1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
87 * 6. Redistributions of any form whatsoever must retain the following
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
124 /* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
170 #include <openssl/md5.h>
172 static const SSL_METHOD
*ssl3_get_server_method(int ver
);
174 static const SSL_METHOD
*ssl3_get_server_method(int ver
)
176 if (ver
== SSL3_VERSION
)
177 return(SSLv3_server_method());
182 #ifndef OPENSSL_NO_SRP
183 static int ssl_check_srp_ext_ClientHello(SSL
*s
, int *al
)
185 int ret
= SSL_ERROR_NONE
;
187 *al
= SSL_AD_UNRECOGNIZED_NAME
;
189 if ((s
->s3
->tmp
.new_cipher
->algorithm_mkey
& SSL_kSRP
) &&
190 (s
->srp_ctx
.TLS_ext_srp_username_callback
!= NULL
))
192 if(s
->srp_ctx
.login
== NULL
)
194 /* There isn't any srp login extension !!! */
196 *al
= SSL_AD_UNKNOWN_PSK_IDENTITY
;
200 ret
= SSL_srp_server_param_with_username(s
,al
);
207 IMPLEMENT_ssl3_meth_func(SSLv3_server_method
,
209 ssl_undefined_function
,
210 ssl3_get_server_method
)
212 int ssl3_accept(SSL
*s
)
215 unsigned long alg_k
,Time
=(unsigned long)time(NULL
);
216 void (*cb
)(const SSL
*ssl
,int type
,int val
)=NULL
;
218 int new_state
,state
,skip
=0;
220 RAND_add(&Time
,sizeof(Time
),0);
224 if (s
->info_callback
!= NULL
)
226 else if (s
->ctx
->info_callback
!= NULL
)
227 cb
=s
->ctx
->info_callback
;
229 /* init things to blank */
231 if (!SSL_in_init(s
) || SSL_in_before(s
)) SSL_clear(s
);
235 SSLerr(SSL_F_SSL3_ACCEPT
,SSL_R_NO_CERTIFICATE_SET
);
239 #ifndef OPENSSL_NO_HEARTBEATS
240 /* If we're awaiting a HeartbeatResponse, pretend we
241 * already got and don't await it anymore, because
242 * Heartbeats don't make sense during handshakes anyway.
244 if (s
->tlsext_hb_pending
)
246 s
->tlsext_hb_pending
= 0;
257 case SSL_ST_RENEGOTIATE
:
259 /* s->state=SSL_ST_ACCEPT; */
263 case SSL_ST_BEFORE
|SSL_ST_ACCEPT
:
264 case SSL_ST_OK
|SSL_ST_ACCEPT
:
267 if (cb
!= NULL
) cb(s
,SSL_CB_HANDSHAKE_START
,1);
269 if ((s
->version
>>8) != 3)
271 SSLerr(SSL_F_SSL3_ACCEPT
, ERR_R_INTERNAL_ERROR
);
274 s
->type
=SSL_ST_ACCEPT
;
276 if (s
->init_buf
== NULL
)
278 if ((buf
=BUF_MEM_new()) == NULL
)
283 if (!BUF_MEM_grow(buf
,SSL3_RT_MAX_PLAIN_LENGTH
))
291 if (!ssl3_setup_buffers(s
))
298 s
->s3
->flags
&= ~SSL3_FLAGS_SGC_RESTART_DONE
;
300 if (s
->state
!= SSL_ST_RENEGOTIATE
)
302 /* Ok, we now need to push on a buffering BIO so that
303 * the output is sent in a way that TCP likes :-)
305 if (!ssl_init_wbio_buffer(s
,1)) { ret
= -1; goto end
; }
307 ssl3_init_finished_mac(s
);
308 s
->state
=SSL3_ST_SR_CLNT_HELLO_A
;
309 s
->ctx
->stats
.sess_accept
++;
311 else if (!s
->s3
->send_connection_binding
&&
312 !(s
->options
& SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
))
314 /* Server attempting to renegotiate with
315 * client that doesn't support secure
318 SSLerr(SSL_F_SSL3_ACCEPT
, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED
);
319 ssl3_send_alert(s
,SSL3_AL_FATAL
,SSL_AD_HANDSHAKE_FAILURE
);
325 /* s->state == SSL_ST_RENEGOTIATE,
326 * we will just send a HelloRequest */
327 s
->ctx
->stats
.sess_accept_renegotiate
++;
328 s
->state
=SSL3_ST_SW_HELLO_REQ_A
;
332 case SSL3_ST_SW_HELLO_REQ_A
:
333 case SSL3_ST_SW_HELLO_REQ_B
:
336 ret
=ssl3_send_hello_request(s
);
337 if (ret
<= 0) goto end
;
338 s
->s3
->tmp
.next_state
=SSL3_ST_SW_HELLO_REQ_C
;
339 s
->state
=SSL3_ST_SW_FLUSH
;
342 ssl3_init_finished_mac(s
);
345 case SSL3_ST_SW_HELLO_REQ_C
:
349 case SSL3_ST_SR_CLNT_HELLO_A
:
350 case SSL3_ST_SR_CLNT_HELLO_B
:
351 case SSL3_ST_SR_CLNT_HELLO_C
:
354 if (s
->rwstate
!= SSL_X509_LOOKUP
)
356 ret
=ssl3_get_client_hello(s
);
357 if (ret
<= 0) goto end
;
359 #ifndef OPENSSL_NO_SRP
362 if ((ret
= ssl_check_srp_ext_ClientHello(s
,&al
)) < 0)
364 /* callback indicates firther work to be done */
365 s
->rwstate
=SSL_X509_LOOKUP
;
368 if (ret
!= SSL_ERROR_NONE
)
370 ssl3_send_alert(s
,SSL3_AL_FATAL
,al
);
371 /* This is not really an error but the only means to
372 for a client to detect whether srp is supported. */
373 if (al
!= TLS1_AD_UNKNOWN_PSK_IDENTITY
)
374 SSLerr(SSL_F_SSL3_ACCEPT
,SSL_R_CLIENTHELLO_TLSEXT
);
375 ret
= SSL_TLSEXT_ERR_ALERT_FATAL
;
382 s
->state
=SSL3_ST_SW_SRVR_HELLO_A
;
386 case SSL3_ST_SW_SRVR_HELLO_A
:
387 case SSL3_ST_SW_SRVR_HELLO_B
:
388 ret
=ssl3_send_server_hello(s
);
389 if (ret
<= 0) goto end
;
390 #ifndef OPENSSL_NO_TLSEXT
393 if (s
->tlsext_ticket_expected
)
394 s
->state
=SSL3_ST_SW_SESSION_TICKET_A
;
396 s
->state
=SSL3_ST_SW_CHANGE_A
;
400 s
->state
=SSL3_ST_SW_CHANGE_A
;
403 s
->state
=SSL3_ST_SW_CERT_A
;
407 case SSL3_ST_SW_CERT_A
:
408 case SSL3_ST_SW_CERT_B
:
409 /* Check if it is anon DH or anon ECDH, */
410 /* normal PSK or KRB5 or SRP */
411 if (!(s
->s3
->tmp
.new_cipher
->algorithm_auth
& SSL_aNULL
)
412 && !(s
->s3
->tmp
.new_cipher
->algorithm_mkey
& SSL_kPSK
)
413 && !(s
->s3
->tmp
.new_cipher
->algorithm_auth
& SSL_aKRB5
))
415 ret
=ssl3_send_server_certificate(s
);
416 if (ret
<= 0) goto end
;
417 #ifndef OPENSSL_NO_TLSEXT
418 if (s
->tlsext_status_expected
)
419 s
->state
=SSL3_ST_SW_CERT_STATUS_A
;
421 s
->state
=SSL3_ST_SW_KEY_EXCH_A
;
426 s
->state
=SSL3_ST_SW_KEY_EXCH_A
;
433 s
->state
=SSL3_ST_SW_KEY_EXCH_A
;
438 case SSL3_ST_SW_KEY_EXCH_A
:
439 case SSL3_ST_SW_KEY_EXCH_B
:
440 alg_k
= s
->s3
->tmp
.new_cipher
->algorithm_mkey
;
442 /* clear this, it may get reset by
443 * send_server_key_exchange */
444 if ((s
->options
& SSL_OP_EPHEMERAL_RSA
)
445 #ifndef OPENSSL_NO_KRB5
446 && !(alg_k
& SSL_kKRB5
)
447 #endif /* OPENSSL_NO_KRB5 */
449 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
450 * even when forbidden by protocol specs
451 * (handshake may fail as clients are not required to
452 * be able to handle this) */
453 s
->s3
->tmp
.use_rsa_tmp
=1;
455 s
->s3
->tmp
.use_rsa_tmp
=0;
458 /* only send if a DH key exchange, fortezza or
459 * RSA but we have a sign only certificate
461 * PSK: may send PSK identity hints
463 * For ECC ciphersuites, we send a serverKeyExchange
464 * message only if the cipher suite is either
465 * ECDH-anon or ECDHE. In other cases, the
466 * server certificate contains the server's
467 * public key for key exchange.
469 if (s
->s3
->tmp
.use_rsa_tmp
470 /* PSK: send ServerKeyExchange if PSK identity
471 * hint if provided */
472 #ifndef OPENSSL_NO_PSK
473 || ((alg_k
& SSL_kPSK
) && s
->ctx
->psk_identity_hint
)
475 #ifndef OPENSSL_NO_SRP
476 /* SRP: send ServerKeyExchange */
477 || (alg_k
& SSL_kSRP
)
479 || (alg_k
& (SSL_kDHr
|SSL_kDHd
|SSL_kEDH
))
480 || (alg_k
& SSL_kEECDH
)
481 || ((alg_k
& SSL_kRSA
)
482 && (s
->cert
->pkeys
[SSL_PKEY_RSA_ENC
].privatekey
== NULL
483 || (SSL_C_IS_EXPORT(s
->s3
->tmp
.new_cipher
)
484 && EVP_PKEY_size(s
->cert
->pkeys
[SSL_PKEY_RSA_ENC
].privatekey
)*8 > SSL_C_EXPORT_PKEYLENGTH(s
->s3
->tmp
.new_cipher
)
490 ret
=ssl3_send_server_key_exchange(s
);
491 if (ret
<= 0) goto end
;
496 s
->state
=SSL3_ST_SW_CERT_REQ_A
;
500 case SSL3_ST_SW_CERT_REQ_A
:
501 case SSL3_ST_SW_CERT_REQ_B
:
502 if (/* don't request cert unless asked for it: */
503 !(s
->verify_mode
& SSL_VERIFY_PEER
) ||
504 /* if SSL_VERIFY_CLIENT_ONCE is set,
505 * don't request cert during re-negotiation: */
506 ((s
->session
->peer
!= NULL
) &&
507 (s
->verify_mode
& SSL_VERIFY_CLIENT_ONCE
)) ||
508 /* never request cert in anonymous ciphersuites
509 * (see section "Certificate request" in SSL 3 drafts
510 * and in RFC 2246): */
511 ((s
->s3
->tmp
.new_cipher
->algorithm_auth
& SSL_aNULL
) &&
512 /* ... except when the application insists on verification
513 * (against the specs, but s3_clnt.c accepts this for SSL 3) */
514 !(s
->verify_mode
& SSL_VERIFY_FAIL_IF_NO_PEER_CERT
)) ||
515 /* never request cert in Kerberos ciphersuites */
516 (s
->s3
->tmp
.new_cipher
->algorithm_auth
& SSL_aKRB5
)
517 /* With normal PSK Certificates and
518 * Certificate Requests are omitted */
519 || (s
->s3
->tmp
.new_cipher
->algorithm_mkey
& SSL_kPSK
))
521 /* no cert request */
523 s
->s3
->tmp
.cert_request
=0;
524 s
->state
=SSL3_ST_SW_SRVR_DONE_A
;
525 if (s
->s3
->handshake_buffer
)
526 if (!ssl3_digest_cached_records(s
))
531 s
->s3
->tmp
.cert_request
=1;
532 ret
=ssl3_send_certificate_request(s
);
533 if (ret
<= 0) goto end
;
534 #ifndef NETSCAPE_HANG_BUG
535 s
->state
=SSL3_ST_SW_SRVR_DONE_A
;
537 s
->state
=SSL3_ST_SW_FLUSH
;
538 s
->s3
->tmp
.next_state
=SSL3_ST_SR_CERT_A
;
544 case SSL3_ST_SW_SRVR_DONE_A
:
545 case SSL3_ST_SW_SRVR_DONE_B
:
546 ret
=ssl3_send_server_done(s
);
547 if (ret
<= 0) goto end
;
548 s
->s3
->tmp
.next_state
=SSL3_ST_SR_CERT_A
;
549 s
->state
=SSL3_ST_SW_FLUSH
;
553 case SSL3_ST_SW_FLUSH
:
555 /* This code originally checked to see if
556 * any data was pending using BIO_CTRL_INFO
557 * and then flushed. This caused problems
558 * as documented in PR#1939. The proposed
559 * fix doesn't completely resolve this issue
560 * as buggy implementations of BIO_CTRL_PENDING
561 * still exist. So instead we just flush
565 s
->rwstate
=SSL_WRITING
;
566 if (BIO_flush(s
->wbio
) <= 0)
571 s
->rwstate
=SSL_NOTHING
;
573 s
->state
=s
->s3
->tmp
.next_state
;
576 case SSL3_ST_SR_CERT_A
:
577 case SSL3_ST_SR_CERT_B
:
578 /* Check for second client hello (MS SGC) */
579 ret
= ssl3_check_client_hello(s
);
583 s
->state
= SSL3_ST_SR_CLNT_HELLO_C
;
585 if (s
->s3
->tmp
.cert_request
)
587 ret
=ssl3_get_client_certificate(s
);
588 if (ret
<= 0) goto end
;
591 s
->state
=SSL3_ST_SR_KEY_EXCH_A
;
595 case SSL3_ST_SR_KEY_EXCH_A
:
596 case SSL3_ST_SR_KEY_EXCH_B
:
597 ret
=ssl3_get_client_key_exchange(s
);
602 /* For the ECDH ciphersuites when
603 * the client sends its ECDH pub key in
604 * a certificate, the CertificateVerify
605 * message is not sent.
606 * Also for GOST ciphersuites when
607 * the client uses its key from the certificate
610 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
611 s
->state
=SSL3_ST_SR_FINISHED_A
;
613 if (s
->s3
->next_proto_neg_seen
)
614 s
->state
=SSL3_ST_SR_NEXT_PROTO_A
;
616 s
->state
=SSL3_ST_SR_FINISHED_A
;
620 else if (TLS1_get_version(s
) >= TLS1_2_VERSION
)
622 s
->state
=SSL3_ST_SR_CERT_VRFY_A
;
624 if (!s
->session
->peer
)
626 /* For TLS v1.2 freeze the handshake buffer
627 * at this point and digest cached records.
629 if (!s
->s3
->handshake_buffer
)
631 SSLerr(SSL_F_SSL3_ACCEPT
,ERR_R_INTERNAL_ERROR
);
634 s
->s3
->flags
|= TLS1_FLAGS_KEEP_HANDSHAKE
;
635 if (!ssl3_digest_cached_records(s
))
643 s
->state
=SSL3_ST_SR_CERT_VRFY_A
;
646 /* We need to get hashes here so if there is
647 * a client cert, it can be verified
648 * FIXME - digest processing for CertificateVerify
649 * should be generalized. But it is next step
651 if (s
->s3
->handshake_buffer
)
652 if (!ssl3_digest_cached_records(s
))
654 for (dgst_num
=0; dgst_num
<SSL_MAX_DIGEST
;dgst_num
++)
655 if (s
->s3
->handshake_dgst
[dgst_num
])
659 s
->method
->ssl3_enc
->cert_verify_mac(s
,EVP_MD_CTX_type(s
->s3
->handshake_dgst
[dgst_num
]),&(s
->s3
->tmp
.cert_verify_md
[offset
]));
660 dgst_size
=EVP_MD_CTX_size(s
->s3
->handshake_dgst
[dgst_num
]);
671 case SSL3_ST_SR_CERT_VRFY_A
:
672 case SSL3_ST_SR_CERT_VRFY_B
:
674 /* we should decide if we expected this one */
675 ret
=ssl3_get_cert_verify(s
);
676 if (ret
<= 0) goto end
;
678 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
679 s
->state
=SSL3_ST_SR_FINISHED_A
;
681 if (s
->s3
->next_proto_neg_seen
)
682 s
->state
=SSL3_ST_SR_NEXT_PROTO_A
;
684 s
->state
=SSL3_ST_SR_FINISHED_A
;
689 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
690 case SSL3_ST_SR_NEXT_PROTO_A
:
691 case SSL3_ST_SR_NEXT_PROTO_B
:
692 ret
=ssl3_get_next_proto(s
);
693 if (ret
<= 0) goto end
;
695 s
->state
=SSL3_ST_SR_FINISHED_A
;
699 case SSL3_ST_SR_FINISHED_A
:
700 case SSL3_ST_SR_FINISHED_B
:
701 ret
=ssl3_get_finished(s
,SSL3_ST_SR_FINISHED_A
,
702 SSL3_ST_SR_FINISHED_B
);
703 if (ret
<= 0) goto end
;
706 #ifndef OPENSSL_NO_TLSEXT
707 else if (s
->tlsext_ticket_expected
)
708 s
->state
=SSL3_ST_SW_SESSION_TICKET_A
;
711 s
->state
=SSL3_ST_SW_CHANGE_A
;
715 #ifndef OPENSSL_NO_TLSEXT
716 case SSL3_ST_SW_SESSION_TICKET_A
:
717 case SSL3_ST_SW_SESSION_TICKET_B
:
718 ret
=ssl3_send_newsession_ticket(s
);
719 if (ret
<= 0) goto end
;
720 s
->state
=SSL3_ST_SW_CHANGE_A
;
724 case SSL3_ST_SW_CERT_STATUS_A
:
725 case SSL3_ST_SW_CERT_STATUS_B
:
726 ret
=ssl3_send_cert_status(s
);
727 if (ret
<= 0) goto end
;
728 s
->state
=SSL3_ST_SW_KEY_EXCH_A
;
734 case SSL3_ST_SW_CHANGE_A
:
735 case SSL3_ST_SW_CHANGE_B
:
737 s
->session
->cipher
=s
->s3
->tmp
.new_cipher
;
738 if (!s
->method
->ssl3_enc
->setup_key_block(s
))
739 { ret
= -1; goto end
; }
741 ret
=ssl3_send_change_cipher_spec(s
,
742 SSL3_ST_SW_CHANGE_A
,SSL3_ST_SW_CHANGE_B
);
744 if (ret
<= 0) goto end
;
745 s
->state
=SSL3_ST_SW_FINISHED_A
;
748 if (!s
->method
->ssl3_enc
->change_cipher_state(s
,
749 SSL3_CHANGE_CIPHER_SERVER_WRITE
))
757 case SSL3_ST_SW_FINISHED_A
:
758 case SSL3_ST_SW_FINISHED_B
:
759 ret
=ssl3_send_finished(s
,
760 SSL3_ST_SW_FINISHED_A
,SSL3_ST_SW_FINISHED_B
,
761 s
->method
->ssl3_enc
->server_finished_label
,
762 s
->method
->ssl3_enc
->server_finished_label_len
);
763 if (ret
<= 0) goto end
;
764 s
->state
=SSL3_ST_SW_FLUSH
;
767 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
768 s
->s3
->tmp
.next_state
=SSL3_ST_SR_FINISHED_A
;
770 if (s
->s3
->next_proto_neg_seen
)
771 s
->s3
->tmp
.next_state
=SSL3_ST_SR_NEXT_PROTO_A
;
773 s
->s3
->tmp
.next_state
=SSL3_ST_SR_FINISHED_A
;
777 s
->s3
->tmp
.next_state
=SSL_ST_OK
;
782 /* clean a few things up */
783 ssl3_cleanup_key_block(s
);
785 BUF_MEM_free(s
->init_buf
);
788 /* remove buffering on output */
789 ssl_free_wbio_buffer(s
);
793 if (s
->renegotiate
== 2) /* skipped if we just sent a HelloRequest */
798 ssl_update_cache(s
,SSL_SESS_CACHE_SERVER
);
800 s
->ctx
->stats
.sess_accept_good
++;
802 s
->handshake_func
=ssl3_accept
;
804 if (cb
!= NULL
) cb(s
,SSL_CB_HANDSHAKE_DONE
,1);
812 SSLerr(SSL_F_SSL3_ACCEPT
,SSL_R_UNKNOWN_STATE
);
818 if (!s
->s3
->tmp
.reuse_message
&& !skip
)
822 if ((ret
=BIO_flush(s
->wbio
)) <= 0)
827 if ((cb
!= NULL
) && (s
->state
!= state
))
831 cb(s
,SSL_CB_ACCEPT_LOOP
,1);
838 /* BIO_flush(s->wbio); */
842 cb(s
,SSL_CB_ACCEPT_EXIT
,ret
);
846 int ssl3_send_hello_request(SSL
*s
)
850 if (s
->state
== SSL3_ST_SW_HELLO_REQ_A
)
852 p
=(unsigned char *)s
->init_buf
->data
;
853 *(p
++)=SSL3_MT_HELLO_REQUEST
;
858 s
->state
=SSL3_ST_SW_HELLO_REQ_B
;
859 /* number of bytes to write */
864 /* SSL3_ST_SW_HELLO_REQ_B */
865 return(ssl3_do_write(s
,SSL3_RT_HANDSHAKE
));
868 int ssl3_check_client_hello(SSL
*s
)
873 /* this function is called when we really expect a Certificate message,
874 * so permit appropriate message length */
875 n
=s
->method
->ssl_get_message(s
,
881 if (!ok
) return((int)n
);
882 s
->s3
->tmp
.reuse_message
= 1;
883 if (s
->s3
->tmp
.message_type
== SSL3_MT_CLIENT_HELLO
)
885 /* We only allow the client to restart the handshake once per
887 if (s
->s3
->flags
& SSL3_FLAGS_SGC_RESTART_DONE
)
889 SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO
, SSL_R_MULTIPLE_SGC_RESTARTS
);
892 /* Throw away what we have done so far in the current handshake,
893 * which will now be aborted. (A full SSL_clear would be too much.) */
894 #ifndef OPENSSL_NO_DH
895 if (s
->s3
->tmp
.dh
!= NULL
)
897 DH_free(s
->s3
->tmp
.dh
);
898 s
->s3
->tmp
.dh
= NULL
;
901 #ifndef OPENSSL_NO_ECDH
902 if (s
->s3
->tmp
.ecdh
!= NULL
)
904 EC_KEY_free(s
->s3
->tmp
.ecdh
);
905 s
->s3
->tmp
.ecdh
= NULL
;
908 s
->s3
->flags
|= SSL3_FLAGS_SGC_RESTART_DONE
;
914 int ssl3_get_client_hello(SSL
*s
)
916 int i
,j
,ok
,al
,ret
= -1;
917 unsigned int cookie_len
;
920 unsigned char *p
,*d
,*q
;
922 #ifndef OPENSSL_NO_COMP
925 STACK_OF(SSL_CIPHER
) *ciphers
=NULL
;
927 /* We do this so that we will respond with our native type.
928 * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
929 * This down switching should be handled by a different method.
930 * If we are SSLv3, we will respond with SSLv3, even if prompted with
933 if (s
->state
== SSL3_ST_SR_CLNT_HELLO_A
936 s
->state
=SSL3_ST_SR_CLNT_HELLO_B
;
939 n
=s
->method
->ssl_get_message(s
,
940 SSL3_ST_SR_CLNT_HELLO_B
,
941 SSL3_ST_SR_CLNT_HELLO_C
,
942 SSL3_MT_CLIENT_HELLO
,
943 SSL3_RT_MAX_PLAIN_LENGTH
,
946 if (!ok
) return((int)n
);
948 d
=p
=(unsigned char *)s
->init_msg
;
950 /* use version from inside client hello, not from record header
951 * (may differ: see RFC 2246, Appendix E, second paragraph) */
952 s
->client_version
=(((int)p
[0])<<8)|(int)p
[1];
955 if ((s
->version
== DTLS1_VERSION
&& s
->client_version
> s
->version
) ||
956 (s
->version
!= DTLS1_VERSION
&& s
->client_version
< s
->version
))
958 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO
, SSL_R_WRONG_VERSION_NUMBER
);
959 if ((s
->client_version
>>8) == SSL3_VERSION_MAJOR
)
961 /* similar to ssl3_get_record, send alert using remote version number */
962 s
->version
= s
->client_version
;
964 al
= SSL_AD_PROTOCOL_VERSION
;
968 /* If we require cookies and this ClientHello doesn't
969 * contain one, just return since we do not want to
970 * allocate any memory yet. So check cookie length...
972 if (SSL_get_options(s
) & SSL_OP_COOKIE_EXCHANGE
)
974 unsigned int session_length
, cookie_length
;
976 session_length
= *(p
+ SSL3_RANDOM_SIZE
);
977 cookie_length
= *(p
+ SSL3_RANDOM_SIZE
+ session_length
+ 1);
979 if (cookie_length
== 0)
983 /* load the client random */
984 memcpy(s
->s3
->client_random
,p
,SSL3_RANDOM_SIZE
);
987 /* get the session-id */
991 /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
992 * 0.9.7 and later allow this by default, but optionally ignore resumption requests
993 * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
994 * than a change to default behavior so that applications relying on this for security
995 * won't even compile against older library versions).
997 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
998 * renegotiation but not a new session (s->new_session remains unset): for servers,
999 * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1000 * setting will be ignored.
1002 if ((s
->new_session
&& (s
->options
& SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
)))
1004 if (!ssl_get_new_session(s
,1))
1009 i
=ssl_get_prev_session(s
, p
, j
, d
+ n
);
1011 { /* previous session */
1018 if (!ssl_get_new_session(s
,1))
1025 if (s
->version
== DTLS1_VERSION
|| s
->version
== DTLS1_BAD_VER
)
1028 cookie_len
= *(p
++);
1031 * The ClientHello may contain a cookie even if the
1032 * HelloVerify message has not been sent--make sure that it
1033 * does not cause an overflow.
1035 if ( cookie_len
> sizeof(s
->d1
->rcvd_cookie
))
1038 al
= SSL_AD_DECODE_ERROR
;
1039 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO
, SSL_R_COOKIE_MISMATCH
);
1043 /* verify the cookie if appropriate option is set. */
1044 if ((SSL_get_options(s
) & SSL_OP_COOKIE_EXCHANGE
) &&
1047 memcpy(s
->d1
->rcvd_cookie
, p
, cookie_len
);
1049 if ( s
->ctx
->app_verify_cookie_cb
!= NULL
)
1051 if ( s
->ctx
->app_verify_cookie_cb(s
, s
->d1
->rcvd_cookie
,
1054 al
=SSL_AD_HANDSHAKE_FAILURE
;
1055 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO
,
1056 SSL_R_COOKIE_MISMATCH
);
1059 /* else cookie verification succeeded */
1061 else if ( memcmp(s
->d1
->rcvd_cookie
, s
->d1
->cookie
,
1062 s
->d1
->cookie_len
) != 0) /* default verification */
1064 al
=SSL_AD_HANDSHAKE_FAILURE
;
1065 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO
,
1066 SSL_R_COOKIE_MISMATCH
);
1077 if ((i
== 0) && (j
!= 0))
1079 /* we need a cipher if we are not resuming a session */
1080 al
=SSL_AD_ILLEGAL_PARAMETER
;
1081 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO
,SSL_R_NO_CIPHERS_SPECIFIED
);
1086 /* not enough data */
1087 al
=SSL_AD_DECODE_ERROR
;
1088 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO
,SSL_R_LENGTH_MISMATCH
);
1091 if ((i
> 0) && (ssl_bytes_to_cipher_list(s
,p
,i
,&(ciphers
))
1098 /* If it is a hit, check that the cipher is in the list */
1099 if ((s
->hit
) && (i
> 0))
1102 id
=s
->session
->cipher
->id
;
1105 printf("client sent %d ciphers\n",sk_num(ciphers
));
1107 for (i
=0; i
<sk_SSL_CIPHER_num(ciphers
); i
++)
1109 c
=sk_SSL_CIPHER_value(ciphers
,i
);
1111 printf("client [%2d of %2d]:%s\n",
1112 i
,sk_num(ciphers
),SSL_CIPHER_get_name(c
));
1120 /* Disabled because it can be used in a ciphersuite downgrade
1121 * attack: CVE-2010-4180.
1124 if (j
== 0 && (s
->options
& SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
) && (sk_SSL_CIPHER_num(ciphers
) == 1))
1126 /* Special case as client bug workaround: the previously used cipher may
1127 * not be in the current list, the client instead might be trying to
1128 * continue using a cipher that before wasn't chosen due to server
1129 * preferences. We'll have to reject the connection if the cipher is not
1130 * enabled, though. */
1131 c
= sk_SSL_CIPHER_value(ciphers
, 0);
1132 if (sk_SSL_CIPHER_find(SSL_get_ciphers(s
), c
) >= 0)
1134 s
->session
->cipher
= c
;
1141 /* we need to have the cipher in the cipher
1142 * list if we are asked to reuse it */
1143 al
=SSL_AD_ILLEGAL_PARAMETER
;
1144 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO
,SSL_R_REQUIRED_CIPHER_MISSING
);
1153 /* not enough data */
1154 al
=SSL_AD_DECODE_ERROR
;
1155 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO
,SSL_R_LENGTH_MISMATCH
);
1161 if (p
[j
] == 0) break;
1168 al
=SSL_AD_DECODE_ERROR
;
1169 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO
,SSL_R_NO_COMPRESSION_SPECIFIED
);
1173 #ifndef OPENSSL_NO_TLSEXT
1175 if (s
->version
>= SSL3_VERSION
)
1177 if (!ssl_parse_clienthello_tlsext(s
,&p
,d
,n
, &al
))
1179 /* 'al' set by ssl_parse_clienthello_tlsext */
1180 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO
,SSL_R_PARSE_TLSEXT
);
1184 if (ssl_check_clienthello_tlsext(s
) <= 0) {
1185 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO
,SSL_R_CLIENTHELLO_TLSEXT
);
1189 /* Check if we want to use external pre-shared secret for this
1190 * handshake for not reused session only. We need to generate
1191 * server_random before calling tls_session_secret_cb in order to allow
1192 * SessionTicket processing to use it in key derivation. */
1196 Time
=(unsigned long)time(NULL
); /* Time */
1197 pos
=s
->s3
->server_random
;
1199 if (RAND_pseudo_bytes(pos
,SSL3_RANDOM_SIZE
-4) <= 0)
1201 al
=SSL_AD_INTERNAL_ERROR
;
1206 if (!s
->hit
&& s
->version
>= TLS1_VERSION
&& s
->tls_session_secret_cb
)
1208 SSL_CIPHER
*pref_cipher
=NULL
;
1210 s
->session
->master_key_length
=sizeof(s
->session
->master_key
);
1211 if(s
->tls_session_secret_cb(s
, s
->session
->master_key
, &s
->session
->master_key_length
,
1212 ciphers
, &pref_cipher
, s
->tls_session_secret_cb_arg
))
1215 s
->session
->ciphers
=ciphers
;
1216 s
->session
->verify_result
=X509_V_OK
;
1220 /* check if some cipher was preferred by call back */
1221 pref_cipher
=pref_cipher
? pref_cipher
: ssl3_choose_cipher(s
, s
->session
->ciphers
, SSL_get_ciphers(s
));
1222 if (pref_cipher
== NULL
)
1224 al
=SSL_AD_HANDSHAKE_FAILURE
;
1225 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO
,SSL_R_NO_SHARED_CIPHER
);
1229 s
->session
->cipher
=pref_cipher
;
1232 sk_SSL_CIPHER_free(s
->cipher_list
);
1234 if (s
->cipher_list_by_id
)
1235 sk_SSL_CIPHER_free(s
->cipher_list_by_id
);
1237 s
->cipher_list
= sk_SSL_CIPHER_dup(s
->session
->ciphers
);
1238 s
->cipher_list_by_id
= sk_SSL_CIPHER_dup(s
->session
->ciphers
);
1243 /* Worst case, we will use the NULL compression, but if we have other
1244 * options, we will now look for them. We have i-1 compression
1245 * algorithms from the client, starting at q. */
1246 s
->s3
->tmp
.new_compression
=NULL
;
1247 #ifndef OPENSSL_NO_COMP
1248 /* This only happens if we have a cache hit */
1249 if (s
->session
->compress_meth
!= 0)
1251 int m
, comp_id
= s
->session
->compress_meth
;
1252 /* Perform sanity checks on resumed compression algorithm */
1253 /* Can't disable compression */
1254 if (s
->options
& SSL_OP_NO_COMPRESSION
)
1256 al
=SSL_AD_INTERNAL_ERROR
;
1257 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO
,SSL_R_INCONSISTENT_COMPRESSION
);
1260 /* Look for resumed compression method */
1261 for (m
= 0; m
< sk_SSL_COMP_num(s
->ctx
->comp_methods
); m
++)
1263 comp
=sk_SSL_COMP_value(s
->ctx
->comp_methods
,m
);
1264 if (comp_id
== comp
->id
)
1266 s
->s3
->tmp
.new_compression
=comp
;
1270 if (s
->s3
->tmp
.new_compression
== NULL
)
1272 al
=SSL_AD_INTERNAL_ERROR
;
1273 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO
,SSL_R_INVALID_COMPRESSION_ALGORITHM
);
1276 /* Look for resumed method in compression list */
1277 for (m
= 0; m
< i
; m
++)
1279 if (q
[m
] == comp_id
)
1284 al
=SSL_AD_ILLEGAL_PARAMETER
;
1285 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO
,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING
);
1291 else if (!(s
->options
& SSL_OP_NO_COMPRESSION
) && s
->ctx
->comp_methods
)
1292 { /* See if we have a match */
1293 int m
,nn
,o
,v
,done
=0;
1295 nn
=sk_SSL_COMP_num(s
->ctx
->comp_methods
);
1296 for (m
=0; m
<nn
; m
++)
1298 comp
=sk_SSL_COMP_value(s
->ctx
->comp_methods
,m
);
1311 s
->s3
->tmp
.new_compression
=comp
;
1316 /* If compression is disabled we'd better not try to resume a session
1317 * using compression.
1319 if (s
->session
->compress_meth
!= 0)
1321 al
=SSL_AD_INTERNAL_ERROR
;
1322 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO
,SSL_R_INCONSISTENT_COMPRESSION
);
1327 /* Given s->session->ciphers and SSL_get_ciphers, we must
1332 #ifdef OPENSSL_NO_COMP
1333 s
->session
->compress_meth
=0;
1335 s
->session
->compress_meth
=(comp
== NULL
)?0:comp
->id
;
1337 if (s
->session
->ciphers
!= NULL
)
1338 sk_SSL_CIPHER_free(s
->session
->ciphers
);
1339 s
->session
->ciphers
=ciphers
;
1340 if (ciphers
== NULL
)
1342 al
=SSL_AD_ILLEGAL_PARAMETER
;
1343 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO
,SSL_R_NO_CIPHERS_PASSED
);
1347 c
=ssl3_choose_cipher(s
,s
->session
->ciphers
,
1348 SSL_get_ciphers(s
));
1352 al
=SSL_AD_HANDSHAKE_FAILURE
;
1353 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO
,SSL_R_NO_SHARED_CIPHER
);
1356 s
->s3
->tmp
.new_cipher
=c
;
1360 /* Session-id reuse */
1361 #ifdef REUSE_CIPHER_BUG
1362 STACK_OF(SSL_CIPHER
) *sk
;
1363 SSL_CIPHER
*nc
=NULL
;
1364 SSL_CIPHER
*ec
=NULL
;
1366 if (s
->options
& SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG
)
1368 sk
=s
->session
->ciphers
;
1369 for (i
=0; i
<sk_SSL_CIPHER_num(sk
); i
++)
1371 c
=sk_SSL_CIPHER_value(sk
,i
);
1372 if (c
->algorithm_enc
& SSL_eNULL
)
1374 if (SSL_C_IS_EXPORT(c
))
1378 s
->s3
->tmp
.new_cipher
=nc
;
1379 else if (ec
!= NULL
)
1380 s
->s3
->tmp
.new_cipher
=ec
;
1382 s
->s3
->tmp
.new_cipher
=s
->session
->cipher
;
1386 s
->s3
->tmp
.new_cipher
=s
->session
->cipher
;
1389 if (TLS1_get_version(s
) < TLS1_2_VERSION
|| !(s
->verify_mode
& SSL_VERIFY_PEER
))
1391 if (!ssl3_digest_cached_records(s
))
1395 /* we now have the following setup.
1397 * cipher_list - our prefered list of ciphers
1398 * ciphers - the clients prefered list of ciphers
1399 * compression - basically ignored right now
1400 * ssl version is set - sslv3
1401 * s->session - The ssl session has been setup.
1402 * s->hit - session reuse flag
1403 * s->tmp.new_cipher - the new cipher to use.
1410 ssl3_send_alert(s
,SSL3_AL_FATAL
,al
);
1413 if (ciphers
!= NULL
) sk_SSL_CIPHER_free(ciphers
);
1417 int ssl3_send_server_hello(SSL
*s
)
1420 unsigned char *p
,*d
;
1423 #ifdef OPENSSL_NO_TLSEXT
1427 if (s
->state
== SSL3_ST_SW_SRVR_HELLO_A
)
1429 buf
=(unsigned char *)s
->init_buf
->data
;
1430 #ifdef OPENSSL_NO_TLSEXT
1431 p
=s
->s3
->server_random
;
1432 /* Generate server_random if it was not needed previously */
1433 Time
=(unsigned long)time(NULL
); /* Time */
1435 if (RAND_pseudo_bytes(p
,SSL3_RANDOM_SIZE
-4) <= 0)
1438 /* Do the message type and length last */
1441 *(p
++)=s
->version
>>8;
1442 *(p
++)=s
->version
&0xff;
1445 memcpy(p
,s
->s3
->server_random
,SSL3_RANDOM_SIZE
);
1446 p
+=SSL3_RANDOM_SIZE
;
1448 /* There are several cases for the session ID to send
1449 * back in the server hello:
1450 * - For session reuse from the session cache,
1451 * we send back the old session ID.
1452 * - If stateless session reuse (using a session ticket)
1453 * is successful, we send back the client's "session ID"
1454 * (which doesn't actually identify the session).
1455 * - If it is a new session, we send back the new
1457 * - However, if we want the new session to be single-use,
1458 * we send back a 0-length session ID.
1459 * s->hit is non-zero in either case of session reuse,
1460 * so the following won't overwrite an ID that we're supposed
1463 if (!(s
->ctx
->session_cache_mode
& SSL_SESS_CACHE_SERVER
)
1465 s
->session
->session_id_length
=0;
1467 sl
=s
->session
->session_id_length
;
1468 if (sl
> (int)sizeof(s
->session
->session_id
))
1470 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO
, ERR_R_INTERNAL_ERROR
);
1474 memcpy(p
,s
->session
->session_id
,sl
);
1477 /* put the cipher */
1478 i
=ssl3_put_cipher_by_char(s
->s3
->tmp
.new_cipher
,p
);
1481 /* put the compression method */
1482 #ifdef OPENSSL_NO_COMP
1485 if (s
->s3
->tmp
.new_compression
== NULL
)
1488 *(p
++)=s
->s3
->tmp
.new_compression
->id
;
1490 #ifndef OPENSSL_NO_TLSEXT
1491 if (ssl_prepare_serverhello_tlsext(s
) <= 0)
1493 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO
,SSL_R_SERVERHELLO_TLSEXT
);
1496 if ((p
= ssl_add_serverhello_tlsext(s
, p
, buf
+SSL3_RT_MAX_PLAIN_LENGTH
)) == NULL
)
1498 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO
,ERR_R_INTERNAL_ERROR
);
1505 *(d
++)=SSL3_MT_SERVER_HELLO
;
1508 s
->state
=SSL3_ST_SW_SRVR_HELLO_B
;
1509 /* number of bytes to write */
1514 /* SSL3_ST_SW_SRVR_HELLO_B */
1515 return(ssl3_do_write(s
,SSL3_RT_HANDSHAKE
));
1518 int ssl3_send_server_done(SSL
*s
)
1522 if (s
->state
== SSL3_ST_SW_SRVR_DONE_A
)
1524 p
=(unsigned char *)s
->init_buf
->data
;
1527 *(p
++)=SSL3_MT_SERVER_DONE
;
1532 s
->state
=SSL3_ST_SW_SRVR_DONE_B
;
1533 /* number of bytes to write */
1538 /* SSL3_ST_SW_SRVR_DONE_B */
1539 return(ssl3_do_write(s
,SSL3_RT_HANDSHAKE
));
1542 int ssl3_send_server_key_exchange(SSL
*s
)
1544 #ifndef OPENSSL_NO_RSA
1548 unsigned char md_buf
[MD5_DIGEST_LENGTH
+SHA_DIGEST_LENGTH
];
1551 #ifndef OPENSSL_NO_DH
1554 #ifndef OPENSSL_NO_ECDH
1555 EC_KEY
*ecdh
=NULL
, *ecdhp
;
1556 unsigned char *encodedPoint
= NULL
;
1559 BN_CTX
*bn_ctx
= NULL
;
1562 const EVP_MD
*md
= NULL
;
1563 unsigned char *p
,*d
;
1573 EVP_MD_CTX_init(&md_ctx
);
1574 if (s
->state
== SSL3_ST_SW_KEY_EXCH_A
)
1576 type
=s
->s3
->tmp
.new_cipher
->algorithm_mkey
;
1581 r
[0]=r
[1]=r
[2]=r
[3]=NULL
;
1583 #ifndef OPENSSL_NO_RSA
1584 if (type
& SSL_kRSA
)
1587 if ((rsa
== NULL
) && (s
->cert
->rsa_tmp_cb
!= NULL
))
1589 rsa
=s
->cert
->rsa_tmp_cb(s
,
1590 SSL_C_IS_EXPORT(s
->s3
->tmp
.new_cipher
),
1591 SSL_C_EXPORT_PKEYLENGTH(s
->s3
->tmp
.new_cipher
));
1594 al
=SSL_AD_HANDSHAKE_FAILURE
;
1595 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE
,SSL_R_ERROR_GENERATING_TMP_RSA_KEY
);
1603 al
=SSL_AD_HANDSHAKE_FAILURE
;
1604 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE
,SSL_R_MISSING_TMP_RSA_KEY
);
1609 s
->s3
->tmp
.use_rsa_tmp
=1;
1613 #ifndef OPENSSL_NO_DH
1614 if (type
& SSL_kEDH
)
1617 if ((dhp
== NULL
) && (s
->cert
->dh_tmp_cb
!= NULL
))
1618 dhp
=s
->cert
->dh_tmp_cb(s
,
1619 SSL_C_IS_EXPORT(s
->s3
->tmp
.new_cipher
),
1620 SSL_C_EXPORT_PKEYLENGTH(s
->s3
->tmp
.new_cipher
));
1623 al
=SSL_AD_HANDSHAKE_FAILURE
;
1624 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE
,SSL_R_MISSING_TMP_DH_KEY
);
1628 if (s
->s3
->tmp
.dh
!= NULL
)
1630 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE
, ERR_R_INTERNAL_ERROR
);
1634 if ((dh
=DHparams_dup(dhp
)) == NULL
)
1636 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE
,ERR_R_DH_LIB
);
1641 if ((dhp
->pub_key
== NULL
||
1642 dhp
->priv_key
== NULL
||
1643 (s
->options
& SSL_OP_SINGLE_DH_USE
)))
1645 if(!DH_generate_key(dh
))
1647 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE
,
1654 dh
->pub_key
=BN_dup(dhp
->pub_key
);
1655 dh
->priv_key
=BN_dup(dhp
->priv_key
);
1656 if ((dh
->pub_key
== NULL
) ||
1657 (dh
->priv_key
== NULL
))
1659 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE
,ERR_R_DH_LIB
);
1669 #ifndef OPENSSL_NO_ECDH
1670 if (type
& SSL_kEECDH
)
1672 const EC_GROUP
*group
;
1674 ecdhp
=cert
->ecdh_tmp
;
1675 if ((ecdhp
== NULL
) && (s
->cert
->ecdh_tmp_cb
!= NULL
))
1677 ecdhp
=s
->cert
->ecdh_tmp_cb(s
,
1678 SSL_C_IS_EXPORT(s
->s3
->tmp
.new_cipher
),
1679 SSL_C_EXPORT_PKEYLENGTH(s
->s3
->tmp
.new_cipher
));
1683 al
=SSL_AD_HANDSHAKE_FAILURE
;
1684 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE
,SSL_R_MISSING_TMP_ECDH_KEY
);
1688 if (s
->s3
->tmp
.ecdh
!= NULL
)
1690 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE
, ERR_R_INTERNAL_ERROR
);
1694 /* Duplicate the ECDH structure. */
1697 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE
,ERR_R_ECDH_LIB
);
1700 if ((ecdh
= EC_KEY_dup(ecdhp
)) == NULL
)
1702 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE
,ERR_R_ECDH_LIB
);
1706 s
->s3
->tmp
.ecdh
=ecdh
;
1707 if ((EC_KEY_get0_public_key(ecdh
) == NULL
) ||
1708 (EC_KEY_get0_private_key(ecdh
) == NULL
) ||
1709 (s
->options
& SSL_OP_SINGLE_ECDH_USE
))
1711 if(!EC_KEY_generate_key(ecdh
))
1713 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE
,ERR_R_ECDH_LIB
);
1718 if (((group
= EC_KEY_get0_group(ecdh
)) == NULL
) ||
1719 (EC_KEY_get0_public_key(ecdh
) == NULL
) ||
1720 (EC_KEY_get0_private_key(ecdh
) == NULL
))
1722 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE
,ERR_R_ECDH_LIB
);
1726 if (SSL_C_IS_EXPORT(s
->s3
->tmp
.new_cipher
) &&
1727 (EC_GROUP_get_degree(group
) > 163))
1729 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE
,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER
);
1733 /* XXX: For now, we only support ephemeral ECDH
1734 * keys over named (not generic) curves. For
1735 * supported named curves, curve_id is non-zero.
1738 tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group
)))
1741 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE
,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE
);
1745 /* Encode the public key.
1746 * First check the size of encoding and
1747 * allocate memory accordingly.
1749 encodedlen
= EC_POINT_point2oct(group
,
1750 EC_KEY_get0_public_key(ecdh
),
1751 POINT_CONVERSION_UNCOMPRESSED
,
1754 encodedPoint
= (unsigned char *)
1755 OPENSSL_malloc(encodedlen
*sizeof(unsigned char));
1756 bn_ctx
= BN_CTX_new();
1757 if ((encodedPoint
== NULL
) || (bn_ctx
== NULL
))
1759 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE
,ERR_R_MALLOC_FAILURE
);
1764 encodedlen
= EC_POINT_point2oct(group
,
1765 EC_KEY_get0_public_key(ecdh
),
1766 POINT_CONVERSION_UNCOMPRESSED
,
1767 encodedPoint
, encodedlen
, bn_ctx
);
1769 if (encodedlen
== 0)
1771 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE
,ERR_R_ECDH_LIB
);
1775 BN_CTX_free(bn_ctx
); bn_ctx
=NULL
;
1777 /* XXX: For now, we only support named (not
1778 * generic) curves in ECDH ephemeral key exchanges.
1779 * In this situation, we need four additional bytes
1780 * to encode the entire ServerECDHParams
1785 /* We'll generate the serverKeyExchange message
1786 * explicitly so we can set these to NULLs
1794 #endif /* !OPENSSL_NO_ECDH */
1795 #ifndef OPENSSL_NO_PSK
1796 if (type
& SSL_kPSK
)
1798 /* reserve size for record length and PSK identity hint*/
1799 n
+=2+strlen(s
->ctx
->psk_identity_hint
);
1802 #endif /* !OPENSSL_NO_PSK */
1803 #ifndef OPENSSL_NO_SRP
1804 if (type
& SSL_kSRP
)
1806 if ((s
->srp_ctx
.N
== NULL
) ||
1807 (s
->srp_ctx
.g
== NULL
) ||
1808 (s
->srp_ctx
.s
== NULL
) ||
1809 (s
->srp_ctx
.B
== NULL
))
1811 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE
,SSL_R_MISSING_SRP_PARAM
);
1822 al
=SSL_AD_HANDSHAKE_FAILURE
;
1823 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE
,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE
);
1826 for (i
=0; r
[i
] != NULL
&& i
<4; i
++)
1828 nr
[i
]=BN_num_bytes(r
[i
]);
1829 #ifndef OPENSSL_NO_SRP
1830 if ((i
== 2) && (type
& SSL_kSRP
))
1837 if (!(s
->s3
->tmp
.new_cipher
->algorithm_auth
& SSL_aNULL
)
1838 && !(s
->s3
->tmp
.new_cipher
->algorithm_mkey
& SSL_kPSK
))
1840 if ((pkey
=ssl_get_sign_pkey(s
,s
->s3
->tmp
.new_cipher
,&md
))
1843 al
=SSL_AD_DECODE_ERROR
;
1846 kn
=EVP_PKEY_size(pkey
);
1854 if (!BUF_MEM_grow_clean(buf
,n
+4+kn
))
1856 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE
,ERR_LIB_BUF
);
1859 d
=(unsigned char *)s
->init_buf
->data
;
1862 for (i
=0; r
[i
] != NULL
&& i
<4; i
++)
1864 #ifndef OPENSSL_NO_SRP
1865 if ((i
== 2) && (type
& SSL_kSRP
))
1877 #ifndef OPENSSL_NO_ECDH
1878 if (type
& SSL_kEECDH
)
1880 /* XXX: For now, we only support named (not generic) curves.
1881 * In this situation, the serverKeyExchange message has:
1882 * [1 byte CurveType], [2 byte CurveName]
1883 * [1 byte length of encoded point], followed by
1884 * the actual encoded point itself
1886 *p
= NAMED_CURVE_TYPE
;
1894 memcpy((unsigned char*)p
,
1895 (unsigned char *)encodedPoint
,
1897 OPENSSL_free(encodedPoint
);
1898 encodedPoint
= NULL
;
1903 #ifndef OPENSSL_NO_PSK
1904 if (type
& SSL_kPSK
)
1906 /* copy PSK identity hint */
1907 s2n(strlen(s
->ctx
->psk_identity_hint
), p
);
1908 strncpy((char *)p
, s
->ctx
->psk_identity_hint
, strlen(s
->ctx
->psk_identity_hint
));
1909 p
+=strlen(s
->ctx
->psk_identity_hint
);
1916 /* n is the length of the params, they start at &(d[4])
1917 * and p points to the space at the end. */
1918 #ifndef OPENSSL_NO_RSA
1919 if (pkey
->type
== EVP_PKEY_RSA
1920 && TLS1_get_version(s
) < TLS1_2_VERSION
)
1924 for (num
=2; num
> 0; num
--)
1926 EVP_MD_CTX_set_flags(&md_ctx
,
1927 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW
);
1928 EVP_DigestInit_ex(&md_ctx
,(num
== 2)
1929 ?s
->ctx
->md5
:s
->ctx
->sha1
, NULL
);
1930 EVP_DigestUpdate(&md_ctx
,&(s
->s3
->client_random
[0]),SSL3_RANDOM_SIZE
);
1931 EVP_DigestUpdate(&md_ctx
,&(s
->s3
->server_random
[0]),SSL3_RANDOM_SIZE
);
1932 EVP_DigestUpdate(&md_ctx
,&(d
[4]),n
);
1933 EVP_DigestFinal_ex(&md_ctx
,q
,
1934 (unsigned int *)&i
);
1938 if (RSA_sign(NID_md5_sha1
, md_buf
, j
,
1939 &(p
[2]), &u
, pkey
->pkey
.rsa
) <= 0)
1941 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE
,ERR_LIB_RSA
);
1951 /* For TLS1.2 and later send signature
1953 if (TLS1_get_version(s
) >= TLS1_2_VERSION
)
1955 if (!tls12_get_sigandhash(p
, pkey
, md
))
1957 /* Should never happen */
1958 al
=SSL_AD_INTERNAL_ERROR
;
1959 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE
,ERR_R_INTERNAL_ERROR
);
1965 fprintf(stderr
, "Using hash %s\n",
1968 EVP_SignInit_ex(&md_ctx
, md
, NULL
);
1969 EVP_SignUpdate(&md_ctx
,&(s
->s3
->client_random
[0]),SSL3_RANDOM_SIZE
);
1970 EVP_SignUpdate(&md_ctx
,&(s
->s3
->server_random
[0]),SSL3_RANDOM_SIZE
);
1971 EVP_SignUpdate(&md_ctx
,&(d
[4]),n
);
1972 if (!EVP_SignFinal(&md_ctx
,&(p
[2]),
1973 (unsigned int *)&i
,pkey
))
1975 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE
,ERR_LIB_EVP
);
1980 if (TLS1_get_version(s
) >= TLS1_2_VERSION
)
1985 /* Is this error check actually needed? */
1986 al
=SSL_AD_HANDSHAKE_FAILURE
;
1987 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE
,SSL_R_UNKNOWN_PKEY_TYPE
);
1992 *(d
++)=SSL3_MT_SERVER_KEY_EXCHANGE
;
1995 /* we should now have things packed up, so lets send
2001 s
->state
= SSL3_ST_SW_KEY_EXCH_B
;
2002 EVP_MD_CTX_cleanup(&md_ctx
);
2003 return(ssl3_do_write(s
,SSL3_RT_HANDSHAKE
));
2005 ssl3_send_alert(s
,SSL3_AL_FATAL
,al
);
2007 #ifndef OPENSSL_NO_ECDH
2008 if (encodedPoint
!= NULL
) OPENSSL_free(encodedPoint
);
2009 BN_CTX_free(bn_ctx
);
2011 EVP_MD_CTX_cleanup(&md_ctx
);
2015 int ssl3_send_certificate_request(SSL
*s
)
2017 unsigned char *p
,*d
;
2019 STACK_OF(X509_NAME
) *sk
=NULL
;
2023 if (s
->state
== SSL3_ST_SW_CERT_REQ_A
)
2027 d
=p
=(unsigned char *)&(buf
->data
[4]);
2029 /* get the list of acceptable cert types */
2031 n
=ssl3_get_req_cert_type(s
,p
);
2036 if (TLS1_get_version(s
) >= TLS1_2_VERSION
)
2038 nl
= tls12_get_req_sig_algs(s
, p
+ 2);
2048 sk
=SSL_get_client_CA_list(s
);
2052 for (i
=0; i
<sk_X509_NAME_num(sk
); i
++)
2054 name
=sk_X509_NAME_value(sk
,i
);
2055 j
=i2d_X509_NAME(name
,NULL
);
2056 if (!BUF_MEM_grow_clean(buf
,4+n
+j
+2))
2058 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST
,ERR_R_BUF_LIB
);
2061 p
=(unsigned char *)&(buf
->data
[4+n
]);
2062 if (!(s
->options
& SSL_OP_NETSCAPE_CA_DN_BUG
))
2065 i2d_X509_NAME(name
,&p
);
2072 i2d_X509_NAME(name
,&p
);
2073 j
-=2; s2n(j
,d
); j
+=2;
2079 /* else no CA names */
2080 p
=(unsigned char *)&(buf
->data
[4+off
]);
2083 d
=(unsigned char *)buf
->data
;
2084 *(d
++)=SSL3_MT_CERTIFICATE_REQUEST
;
2087 /* we should now have things packed up, so lets send
2092 #ifdef NETSCAPE_HANG_BUG
2093 p
=(unsigned char *)s
->init_buf
->data
+ s
->init_num
;
2096 *(p
++)=SSL3_MT_SERVER_DONE
;
2103 s
->state
= SSL3_ST_SW_CERT_REQ_B
;
2106 /* SSL3_ST_SW_CERT_REQ_B */
2107 return(ssl3_do_write(s
,SSL3_RT_HANDSHAKE
));
2112 int ssl3_get_client_key_exchange(SSL
*s
)
2116 unsigned long alg_k
;
2118 #ifndef OPENSSL_NO_RSA
2120 EVP_PKEY
*pkey
=NULL
;
2122 #ifndef OPENSSL_NO_DH
2126 #ifndef OPENSSL_NO_KRB5
2128 #endif /* OPENSSL_NO_KRB5 */
2130 #ifndef OPENSSL_NO_ECDH
2131 EC_KEY
*srvr_ecdh
= NULL
;
2132 EVP_PKEY
*clnt_pub_pkey
= NULL
;
2133 EC_POINT
*clnt_ecpoint
= NULL
;
2134 BN_CTX
*bn_ctx
= NULL
;
2137 n
=s
->method
->ssl_get_message(s
,
2138 SSL3_ST_SR_KEY_EXCH_A
,
2139 SSL3_ST_SR_KEY_EXCH_B
,
2140 SSL3_MT_CLIENT_KEY_EXCHANGE
,
2144 if (!ok
) return((int)n
);
2145 p
=(unsigned char *)s
->init_msg
;
2147 alg_k
=s
->s3
->tmp
.new_cipher
->algorithm_mkey
;
2149 #ifndef OPENSSL_NO_RSA
2150 if (alg_k
& SSL_kRSA
)
2152 /* FIX THIS UP EAY EAY EAY EAY */
2153 if (s
->s3
->tmp
.use_rsa_tmp
)
2155 if ((s
->cert
!= NULL
) && (s
->cert
->rsa_tmp
!= NULL
))
2156 rsa
=s
->cert
->rsa_tmp
;
2157 /* Don't do a callback because rsa_tmp should
2158 * be sent already */
2161 al
=SSL_AD_HANDSHAKE_FAILURE
;
2162 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,SSL_R_MISSING_TMP_RSA_PKEY
);
2169 pkey
=s
->cert
->pkeys
[SSL_PKEY_RSA_ENC
].privatekey
;
2170 if ( (pkey
== NULL
) ||
2171 (pkey
->type
!= EVP_PKEY_RSA
) ||
2172 (pkey
->pkey
.rsa
== NULL
))
2174 al
=SSL_AD_HANDSHAKE_FAILURE
;
2175 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,SSL_R_MISSING_RSA_CERTIFICATE
);
2181 /* TLS and [incidentally] DTLS{0xFEFF} */
2182 if (s
->version
> SSL3_VERSION
&& s
->version
!= DTLS1_BAD_VER
)
2187 if (!(s
->options
& SSL_OP_TLS_D5_BUG
))
2189 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG
);
2199 i
=RSA_private_decrypt((int)n
,p
,p
,rsa
,RSA_PKCS1_PADDING
);
2203 if (i
!= SSL_MAX_MASTER_KEY_LENGTH
)
2205 al
=SSL_AD_DECODE_ERROR
;
2206 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2209 if ((al
== -1) && !((p
[0] == (s
->client_version
>>8)) && (p
[1] == (s
->client_version
& 0xff))))
2211 /* The premaster secret must contain the same version number as the
2212 * ClientHello to detect version rollback attacks (strangely, the
2213 * protocol does not offer such protection for DH ciphersuites).
2214 * However, buggy clients exist that send the negotiated protocol
2215 * version instead if the server does not support the requested
2217 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2218 if (!((s
->options
& SSL_OP_TLS_ROLLBACK_BUG
) &&
2219 (p
[0] == (s
->version
>>8)) && (p
[1] == (s
->version
& 0xff))))
2221 al
=SSL_AD_DECODE_ERROR
;
2222 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2224 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2225 * (http://eprint.iacr.org/2003/052/) exploits the version
2226 * number check as a "bad version oracle" -- an alert would
2227 * reveal that the plaintext corresponding to some ciphertext
2228 * made up by the adversary is properly formatted except
2229 * that the version number is wrong. To avoid such attacks,
2230 * we should treat this just like any other decryption error. */
2236 /* Some decryption failure -- use random value instead as countermeasure
2237 * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2238 * (see RFC 2246, section 7.4.7.1). */
2240 i
= SSL_MAX_MASTER_KEY_LENGTH
;
2241 p
[0] = s
->client_version
>> 8;
2242 p
[1] = s
->client_version
& 0xff;
2243 if (RAND_pseudo_bytes(p
+2, i
-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2247 s
->session
->master_key_length
=
2248 s
->method
->ssl3_enc
->generate_master_secret(s
,
2249 s
->session
->master_key
,
2251 OPENSSL_cleanse(p
,i
);
2255 #ifndef OPENSSL_NO_DH
2256 if (alg_k
& (SSL_kEDH
|SSL_kDHr
|SSL_kDHd
))
2261 if (!(s
->options
& SSL_OP_SSLEAY_080_CLIENT_DH_BUG
))
2263 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG
);
2273 if (n
== 0L) /* the parameters are in the cert */
2275 al
=SSL_AD_HANDSHAKE_FAILURE
;
2276 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,SSL_R_UNABLE_TO_DECODE_DH_CERTS
);
2281 if (s
->s3
->tmp
.dh
== NULL
)
2283 al
=SSL_AD_HANDSHAKE_FAILURE
;
2284 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,SSL_R_MISSING_TMP_DH_KEY
);
2288 dh_srvr
=s
->s3
->tmp
.dh
;
2291 pub
=BN_bin2bn(p
,i
,NULL
);
2294 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,SSL_R_BN_LIB
);
2298 i
=DH_compute_key(p
,pub
,dh_srvr
);
2302 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,ERR_R_DH_LIB
);
2307 DH_free(s
->s3
->tmp
.dh
);
2312 s
->session
->master_key_length
=
2313 s
->method
->ssl3_enc
->generate_master_secret(s
,
2314 s
->session
->master_key
,p
,i
);
2315 OPENSSL_cleanse(p
,i
);
2319 #ifndef OPENSSL_NO_KRB5
2320 if (alg_k
& SSL_kKRB5
)
2322 krb5_error_code krb5rc
;
2323 krb5_data enc_ticket
;
2324 krb5_data authenticator
;
2326 KSSL_CTX
*kssl_ctx
= s
->kssl_ctx
;
2327 EVP_CIPHER_CTX ciph_ctx
;
2328 const EVP_CIPHER
*enc
= NULL
;
2329 unsigned char iv
[EVP_MAX_IV_LENGTH
];
2330 unsigned char pms
[SSL_MAX_MASTER_KEY_LENGTH
2331 + EVP_MAX_BLOCK_LENGTH
];
2333 krb5_timestamp authtime
= 0;
2334 krb5_ticket_times ttimes
;
2336 EVP_CIPHER_CTX_init(&ciph_ctx
);
2338 if (!kssl_ctx
) kssl_ctx
= kssl_ctx_new();
2341 enc_ticket
.length
= i
;
2343 if (n
< (long)(enc_ticket
.length
+ 6))
2345 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,
2346 SSL_R_DATA_LENGTH_TOO_LONG
);
2350 enc_ticket
.data
= (char *)p
;
2351 p
+=enc_ticket
.length
;
2354 authenticator
.length
= i
;
2356 if (n
< (long)(enc_ticket
.length
+ authenticator
.length
+ 6))
2358 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,
2359 SSL_R_DATA_LENGTH_TOO_LONG
);
2363 authenticator
.data
= (char *)p
;
2364 p
+=authenticator
.length
;
2368 enc_pms
.data
= (char *)p
;
2371 /* Note that the length is checked again below,
2374 if(enc_pms
.length
> sizeof pms
)
2376 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,
2377 SSL_R_DATA_LENGTH_TOO_LONG
);
2381 if (n
!= (long)(enc_ticket
.length
+ authenticator
.length
+
2382 enc_pms
.length
+ 6))
2384 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,
2385 SSL_R_DATA_LENGTH_TOO_LONG
);
2389 if ((krb5rc
= kssl_sget_tkt(kssl_ctx
, &enc_ticket
, &ttimes
,
2393 printf("kssl_sget_tkt rtn %d [%d]\n",
2394 krb5rc
, kssl_err
.reason
);
2396 printf("kssl_err text= %s\n", kssl_err
.text
);
2397 #endif /* KSSL_DEBUG */
2398 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,
2403 /* Note: no authenticator is not considered an error,
2404 ** but will return authtime == 0.
2406 if ((krb5rc
= kssl_check_authent(kssl_ctx
, &authenticator
,
2407 &authtime
, &kssl_err
)) != 0)
2410 printf("kssl_check_authent rtn %d [%d]\n",
2411 krb5rc
, kssl_err
.reason
);
2413 printf("kssl_err text= %s\n", kssl_err
.text
);
2414 #endif /* KSSL_DEBUG */
2415 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,
2420 if ((krb5rc
= kssl_validate_times(authtime
, &ttimes
)) != 0)
2422 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
, krb5rc
);
2427 kssl_ctx_show(kssl_ctx
);
2428 #endif /* KSSL_DEBUG */
2430 enc
= kssl_map_enc(kssl_ctx
->enctype
);
2434 memset(iv
, 0, sizeof iv
); /* per RFC 1510 */
2436 if (!EVP_DecryptInit_ex(&ciph_ctx
,enc
,NULL
,kssl_ctx
->key
,iv
))
2438 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,
2439 SSL_R_DECRYPTION_FAILED
);
2442 if (!EVP_DecryptUpdate(&ciph_ctx
, pms
,&outl
,
2443 (unsigned char *)enc_pms
.data
, enc_pms
.length
))
2445 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,
2446 SSL_R_DECRYPTION_FAILED
);
2449 if (outl
> SSL_MAX_MASTER_KEY_LENGTH
)
2451 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,
2452 SSL_R_DATA_LENGTH_TOO_LONG
);
2455 if (!EVP_DecryptFinal_ex(&ciph_ctx
,&(pms
[outl
]),&padl
))
2457 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,
2458 SSL_R_DECRYPTION_FAILED
);
2462 if (outl
> SSL_MAX_MASTER_KEY_LENGTH
)
2464 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,
2465 SSL_R_DATA_LENGTH_TOO_LONG
);
2468 if (!((pms
[0] == (s
->client_version
>>8)) && (pms
[1] == (s
->client_version
& 0xff))))
2470 /* The premaster secret must contain the same version number as the
2471 * ClientHello to detect version rollback attacks (strangely, the
2472 * protocol does not offer such protection for DH ciphersuites).
2473 * However, buggy clients exist that send random bytes instead of
2474 * the protocol version.
2475 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients.
2476 * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2478 if (!(s
->options
& SSL_OP_TLS_ROLLBACK_BUG
))
2480 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,
2481 SSL_AD_DECODE_ERROR
);
2486 EVP_CIPHER_CTX_cleanup(&ciph_ctx
);
2488 s
->session
->master_key_length
=
2489 s
->method
->ssl3_enc
->generate_master_secret(s
,
2490 s
->session
->master_key
, pms
, outl
);
2492 if (kssl_ctx
->client_princ
)
2494 size_t len
= strlen(kssl_ctx
->client_princ
);
2495 if ( len
< SSL_MAX_KRB5_PRINCIPAL_LENGTH
)
2497 s
->session
->krb5_client_princ_len
= len
;
2498 memcpy(s
->session
->krb5_client_princ
,kssl_ctx
->client_princ
,len
);
2503 /* Was doing kssl_ctx_free() here,
2504 ** but it caused problems for apache.
2505 ** kssl_ctx = kssl_ctx_free(kssl_ctx);
2506 ** if (s->kssl_ctx) s->kssl_ctx = NULL;
2510 #endif /* OPENSSL_NO_KRB5 */
2512 #ifndef OPENSSL_NO_ECDH
2513 if (alg_k
& (SSL_kEECDH
|SSL_kECDHr
|SSL_kECDHe
))
2518 const EC_GROUP
*group
;
2519 const BIGNUM
*priv_key
;
2521 /* initialize structures for server's ECDH key pair */
2522 if ((srvr_ecdh
= EC_KEY_new()) == NULL
)
2524 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,
2525 ERR_R_MALLOC_FAILURE
);
2529 /* Let's get server private key and group information */
2530 if (alg_k
& (SSL_kECDHr
|SSL_kECDHe
))
2532 /* use the certificate */
2533 tkey
= s
->cert
->pkeys
[SSL_PKEY_ECC
].privatekey
->pkey
.ec
;
2537 /* use the ephermeral values we saved when
2538 * generating the ServerKeyExchange msg.
2540 tkey
= s
->s3
->tmp
.ecdh
;
2543 group
= EC_KEY_get0_group(tkey
);
2544 priv_key
= EC_KEY_get0_private_key(tkey
);
2546 if (!EC_KEY_set_group(srvr_ecdh
, group
) ||
2547 !EC_KEY_set_private_key(srvr_ecdh
, priv_key
))
2549 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,
2554 /* Let's get client's public key */
2555 if ((clnt_ecpoint
= EC_POINT_new(group
)) == NULL
)
2557 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,
2558 ERR_R_MALLOC_FAILURE
);
2564 /* Client Publickey was in Client Certificate */
2566 if (alg_k
& SSL_kEECDH
)
2568 al
=SSL_AD_HANDSHAKE_FAILURE
;
2569 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,SSL_R_MISSING_TMP_ECDH_KEY
);
2572 if (((clnt_pub_pkey
=X509_get_pubkey(s
->session
->peer
))
2574 (clnt_pub_pkey
->type
!= EVP_PKEY_EC
))
2576 /* XXX: For now, we do not support client
2577 * authentication using ECDH certificates
2578 * so this branch (n == 0L) of the code is
2579 * never executed. When that support is
2580 * added, we ought to ensure the key
2581 * received in the certificate is
2582 * authorized for key agreement.
2583 * ECDH_compute_key implicitly checks that
2584 * the two ECDH shares are for the same
2587 al
=SSL_AD_HANDSHAKE_FAILURE
;
2588 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,
2589 SSL_R_UNABLE_TO_DECODE_ECDH_CERTS
);
2593 if (EC_POINT_copy(clnt_ecpoint
,
2594 EC_KEY_get0_public_key(clnt_pub_pkey
->pkey
.ec
)) == 0)
2596 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,
2600 ret
= 2; /* Skip certificate verify processing */
2604 /* Get client's public key from encoded point
2605 * in the ClientKeyExchange message.
2607 if ((bn_ctx
= BN_CTX_new()) == NULL
)
2609 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,
2610 ERR_R_MALLOC_FAILURE
);
2614 /* Get encoded point length */
2619 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,
2623 if (EC_POINT_oct2point(group
,
2624 clnt_ecpoint
, p
, i
, bn_ctx
) == 0)
2626 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,
2630 /* p is pointing to somewhere in the buffer
2631 * currently, so set it to the start
2633 p
=(unsigned char *)s
->init_buf
->data
;
2636 /* Compute the shared pre-master secret */
2637 field_size
= EC_GROUP_get_degree(group
);
2638 if (field_size
<= 0)
2640 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,
2644 i
= ECDH_compute_key(p
, (field_size
+7)/8, clnt_ecpoint
, srvr_ecdh
, NULL
);
2647 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,
2652 EVP_PKEY_free(clnt_pub_pkey
);
2653 EC_POINT_free(clnt_ecpoint
);
2654 EC_KEY_free(srvr_ecdh
);
2655 BN_CTX_free(bn_ctx
);
2656 EC_KEY_free(s
->s3
->tmp
.ecdh
);
2657 s
->s3
->tmp
.ecdh
= NULL
;
2659 /* Compute the master secret */
2660 s
->session
->master_key_length
= s
->method
->ssl3_enc
-> \
2661 generate_master_secret(s
, s
->session
->master_key
, p
, i
);
2663 OPENSSL_cleanse(p
, i
);
2668 #ifndef OPENSSL_NO_PSK
2669 if (alg_k
& SSL_kPSK
)
2671 unsigned char *t
= NULL
;
2672 unsigned char psk_or_pre_ms
[PSK_MAX_PSK_LEN
*2+4];
2673 unsigned int pre_ms_len
= 0, psk_len
= 0;
2675 char tmp_id
[PSK_MAX_IDENTITY_LEN
+1];
2677 al
=SSL_AD_HANDSHAKE_FAILURE
;
2682 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,
2683 SSL_R_LENGTH_MISMATCH
);
2686 if (i
> PSK_MAX_IDENTITY_LEN
)
2688 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,
2689 SSL_R_DATA_LENGTH_TOO_LONG
);
2692 if (s
->psk_server_callback
== NULL
)
2694 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,
2695 SSL_R_PSK_NO_SERVER_CB
);
2699 /* Create guaranteed NULL-terminated identity
2700 * string for the callback */
2701 memcpy(tmp_id
, p
, i
);
2702 memset(tmp_id
+i
, 0, PSK_MAX_IDENTITY_LEN
+1-i
);
2703 psk_len
= s
->psk_server_callback(s
, tmp_id
,
2704 psk_or_pre_ms
, sizeof(psk_or_pre_ms
));
2705 OPENSSL_cleanse(tmp_id
, PSK_MAX_IDENTITY_LEN
+1);
2707 if (psk_len
> PSK_MAX_PSK_LEN
)
2709 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,
2710 ERR_R_INTERNAL_ERROR
);
2713 else if (psk_len
== 0)
2715 /* PSK related to the given identity not found */
2716 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,
2717 SSL_R_PSK_IDENTITY_NOT_FOUND
);
2718 al
=SSL_AD_UNKNOWN_PSK_IDENTITY
;
2722 /* create PSK pre_master_secret */
2723 pre_ms_len
=2+psk_len
+2+psk_len
;
2725 memmove(psk_or_pre_ms
+psk_len
+4, psk_or_pre_ms
, psk_len
);
2727 memset(t
, 0, psk_len
);
2731 if (s
->session
->psk_identity
!= NULL
)
2732 OPENSSL_free(s
->session
->psk_identity
);
2733 s
->session
->psk_identity
= BUF_strdup((char *)p
);
2734 if (s
->session
->psk_identity
== NULL
)
2736 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,
2737 ERR_R_MALLOC_FAILURE
);
2741 if (s
->session
->psk_identity_hint
!= NULL
)
2742 OPENSSL_free(s
->session
->psk_identity_hint
);
2743 s
->session
->psk_identity_hint
= BUF_strdup(s
->ctx
->psk_identity_hint
);
2744 if (s
->ctx
->psk_identity_hint
!= NULL
&&
2745 s
->session
->psk_identity_hint
== NULL
)
2747 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,
2748 ERR_R_MALLOC_FAILURE
);
2752 s
->session
->master_key_length
=
2753 s
->method
->ssl3_enc
->generate_master_secret(s
,
2754 s
->session
->master_key
, psk_or_pre_ms
, pre_ms_len
);
2757 OPENSSL_cleanse(psk_or_pre_ms
, sizeof(psk_or_pre_ms
));
2763 #ifndef OPENSSL_NO_SRP
2764 if (alg_k
& SSL_kSRP
)
2772 al
=SSL_AD_DECODE_ERROR
;
2773 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,SSL_R_BAD_SRP_A_LENGTH
);
2776 if (!(s
->srp_ctx
.A
=BN_bin2bn(p
,i
,NULL
)))
2778 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,ERR_R_BN_LIB
);
2781 if (s
->session
->srp_username
!= NULL
)
2782 OPENSSL_free(s
->session
->srp_username
);
2783 s
->session
->srp_username
= BUF_strdup(s
->srp_ctx
.login
);
2784 if (s
->session
->srp_username
== NULL
)
2786 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,
2787 ERR_R_MALLOC_FAILURE
);
2791 if ((s
->session
->master_key_length
= SRP_generate_server_master_secret(s
,s
->session
->master_key
))<0)
2793 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,ERR_R_INTERNAL_ERROR
);
2800 #endif /* OPENSSL_NO_SRP */
2801 if (alg_k
& SSL_kGOST
)
2804 EVP_PKEY_CTX
*pkey_ctx
;
2805 EVP_PKEY
*client_pub_pkey
= NULL
, *pk
= NULL
;
2806 unsigned char premaster_secret
[32], *start
;
2807 size_t outlen
=32, inlen
;
2808 unsigned long alg_a
;
2810 /* Get our certificate private key*/
2811 alg_a
= s
->s3
->tmp
.new_cipher
->algorithm_auth
;
2812 if (alg_a
& SSL_aGOST94
)
2813 pk
= s
->cert
->pkeys
[SSL_PKEY_GOST94
].privatekey
;
2814 else if (alg_a
& SSL_aGOST01
)
2815 pk
= s
->cert
->pkeys
[SSL_PKEY_GOST01
].privatekey
;
2817 pkey_ctx
= EVP_PKEY_CTX_new(pk
,NULL
);
2818 EVP_PKEY_decrypt_init(pkey_ctx
);
2819 /* If client certificate is present and is of the same type, maybe
2820 * use it for key exchange. Don't mind errors from
2821 * EVP_PKEY_derive_set_peer, because it is completely valid to use
2822 * a client certificate for authorization only. */
2823 client_pub_pkey
= X509_get_pubkey(s
->session
->peer
);
2824 if (client_pub_pkey
)
2826 if (EVP_PKEY_derive_set_peer(pkey_ctx
, client_pub_pkey
) <= 0)
2829 /* Decrypt session key */
2830 if ((*p
!=( V_ASN1_SEQUENCE
| V_ASN1_CONSTRUCTED
)))
2832 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,SSL_R_DECRYPTION_FAILED
);
2840 else if (p
[1] < 0x80)
2847 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,SSL_R_DECRYPTION_FAILED
);
2850 if (EVP_PKEY_decrypt(pkey_ctx
,premaster_secret
,&outlen
,start
,inlen
) <=0)
2853 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,SSL_R_DECRYPTION_FAILED
);
2856 /* Generate master secret */
2857 s
->session
->master_key_length
=
2858 s
->method
->ssl3_enc
->generate_master_secret(s
,
2859 s
->session
->master_key
,premaster_secret
,32);
2860 /* Check if pubkey from client certificate was used */
2861 if (EVP_PKEY_CTX_ctrl(pkey_ctx
, -1, -1, EVP_PKEY_CTRL_PEER_KEY
, 2, NULL
) > 0)
2866 EVP_PKEY_free(client_pub_pkey
);
2867 EVP_PKEY_CTX_free(pkey_ctx
);
2875 al
=SSL_AD_HANDSHAKE_FAILURE
;
2876 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE
,
2877 SSL_R_UNKNOWN_CIPHER_TYPE
);
2883 ssl3_send_alert(s
,SSL3_AL_FATAL
,al
);
2884 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2887 #ifndef OPENSSL_NO_ECDH
2888 EVP_PKEY_free(clnt_pub_pkey
);
2889 EC_POINT_free(clnt_ecpoint
);
2890 if (srvr_ecdh
!= NULL
)
2891 EC_KEY_free(srvr_ecdh
);
2892 BN_CTX_free(bn_ctx
);
2897 int ssl3_get_cert_verify(SSL
*s
)
2899 EVP_PKEY
*pkey
=NULL
;
2905 const EVP_MD
*md
= NULL
;
2907 EVP_MD_CTX_init(&mctx
);
2909 n
=s
->method
->ssl_get_message(s
,
2910 SSL3_ST_SR_CERT_VRFY_A
,
2911 SSL3_ST_SR_CERT_VRFY_B
,
2913 516, /* Enough for 4096 bit RSA key with TLS v1.2 */
2916 if (!ok
) return((int)n
);
2918 if (s
->session
->peer
!= NULL
)
2920 peer
=s
->session
->peer
;
2921 pkey
=X509_get_pubkey(peer
);
2922 type
=X509_certificate_type(peer
,pkey
);
2930 if (s
->s3
->tmp
.message_type
!= SSL3_MT_CERTIFICATE_VERIFY
)
2932 s
->s3
->tmp
.reuse_message
=1;
2933 if ((peer
!= NULL
) && (type
& EVP_PKT_SIGN
))
2935 al
=SSL_AD_UNEXPECTED_MESSAGE
;
2936 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY
,SSL_R_MISSING_VERIFY_MESSAGE
);
2945 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY
,SSL_R_NO_CLIENT_CERT_RECEIVED
);
2946 al
=SSL_AD_UNEXPECTED_MESSAGE
;
2950 if (!(type
& EVP_PKT_SIGN
))
2952 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY
,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE
);
2953 al
=SSL_AD_ILLEGAL_PARAMETER
;
2957 if (s
->s3
->change_cipher_spec
)
2959 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY
,SSL_R_CCS_RECEIVED_EARLY
);
2960 al
=SSL_AD_UNEXPECTED_MESSAGE
;
2964 /* we now have a signature that we need to verify */
2965 p
=(unsigned char *)s
->init_msg
;
2966 /* Check for broken implementations of GOST ciphersuites */
2967 /* If key is GOST and n is exactly 64, it is bare
2968 * signature without length field */
2969 if (n
==64 && (pkey
->type
==NID_id_GostR3410_94
||
2970 pkey
->type
== NID_id_GostR3410_2001
) )
2976 if (TLS1_get_version(s
) >= TLS1_2_VERSION
)
2978 int sigalg
= tls12_get_sigid(pkey
);
2979 /* Should never happen */
2982 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY
,ERR_R_INTERNAL_ERROR
);
2983 al
=SSL_AD_INTERNAL_ERROR
;
2986 /* Check key type is consistent with signature */
2987 if (sigalg
!= (int)p
[1])
2989 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY
,SSL_R_WRONG_SIGNATURE_TYPE
);
2990 al
=SSL_AD_DECODE_ERROR
;
2993 md
= tls12_get_hash(p
[0]);
2996 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY
,SSL_R_UNKNOWN_DIGEST
);
2997 al
=SSL_AD_DECODE_ERROR
;
3001 fprintf(stderr
, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md
));
3010 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY
,SSL_R_LENGTH_MISMATCH
);
3011 al
=SSL_AD_DECODE_ERROR
;
3015 j
=EVP_PKEY_size(pkey
);
3016 if ((i
> j
) || (n
> j
) || (n
<= 0))
3018 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY
,SSL_R_WRONG_SIGNATURE_SIZE
);
3019 al
=SSL_AD_DECODE_ERROR
;
3023 if (TLS1_get_version(s
) >= TLS1_2_VERSION
)
3027 hdatalen
= BIO_get_mem_data(s
->s3
->handshake_buffer
, &hdata
);
3030 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY
, ERR_R_INTERNAL_ERROR
);
3031 al
=SSL_AD_INTERNAL_ERROR
;
3035 fprintf(stderr
, "Using TLS 1.2 with client verify alg %s\n",
3038 if (!EVP_VerifyInit_ex(&mctx
, md
, NULL
)
3039 || !EVP_VerifyUpdate(&mctx
, hdata
, hdatalen
))
3041 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY
, ERR_R_EVP_LIB
);
3042 al
=SSL_AD_INTERNAL_ERROR
;
3046 if (EVP_VerifyFinal(&mctx
, p
, i
, pkey
) <= 0)
3048 al
=SSL_AD_DECRYPT_ERROR
;
3049 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY
,SSL_R_BAD_SIGNATURE
);
3054 #ifndef OPENSSL_NO_RSA
3055 if (pkey
->type
== EVP_PKEY_RSA
)
3057 i
=RSA_verify(NID_md5_sha1
, s
->s3
->tmp
.cert_verify_md
,
3058 MD5_DIGEST_LENGTH
+SHA_DIGEST_LENGTH
, p
, i
,
3062 al
=SSL_AD_DECRYPT_ERROR
;
3063 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY
,SSL_R_BAD_RSA_DECRYPT
);
3068 al
=SSL_AD_DECRYPT_ERROR
;
3069 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY
,SSL_R_BAD_RSA_SIGNATURE
);
3075 #ifndef OPENSSL_NO_DSA
3076 if (pkey
->type
== EVP_PKEY_DSA
)
3078 j
=DSA_verify(pkey
->save_type
,
3079 &(s
->s3
->tmp
.cert_verify_md
[MD5_DIGEST_LENGTH
]),
3080 SHA_DIGEST_LENGTH
,p
,i
,pkey
->pkey
.dsa
);
3084 al
=SSL_AD_DECRYPT_ERROR
;
3085 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY
,SSL_R_BAD_DSA_SIGNATURE
);
3091 #ifndef OPENSSL_NO_ECDSA
3092 if (pkey
->type
== EVP_PKEY_EC
)
3094 j
=ECDSA_verify(pkey
->save_type
,
3095 &(s
->s3
->tmp
.cert_verify_md
[MD5_DIGEST_LENGTH
]),
3096 SHA_DIGEST_LENGTH
,p
,i
,pkey
->pkey
.ec
);
3100 al
=SSL_AD_DECRYPT_ERROR
;
3101 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY
,
3102 SSL_R_BAD_ECDSA_SIGNATURE
);
3108 if (pkey
->type
== NID_id_GostR3410_94
|| pkey
->type
== NID_id_GostR3410_2001
)
3109 { unsigned char signature
[64];
3111 EVP_PKEY_CTX
*pctx
= EVP_PKEY_CTX_new(pkey
,NULL
);
3112 EVP_PKEY_verify_init(pctx
);
3114 fprintf(stderr
,"GOST signature length is %d",i
);
3116 for (idx
=0;idx
<64;idx
++) {
3117 signature
[63-idx
]=p
[idx
];
3119 j
=EVP_PKEY_verify(pctx
,signature
,64,s
->s3
->tmp
.cert_verify_md
,32);
3120 EVP_PKEY_CTX_free(pctx
);
3123 al
=SSL_AD_DECRYPT_ERROR
;
3124 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY
,
3125 SSL_R_BAD_ECDSA_SIGNATURE
);
3131 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY
,ERR_R_INTERNAL_ERROR
);
3132 al
=SSL_AD_UNSUPPORTED_CERTIFICATE
;
3141 ssl3_send_alert(s
,SSL3_AL_FATAL
,al
);
3144 if (s
->s3
->handshake_buffer
)
3146 BIO_free(s
->s3
->handshake_buffer
);
3147 s
->s3
->handshake_buffer
= NULL
;
3148 s
->s3
->flags
&= ~TLS1_FLAGS_KEEP_HANDSHAKE
;
3150 EVP_MD_CTX_cleanup(&mctx
);
3151 EVP_PKEY_free(pkey
);
3155 int ssl3_get_client_certificate(SSL
*s
)
3157 int i
,ok
,al
,ret
= -1;
3159 unsigned long l
,nc
,llen
,n
;
3160 const unsigned char *p
,*q
;
3162 STACK_OF(X509
) *sk
=NULL
;
3164 n
=s
->method
->ssl_get_message(s
,
3171 if (!ok
) return((int)n
);
3173 if (s
->s3
->tmp
.message_type
== SSL3_MT_CLIENT_KEY_EXCHANGE
)
3175 if ( (s
->verify_mode
& SSL_VERIFY_PEER
) &&
3176 (s
->verify_mode
& SSL_VERIFY_FAIL_IF_NO_PEER_CERT
))
3178 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE
,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE
);
3179 al
=SSL_AD_HANDSHAKE_FAILURE
;
3182 /* If tls asked for a client cert, the client must return a 0 list */
3183 if ((s
->version
> SSL3_VERSION
) && s
->s3
->tmp
.cert_request
)
3185 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE
,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST
);
3186 al
=SSL_AD_UNEXPECTED_MESSAGE
;
3189 s
->s3
->tmp
.reuse_message
=1;
3193 if (s
->s3
->tmp
.message_type
!= SSL3_MT_CERTIFICATE
)
3195 al
=SSL_AD_UNEXPECTED_MESSAGE
;
3196 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE
,SSL_R_WRONG_MESSAGE_TYPE
);
3199 p
=d
=(unsigned char *)s
->init_msg
;
3201 if ((sk
=sk_X509_new_null()) == NULL
)
3203 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE
,ERR_R_MALLOC_FAILURE
);
3210 al
=SSL_AD_DECODE_ERROR
;
3211 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE
,SSL_R_LENGTH_MISMATCH
);
3214 for (nc
=0; nc
<llen
; )
3217 if ((l
+nc
+3) > llen
)
3219 al
=SSL_AD_DECODE_ERROR
;
3220 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE
,SSL_R_CERT_LENGTH_MISMATCH
);
3225 x
=d2i_X509(NULL
,&p
,l
);
3228 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE
,ERR_R_ASN1_LIB
);
3233 al
=SSL_AD_DECODE_ERROR
;
3234 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE
,SSL_R_CERT_LENGTH_MISMATCH
);
3237 if (!sk_X509_push(sk
,x
))
3239 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE
,ERR_R_MALLOC_FAILURE
);
3246 if (sk_X509_num(sk
) <= 0)
3248 /* TLS does not mind 0 certs returned */
3249 if (s
->version
== SSL3_VERSION
)
3251 al
=SSL_AD_HANDSHAKE_FAILURE
;
3252 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE
,SSL_R_NO_CERTIFICATES_RETURNED
);
3255 /* Fail for TLS only if we required a certificate */
3256 else if ((s
->verify_mode
& SSL_VERIFY_PEER
) &&
3257 (s
->verify_mode
& SSL_VERIFY_FAIL_IF_NO_PEER_CERT
))
3259 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE
,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE
);
3260 al
=SSL_AD_HANDSHAKE_FAILURE
;
3263 /* No client certificate so digest cached records */
3264 if (s
->s3
->handshake_buffer
&& !ssl3_digest_cached_records(s
))
3266 al
=SSL_AD_INTERNAL_ERROR
;
3272 i
=ssl_verify_cert_chain(s
,sk
);
3275 al
=ssl_verify_alarm_type(s
->verify_result
);
3276 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE
,SSL_R_NO_CERTIFICATE_RETURNED
);
3281 if (s
->session
->peer
!= NULL
) /* This should not be needed */
3282 X509_free(s
->session
->peer
);
3283 s
->session
->peer
=sk_X509_shift(sk
);
3284 s
->session
->verify_result
= s
->verify_result
;
3286 /* With the current implementation, sess_cert will always be NULL
3287 * when we arrive here. */
3288 if (s
->session
->sess_cert
== NULL
)
3290 s
->session
->sess_cert
= ssl_sess_cert_new();
3291 if (s
->session
->sess_cert
== NULL
)
3293 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE
, ERR_R_MALLOC_FAILURE
);
3297 if (s
->session
->sess_cert
->cert_chain
!= NULL
)
3298 sk_X509_pop_free(s
->session
->sess_cert
->cert_chain
, X509_free
);
3299 s
->session
->sess_cert
->cert_chain
=sk
;
3300 /* Inconsistency alert: cert_chain does *not* include the
3301 * peer's own certificate, while we do include it in s3_clnt.c */
3309 ssl3_send_alert(s
,SSL3_AL_FATAL
,al
);
3312 if (x
!= NULL
) X509_free(x
);
3313 if (sk
!= NULL
) sk_X509_pop_free(sk
,X509_free
);
3317 int ssl3_send_server_certificate(SSL
*s
)
3322 if (s
->state
== SSL3_ST_SW_CERT_A
)
3324 x
=ssl_get_server_send_cert(s
);
3327 /* VRS: allow null cert if auth == KRB5 */
3328 if ((s
->s3
->tmp
.new_cipher
->algorithm_auth
!= SSL_aKRB5
) ||
3329 (s
->s3
->tmp
.new_cipher
->algorithm_mkey
& SSL_kKRB5
))
3331 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE
,ERR_R_INTERNAL_ERROR
);
3336 l
=ssl3_output_cert_chain(s
,x
);
3337 s
->state
=SSL3_ST_SW_CERT_B
;
3342 /* SSL3_ST_SW_CERT_B */
3343 return(ssl3_do_write(s
,SSL3_RT_HANDSHAKE
));
3346 #ifndef OPENSSL_NO_TLSEXT
3347 /* send a new session ticket (not necessarily for a new session) */
3348 int ssl3_send_newsession_ticket(SSL
*s
)
3350 if (s
->state
== SSL3_ST_SW_SESSION_TICKET_A
)
3352 unsigned char *p
, *senc
, *macstart
;
3353 const unsigned char *const_p
;
3354 int len
, slen_full
, slen
;
3359 SSL_CTX
*tctx
= s
->initial_ctx
;
3360 unsigned char iv
[EVP_MAX_IV_LENGTH
];
3361 unsigned char key_name
[16];
3363 /* get session encoding length */
3364 slen_full
= i2d_SSL_SESSION(s
->session
, NULL
);
3365 /* Some length values are 16 bits, so forget it if session is
3368 if (slen_full
> 0xFF00)
3370 senc
= OPENSSL_malloc(slen_full
);
3374 i2d_SSL_SESSION(s
->session
, &p
);
3376 /* create a fresh copy (not shared with other threads) to clean up */
3378 sess
= d2i_SSL_SESSION(NULL
, &const_p
, slen_full
);
3384 sess
->session_id_length
= 0; /* ID is irrelevant for the ticket */
3386 slen
= i2d_SSL_SESSION(sess
, NULL
);
3387 if (slen
> slen_full
) /* shouldn't ever happen */
3393 i2d_SSL_SESSION(sess
, &p
);
3394 SSL_SESSION_free(sess
);
3396 /* Grow buffer if need be: the length calculation is as
3397 * follows 1 (size of message name) + 3 (message length
3398 * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
3399 * 16 (key name) + max_iv_len (iv length) +
3400 * session_length + max_enc_block_size (max encrypted session
3401 * length) + max_md_size (HMAC).
3403 if (!BUF_MEM_grow(s
->init_buf
,
3404 26 + EVP_MAX_IV_LENGTH
+ EVP_MAX_BLOCK_LENGTH
+
3405 EVP_MAX_MD_SIZE
+ slen
))
3408 p
=(unsigned char *)s
->init_buf
->data
;
3410 *(p
++)=SSL3_MT_NEWSESSION_TICKET
;
3411 /* Skip message length for now */
3413 EVP_CIPHER_CTX_init(&ctx
);
3414 HMAC_CTX_init(&hctx
);
3415 /* Initialize HMAC and cipher contexts. If callback present
3416 * it does all the work otherwise use generated values
3419 if (tctx
->tlsext_ticket_key_cb
)
3421 if (tctx
->tlsext_ticket_key_cb(s
, key_name
, iv
, &ctx
,
3430 RAND_pseudo_bytes(iv
, 16);
3431 EVP_EncryptInit_ex(&ctx
, EVP_aes_128_cbc(), NULL
,
3432 tctx
->tlsext_tick_aes_key
, iv
);
3433 HMAC_Init_ex(&hctx
, tctx
->tlsext_tick_hmac_key
, 16,
3434 tlsext_tick_md(), NULL
);
3435 memcpy(key_name
, tctx
->tlsext_tick_key_name
, 16);
3438 /* Ticket lifetime hint (advisory only):
3439 * We leave this unspecified for resumed session (for simplicity),
3440 * and guess that tickets for new sessions will live as long
3441 * as their sessions. */
3442 l2n(s
->hit
? 0 : s
->session
->timeout
, p
);
3444 /* Skip ticket length for now */
3446 /* Output key name */
3448 memcpy(p
, key_name
, 16);
3451 memcpy(p
, iv
, EVP_CIPHER_CTX_iv_length(&ctx
));
3452 p
+= EVP_CIPHER_CTX_iv_length(&ctx
);
3453 /* Encrypt session data */
3454 EVP_EncryptUpdate(&ctx
, p
, &len
, senc
, slen
);
3456 EVP_EncryptFinal(&ctx
, p
, &len
);
3458 EVP_CIPHER_CTX_cleanup(&ctx
);
3460 HMAC_Update(&hctx
, macstart
, p
- macstart
);
3461 HMAC_Final(&hctx
, p
, &hlen
);
3462 HMAC_CTX_cleanup(&hctx
);
3465 /* Now write out lengths: p points to end of data written */
3467 len
= p
- (unsigned char *)s
->init_buf
->data
;
3468 p
=(unsigned char *)s
->init_buf
->data
+ 1;
3469 l2n3(len
- 4, p
); /* Message length */
3471 s2n(len
- 10, p
); /* Ticket length */
3473 /* number of bytes to write */
3475 s
->state
=SSL3_ST_SW_SESSION_TICKET_B
;
3480 /* SSL3_ST_SW_SESSION_TICKET_B */
3481 return(ssl3_do_write(s
,SSL3_RT_HANDSHAKE
));
3484 int ssl3_send_cert_status(SSL
*s
)
3486 if (s
->state
== SSL3_ST_SW_CERT_STATUS_A
)
3489 /* Grow buffer if need be: the length calculation is as
3490 * follows 1 (message type) + 3 (message length) +
3491 * 1 (ocsp response type) + 3 (ocsp response length)
3494 if (!BUF_MEM_grow(s
->init_buf
, 8 + s
->tlsext_ocsp_resplen
))
3497 p
=(unsigned char *)s
->init_buf
->data
;
3500 *(p
++)=SSL3_MT_CERTIFICATE_STATUS
;
3501 /* message length */
3502 l2n3(s
->tlsext_ocsp_resplen
+ 4, p
);
3504 *(p
++)= s
->tlsext_status_type
;
3505 /* length of OCSP response */
3506 l2n3(s
->tlsext_ocsp_resplen
, p
);
3507 /* actual response */
3508 memcpy(p
, s
->tlsext_ocsp_resp
, s
->tlsext_ocsp_resplen
);
3509 /* number of bytes to write */
3510 s
->init_num
= 8 + s
->tlsext_ocsp_resplen
;
3511 s
->state
=SSL3_ST_SW_CERT_STATUS_B
;
3515 /* SSL3_ST_SW_CERT_STATUS_B */
3516 return(ssl3_do_write(s
,SSL3_RT_HANDSHAKE
));
3519 # ifndef OPENSSL_NO_NEXTPROTONEG
3520 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3521 * sets the next_proto member in s if found */
3522 int ssl3_get_next_proto(SSL
*s
)
3525 int proto_len
, padding_len
;
3527 const unsigned char *p
;
3529 /* Clients cannot send a NextProtocol message if we didn't see the
3530 * extension in their ClientHello */
3531 if (!s
->s3
->next_proto_neg_seen
)
3533 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO
,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION
);
3537 n
=s
->method
->ssl_get_message(s
,
3538 SSL3_ST_SR_NEXT_PROTO_A
,
3539 SSL3_ST_SR_NEXT_PROTO_B
,
3541 514, /* See the payload format below */
3547 /* s->state doesn't reflect whether ChangeCipherSpec has been received
3548 * in this handshake, but s->s3->change_cipher_spec does (will be reset
3549 * by ssl3_get_finished). */
3550 if (!s
->s3
->change_cipher_spec
)
3552 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO
,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS
);
3557 return 0; /* The body must be > 1 bytes long */
3559 p
=(unsigned char *)s
->init_msg
;
3561 /* The payload looks like:
3563 * uint8 proto[proto_len];
3564 * uint8 padding_len;
3565 * uint8 padding[padding_len];
3568 if (proto_len
+ 2 > s
->init_num
)
3570 padding_len
= p
[proto_len
+ 1];
3571 if (proto_len
+ padding_len
+ 2 != s
->init_num
)
3574 s
->next_proto_negotiated
= OPENSSL_malloc(proto_len
);
3575 if (!s
->next_proto_negotiated
)
3577 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO
,ERR_R_MALLOC_FAILURE
);
3580 memcpy(s
->next_proto_negotiated
, p
+ 1, proto_len
);
3581 s
->next_proto_negotiated_len
= proto_len
;