]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s3_srvr.c
Get correct GOST private key instead of just assuming the last one is
[thirdparty/openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
124 /* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
126 *
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
130 *
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
134 *
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
138 *
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
143 *
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
149 */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175 {
176 if (ver == SSL3_VERSION)
177 return(SSLv3_server_method());
178 else
179 return(NULL);
180 }
181
182 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
183 ssl3_accept,
184 ssl_undefined_function,
185 ssl3_get_server_method)
186
187 int ssl3_accept(SSL *s)
188 {
189 BUF_MEM *buf;
190 unsigned long alg_k,Time=(unsigned long)time(NULL);
191 void (*cb)(const SSL *ssl,int type,int val)=NULL;
192 int ret= -1;
193 int new_state,state,skip=0;
194
195 RAND_add(&Time,sizeof(Time),0);
196 ERR_clear_error();
197 clear_sys_error();
198
199 if (s->info_callback != NULL)
200 cb=s->info_callback;
201 else if (s->ctx->info_callback != NULL)
202 cb=s->ctx->info_callback;
203
204 /* init things to blank */
205 s->in_handshake++;
206 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
207
208 if (s->cert == NULL)
209 {
210 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
211 return(-1);
212 }
213
214 for (;;)
215 {
216 state=s->state;
217
218 switch (s->state)
219 {
220 case SSL_ST_RENEGOTIATE:
221 s->renegotiate=1;
222 /* s->state=SSL_ST_ACCEPT; */
223
224 case SSL_ST_BEFORE:
225 case SSL_ST_ACCEPT:
226 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
227 case SSL_ST_OK|SSL_ST_ACCEPT:
228
229 s->server=1;
230 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
231
232 if ((s->version>>8) != 3)
233 {
234 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
235 return -1;
236 }
237 s->type=SSL_ST_ACCEPT;
238
239 if (s->init_buf == NULL)
240 {
241 if ((buf=BUF_MEM_new()) == NULL)
242 {
243 ret= -1;
244 goto end;
245 }
246 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
247 {
248 ret= -1;
249 goto end;
250 }
251 s->init_buf=buf;
252 }
253
254 if (!ssl3_setup_buffers(s))
255 {
256 ret= -1;
257 goto end;
258 }
259
260 s->init_num=0;
261
262 if (s->state != SSL_ST_RENEGOTIATE)
263 {
264 /* Ok, we now need to push on a buffering BIO so that
265 * the output is sent in a way that TCP likes :-)
266 */
267 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
268
269 ssl3_init_finished_mac(s);
270 s->state=SSL3_ST_SR_CLNT_HELLO_A;
271 s->ctx->stats.sess_accept++;
272 }
273 else if (!s->s3->send_connection_binding &&
274 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
275 {
276 /* Server attempting to renegotiate with
277 * client that doesn't support secure
278 * renegotiation.
279 */
280 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
281 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
282 ret = -1;
283 goto end;
284 }
285 else
286 {
287 /* s->state == SSL_ST_RENEGOTIATE,
288 * we will just send a HelloRequest */
289 s->ctx->stats.sess_accept_renegotiate++;
290 s->state=SSL3_ST_SW_HELLO_REQ_A;
291 }
292 break;
293
294 case SSL3_ST_SW_HELLO_REQ_A:
295 case SSL3_ST_SW_HELLO_REQ_B:
296
297 s->shutdown=0;
298 ret=ssl3_send_hello_request(s);
299 if (ret <= 0) goto end;
300 s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
301 s->state=SSL3_ST_SW_FLUSH;
302 s->init_num=0;
303
304 ssl3_init_finished_mac(s);
305 break;
306
307 case SSL3_ST_SW_HELLO_REQ_C:
308 s->state=SSL_ST_OK;
309 break;
310
311 case SSL3_ST_SR_CLNT_HELLO_A:
312 case SSL3_ST_SR_CLNT_HELLO_B:
313 case SSL3_ST_SR_CLNT_HELLO_C:
314
315 s->shutdown=0;
316 ret=ssl3_get_client_hello(s);
317 if (ret <= 0) goto end;
318
319 s->renegotiate = 2;
320 s->state=SSL3_ST_SW_SRVR_HELLO_A;
321 s->init_num=0;
322 break;
323
324 case SSL3_ST_SW_SRVR_HELLO_A:
325 case SSL3_ST_SW_SRVR_HELLO_B:
326 ret=ssl3_send_server_hello(s);
327 if (ret <= 0) goto end;
328 #ifndef OPENSSL_NO_TLSEXT
329 if (s->hit)
330 {
331 if (s->tlsext_ticket_expected)
332 s->state=SSL3_ST_SW_SESSION_TICKET_A;
333 else
334 s->state=SSL3_ST_SW_CHANGE_A;
335 }
336 #else
337 if (s->hit)
338 s->state=SSL3_ST_SW_CHANGE_A;
339 #endif
340 else
341 s->state=SSL3_ST_SW_CERT_A;
342 s->init_num=0;
343 break;
344
345 case SSL3_ST_SW_CERT_A:
346 case SSL3_ST_SW_CERT_B:
347 /* Check if it is anon DH or anon ECDH, */
348 /* normal PSK or KRB5 */
349 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
350 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
351 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
352 {
353 ret=ssl3_send_server_certificate(s);
354 if (ret <= 0) goto end;
355 #ifndef OPENSSL_NO_TLSEXT
356 if (s->tlsext_status_expected)
357 s->state=SSL3_ST_SW_CERT_STATUS_A;
358 else
359 s->state=SSL3_ST_SW_KEY_EXCH_A;
360 }
361 else
362 {
363 skip = 1;
364 s->state=SSL3_ST_SW_KEY_EXCH_A;
365 }
366 #else
367 }
368 else
369 skip=1;
370
371 s->state=SSL3_ST_SW_KEY_EXCH_A;
372 #endif
373 s->init_num=0;
374 break;
375
376 case SSL3_ST_SW_KEY_EXCH_A:
377 case SSL3_ST_SW_KEY_EXCH_B:
378 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
379
380 /* clear this, it may get reset by
381 * send_server_key_exchange */
382 if ((s->options & SSL_OP_EPHEMERAL_RSA)
383 #ifndef OPENSSL_NO_KRB5
384 && !(alg_k & SSL_kKRB5)
385 #endif /* OPENSSL_NO_KRB5 */
386 )
387 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
388 * even when forbidden by protocol specs
389 * (handshake may fail as clients are not required to
390 * be able to handle this) */
391 s->s3->tmp.use_rsa_tmp=1;
392 else
393 s->s3->tmp.use_rsa_tmp=0;
394
395
396 /* only send if a DH key exchange, fortezza or
397 * RSA but we have a sign only certificate
398 *
399 * PSK: may send PSK identity hints
400 *
401 * For ECC ciphersuites, we send a serverKeyExchange
402 * message only if the cipher suite is either
403 * ECDH-anon or ECDHE. In other cases, the
404 * server certificate contains the server's
405 * public key for key exchange.
406 */
407 if (s->s3->tmp.use_rsa_tmp
408 /* PSK: send ServerKeyExchange if PSK identity
409 * hint if provided */
410 #ifndef OPENSSL_NO_PSK
411 || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
412 #endif
413 || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
414 || (alg_k & SSL_kEECDH)
415 || ((alg_k & SSL_kRSA)
416 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
417 || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
418 && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
419 )
420 )
421 )
422 )
423 {
424 ret=ssl3_send_server_key_exchange(s);
425 if (ret <= 0) goto end;
426 }
427 else
428 skip=1;
429
430 s->state=SSL3_ST_SW_CERT_REQ_A;
431 s->init_num=0;
432 break;
433
434 case SSL3_ST_SW_CERT_REQ_A:
435 case SSL3_ST_SW_CERT_REQ_B:
436 if (/* don't request cert unless asked for it: */
437 !(s->verify_mode & SSL_VERIFY_PEER) ||
438 /* if SSL_VERIFY_CLIENT_ONCE is set,
439 * don't request cert during re-negotiation: */
440 ((s->session->peer != NULL) &&
441 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
442 /* never request cert in anonymous ciphersuites
443 * (see section "Certificate request" in SSL 3 drafts
444 * and in RFC 2246): */
445 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
446 /* ... except when the application insists on verification
447 * (against the specs, but s3_clnt.c accepts this for SSL 3) */
448 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
449 /* never request cert in Kerberos ciphersuites */
450 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
451 /* With normal PSK Certificates and
452 * Certificate Requests are omitted */
453 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
454 {
455 /* no cert request */
456 skip=1;
457 s->s3->tmp.cert_request=0;
458 s->state=SSL3_ST_SW_SRVR_DONE_A;
459 }
460 else
461 {
462 s->s3->tmp.cert_request=1;
463 ret=ssl3_send_certificate_request(s);
464 if (ret <= 0) goto end;
465 #ifndef NETSCAPE_HANG_BUG
466 s->state=SSL3_ST_SW_SRVR_DONE_A;
467 #else
468 s->state=SSL3_ST_SW_FLUSH;
469 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
470 #endif
471 s->init_num=0;
472 }
473 break;
474
475 case SSL3_ST_SW_SRVR_DONE_A:
476 case SSL3_ST_SW_SRVR_DONE_B:
477 ret=ssl3_send_server_done(s);
478 if (ret <= 0) goto end;
479 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
480 s->state=SSL3_ST_SW_FLUSH;
481 s->init_num=0;
482 break;
483
484 case SSL3_ST_SW_FLUSH:
485
486 /* This code originally checked to see if
487 * any data was pending using BIO_CTRL_INFO
488 * and then flushed. This caused problems
489 * as documented in PR#1939. The proposed
490 * fix doesn't completely resolve this issue
491 * as buggy implementations of BIO_CTRL_PENDING
492 * still exist. So instead we just flush
493 * unconditionally.
494 */
495
496 s->rwstate=SSL_WRITING;
497 if (BIO_flush(s->wbio) <= 0)
498 {
499 ret= -1;
500 goto end;
501 }
502 s->rwstate=SSL_NOTHING;
503
504 s->state=s->s3->tmp.next_state;
505 break;
506
507 case SSL3_ST_SR_CERT_A:
508 case SSL3_ST_SR_CERT_B:
509 /* Check for second client hello (MS SGC) */
510 ret = ssl3_check_client_hello(s);
511 if (ret <= 0)
512 goto end;
513 if (ret == 2)
514 s->state = SSL3_ST_SR_CLNT_HELLO_C;
515 else {
516 if (s->s3->tmp.cert_request)
517 {
518 ret=ssl3_get_client_certificate(s);
519 if (ret <= 0) goto end;
520 }
521 s->init_num=0;
522 s->state=SSL3_ST_SR_KEY_EXCH_A;
523 }
524 break;
525
526 case SSL3_ST_SR_KEY_EXCH_A:
527 case SSL3_ST_SR_KEY_EXCH_B:
528 ret=ssl3_get_client_key_exchange(s);
529 if (ret <= 0)
530 goto end;
531 if (ret == 2)
532 {
533 /* For the ECDH ciphersuites when
534 * the client sends its ECDH pub key in
535 * a certificate, the CertificateVerify
536 * message is not sent.
537 * Also for GOST ciphersuites when
538 * the client uses its key from the certificate
539 * for key exchange.
540 */
541 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
542 s->state=SSL3_ST_SR_FINISHED_A;
543 #else
544 if (s->s3->next_proto_neg_seen)
545 s->state=SSL3_ST_SR_NEXT_PROTO_A;
546 else
547 s->state=SSL3_ST_SR_FINISHED_A;
548 #endif
549 s->init_num = 0;
550 }
551 else
552 {
553 int offset=0;
554 int dgst_num;
555
556 s->state=SSL3_ST_SR_CERT_VRFY_A;
557 s->init_num=0;
558
559 /* We need to get hashes here so if there is
560 * a client cert, it can be verified
561 * FIXME - digest processing for CertificateVerify
562 * should be generalized. But it is next step
563 */
564 if (s->s3->handshake_buffer)
565 if (!ssl3_digest_cached_records(s))
566 return -1;
567 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)
568 if (s->s3->handshake_dgst[dgst_num])
569 {
570 int dgst_size;
571
572 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
573 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
574 if (dgst_size < 0)
575 {
576 ret = -1;
577 goto end;
578 }
579 offset+=dgst_size;
580 }
581 }
582 break;
583
584 case SSL3_ST_SR_CERT_VRFY_A:
585 case SSL3_ST_SR_CERT_VRFY_B:
586
587 /* we should decide if we expected this one */
588 ret=ssl3_get_cert_verify(s);
589 if (ret <= 0) goto end;
590
591 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
592 s->state=SSL3_ST_SR_FINISHED_A;
593 #else
594 if (s->s3->next_proto_neg_seen)
595 s->state=SSL3_ST_SR_NEXT_PROTO_A;
596 else
597 s->state=SSL3_ST_SR_FINISHED_A;
598 #endif
599 s->init_num=0;
600 break;
601
602 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
603 case SSL3_ST_SR_NEXT_PROTO_A:
604 case SSL3_ST_SR_NEXT_PROTO_B:
605 ret=ssl3_get_next_proto(s);
606 if (ret <= 0) goto end;
607 s->init_num = 0;
608 s->state=SSL3_ST_SR_FINISHED_A;
609 break;
610 #endif
611
612 case SSL3_ST_SR_FINISHED_A:
613 case SSL3_ST_SR_FINISHED_B:
614 ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
615 SSL3_ST_SR_FINISHED_B);
616 if (ret <= 0) goto end;
617 #ifndef OPENSSL_NO_TLSEXT
618 if (s->tlsext_ticket_expected)
619 s->state=SSL3_ST_SW_SESSION_TICKET_A;
620 else if (s->hit)
621 s->state=SSL_ST_OK;
622 #else
623 if (s->hit)
624 s->state=SSL_ST_OK;
625 #endif
626 else
627 s->state=SSL3_ST_SW_CHANGE_A;
628 s->init_num=0;
629 break;
630
631 #ifndef OPENSSL_NO_TLSEXT
632 case SSL3_ST_SW_SESSION_TICKET_A:
633 case SSL3_ST_SW_SESSION_TICKET_B:
634 ret=ssl3_send_newsession_ticket(s);
635 if (ret <= 0) goto end;
636 s->state=SSL3_ST_SW_CHANGE_A;
637 s->init_num=0;
638 break;
639
640 case SSL3_ST_SW_CERT_STATUS_A:
641 case SSL3_ST_SW_CERT_STATUS_B:
642 ret=ssl3_send_cert_status(s);
643 if (ret <= 0) goto end;
644 s->state=SSL3_ST_SW_KEY_EXCH_A;
645 s->init_num=0;
646 break;
647
648 #endif
649
650 case SSL3_ST_SW_CHANGE_A:
651 case SSL3_ST_SW_CHANGE_B:
652
653 s->session->cipher=s->s3->tmp.new_cipher;
654 if (!s->method->ssl3_enc->setup_key_block(s))
655 { ret= -1; goto end; }
656
657 ret=ssl3_send_change_cipher_spec(s,
658 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
659
660 if (ret <= 0) goto end;
661 s->state=SSL3_ST_SW_FINISHED_A;
662 s->init_num=0;
663
664 if (!s->method->ssl3_enc->change_cipher_state(s,
665 SSL3_CHANGE_CIPHER_SERVER_WRITE))
666 {
667 ret= -1;
668 goto end;
669 }
670
671 break;
672
673 case SSL3_ST_SW_FINISHED_A:
674 case SSL3_ST_SW_FINISHED_B:
675 ret=ssl3_send_finished(s,
676 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
677 s->method->ssl3_enc->server_finished_label,
678 s->method->ssl3_enc->server_finished_label_len);
679 if (ret <= 0) goto end;
680 s->state=SSL3_ST_SW_FLUSH;
681 if (s->hit)
682 {
683 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
684 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
685 #else
686 if (s->s3->next_proto_neg_seen)
687 s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
688 else
689 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
690 #endif
691 }
692 else
693 s->s3->tmp.next_state=SSL_ST_OK;
694 s->init_num=0;
695 break;
696
697 case SSL_ST_OK:
698 /* clean a few things up */
699 ssl3_cleanup_key_block(s);
700
701 BUF_MEM_free(s->init_buf);
702 s->init_buf=NULL;
703
704 /* remove buffering on output */
705 ssl_free_wbio_buffer(s);
706
707 s->init_num=0;
708
709 if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
710 {
711 /* actually not necessarily a 'new' session unless
712 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
713
714 s->renegotiate=0;
715 s->new_session=0;
716
717 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
718
719 s->ctx->stats.sess_accept_good++;
720 /* s->server=1; */
721 s->handshake_func=ssl3_accept;
722
723 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
724 }
725
726 ret = 1;
727 goto end;
728 /* break; */
729
730 default:
731 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
732 ret= -1;
733 goto end;
734 /* break; */
735 }
736
737 if (!s->s3->tmp.reuse_message && !skip)
738 {
739 if (s->debug)
740 {
741 if ((ret=BIO_flush(s->wbio)) <= 0)
742 goto end;
743 }
744
745
746 if ((cb != NULL) && (s->state != state))
747 {
748 new_state=s->state;
749 s->state=state;
750 cb(s,SSL_CB_ACCEPT_LOOP,1);
751 s->state=new_state;
752 }
753 }
754 skip=0;
755 }
756 end:
757 /* BIO_flush(s->wbio); */
758
759 s->in_handshake--;
760 if (cb != NULL)
761 cb(s,SSL_CB_ACCEPT_EXIT,ret);
762 return(ret);
763 }
764
765 int ssl3_send_hello_request(SSL *s)
766 {
767 unsigned char *p;
768
769 if (s->state == SSL3_ST_SW_HELLO_REQ_A)
770 {
771 p=(unsigned char *)s->init_buf->data;
772 *(p++)=SSL3_MT_HELLO_REQUEST;
773 *(p++)=0;
774 *(p++)=0;
775 *(p++)=0;
776
777 s->state=SSL3_ST_SW_HELLO_REQ_B;
778 /* number of bytes to write */
779 s->init_num=4;
780 s->init_off=0;
781 }
782
783 /* SSL3_ST_SW_HELLO_REQ_B */
784 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
785 }
786
787 int ssl3_check_client_hello(SSL *s)
788 {
789 int ok;
790 long n;
791
792 /* this function is called when we really expect a Certificate message,
793 * so permit appropriate message length */
794 n=s->method->ssl_get_message(s,
795 SSL3_ST_SR_CERT_A,
796 SSL3_ST_SR_CERT_B,
797 -1,
798 s->max_cert_list,
799 &ok);
800 if (!ok) return((int)n);
801 s->s3->tmp.reuse_message = 1;
802 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
803 {
804 /* Throw away what we have done so far in the current handshake,
805 * which will now be aborted. (A full SSL_clear would be too much.)
806 * I hope that tmp.dh is the only thing that may need to be cleared
807 * when a handshake is not completed ... */
808 #ifndef OPENSSL_NO_DH
809 if (s->s3->tmp.dh != NULL)
810 {
811 DH_free(s->s3->tmp.dh);
812 s->s3->tmp.dh = NULL;
813 }
814 #endif
815 return 2;
816 }
817 return 1;
818 }
819
820 int ssl3_get_client_hello(SSL *s)
821 {
822 int i,j,ok,al,ret= -1;
823 unsigned int cookie_len;
824 long n;
825 unsigned long id;
826 unsigned char *p,*d,*q;
827 SSL_CIPHER *c;
828 #ifndef OPENSSL_NO_COMP
829 SSL_COMP *comp=NULL;
830 #endif
831 STACK_OF(SSL_CIPHER) *ciphers=NULL;
832
833 /* We do this so that we will respond with our native type.
834 * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
835 * This down switching should be handled by a different method.
836 * If we are SSLv3, we will respond with SSLv3, even if prompted with
837 * TLSv1.
838 */
839 if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
840 {
841 s->state=SSL3_ST_SR_CLNT_HELLO_B;
842 }
843 s->first_packet=1;
844 n=s->method->ssl_get_message(s,
845 SSL3_ST_SR_CLNT_HELLO_B,
846 SSL3_ST_SR_CLNT_HELLO_C,
847 SSL3_MT_CLIENT_HELLO,
848 SSL3_RT_MAX_PLAIN_LENGTH,
849 &ok);
850
851 if (!ok) return((int)n);
852 s->first_packet=0;
853 d=p=(unsigned char *)s->init_msg;
854
855 /* use version from inside client hello, not from record header
856 * (may differ: see RFC 2246, Appendix E, second paragraph) */
857 s->client_version=(((int)p[0])<<8)|(int)p[1];
858 p+=2;
859
860 if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
861 (s->version != DTLS1_VERSION && s->client_version < s->version))
862 {
863 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
864 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
865 {
866 /* similar to ssl3_get_record, send alert using remote version number */
867 s->version = s->client_version;
868 }
869 al = SSL_AD_PROTOCOL_VERSION;
870 goto f_err;
871 }
872
873 /* If we require cookies and this ClientHello doesn't
874 * contain one, just return since we do not want to
875 * allocate any memory yet. So check cookie length...
876 */
877 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
878 {
879 unsigned int session_length, cookie_length;
880
881 session_length = *(p + SSL3_RANDOM_SIZE);
882 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
883
884 if (cookie_length == 0)
885 return 1;
886 }
887
888 /* load the client random */
889 memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
890 p+=SSL3_RANDOM_SIZE;
891
892 /* get the session-id */
893 j= *(p++);
894
895 s->hit=0;
896 /* Versions before 0.9.7 always allow session reuse during renegotiation
897 * (i.e. when s->new_session is true), option
898 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
899 * Maybe this optional behaviour should always have been the default,
900 * but we cannot safely change the default behaviour (or new applications
901 * might be written that become totally unsecure when compiled with
902 * an earlier library version)
903 */
904 if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
905 {
906 if (!ssl_get_new_session(s,1))
907 goto err;
908 }
909 else
910 {
911 i=ssl_get_prev_session(s, p, j, d + n);
912 if (i == 1)
913 { /* previous session */
914 s->hit=1;
915 }
916 else if (i == -1)
917 goto err;
918 else /* i == 0 */
919 {
920 if (!ssl_get_new_session(s,1))
921 goto err;
922 }
923 }
924
925 p+=j;
926
927 if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
928 {
929 /* cookie stuff */
930 cookie_len = *(p++);
931
932 /*
933 * The ClientHello may contain a cookie even if the
934 * HelloVerify message has not been sent--make sure that it
935 * does not cause an overflow.
936 */
937 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
938 {
939 /* too much data */
940 al = SSL_AD_DECODE_ERROR;
941 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
942 goto f_err;
943 }
944
945 /* verify the cookie if appropriate option is set. */
946 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
947 cookie_len > 0)
948 {
949 memcpy(s->d1->rcvd_cookie, p, cookie_len);
950
951 if ( s->ctx->app_verify_cookie_cb != NULL)
952 {
953 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
954 cookie_len) == 0)
955 {
956 al=SSL_AD_HANDSHAKE_FAILURE;
957 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
958 SSL_R_COOKIE_MISMATCH);
959 goto f_err;
960 }
961 /* else cookie verification succeeded */
962 }
963 else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie,
964 s->d1->cookie_len) != 0) /* default verification */
965 {
966 al=SSL_AD_HANDSHAKE_FAILURE;
967 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
968 SSL_R_COOKIE_MISMATCH);
969 goto f_err;
970 }
971
972 ret = 2;
973 }
974
975 p += cookie_len;
976 }
977
978 n2s(p,i);
979 if ((i == 0) && (j != 0))
980 {
981 /* we need a cipher if we are not resuming a session */
982 al=SSL_AD_ILLEGAL_PARAMETER;
983 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
984 goto f_err;
985 }
986 if ((p+i) >= (d+n))
987 {
988 /* not enough data */
989 al=SSL_AD_DECODE_ERROR;
990 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
991 goto f_err;
992 }
993 if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
994 == NULL))
995 {
996 goto err;
997 }
998 p+=i;
999
1000 /* If it is a hit, check that the cipher is in the list */
1001 if ((s->hit) && (i > 0))
1002 {
1003 j=0;
1004 id=s->session->cipher->id;
1005
1006 #ifdef CIPHER_DEBUG
1007 printf("client sent %d ciphers\n",sk_num(ciphers));
1008 #endif
1009 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1010 {
1011 c=sk_SSL_CIPHER_value(ciphers,i);
1012 #ifdef CIPHER_DEBUG
1013 printf("client [%2d of %2d]:%s\n",
1014 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1015 #endif
1016 if (c->id == id)
1017 {
1018 j=1;
1019 break;
1020 }
1021 }
1022 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1023 {
1024 /* Special case as client bug workaround: the previously used cipher may
1025 * not be in the current list, the client instead might be trying to
1026 * continue using a cipher that before wasn't chosen due to server
1027 * preferences. We'll have to reject the connection if the cipher is not
1028 * enabled, though. */
1029 c = sk_SSL_CIPHER_value(ciphers, 0);
1030 if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1031 {
1032 s->session->cipher = c;
1033 j = 1;
1034 }
1035 }
1036 if (j == 0)
1037 {
1038 /* we need to have the cipher in the cipher
1039 * list if we are asked to reuse it */
1040 al=SSL_AD_ILLEGAL_PARAMETER;
1041 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1042 goto f_err;
1043 }
1044 }
1045
1046 /* compression */
1047 i= *(p++);
1048 if ((p+i) > (d+n))
1049 {
1050 /* not enough data */
1051 al=SSL_AD_DECODE_ERROR;
1052 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1053 goto f_err;
1054 }
1055 q=p;
1056 for (j=0; j<i; j++)
1057 {
1058 if (p[j] == 0) break;
1059 }
1060
1061 p+=i;
1062 if (j >= i)
1063 {
1064 /* no compress */
1065 al=SSL_AD_DECODE_ERROR;
1066 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1067 goto f_err;
1068 }
1069
1070 #ifndef OPENSSL_NO_TLSEXT
1071 /* TLS extensions*/
1072 if (s->version >= SSL3_VERSION)
1073 {
1074 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1075 {
1076 /* 'al' set by ssl_parse_clienthello_tlsext */
1077 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1078 goto f_err;
1079 }
1080 }
1081 if (ssl_check_clienthello_tlsext(s) <= 0) {
1082 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1083 goto err;
1084 }
1085
1086 /* Check if we want to use external pre-shared secret for this
1087 * handshake for not reused session only. We need to generate
1088 * server_random before calling tls_session_secret_cb in order to allow
1089 * SessionTicket processing to use it in key derivation. */
1090 {
1091 unsigned long Time;
1092 unsigned char *pos;
1093 Time=(unsigned long)time(NULL); /* Time */
1094 pos=s->s3->server_random;
1095 l2n(Time,pos);
1096 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1097 {
1098 al=SSL_AD_INTERNAL_ERROR;
1099 goto f_err;
1100 }
1101 }
1102
1103 if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1104 {
1105 SSL_CIPHER *pref_cipher=NULL;
1106
1107 s->session->master_key_length=sizeof(s->session->master_key);
1108 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1109 ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1110 {
1111 s->hit=1;
1112 s->session->ciphers=ciphers;
1113 s->session->verify_result=X509_V_OK;
1114
1115 ciphers=NULL;
1116
1117 /* check if some cipher was preferred by call back */
1118 pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1119 if (pref_cipher == NULL)
1120 {
1121 al=SSL_AD_HANDSHAKE_FAILURE;
1122 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1123 goto f_err;
1124 }
1125
1126 s->session->cipher=pref_cipher;
1127
1128 if (s->cipher_list)
1129 sk_SSL_CIPHER_free(s->cipher_list);
1130
1131 if (s->cipher_list_by_id)
1132 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1133
1134 s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1135 s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1136 }
1137 }
1138 #endif
1139
1140 /* Worst case, we will use the NULL compression, but if we have other
1141 * options, we will now look for them. We have i-1 compression
1142 * algorithms from the client, starting at q. */
1143 s->s3->tmp.new_compression=NULL;
1144 #ifndef OPENSSL_NO_COMP
1145 /* This only happens if we have a cache hit */
1146 if (s->session->compress_meth != 0)
1147 {
1148 int m, comp_id = s->session->compress_meth;
1149 /* Perform sanity checks on resumed compression algorithm */
1150 /* Can't disable compression */
1151 if (s->options & SSL_OP_NO_COMPRESSION)
1152 {
1153 al=SSL_AD_INTERNAL_ERROR;
1154 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1155 goto f_err;
1156 }
1157 /* Look for resumed compression method */
1158 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1159 {
1160 comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1161 if (comp_id == comp->id)
1162 {
1163 s->s3->tmp.new_compression=comp;
1164 break;
1165 }
1166 }
1167 if (s->s3->tmp.new_compression == NULL)
1168 {
1169 al=SSL_AD_INTERNAL_ERROR;
1170 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1171 goto f_err;
1172 }
1173 /* Look for resumed method in compression list */
1174 for (m = 0; m < i; m++)
1175 {
1176 if (q[m] == comp_id)
1177 break;
1178 }
1179 if (m >= i)
1180 {
1181 al=SSL_AD_ILLEGAL_PARAMETER;
1182 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1183 goto f_err;
1184 }
1185 }
1186 else if (s->hit)
1187 comp = NULL;
1188 else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1189 { /* See if we have a match */
1190 int m,nn,o,v,done=0;
1191
1192 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1193 for (m=0; m<nn; m++)
1194 {
1195 comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1196 v=comp->id;
1197 for (o=0; o<i; o++)
1198 {
1199 if (v == q[o])
1200 {
1201 done=1;
1202 break;
1203 }
1204 }
1205 if (done) break;
1206 }
1207 if (done)
1208 s->s3->tmp.new_compression=comp;
1209 else
1210 comp=NULL;
1211 }
1212 #else
1213 /* If compression is disabled we'd better not try to resume a session
1214 * using compression.
1215 */
1216 if (s->session->compress_meth != 0)
1217 {
1218 al=SSL_AD_INTERNAL_ERROR;
1219 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1220 goto f_err;
1221 }
1222 #endif
1223
1224 /* Given s->session->ciphers and SSL_get_ciphers, we must
1225 * pick a cipher */
1226
1227 if (!s->hit)
1228 {
1229 #ifdef OPENSSL_NO_COMP
1230 s->session->compress_meth=0;
1231 #else
1232 s->session->compress_meth=(comp == NULL)?0:comp->id;
1233 #endif
1234 if (s->session->ciphers != NULL)
1235 sk_SSL_CIPHER_free(s->session->ciphers);
1236 s->session->ciphers=ciphers;
1237 if (ciphers == NULL)
1238 {
1239 al=SSL_AD_ILLEGAL_PARAMETER;
1240 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1241 goto f_err;
1242 }
1243 ciphers=NULL;
1244 c=ssl3_choose_cipher(s,s->session->ciphers,
1245 SSL_get_ciphers(s));
1246
1247 if (c == NULL)
1248 {
1249 al=SSL_AD_HANDSHAKE_FAILURE;
1250 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1251 goto f_err;
1252 }
1253 s->s3->tmp.new_cipher=c;
1254 /* check whether we should disable session resumption */
1255 if (s->not_resumable_session_cb != NULL)
1256 s->session->not_resumable=s->not_resumable_session_cb(s,
1257 ((c->algorithm_mkey & (SSL_kEDH | SSL_kEECDH)) != 0));
1258 if (s->session->not_resumable)
1259 /* do not send a session ticket */
1260 s->tlsext_ticket_expected = 0;
1261 }
1262 else
1263 {
1264 /* Session-id reuse */
1265 #ifdef REUSE_CIPHER_BUG
1266 STACK_OF(SSL_CIPHER) *sk;
1267 SSL_CIPHER *nc=NULL;
1268 SSL_CIPHER *ec=NULL;
1269
1270 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1271 {
1272 sk=s->session->ciphers;
1273 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1274 {
1275 c=sk_SSL_CIPHER_value(sk,i);
1276 if (c->algorithm_enc & SSL_eNULL)
1277 nc=c;
1278 if (SSL_C_IS_EXPORT(c))
1279 ec=c;
1280 }
1281 if (nc != NULL)
1282 s->s3->tmp.new_cipher=nc;
1283 else if (ec != NULL)
1284 s->s3->tmp.new_cipher=ec;
1285 else
1286 s->s3->tmp.new_cipher=s->session->cipher;
1287 }
1288 else
1289 #endif
1290 s->s3->tmp.new_cipher=s->session->cipher;
1291 }
1292
1293 if (!ssl3_digest_cached_records(s))
1294 goto f_err;
1295
1296 /* we now have the following setup.
1297 * client_random
1298 * cipher_list - our prefered list of ciphers
1299 * ciphers - the clients prefered list of ciphers
1300 * compression - basically ignored right now
1301 * ssl version is set - sslv3
1302 * s->session - The ssl session has been setup.
1303 * s->hit - session reuse flag
1304 * s->tmp.new_cipher - the new cipher to use.
1305 */
1306
1307 if (ret < 0) ret=1;
1308 if (0)
1309 {
1310 f_err:
1311 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1312 }
1313 err:
1314 if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1315 return(ret);
1316 }
1317
1318 int ssl3_send_server_hello(SSL *s)
1319 {
1320 unsigned char *buf;
1321 unsigned char *p,*d;
1322 int i,sl;
1323 unsigned long l;
1324 #ifdef OPENSSL_NO_TLSEXT
1325 unsigned long Time;
1326 #endif
1327
1328 if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1329 {
1330 buf=(unsigned char *)s->init_buf->data;
1331 #ifdef OPENSSL_NO_TLSEXT
1332 p=s->s3->server_random;
1333 /* Generate server_random if it was not needed previously */
1334 Time=(unsigned long)time(NULL); /* Time */
1335 l2n(Time,p);
1336 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1337 return -1;
1338 #endif
1339 /* Do the message type and length last */
1340 d=p= &(buf[4]);
1341
1342 *(p++)=s->version>>8;
1343 *(p++)=s->version&0xff;
1344
1345 /* Random stuff */
1346 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1347 p+=SSL3_RANDOM_SIZE;
1348
1349 /* now in theory we have 3 options to sending back the
1350 * session id. If it is a re-use, we send back the
1351 * old session-id, if it is a new session, we send
1352 * back the new session-id or we send back a 0 length
1353 * session-id if we want it to be single use.
1354 * Currently I will not implement the '0' length session-id
1355 * 12-Jan-98 - I'll now support the '0' length stuff.
1356 *
1357 * We also have an additional case where stateless session
1358 * resumption is successful: we always send back the old
1359 * session id. In this case s->hit is non zero: this can
1360 * only happen if stateless session resumption is succesful
1361 * if session caching is disabled so existing functionality
1362 * is unaffected.
1363 */
1364 if (s->session->not_resumable ||
1365 (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1366 && !s->hit))
1367 s->session->session_id_length=0;
1368
1369 sl=s->session->session_id_length;
1370 if (sl > (int)sizeof(s->session->session_id))
1371 {
1372 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1373 return -1;
1374 }
1375 *(p++)=sl;
1376 memcpy(p,s->session->session_id,sl);
1377 p+=sl;
1378
1379 /* put the cipher */
1380 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1381 p+=i;
1382
1383 /* put the compression method */
1384 #ifdef OPENSSL_NO_COMP
1385 *(p++)=0;
1386 #else
1387 if (s->s3->tmp.new_compression == NULL)
1388 *(p++)=0;
1389 else
1390 *(p++)=s->s3->tmp.new_compression->id;
1391 #endif
1392 #ifndef OPENSSL_NO_TLSEXT
1393 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1394 {
1395 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1396 return -1;
1397 }
1398 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1399 {
1400 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1401 return -1;
1402 }
1403 #endif
1404 /* do the header */
1405 l=(p-d);
1406 d=buf;
1407 *(d++)=SSL3_MT_SERVER_HELLO;
1408 l2n3(l,d);
1409
1410 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1411 /* number of bytes to write */
1412 s->init_num=p-buf;
1413 s->init_off=0;
1414 }
1415
1416 /* SSL3_ST_SW_SRVR_HELLO_B */
1417 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1418 }
1419
1420 int ssl3_send_server_done(SSL *s)
1421 {
1422 unsigned char *p;
1423
1424 if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1425 {
1426 p=(unsigned char *)s->init_buf->data;
1427
1428 /* do the header */
1429 *(p++)=SSL3_MT_SERVER_DONE;
1430 *(p++)=0;
1431 *(p++)=0;
1432 *(p++)=0;
1433
1434 s->state=SSL3_ST_SW_SRVR_DONE_B;
1435 /* number of bytes to write */
1436 s->init_num=4;
1437 s->init_off=0;
1438 }
1439
1440 /* SSL3_ST_SW_SRVR_DONE_B */
1441 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1442 }
1443
1444 int ssl3_send_server_key_exchange(SSL *s)
1445 {
1446 #ifndef OPENSSL_NO_RSA
1447 unsigned char *q;
1448 int j,num;
1449 RSA *rsa;
1450 unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1451 unsigned int u;
1452 #endif
1453 #ifndef OPENSSL_NO_DH
1454 DH *dh=NULL,*dhp;
1455 #endif
1456 #ifndef OPENSSL_NO_ECDH
1457 EC_KEY *ecdh=NULL, *ecdhp;
1458 unsigned char *encodedPoint = NULL;
1459 int encodedlen = 0;
1460 int curve_id = 0;
1461 BN_CTX *bn_ctx = NULL;
1462 #endif
1463 EVP_PKEY *pkey;
1464 unsigned char *p,*d;
1465 int al,i;
1466 unsigned long type;
1467 int n;
1468 CERT *cert;
1469 BIGNUM *r[4];
1470 int nr[4],kn;
1471 BUF_MEM *buf;
1472 EVP_MD_CTX md_ctx;
1473
1474 EVP_MD_CTX_init(&md_ctx);
1475 if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1476 {
1477 type=s->s3->tmp.new_cipher->algorithm_mkey;
1478 cert=s->cert;
1479
1480 buf=s->init_buf;
1481
1482 r[0]=r[1]=r[2]=r[3]=NULL;
1483 n=0;
1484 #ifndef OPENSSL_NO_RSA
1485 if (type & SSL_kRSA)
1486 {
1487 rsa=cert->rsa_tmp;
1488 if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1489 {
1490 rsa=s->cert->rsa_tmp_cb(s,
1491 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1492 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1493 if(rsa == NULL)
1494 {
1495 al=SSL_AD_HANDSHAKE_FAILURE;
1496 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1497 goto f_err;
1498 }
1499 RSA_up_ref(rsa);
1500 cert->rsa_tmp=rsa;
1501 }
1502 if (rsa == NULL)
1503 {
1504 al=SSL_AD_HANDSHAKE_FAILURE;
1505 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1506 goto f_err;
1507 }
1508 r[0]=rsa->n;
1509 r[1]=rsa->e;
1510 s->s3->tmp.use_rsa_tmp=1;
1511 }
1512 else
1513 #endif
1514 #ifndef OPENSSL_NO_DH
1515 if (type & SSL_kEDH)
1516 {
1517 dhp=cert->dh_tmp;
1518 if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1519 dhp=s->cert->dh_tmp_cb(s,
1520 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1521 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1522 if (dhp == NULL)
1523 {
1524 al=SSL_AD_HANDSHAKE_FAILURE;
1525 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1526 goto f_err;
1527 }
1528
1529 if (s->s3->tmp.dh != NULL)
1530 {
1531 DH_free(dh);
1532 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1533 goto err;
1534 }
1535
1536 if ((dh=DHparams_dup(dhp)) == NULL)
1537 {
1538 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1539 goto err;
1540 }
1541
1542 s->s3->tmp.dh=dh;
1543 if ((dhp->pub_key == NULL ||
1544 dhp->priv_key == NULL ||
1545 (s->options & SSL_OP_SINGLE_DH_USE)))
1546 {
1547 if(!DH_generate_key(dh))
1548 {
1549 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1550 ERR_R_DH_LIB);
1551 goto err;
1552 }
1553 }
1554 else
1555 {
1556 dh->pub_key=BN_dup(dhp->pub_key);
1557 dh->priv_key=BN_dup(dhp->priv_key);
1558 if ((dh->pub_key == NULL) ||
1559 (dh->priv_key == NULL))
1560 {
1561 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1562 goto err;
1563 }
1564 }
1565 r[0]=dh->p;
1566 r[1]=dh->g;
1567 r[2]=dh->pub_key;
1568 }
1569 else
1570 #endif
1571 #ifndef OPENSSL_NO_ECDH
1572 if (type & SSL_kEECDH)
1573 {
1574 const EC_GROUP *group;
1575
1576 ecdhp=cert->ecdh_tmp;
1577 if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1578 {
1579 ecdhp=s->cert->ecdh_tmp_cb(s,
1580 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1581 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1582 }
1583 if (ecdhp == NULL)
1584 {
1585 al=SSL_AD_HANDSHAKE_FAILURE;
1586 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1587 goto f_err;
1588 }
1589
1590 if (s->s3->tmp.ecdh != NULL)
1591 {
1592 EC_KEY_free(s->s3->tmp.ecdh);
1593 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1594 goto err;
1595 }
1596
1597 /* Duplicate the ECDH structure. */
1598 if (ecdhp == NULL)
1599 {
1600 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1601 goto err;
1602 }
1603 if (!EC_KEY_up_ref(ecdhp))
1604 {
1605 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1606 goto err;
1607 }
1608 ecdh = ecdhp;
1609
1610 s->s3->tmp.ecdh=ecdh;
1611 if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1612 (EC_KEY_get0_private_key(ecdh) == NULL) ||
1613 (s->options & SSL_OP_SINGLE_ECDH_USE))
1614 {
1615 if(!EC_KEY_generate_key(ecdh))
1616 {
1617 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1618 goto err;
1619 }
1620 }
1621
1622 if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1623 (EC_KEY_get0_public_key(ecdh) == NULL) ||
1624 (EC_KEY_get0_private_key(ecdh) == NULL))
1625 {
1626 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1627 goto err;
1628 }
1629
1630 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1631 (EC_GROUP_get_degree(group) > 163))
1632 {
1633 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1634 goto err;
1635 }
1636
1637 /* XXX: For now, we only support ephemeral ECDH
1638 * keys over named (not generic) curves. For
1639 * supported named curves, curve_id is non-zero.
1640 */
1641 if ((curve_id =
1642 tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1643 == 0)
1644 {
1645 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1646 goto err;
1647 }
1648
1649 /* Encode the public key.
1650 * First check the size of encoding and
1651 * allocate memory accordingly.
1652 */
1653 encodedlen = EC_POINT_point2oct(group,
1654 EC_KEY_get0_public_key(ecdh),
1655 POINT_CONVERSION_UNCOMPRESSED,
1656 NULL, 0, NULL);
1657
1658 encodedPoint = (unsigned char *)
1659 OPENSSL_malloc(encodedlen*sizeof(unsigned char));
1660 bn_ctx = BN_CTX_new();
1661 if ((encodedPoint == NULL) || (bn_ctx == NULL))
1662 {
1663 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1664 goto err;
1665 }
1666
1667
1668 encodedlen = EC_POINT_point2oct(group,
1669 EC_KEY_get0_public_key(ecdh),
1670 POINT_CONVERSION_UNCOMPRESSED,
1671 encodedPoint, encodedlen, bn_ctx);
1672
1673 if (encodedlen == 0)
1674 {
1675 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1676 goto err;
1677 }
1678
1679 BN_CTX_free(bn_ctx); bn_ctx=NULL;
1680
1681 /* XXX: For now, we only support named (not
1682 * generic) curves in ECDH ephemeral key exchanges.
1683 * In this situation, we need four additional bytes
1684 * to encode the entire ServerECDHParams
1685 * structure.
1686 */
1687 n = 4 + encodedlen;
1688
1689 /* We'll generate the serverKeyExchange message
1690 * explicitly so we can set these to NULLs
1691 */
1692 r[0]=NULL;
1693 r[1]=NULL;
1694 r[2]=NULL;
1695 r[3]=NULL;
1696 }
1697 else
1698 #endif /* !OPENSSL_NO_ECDH */
1699 #ifndef OPENSSL_NO_PSK
1700 if (type & SSL_kPSK)
1701 {
1702 /* reserve size for record length and PSK identity hint*/
1703 n+=2+strlen(s->ctx->psk_identity_hint);
1704 }
1705 else
1706 #endif /* !OPENSSL_NO_PSK */
1707 {
1708 al=SSL_AD_HANDSHAKE_FAILURE;
1709 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1710 goto f_err;
1711 }
1712 for (i=0; r[i] != NULL; i++)
1713 {
1714 nr[i]=BN_num_bytes(r[i]);
1715 n+=2+nr[i];
1716 }
1717
1718 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1719 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1720 {
1721 if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1722 == NULL)
1723 {
1724 al=SSL_AD_DECODE_ERROR;
1725 goto f_err;
1726 }
1727 kn=EVP_PKEY_size(pkey);
1728 }
1729 else
1730 {
1731 pkey=NULL;
1732 kn=0;
1733 }
1734
1735 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1736 {
1737 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1738 goto err;
1739 }
1740 d=(unsigned char *)s->init_buf->data;
1741 p= &(d[4]);
1742
1743 for (i=0; r[i] != NULL; i++)
1744 {
1745 s2n(nr[i],p);
1746 BN_bn2bin(r[i],p);
1747 p+=nr[i];
1748 }
1749
1750 #ifndef OPENSSL_NO_ECDH
1751 if (type & SSL_kEECDH)
1752 {
1753 /* XXX: For now, we only support named (not generic) curves.
1754 * In this situation, the serverKeyExchange message has:
1755 * [1 byte CurveType], [2 byte CurveName]
1756 * [1 byte length of encoded point], followed by
1757 * the actual encoded point itself
1758 */
1759 *p = NAMED_CURVE_TYPE;
1760 p += 1;
1761 *p = 0;
1762 p += 1;
1763 *p = curve_id;
1764 p += 1;
1765 *p = encodedlen;
1766 p += 1;
1767 memcpy((unsigned char*)p,
1768 (unsigned char *)encodedPoint,
1769 encodedlen);
1770 OPENSSL_free(encodedPoint);
1771 p += encodedlen;
1772 }
1773 #endif
1774
1775 #ifndef OPENSSL_NO_PSK
1776 if (type & SSL_kPSK)
1777 {
1778 /* copy PSK identity hint */
1779 s2n(strlen(s->ctx->psk_identity_hint), p);
1780 strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1781 p+=strlen(s->ctx->psk_identity_hint);
1782 }
1783 #endif
1784
1785 /* not anonymous */
1786 if (pkey != NULL)
1787 {
1788 /* n is the length of the params, they start at &(d[4])
1789 * and p points to the space at the end. */
1790 #ifndef OPENSSL_NO_RSA
1791 if (pkey->type == EVP_PKEY_RSA)
1792 {
1793 q=md_buf;
1794 j=0;
1795 for (num=2; num > 0; num--)
1796 {
1797 EVP_DigestInit_ex(&md_ctx,(num == 2)
1798 ?s->ctx->md5:s->ctx->sha1, NULL);
1799 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1800 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1801 EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1802 EVP_DigestFinal_ex(&md_ctx,q,
1803 (unsigned int *)&i);
1804 q+=i;
1805 j+=i;
1806 }
1807 if (RSA_sign(NID_md5_sha1, md_buf, j,
1808 &(p[2]), &u, pkey->pkey.rsa) <= 0)
1809 {
1810 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1811 goto err;
1812 }
1813 s2n(u,p);
1814 n+=u+2;
1815 }
1816 else
1817 #endif
1818 #if !defined(OPENSSL_NO_DSA)
1819 if (pkey->type == EVP_PKEY_DSA)
1820 {
1821 /* lets do DSS */
1822 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1823 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1824 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1825 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1826 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1827 (unsigned int *)&i,pkey))
1828 {
1829 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1830 goto err;
1831 }
1832 s2n(i,p);
1833 n+=i+2;
1834 }
1835 else
1836 #endif
1837 #if !defined(OPENSSL_NO_ECDSA)
1838 if (pkey->type == EVP_PKEY_EC)
1839 {
1840 /* let's do ECDSA */
1841 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1842 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1843 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1844 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1845 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1846 (unsigned int *)&i,pkey))
1847 {
1848 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1849 goto err;
1850 }
1851 s2n(i,p);
1852 n+=i+2;
1853 }
1854 else
1855 #endif
1856 {
1857 /* Is this error check actually needed? */
1858 al=SSL_AD_HANDSHAKE_FAILURE;
1859 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1860 goto f_err;
1861 }
1862 }
1863
1864 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1865 l2n3(n,d);
1866
1867 /* we should now have things packed up, so lets send
1868 * it off */
1869 s->init_num=n+4;
1870 s->init_off=0;
1871 }
1872
1873 s->state = SSL3_ST_SW_KEY_EXCH_B;
1874 EVP_MD_CTX_cleanup(&md_ctx);
1875 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1876 f_err:
1877 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1878 err:
1879 #ifndef OPENSSL_NO_ECDH
1880 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1881 BN_CTX_free(bn_ctx);
1882 #endif
1883 EVP_MD_CTX_cleanup(&md_ctx);
1884 return(-1);
1885 }
1886
1887 int ssl3_send_certificate_request(SSL *s)
1888 {
1889 unsigned char *p,*d;
1890 int i,j,nl,off,n;
1891 STACK_OF(X509_NAME) *sk=NULL;
1892 X509_NAME *name;
1893 BUF_MEM *buf;
1894
1895 if (s->state == SSL3_ST_SW_CERT_REQ_A)
1896 {
1897 buf=s->init_buf;
1898
1899 d=p=(unsigned char *)&(buf->data[4]);
1900
1901 /* get the list of acceptable cert types */
1902 p++;
1903 n=ssl3_get_req_cert_type(s,p);
1904 d[0]=n;
1905 p+=n;
1906 n++;
1907
1908 off=n;
1909 p+=2;
1910 n+=2;
1911
1912 sk=SSL_get_client_CA_list(s);
1913 nl=0;
1914 if (sk != NULL)
1915 {
1916 for (i=0; i<sk_X509_NAME_num(sk); i++)
1917 {
1918 name=sk_X509_NAME_value(sk,i);
1919 j=i2d_X509_NAME(name,NULL);
1920 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1921 {
1922 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1923 goto err;
1924 }
1925 p=(unsigned char *)&(buf->data[4+n]);
1926 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1927 {
1928 s2n(j,p);
1929 i2d_X509_NAME(name,&p);
1930 n+=2+j;
1931 nl+=2+j;
1932 }
1933 else
1934 {
1935 d=p;
1936 i2d_X509_NAME(name,&p);
1937 j-=2; s2n(j,d); j+=2;
1938 n+=j;
1939 nl+=j;
1940 }
1941 }
1942 }
1943 /* else no CA names */
1944 p=(unsigned char *)&(buf->data[4+off]);
1945 s2n(nl,p);
1946
1947 d=(unsigned char *)buf->data;
1948 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1949 l2n3(n,d);
1950
1951 /* we should now have things packed up, so lets send
1952 * it off */
1953
1954 s->init_num=n+4;
1955 s->init_off=0;
1956 #ifdef NETSCAPE_HANG_BUG
1957 p=(unsigned char *)s->init_buf->data + s->init_num;
1958
1959 /* do the header */
1960 *(p++)=SSL3_MT_SERVER_DONE;
1961 *(p++)=0;
1962 *(p++)=0;
1963 *(p++)=0;
1964 s->init_num += 4;
1965 #endif
1966
1967 s->state = SSL3_ST_SW_CERT_REQ_B;
1968 }
1969
1970 /* SSL3_ST_SW_CERT_REQ_B */
1971 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1972 err:
1973 return(-1);
1974 }
1975
1976 int ssl3_get_client_key_exchange(SSL *s)
1977 {
1978 int i,al,ok;
1979 long n;
1980 unsigned long alg_k;
1981 unsigned char *p;
1982 #ifndef OPENSSL_NO_RSA
1983 RSA *rsa=NULL;
1984 EVP_PKEY *pkey=NULL;
1985 #endif
1986 #ifndef OPENSSL_NO_DH
1987 BIGNUM *pub=NULL;
1988 DH *dh_srvr;
1989 #endif
1990 #ifndef OPENSSL_NO_KRB5
1991 KSSL_ERR kssl_err;
1992 #endif /* OPENSSL_NO_KRB5 */
1993
1994 #ifndef OPENSSL_NO_ECDH
1995 EC_KEY *srvr_ecdh = NULL;
1996 EVP_PKEY *clnt_pub_pkey = NULL;
1997 EC_POINT *clnt_ecpoint = NULL;
1998 BN_CTX *bn_ctx = NULL;
1999 #endif
2000
2001 n=s->method->ssl_get_message(s,
2002 SSL3_ST_SR_KEY_EXCH_A,
2003 SSL3_ST_SR_KEY_EXCH_B,
2004 SSL3_MT_CLIENT_KEY_EXCHANGE,
2005 2048, /* ??? */
2006 &ok);
2007
2008 if (!ok) return((int)n);
2009 p=(unsigned char *)s->init_msg;
2010
2011 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2012
2013 #ifndef OPENSSL_NO_RSA
2014 if (alg_k & SSL_kRSA)
2015 {
2016 /* FIX THIS UP EAY EAY EAY EAY */
2017 if (s->s3->tmp.use_rsa_tmp)
2018 {
2019 if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2020 rsa=s->cert->rsa_tmp;
2021 /* Don't do a callback because rsa_tmp should
2022 * be sent already */
2023 if (rsa == NULL)
2024 {
2025 al=SSL_AD_HANDSHAKE_FAILURE;
2026 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2027 goto f_err;
2028
2029 }
2030 }
2031 else
2032 {
2033 pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2034 if ( (pkey == NULL) ||
2035 (pkey->type != EVP_PKEY_RSA) ||
2036 (pkey->pkey.rsa == NULL))
2037 {
2038 al=SSL_AD_HANDSHAKE_FAILURE;
2039 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2040 goto f_err;
2041 }
2042 rsa=pkey->pkey.rsa;
2043 }
2044
2045 /* TLS and [incidentally] DTLS{0xFEFF} */
2046 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2047 {
2048 n2s(p,i);
2049 if (n != i+2)
2050 {
2051 if (!(s->options & SSL_OP_TLS_D5_BUG))
2052 {
2053 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2054 goto err;
2055 }
2056 else
2057 p-=2;
2058 }
2059 else
2060 n=i;
2061 }
2062
2063 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2064
2065 al = -1;
2066
2067 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2068 {
2069 al=SSL_AD_DECODE_ERROR;
2070 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2071 }
2072
2073 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2074 {
2075 /* The premaster secret must contain the same version number as the
2076 * ClientHello to detect version rollback attacks (strangely, the
2077 * protocol does not offer such protection for DH ciphersuites).
2078 * However, buggy clients exist that send the negotiated protocol
2079 * version instead if the server does not support the requested
2080 * protocol version.
2081 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2082 if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2083 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2084 {
2085 al=SSL_AD_DECODE_ERROR;
2086 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2087
2088 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2089 * (http://eprint.iacr.org/2003/052/) exploits the version
2090 * number check as a "bad version oracle" -- an alert would
2091 * reveal that the plaintext corresponding to some ciphertext
2092 * made up by the adversary is properly formatted except
2093 * that the version number is wrong. To avoid such attacks,
2094 * we should treat this just like any other decryption error. */
2095 }
2096 }
2097
2098 if (al != -1)
2099 {
2100 /* Some decryption failure -- use random value instead as countermeasure
2101 * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2102 * (see RFC 2246, section 7.4.7.1). */
2103 ERR_clear_error();
2104 i = SSL_MAX_MASTER_KEY_LENGTH;
2105 p[0] = s->client_version >> 8;
2106 p[1] = s->client_version & 0xff;
2107 if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2108 goto err;
2109 }
2110
2111 s->session->master_key_length=
2112 s->method->ssl3_enc->generate_master_secret(s,
2113 s->session->master_key,
2114 p,i);
2115 OPENSSL_cleanse(p,i);
2116 }
2117 else
2118 #endif
2119 #ifndef OPENSSL_NO_DH
2120 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2121 {
2122 n2s(p,i);
2123 if (n != i+2)
2124 {
2125 if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2126 {
2127 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2128 goto err;
2129 }
2130 else
2131 {
2132 p-=2;
2133 i=(int)n;
2134 }
2135 }
2136
2137 if (n == 0L) /* the parameters are in the cert */
2138 {
2139 al=SSL_AD_HANDSHAKE_FAILURE;
2140 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
2141 goto f_err;
2142 }
2143 else
2144 {
2145 if (s->s3->tmp.dh == NULL)
2146 {
2147 al=SSL_AD_HANDSHAKE_FAILURE;
2148 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2149 goto f_err;
2150 }
2151 else
2152 dh_srvr=s->s3->tmp.dh;
2153 }
2154
2155 pub=BN_bin2bn(p,i,NULL);
2156 if (pub == NULL)
2157 {
2158 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2159 goto err;
2160 }
2161
2162 i=DH_compute_key(p,pub,dh_srvr);
2163
2164 if (i <= 0)
2165 {
2166 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2167 goto err;
2168 }
2169
2170 DH_free(s->s3->tmp.dh);
2171 s->s3->tmp.dh=NULL;
2172
2173 BN_clear_free(pub);
2174 pub=NULL;
2175 s->session->master_key_length=
2176 s->method->ssl3_enc->generate_master_secret(s,
2177 s->session->master_key,p,i);
2178 OPENSSL_cleanse(p,i);
2179 }
2180 else
2181 #endif
2182 #ifndef OPENSSL_NO_KRB5
2183 if (alg_k & SSL_kKRB5)
2184 {
2185 krb5_error_code krb5rc;
2186 krb5_data enc_ticket;
2187 krb5_data authenticator;
2188 krb5_data enc_pms;
2189 KSSL_CTX *kssl_ctx = s->kssl_ctx;
2190 EVP_CIPHER_CTX ciph_ctx;
2191 const EVP_CIPHER *enc = NULL;
2192 unsigned char iv[EVP_MAX_IV_LENGTH];
2193 unsigned char pms[SSL_MAX_MASTER_KEY_LENGTH
2194 + EVP_MAX_BLOCK_LENGTH];
2195 int padl, outl;
2196 krb5_timestamp authtime = 0;
2197 krb5_ticket_times ttimes;
2198
2199 EVP_CIPHER_CTX_init(&ciph_ctx);
2200
2201 if (!kssl_ctx) kssl_ctx = kssl_ctx_new();
2202
2203 n2s(p,i);
2204 enc_ticket.length = i;
2205
2206 if (n < (long)(enc_ticket.length + 6))
2207 {
2208 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2209 SSL_R_DATA_LENGTH_TOO_LONG);
2210 goto err;
2211 }
2212
2213 enc_ticket.data = (char *)p;
2214 p+=enc_ticket.length;
2215
2216 n2s(p,i);
2217 authenticator.length = i;
2218
2219 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2220 {
2221 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2222 SSL_R_DATA_LENGTH_TOO_LONG);
2223 goto err;
2224 }
2225
2226 authenticator.data = (char *)p;
2227 p+=authenticator.length;
2228
2229 n2s(p,i);
2230 enc_pms.length = i;
2231 enc_pms.data = (char *)p;
2232 p+=enc_pms.length;
2233
2234 /* Note that the length is checked again below,
2235 ** after decryption
2236 */
2237 if(enc_pms.length > sizeof pms)
2238 {
2239 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2240 SSL_R_DATA_LENGTH_TOO_LONG);
2241 goto err;
2242 }
2243
2244 if (n != (long)(enc_ticket.length + authenticator.length +
2245 enc_pms.length + 6))
2246 {
2247 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2248 SSL_R_DATA_LENGTH_TOO_LONG);
2249 goto err;
2250 }
2251
2252 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2253 &kssl_err)) != 0)
2254 {
2255 #ifdef KSSL_DEBUG
2256 printf("kssl_sget_tkt rtn %d [%d]\n",
2257 krb5rc, kssl_err.reason);
2258 if (kssl_err.text)
2259 printf("kssl_err text= %s\n", kssl_err.text);
2260 #endif /* KSSL_DEBUG */
2261 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2262 kssl_err.reason);
2263 goto err;
2264 }
2265
2266 /* Note: no authenticator is not considered an error,
2267 ** but will return authtime == 0.
2268 */
2269 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2270 &authtime, &kssl_err)) != 0)
2271 {
2272 #ifdef KSSL_DEBUG
2273 printf("kssl_check_authent rtn %d [%d]\n",
2274 krb5rc, kssl_err.reason);
2275 if (kssl_err.text)
2276 printf("kssl_err text= %s\n", kssl_err.text);
2277 #endif /* KSSL_DEBUG */
2278 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2279 kssl_err.reason);
2280 goto err;
2281 }
2282
2283 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2284 {
2285 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2286 goto err;
2287 }
2288
2289 #ifdef KSSL_DEBUG
2290 kssl_ctx_show(kssl_ctx);
2291 #endif /* KSSL_DEBUG */
2292
2293 enc = kssl_map_enc(kssl_ctx->enctype);
2294 if (enc == NULL)
2295 goto err;
2296
2297 memset(iv, 0, sizeof iv); /* per RFC 1510 */
2298
2299 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2300 {
2301 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2302 SSL_R_DECRYPTION_FAILED);
2303 goto err;
2304 }
2305 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2306 (unsigned char *)enc_pms.data, enc_pms.length))
2307 {
2308 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2309 SSL_R_DECRYPTION_FAILED);
2310 goto err;
2311 }
2312 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2313 {
2314 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2315 SSL_R_DATA_LENGTH_TOO_LONG);
2316 goto err;
2317 }
2318 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2319 {
2320 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2321 SSL_R_DECRYPTION_FAILED);
2322 goto err;
2323 }
2324 outl += padl;
2325 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2326 {
2327 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2328 SSL_R_DATA_LENGTH_TOO_LONG);
2329 goto err;
2330 }
2331 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2332 {
2333 /* The premaster secret must contain the same version number as the
2334 * ClientHello to detect version rollback attacks (strangely, the
2335 * protocol does not offer such protection for DH ciphersuites).
2336 * However, buggy clients exist that send random bytes instead of
2337 * the protocol version.
2338 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients.
2339 * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2340 */
2341 if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2342 {
2343 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2344 SSL_AD_DECODE_ERROR);
2345 goto err;
2346 }
2347 }
2348
2349 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2350
2351 s->session->master_key_length=
2352 s->method->ssl3_enc->generate_master_secret(s,
2353 s->session->master_key, pms, outl);
2354
2355 if (kssl_ctx->client_princ)
2356 {
2357 size_t len = strlen(kssl_ctx->client_princ);
2358 if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH )
2359 {
2360 s->session->krb5_client_princ_len = len;
2361 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2362 }
2363 }
2364
2365
2366 /* Was doing kssl_ctx_free() here,
2367 ** but it caused problems for apache.
2368 ** kssl_ctx = kssl_ctx_free(kssl_ctx);
2369 ** if (s->kssl_ctx) s->kssl_ctx = NULL;
2370 */
2371 }
2372 else
2373 #endif /* OPENSSL_NO_KRB5 */
2374
2375 #ifndef OPENSSL_NO_ECDH
2376 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2377 {
2378 int ret = 1;
2379 int field_size = 0;
2380 const EC_KEY *tkey;
2381 const EC_GROUP *group;
2382 const BIGNUM *priv_key;
2383
2384 /* initialize structures for server's ECDH key pair */
2385 if ((srvr_ecdh = EC_KEY_new()) == NULL)
2386 {
2387 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2388 ERR_R_MALLOC_FAILURE);
2389 goto err;
2390 }
2391
2392 /* Let's get server private key and group information */
2393 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2394 {
2395 /* use the certificate */
2396 tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2397 }
2398 else
2399 {
2400 /* use the ephermeral values we saved when
2401 * generating the ServerKeyExchange msg.
2402 */
2403 tkey = s->s3->tmp.ecdh;
2404 }
2405
2406 group = EC_KEY_get0_group(tkey);
2407 priv_key = EC_KEY_get0_private_key(tkey);
2408
2409 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2410 !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2411 {
2412 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2413 ERR_R_EC_LIB);
2414 goto err;
2415 }
2416
2417 /* Let's get client's public key */
2418 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2419 {
2420 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2421 ERR_R_MALLOC_FAILURE);
2422 goto err;
2423 }
2424
2425 if (n == 0L)
2426 {
2427 /* Client Publickey was in Client Certificate */
2428
2429 if (alg_k & SSL_kEECDH)
2430 {
2431 al=SSL_AD_HANDSHAKE_FAILURE;
2432 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2433 goto f_err;
2434 }
2435 if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2436 == NULL) ||
2437 (clnt_pub_pkey->type != EVP_PKEY_EC))
2438 {
2439 /* XXX: For now, we do not support client
2440 * authentication using ECDH certificates
2441 * so this branch (n == 0L) of the code is
2442 * never executed. When that support is
2443 * added, we ought to ensure the key
2444 * received in the certificate is
2445 * authorized for key agreement.
2446 * ECDH_compute_key implicitly checks that
2447 * the two ECDH shares are for the same
2448 * group.
2449 */
2450 al=SSL_AD_HANDSHAKE_FAILURE;
2451 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2452 SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2453 goto f_err;
2454 }
2455
2456 if (EC_POINT_copy(clnt_ecpoint,
2457 EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2458 {
2459 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2460 ERR_R_EC_LIB);
2461 goto err;
2462 }
2463 ret = 2; /* Skip certificate verify processing */
2464 }
2465 else
2466 {
2467 /* Get client's public key from encoded point
2468 * in the ClientKeyExchange message.
2469 */
2470 if ((bn_ctx = BN_CTX_new()) == NULL)
2471 {
2472 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2473 ERR_R_MALLOC_FAILURE);
2474 goto err;
2475 }
2476
2477 /* Get encoded point length */
2478 i = *p;
2479 p += 1;
2480 if (EC_POINT_oct2point(group,
2481 clnt_ecpoint, p, i, bn_ctx) == 0)
2482 {
2483 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2484 ERR_R_EC_LIB);
2485 goto err;
2486 }
2487 /* p is pointing to somewhere in the buffer
2488 * currently, so set it to the start
2489 */
2490 p=(unsigned char *)s->init_buf->data;
2491 }
2492
2493 /* Compute the shared pre-master secret */
2494 field_size = EC_GROUP_get_degree(group);
2495 if (field_size <= 0)
2496 {
2497 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2498 ERR_R_ECDH_LIB);
2499 goto err;
2500 }
2501 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2502 if (i <= 0)
2503 {
2504 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2505 ERR_R_ECDH_LIB);
2506 goto err;
2507 }
2508
2509 EVP_PKEY_free(clnt_pub_pkey);
2510 EC_POINT_free(clnt_ecpoint);
2511 EC_KEY_free(srvr_ecdh);
2512 BN_CTX_free(bn_ctx);
2513 EC_KEY_free(s->s3->tmp.ecdh);
2514 s->s3->tmp.ecdh = NULL;
2515
2516 /* Compute the master secret */
2517 s->session->master_key_length = s->method->ssl3_enc-> \
2518 generate_master_secret(s, s->session->master_key, p, i);
2519
2520 OPENSSL_cleanse(p, i);
2521 return (ret);
2522 }
2523 else
2524 #endif
2525 #ifndef OPENSSL_NO_PSK
2526 if (alg_k & SSL_kPSK)
2527 {
2528 unsigned char *t = NULL;
2529 unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2530 unsigned int pre_ms_len = 0, psk_len = 0;
2531 int psk_err = 1;
2532 char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2533
2534 al=SSL_AD_HANDSHAKE_FAILURE;
2535
2536 n2s(p,i);
2537 if (n != i+2)
2538 {
2539 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2540 SSL_R_LENGTH_MISMATCH);
2541 goto psk_err;
2542 }
2543 if (i > PSK_MAX_IDENTITY_LEN)
2544 {
2545 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2546 SSL_R_DATA_LENGTH_TOO_LONG);
2547 goto psk_err;
2548 }
2549 if (s->psk_server_callback == NULL)
2550 {
2551 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2552 SSL_R_PSK_NO_SERVER_CB);
2553 goto psk_err;
2554 }
2555
2556 /* Create guaranteed NULL-terminated identity
2557 * string for the callback */
2558 memcpy(tmp_id, p, i);
2559 memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2560 psk_len = s->psk_server_callback(s, tmp_id,
2561 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2562 OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2563
2564 if (psk_len > PSK_MAX_PSK_LEN)
2565 {
2566 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2567 ERR_R_INTERNAL_ERROR);
2568 goto psk_err;
2569 }
2570 else if (psk_len == 0)
2571 {
2572 /* PSK related to the given identity not found */
2573 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2574 SSL_R_PSK_IDENTITY_NOT_FOUND);
2575 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2576 goto psk_err;
2577 }
2578
2579 /* create PSK pre_master_secret */
2580 pre_ms_len=2+psk_len+2+psk_len;
2581 t = psk_or_pre_ms;
2582 memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2583 s2n(psk_len, t);
2584 memset(t, 0, psk_len);
2585 t+=psk_len;
2586 s2n(psk_len, t);
2587
2588 if (s->session->psk_identity != NULL)
2589 OPENSSL_free(s->session->psk_identity);
2590 s->session->psk_identity = BUF_strdup((char *)p);
2591 if (s->session->psk_identity == NULL)
2592 {
2593 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2594 ERR_R_MALLOC_FAILURE);
2595 goto psk_err;
2596 }
2597
2598 if (s->session->psk_identity_hint != NULL)
2599 OPENSSL_free(s->session->psk_identity_hint);
2600 s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2601 if (s->ctx->psk_identity_hint != NULL &&
2602 s->session->psk_identity_hint == NULL)
2603 {
2604 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2605 ERR_R_MALLOC_FAILURE);
2606 goto psk_err;
2607 }
2608
2609 s->session->master_key_length=
2610 s->method->ssl3_enc->generate_master_secret(s,
2611 s->session->master_key, psk_or_pre_ms, pre_ms_len);
2612 psk_err = 0;
2613 psk_err:
2614 OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2615 if (psk_err != 0)
2616 goto f_err;
2617 }
2618 else
2619 #endif
2620 if (alg_k & SSL_kGOST)
2621 {
2622 int ret = 0;
2623 EVP_PKEY_CTX *pkey_ctx;
2624 EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2625 unsigned char premaster_secret[32], *start;
2626 size_t outlen=32, inlen;
2627 unsigned long alg_a;
2628
2629 /* Get our certificate private key*/
2630 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2631 if (alg_a & SSL_aGOST94)
2632 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2633 else if (alg_a & SSL_aGOST01)
2634 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2635
2636 pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2637 EVP_PKEY_decrypt_init(pkey_ctx);
2638 /* If client certificate is present and is of the same type, maybe
2639 * use it for key exchange. Don't mind errors from
2640 * EVP_PKEY_derive_set_peer, because it is completely valid to use
2641 * a client certificate for authorization only. */
2642 client_pub_pkey = X509_get_pubkey(s->session->peer);
2643 if (client_pub_pkey)
2644 {
2645 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2646 ERR_clear_error();
2647 }
2648 /* Decrypt session key */
2649 if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED)))
2650 {
2651 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2652 goto gerr;
2653 }
2654 if (p[1] == 0x81)
2655 {
2656 start = p+3;
2657 inlen = p[2];
2658 }
2659 else if (p[1] < 0x80)
2660 {
2661 start = p+2;
2662 inlen = p[1];
2663 }
2664 else
2665 {
2666 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2667 goto gerr;
2668 }
2669 if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0)
2670
2671 {
2672 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2673 goto gerr;
2674 }
2675 /* Generate master secret */
2676 s->session->master_key_length=
2677 s->method->ssl3_enc->generate_master_secret(s,
2678 s->session->master_key,premaster_secret,32);
2679 /* Check if pubkey from client certificate was used */
2680 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2681 ret = 2;
2682 else
2683 ret = 1;
2684 gerr:
2685 EVP_PKEY_free(client_pub_pkey);
2686 EVP_PKEY_CTX_free(pkey_ctx);
2687 if (ret)
2688 return ret;
2689 else
2690 goto err;
2691 }
2692 else
2693 {
2694 al=SSL_AD_HANDSHAKE_FAILURE;
2695 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2696 SSL_R_UNKNOWN_CIPHER_TYPE);
2697 goto f_err;
2698 }
2699
2700 return(1);
2701 f_err:
2702 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2703 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2704 err:
2705 #endif
2706 #ifndef OPENSSL_NO_ECDH
2707 EVP_PKEY_free(clnt_pub_pkey);
2708 EC_POINT_free(clnt_ecpoint);
2709 if (srvr_ecdh != NULL)
2710 EC_KEY_free(srvr_ecdh);
2711 BN_CTX_free(bn_ctx);
2712 #endif
2713 return(-1);
2714 }
2715
2716 int ssl3_get_cert_verify(SSL *s)
2717 {
2718 EVP_PKEY *pkey=NULL;
2719 unsigned char *p;
2720 int al,ok,ret=0;
2721 long n;
2722 int type=0,i,j;
2723 X509 *peer;
2724
2725 n=s->method->ssl_get_message(s,
2726 SSL3_ST_SR_CERT_VRFY_A,
2727 SSL3_ST_SR_CERT_VRFY_B,
2728 -1,
2729 514, /* 514? */
2730 &ok);
2731
2732 if (!ok) return((int)n);
2733
2734 if (s->session->peer != NULL)
2735 {
2736 peer=s->session->peer;
2737 pkey=X509_get_pubkey(peer);
2738 type=X509_certificate_type(peer,pkey);
2739 }
2740 else
2741 {
2742 peer=NULL;
2743 pkey=NULL;
2744 }
2745
2746 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2747 {
2748 s->s3->tmp.reuse_message=1;
2749 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2750 {
2751 al=SSL_AD_UNEXPECTED_MESSAGE;
2752 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2753 goto f_err;
2754 }
2755 ret=1;
2756 goto end;
2757 }
2758
2759 if (peer == NULL)
2760 {
2761 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2762 al=SSL_AD_UNEXPECTED_MESSAGE;
2763 goto f_err;
2764 }
2765
2766 if (!(type & EVP_PKT_SIGN))
2767 {
2768 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2769 al=SSL_AD_ILLEGAL_PARAMETER;
2770 goto f_err;
2771 }
2772
2773 if (s->s3->change_cipher_spec)
2774 {
2775 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2776 al=SSL_AD_UNEXPECTED_MESSAGE;
2777 goto f_err;
2778 }
2779
2780 /* we now have a signature that we need to verify */
2781 p=(unsigned char *)s->init_msg;
2782 /* Check for broken implementations of GOST ciphersuites */
2783 /* If key is GOST and n is exactly 64, it is bare
2784 * signature without length field */
2785 if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
2786 pkey->type == NID_id_GostR3410_2001) )
2787 {
2788 i=64;
2789 }
2790 else
2791 {
2792 n2s(p,i);
2793 n-=2;
2794 if (i > n)
2795 {
2796 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2797 al=SSL_AD_DECODE_ERROR;
2798 goto f_err;
2799 }
2800 }
2801 j=EVP_PKEY_size(pkey);
2802 if ((i > j) || (n > j) || (n <= 0))
2803 {
2804 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2805 al=SSL_AD_DECODE_ERROR;
2806 goto f_err;
2807 }
2808
2809 #ifndef OPENSSL_NO_RSA
2810 if (pkey->type == EVP_PKEY_RSA)
2811 {
2812 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2813 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i,
2814 pkey->pkey.rsa);
2815 if (i < 0)
2816 {
2817 al=SSL_AD_DECRYPT_ERROR;
2818 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2819 goto f_err;
2820 }
2821 if (i == 0)
2822 {
2823 al=SSL_AD_DECRYPT_ERROR;
2824 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2825 goto f_err;
2826 }
2827 }
2828 else
2829 #endif
2830 #ifndef OPENSSL_NO_DSA
2831 if (pkey->type == EVP_PKEY_DSA)
2832 {
2833 j=DSA_verify(pkey->save_type,
2834 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2835 SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2836 if (j <= 0)
2837 {
2838 /* bad signature */
2839 al=SSL_AD_DECRYPT_ERROR;
2840 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2841 goto f_err;
2842 }
2843 }
2844 else
2845 #endif
2846 #ifndef OPENSSL_NO_ECDSA
2847 if (pkey->type == EVP_PKEY_EC)
2848 {
2849 j=ECDSA_verify(pkey->save_type,
2850 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2851 SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2852 if (j <= 0)
2853 {
2854 /* bad signature */
2855 al=SSL_AD_DECRYPT_ERROR;
2856 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2857 SSL_R_BAD_ECDSA_SIGNATURE);
2858 goto f_err;
2859 }
2860 }
2861 else
2862 #endif
2863 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
2864 { unsigned char signature[64];
2865 int idx;
2866 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
2867 EVP_PKEY_verify_init(pctx);
2868 if (i!=64) {
2869 fprintf(stderr,"GOST signature length is %d",i);
2870 }
2871 for (idx=0;idx<64;idx++) {
2872 signature[63-idx]=p[idx];
2873 }
2874 j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
2875 EVP_PKEY_CTX_free(pctx);
2876 if (j<=0)
2877 {
2878 al=SSL_AD_DECRYPT_ERROR;
2879 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2880 SSL_R_BAD_ECDSA_SIGNATURE);
2881 goto f_err;
2882 }
2883 }
2884 else
2885 {
2886 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2887 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2888 goto f_err;
2889 }
2890
2891
2892 ret=1;
2893 if (0)
2894 {
2895 f_err:
2896 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2897 }
2898 end:
2899 EVP_PKEY_free(pkey);
2900 return(ret);
2901 }
2902
2903 int ssl3_get_client_certificate(SSL *s)
2904 {
2905 int i,ok,al,ret= -1;
2906 X509 *x=NULL;
2907 unsigned long l,nc,llen,n;
2908 const unsigned char *p,*q;
2909 unsigned char *d;
2910 STACK_OF(X509) *sk=NULL;
2911
2912 n=s->method->ssl_get_message(s,
2913 SSL3_ST_SR_CERT_A,
2914 SSL3_ST_SR_CERT_B,
2915 -1,
2916 s->max_cert_list,
2917 &ok);
2918
2919 if (!ok) return((int)n);
2920
2921 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2922 {
2923 if ( (s->verify_mode & SSL_VERIFY_PEER) &&
2924 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2925 {
2926 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2927 al=SSL_AD_HANDSHAKE_FAILURE;
2928 goto f_err;
2929 }
2930 /* If tls asked for a client cert, the client must return a 0 list */
2931 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2932 {
2933 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2934 al=SSL_AD_UNEXPECTED_MESSAGE;
2935 goto f_err;
2936 }
2937 s->s3->tmp.reuse_message=1;
2938 return(1);
2939 }
2940
2941 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2942 {
2943 al=SSL_AD_UNEXPECTED_MESSAGE;
2944 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2945 goto f_err;
2946 }
2947 p=d=(unsigned char *)s->init_msg;
2948
2949 if ((sk=sk_X509_new_null()) == NULL)
2950 {
2951 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2952 goto err;
2953 }
2954
2955 n2l3(p,llen);
2956 if (llen+3 != n)
2957 {
2958 al=SSL_AD_DECODE_ERROR;
2959 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2960 goto f_err;
2961 }
2962 for (nc=0; nc<llen; )
2963 {
2964 n2l3(p,l);
2965 if ((l+nc+3) > llen)
2966 {
2967 al=SSL_AD_DECODE_ERROR;
2968 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2969 goto f_err;
2970 }
2971
2972 q=p;
2973 x=d2i_X509(NULL,&p,l);
2974 if (x == NULL)
2975 {
2976 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2977 goto err;
2978 }
2979 if (p != (q+l))
2980 {
2981 al=SSL_AD_DECODE_ERROR;
2982 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2983 goto f_err;
2984 }
2985 if (!sk_X509_push(sk,x))
2986 {
2987 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2988 goto err;
2989 }
2990 x=NULL;
2991 nc+=l+3;
2992 }
2993
2994 if (sk_X509_num(sk) <= 0)
2995 {
2996 /* TLS does not mind 0 certs returned */
2997 if (s->version == SSL3_VERSION)
2998 {
2999 al=SSL_AD_HANDSHAKE_FAILURE;
3000 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3001 goto f_err;
3002 }
3003 /* Fail for TLS only if we required a certificate */
3004 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3005 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3006 {
3007 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3008 al=SSL_AD_HANDSHAKE_FAILURE;
3009 goto f_err;
3010 }
3011 }
3012 else
3013 {
3014 i=ssl_verify_cert_chain(s,sk);
3015 if (i <= 0)
3016 {
3017 al=ssl_verify_alarm_type(s->verify_result);
3018 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
3019 goto f_err;
3020 }
3021 }
3022
3023 if (s->session->peer != NULL) /* This should not be needed */
3024 X509_free(s->session->peer);
3025 s->session->peer=sk_X509_shift(sk);
3026 s->session->verify_result = s->verify_result;
3027
3028 /* With the current implementation, sess_cert will always be NULL
3029 * when we arrive here. */
3030 if (s->session->sess_cert == NULL)
3031 {
3032 s->session->sess_cert = ssl_sess_cert_new();
3033 if (s->session->sess_cert == NULL)
3034 {
3035 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3036 goto err;
3037 }
3038 }
3039 if (s->session->sess_cert->cert_chain != NULL)
3040 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3041 s->session->sess_cert->cert_chain=sk;
3042 /* Inconsistency alert: cert_chain does *not* include the
3043 * peer's own certificate, while we do include it in s3_clnt.c */
3044
3045 sk=NULL;
3046
3047 ret=1;
3048 if (0)
3049 {
3050 f_err:
3051 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3052 }
3053 err:
3054 if (x != NULL) X509_free(x);
3055 if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3056 return(ret);
3057 }
3058
3059 int ssl3_send_server_certificate(SSL *s)
3060 {
3061 unsigned long l;
3062 X509 *x;
3063
3064 if (s->state == SSL3_ST_SW_CERT_A)
3065 {
3066 x=ssl_get_server_send_cert(s);
3067 if (x == NULL)
3068 {
3069 /* VRS: allow null cert if auth == KRB5 */
3070 if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3071 (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3072 {
3073 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3074 return(0);
3075 }
3076 }
3077
3078 l=ssl3_output_cert_chain(s,x);
3079 s->state=SSL3_ST_SW_CERT_B;
3080 s->init_num=(int)l;
3081 s->init_off=0;
3082 }
3083
3084 /* SSL3_ST_SW_CERT_B */
3085 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3086 }
3087 #ifndef OPENSSL_NO_TLSEXT
3088 int ssl3_send_newsession_ticket(SSL *s)
3089 {
3090 if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3091 {
3092 unsigned char *p, *senc, *macstart;
3093 int len, slen;
3094 unsigned int hlen;
3095 EVP_CIPHER_CTX ctx;
3096 HMAC_CTX hctx;
3097 SSL_CTX *tctx = s->initial_ctx;
3098 unsigned char iv[EVP_MAX_IV_LENGTH];
3099 unsigned char key_name[16];
3100
3101 /* get session encoding length */
3102 slen = i2d_SSL_SESSION(s->session, NULL);
3103 /* Some length values are 16 bits, so forget it if session is
3104 * too long
3105 */
3106 if (slen > 0xFF00)
3107 return -1;
3108 /* Grow buffer if need be: the length calculation is as
3109 * follows 1 (size of message name) + 3 (message length
3110 * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
3111 * 16 (key name) + max_iv_len (iv length) +
3112 * session_length + max_enc_block_size (max encrypted session
3113 * length) + max_md_size (HMAC).
3114 */
3115 if (!BUF_MEM_grow(s->init_buf,
3116 26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
3117 EVP_MAX_MD_SIZE + slen))
3118 return -1;
3119 senc = OPENSSL_malloc(slen);
3120 if (!senc)
3121 return -1;
3122 p = senc;
3123 i2d_SSL_SESSION(s->session, &p);
3124
3125 p=(unsigned char *)s->init_buf->data;
3126 /* do the header */
3127 *(p++)=SSL3_MT_NEWSESSION_TICKET;
3128 /* Skip message length for now */
3129 p += 3;
3130 EVP_CIPHER_CTX_init(&ctx);
3131 HMAC_CTX_init(&hctx);
3132 /* Initialize HMAC and cipher contexts. If callback present
3133 * it does all the work otherwise use generated values
3134 * from parent ctx.
3135 */
3136 if (tctx->tlsext_ticket_key_cb)
3137 {
3138 if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3139 &hctx, 1) < 0)
3140 {
3141 OPENSSL_free(senc);
3142 return -1;
3143 }
3144 }
3145 else
3146 {
3147 RAND_pseudo_bytes(iv, 16);
3148 EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3149 tctx->tlsext_tick_aes_key, iv);
3150 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3151 tlsext_tick_md(), NULL);
3152 memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3153 }
3154 l2n(s->session->tlsext_tick_lifetime_hint, p);
3155 /* Skip ticket length for now */
3156 p += 2;
3157 /* Output key name */
3158 macstart = p;
3159 memcpy(p, key_name, 16);
3160 p += 16;
3161 /* output IV */
3162 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3163 p += EVP_CIPHER_CTX_iv_length(&ctx);
3164 /* Encrypt session data */
3165 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3166 p += len;
3167 EVP_EncryptFinal(&ctx, p, &len);
3168 p += len;
3169 EVP_CIPHER_CTX_cleanup(&ctx);
3170
3171 HMAC_Update(&hctx, macstart, p - macstart);
3172 HMAC_Final(&hctx, p, &hlen);
3173 HMAC_CTX_cleanup(&hctx);
3174
3175 p += hlen;
3176 /* Now write out lengths: p points to end of data written */
3177 /* Total length */
3178 len = p - (unsigned char *)s->init_buf->data;
3179 p=(unsigned char *)s->init_buf->data + 1;
3180 l2n3(len - 4, p); /* Message length */
3181 p += 4;
3182 s2n(len - 10, p); /* Ticket length */
3183
3184 /* number of bytes to write */
3185 s->init_num= len;
3186 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3187 s->init_off=0;
3188 OPENSSL_free(senc);
3189 }
3190
3191 /* SSL3_ST_SW_SESSION_TICKET_B */
3192 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3193 }
3194
3195 int ssl3_send_cert_status(SSL *s)
3196 {
3197 if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3198 {
3199 unsigned char *p;
3200 /* Grow buffer if need be: the length calculation is as
3201 * follows 1 (message type) + 3 (message length) +
3202 * 1 (ocsp response type) + 3 (ocsp response length)
3203 * + (ocsp response)
3204 */
3205 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3206 return -1;
3207
3208 p=(unsigned char *)s->init_buf->data;
3209
3210 /* do the header */
3211 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3212 /* message length */
3213 l2n3(s->tlsext_ocsp_resplen + 4, p);
3214 /* status type */
3215 *(p++)= s->tlsext_status_type;
3216 /* length of OCSP response */
3217 l2n3(s->tlsext_ocsp_resplen, p);
3218 /* actual response */
3219 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3220 /* number of bytes to write */
3221 s->init_num = 8 + s->tlsext_ocsp_resplen;
3222 s->state=SSL3_ST_SW_CERT_STATUS_B;
3223 s->init_off = 0;
3224 }
3225
3226 /* SSL3_ST_SW_CERT_STATUS_B */
3227 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3228 }
3229
3230 # ifndef OPENSSL_NO_NPN
3231 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3232 * sets the next_proto member in s if found */
3233 int ssl3_get_next_proto(SSL *s)
3234 {
3235 int ok;
3236 int proto_len, padding_len;
3237 long n;
3238 const unsigned char *p;
3239
3240 /* Clients cannot send a NextProtocol message if we didn't see the
3241 * extension in their ClientHello */
3242 if (!s->s3->next_proto_neg_seen)
3243 {
3244 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3245 return -1;
3246 }
3247
3248 n=s->method->ssl_get_message(s,
3249 SSL3_ST_SR_NEXT_PROTO_A,
3250 SSL3_ST_SR_NEXT_PROTO_B,
3251 SSL3_MT_NEXT_PROTO,
3252 514, /* See the payload format below */
3253 &ok);
3254
3255 if (!ok)
3256 return((int)n);
3257
3258 /* s->state doesn't reflect whether ChangeCipherSpec has been received
3259 * in this handshake, but s->s3->change_cipher_spec does (will be reset
3260 * by ssl3_get_finished). */
3261 if (!s->s3->change_cipher_spec)
3262 {
3263 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3264 return -1;
3265 }
3266
3267 if (n < 2)
3268 return 0; /* The body must be > 1 bytes long */
3269
3270 p=(unsigned char *)s->init_msg;
3271
3272 /* The payload looks like:
3273 * uint8 proto_len;
3274 * uint8 proto[proto_len];
3275 * uint8 padding_len;
3276 * uint8 padding[padding_len];
3277 */
3278 proto_len = p[0];
3279 if (proto_len + 2 > s->init_num)
3280 return 0;
3281 padding_len = p[proto_len + 1];
3282 if (proto_len + padding_len + 2 != s->init_num)
3283 return 0;
3284
3285 s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3286 if (!s->next_proto_negotiated)
3287 {
3288 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3289 return 0;
3290 }
3291 memcpy(s->next_proto_negotiated, p + 1, proto_len);
3292 s->next_proto_negotiated_len = proto_len;
3293
3294 return 1;
3295 }
3296 # endif
3297 #endif