blob: d915155e15f8a2e01037dce0ee4ad3c22dcb322a [file] [log] [blame]
Richard Levittecbb92df2006-09-28 12:22:58 +00001/* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00002/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
Bodo Möller8e2f6b72001-09-20 21:37:13 +000058/* ====================================================================
Bodo Möller52b8dad2007-02-17 06:45:38 +000059 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
Bodo Möller8e2f6b72001-09-20 21:37:13 +000060 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
Bodo Möllerea262262002-08-09 08:56:08 +0000111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
Bodo Möllerea262262002-08-09 08:56:08 +0000120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
Nils Larschddac1972006-03-10 23:06:27 +0000124/* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
126 *
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
130 *
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
134 *
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
138 *
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
143 *
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
149 */
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000150
151#define REUSE_CIPHER_BUG
Dr. Stephen Hensonde469ef2000-02-15 14:19:44 +0000152#define NETSCAPE_HANG_BUG
153
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000154#include <stdio.h>
Lutz Jänicke7b63c0f2002-07-10 07:01:54 +0000155#include "ssl_locl.h"
156#include "kssl_lcl.h"
Bodo Möllerec577821999-04-23 22:13:45 +0000157#include <openssl/buffer.h>
158#include <openssl/rand.h>
159#include <openssl/objects.h>
160#include <openssl/evp.h>
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +0000161#include <openssl/hmac.h>
Bodo Möllerec577821999-04-23 22:13:45 +0000162#include <openssl/x509.h>
Nils Larsch3eeaab42005-07-16 12:37:36 +0000163#ifndef OPENSSL_NO_DH
Geoff Thorpe60a938c2004-04-19 18:09:28 +0000164#include <openssl/dh.h>
Nils Larsch3eeaab42005-07-16 12:37:36 +0000165#endif
Geoff Thorped095b682004-05-17 18:53:47 +0000166#include <openssl/bn.h>
Richard Levitte5fdf0662003-12-27 16:10:30 +0000167#ifndef OPENSSL_NO_KRB5
Richard Levitte2a1ef752001-07-09 21:46:58 +0000168#include <openssl/krb5_asn.h>
Richard Levitte5fdf0662003-12-27 16:10:30 +0000169#endif
Ben Lauriedbad1692001-07-30 23:57:25 +0000170#include <openssl/md5.h>
Richard Levittef9b3bff2000-11-30 22:53:34 +0000171
Nils Larsch4ebb3422005-08-14 21:48:33 +0000172static const SSL_METHOD *ssl3_get_server_method(int ver);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000173
Nils Larsch4ebb3422005-08-14 21:48:33 +0000174static const SSL_METHOD *ssl3_get_server_method(int ver)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000175 {
Ralf S. Engelschall58964a41998-12-21 10:56:39 +0000176 if (ver == SSL3_VERSION)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000177 return(SSLv3_server_method());
178 else
179 return(NULL);
180 }
181
Ben Laurieedc032b2011-03-12 17:01:19 +0000182#ifndef OPENSSL_NO_SRP
Ben Laurie71fa4512012-06-03 22:00:21 +0000183static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
Ben Laurieedc032b2011-03-12 17:01:19 +0000184 {
185 int ret = SSL_ERROR_NONE;
186
Dr. Stephen Hensonebba6c42011-11-25 00:17:44 +0000187 *al = SSL_AD_UNRECOGNIZED_NAME;
Ben Laurieedc032b2011-03-12 17:01:19 +0000188
189 if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
190 (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
191 {
192 if(s->srp_ctx.login == NULL)
193 {
Dr. Stephen Hensonebba6c42011-11-25 00:17:44 +0000194 /* RFC 5054 says SHOULD reject,
195 we do so if There is no srp login name */
196 ret = SSL3_AL_FATAL;
197 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
Ben Laurieedc032b2011-03-12 17:01:19 +0000198 }
199 else
200 {
Dr. Stephen Hensonebba6c42011-11-25 00:17:44 +0000201 ret = SSL_srp_server_param_with_username(s,al);
Ben Laurieedc032b2011-03-12 17:01:19 +0000202 }
203 }
204 return ret;
205 }
206#endif
207
Dr. Stephen Hensonf3b656b2005-08-05 23:56:11 +0000208IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
209 ssl3_accept,
210 ssl_undefined_function,
211 ssl3_get_server_method)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000212
Ulf Möller6b691a51999-04-19 21:31:43 +0000213int ssl3_accept(SSL *s)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000214 {
215 BUF_MEM *buf;
Bodo Möller52b8dad2007-02-17 06:45:38 +0000216 unsigned long alg_k,Time=(unsigned long)time(NULL);
Ben Laurie45d87a12002-01-12 15:56:13 +0000217 void (*cb)(const SSL *ssl,int type,int val)=NULL;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000218 int ret= -1;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000219 int new_state,state,skip=0;
220
Ulf Möllereb952082000-01-13 20:59:17 +0000221 RAND_add(&Time,sizeof(Time),0);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000222 ERR_clear_error();
Ralf S. Engelschall58964a41998-12-21 10:56:39 +0000223 clear_sys_error();
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000224
225 if (s->info_callback != NULL)
226 cb=s->info_callback;
227 else if (s->ctx->info_callback != NULL)
228 cb=s->ctx->info_callback;
229
230 /* init things to blank */
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000231 s->in_handshake++;
Bodo Möller979689a2001-10-24 19:03:22 +0000232 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000233
Bodo Möllerb56bce41999-05-13 15:09:38 +0000234 if (s->cert == NULL)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000235 {
236 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
Bodo Möllerb56bce41999-05-13 15:09:38 +0000237 return(-1);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000238 }
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000239
Dr. Stephen Henson48175042011-12-31 22:59:57 +0000240#ifndef OPENSSL_NO_HEARTBEATS
241 /* If we're awaiting a HeartbeatResponse, pretend we
242 * already got and don't await it anymore, because
243 * Heartbeats don't make sense during handshakes anyway.
244 */
245 if (s->tlsext_hb_pending)
246 {
247 s->tlsext_hb_pending = 0;
248 s->tlsext_hb_seq++;
249 }
250#endif
251
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000252 for (;;)
253 {
254 state=s->state;
255
256 switch (s->state)
257 {
258 case SSL_ST_RENEGOTIATE:
Dr. Stephen Henson44959ee2010-08-26 14:23:52 +0000259 s->renegotiate=1;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000260 /* s->state=SSL_ST_ACCEPT; */
261
262 case SSL_ST_BEFORE:
263 case SSL_ST_ACCEPT:
264 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
265 case SSL_ST_OK|SSL_ST_ACCEPT:
266
Mark J. Cox413c4f41999-02-16 09:22:21 +0000267 s->server=1;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000268 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
269
Ralf S. Engelschall58964a41998-12-21 10:56:39 +0000270 if ((s->version>>8) != 3)
Bodo Möllerbbb8de02000-09-04 15:34:43 +0000271 {
Bodo Möller5277d7c2001-03-07 01:19:07 +0000272 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
Bodo Möllerbbb8de02000-09-04 15:34:43 +0000273 return -1;
274 }
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000275 s->type=SSL_ST_ACCEPT;
276
277 if (s->init_buf == NULL)
278 {
279 if ((buf=BUF_MEM_new()) == NULL)
280 {
281 ret= -1;
282 goto end;
283 }
284 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
285 {
286 ret= -1;
287 goto end;
288 }
289 s->init_buf=buf;
290 }
291
292 if (!ssl3_setup_buffers(s))
293 {
294 ret= -1;
295 goto end;
296 }
297
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000298 s->init_num=0;
Dr. Stephen Hensond0dc9912012-01-04 23:15:51 +0000299 s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
Dr. Stephen Henson0d609392012-01-25 14:51:49 +0000300 s->s3->flags &= ~TLS1_FLAGS_SKIP_CERT_VERIFY;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000301
302 if (s->state != SSL_ST_RENEGOTIATE)
303 {
Bodo Möller8e2f6b72001-09-20 21:37:13 +0000304 /* Ok, we now need to push on a buffering BIO so that
305 * the output is sent in a way that TCP likes :-)
306 */
307 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
308
Bodo Möller745c70e2000-02-21 10:16:30 +0000309 ssl3_init_finished_mac(s);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000310 s->state=SSL3_ST_SR_CLNT_HELLO_A;
Mark J. Cox413c4f41999-02-16 09:22:21 +0000311 s->ctx->stats.sess_accept++;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000312 }
Dr. Stephen Henson3a88efd2010-01-22 18:49:34 +0000313 else if (!s->s3->send_connection_binding &&
314 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
315 {
316 /* Server attempting to renegotiate with
317 * client that doesn't support secure
318 * renegotiation.
319 */
320 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
321 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
322 ret = -1;
323 goto end;
324 }
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000325 else
326 {
Bodo Möller8e2f6b72001-09-20 21:37:13 +0000327 /* s->state == SSL_ST_RENEGOTIATE,
328 * we will just send a HelloRequest */
Mark J. Cox413c4f41999-02-16 09:22:21 +0000329 s->ctx->stats.sess_accept_renegotiate++;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000330 s->state=SSL3_ST_SW_HELLO_REQ_A;
331 }
332 break;
333
334 case SSL3_ST_SW_HELLO_REQ_A:
335 case SSL3_ST_SW_HELLO_REQ_B:
336
337 s->shutdown=0;
338 ret=ssl3_send_hello_request(s);
339 if (ret <= 0) goto end;
340 s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
341 s->state=SSL3_ST_SW_FLUSH;
342 s->init_num=0;
343
344 ssl3_init_finished_mac(s);
345 break;
346
347 case SSL3_ST_SW_HELLO_REQ_C:
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000348 s->state=SSL_ST_OK;
Bodo Möller2260ad22001-09-21 00:04:15 +0000349 break;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000350
351 case SSL3_ST_SR_CLNT_HELLO_A:
352 case SSL3_ST_SR_CLNT_HELLO_B:
353 case SSL3_ST_SR_CLNT_HELLO_C:
354
Dr. Stephen Hensonc79f22c2011-12-27 14:21:45 +0000355 if (s->rwstate != SSL_X509_LOOKUP)
356 {
357 ret=ssl3_get_client_hello(s);
358 if (ret <= 0) goto end;
359 }
Ben Laurieedc032b2011-03-12 17:01:19 +0000360#ifndef OPENSSL_NO_SRP
361 {
Dr. Stephen Hensonebba6c42011-11-25 00:17:44 +0000362 int al;
Dr. Stephen Hensonc79f22c2011-12-27 14:21:45 +0000363 if ((ret = ssl_check_srp_ext_ClientHello(s,&al)) < 0)
364 {
365 /* callback indicates firther work to be done */
366 s->rwstate=SSL_X509_LOOKUP;
367 goto end;
368 }
369 if (ret != SSL_ERROR_NONE)
370 {
371 ssl3_send_alert(s,SSL3_AL_FATAL,al);
372 /* This is not really an error but the only means to
373 for a client to detect whether srp is supported. */
374 if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)
375 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);
Dr. Stephen Hensonebba6c42011-11-25 00:17:44 +0000376 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
377 ret= -1;
378 goto end;
Dr. Stephen Hensonc79f22c2011-12-27 14:21:45 +0000379 }
Ben Laurieedc032b2011-03-12 17:01:19 +0000380 }
Dr. Stephen Hensonc79f22c2011-12-27 14:21:45 +0000381#endif
Bodo Möller58ece832006-01-13 09:21:10 +0000382
Dr. Stephen Henson44959ee2010-08-26 14:23:52 +0000383 s->renegotiate = 2;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000384 s->state=SSL3_ST_SW_SRVR_HELLO_A;
385 s->init_num=0;
386 break;
387
388 case SSL3_ST_SW_SRVR_HELLO_A:
389 case SSL3_ST_SW_SRVR_HELLO_B:
390 ret=ssl3_send_server_hello(s);
391 if (ret <= 0) goto end;
Dr. Stephen Hensond26c9052008-04-29 16:44:51 +0000392#ifndef OPENSSL_NO_TLSEXT
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000393 if (s->hit)
Dr. Stephen Hensond26c9052008-04-29 16:44:51 +0000394 {
395 if (s->tlsext_ticket_expected)
396 s->state=SSL3_ST_SW_SESSION_TICKET_A;
397 else
398 s->state=SSL3_ST_SW_CHANGE_A;
399 }
400#else
401 if (s->hit)
402 s->state=SSL3_ST_SW_CHANGE_A;
403#endif
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000404 else
Ben Lauriea9e1c502012-05-30 10:10:58 +0000405#ifndef OPENSSL_NO_TLSEXT
406 s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_A;
407#else
408 s->state = SSL3_ST_SW_CERT_A;
409#endif
410 s->init_num = 0;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000411 break;
412
Ben Lauriea9e1c502012-05-30 10:10:58 +0000413#ifndef OPENSSL_NO_TLSEXT
414 case SSL3_ST_SW_SUPPLEMENTAL_DATA_A:
415 case SSL3_ST_SW_SUPPLEMENTAL_DATA_B:
416 /* We promised to send an audit proof in the hello. */
417 if (s->s3->tlsext_authz_promised_to_client)
418 {
419 ret = tls1_send_server_supplemental_data(s);
420 if (ret <= 0) goto end;
421 }
422 else
423 skip = 1;
424
425 s->state = SSL3_ST_SW_CERT_A;
426 s->init_num = 0;
427 break;
428#endif
429
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000430 case SSL3_ST_SW_CERT_A:
431 case SSL3_ST_SW_CERT_B:
Richard Levittecbb92df2006-09-28 12:22:58 +0000432 /* Check if it is anon DH or anon ECDH, */
Ben Laurieedc032b2011-03-12 17:01:19 +0000433 /* normal PSK or KRB5 or SRP */
Bodo Möller52b8dad2007-02-17 06:45:38 +0000434 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
435 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
436 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000437 {
438 ret=ssl3_send_server_certificate(s);
439 if (ret <= 0) goto end;
Dr. Stephen Henson67c8e7f2007-09-26 21:56:59 +0000440#ifndef OPENSSL_NO_TLSEXT
441 if (s->tlsext_status_expected)
442 s->state=SSL3_ST_SW_CERT_STATUS_A;
443 else
444 s->state=SSL3_ST_SW_KEY_EXCH_A;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000445 }
446 else
Dr. Stephen Henson67c8e7f2007-09-26 21:56:59 +0000447 {
448 skip = 1;
449 s->state=SSL3_ST_SW_KEY_EXCH_A;
450 }
451#else
Andy Polyakov3ce54f32007-10-14 14:09:13 +0000452 }
Dr. Stephen Henson67c8e7f2007-09-26 21:56:59 +0000453 else
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000454 skip=1;
Dr. Stephen Henson67c8e7f2007-09-26 21:56:59 +0000455
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000456 s->state=SSL3_ST_SW_KEY_EXCH_A;
Dr. Stephen Henson67c8e7f2007-09-26 21:56:59 +0000457#endif
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000458 s->init_num=0;
459 break;
460
461 case SSL3_ST_SW_KEY_EXCH_A:
462 case SSL3_ST_SW_KEY_EXCH_B:
Bodo Möller52b8dad2007-02-17 06:45:38 +0000463 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000464
465 /* clear this, it may get reset by
466 * send_server_key_exchange */
Richard Levittef9b3bff2000-11-30 22:53:34 +0000467 if ((s->options & SSL_OP_EPHEMERAL_RSA)
Richard Levittebc36ee62001-02-20 08:13:47 +0000468#ifndef OPENSSL_NO_KRB5
Bodo Möller52b8dad2007-02-17 06:45:38 +0000469 && !(alg_k & SSL_kKRB5)
Richard Levittebc36ee62001-02-20 08:13:47 +0000470#endif /* OPENSSL_NO_KRB5 */
Richard Levittef9b3bff2000-11-30 22:53:34 +0000471 )
Bodo Möller7bc03de2001-07-25 10:04:14 +0000472 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
473 * even when forbidden by protocol specs
474 * (handshake may fail as clients are not required to
475 * be able to handle this) */
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000476 s->s3->tmp.use_rsa_tmp=1;
477 else
478 s->s3->tmp.use_rsa_tmp=0;
479
Bodo Möllerea262262002-08-09 08:56:08 +0000480
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000481 /* only send if a DH key exchange, fortezza or
Bodo Möllerea262262002-08-09 08:56:08 +0000482 * RSA but we have a sign only certificate
483 *
Nils Larschddac1972006-03-10 23:06:27 +0000484 * PSK: may send PSK identity hints
485 *
Bodo Möllerea262262002-08-09 08:56:08 +0000486 * For ECC ciphersuites, we send a serverKeyExchange
487 * message only if the cipher suite is either
488 * ECDH-anon or ECDHE. In other cases, the
Bodo Möller89bbe142006-06-14 17:40:31 +0000489 * server certificate contains the server's
Bodo Möllerea262262002-08-09 08:56:08 +0000490 * public key for key exchange.
491 */
Ben Laurie06ab81f1999-02-21 20:03:24 +0000492 if (s->s3->tmp.use_rsa_tmp
Nils Larschddac1972006-03-10 23:06:27 +0000493 /* PSK: send ServerKeyExchange if PSK identity
494 * hint if provided */
495#ifndef OPENSSL_NO_PSK
Bodo Möller52b8dad2007-02-17 06:45:38 +0000496 || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
Nils Larschddac1972006-03-10 23:06:27 +0000497#endif
Ben Laurieedc032b2011-03-12 17:01:19 +0000498#ifndef OPENSSL_NO_SRP
499 /* SRP: send ServerKeyExchange */
500 || (alg_k & SSL_kSRP)
501#endif
Dr. Stephen Henson8e1dc4d2012-01-16 18:19:14 +0000502 || (alg_k & SSL_kEDH)
Bodo Möller52b8dad2007-02-17 06:45:38 +0000503 || (alg_k & SSL_kEECDH)
504 || ((alg_k & SSL_kRSA)
Bodo Möllerb56bce41999-05-13 15:09:38 +0000505 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
Dr. Stephen Henson018e57c2000-01-22 03:17:06 +0000506 || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
507 && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
Ben Laurie06ab81f1999-02-21 20:03:24 +0000508 )
509 )
510 )
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000511 )
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000512 {
513 ret=ssl3_send_server_key_exchange(s);
514 if (ret <= 0) goto end;
515 }
516 else
517 skip=1;
518
519 s->state=SSL3_ST_SW_CERT_REQ_A;
520 s->init_num=0;
521 break;
522
523 case SSL3_ST_SW_CERT_REQ_A:
524 case SSL3_ST_SW_CERT_REQ_B:
Bodo Möller47134b71999-12-29 17:43:03 +0000525 if (/* don't request cert unless asked for it: */
526 !(s->verify_mode & SSL_VERIFY_PEER) ||
527 /* if SSL_VERIFY_CLIENT_ONCE is set,
528 * don't request cert during re-negotiation: */
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000529 ((s->session->peer != NULL) &&
Bodo Möller47134b71999-12-29 17:43:03 +0000530 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
531 /* never request cert in anonymous ciphersuites
532 * (see section "Certificate request" in SSL 3 drafts
533 * and in RFC 2246): */
Bodo Möller52b8dad2007-02-17 06:45:38 +0000534 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
Bodo Möller47134b71999-12-29 17:43:03 +0000535 /* ... except when the application insists on verification
536 * (against the specs, but s3_clnt.c accepts this for SSL 3) */
Richard Levitte45442162001-07-12 16:17:33 +0000537 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
Bodo Möller52b8dad2007-02-17 06:45:38 +0000538 /* never request cert in Kerberos ciphersuites */
539 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
Nils Larschddac1972006-03-10 23:06:27 +0000540 /* With normal PSK Certificates and
541 * Certificate Requests are omitted */
Bodo Möller52b8dad2007-02-17 06:45:38 +0000542 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000543 {
544 /* no cert request */
545 skip=1;
Ralf S. Engelschall58964a41998-12-21 10:56:39 +0000546 s->s3->tmp.cert_request=0;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000547 s->state=SSL3_ST_SW_SRVR_DONE_A;
Dr. Stephen Hensonf37f20f2011-05-20 14:56:29 +0000548 if (s->s3->handshake_buffer)
549 if (!ssl3_digest_cached_records(s))
550 return -1;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000551 }
552 else
553 {
Ralf S. Engelschall58964a41998-12-21 10:56:39 +0000554 s->s3->tmp.cert_request=1;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000555 ret=ssl3_send_certificate_request(s);
556 if (ret <= 0) goto end;
Dr. Stephen Hensonde469ef2000-02-15 14:19:44 +0000557#ifndef NETSCAPE_HANG_BUG
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000558 s->state=SSL3_ST_SW_SRVR_DONE_A;
Dr. Stephen Hensonde469ef2000-02-15 14:19:44 +0000559#else
560 s->state=SSL3_ST_SW_FLUSH;
561 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
562#endif
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000563 s->init_num=0;
564 }
565 break;
566
567 case SSL3_ST_SW_SRVR_DONE_A:
568 case SSL3_ST_SW_SRVR_DONE_B:
569 ret=ssl3_send_server_done(s);
570 if (ret <= 0) goto end;
571 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
572 s->state=SSL3_ST_SW_FLUSH;
573 s->init_num=0;
574 break;
575
576 case SSL3_ST_SW_FLUSH:
Dr. Stephen Hensond5e7f2f2010-01-26 19:47:37 +0000577
578 /* This code originally checked to see if
579 * any data was pending using BIO_CTRL_INFO
580 * and then flushed. This caused problems
581 * as documented in PR#1939. The proposed
582 * fix doesn't completely resolve this issue
583 * as buggy implementations of BIO_CTRL_PENDING
584 * still exist. So instead we just flush
585 * unconditionally.
Dr. Stephen Henson21a5c042010-01-24 13:54:20 +0000586 */
587
Dr. Stephen Hensond5e7f2f2010-01-26 19:47:37 +0000588 s->rwstate=SSL_WRITING;
589 if (BIO_flush(s->wbio) <= 0)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000590 {
Dr. Stephen Hensond5e7f2f2010-01-26 19:47:37 +0000591 ret= -1;
592 goto end;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000593 }
Dr. Stephen Hensond5e7f2f2010-01-26 19:47:37 +0000594 s->rwstate=SSL_NOTHING;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000595
596 s->state=s->s3->tmp.next_state;
597 break;
598
599 case SSL3_ST_SR_CERT_A:
600 case SSL3_ST_SR_CERT_B:
Bodo Möller745c70e2000-02-21 10:16:30 +0000601 /* Check for second client hello (MS SGC) */
Dr. Stephen Henson3d14b9d2000-01-02 18:52:58 +0000602 ret = ssl3_check_client_hello(s);
Bodo Möller745c70e2000-02-21 10:16:30 +0000603 if (ret <= 0)
604 goto end;
605 if (ret == 2)
606 s->state = SSL3_ST_SR_CLNT_HELLO_C;
Dr. Stephen Henson3d14b9d2000-01-02 18:52:58 +0000607 else {
Dr. Stephen Henson14f3d7c2003-09-03 23:47:34 +0000608 if (s->s3->tmp.cert_request)
609 {
610 ret=ssl3_get_client_certificate(s);
611 if (ret <= 0) goto end;
612 }
Dr. Stephen Henson3d14b9d2000-01-02 18:52:58 +0000613 s->init_num=0;
614 s->state=SSL3_ST_SR_KEY_EXCH_A;
615 }
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000616 break;
617
618 case SSL3_ST_SR_KEY_EXCH_A:
619 case SSL3_ST_SR_KEY_EXCH_B:
620 ret=ssl3_get_client_key_exchange(s);
Bodo Möller89bbe142006-06-14 17:40:31 +0000621 if (ret <= 0)
Bodo Möllerea262262002-08-09 08:56:08 +0000622 goto end;
623 if (ret == 2)
624 {
625 /* For the ECDH ciphersuites when
626 * the client sends its ECDH pub key in
627 * a certificate, the CertificateVerify
628 * message is not sent.
Dr. Stephen Hensonf0288f02009-06-16 16:38:47 +0000629 * Also for GOST ciphersuites when
630 * the client uses its key from the certificate
631 * for key exchange.
Bodo Möllerea262262002-08-09 08:56:08 +0000632 */
Ben Lauriebf488362010-09-05 17:14:01 +0000633#if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
Bodo Möllerea262262002-08-09 08:56:08 +0000634 s->state=SSL3_ST_SR_FINISHED_A;
Ben Laurieee2ffc22010-07-28 10:06:55 +0000635#else
636 if (s->s3->next_proto_neg_seen)
637 s->state=SSL3_ST_SR_NEXT_PROTO_A;
638 else
639 s->state=SSL3_ST_SR_FINISHED_A;
640#endif
Bodo Möllerea262262002-08-09 08:56:08 +0000641 s->init_num = 0;
642 }
Dr. Stephen Hensoncbd64892013-03-13 15:33:24 +0000643 else if (SSL_USE_SIGALGS(s))
Dr. Stephen Hensonf37f20f2011-05-20 14:56:29 +0000644 {
645 s->state=SSL3_ST_SR_CERT_VRFY_A;
646 s->init_num=0;
647 if (!s->session->peer)
648 break;
Dr. Stephen Hensoncbd64892013-03-13 15:33:24 +0000649 /* For sigalgs freeze the handshake buffer
Dr. Stephen Hensonf37f20f2011-05-20 14:56:29 +0000650 * at this point and digest cached records.
651 */
652 if (!s->s3->handshake_buffer)
653 {
654 SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
655 return -1;
656 }
657 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
658 if (!ssl3_digest_cached_records(s))
659 return -1;
660 }
Bodo Möller89bbe142006-06-14 17:40:31 +0000661 else
Bodo Möllerea262262002-08-09 08:56:08 +0000662 {
Dr. Stephen Henson0e1dba92007-10-26 12:06:36 +0000663 int offset=0;
664 int dgst_num;
Ben Laurie0eab41f2008-12-29 16:11:58 +0000665
Bodo Möllerea262262002-08-09 08:56:08 +0000666 s->state=SSL3_ST_SR_CERT_VRFY_A;
667 s->init_num=0;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000668
Bodo Möllerea262262002-08-09 08:56:08 +0000669 /* We need to get hashes here so if there is
670 * a client cert, it can be verified
Dr. Stephen Henson81025662007-08-31 12:42:53 +0000671 * FIXME - digest processing for CertificateVerify
672 * should be generalized. But it is next step
Bodo Möller89bbe142006-06-14 17:40:31 +0000673 */
Dr. Stephen Henson0e1dba92007-10-26 12:06:36 +0000674 if (s->s3->handshake_buffer)
Ben Laurie6ba71a72008-12-27 02:00:38 +0000675 if (!ssl3_digest_cached_records(s))
676 return -1;
Dr. Stephen Henson0e1dba92007-10-26 12:06:36 +0000677 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)
678 if (s->s3->handshake_dgst[dgst_num])
679 {
Ben Laurie0eab41f2008-12-29 16:11:58 +0000680 int dgst_size;
681
Dr. Stephen Henson0e1dba92007-10-26 12:06:36 +0000682 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
Ben Laurie0eab41f2008-12-29 16:11:58 +0000683 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
684 if (dgst_size < 0)
685 {
686 ret = -1;
687 goto end;
688 }
689 offset+=dgst_size;
Dr. Stephen Henson0e1dba92007-10-26 12:06:36 +0000690 }
Bodo Möllerea262262002-08-09 08:56:08 +0000691 }
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000692 break;
693
694 case SSL3_ST_SR_CERT_VRFY_A:
695 case SSL3_ST_SR_CERT_VRFY_B:
696
697 /* we should decide if we expected this one */
698 ret=ssl3_get_cert_verify(s);
699 if (ret <= 0) goto end;
700
Ben Lauriebf488362010-09-05 17:14:01 +0000701#if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000702 s->state=SSL3_ST_SR_FINISHED_A;
Ben Laurieee2ffc22010-07-28 10:06:55 +0000703#else
704 if (s->s3->next_proto_neg_seen)
705 s->state=SSL3_ST_SR_NEXT_PROTO_A;
706 else
707 s->state=SSL3_ST_SR_FINISHED_A;
708#endif
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000709 s->init_num=0;
710 break;
711
Ben Lauriebf488362010-09-05 17:14:01 +0000712#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
Ben Laurieee2ffc22010-07-28 10:06:55 +0000713 case SSL3_ST_SR_NEXT_PROTO_A:
714 case SSL3_ST_SR_NEXT_PROTO_B:
715 ret=ssl3_get_next_proto(s);
716 if (ret <= 0) goto end;
717 s->init_num = 0;
718 s->state=SSL3_ST_SR_FINISHED_A;
719 break;
720#endif
721
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000722 case SSL3_ST_SR_FINISHED_A:
723 case SSL3_ST_SR_FINISHED_B:
724 ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
Ralf S. Engelschall58964a41998-12-21 10:56:39 +0000725 SSL3_ST_SR_FINISHED_B);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000726 if (ret <= 0) goto end;
727 if (s->hit)
728 s->state=SSL_ST_OK;
Bodo Möllerc519e892011-09-05 13:36:23 +0000729#ifndef OPENSSL_NO_TLSEXT
730 else if (s->tlsext_ticket_expected)
731 s->state=SSL3_ST_SW_SESSION_TICKET_A;
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +0000732#endif
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000733 else
734 s->state=SSL3_ST_SW_CHANGE_A;
735 s->init_num=0;
736 break;
737
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +0000738#ifndef OPENSSL_NO_TLSEXT
739 case SSL3_ST_SW_SESSION_TICKET_A:
740 case SSL3_ST_SW_SESSION_TICKET_B:
741 ret=ssl3_send_newsession_ticket(s);
742 if (ret <= 0) goto end;
743 s->state=SSL3_ST_SW_CHANGE_A;
744 s->init_num=0;
745 break;
746
Dr. Stephen Henson67c8e7f2007-09-26 21:56:59 +0000747 case SSL3_ST_SW_CERT_STATUS_A:
748 case SSL3_ST_SW_CERT_STATUS_B:
749 ret=ssl3_send_cert_status(s);
750 if (ret <= 0) goto end;
751 s->state=SSL3_ST_SW_KEY_EXCH_A;
752 s->init_num=0;
753 break;
754
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +0000755#endif
756
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000757 case SSL3_ST_SW_CHANGE_A:
758 case SSL3_ST_SW_CHANGE_B:
759
760 s->session->cipher=s->s3->tmp.new_cipher;
Ralf S. Engelschall58964a41998-12-21 10:56:39 +0000761 if (!s->method->ssl3_enc->setup_key_block(s))
762 { ret= -1; goto end; }
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000763
764 ret=ssl3_send_change_cipher_spec(s,
765 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
766
767 if (ret <= 0) goto end;
768 s->state=SSL3_ST_SW_FINISHED_A;
769 s->init_num=0;
770
Ralf S. Engelschall58964a41998-12-21 10:56:39 +0000771 if (!s->method->ssl3_enc->change_cipher_state(s,
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000772 SSL3_CHANGE_CIPHER_SERVER_WRITE))
773 {
774 ret= -1;
775 goto end;
776 }
777
778 break;
779
780 case SSL3_ST_SW_FINISHED_A:
781 case SSL3_ST_SW_FINISHED_B:
782 ret=ssl3_send_finished(s,
783 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
Bodo Möllerc44f7542000-01-05 23:11:51 +0000784 s->method->ssl3_enc->server_finished_label,
785 s->method->ssl3_enc->server_finished_label_len);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000786 if (ret <= 0) goto end;
787 s->state=SSL3_ST_SW_FLUSH;
788 if (s->hit)
Ben Laurieee2ffc22010-07-28 10:06:55 +0000789 {
Ben Lauriebf488362010-09-05 17:14:01 +0000790#if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000791 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
Ben Laurieee2ffc22010-07-28 10:06:55 +0000792#else
793 if (s->s3->next_proto_neg_seen)
794 s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
795 else
796 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
797#endif
798 }
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000799 else
800 s->s3->tmp.next_state=SSL_ST_OK;
801 s->init_num=0;
802 break;
803
804 case SSL_ST_OK:
805 /* clean a few things up */
806 ssl3_cleanup_key_block(s);
807
808 BUF_MEM_free(s->init_buf);
809 s->init_buf=NULL;
810
811 /* remove buffering on output */
Mark J. Cox413c4f41999-02-16 09:22:21 +0000812 ssl_free_wbio_buffer(s);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000813
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000814 s->init_num=0;
815
Dr. Stephen Henson44959ee2010-08-26 14:23:52 +0000816 if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
Bodo Möllerb49124f2001-09-21 07:01:25 +0000817 {
Dr. Stephen Henson44959ee2010-08-26 14:23:52 +0000818 s->renegotiate=0;
Bodo Möllerb49124f2001-09-21 07:01:25 +0000819 s->new_session=0;
820
821 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
822
823 s->ctx->stats.sess_accept_good++;
824 /* s->server=1; */
825 s->handshake_func=ssl3_accept;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000826
Bodo Möllerb49124f2001-09-21 07:01:25 +0000827 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
828 }
829
Bodo Möller681bfae2001-10-15 17:40:42 +0000830 ret = 1;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000831 goto end;
Ralf S. Engelschall58964a41998-12-21 10:56:39 +0000832 /* break; */
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000833
834 default:
835 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
836 ret= -1;
837 goto end;
Ralf S. Engelschall58964a41998-12-21 10:56:39 +0000838 /* break; */
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000839 }
840
841 if (!s->s3->tmp.reuse_message && !skip)
842 {
Ralf S. Engelschall58964a41998-12-21 10:56:39 +0000843 if (s->debug)
844 {
845 if ((ret=BIO_flush(s->wbio)) <= 0)
846 goto end;
847 }
848
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000849
850 if ((cb != NULL) && (s->state != state))
851 {
852 new_state=s->state;
853 s->state=state;
854 cb(s,SSL_CB_ACCEPT_LOOP,1);
855 s->state=new_state;
856 }
857 }
858 skip=0;
859 }
860end:
861 /* BIO_flush(s->wbio); */
862
Bodo Möller4d635a72001-10-25 08:17:53 +0000863 s->in_handshake--;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000864 if (cb != NULL)
865 cb(s,SSL_CB_ACCEPT_EXIT,ret);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000866 return(ret);
867 }
868
Ben Laurie36d16f82005-04-26 16:02:40 +0000869int ssl3_send_hello_request(SSL *s)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000870 {
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000871
872 if (s->state == SSL3_ST_SW_HELLO_REQ_A)
873 {
Dr. Stephen Henson173e72e2013-03-11 15:34:28 +0000874 ssl_set_handshake_header(s, SSL3_MT_HELLO_REQUEST, 0);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000875 s->state=SSL3_ST_SW_HELLO_REQ_B;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000876 }
877
878 /* SSL3_ST_SW_HELLO_REQ_B */
Dr. Stephen Henson173e72e2013-03-11 15:34:28 +0000879 return ssl_do_write(s);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000880 }
881
Ben Laurie36d16f82005-04-26 16:02:40 +0000882int ssl3_check_client_hello(SSL *s)
Dr. Stephen Henson3d14b9d2000-01-02 18:52:58 +0000883 {
884 int ok;
885 long n;
886
Bodo Möllerb78e5022001-09-14 13:47:25 +0000887 /* this function is called when we really expect a Certificate message,
888 * so permit appropriate message length */
Ben Laurie36d16f82005-04-26 16:02:40 +0000889 n=s->method->ssl_get_message(s,
Dr. Stephen Henson3d14b9d2000-01-02 18:52:58 +0000890 SSL3_ST_SR_CERT_A,
891 SSL3_ST_SR_CERT_B,
892 -1,
Lutz Jänickec0f5dd02001-09-11 13:08:51 +0000893 s->max_cert_list,
Dr. Stephen Henson3d14b9d2000-01-02 18:52:58 +0000894 &ok);
895 if (!ok) return((int)n);
896 s->s3->tmp.reuse_message = 1;
Bodo Möllera2a01582000-02-21 17:09:54 +0000897 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
898 {
Dr. Stephen Henson206310c2012-02-16 15:26:04 +0000899 /* We only allow the client to restart the handshake once per
900 * negotiation. */
901 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
902 {
903 SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
904 return -1;
905 }
Bodo Möllera2a01582000-02-21 17:09:54 +0000906 /* Throw away what we have done so far in the current handshake,
Bodo Möllere7928282011-09-05 10:25:31 +0000907 * which will now be aborted. (A full SSL_clear would be too much.) */
Richard Levittebc36ee62001-02-20 08:13:47 +0000908#ifndef OPENSSL_NO_DH
Bodo Möllera2a01582000-02-21 17:09:54 +0000909 if (s->s3->tmp.dh != NULL)
910 {
911 DH_free(s->s3->tmp.dh);
912 s->s3->tmp.dh = NULL;
913 }
914#endif
Bodo Möllere7928282011-09-05 10:25:31 +0000915#ifndef OPENSSL_NO_ECDH
916 if (s->s3->tmp.ecdh != NULL)
917 {
918 EC_KEY_free(s->s3->tmp.ecdh);
919 s->s3->tmp.ecdh = NULL;
920 }
921#endif
Dr. Stephen Hensond0dc9912012-01-04 23:15:51 +0000922 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
Bodo Möllera2a01582000-02-21 17:09:54 +0000923 return 2;
924 }
Dr. Stephen Henson3d14b9d2000-01-02 18:52:58 +0000925 return 1;
926}
927
Ben Laurie36d16f82005-04-26 16:02:40 +0000928int ssl3_get_client_hello(SSL *s)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000929 {
Dr. Stephen Henson09e4e4b2012-04-24 12:22:23 +0000930 int i,j,ok,al=SSL_AD_INTERNAL_ERROR,ret= -1;
Dr. Stephen Henson6c617262005-04-27 16:27:14 +0000931 unsigned int cookie_len;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000932 long n;
933 unsigned long id;
Dr. Stephen Hensona4c4a7d2012-12-29 23:37:56 +0000934 unsigned char *p,*d;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000935 SSL_CIPHER *c;
Dr. Stephen Henson09b6c2e2005-09-30 23:35:33 +0000936#ifndef OPENSSL_NO_COMP
Dr. Stephen Hensona4c4a7d2012-12-29 23:37:56 +0000937 unsigned char *q;
Mark J. Cox413c4f41999-02-16 09:22:21 +0000938 SSL_COMP *comp=NULL;
Dr. Stephen Henson09b6c2e2005-09-30 23:35:33 +0000939#endif
Ben Laurief73e07c1999-04-12 17:23:57 +0000940 STACK_OF(SSL_CIPHER) *ciphers=NULL;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000941
Ralf S. Engelschall58964a41998-12-21 10:56:39 +0000942 /* We do this so that we will respond with our native type.
943 * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
944 * This down switching should be handled by a different method.
945 * If we are SSLv3, we will respond with SSLv3, even if prompted with
946 * TLSv1.
947 */
Ben Laurieedc032b2011-03-12 17:01:19 +0000948 if (s->state == SSL3_ST_SR_CLNT_HELLO_A
Ben Laurieedc032b2011-03-12 17:01:19 +0000949 )
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000950 {
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000951 s->state=SSL3_ST_SR_CLNT_HELLO_B;
952 }
Bodo Möller1e24b3a2006-11-29 14:45:50 +0000953 s->first_packet=1;
Ben Laurie36d16f82005-04-26 16:02:40 +0000954 n=s->method->ssl_get_message(s,
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000955 SSL3_ST_SR_CLNT_HELLO_B,
956 SSL3_ST_SR_CLNT_HELLO_C,
957 SSL3_MT_CLIENT_HELLO,
958 SSL3_RT_MAX_PLAIN_LENGTH,
959 &ok);
960
961 if (!ok) return((int)n);
Bodo Möller1e24b3a2006-11-29 14:45:50 +0000962 s->first_packet=0;
Bodo Möller48948d52001-10-15 19:49:25 +0000963 d=p=(unsigned char *)s->init_msg;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000964
Bodo Möller074309b1999-09-03 16:33:11 +0000965 /* use version from inside client hello, not from record header
966 * (may differ: see RFC 2246, Appendix E, second paragraph) */
967 s->client_version=(((int)p[0])<<8)|(int)p[1];
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000968 p+=2;
969
Dr. Stephen Hensonc6913ee2013-04-06 15:50:12 +0100970 if ((SSL_IS_DTLS(s) && s->client_version > s->version
971 && s->method->version != DTLS_ANY_VERSION) ||
972 (!SSL_IS_DTLS(s) && s->client_version < s->version))
Bodo Möllera661b652001-10-20 17:56:36 +0000973 {
974 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
Bodo Möller89bbe142006-06-14 17:40:31 +0000975 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
Bodo Möllera661b652001-10-20 17:56:36 +0000976 {
977 /* similar to ssl3_get_record, send alert using remote version number */
978 s->version = s->client_version;
979 }
980 al = SSL_AD_PROTOCOL_VERSION;
981 goto f_err;
982 }
983
Dr. Stephen Henson07a9d1a2009-09-04 17:42:53 +0000984 /* If we require cookies and this ClientHello doesn't
985 * contain one, just return since we do not want to
986 * allocate any memory yet. So check cookie length...
987 */
988 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
989 {
990 unsigned int session_length, cookie_length;
991
992 session_length = *(p + SSL3_RANDOM_SIZE);
993 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
994
Dr. Stephen Henson14b148d2009-09-06 17:56:30 +0000995 if (cookie_length == 0)
Dr. Stephen Henson07a9d1a2009-09-04 17:42:53 +0000996 return 1;
997 }
998
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +0000999 /* load the client random */
1000 memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
1001 p+=SSL3_RANDOM_SIZE;
1002
1003 /* get the session-id */
1004 j= *(p++);
1005
1006 s->hit=0;
Bodo Möllerc519e892011-09-05 13:36:23 +00001007 /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
1008 * 0.9.7 and later allow this by default, but optionally ignore resumption requests
1009 * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1010 * than a change to default behavior so that applications relying on this for security
1011 * won't even compile against older library versions).
1012 *
1013 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
1014 * renegotiation but not a new session (s->new_session remains unset): for servers,
1015 * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1016 * setting will be ignored.
Bodo Möller6b0e9fa2001-09-20 22:54:09 +00001017 */
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +00001018 if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001019 {
1020 if (!ssl_get_new_session(s,1))
1021 goto err;
1022 }
1023 else
1024 {
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +00001025 i=ssl_get_prev_session(s, p, j, d + n);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001026 if (i == 1)
1027 { /* previous session */
1028 s->hit=1;
1029 }
Bodo Möller8876bc01999-05-23 13:07:03 +00001030 else if (i == -1)
1031 goto err;
1032 else /* i == 0 */
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001033 {
1034 if (!ssl_get_new_session(s,1))
1035 goto err;
1036 }
1037 }
1038
1039 p+=j;
Ben Laurie36d16f82005-04-26 16:02:40 +00001040
Dr. Stephen Hensoncbd64892013-03-13 15:33:24 +00001041 if (SSL_IS_DTLS(s))
Ben Laurie36d16f82005-04-26 16:02:40 +00001042 {
1043 /* cookie stuff */
1044 cookie_len = *(p++);
1045
Bodo Möllerbeb056b2005-04-26 18:08:00 +00001046 /*
1047 * The ClientHello may contain a cookie even if the
1048 * HelloVerify message has not been sent--make sure that it
1049 * does not cause an overflow.
1050 */
Ben Laurie36d16f82005-04-26 16:02:40 +00001051 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1052 {
1053 /* too much data */
Bodo Möllerbeb056b2005-04-26 18:08:00 +00001054 al = SSL_AD_DECODE_ERROR;
Ben Laurie36d16f82005-04-26 16:02:40 +00001055 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1056 goto f_err;
1057 }
1058
Bodo Möllerbeb056b2005-04-26 18:08:00 +00001059 /* verify the cookie if appropriate option is set. */
Dr. Stephen Henson07a9d1a2009-09-04 17:42:53 +00001060 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
Bodo Möllerbeb056b2005-04-26 18:08:00 +00001061 cookie_len > 0)
1062 {
1063 memcpy(s->d1->rcvd_cookie, p, cookie_len);
Ben Laurie36d16f82005-04-26 16:02:40 +00001064
Bodo Möllerbeb056b2005-04-26 18:08:00 +00001065 if ( s->ctx->app_verify_cookie_cb != NULL)
1066 {
1067 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1068 cookie_len) == 0)
1069 {
1070 al=SSL_AD_HANDSHAKE_FAILURE;
1071 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
1072 SSL_R_COOKIE_MISMATCH);
1073 goto f_err;
1074 }
1075 /* else cookie verification succeeded */
1076 }
1077 else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie,
1078 s->d1->cookie_len) != 0) /* default verification */
1079 {
1080 al=SSL_AD_HANDSHAKE_FAILURE;
1081 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
1082 SSL_R_COOKIE_MISMATCH);
1083 goto f_err;
1084 }
Dr. Stephen Hensonc56f5b82013-04-09 15:53:38 +01001085 /* Set to -2 so if successful we return 2 */
1086 ret = -2;
Bodo Möllerbeb056b2005-04-26 18:08:00 +00001087 }
Ben Laurie36d16f82005-04-26 16:02:40 +00001088
Bodo Möllerbeb056b2005-04-26 18:08:00 +00001089 p += cookie_len;
Dr. Stephen Hensonc6913ee2013-04-06 15:50:12 +01001090 if (s->method->version == DTLS_ANY_VERSION)
1091 {
1092 /* Select version to use */
1093 if (s->client_version <= DTLS1_2_VERSION &&
1094 !(s->options & SSL_OP_NO_DTLSv1_2))
1095 {
1096 s->version = DTLS1_2_VERSION;
1097 s->method = DTLSv1_2_server_method();
1098 }
1099 else if (s->client_version <= DTLS1_VERSION &&
1100 !(s->options & SSL_OP_NO_DTLSv1))
1101 {
1102 s->version = DTLS1_VERSION;
1103 s->method = DTLSv1_server_method();
1104 }
1105 else
1106 {
1107 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
1108 s->version = s->client_version;
1109 al = SSL_AD_PROTOCOL_VERSION;
1110 goto f_err;
1111 }
1112 s->session->ssl_version = s->version;
1113 }
Ben Laurie36d16f82005-04-26 16:02:40 +00001114 }
1115
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001116 n2s(p,i);
1117 if ((i == 0) && (j != 0))
1118 {
1119 /* we need a cipher if we are not resuming a session */
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00001120 al=SSL_AD_ILLEGAL_PARAMETER;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001121 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1122 goto f_err;
1123 }
Bodo Möller82b0bf02002-04-13 22:47:20 +00001124 if ((p+i) >= (d+n))
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001125 {
1126 /* not enough data */
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00001127 al=SSL_AD_DECODE_ERROR;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001128 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1129 goto f_err;
1130 }
1131 if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1132 == NULL))
1133 {
1134 goto err;
1135 }
1136 p+=i;
1137
1138 /* If it is a hit, check that the cipher is in the list */
1139 if ((s->hit) && (i > 0))
1140 {
1141 j=0;
1142 id=s->session->cipher->id;
1143
Mark J. Cox413c4f41999-02-16 09:22:21 +00001144#ifdef CIPHER_DEBUG
1145 printf("client sent %d ciphers\n",sk_num(ciphers));
1146#endif
Ben Laurief73e07c1999-04-12 17:23:57 +00001147 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001148 {
Ben Laurief73e07c1999-04-12 17:23:57 +00001149 c=sk_SSL_CIPHER_value(ciphers,i);
Mark J. Cox413c4f41999-02-16 09:22:21 +00001150#ifdef CIPHER_DEBUG
1151 printf("client [%2d of %2d]:%s\n",
1152 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1153#endif
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001154 if (c->id == id)
1155 {
1156 j=1;
1157 break;
1158 }
1159 }
Bodo Möller88f2a4c2011-02-03 10:43:00 +00001160/* Disabled because it can be used in a ciphersuite downgrade
1161 * attack: CVE-2010-4180.
1162 */
1163#if 0
Bodo Möller837f2fc2008-09-22 21:22:47 +00001164 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1165 {
1166 /* Special case as client bug workaround: the previously used cipher may
1167 * not be in the current list, the client instead might be trying to
1168 * continue using a cipher that before wasn't chosen due to server
1169 * preferences. We'll have to reject the connection if the cipher is not
1170 * enabled, though. */
1171 c = sk_SSL_CIPHER_value(ciphers, 0);
1172 if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1173 {
1174 s->session->cipher = c;
1175 j = 1;
1176 }
1177 }
Bodo Möller88f2a4c2011-02-03 10:43:00 +00001178#endif
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001179 if (j == 0)
1180 {
Bodo Möller837f2fc2008-09-22 21:22:47 +00001181 /* we need to have the cipher in the cipher
1182 * list if we are asked to reuse it */
1183 al=SSL_AD_ILLEGAL_PARAMETER;
1184 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1185 goto f_err;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001186 }
1187 }
1188
1189 /* compression */
1190 i= *(p++);
Bodo Möller82b0bf02002-04-13 22:47:20 +00001191 if ((p+i) > (d+n))
1192 {
1193 /* not enough data */
1194 al=SSL_AD_DECODE_ERROR;
1195 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1196 goto f_err;
1197 }
Dr. Stephen Hensona4c4a7d2012-12-29 23:37:56 +00001198#ifndef OPENSSL_NO_COMP
Mark J. Cox413c4f41999-02-16 09:22:21 +00001199 q=p;
Dr. Stephen Hensona4c4a7d2012-12-29 23:37:56 +00001200#endif
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001201 for (j=0; j<i; j++)
Mark J. Cox413c4f41999-02-16 09:22:21 +00001202 {
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001203 if (p[j] == 0) break;
Mark J. Cox413c4f41999-02-16 09:22:21 +00001204 }
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001205
1206 p+=i;
1207 if (j >= i)
1208 {
1209 /* no compress */
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00001210 al=SSL_AD_DECODE_ERROR;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001211 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1212 goto f_err;
1213 }
1214
Bodo Möller58ece832006-01-13 09:21:10 +00001215#ifndef OPENSSL_NO_TLSEXT
1216 /* TLS extensions*/
Dr. Stephen Henson13f6d572009-12-08 13:14:03 +00001217 if (s->version >= SSL3_VERSION)
Bodo Möller58ece832006-01-13 09:21:10 +00001218 {
Dr. Stephen Hensonb2284ed2012-04-06 11:18:40 +00001219 if (!ssl_parse_clienthello_tlsext(s,&p,d,n))
Bodo Möller58ece832006-01-13 09:21:10 +00001220 {
Bodo Möller36ca4ba2006-03-11 23:46:37 +00001221 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
Bodo Möller58ece832006-01-13 09:21:10 +00001222 goto err;
Dr. Stephen Hensonb2284ed2012-04-06 11:18:40 +00001223 }
Bodo Möller58ece832006-01-13 09:21:10 +00001224 }
Dr. Stephen Henson12bf56c2008-11-15 17:18:12 +00001225
1226 /* Check if we want to use external pre-shared secret for this
1227 * handshake for not reused session only. We need to generate
1228 * server_random before calling tls_session_secret_cb in order to allow
1229 * SessionTicket processing to use it in key derivation. */
1230 {
1231 unsigned long Time;
1232 unsigned char *pos;
1233 Time=(unsigned long)time(NULL); /* Time */
1234 pos=s->s3->server_random;
1235 l2n(Time,pos);
1236 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1237 {
Dr. Stephen Henson12bf56c2008-11-15 17:18:12 +00001238 goto f_err;
1239 }
1240 }
1241
1242 if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1243 {
1244 SSL_CIPHER *pref_cipher=NULL;
1245
1246 s->session->master_key_length=sizeof(s->session->master_key);
1247 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1248 ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1249 {
1250 s->hit=1;
1251 s->session->ciphers=ciphers;
1252 s->session->verify_result=X509_V_OK;
1253
1254 ciphers=NULL;
1255
1256 /* check if some cipher was preferred by call back */
1257 pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1258 if (pref_cipher == NULL)
1259 {
1260 al=SSL_AD_HANDSHAKE_FAILURE;
1261 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1262 goto f_err;
1263 }
1264
1265 s->session->cipher=pref_cipher;
1266
1267 if (s->cipher_list)
1268 sk_SSL_CIPHER_free(s->cipher_list);
1269
1270 if (s->cipher_list_by_id)
1271 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1272
1273 s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1274 s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1275 }
1276 }
Bodo Möller58ece832006-01-13 09:21:10 +00001277#endif
1278
Mark J. Cox413c4f41999-02-16 09:22:21 +00001279 /* Worst case, we will use the NULL compression, but if we have other
1280 * options, we will now look for them. We have i-1 compression
1281 * algorithms from the client, starting at q. */
1282 s->s3->tmp.new_compression=NULL;
Dr. Stephen Henson09b6c2e2005-09-30 23:35:33 +00001283#ifndef OPENSSL_NO_COMP
Dr. Stephen Hensone6f418b2009-12-31 14:13:30 +00001284 /* This only happens if we have a cache hit */
1285 if (s->session->compress_meth != 0)
1286 {
1287 int m, comp_id = s->session->compress_meth;
1288 /* Perform sanity checks on resumed compression algorithm */
1289 /* Can't disable compression */
1290 if (s->options & SSL_OP_NO_COMPRESSION)
1291 {
Dr. Stephen Hensone6f418b2009-12-31 14:13:30 +00001292 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1293 goto f_err;
1294 }
1295 /* Look for resumed compression method */
1296 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1297 {
1298 comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1299 if (comp_id == comp->id)
1300 {
1301 s->s3->tmp.new_compression=comp;
1302 break;
1303 }
1304 }
1305 if (s->s3->tmp.new_compression == NULL)
1306 {
Dr. Stephen Hensone6f418b2009-12-31 14:13:30 +00001307 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1308 goto f_err;
1309 }
1310 /* Look for resumed method in compression list */
1311 for (m = 0; m < i; m++)
1312 {
1313 if (q[m] == comp_id)
1314 break;
1315 }
1316 if (m >= i)
1317 {
1318 al=SSL_AD_ILLEGAL_PARAMETER;
1319 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1320 goto f_err;
1321 }
1322 }
1323 else if (s->hit)
1324 comp = NULL;
1325 else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
Mark J. Cox413c4f41999-02-16 09:22:21 +00001326 { /* See if we have a match */
1327 int m,nn,o,v,done=0;
1328
Ben Laurief73e07c1999-04-12 17:23:57 +00001329 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
Mark J. Cox413c4f41999-02-16 09:22:21 +00001330 for (m=0; m<nn; m++)
1331 {
Ben Laurief73e07c1999-04-12 17:23:57 +00001332 comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
Mark J. Cox413c4f41999-02-16 09:22:21 +00001333 v=comp->id;
1334 for (o=0; o<i; o++)
1335 {
1336 if (v == q[o])
1337 {
1338 done=1;
1339 break;
1340 }
1341 }
1342 if (done) break;
1343 }
1344 if (done)
1345 s->s3->tmp.new_compression=comp;
1346 else
1347 comp=NULL;
1348 }
Dr. Stephen Hensone6f418b2009-12-31 14:13:30 +00001349#else
1350 /* If compression is disabled we'd better not try to resume a session
1351 * using compression.
1352 */
Dr. Stephen Henson2be3d6e2010-01-01 14:39:37 +00001353 if (s->session->compress_meth != 0)
Dr. Stephen Hensone6f418b2009-12-31 14:13:30 +00001354 {
Dr. Stephen Hensone6f418b2009-12-31 14:13:30 +00001355 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1356 goto f_err;
1357 }
Dr. Stephen Henson09b6c2e2005-09-30 23:35:33 +00001358#endif
Mark J. Cox413c4f41999-02-16 09:22:21 +00001359
Lutz Jänicke836f9962001-02-09 19:56:31 +00001360 /* Given s->session->ciphers and SSL_get_ciphers, we must
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001361 * pick a cipher */
1362
1363 if (!s->hit)
1364 {
Dr. Stephen Henson09b6c2e2005-09-30 23:35:33 +00001365#ifdef OPENSSL_NO_COMP
1366 s->session->compress_meth=0;
1367#else
Mark J. Cox413c4f41999-02-16 09:22:21 +00001368 s->session->compress_meth=(comp == NULL)?0:comp->id;
Dr. Stephen Henson09b6c2e2005-09-30 23:35:33 +00001369#endif
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001370 if (s->session->ciphers != NULL)
Ben Laurief73e07c1999-04-12 17:23:57 +00001371 sk_SSL_CIPHER_free(s->session->ciphers);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001372 s->session->ciphers=ciphers;
1373 if (ciphers == NULL)
1374 {
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00001375 al=SSL_AD_ILLEGAL_PARAMETER;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001376 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1377 goto f_err;
1378 }
Dr. Stephen Henson050ce4c2012-07-20 15:21:23 +00001379 ciphers=NULL;
Dr. Stephen Henson18d71582012-06-29 14:24:42 +00001380 /* Let cert callback update server certificates if required */
1381 if (s->cert->cert_cb
1382 && s->cert->cert_cb(s, s->cert->cert_cb_arg) <= 0)
1383 {
1384 al=SSL_AD_INTERNAL_ERROR;
1385 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CERT_CB_ERROR);
1386 goto f_err;
1387 }
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001388 c=ssl3_choose_cipher(s,s->session->ciphers,
Lutz Jänicke836f9962001-02-09 19:56:31 +00001389 SSL_get_ciphers(s));
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001390
1391 if (c == NULL)
1392 {
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00001393 al=SSL_AD_HANDSHAKE_FAILURE;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001394 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1395 goto f_err;
1396 }
1397 s->s3->tmp.new_cipher=c;
Bodo Möller7c2d4fe2010-08-26 15:15:47 +00001398 /* check whether we should disable session resumption */
1399 if (s->not_resumable_session_cb != NULL)
1400 s->session->not_resumable=s->not_resumable_session_cb(s,
1401 ((c->algorithm_mkey & (SSL_kEDH | SSL_kEECDH)) != 0));
1402 if (s->session->not_resumable)
1403 /* do not send a session ticket */
1404 s->tlsext_ticket_expected = 0;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001405 }
1406 else
1407 {
1408 /* Session-id reuse */
1409#ifdef REUSE_CIPHER_BUG
Ben Laurief73e07c1999-04-12 17:23:57 +00001410 STACK_OF(SSL_CIPHER) *sk;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001411 SSL_CIPHER *nc=NULL;
1412 SSL_CIPHER *ec=NULL;
1413
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00001414 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001415 {
1416 sk=s->session->ciphers;
Ben Laurief73e07c1999-04-12 17:23:57 +00001417 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001418 {
Ben Laurief73e07c1999-04-12 17:23:57 +00001419 c=sk_SSL_CIPHER_value(sk,i);
Bodo Möller52b8dad2007-02-17 06:45:38 +00001420 if (c->algorithm_enc & SSL_eNULL)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001421 nc=c;
Ben Laurie06ab81f1999-02-21 20:03:24 +00001422 if (SSL_C_IS_EXPORT(c))
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001423 ec=c;
1424 }
1425 if (nc != NULL)
1426 s->s3->tmp.new_cipher=nc;
1427 else if (ec != NULL)
1428 s->s3->tmp.new_cipher=ec;
1429 else
1430 s->s3->tmp.new_cipher=s->session->cipher;
1431 }
1432 else
1433#endif
1434 s->s3->tmp.new_cipher=s->session->cipher;
1435 }
Dr. Stephen Henson30551402008-09-03 12:36:16 +00001436
Dr. Stephen Hensoncbd64892013-03-13 15:33:24 +00001437 if (!SSL_USE_SIGALGS(s) || !(s->verify_mode & SSL_VERIFY_PEER))
Dr. Stephen Hensonf37f20f2011-05-20 14:56:29 +00001438 {
1439 if (!ssl3_digest_cached_records(s))
1440 goto f_err;
1441 }
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001442
1443 /* we now have the following setup.
1444 * client_random
1445 * cipher_list - our prefered list of ciphers
1446 * ciphers - the clients prefered list of ciphers
1447 * compression - basically ignored right now
1448 * ssl version is set - sslv3
1449 * s->session - The ssl session has been setup.
Ulf Möller657e60f2000-02-03 23:23:24 +00001450 * s->hit - session reuse flag
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001451 * s->tmp.new_cipher - the new cipher to use.
1452 */
1453
Ben Laurie2daceb02012-09-11 12:57:46 +00001454 /* Handles TLS extensions that we couldn't check earlier */
1455 if (s->version >= SSL3_VERSION)
1456 {
1457 if (ssl_check_clienthello_tlsext_late(s) <= 0)
1458 {
1459 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1460 goto err;
1461 }
1462 }
1463
Dr. Stephen Hensonc56f5b82013-04-09 15:53:38 +01001464 if (ret < 0) ret=-ret;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001465 if (0)
1466 {
1467f_err:
1468 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1469 }
1470err:
Ben Laurief73e07c1999-04-12 17:23:57 +00001471 if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
Dr. Stephen Hensonc56f5b82013-04-09 15:53:38 +01001472 return ret < 0 ? -1 : ret;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001473 }
1474
Ben Laurie36d16f82005-04-26 16:02:40 +00001475int ssl3_send_server_hello(SSL *s)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001476 {
1477 unsigned char *buf;
1478 unsigned char *p,*d;
1479 int i,sl;
Dr. Stephen Henson12bf56c2008-11-15 17:18:12 +00001480 unsigned long l;
1481#ifdef OPENSSL_NO_TLSEXT
1482 unsigned long Time;
1483#endif
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001484
1485 if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1486 {
1487 buf=(unsigned char *)s->init_buf->data;
Dr. Stephen Henson12bf56c2008-11-15 17:18:12 +00001488#ifdef OPENSSL_NO_TLSEXT
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001489 p=s->s3->server_random;
Dr. Stephen Henson12bf56c2008-11-15 17:18:12 +00001490 /* Generate server_random if it was not needed previously */
Dr. Stephen Henson7bbcb2f2005-12-05 17:21:22 +00001491 Time=(unsigned long)time(NULL); /* Time */
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001492 l2n(Time,p);
Nils Larsch7c7667b2005-04-29 20:10:06 +00001493 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1494 return -1;
Dr. Stephen Henson12bf56c2008-11-15 17:18:12 +00001495#endif
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001496 /* Do the message type and length last */
Dr. Stephen Henson173e72e2013-03-11 15:34:28 +00001497 d=p= ssl_handshake_start(s);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001498
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00001499 *(p++)=s->version>>8;
1500 *(p++)=s->version&0xff;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001501
1502 /* Random stuff */
1503 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1504 p+=SSL3_RANDOM_SIZE;
1505
Bodo Möllerc519e892011-09-05 13:36:23 +00001506 /* There are several cases for the session ID to send
1507 * back in the server hello:
1508 * - For session reuse from the session cache,
1509 * we send back the old session ID.
1510 * - If stateless session reuse (using a session ticket)
1511 * is successful, we send back the client's "session ID"
1512 * (which doesn't actually identify the session).
1513 * - If it is a new session, we send back the new
1514 * session ID.
1515 * - However, if we want the new session to be single-use,
1516 * we send back a 0-length session ID.
1517 * s->hit is non-zero in either case of session reuse,
1518 * so the following won't overwrite an ID that we're supposed
1519 * to send back.
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001520 */
Bodo Möller7c2d4fe2010-08-26 15:15:47 +00001521 if (s->session->not_resumable ||
1522 (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1523 && !s->hit))
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00001524 s->session->session_id_length=0;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001525
1526 sl=s->session->session_id_length;
Geoff Thorpe27545972003-10-29 20:24:15 +00001527 if (sl > (int)sizeof(s->session->session_id))
Bodo Möller5574e0e2002-08-02 11:48:15 +00001528 {
1529 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1530 return -1;
1531 }
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001532 *(p++)=sl;
1533 memcpy(p,s->session->session_id,sl);
1534 p+=sl;
1535
1536 /* put the cipher */
1537 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1538 p+=i;
1539
1540 /* put the compression method */
Dr. Stephen Henson09b6c2e2005-09-30 23:35:33 +00001541#ifdef OPENSSL_NO_COMP
1542 *(p++)=0;
1543#else
Mark J. Cox413c4f41999-02-16 09:22:21 +00001544 if (s->s3->tmp.new_compression == NULL)
1545 *(p++)=0;
1546 else
1547 *(p++)=s->s3->tmp.new_compression->id;
Dr. Stephen Henson09b6c2e2005-09-30 23:35:33 +00001548#endif
Bodo Möllered3883d2006-01-02 23:14:37 +00001549#ifndef OPENSSL_NO_TLSEXT
Bodo Möller36ca4ba2006-03-11 23:46:37 +00001550 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1551 {
1552 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1553 return -1;
1554 }
Bodo Möllerf1fd4542006-01-03 03:27:19 +00001555 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1556 {
Bodo Möllered3883d2006-01-02 23:14:37 +00001557 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1558 return -1;
Bodo Möllerf1fd4542006-01-03 03:27:19 +00001559 }
Bodo Möllered3883d2006-01-02 23:14:37 +00001560#endif
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001561 /* do the header */
1562 l=(p-d);
Dr. Stephen Henson173e72e2013-03-11 15:34:28 +00001563 ssl_set_handshake_header(s, SSL3_MT_SERVER_HELLO, l);
Bodo Möllerfcbdde02008-09-14 18:16:07 +00001564 s->state=SSL3_ST_SW_SRVR_HELLO_B;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001565 }
1566
Bodo Möllerfcbdde02008-09-14 18:16:07 +00001567 /* SSL3_ST_SW_SRVR_HELLO_B */
Dr. Stephen Henson173e72e2013-03-11 15:34:28 +00001568 return ssl_do_write(s);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001569 }
1570
Ben Laurie36d16f82005-04-26 16:02:40 +00001571int ssl3_send_server_done(SSL *s)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001572 {
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001573
1574 if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1575 {
Dr. Stephen Henson173e72e2013-03-11 15:34:28 +00001576 ssl_set_handshake_header(s, SSL3_MT_SERVER_DONE, 0);
1577 s->state = SSL3_ST_SW_SRVR_DONE_B;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001578 }
1579
Bodo Möllere65bcbc2008-09-14 14:02:07 +00001580 /* SSL3_ST_SW_SRVR_DONE_B */
Dr. Stephen Henson173e72e2013-03-11 15:34:28 +00001581 return ssl_do_write(s);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001582 }
1583
Ben Laurie36d16f82005-04-26 16:02:40 +00001584int ssl3_send_server_key_exchange(SSL *s)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001585 {
Richard Levittebc36ee62001-02-20 08:13:47 +00001586#ifndef OPENSSL_NO_RSA
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001587 unsigned char *q;
1588 int j,num;
1589 RSA *rsa;
1590 unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
Ben Laurie752d7062000-01-08 21:06:24 +00001591 unsigned int u;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001592#endif
Richard Levittebc36ee62001-02-20 08:13:47 +00001593#ifndef OPENSSL_NO_DH
Ulf Möller9d1a01b2000-01-30 22:20:28 +00001594 DH *dh=NULL,*dhp;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001595#endif
Bodo Möllerea262262002-08-09 08:56:08 +00001596#ifndef OPENSSL_NO_ECDH
1597 EC_KEY *ecdh=NULL, *ecdhp;
1598 unsigned char *encodedPoint = NULL;
1599 int encodedlen = 0;
1600 int curve_id = 0;
1601 BN_CTX *bn_ctx = NULL;
1602#endif
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001603 EVP_PKEY *pkey;
Dr. Stephen Henson6b7be582011-05-06 13:00:07 +00001604 const EVP_MD *md = NULL;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001605 unsigned char *p,*d;
1606 int al,i;
1607 unsigned long type;
1608 int n;
1609 CERT *cert;
1610 BIGNUM *r[4];
1611 int nr[4],kn;
1612 BUF_MEM *buf;
1613 EVP_MD_CTX md_ctx;
1614
Ben Lauriedbad1692001-07-30 23:57:25 +00001615 EVP_MD_CTX_init(&md_ctx);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001616 if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1617 {
Bodo Möller52b8dad2007-02-17 06:45:38 +00001618 type=s->s3->tmp.new_cipher->algorithm_mkey;
Bodo Möllerb56bce41999-05-13 15:09:38 +00001619 cert=s->cert;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001620
1621 buf=s->init_buf;
1622
1623 r[0]=r[1]=r[2]=r[3]=NULL;
1624 n=0;
Richard Levittebc36ee62001-02-20 08:13:47 +00001625#ifndef OPENSSL_NO_RSA
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001626 if (type & SSL_kRSA)
1627 {
1628 rsa=cert->rsa_tmp;
Bodo Möllerca8e5b91999-05-09 20:12:44 +00001629 if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001630 {
Bodo Möllerca8e5b91999-05-09 20:12:44 +00001631 rsa=s->cert->rsa_tmp_cb(s,
Ben Laurief415fa31999-03-06 14:09:36 +00001632 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
Ben Laurie60e31c31999-02-21 21:58:59 +00001633 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
Dr. Stephen Hensonfbb41ae2000-02-25 00:23:48 +00001634 if(rsa == NULL)
1635 {
1636 al=SSL_AD_HANDSHAKE_FAILURE;
1637 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1638 goto f_err;
1639 }
Bodo Möller6ac4e8b2001-09-03 13:40:07 +00001640 RSA_up_ref(rsa);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001641 cert->rsa_tmp=rsa;
1642 }
1643 if (rsa == NULL)
1644 {
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00001645 al=SSL_AD_HANDSHAKE_FAILURE;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001646 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1647 goto f_err;
1648 }
1649 r[0]=rsa->n;
1650 r[1]=rsa->e;
1651 s->s3->tmp.use_rsa_tmp=1;
1652 }
1653 else
1654#endif
Richard Levittebc36ee62001-02-20 08:13:47 +00001655#ifndef OPENSSL_NO_DH
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001656 if (type & SSL_kEDH)
1657 {
1658 dhp=cert->dh_tmp;
Bodo Möllerca8e5b91999-05-09 20:12:44 +00001659 if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1660 dhp=s->cert->dh_tmp_cb(s,
Bodo Möller2c05c492000-05-25 09:50:40 +00001661 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
Ben Laurie60e31c31999-02-21 21:58:59 +00001662 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001663 if (dhp == NULL)
1664 {
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00001665 al=SSL_AD_HANDSHAKE_FAILURE;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001666 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1667 goto f_err;
1668 }
Bodo Möllera87030a2000-01-30 02:23:03 +00001669
1670 if (s->s3->tmp.dh != NULL)
1671 {
Bodo Möller5277d7c2001-03-07 01:19:07 +00001672 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
Bodo Möllera87030a2000-01-30 02:23:03 +00001673 goto err;
1674 }
1675
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001676 if ((dh=DHparams_dup(dhp)) == NULL)
1677 {
1678 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1679 goto err;
1680 }
1681
1682 s->s3->tmp.dh=dh;
Ben Laurie6fa89f91999-01-07 00:37:01 +00001683 if ((dhp->pub_key == NULL ||
1684 dhp->priv_key == NULL ||
1685 (s->options & SSL_OP_SINGLE_DH_USE)))
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001686 {
Ben Laurie6fa89f91999-01-07 00:37:01 +00001687 if(!DH_generate_key(dh))
1688 {
1689 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1690 ERR_R_DH_LIB);
1691 goto err;
1692 }
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001693 }
1694 else
1695 {
1696 dh->pub_key=BN_dup(dhp->pub_key);
1697 dh->priv_key=BN_dup(dhp->priv_key);
1698 if ((dh->pub_key == NULL) ||
1699 (dh->priv_key == NULL))
1700 {
1701 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1702 goto err;
1703 }
1704 }
1705 r[0]=dh->p;
1706 r[1]=dh->g;
1707 r[2]=dh->pub_key;
1708 }
1709 else
1710#endif
Bodo Möllerea262262002-08-09 08:56:08 +00001711#ifndef OPENSSL_NO_ECDH
Bodo Möller89bbe142006-06-14 17:40:31 +00001712 if (type & SSL_kEECDH)
Bodo Möllerea262262002-08-09 08:56:08 +00001713 {
Nils Larsch9dd84052005-05-16 10:11:04 +00001714 const EC_GROUP *group;
1715
Bodo Möllerea262262002-08-09 08:56:08 +00001716 ecdhp=cert->ecdh_tmp;
Dr. Stephen Hensona4352632012-04-05 13:38:27 +00001717 if (s->cert->ecdh_tmp_auto)
1718 {
Dr. Stephen Henson2ea80352012-08-15 15:15:05 +00001719 /* Get NID of appropriate shared curve */
1720 int nid = tls1_shared_curve(s, -2);
Dr. Stephen Hensona4352632012-04-05 13:38:27 +00001721 if (nid != NID_undef)
1722 ecdhp = EC_KEY_new_by_curve_name(nid);
1723 }
1724 else if ((ecdhp == NULL) && s->cert->ecdh_tmp_cb)
Bodo Möllerea262262002-08-09 08:56:08 +00001725 {
1726 ecdhp=s->cert->ecdh_tmp_cb(s,
1727 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1728 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1729 }
1730 if (ecdhp == NULL)
1731 {
1732 al=SSL_AD_HANDSHAKE_FAILURE;
1733 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1734 goto f_err;
1735 }
1736
1737 if (s->s3->tmp.ecdh != NULL)
1738 {
Bodo Möllerea262262002-08-09 08:56:08 +00001739 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1740 goto err;
1741 }
1742
1743 /* Duplicate the ECDH structure. */
1744 if (ecdhp == NULL)
1745 {
1746 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1747 goto err;
1748 }
Dr. Stephen Hensona4352632012-04-05 13:38:27 +00001749 if (s->cert->ecdh_tmp_auto)
1750 ecdh = ecdhp;
1751 else if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
Bodo Möllerea262262002-08-09 08:56:08 +00001752 {
Bodo Mölleraa4ce732005-04-26 18:53:22 +00001753 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
Bodo Möllerea262262002-08-09 08:56:08 +00001754 goto err;
1755 }
Bodo Möllerea262262002-08-09 08:56:08 +00001756
1757 s->s3->tmp.ecdh=ecdh;
Nils Larsch9dd84052005-05-16 10:11:04 +00001758 if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1759 (EC_KEY_get0_private_key(ecdh) == NULL) ||
Bodo Möllerea262262002-08-09 08:56:08 +00001760 (s->options & SSL_OP_SINGLE_ECDH_USE))
1761 {
1762 if(!EC_KEY_generate_key(ecdh))
1763 {
1764 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1765 goto err;
1766 }
1767 }
1768
Nils Larsch9dd84052005-05-16 10:11:04 +00001769 if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1770 (EC_KEY_get0_public_key(ecdh) == NULL) ||
1771 (EC_KEY_get0_private_key(ecdh) == NULL))
Bodo Möllerea262262002-08-09 08:56:08 +00001772 {
1773 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1774 goto err;
1775 }
1776
1777 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
Nils Larsch9dd84052005-05-16 10:11:04 +00001778 (EC_GROUP_get_degree(group) > 163))
Bodo Möllerea262262002-08-09 08:56:08 +00001779 {
1780 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1781 goto err;
1782 }
1783
1784 /* XXX: For now, we only support ephemeral ECDH
1785 * keys over named (not generic) curves. For
1786 * supported named curves, curve_id is non-zero.
1787 */
1788 if ((curve_id =
Bodo Möller33273722006-03-30 02:44:56 +00001789 tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
Bodo Möllerea262262002-08-09 08:56:08 +00001790 == 0)
1791 {
1792 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1793 goto err;
1794 }
1795
1796 /* Encode the public key.
1797 * First check the size of encoding and
1798 * allocate memory accordingly.
1799 */
Nils Larsch9dd84052005-05-16 10:11:04 +00001800 encodedlen = EC_POINT_point2oct(group,
1801 EC_KEY_get0_public_key(ecdh),
Bodo Möllerea262262002-08-09 08:56:08 +00001802 POINT_CONVERSION_UNCOMPRESSED,
1803 NULL, 0, NULL);
1804
1805 encodedPoint = (unsigned char *)
1806 OPENSSL_malloc(encodedlen*sizeof(unsigned char));
1807 bn_ctx = BN_CTX_new();
1808 if ((encodedPoint == NULL) || (bn_ctx == NULL))
1809 {
1810 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1811 goto err;
1812 }
1813
1814
Nils Larsch9dd84052005-05-16 10:11:04 +00001815 encodedlen = EC_POINT_point2oct(group,
1816 EC_KEY_get0_public_key(ecdh),
Bodo Möllerea262262002-08-09 08:56:08 +00001817 POINT_CONVERSION_UNCOMPRESSED,
1818 encodedPoint, encodedlen, bn_ctx);
1819
1820 if (encodedlen == 0)
1821 {
1822 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1823 goto err;
1824 }
1825
1826 BN_CTX_free(bn_ctx); bn_ctx=NULL;
1827
1828 /* XXX: For now, we only support named (not
1829 * generic) curves in ECDH ephemeral key exchanges.
Bodo Möllerd56349a2005-12-13 07:33:35 +00001830 * In this situation, we need four additional bytes
Bodo Möllerea262262002-08-09 08:56:08 +00001831 * to encode the entire ServerECDHParams
1832 * structure.
1833 */
Bodo Möllerd56349a2005-12-13 07:33:35 +00001834 n = 4 + encodedlen;
Bodo Möllerea262262002-08-09 08:56:08 +00001835
1836 /* We'll generate the serverKeyExchange message
1837 * explicitly so we can set these to NULLs
1838 */
1839 r[0]=NULL;
1840 r[1]=NULL;
1841 r[2]=NULL;
Bodo Möllerd56349a2005-12-13 07:33:35 +00001842 r[3]=NULL;
Bodo Möllerea262262002-08-09 08:56:08 +00001843 }
1844 else
1845#endif /* !OPENSSL_NO_ECDH */
Nils Larschddac1972006-03-10 23:06:27 +00001846#ifndef OPENSSL_NO_PSK
1847 if (type & SSL_kPSK)
1848 {
1849 /* reserve size for record length and PSK identity hint*/
1850 n+=2+strlen(s->ctx->psk_identity_hint);
1851 }
1852 else
1853#endif /* !OPENSSL_NO_PSK */
Ben Laurieedc032b2011-03-12 17:01:19 +00001854#ifndef OPENSSL_NO_SRP
1855 if (type & SSL_kSRP)
1856 {
1857 if ((s->srp_ctx.N == NULL) ||
1858 (s->srp_ctx.g == NULL) ||
1859 (s->srp_ctx.s == NULL) ||
1860 (s->srp_ctx.B == NULL))
1861 {
1862 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1863 goto err;
1864 }
1865 r[0]=s->srp_ctx.N;
1866 r[1]=s->srp_ctx.g;
1867 r[2]=s->srp_ctx.s;
1868 r[3]=s->srp_ctx.B;
1869 }
1870 else
1871#endif
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001872 {
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00001873 al=SSL_AD_HANDSHAKE_FAILURE;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001874 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1875 goto f_err;
1876 }
Ben Laurieedc032b2011-03-12 17:01:19 +00001877 for (i=0; r[i] != NULL && i<4; i++)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001878 {
1879 nr[i]=BN_num_bytes(r[i]);
Ben Laurieedc032b2011-03-12 17:01:19 +00001880#ifndef OPENSSL_NO_SRP
1881 if ((i == 2) && (type & SSL_kSRP))
1882 n+=1+nr[i];
1883 else
1884#endif
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001885 n+=2+nr[i];
1886 }
1887
Bodo Möller52b8dad2007-02-17 06:45:38 +00001888 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1889 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001890 {
Dr. Stephen Henson6b7be582011-05-06 13:00:07 +00001891 if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001892 == NULL)
1893 {
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00001894 al=SSL_AD_DECODE_ERROR;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001895 goto f_err;
1896 }
1897 kn=EVP_PKEY_size(pkey);
1898 }
1899 else
1900 {
1901 pkey=NULL;
1902 kn=0;
1903 }
1904
Dr. Stephen Henson173e72e2013-03-11 15:34:28 +00001905 if (!BUF_MEM_grow_clean(buf,n+SSL_HM_HEADER_LENGTH(s)+kn))
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001906 {
1907 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1908 goto err;
1909 }
Dr. Stephen Henson173e72e2013-03-11 15:34:28 +00001910 d = p = ssl_handshake_start(s);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001911
Ben Laurieedc032b2011-03-12 17:01:19 +00001912 for (i=0; r[i] != NULL && i<4; i++)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001913 {
Ben Laurieedc032b2011-03-12 17:01:19 +00001914#ifndef OPENSSL_NO_SRP
1915 if ((i == 2) && (type & SSL_kSRP))
1916 {
1917 *p = nr[i];
1918 p++;
1919 }
1920 else
1921#endif
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001922 s2n(nr[i],p);
1923 BN_bn2bin(r[i],p);
1924 p+=nr[i];
1925 }
1926
Bodo Möllerea262262002-08-09 08:56:08 +00001927#ifndef OPENSSL_NO_ECDH
Bodo Möller89bbe142006-06-14 17:40:31 +00001928 if (type & SSL_kEECDH)
Bodo Möllerea262262002-08-09 08:56:08 +00001929 {
1930 /* XXX: For now, we only support named (not generic) curves.
1931 * In this situation, the serverKeyExchange message has:
Bodo Möllerd56349a2005-12-13 07:33:35 +00001932 * [1 byte CurveType], [2 byte CurveName]
Bodo Möllerea262262002-08-09 08:56:08 +00001933 * [1 byte length of encoded point], followed by
1934 * the actual encoded point itself
1935 */
1936 *p = NAMED_CURVE_TYPE;
1937 p += 1;
Bodo Möllerd56349a2005-12-13 07:33:35 +00001938 *p = 0;
1939 p += 1;
Bodo Möllerea262262002-08-09 08:56:08 +00001940 *p = curve_id;
1941 p += 1;
1942 *p = encodedlen;
1943 p += 1;
1944 memcpy((unsigned char*)p,
1945 (unsigned char *)encodedPoint,
1946 encodedlen);
1947 OPENSSL_free(encodedPoint);
Dr. Stephen Henson4f7533e2011-05-19 16:17:47 +00001948 encodedPoint = NULL;
Bodo Möllerea262262002-08-09 08:56:08 +00001949 p += encodedlen;
1950 }
1951#endif
1952
Nils Larschddac1972006-03-10 23:06:27 +00001953#ifndef OPENSSL_NO_PSK
1954 if (type & SSL_kPSK)
1955 {
1956 /* copy PSK identity hint */
1957 s2n(strlen(s->ctx->psk_identity_hint), p);
Richard Levitte07ef6122006-03-13 12:32:51 +00001958 strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
Nils Larschddac1972006-03-10 23:06:27 +00001959 p+=strlen(s->ctx->psk_identity_hint);
1960 }
1961#endif
1962
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001963 /* not anonymous */
1964 if (pkey != NULL)
1965 {
1966 /* n is the length of the params, they start at &(d[4])
1967 * and p points to the space at the end. */
Richard Levittebc36ee62001-02-20 08:13:47 +00001968#ifndef OPENSSL_NO_RSA
Dr. Stephen Hensoncbd64892013-03-13 15:33:24 +00001969 if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001970 {
1971 q=md_buf;
1972 j=0;
1973 for (num=2; num > 0; num--)
1974 {
Dr. Stephen Henson086e32a2011-05-19 18:09:02 +00001975 EVP_MD_CTX_set_flags(&md_ctx,
1976 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
Dr. Stephen Henson70051b12011-06-14 15:25:21 +00001977 EVP_DigestInit_ex(&md_ctx,(num == 2)
1978 ?s->ctx->md5:s->ctx->sha1, NULL);
Dr. Stephen Henson43982222009-11-07 22:22:40 +00001979 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1980 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
Dr. Stephen Henson173e72e2013-03-11 15:34:28 +00001981 EVP_DigestUpdate(&md_ctx,d,n);
Dr. Stephen Henson43982222009-11-07 22:22:40 +00001982 EVP_DigestFinal_ex(&md_ctx,q,
1983 (unsigned int *)&i);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001984 q+=i;
1985 j+=i;
1986 }
Dr. Stephen Henson1c800191999-09-18 22:37:44 +00001987 if (RSA_sign(NID_md5_sha1, md_buf, j,
Ben Laurieca7fea91999-09-24 19:10:57 +00001988 &(p[2]), &u, pkey->pkey.rsa) <= 0)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001989 {
1990 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1991 goto err;
1992 }
Ben Laurieca7fea91999-09-24 19:10:57 +00001993 s2n(u,p);
1994 n+=u+2;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001995 }
1996 else
1997#endif
Dr. Stephen Henson6b7be582011-05-06 13:00:07 +00001998 if (md)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00001999 {
Dr. Stephen Hensoncbd64892013-03-13 15:33:24 +00002000 /* send signature algorithm */
2001 if (SSL_USE_SIGALGS(s))
Dr. Stephen Henson6b7be582011-05-06 13:00:07 +00002002 {
2003 if (!tls12_get_sigandhash(p, pkey, md))
2004 {
2005 /* Should never happen */
2006 al=SSL_AD_INTERNAL_ERROR;
2007 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2008 goto f_err;
2009 }
2010 p+=2;
2011 }
Dr. Stephen Hensona2f92002011-05-09 15:44:01 +00002012#ifdef SSL_DEBUG
2013 fprintf(stderr, "Using hash %s\n",
2014 EVP_MD_name(md));
2015#endif
Dr. Stephen Henson6b7be582011-05-06 13:00:07 +00002016 EVP_SignInit_ex(&md_ctx, md, NULL);
Dr. Stephen Henson43982222009-11-07 22:22:40 +00002017 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2018 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
Dr. Stephen Henson173e72e2013-03-11 15:34:28 +00002019 EVP_SignUpdate(&md_ctx,d,n);
Dr. Stephen Henson43982222009-11-07 22:22:40 +00002020 if (!EVP_SignFinal(&md_ctx,&(p[2]),
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002021 (unsigned int *)&i,pkey))
2022 {
Dr. Stephen Henson6b7be582011-05-06 13:00:07 +00002023 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002024 goto err;
2025 }
2026 s2n(i,p);
2027 n+=i+2;
Dr. Stephen Hensoncbd64892013-03-13 15:33:24 +00002028 if (SSL_USE_SIGALGS(s))
Dr. Stephen Henson6b7be582011-05-06 13:00:07 +00002029 n+= 2;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002030 }
2031 else
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002032 {
2033 /* Is this error check actually needed? */
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00002034 al=SSL_AD_HANDSHAKE_FAILURE;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002035 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
2036 goto f_err;
2037 }
2038 }
2039
Dr. Stephen Henson173e72e2013-03-11 15:34:28 +00002040 ssl_set_handshake_header(s, SSL3_MT_SERVER_KEY_EXCHANGE, n);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002041 }
2042
Bodo Möllera87030a2000-01-30 02:23:03 +00002043 s->state = SSL3_ST_SW_KEY_EXCH_B;
Ben Lauriedbad1692001-07-30 23:57:25 +00002044 EVP_MD_CTX_cleanup(&md_ctx);
Dr. Stephen Henson173e72e2013-03-11 15:34:28 +00002045 return ssl_do_write(s);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002046f_err:
2047 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2048err:
Bodo Möllerea262262002-08-09 08:56:08 +00002049#ifndef OPENSSL_NO_ECDH
2050 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2051 BN_CTX_free(bn_ctx);
2052#endif
Ben Lauriedbad1692001-07-30 23:57:25 +00002053 EVP_MD_CTX_cleanup(&md_ctx);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002054 return(-1);
2055 }
2056
Ben Laurie36d16f82005-04-26 16:02:40 +00002057int ssl3_send_certificate_request(SSL *s)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002058 {
2059 unsigned char *p,*d;
2060 int i,j,nl,off,n;
Ben Laurief73e07c1999-04-12 17:23:57 +00002061 STACK_OF(X509_NAME) *sk=NULL;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002062 X509_NAME *name;
2063 BUF_MEM *buf;
2064
2065 if (s->state == SSL3_ST_SW_CERT_REQ_A)
2066 {
2067 buf=s->init_buf;
2068
Dr. Stephen Henson173e72e2013-03-11 15:34:28 +00002069 d=p=ssl_handshake_start(s);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002070
2071 /* get the list of acceptable cert types */
2072 p++;
2073 n=ssl3_get_req_cert_type(s,p);
2074 d[0]=n;
2075 p+=n;
2076 n++;
2077
Dr. Stephen Hensoncbd64892013-03-13 15:33:24 +00002078 if (SSL_USE_SIGALGS(s))
Dr. Stephen Hensonf37f20f2011-05-20 14:56:29 +00002079 {
Dr. Stephen Hensonb7bfe692012-07-18 14:09:46 +00002080 const unsigned char *psigs;
2081 nl = tls12_get_psigalgs(s, &psigs);
Dr. Stephen Hensonf37f20f2011-05-20 14:56:29 +00002082 s2n(nl, p);
Dr. Stephen Hensonb7bfe692012-07-18 14:09:46 +00002083 memcpy(p, psigs, nl);
2084 p += nl;
Dr. Stephen Hensonf37f20f2011-05-20 14:56:29 +00002085 n += nl + 2;
2086 }
2087
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002088 off=n;
2089 p+=2;
2090 n+=2;
2091
2092 sk=SSL_get_client_CA_list(s);
2093 nl=0;
2094 if (sk != NULL)
2095 {
Ben Laurief73e07c1999-04-12 17:23:57 +00002096 for (i=0; i<sk_X509_NAME_num(sk); i++)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002097 {
Ben Laurief73e07c1999-04-12 17:23:57 +00002098 name=sk_X509_NAME_value(sk,i);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002099 j=i2d_X509_NAME(name,NULL);
Ben Laurie54a656e2002-11-13 15:43:43 +00002100 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002101 {
2102 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2103 goto err;
2104 }
2105 p=(unsigned char *)&(buf->data[4+n]);
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00002106 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002107 {
2108 s2n(j,p);
2109 i2d_X509_NAME(name,&p);
2110 n+=2+j;
2111 nl+=2+j;
2112 }
2113 else
2114 {
2115 d=p;
2116 i2d_X509_NAME(name,&p);
2117 j-=2; s2n(j,d); j+=2;
2118 n+=j;
2119 nl+=j;
2120 }
2121 }
2122 }
2123 /* else no CA names */
Dr. Stephen Henson173e72e2013-03-11 15:34:28 +00002124 p = ssl_handshake_start(s) + off;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002125 s2n(nl,p);
2126
Dr. Stephen Henson173e72e2013-03-11 15:34:28 +00002127 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_REQUEST, n);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002128
Dr. Stephen Hensonde469ef2000-02-15 14:19:44 +00002129#ifdef NETSCAPE_HANG_BUG
Dr. Stephen Henson173e72e2013-03-11 15:34:28 +00002130 if (!SSL_IS_DTLS(s))
2131 {
2132 p=(unsigned char *)s->init_buf->data + s->init_num;
2133 /* do the header */
2134 *(p++)=SSL3_MT_SERVER_DONE;
2135 *(p++)=0;
2136 *(p++)=0;
2137 *(p++)=0;
2138 s->init_num += 4;
2139 }
Dr. Stephen Hensonde469ef2000-02-15 14:19:44 +00002140#endif
2141
Richard Levittee59659d2003-09-27 19:27:06 +00002142 s->state = SSL3_ST_SW_CERT_REQ_B;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002143 }
2144
2145 /* SSL3_ST_SW_CERT_REQ_B */
Dr. Stephen Henson173e72e2013-03-11 15:34:28 +00002146 return ssl_do_write(s);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002147err:
2148 return(-1);
2149 }
2150
Ben Laurie36d16f82005-04-26 16:02:40 +00002151int ssl3_get_client_key_exchange(SSL *s)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002152 {
2153 int i,al,ok;
2154 long n;
Bodo Möller52b8dad2007-02-17 06:45:38 +00002155 unsigned long alg_k;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002156 unsigned char *p;
Richard Levittebc36ee62001-02-20 08:13:47 +00002157#ifndef OPENSSL_NO_RSA
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002158 RSA *rsa=NULL;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002159 EVP_PKEY *pkey=NULL;
Ulf Möller79df9d61999-04-27 03:19:12 +00002160#endif
Richard Levittebc36ee62001-02-20 08:13:47 +00002161#ifndef OPENSSL_NO_DH
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00002162 BIGNUM *pub=NULL;
Dr. Stephen Henson0d609392012-01-25 14:51:49 +00002163 DH *dh_srvr, *dh_clnt = NULL;
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00002164#endif
Richard Levittebc36ee62001-02-20 08:13:47 +00002165#ifndef OPENSSL_NO_KRB5
Bodo Möller52b8dad2007-02-17 06:45:38 +00002166 KSSL_ERR kssl_err;
Richard Levittebc36ee62001-02-20 08:13:47 +00002167#endif /* OPENSSL_NO_KRB5 */
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002168
Bodo Möllerea262262002-08-09 08:56:08 +00002169#ifndef OPENSSL_NO_ECDH
2170 EC_KEY *srvr_ecdh = NULL;
2171 EVP_PKEY *clnt_pub_pkey = NULL;
2172 EC_POINT *clnt_ecpoint = NULL;
2173 BN_CTX *bn_ctx = NULL;
2174#endif
2175
Ben Laurie36d16f82005-04-26 16:02:40 +00002176 n=s->method->ssl_get_message(s,
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002177 SSL3_ST_SR_KEY_EXCH_A,
2178 SSL3_ST_SR_KEY_EXCH_B,
2179 SSL3_MT_CLIENT_KEY_EXCHANGE,
Bodo Möller73969582000-11-17 14:42:49 +00002180 2048, /* ??? */
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002181 &ok);
2182
2183 if (!ok) return((int)n);
Bodo Möller48948d52001-10-15 19:49:25 +00002184 p=(unsigned char *)s->init_msg;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002185
Bodo Möller52b8dad2007-02-17 06:45:38 +00002186 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002187
Richard Levittebc36ee62001-02-20 08:13:47 +00002188#ifndef OPENSSL_NO_RSA
Bodo Möller52b8dad2007-02-17 06:45:38 +00002189 if (alg_k & SSL_kRSA)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002190 {
2191 /* FIX THIS UP EAY EAY EAY EAY */
2192 if (s->s3->tmp.use_rsa_tmp)
2193 {
Bodo Möllerb56bce41999-05-13 15:09:38 +00002194 if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
Bodo Möllerca8e5b91999-05-09 20:12:44 +00002195 rsa=s->cert->rsa_tmp;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002196 /* Don't do a callback because rsa_tmp should
2197 * be sent already */
2198 if (rsa == NULL)
2199 {
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00002200 al=SSL_AD_HANDSHAKE_FAILURE;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002201 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2202 goto f_err;
2203
2204 }
2205 }
2206 else
2207 {
2208 pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2209 if ( (pkey == NULL) ||
2210 (pkey->type != EVP_PKEY_RSA) ||
2211 (pkey->pkey.rsa == NULL))
2212 {
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00002213 al=SSL_AD_HANDSHAKE_FAILURE;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002214 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2215 goto f_err;
2216 }
2217 rsa=pkey->pkey.rsa;
2218 }
2219
Andy Polyakov7432d072007-09-30 18:53:54 +00002220 /* TLS and [incidentally] DTLS{0xFEFF} */
Dr. Stephen Henson8711efb2009-04-20 11:33:12 +00002221 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00002222 {
2223 n2s(p,i);
2224 if (n != i+2)
2225 {
2226 if (!(s->options & SSL_OP_TLS_D5_BUG))
2227 {
2228 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2229 goto err;
2230 }
2231 else
2232 p-=2;
2233 }
2234 else
2235 n=i;
2236 }
2237
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002238 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00002239
Bodo Möller31bc51c2001-06-01 09:41:25 +00002240 al = -1;
2241
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002242 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2243 {
2244 al=SSL_AD_DECODE_ERROR;
Bodo Möller02da5bc2003-03-19 19:19:53 +00002245 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002246 }
2247
Bodo Möller31bc51c2001-06-01 09:41:25 +00002248 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002249 {
Bodo Möller2c05c492000-05-25 09:50:40 +00002250 /* The premaster secret must contain the same version number as the
2251 * ClientHello to detect version rollback attacks (strangely, the
2252 * protocol does not offer such protection for DH ciphersuites).
2253 * However, buggy clients exist that send the negotiated protocol
Bodo Möller93d8bfc2000-05-25 11:24:42 +00002254 * version instead if the server does not support the requested
Bodo Möller2c05c492000-05-25 09:50:40 +00002255 * protocol version.
2256 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2257 if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2258 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2259 {
2260 al=SSL_AD_DECODE_ERROR;
Bodo Möller02da5bc2003-03-19 19:19:53 +00002261 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2262
2263 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2264 * (http://eprint.iacr.org/2003/052/) exploits the version
2265 * number check as a "bad version oracle" -- an alert would
2266 * reveal that the plaintext corresponding to some ciphertext
2267 * made up by the adversary is properly formatted except
2268 * that the version number is wrong. To avoid such attacks,
2269 * we should treat this just like any other decryption error. */
Bodo Möller2c05c492000-05-25 09:50:40 +00002270 }
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002271 }
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002272
Bodo Möller31bc51c2001-06-01 09:41:25 +00002273 if (al != -1)
2274 {
Bodo Möller31bc51c2001-06-01 09:41:25 +00002275 /* Some decryption failure -- use random value instead as countermeasure
2276 * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
Bodo Möller02da5bc2003-03-19 19:19:53 +00002277 * (see RFC 2246, section 7.4.7.1). */
Bodo Möller31bc51c2001-06-01 09:41:25 +00002278 ERR_clear_error();
2279 i = SSL_MAX_MASTER_KEY_LENGTH;
2280 p[0] = s->client_version >> 8;
2281 p[1] = s->client_version & 0xff;
Nils Larsch7c7667b2005-04-29 20:10:06 +00002282 if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2283 goto err;
Bodo Möller31bc51c2001-06-01 09:41:25 +00002284 }
2285
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002286 s->session->master_key_length=
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00002287 s->method->ssl3_enc->generate_master_secret(s,
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002288 s->session->master_key,
2289 p,i);
Richard Levitte43d60162002-11-29 11:30:45 +00002290 OPENSSL_cleanse(p,i);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002291 }
2292 else
Ulf Möller4c5fac42000-02-24 04:41:03 +00002293#endif
Richard Levittebc36ee62001-02-20 08:13:47 +00002294#ifndef OPENSSL_NO_DH
Bodo Möller52b8dad2007-02-17 06:45:38 +00002295 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002296 {
Dr. Stephen Henson0d609392012-01-25 14:51:49 +00002297 int idx = -1;
2298 EVP_PKEY *skey = NULL;
2299 if (n)
2300 n2s(p,i);
Dr. Stephen Hensonde2b5b72012-02-22 15:03:44 +00002301 else
2302 i = 0;
Dr. Stephen Henson0d609392012-01-25 14:51:49 +00002303 if (n && n != i+2)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002304 {
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00002305 if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002306 {
2307 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2308 goto err;
2309 }
2310 else
2311 {
2312 p-=2;
2313 i=(int)n;
2314 }
2315 }
Dr. Stephen Henson0d609392012-01-25 14:51:49 +00002316 if (alg_k & SSL_kDHr)
2317 idx = SSL_PKEY_DH_RSA;
2318 else if (alg_k & SSL_kDHd)
2319 idx = SSL_PKEY_DH_DSA;
2320 if (idx >= 0)
2321 {
2322 skey = s->cert->pkeys[idx].privatekey;
2323 if ((skey == NULL) ||
2324 (skey->type != EVP_PKEY_DH) ||
2325 (skey->pkey.dh == NULL))
2326 {
2327 al=SSL_AD_HANDSHAKE_FAILURE;
2328 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2329 goto f_err;
2330 }
2331 dh_srvr = skey->pkey.dh;
2332 }
2333 else if (s->s3->tmp.dh == NULL)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002334 {
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00002335 al=SSL_AD_HANDSHAKE_FAILURE;
Dr. Stephen Henson0d609392012-01-25 14:51:49 +00002336 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002337 goto f_err;
2338 }
2339 else
Dr. Stephen Henson0d609392012-01-25 14:51:49 +00002340 dh_srvr=s->s3->tmp.dh;
2341
2342 if (n == 0L)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002343 {
Dr. Stephen Henson0d609392012-01-25 14:51:49 +00002344 /* Get pubkey from cert */
2345 EVP_PKEY *clkey=X509_get_pubkey(s->session->peer);
2346 if (clkey)
Dr. Stephen Henson8e1dc4d2012-01-16 18:19:14 +00002347 {
Dr. Stephen Henson0d609392012-01-25 14:51:49 +00002348 if (EVP_PKEY_cmp_parameters(clkey, skey) == 1)
2349 dh_clnt = EVP_PKEY_get1_DH(clkey);
Dr. Stephen Henson8e1dc4d2012-01-16 18:19:14 +00002350 }
Dr. Stephen Henson0d609392012-01-25 14:51:49 +00002351 if (dh_clnt == NULL)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002352 {
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00002353 al=SSL_AD_HANDSHAKE_FAILURE;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002354 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2355 goto f_err;
2356 }
Dr. Stephen Henson0d609392012-01-25 14:51:49 +00002357 EVP_PKEY_free(clkey);
2358 pub = dh_clnt->pub_key;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002359 }
Dr. Stephen Henson0d609392012-01-25 14:51:49 +00002360 else
2361 pub=BN_bin2bn(p,i,NULL);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002362 if (pub == NULL)
2363 {
2364 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2365 goto err;
2366 }
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00002367
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002368 i=DH_compute_key(p,pub,dh_srvr);
2369
2370 if (i <= 0)
2371 {
2372 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
Dr. Stephen Henson25536ea2012-01-04 14:25:42 +00002373 BN_clear_free(pub);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002374 goto err;
2375 }
2376
2377 DH_free(s->s3->tmp.dh);
2378 s->s3->tmp.dh=NULL;
Dr. Stephen Henson0d609392012-01-25 14:51:49 +00002379 if (dh_clnt)
2380 DH_free(dh_clnt);
2381 else
2382 BN_clear_free(pub);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002383 pub=NULL;
2384 s->session->master_key_length=
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00002385 s->method->ssl3_enc->generate_master_secret(s,
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002386 s->session->master_key,p,i);
Richard Levitte43d60162002-11-29 11:30:45 +00002387 OPENSSL_cleanse(p,i);
Dr. Stephen Henson0d609392012-01-25 14:51:49 +00002388 if (dh_clnt)
2389 return 2;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002390 }
2391 else
2392#endif
Richard Levittebc36ee62001-02-20 08:13:47 +00002393#ifndef OPENSSL_NO_KRB5
Bodo Möller52b8dad2007-02-17 06:45:38 +00002394 if (alg_k & SSL_kKRB5)
2395 {
2396 krb5_error_code krb5rc;
Richard Levitte2a1ef752001-07-09 21:46:58 +00002397 krb5_data enc_ticket;
2398 krb5_data authenticator;
2399 krb5_data enc_pms;
Bodo Möller52b8dad2007-02-17 06:45:38 +00002400 KSSL_CTX *kssl_ctx = s->kssl_ctx;
Richard Levitte2a1ef752001-07-09 21:46:58 +00002401 EVP_CIPHER_CTX ciph_ctx;
Dr. Stephen Hensonef236ec2009-04-23 16:32:42 +00002402 const EVP_CIPHER *enc = NULL;
Richard Levitte2a1ef752001-07-09 21:46:58 +00002403 unsigned char iv[EVP_MAX_IV_LENGTH];
Richard Levitteacdf4af2001-07-21 09:43:43 +00002404 unsigned char pms[SSL_MAX_MASTER_KEY_LENGTH
Bodo Möller52b8dad2007-02-17 06:45:38 +00002405 + EVP_MAX_BLOCK_LENGTH];
2406 int padl, outl;
Richard Levitte2a1ef752001-07-09 21:46:58 +00002407 krb5_timestamp authtime = 0;
2408 krb5_ticket_times ttimes;
Richard Levittef9b3bff2000-11-30 22:53:34 +00002409
Dr. Stephen Hensonde941e22002-03-14 18:22:23 +00002410 EVP_CIPHER_CTX_init(&ciph_ctx);
2411
Bodo Möller52b8dad2007-02-17 06:45:38 +00002412 if (!kssl_ctx) kssl_ctx = kssl_ctx_new();
Richard Levitte2a1ef752001-07-09 21:46:58 +00002413
2414 n2s(p,i);
2415 enc_ticket.length = i;
Nils Larsch9e5790c2005-05-03 10:00:16 +00002416
Dr. Stephen Hensonef236ec2009-04-23 16:32:42 +00002417 if (n < (long)(enc_ticket.length + 6))
Nils Larsch9e5790c2005-05-03 10:00:16 +00002418 {
2419 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2420 SSL_R_DATA_LENGTH_TOO_LONG);
2421 goto err;
2422 }
2423
Dr. Stephen Henson0b4c91c2002-03-12 02:59:37 +00002424 enc_ticket.data = (char *)p;
Richard Levitte2a1ef752001-07-09 21:46:58 +00002425 p+=enc_ticket.length;
2426
2427 n2s(p,i);
2428 authenticator.length = i;
Nils Larsch9e5790c2005-05-03 10:00:16 +00002429
Dr. Stephen Hensonef236ec2009-04-23 16:32:42 +00002430 if (n < (long)(enc_ticket.length + authenticator.length + 6))
Nils Larsch9e5790c2005-05-03 10:00:16 +00002431 {
2432 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2433 SSL_R_DATA_LENGTH_TOO_LONG);
2434 goto err;
2435 }
2436
Dr. Stephen Henson0b4c91c2002-03-12 02:59:37 +00002437 authenticator.data = (char *)p;
Richard Levitte2a1ef752001-07-09 21:46:58 +00002438 p+=authenticator.length;
2439
2440 n2s(p,i);
2441 enc_pms.length = i;
Dr. Stephen Henson0b4c91c2002-03-12 02:59:37 +00002442 enc_pms.data = (char *)p;
Richard Levitte2a1ef752001-07-09 21:46:58 +00002443 p+=enc_pms.length;
2444
Lutz Jänickec046fff2002-07-30 13:04:04 +00002445 /* Note that the length is checked again below,
2446 ** after decryption
2447 */
Lutz Jänickedd7ab822002-07-30 13:36:31 +00002448 if(enc_pms.length > sizeof pms)
Lutz Jänickec046fff2002-07-30 13:04:04 +00002449 {
2450 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2451 SSL_R_DATA_LENGTH_TOO_LONG);
2452 goto err;
2453 }
2454
Dr. Stephen Henson0858b712005-04-09 23:55:55 +00002455 if (n != (long)(enc_ticket.length + authenticator.length +
2456 enc_pms.length + 6))
Richard Levitte2a1ef752001-07-09 21:46:58 +00002457 {
2458 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2459 SSL_R_DATA_LENGTH_TOO_LONG);
2460 goto err;
2461 }
2462
Bodo Möller52b8dad2007-02-17 06:45:38 +00002463 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
Richard Levitte2a1ef752001-07-09 21:46:58 +00002464 &kssl_err)) != 0)
Bodo Möller52b8dad2007-02-17 06:45:38 +00002465 {
Richard Levittef9b3bff2000-11-30 22:53:34 +00002466#ifdef KSSL_DEBUG
Bodo Möller52b8dad2007-02-17 06:45:38 +00002467 printf("kssl_sget_tkt rtn %d [%d]\n",
2468 krb5rc, kssl_err.reason);
2469 if (kssl_err.text)
2470 printf("kssl_err text= %s\n", kssl_err.text);
Richard Levittef9b3bff2000-11-30 22:53:34 +00002471#endif /* KSSL_DEBUG */
Bodo Möller52b8dad2007-02-17 06:45:38 +00002472 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2473 kssl_err.reason);
2474 goto err;
2475 }
Richard Levittef9b3bff2000-11-30 22:53:34 +00002476
Richard Levitte2a1ef752001-07-09 21:46:58 +00002477 /* Note: no authenticator is not considered an error,
2478 ** but will return authtime == 0.
2479 */
2480 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2481 &authtime, &kssl_err)) != 0)
2482 {
2483#ifdef KSSL_DEBUG
Bodo Möller52b8dad2007-02-17 06:45:38 +00002484 printf("kssl_check_authent rtn %d [%d]\n",
2485 krb5rc, kssl_err.reason);
2486 if (kssl_err.text)
2487 printf("kssl_err text= %s\n", kssl_err.text);
Richard Levitte2a1ef752001-07-09 21:46:58 +00002488#endif /* KSSL_DEBUG */
Bodo Möller52b8dad2007-02-17 06:45:38 +00002489 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2490 kssl_err.reason);
2491 goto err;
Richard Levitte2a1ef752001-07-09 21:46:58 +00002492 }
2493
2494 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2495 {
Bodo Mölleraa4ce732005-04-26 18:53:22 +00002496 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
Bodo Möller52b8dad2007-02-17 06:45:38 +00002497 goto err;
Richard Levitte2a1ef752001-07-09 21:46:58 +00002498 }
2499
Richard Levittef9b3bff2000-11-30 22:53:34 +00002500#ifdef KSSL_DEBUG
Bodo Möller52b8dad2007-02-17 06:45:38 +00002501 kssl_ctx_show(kssl_ctx);
Richard Levittef9b3bff2000-11-30 22:53:34 +00002502#endif /* KSSL_DEBUG */
2503
Richard Levitte2a1ef752001-07-09 21:46:58 +00002504 enc = kssl_map_enc(kssl_ctx->enctype);
Bodo Möller52b8dad2007-02-17 06:45:38 +00002505 if (enc == NULL)
2506 goto err;
Richard Levitte882e8912001-07-31 07:21:06 +00002507
Ben Laurie54a656e2002-11-13 15:43:43 +00002508 memset(iv, 0, sizeof iv); /* per RFC 1510 */
Richard Levitte2a1ef752001-07-09 21:46:58 +00002509
Richard Levittedb6a87d2001-10-17 17:54:17 +00002510 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
Richard Levitteacdf4af2001-07-21 09:43:43 +00002511 {
2512 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2513 SSL_R_DECRYPTION_FAILED);
2514 goto err;
2515 }
2516 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
Dr. Stephen Henson0b4c91c2002-03-12 02:59:37 +00002517 (unsigned char *)enc_pms.data, enc_pms.length))
Richard Levitteacdf4af2001-07-21 09:43:43 +00002518 {
2519 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2520 SSL_R_DECRYPTION_FAILED);
2521 goto err;
2522 }
Richard Levitte2a1ef752001-07-09 21:46:58 +00002523 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2524 {
2525 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2526 SSL_R_DATA_LENGTH_TOO_LONG);
2527 goto err;
2528 }
Dr. Stephen Henson581f1c82001-10-17 00:37:12 +00002529 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
Richard Levitteacdf4af2001-07-21 09:43:43 +00002530 {
2531 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2532 SSL_R_DECRYPTION_FAILED);
2533 goto err;
2534 }
Richard Levitte2a1ef752001-07-09 21:46:58 +00002535 outl += padl;
2536 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2537 {
2538 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2539 SSL_R_DATA_LENGTH_TOO_LONG);
2540 goto err;
2541 }
Dr. Stephen Hensonc1ca9d32010-02-27 23:02:41 +00002542 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
Richard Levittecbb92df2006-09-28 12:22:58 +00002543 {
2544 /* The premaster secret must contain the same version number as the
2545 * ClientHello to detect version rollback attacks (strangely, the
2546 * protocol does not offer such protection for DH ciphersuites).
2547 * However, buggy clients exist that send random bytes instead of
2548 * the protocol version.
2549 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients.
2550 * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2551 */
Dr. Stephen Hensonc1ca9d32010-02-27 23:02:41 +00002552 if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
Bodo Möller52b8dad2007-02-17 06:45:38 +00002553 {
Richard Levittecbb92df2006-09-28 12:22:58 +00002554 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2555 SSL_AD_DECODE_ERROR);
2556 goto err;
2557 }
2558 }
2559
Richard Levitte2a1ef752001-07-09 21:46:58 +00002560 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2561
Bodo Möller52b8dad2007-02-17 06:45:38 +00002562 s->session->master_key_length=
2563 s->method->ssl3_enc->generate_master_secret(s,
2564 s->session->master_key, pms, outl);
Richard Levitte2a1ef752001-07-09 21:46:58 +00002565
Bodo Möller52b8dad2007-02-17 06:45:38 +00002566 if (kssl_ctx->client_princ)
2567 {
2568 size_t len = strlen(kssl_ctx->client_princ);
2569 if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH )
2570 {
2571 s->session->krb5_client_princ_len = len;
2572 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2573 }
2574 }
Richard Levitte882e8912001-07-31 07:21:06 +00002575
2576
Bodo Möller52b8dad2007-02-17 06:45:38 +00002577 /* Was doing kssl_ctx_free() here,
Richard Levitte2a1ef752001-07-09 21:46:58 +00002578 ** but it caused problems for apache.
Bodo Möller52b8dad2007-02-17 06:45:38 +00002579 ** kssl_ctx = kssl_ctx_free(kssl_ctx);
2580 ** if (s->kssl_ctx) s->kssl_ctx = NULL;
2581 */
2582 }
Richard Levittef9b3bff2000-11-30 22:53:34 +00002583 else
Richard Levittebc36ee62001-02-20 08:13:47 +00002584#endif /* OPENSSL_NO_KRB5 */
Bodo Möllerea262262002-08-09 08:56:08 +00002585
2586#ifndef OPENSSL_NO_ECDH
Bodo Möller52b8dad2007-02-17 06:45:38 +00002587 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
Bodo Möllerea262262002-08-09 08:56:08 +00002588 {
2589 int ret = 1;
Bodo Möller968766c2003-07-22 12:34:21 +00002590 int field_size = 0;
Nils Larsch9dd84052005-05-16 10:11:04 +00002591 const EC_KEY *tkey;
2592 const EC_GROUP *group;
2593 const BIGNUM *priv_key;
Bodo Möllerea262262002-08-09 08:56:08 +00002594
Bodo Möller52b8dad2007-02-17 06:45:38 +00002595 /* initialize structures for server's ECDH key pair */
Bodo Möllerea262262002-08-09 08:56:08 +00002596 if ((srvr_ecdh = EC_KEY_new()) == NULL)
2597 {
Bodo Möller52b8dad2007-02-17 06:45:38 +00002598 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
Bodo Möllerea262262002-08-09 08:56:08 +00002599 ERR_R_MALLOC_FAILURE);
Bodo Möller52b8dad2007-02-17 06:45:38 +00002600 goto err;
Bodo Möllerea262262002-08-09 08:56:08 +00002601 }
2602
2603 /* Let's get server private key and group information */
Bodo Möller52b8dad2007-02-17 06:45:38 +00002604 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
Bodo Möllerea262262002-08-09 08:56:08 +00002605 {
Bodo Möller52b8dad2007-02-17 06:45:38 +00002606 /* use the certificate */
Nils Larschfeaaf1d2007-02-07 20:28:19 +00002607 tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
Bodo Möllerea262262002-08-09 08:56:08 +00002608 }
2609 else
2610 {
2611 /* use the ephermeral values we saved when
2612 * generating the ServerKeyExchange msg.
2613 */
Nils Larsch9dd84052005-05-16 10:11:04 +00002614 tkey = s->s3->tmp.ecdh;
2615 }
2616
2617 group = EC_KEY_get0_group(tkey);
2618 priv_key = EC_KEY_get0_private_key(tkey);
2619
2620 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2621 !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2622 {
2623 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2624 ERR_R_EC_LIB);
2625 goto err;
Bodo Möllerea262262002-08-09 08:56:08 +00002626 }
2627
2628 /* Let's get client's public key */
Nils Larsch9dd84052005-05-16 10:11:04 +00002629 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
Bodo Möllerea262262002-08-09 08:56:08 +00002630 {
2631 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2632 ERR_R_MALLOC_FAILURE);
2633 goto err;
2634 }
2635
Bodo Möller52b8dad2007-02-17 06:45:38 +00002636 if (n == 0L)
2637 {
Bodo Möllerea262262002-08-09 08:56:08 +00002638 /* Client Publickey was in Client Certificate */
2639
Bodo Möller52b8dad2007-02-17 06:45:38 +00002640 if (alg_k & SSL_kEECDH)
Bodo Möllerea262262002-08-09 08:56:08 +00002641 {
2642 al=SSL_AD_HANDSHAKE_FAILURE;
2643 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2644 goto f_err;
2645 }
Bodo Möller52b8dad2007-02-17 06:45:38 +00002646 if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
Bodo Möllerea262262002-08-09 08:56:08 +00002647 == NULL) ||
Bodo Möller5488bb62002-08-12 08:47:41 +00002648 (clnt_pub_pkey->type != EVP_PKEY_EC))
Bodo Möller52b8dad2007-02-17 06:45:38 +00002649 {
Bodo Möllerea262262002-08-09 08:56:08 +00002650 /* XXX: For now, we do not support client
2651 * authentication using ECDH certificates
2652 * so this branch (n == 0L) of the code is
2653 * never executed. When that support is
2654 * added, we ought to ensure the key
2655 * received in the certificate is
2656 * authorized for key agreement.
2657 * ECDH_compute_key implicitly checks that
2658 * the two ECDH shares are for the same
2659 * group.
2660 */
Bodo Möller52b8dad2007-02-17 06:45:38 +00002661 al=SSL_AD_HANDSHAKE_FAILURE;
2662 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
Bodo Möllerea262262002-08-09 08:56:08 +00002663 SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
Bodo Möller52b8dad2007-02-17 06:45:38 +00002664 goto f_err;
2665 }
Bodo Möllerea262262002-08-09 08:56:08 +00002666
Nils Larsch8c5a2bd2006-01-29 23:12:22 +00002667 if (EC_POINT_copy(clnt_ecpoint,
2668 EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2669 {
2670 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2671 ERR_R_EC_LIB);
2672 goto err;
2673 }
Bodo Möller52b8dad2007-02-17 06:45:38 +00002674 ret = 2; /* Skip certificate verify processing */
2675 }
2676 else
2677 {
Bodo Möllerea262262002-08-09 08:56:08 +00002678 /* Get client's public key from encoded point
2679 * in the ClientKeyExchange message.
2680 */
2681 if ((bn_ctx = BN_CTX_new()) == NULL)
2682 {
2683 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2684 ERR_R_MALLOC_FAILURE);
2685 goto err;
2686 }
2687
Bodo Möller52b8dad2007-02-17 06:45:38 +00002688 /* Get encoded point length */
2689 i = *p;
Bodo Möllerea262262002-08-09 08:56:08 +00002690 p += 1;
Bodo Möllere7928282011-09-05 10:25:31 +00002691 if (n != 1 + i)
2692 {
2693 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2694 ERR_R_EC_LIB);
2695 goto err;
2696 }
Bodo Möller52b8dad2007-02-17 06:45:38 +00002697 if (EC_POINT_oct2point(group,
Bodo Möllerea262262002-08-09 08:56:08 +00002698 clnt_ecpoint, p, i, bn_ctx) == 0)
2699 {
2700 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2701 ERR_R_EC_LIB);
2702 goto err;
2703 }
Bodo Möller52b8dad2007-02-17 06:45:38 +00002704 /* p is pointing to somewhere in the buffer
2705 * currently, so set it to the start
2706 */
2707 p=(unsigned char *)s->init_buf->data;
2708 }
Bodo Möllerea262262002-08-09 08:56:08 +00002709
2710 /* Compute the shared pre-master secret */
Nils Larsch9dd84052005-05-16 10:11:04 +00002711 field_size = EC_GROUP_get_degree(group);
Bodo Möller968766c2003-07-22 12:34:21 +00002712 if (field_size <= 0)
2713 {
2714 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2715 ERR_R_ECDH_LIB);
2716 goto err;
2717 }
Bodo Möllerd56349a2005-12-13 07:33:35 +00002718 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
Bodo Möller52b8dad2007-02-17 06:45:38 +00002719 if (i <= 0)
2720 {
2721 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
Bodo Möllerea262262002-08-09 08:56:08 +00002722 ERR_R_ECDH_LIB);
Bodo Möller52b8dad2007-02-17 06:45:38 +00002723 goto err;
2724 }
Bodo Möllerea262262002-08-09 08:56:08 +00002725
2726 EVP_PKEY_free(clnt_pub_pkey);
2727 EC_POINT_free(clnt_ecpoint);
Ben Laurie4a940032009-01-02 12:49:07 +00002728 EC_KEY_free(srvr_ecdh);
Bodo Möllerea262262002-08-09 08:56:08 +00002729 BN_CTX_free(bn_ctx);
Dr. Stephen Henson21b25ed2009-06-13 20:46:30 +00002730 EC_KEY_free(s->s3->tmp.ecdh);
2731 s->s3->tmp.ecdh = NULL;
Bodo Möllerea262262002-08-09 08:56:08 +00002732
2733 /* Compute the master secret */
Bodo Möller52b8dad2007-02-17 06:45:38 +00002734 s->session->master_key_length = s->method->ssl3_enc-> \
Bodo Möllerea262262002-08-09 08:56:08 +00002735 generate_master_secret(s, s->session->master_key, p, i);
2736
Bodo Möller52b8dad2007-02-17 06:45:38 +00002737 OPENSSL_cleanse(p, i);
2738 return (ret);
Bodo Möllerea262262002-08-09 08:56:08 +00002739 }
2740 else
2741#endif
Nils Larschddac1972006-03-10 23:06:27 +00002742#ifndef OPENSSL_NO_PSK
Bodo Möller52b8dad2007-02-17 06:45:38 +00002743 if (alg_k & SSL_kPSK)
Nils Larschddac1972006-03-10 23:06:27 +00002744 {
2745 unsigned char *t = NULL;
2746 unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2747 unsigned int pre_ms_len = 0, psk_len = 0;
2748 int psk_err = 1;
2749 char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2750
2751 al=SSL_AD_HANDSHAKE_FAILURE;
2752
2753 n2s(p,i);
2754 if (n != i+2)
2755 {
2756 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2757 SSL_R_LENGTH_MISMATCH);
2758 goto psk_err;
2759 }
2760 if (i > PSK_MAX_IDENTITY_LEN)
2761 {
2762 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2763 SSL_R_DATA_LENGTH_TOO_LONG);
2764 goto psk_err;
2765 }
2766 if (s->psk_server_callback == NULL)
2767 {
2768 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2769 SSL_R_PSK_NO_SERVER_CB);
2770 goto psk_err;
2771 }
2772
2773 /* Create guaranteed NULL-terminated identity
2774 * string for the callback */
2775 memcpy(tmp_id, p, i);
2776 memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2777 psk_len = s->psk_server_callback(s, tmp_id,
2778 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2779 OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2780
2781 if (psk_len > PSK_MAX_PSK_LEN)
2782 {
2783 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2784 ERR_R_INTERNAL_ERROR);
2785 goto psk_err;
2786 }
2787 else if (psk_len == 0)
2788 {
2789 /* PSK related to the given identity not found */
2790 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2791 SSL_R_PSK_IDENTITY_NOT_FOUND);
2792 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2793 goto psk_err;
2794 }
2795
2796 /* create PSK pre_master_secret */
2797 pre_ms_len=2+psk_len+2+psk_len;
2798 t = psk_or_pre_ms;
2799 memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2800 s2n(psk_len, t);
2801 memset(t, 0, psk_len);
2802 t+=psk_len;
2803 s2n(psk_len, t);
2804
2805 if (s->session->psk_identity != NULL)
2806 OPENSSL_free(s->session->psk_identity);
Richard Levitte07ef6122006-03-13 12:32:51 +00002807 s->session->psk_identity = BUF_strdup((char *)p);
Nils Larschddac1972006-03-10 23:06:27 +00002808 if (s->session->psk_identity == NULL)
2809 {
2810 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2811 ERR_R_MALLOC_FAILURE);
2812 goto psk_err;
2813 }
2814
2815 if (s->session->psk_identity_hint != NULL)
2816 OPENSSL_free(s->session->psk_identity_hint);
2817 s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2818 if (s->ctx->psk_identity_hint != NULL &&
2819 s->session->psk_identity_hint == NULL)
2820 {
2821 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2822 ERR_R_MALLOC_FAILURE);
2823 goto psk_err;
2824 }
2825
2826 s->session->master_key_length=
2827 s->method->ssl3_enc->generate_master_secret(s,
2828 s->session->master_key, psk_or_pre_ms, pre_ms_len);
2829 psk_err = 0;
2830 psk_err:
2831 OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
Bodo Möller52b8dad2007-02-17 06:45:38 +00002832 if (psk_err != 0)
2833 goto f_err;
Nils Larschddac1972006-03-10 23:06:27 +00002834 }
2835 else
2836#endif
Ben Laurieedc032b2011-03-12 17:01:19 +00002837#ifndef OPENSSL_NO_SRP
2838 if (alg_k & SSL_kSRP)
2839 {
2840 int param_len;
2841
2842 n2s(p,i);
2843 param_len=i+2;
2844 if (param_len > n)
2845 {
2846 al=SSL_AD_DECODE_ERROR;
Dr. Stephen Henson23bc7962011-03-16 16:17:46 +00002847 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
Ben Laurieedc032b2011-03-12 17:01:19 +00002848 goto f_err;
2849 }
2850 if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2851 {
Dr. Stephen Henson23bc7962011-03-16 16:17:46 +00002852 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
Ben Laurieedc032b2011-03-12 17:01:19 +00002853 goto err;
2854 }
2855 if (s->session->srp_username != NULL)
2856 OPENSSL_free(s->session->srp_username);
2857 s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2858 if (s->session->srp_username == NULL)
2859 {
2860 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2861 ERR_R_MALLOC_FAILURE);
2862 goto err;
2863 }
2864
2865 if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2866 {
Dr. Stephen Henson23bc7962011-03-16 16:17:46 +00002867 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
Ben Laurieedc032b2011-03-12 17:01:19 +00002868 goto err;
2869 }
2870
2871 p+=i;
2872 }
2873 else
2874#endif /* OPENSSL_NO_SRP */
Dr. Stephen Henson0e1dba92007-10-26 12:06:36 +00002875 if (alg_k & SSL_kGOST)
Dr. Stephen Hensonf0288f02009-06-16 16:38:47 +00002876 {
2877 int ret = 0;
Dr. Stephen Henson0e1dba92007-10-26 12:06:36 +00002878 EVP_PKEY_CTX *pkey_ctx;
Dr. Stephen Hensone827b582010-11-14 13:50:55 +00002879 EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
Dr. Stephen Hensonf0288f02009-06-16 16:38:47 +00002880 unsigned char premaster_secret[32], *start;
Dr. Stephen Hensone827b582010-11-14 13:50:55 +00002881 size_t outlen=32, inlen;
2882 unsigned long alg_a;
Dr. Stephen Henson0e1dba92007-10-26 12:06:36 +00002883
Dr. Stephen Hensonf0288f02009-06-16 16:38:47 +00002884 /* Get our certificate private key*/
Dr. Stephen Hensone827b582010-11-14 13:50:55 +00002885 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2886 if (alg_a & SSL_aGOST94)
2887 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2888 else if (alg_a & SSL_aGOST01)
2889 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2890
2891 pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
Dr. Stephen Henson0e1dba92007-10-26 12:06:36 +00002892 EVP_PKEY_decrypt_init(pkey_ctx);
Dr. Stephen Hensonf0288f02009-06-16 16:38:47 +00002893 /* If client certificate is present and is of the same type, maybe
2894 * use it for key exchange. Don't mind errors from
2895 * EVP_PKEY_derive_set_peer, because it is completely valid to use
2896 * a client certificate for authorization only. */
2897 client_pub_pkey = X509_get_pubkey(s->session->peer);
2898 if (client_pub_pkey)
2899 {
2900 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2901 ERR_clear_error();
2902 }
Dr. Stephen Henson0e1dba92007-10-26 12:06:36 +00002903 /* Decrypt session key */
Dr. Stephen Hensonf0288f02009-06-16 16:38:47 +00002904 if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED)))
Dr. Stephen Henson0e1dba92007-10-26 12:06:36 +00002905 {
2906 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
Dr. Stephen Hensonf0288f02009-06-16 16:38:47 +00002907 goto gerr;
2908 }
2909 if (p[1] == 0x81)
2910 {
2911 start = p+3;
2912 inlen = p[2];
2913 }
2914 else if (p[1] < 0x80)
2915 {
2916 start = p+2;
2917 inlen = p[1];
2918 }
2919 else
2920 {
2921 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2922 goto gerr;
2923 }
2924 if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0)
Dr. Stephen Henson0e1dba92007-10-26 12:06:36 +00002925
2926 {
2927 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
Dr. Stephen Hensonf0288f02009-06-16 16:38:47 +00002928 goto gerr;
Dr. Stephen Henson0e1dba92007-10-26 12:06:36 +00002929 }
2930 /* Generate master secret */
Dr. Stephen Henson0e1dba92007-10-26 12:06:36 +00002931 s->session->master_key_length=
2932 s->method->ssl3_enc->generate_master_secret(s,
2933 s->session->master_key,premaster_secret,32);
Dr. Stephen Hensonf0288f02009-06-16 16:38:47 +00002934 /* Check if pubkey from client certificate was used */
2935 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2936 ret = 2;
2937 else
2938 ret = 1;
2939 gerr:
2940 EVP_PKEY_free(client_pub_pkey);
2941 EVP_PKEY_CTX_free(pkey_ctx);
2942 if (ret)
2943 return ret;
2944 else
2945 goto err;
2946 }
Dr. Stephen Henson0e1dba92007-10-26 12:06:36 +00002947 else
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002948 {
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00002949 al=SSL_AD_HANDSHAKE_FAILURE;
Richard Levitte2a1ef752001-07-09 21:46:58 +00002950 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2951 SSL_R_UNKNOWN_CIPHER_TYPE);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002952 goto f_err;
2953 }
2954
2955 return(1);
2956f_err:
2957 ssl3_send_alert(s,SSL3_AL_FATAL,al);
Ben Laurieedc032b2011-03-12 17:01:19 +00002958#if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002959err:
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00002960#endif
Richard Levitted020e702002-11-22 08:40:34 +00002961#ifndef OPENSSL_NO_ECDH
Bodo Möllerea262262002-08-09 08:56:08 +00002962 EVP_PKEY_free(clnt_pub_pkey);
2963 EC_POINT_free(clnt_ecpoint);
2964 if (srvr_ecdh != NULL)
Bodo Möllerea262262002-08-09 08:56:08 +00002965 EC_KEY_free(srvr_ecdh);
Bodo Möllerea262262002-08-09 08:56:08 +00002966 BN_CTX_free(bn_ctx);
2967#endif
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002968 return(-1);
2969 }
2970
Ben Laurie36d16f82005-04-26 16:02:40 +00002971int ssl3_get_cert_verify(SSL *s)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002972 {
2973 EVP_PKEY *pkey=NULL;
2974 unsigned char *p;
2975 int al,ok,ret=0;
2976 long n;
2977 int type=0,i,j;
2978 X509 *peer;
Dr. Stephen Hensonf37f20f2011-05-20 14:56:29 +00002979 const EVP_MD *md = NULL;
2980 EVP_MD_CTX mctx;
2981 EVP_MD_CTX_init(&mctx);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002982
Ben Laurie36d16f82005-04-26 16:02:40 +00002983 n=s->method->ssl_get_message(s,
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002984 SSL3_ST_SR_CERT_VRFY_A,
2985 SSL3_ST_SR_CERT_VRFY_B,
2986 -1,
Dr. Stephen Henson59e68612012-01-05 00:28:43 +00002987 516, /* Enough for 4096 bit RSA key with TLS v1.2 */
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00002988 &ok);
2989
2990 if (!ok) return((int)n);
2991
2992 if (s->session->peer != NULL)
2993 {
2994 peer=s->session->peer;
2995 pkey=X509_get_pubkey(peer);
2996 type=X509_certificate_type(peer,pkey);
2997 }
2998 else
2999 {
3000 peer=NULL;
3001 pkey=NULL;
3002 }
3003
3004 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
3005 {
3006 s->s3->tmp.reuse_message=1;
Andy Polyakov3b1fb1a2012-04-15 17:22:57 +00003007 if ((peer != NULL) && (type & EVP_PKT_SIGN))
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003008 {
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00003009 al=SSL_AD_UNEXPECTED_MESSAGE;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003010 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003011 goto f_err;
3012 }
3013 ret=1;
3014 goto end;
3015 }
3016
3017 if (peer == NULL)
3018 {
3019 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00003020 al=SSL_AD_UNEXPECTED_MESSAGE;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003021 goto f_err;
3022 }
3023
3024 if (!(type & EVP_PKT_SIGN))
3025 {
3026 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00003027 al=SSL_AD_ILLEGAL_PARAMETER;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003028 goto f_err;
3029 }
3030
3031 if (s->s3->change_cipher_spec)
3032 {
3033 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00003034 al=SSL_AD_UNEXPECTED_MESSAGE;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003035 goto f_err;
3036 }
3037
3038 /* we now have a signature that we need to verify */
Bodo Möller48948d52001-10-15 19:49:25 +00003039 p=(unsigned char *)s->init_msg;
Dr. Stephen Henson0e1dba92007-10-26 12:06:36 +00003040 /* Check for broken implementations of GOST ciphersuites */
3041 /* If key is GOST and n is exactly 64, it is bare
3042 * signature without length field */
3043 if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
3044 pkey->type == NID_id_GostR3410_2001) )
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003045 {
Dr. Stephen Henson0e1dba92007-10-26 12:06:36 +00003046 i=64;
3047 }
3048 else
3049 {
Dr. Stephen Hensoncbd64892013-03-13 15:33:24 +00003050 if (SSL_USE_SIGALGS(s))
Dr. Stephen Hensonf37f20f2011-05-20 14:56:29 +00003051 {
Dr. Stephen Hensonec4a50b2012-07-24 18:11:27 +00003052 int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
3053 if (rv == -1)
Dr. Stephen Hensonf37f20f2011-05-20 14:56:29 +00003054 {
Dr. Stephen Hensonec4a50b2012-07-24 18:11:27 +00003055 al = SSL_AD_INTERNAL_ERROR;
Dr. Stephen Hensonf37f20f2011-05-20 14:56:29 +00003056 goto f_err;
3057 }
Dr. Stephen Hensonec4a50b2012-07-24 18:11:27 +00003058 else if (rv == 0)
Dr. Stephen Hensonf37f20f2011-05-20 14:56:29 +00003059 {
Dr. Stephen Hensonec4a50b2012-07-24 18:11:27 +00003060 al = SSL_AD_DECODE_ERROR;
Dr. Stephen Hensonf37f20f2011-05-20 14:56:29 +00003061 goto f_err;
3062 }
3063#ifdef SSL_DEBUG
3064fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3065#endif
3066 p += 2;
3067 n -= 2;
3068 }
Dr. Stephen Henson0e1dba92007-10-26 12:06:36 +00003069 n2s(p,i);
3070 n-=2;
3071 if (i > n)
3072 {
3073 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3074 al=SSL_AD_DECODE_ERROR;
3075 goto f_err;
3076 }
3077 }
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003078 j=EVP_PKEY_size(pkey);
3079 if ((i > j) || (n > j) || (n <= 0))
3080 {
3081 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00003082 al=SSL_AD_DECODE_ERROR;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003083 goto f_err;
3084 }
3085
Dr. Stephen Hensoncbd64892013-03-13 15:33:24 +00003086 if (SSL_USE_SIGALGS(s))
Dr. Stephen Hensonf37f20f2011-05-20 14:56:29 +00003087 {
3088 long hdatalen = 0;
3089 void *hdata;
3090 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3091 if (hdatalen <= 0)
3092 {
3093 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3094 al=SSL_AD_INTERNAL_ERROR;
3095 goto f_err;
3096 }
3097#ifdef SSL_DEBUG
3098 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3099 EVP_MD_name(md));
3100#endif
3101 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3102 || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3103 {
3104 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3105 al=SSL_AD_INTERNAL_ERROR;
3106 goto f_err;
3107 }
3108
3109 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3110 {
3111 al=SSL_AD_DECRYPT_ERROR;
3112 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3113 goto f_err;
3114 }
3115 }
3116 else
Richard Levittebc36ee62001-02-20 08:13:47 +00003117#ifndef OPENSSL_NO_RSA
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003118 if (pkey->type == EVP_PKEY_RSA)
3119 {
Bodo Möllerf2d9a322000-01-06 00:24:24 +00003120 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
Dr. Stephen Henson1c800191999-09-18 22:37:44 +00003121 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i,
3122 pkey->pkey.rsa);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003123 if (i < 0)
3124 {
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00003125 al=SSL_AD_DECRYPT_ERROR;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003126 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3127 goto f_err;
3128 }
Dr. Stephen Henson1c800191999-09-18 22:37:44 +00003129 if (i == 0)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003130 {
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00003131 al=SSL_AD_DECRYPT_ERROR;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003132 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3133 goto f_err;
3134 }
3135 }
3136 else
3137#endif
Richard Levittebc36ee62001-02-20 08:13:47 +00003138#ifndef OPENSSL_NO_DSA
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003139 if (pkey->type == EVP_PKEY_DSA)
3140 {
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00003141 j=DSA_verify(pkey->save_type,
Bodo Möllerf2d9a322000-01-06 00:24:24 +00003142 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003143 SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3144 if (j <= 0)
3145 {
3146 /* bad signature */
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00003147 al=SSL_AD_DECRYPT_ERROR;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003148 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3149 goto f_err;
3150 }
3151 }
3152 else
3153#endif
Bodo Möllerea262262002-08-09 08:56:08 +00003154#ifndef OPENSSL_NO_ECDSA
Bodo Möller5488bb62002-08-12 08:47:41 +00003155 if (pkey->type == EVP_PKEY_EC)
Bodo Möllerea262262002-08-09 08:56:08 +00003156 {
3157 j=ECDSA_verify(pkey->save_type,
3158 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
Nils Larsch9dd84052005-05-16 10:11:04 +00003159 SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
Bodo Möllerea262262002-08-09 08:56:08 +00003160 if (j <= 0)
3161 {
3162 /* bad signature */
3163 al=SSL_AD_DECRYPT_ERROR;
3164 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3165 SSL_R_BAD_ECDSA_SIGNATURE);
3166 goto f_err;
3167 }
3168 }
3169 else
3170#endif
Dr. Stephen Henson0e1dba92007-10-26 12:06:36 +00003171 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3172 { unsigned char signature[64];
3173 int idx;
3174 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3175 EVP_PKEY_verify_init(pctx);
3176 if (i!=64) {
3177 fprintf(stderr,"GOST signature length is %d",i);
3178 }
3179 for (idx=0;idx<64;idx++) {
3180 signature[63-idx]=p[idx];
3181 }
3182 j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3183 EVP_PKEY_CTX_free(pctx);
3184 if (j<=0)
3185 {
3186 al=SSL_AD_DECRYPT_ERROR;
3187 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3188 SSL_R_BAD_ECDSA_SIGNATURE);
3189 goto f_err;
3190 }
3191 }
3192 else
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003193 {
Bodo Möller5277d7c2001-03-07 01:19:07 +00003194 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00003195 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003196 goto f_err;
3197 }
3198
3199
3200 ret=1;
3201 if (0)
3202 {
3203f_err:
3204 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3205 }
3206end:
Dr. Stephen Hensonf37f20f2011-05-20 14:56:29 +00003207 if (s->s3->handshake_buffer)
3208 {
3209 BIO_free(s->s3->handshake_buffer);
3210 s->s3->handshake_buffer = NULL;
3211 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3212 }
3213 EVP_MD_CTX_cleanup(&mctx);
Dr. Stephen Hensona8236c81999-02-15 21:05:21 +00003214 EVP_PKEY_free(pkey);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003215 return(ret);
3216 }
3217
Ben Laurie36d16f82005-04-26 16:02:40 +00003218int ssl3_get_client_certificate(SSL *s)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003219 {
3220 int i,ok,al,ret= -1;
3221 X509 *x=NULL;
3222 unsigned long l,nc,llen,n;
Richard Levitte875a6442004-03-15 23:15:26 +00003223 const unsigned char *p,*q;
3224 unsigned char *d;
Ben Laurief73e07c1999-04-12 17:23:57 +00003225 STACK_OF(X509) *sk=NULL;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003226
Ben Laurie36d16f82005-04-26 16:02:40 +00003227 n=s->method->ssl_get_message(s,
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003228 SSL3_ST_SR_CERT_A,
3229 SSL3_ST_SR_CERT_B,
3230 -1,
Lutz Jänickec0f5dd02001-09-11 13:08:51 +00003231 s->max_cert_list,
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003232 &ok);
3233
3234 if (!ok) return((int)n);
3235
3236 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3237 {
3238 if ( (s->verify_mode & SSL_VERIFY_PEER) &&
3239 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3240 {
3241 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00003242 al=SSL_AD_HANDSHAKE_FAILURE;
3243 goto f_err;
3244 }
Bodo Möller47134b71999-12-29 17:43:03 +00003245 /* If tls asked for a client cert, the client must return a 0 list */
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00003246 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3247 {
3248 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3249 al=SSL_AD_UNEXPECTED_MESSAGE;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003250 goto f_err;
3251 }
3252 s->s3->tmp.reuse_message=1;
3253 return(1);
3254 }
3255
3256 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3257 {
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00003258 al=SSL_AD_UNEXPECTED_MESSAGE;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003259 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3260 goto f_err;
3261 }
Richard Levitte875a6442004-03-15 23:15:26 +00003262 p=d=(unsigned char *)s->init_msg;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003263
Ben Laurief73e07c1999-04-12 17:23:57 +00003264 if ((sk=sk_X509_new_null()) == NULL)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003265 {
3266 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3267 goto err;
3268 }
3269
3270 n2l3(p,llen);
3271 if (llen+3 != n)
3272 {
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00003273 al=SSL_AD_DECODE_ERROR;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003274 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3275 goto f_err;
3276 }
3277 for (nc=0; nc<llen; )
3278 {
3279 n2l3(p,l);
3280 if ((l+nc+3) > llen)
3281 {
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00003282 al=SSL_AD_DECODE_ERROR;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003283 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3284 goto f_err;
3285 }
3286
3287 q=p;
3288 x=d2i_X509(NULL,&p,l);
3289 if (x == NULL)
3290 {
3291 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3292 goto err;
3293 }
3294 if (p != (q+l))
3295 {
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00003296 al=SSL_AD_DECODE_ERROR;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003297 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3298 goto f_err;
3299 }
Ben Laurief73e07c1999-04-12 17:23:57 +00003300 if (!sk_X509_push(sk,x))
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003301 {
3302 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3303 goto err;
3304 }
3305 x=NULL;
3306 nc+=l+3;
3307 }
3308
Ben Laurief73e07c1999-04-12 17:23:57 +00003309 if (sk_X509_num(sk) <= 0)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003310 {
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00003311 /* TLS does not mind 0 certs returned */
3312 if (s->version == SSL3_VERSION)
3313 {
3314 al=SSL_AD_HANDSHAKE_FAILURE;
3315 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3316 goto f_err;
3317 }
3318 /* Fail for TLS only if we required a certificate */
3319 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3320 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3321 {
3322 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3323 al=SSL_AD_HANDSHAKE_FAILURE;
3324 goto f_err;
3325 }
Dr. Stephen Hensonf37f20f2011-05-20 14:56:29 +00003326 /* No client certificate so digest cached records */
3327 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3328 {
3329 al=SSL_AD_INTERNAL_ERROR;
3330 goto f_err;
3331 }
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003332 }
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00003333 else
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003334 {
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00003335 i=ssl_verify_cert_chain(s,sk);
Dr. Stephen Hensonbab53402009-01-07 23:44:27 +00003336 if (i <= 0)
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00003337 {
3338 al=ssl_verify_alarm_type(s->verify_result);
Dr. Stephen Henson93c2c9b2012-11-26 15:47:32 +00003339 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
Ralf S. Engelschall58964a41998-12-21 10:56:39 +00003340 goto f_err;
3341 }
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003342 }
3343
Bodo Möllerb56bce41999-05-13 15:09:38 +00003344 if (s->session->peer != NULL) /* This should not be needed */
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003345 X509_free(s->session->peer);
Ben Laurief73e07c1999-04-12 17:23:57 +00003346 s->session->peer=sk_X509_shift(sk);
Bodo Möllerb1fe6ca1999-11-16 23:15:41 +00003347 s->session->verify_result = s->verify_result;
Bodo Möller80519961999-05-02 04:03:22 +00003348
Bodo Möllerb56bce41999-05-13 15:09:38 +00003349 /* With the current implementation, sess_cert will always be NULL
3350 * when we arrive here. */
3351 if (s->session->sess_cert == NULL)
3352 {
3353 s->session->sess_cert = ssl_sess_cert_new();
3354 if (s->session->sess_cert == NULL)
3355 {
3356 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3357 goto err;
3358 }
3359 }
3360 if (s->session->sess_cert->cert_chain != NULL)
3361 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
Bodo Möller9d5ccea1999-05-09 21:22:45 +00003362 s->session->sess_cert->cert_chain=sk;
Bodo Möller98e04f92000-03-27 18:07:45 +00003363 /* Inconsistency alert: cert_chain does *not* include the
3364 * peer's own certificate, while we do include it in s3_clnt.c */
Bodo Möller80519961999-05-02 04:03:22 +00003365
Ben Laurieb4cadc61999-03-22 12:22:14 +00003366 sk=NULL;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003367
3368 ret=1;
3369 if (0)
3370 {
3371f_err:
3372 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3373 }
3374err:
3375 if (x != NULL) X509_free(x);
Ben Laurief73e07c1999-04-12 17:23:57 +00003376 if (sk != NULL) sk_X509_pop_free(sk,X509_free);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003377 return(ret);
3378 }
3379
Ulf Möller6b691a51999-04-19 21:31:43 +00003380int ssl3_send_server_certificate(SSL *s)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003381 {
Dr. Stephen Hensonc526ed42012-01-26 16:00:34 +00003382 CERT_PKEY *cpk;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003383
3384 if (s->state == SSL3_ST_SW_CERT_A)
3385 {
Dr. Stephen Hensonc526ed42012-01-26 16:00:34 +00003386 cpk=ssl_get_server_send_pkey(s);
3387 if (cpk == NULL)
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003388 {
Bodo Möller52b8dad2007-02-17 06:45:38 +00003389 /* VRS: allow null cert if auth == KRB5 */
3390 if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3391 (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3392 {
3393 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3394 return(0);
3395 }
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003396 }
3397
Dr. Stephen Henson173e72e2013-03-11 15:34:28 +00003398 ssl3_output_cert_chain(s,cpk);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003399 s->state=SSL3_ST_SW_CERT_B;
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003400 }
3401
3402 /* SSL3_ST_SW_CERT_B */
Dr. Stephen Henson173e72e2013-03-11 15:34:28 +00003403 return ssl_do_write(s);
Ralf S. Engelschalld02b48c1998-12-21 10:52:47 +00003404 }
Bodo Möllerc519e892011-09-05 13:36:23 +00003405
Dr. Stephen Hensonddd3a612007-08-12 17:06:28 +00003406#ifndef OPENSSL_NO_TLSEXT
Bodo Möllerc519e892011-09-05 13:36:23 +00003407/* send a new session ticket (not necessarily for a new session) */
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +00003408int ssl3_send_newsession_ticket(SSL *s)
3409 {
3410 if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3411 {
3412 unsigned char *p, *senc, *macstart;
Bodo Möllerc519e892011-09-05 13:36:23 +00003413 const unsigned char *const_p;
3414 int len, slen_full, slen;
3415 SSL_SESSION *sess;
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +00003416 unsigned int hlen;
3417 EVP_CIPHER_CTX ctx;
3418 HMAC_CTX hctx;
Dr. Stephen Henson661dc142009-10-30 13:22:24 +00003419 SSL_CTX *tctx = s->initial_ctx;
Dr. Stephen Henson8a2062f2008-04-30 16:14:02 +00003420 unsigned char iv[EVP_MAX_IV_LENGTH];
3421 unsigned char key_name[16];
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +00003422
3423 /* get session encoding length */
Bodo Möllerc519e892011-09-05 13:36:23 +00003424 slen_full = i2d_SSL_SESSION(s->session, NULL);
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +00003425 /* Some length values are 16 bits, so forget it if session is
3426 * too long
3427 */
Bodo Möllerc519e892011-09-05 13:36:23 +00003428 if (slen_full > 0xFF00)
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +00003429 return -1;
Bodo Möllerc519e892011-09-05 13:36:23 +00003430 senc = OPENSSL_malloc(slen_full);
3431 if (!senc)
3432 return -1;
3433 p = senc;
3434 i2d_SSL_SESSION(s->session, &p);
3435
3436 /* create a fresh copy (not shared with other threads) to clean up */
3437 const_p = senc;
3438 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3439 if (sess == NULL)
3440 {
3441 OPENSSL_free(senc);
3442 return -1;
3443 }
3444 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3445
3446 slen = i2d_SSL_SESSION(sess, NULL);
3447 if (slen > slen_full) /* shouldn't ever happen */
3448 {
3449 OPENSSL_free(senc);
3450 return -1;
3451 }
3452 p = senc;
3453 i2d_SSL_SESSION(sess, &p);
3454 SSL_SESSION_free(sess);
3455
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +00003456 /* Grow buffer if need be: the length calculation is as
Dr. Stephen Henson173e72e2013-03-11 15:34:28 +00003457 * follows handshake_header_length +
3458 * 4 (ticket lifetime hint) + 2 (ticket length) +
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +00003459 * 16 (key name) + max_iv_len (iv length) +
3460 * session_length + max_enc_block_size (max encrypted session
3461 * length) + max_md_size (HMAC).
3462 */
3463 if (!BUF_MEM_grow(s->init_buf,
Dr. Stephen Henson173e72e2013-03-11 15:34:28 +00003464 SSL_HM_HEADER_LENGTH(s) + 22 + EVP_MAX_IV_LENGTH +
3465 EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +00003466 return -1;
Dr. Stephen Henson173e72e2013-03-11 15:34:28 +00003467 p = ssl_handshake_start(s);
Dr. Stephen Henson8a2062f2008-04-30 16:14:02 +00003468 EVP_CIPHER_CTX_init(&ctx);
3469 HMAC_CTX_init(&hctx);
3470 /* Initialize HMAC and cipher contexts. If callback present
3471 * it does all the work otherwise use generated values
3472 * from parent ctx.
3473 */
Dr. Stephen Henson661dc142009-10-30 13:22:24 +00003474 if (tctx->tlsext_ticket_key_cb)
Dr. Stephen Henson8a2062f2008-04-30 16:14:02 +00003475 {
Dr. Stephen Henson661dc142009-10-30 13:22:24 +00003476 if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
Dr. Stephen Henson8a2062f2008-04-30 16:14:02 +00003477 &hctx, 1) < 0)
3478 {
3479 OPENSSL_free(senc);
3480 return -1;
3481 }
3482 }
3483 else
3484 {
3485 RAND_pseudo_bytes(iv, 16);
3486 EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
Dr. Stephen Henson661dc142009-10-30 13:22:24 +00003487 tctx->tlsext_tick_aes_key, iv);
3488 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
Dr. Stephen Henson8a2062f2008-04-30 16:14:02 +00003489 tlsext_tick_md(), NULL);
Dr. Stephen Henson661dc142009-10-30 13:22:24 +00003490 memcpy(key_name, tctx->tlsext_tick_key_name, 16);
Dr. Stephen Henson8a2062f2008-04-30 16:14:02 +00003491 }
Bodo Möllerc519e892011-09-05 13:36:23 +00003492
3493 /* Ticket lifetime hint (advisory only):
3494 * We leave this unspecified for resumed session (for simplicity),
3495 * and guess that tickets for new sessions will live as long
3496 * as their sessions. */
3497 l2n(s->hit ? 0 : s->session->timeout, p);
3498
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +00003499 /* Skip ticket length for now */
3500 p += 2;
3501 /* Output key name */
3502 macstart = p;
Dr. Stephen Henson8a2062f2008-04-30 16:14:02 +00003503 memcpy(p, key_name, 16);
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +00003504 p += 16;
Dr. Stephen Henson8a2062f2008-04-30 16:14:02 +00003505 /* output IV */
3506 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3507 p += EVP_CIPHER_CTX_iv_length(&ctx);
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +00003508 /* Encrypt session data */
Dr. Stephen Henson43982222009-11-07 22:22:40 +00003509 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +00003510 p += len;
Dr. Stephen Henson43982222009-11-07 22:22:40 +00003511 EVP_EncryptFinal(&ctx, p, &len);
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +00003512 p += len;
Dr. Stephen Henson71af26b2009-11-02 13:38:22 +00003513 EVP_CIPHER_CTX_cleanup(&ctx);
Dr. Stephen Henson43982222009-11-07 22:22:40 +00003514
3515 HMAC_Update(&hctx, macstart, p - macstart);
3516 HMAC_Final(&hctx, p, &hlen);
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +00003517 HMAC_CTX_cleanup(&hctx);
3518
3519 p += hlen;
3520 /* Now write out lengths: p points to end of data written */
3521 /* Total length */
Dr. Stephen Henson173e72e2013-03-11 15:34:28 +00003522 len = p - ssl_handshake_start(s);
3523 ssl_set_handshake_header(s, SSL3_MT_NEWSESSION_TICKET, len);
3524 /* Skip ticket lifetime hint */
3525 p = ssl_handshake_start(s) + 4;
3526 s2n(len - 6, p);
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +00003527 s->state=SSL3_ST_SW_SESSION_TICKET_B;
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +00003528 OPENSSL_free(senc);
3529 }
3530
3531 /* SSL3_ST_SW_SESSION_TICKET_B */
Dr. Stephen Henson173e72e2013-03-11 15:34:28 +00003532 return ssl_do_write(s);
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +00003533 }
Dr. Stephen Henson67c8e7f2007-09-26 21:56:59 +00003534
3535int ssl3_send_cert_status(SSL *s)
3536 {
3537 if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3538 {
3539 unsigned char *p;
3540 /* Grow buffer if need be: the length calculation is as
3541 * follows 1 (message type) + 3 (message length) +
3542 * 1 (ocsp response type) + 3 (ocsp response length)
3543 * + (ocsp response)
3544 */
3545 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3546 return -1;
3547
3548 p=(unsigned char *)s->init_buf->data;
3549
3550 /* do the header */
3551 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3552 /* message length */
3553 l2n3(s->tlsext_ocsp_resplen + 4, p);
3554 /* status type */
3555 *(p++)= s->tlsext_status_type;
3556 /* length of OCSP response */
3557 l2n3(s->tlsext_ocsp_resplen, p);
3558 /* actual response */
3559 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3560 /* number of bytes to write */
3561 s->init_num = 8 + s->tlsext_ocsp_resplen;
3562 s->state=SSL3_ST_SW_CERT_STATUS_B;
3563 s->init_off = 0;
3564 }
3565
3566 /* SSL3_ST_SW_CERT_STATUS_B */
3567 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3568 }
Ben Laurieee2ffc22010-07-28 10:06:55 +00003569
Ben Laurie71fa4512012-06-03 22:00:21 +00003570# ifndef OPENSSL_NO_NEXTPROTONEG
Ben Laurieee2ffc22010-07-28 10:06:55 +00003571/* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3572 * sets the next_proto member in s if found */
3573int ssl3_get_next_proto(SSL *s)
3574 {
3575 int ok;
Ben Laurie5df2a242010-09-05 16:34:49 +00003576 int proto_len, padding_len;
Ben Laurieee2ffc22010-07-28 10:06:55 +00003577 long n;
3578 const unsigned char *p;
3579
3580 /* Clients cannot send a NextProtocol message if we didn't see the
3581 * extension in their ClientHello */
3582 if (!s->s3->next_proto_neg_seen)
3583 {
3584 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3585 return -1;
3586 }
3587
3588 n=s->method->ssl_get_message(s,
3589 SSL3_ST_SR_NEXT_PROTO_A,
3590 SSL3_ST_SR_NEXT_PROTO_B,
3591 SSL3_MT_NEXT_PROTO,
Ben Lauriebf488362010-09-05 17:14:01 +00003592 514, /* See the payload format below */
Ben Laurieee2ffc22010-07-28 10:06:55 +00003593 &ok);
3594
3595 if (!ok)
3596 return((int)n);
3597
3598 /* s->state doesn't reflect whether ChangeCipherSpec has been received
3599 * in this handshake, but s->s3->change_cipher_spec does (will be reset
3600 * by ssl3_get_finished). */
3601 if (!s->s3->change_cipher_spec)
3602 {
3603 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3604 return -1;
3605 }
3606
3607 if (n < 2)
3608 return 0; /* The body must be > 1 bytes long */
3609
3610 p=(unsigned char *)s->init_msg;
3611
3612 /* The payload looks like:
3613 * uint8 proto_len;
3614 * uint8 proto[proto_len];
3615 * uint8 padding_len;
3616 * uint8 padding[padding_len];
3617 */
3618 proto_len = p[0];
3619 if (proto_len + 2 > s->init_num)
3620 return 0;
3621 padding_len = p[proto_len + 1];
3622 if (proto_len + padding_len + 2 != s->init_num)
3623 return 0;
3624
3625 s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3626 if (!s->next_proto_negotiated)
3627 {
3628 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3629 return 0;
3630 }
3631 memcpy(s->next_proto_negotiated, p + 1, proto_len);
3632 s->next_proto_negotiated_len = proto_len;
3633
3634 return 1;
3635 }
3636# endif
Ben Lauriea9e1c502012-05-30 10:10:58 +00003637
3638int tls1_send_server_supplemental_data(SSL *s)
3639 {
3640 size_t length = 0;
3641 const unsigned char *authz, *orig_authz;
3642 unsigned char *p;
3643 size_t authz_length, i;
3644
3645 if (s->state != SSL3_ST_SW_SUPPLEMENTAL_DATA_A)
3646 return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3647
3648 orig_authz = authz = ssl_get_authz_data(s, &authz_length);
3649 if (authz == NULL)
3650 {
3651 /* This should never occur. */
3652 return 0;
3653 }
3654
3655 /* First we walk over the authz data to see how long the handshake
3656 * message will be. */
3657 for (i = 0; i < authz_length; i++)
3658 {
3659 unsigned short len;
3660 unsigned char type;
3661
3662 type = *(authz++);
3663 n2s(authz, len);
Ben Laurieaeda1722012-06-06 12:52:19 +00003664 /* n2s increments authz by 2*/
3665 i += 2;
Ben Lauriea9e1c502012-05-30 10:10:58 +00003666
3667 if (memchr(s->s3->tlsext_authz_client_types,
3668 type,
3669 s->s3->tlsext_authz_client_types_len) != NULL)
3670 length += 1 /* authz type */ + 2 /* length */ + len;
3671
3672 authz += len;
3673 i += len;
3674 }
3675
3676 length += 1 /* handshake type */ +
3677 3 /* handshake length */ +
3678 3 /* supplemental data length */ +
3679 2 /* supplemental entry type */ +
3680 2 /* supplemental entry length */;
3681
3682 if (!BUF_MEM_grow_clean(s->init_buf, length))
3683 {
3684 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3685 return 0;
3686 }
3687
3688 p = (unsigned char *)s->init_buf->data;
3689 *(p++) = SSL3_MT_SUPPLEMENTAL_DATA;
3690 /* Handshake length */
3691 l2n3(length - 4, p);
3692 /* Length of supplemental data */
3693 l2n3(length - 7, p);
3694 /* Supplemental data type */
3695 s2n(TLSEXT_SUPPLEMENTALDATATYPE_authz_data, p);
3696 /* Its length */
3697 s2n(length - 11, p);
3698
3699 authz = orig_authz;
3700
3701 /* Walk over the authz again and append the selected elements. */
3702 for (i = 0; i < authz_length; i++)
3703 {
3704 unsigned short len;
3705 unsigned char type;
3706
3707 type = *(authz++);
3708 n2s(authz, len);
Ben Laurieaeda1722012-06-06 12:52:19 +00003709 /* n2s increments authz by 2 */
3710 i += 2;
Ben Lauriea9e1c502012-05-30 10:10:58 +00003711
3712 if (memchr(s->s3->tlsext_authz_client_types,
3713 type,
3714 s->s3->tlsext_authz_client_types_len) != NULL)
3715 {
3716 *(p++) = type;
3717 s2n(len, p);
3718 memcpy(p, authz, len);
3719 p += len;
3720 }
3721
3722 authz += len;
3723 i += len;
3724 }
3725
3726 s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_B;
3727 s->init_num = length;
3728 s->init_off = 0;
3729
3730 return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3731 }
Dr. Stephen Henson6434abb2007-08-11 23:18:29 +00003732#endif