1 /* $OpenBSD: ssl_srvr.c,v 1.48 2018/08/27 17:04:34 jsing Exp $ */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
87 * 6. Redistributions of any form whatsoever must retain the following
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
124 /* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
153 #include "ssl_locl.h"
155 #include <openssl/bn.h>
156 #include <openssl/buffer.h>
157 #include <openssl/curve25519.h>
158 #include <openssl/evp.h>
159 #include <openssl/dh.h>
160 #ifndef OPENSSL_NO_GOST
161 #include <openssl/gost.h>
163 #include <openssl/hmac.h>
164 #include <openssl/md5.h>
165 #include <openssl/objects.h>
166 #include <openssl/x509.h>
168 #include "bytestring.h"
169 #include "ssl_tlsext.h"
174 void (*cb
)(const SSL
*ssl
, int type
, int val
) = NULL
;
177 int new_state
, state
, skip
= 0;
183 if (s
->internal
->info_callback
!= NULL
)
184 cb
= s
->internal
->info_callback
;
185 else if (s
->ctx
->internal
->info_callback
!= NULL
)
186 cb
= s
->ctx
->internal
->info_callback
;
189 listen
= D1I(s
)->listen
;
191 /* init things to blank */
192 s
->internal
->in_handshake
++;
193 if (!SSL_in_init(s
) || SSL_in_before(s
))
197 D1I(s
)->listen
= listen
;
199 if (s
->cert
== NULL
) {
200 SSLerror(s
, SSL_R_NO_CERTIFICATE_SET
);
206 state
= S3I(s
)->hs
.state
;
208 switch (S3I(s
)->hs
.state
) {
209 case SSL_ST_RENEGOTIATE
:
210 s
->internal
->renegotiate
= 1;
211 /* S3I(s)->hs.state=SSL_ST_ACCEPT; */
215 case SSL_ST_BEFORE
|SSL_ST_ACCEPT
:
216 case SSL_ST_OK
|SSL_ST_ACCEPT
:
219 cb(s
, SSL_CB_HANDSHAKE_START
, 1);
221 if (SSL_IS_DTLS(s
)) {
222 if ((s
->version
& 0xff00) != (DTLS1_VERSION
& 0xff00)) {
223 SSLerror(s
, ERR_R_INTERNAL_ERROR
);
228 if ((s
->version
>> 8) != 3) {
229 SSLerror(s
, ERR_R_INTERNAL_ERROR
);
234 s
->internal
->type
= SSL_ST_ACCEPT
;
236 if (!ssl3_setup_init_buffer(s
)) {
240 if (!ssl3_setup_buffers(s
)) {
245 s
->internal
->init_num
= 0;
247 if (S3I(s
)->hs
.state
!= SSL_ST_RENEGOTIATE
) {
249 * Ok, we now need to push on a buffering BIO
250 * so that the output is sent in a way that
253 if (!ssl_init_wbio_buffer(s
, 1)) {
257 if (!tls1_init_finished_mac(s
)) {
262 S3I(s
)->hs
.state
= SSL3_ST_SR_CLNT_HELLO_A
;
263 s
->ctx
->internal
->stats
.sess_accept
++;
264 } else if (!SSL_IS_DTLS(s
) && !S3I(s
)->send_connection_binding
) {
266 * Server attempting to renegotiate with
267 * client that doesn't support secure
270 SSLerror(s
, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED
);
271 ssl3_send_alert(s
, SSL3_AL_FATAL
,
272 SSL_AD_HANDSHAKE_FAILURE
);
277 * S3I(s)->hs.state == SSL_ST_RENEGOTIATE,
278 * we will just send a HelloRequest.
280 s
->ctx
->internal
->stats
.sess_accept_renegotiate
++;
281 S3I(s
)->hs
.state
= SSL3_ST_SW_HELLO_REQ_A
;
285 case SSL3_ST_SW_HELLO_REQ_A
:
286 case SSL3_ST_SW_HELLO_REQ_B
:
287 s
->internal
->shutdown
= 0;
288 if (SSL_IS_DTLS(s
)) {
289 dtls1_clear_record_buffer(s
);
290 dtls1_start_timer(s
);
292 ret
= ssl3_send_hello_request(s
);
296 S3I(s
)->hs
.next_state
= SSL3_ST_SR_CLNT_HELLO_A
;
298 S3I(s
)->hs
.next_state
= SSL3_ST_SW_HELLO_REQ_C
;
299 S3I(s
)->hs
.state
= SSL3_ST_SW_FLUSH
;
300 s
->internal
->init_num
= 0;
302 if (!tls1_init_finished_mac(s
)) {
308 case SSL3_ST_SW_HELLO_REQ_C
:
309 S3I(s
)->hs
.state
= SSL_ST_OK
;
312 case SSL3_ST_SR_CLNT_HELLO_A
:
313 case SSL3_ST_SR_CLNT_HELLO_B
:
314 case SSL3_ST_SR_CLNT_HELLO_C
:
315 s
->internal
->shutdown
= 0;
316 if (SSL_IS_DTLS(s
)) {
317 ret
= ssl3_get_client_hello(s
);
323 (SSL_get_options(s
) & SSL_OP_COOKIE_EXCHANGE
))
324 S3I(s
)->hs
.state
= DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A
;
326 S3I(s
)->hs
.state
= SSL3_ST_SW_SRVR_HELLO_A
;
328 s
->internal
->init_num
= 0;
331 * Reflect ClientHello sequence to remain
332 * stateless while listening.
335 memcpy(S3I(s
)->write_sequence
,
336 S3I(s
)->read_sequence
,
337 sizeof(S3I(s
)->write_sequence
));
340 /* If we're just listening, stop here */
341 if (listen
&& S3I(s
)->hs
.state
== SSL3_ST_SW_SRVR_HELLO_A
) {
345 * Set expected sequence numbers to
346 * continue the handshake.
348 D1I(s
)->handshake_read_seq
= 2;
349 D1I(s
)->handshake_write_seq
= 1;
350 D1I(s
)->next_handshake_write_seq
= 1;
354 if (s
->internal
->rwstate
!= SSL_X509_LOOKUP
) {
355 ret
= ssl3_get_client_hello(s
);
360 s
->internal
->renegotiate
= 2;
361 S3I(s
)->hs
.state
= SSL3_ST_SW_SRVR_HELLO_A
;
362 s
->internal
->init_num
= 0;
366 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A
:
367 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B
:
368 ret
= dtls1_send_hello_verify_request(s
);
371 S3I(s
)->hs
.state
= SSL3_ST_SW_FLUSH
;
372 S3I(s
)->hs
.next_state
= SSL3_ST_SR_CLNT_HELLO_A
;
374 /* HelloVerifyRequest resets Finished MAC. */
375 if (!tls1_init_finished_mac(s
)) {
381 case SSL3_ST_SW_SRVR_HELLO_A
:
382 case SSL3_ST_SW_SRVR_HELLO_B
:
383 if (SSL_IS_DTLS(s
)) {
384 s
->internal
->renegotiate
= 2;
385 dtls1_start_timer(s
);
387 ret
= ssl3_send_server_hello(s
);
390 if (s
->internal
->hit
) {
391 if (s
->internal
->tlsext_ticket_expected
)
392 S3I(s
)->hs
.state
= SSL3_ST_SW_SESSION_TICKET_A
;
394 S3I(s
)->hs
.state
= SSL3_ST_SW_CHANGE_A
;
396 S3I(s
)->hs
.state
= SSL3_ST_SW_CERT_A
;
398 s
->internal
->init_num
= 0;
401 case SSL3_ST_SW_CERT_A
:
402 case SSL3_ST_SW_CERT_B
:
403 /* Check if it is anon DH or anon ECDH. */
404 if (!(S3I(s
)->hs
.new_cipher
->algorithm_auth
&
407 dtls1_start_timer(s
);
408 ret
= ssl3_send_server_certificate(s
);
411 if (s
->internal
->tlsext_status_expected
)
412 S3I(s
)->hs
.state
= SSL3_ST_SW_CERT_STATUS_A
;
414 S3I(s
)->hs
.state
= SSL3_ST_SW_KEY_EXCH_A
;
417 S3I(s
)->hs
.state
= SSL3_ST_SW_KEY_EXCH_A
;
419 s
->internal
->init_num
= 0;
422 case SSL3_ST_SW_KEY_EXCH_A
:
423 case SSL3_ST_SW_KEY_EXCH_B
:
424 alg_k
= S3I(s
)->hs
.new_cipher
->algorithm_mkey
;
427 * Only send if using a DH key exchange.
429 * For ECC ciphersuites, we send a ServerKeyExchange
430 * message only if the cipher suite is ECDHE. In other
431 * cases, the server certificate contains the server's
432 * public key for key exchange.
434 if (alg_k
& (SSL_kDHE
|SSL_kECDHE
)) {
436 dtls1_start_timer(s
);
437 ret
= ssl3_send_server_key_exchange(s
);
443 S3I(s
)->hs
.state
= SSL3_ST_SW_CERT_REQ_A
;
444 s
->internal
->init_num
= 0;
447 case SSL3_ST_SW_CERT_REQ_A
:
448 case SSL3_ST_SW_CERT_REQ_B
:
450 * Determine whether or not we need to request a
453 * Do not request a certificate if:
455 * - We did not ask for it (SSL_VERIFY_PEER is unset).
457 * - SSL_VERIFY_CLIENT_ONCE is set and we are
460 * - We are using an anonymous ciphersuites
461 * (see section "Certificate request" in SSL 3 drafts
462 * and in RFC 2246) ... except when the application
463 * insists on verification (against the specs, but
464 * s3_clnt.c accepts this for SSL 3).
466 if (!(s
->verify_mode
& SSL_VERIFY_PEER
) ||
467 ((s
->session
->peer
!= NULL
) &&
468 (s
->verify_mode
& SSL_VERIFY_CLIENT_ONCE
)) ||
469 ((S3I(s
)->hs
.new_cipher
->algorithm_auth
&
470 SSL_aNULL
) && !(s
->verify_mode
&
471 SSL_VERIFY_FAIL_IF_NO_PEER_CERT
))) {
472 /* No cert request. */
474 S3I(s
)->tmp
.cert_request
= 0;
475 S3I(s
)->hs
.state
= SSL3_ST_SW_SRVR_DONE_A
;
476 if (!SSL_IS_DTLS(s
) && S3I(s
)->handshake_buffer
) {
477 if (!tls1_digest_cached_records(s
)) {
483 S3I(s
)->tmp
.cert_request
= 1;
485 dtls1_start_timer(s
);
486 ret
= ssl3_send_certificate_request(s
);
489 S3I(s
)->hs
.state
= SSL3_ST_SW_SRVR_DONE_A
;
490 s
->internal
->init_num
= 0;
494 case SSL3_ST_SW_SRVR_DONE_A
:
495 case SSL3_ST_SW_SRVR_DONE_B
:
497 dtls1_start_timer(s
);
498 ret
= ssl3_send_server_done(s
);
501 S3I(s
)->hs
.next_state
= SSL3_ST_SR_CERT_A
;
502 S3I(s
)->hs
.state
= SSL3_ST_SW_FLUSH
;
503 s
->internal
->init_num
= 0;
506 case SSL3_ST_SW_FLUSH
:
508 * This code originally checked to see if
509 * any data was pending using BIO_CTRL_INFO
510 * and then flushed. This caused problems
511 * as documented in PR#1939. The proposed
512 * fix doesn't completely resolve this issue
513 * as buggy implementations of BIO_CTRL_PENDING
514 * still exist. So instead we just flush
517 s
->internal
->rwstate
= SSL_WRITING
;
518 if (BIO_flush(s
->wbio
) <= 0) {
519 if (SSL_IS_DTLS(s
)) {
520 /* If the write error was fatal, stop trying. */
521 if (!BIO_should_retry(s
->wbio
)) {
522 s
->internal
->rwstate
= SSL_NOTHING
;
523 S3I(s
)->hs
.state
= S3I(s
)->hs
.next_state
;
529 s
->internal
->rwstate
= SSL_NOTHING
;
530 S3I(s
)->hs
.state
= S3I(s
)->hs
.next_state
;
533 case SSL3_ST_SR_CERT_A
:
534 case SSL3_ST_SR_CERT_B
:
535 if (S3I(s
)->tmp
.cert_request
) {
536 ret
= ssl3_get_client_certificate(s
);
540 s
->internal
->init_num
= 0;
541 S3I(s
)->hs
.state
= SSL3_ST_SR_KEY_EXCH_A
;
544 case SSL3_ST_SR_KEY_EXCH_A
:
545 case SSL3_ST_SR_KEY_EXCH_B
:
546 ret
= ssl3_get_client_key_exchange(s
);
550 if (SSL_IS_DTLS(s
)) {
551 S3I(s
)->hs
.state
= SSL3_ST_SR_CERT_VRFY_A
;
552 s
->internal
->init_num
= 0;
555 alg_k
= S3I(s
)->hs
.new_cipher
->algorithm_mkey
;
558 * For the ECDH ciphersuites when
559 * the client sends its ECDH pub key in
560 * a certificate, the CertificateVerify
561 * message is not sent.
562 * Also for GOST ciphersuites when
563 * the client uses its key from the certificate
566 S3I(s
)->hs
.state
= SSL3_ST_SR_FINISHED_A
;
567 s
->internal
->init_num
= 0;
568 } else if (SSL_USE_SIGALGS(s
) || (alg_k
& SSL_kGOST
)) {
569 S3I(s
)->hs
.state
= SSL3_ST_SR_CERT_VRFY_A
;
570 s
->internal
->init_num
= 0;
571 if (!s
->session
->peer
)
574 * For sigalgs freeze the handshake buffer
575 * at this point and digest cached records.
577 if (!S3I(s
)->handshake_buffer
) {
578 SSLerror(s
, ERR_R_INTERNAL_ERROR
);
582 s
->s3
->flags
|= TLS1_FLAGS_KEEP_HANDSHAKE
;
583 if (!tls1_digest_cached_records(s
)) {
588 S3I(s
)->hs
.state
= SSL3_ST_SR_CERT_VRFY_A
;
589 s
->internal
->init_num
= 0;
592 * We need to get hashes here so if there is
593 * a client cert, it can be verified.
595 if (S3I(s
)->handshake_buffer
) {
596 if (!tls1_digest_cached_records(s
)) {
601 if (!tls1_handshake_hash_value(s
,
602 S3I(s
)->tmp
.cert_verify_md
,
603 sizeof(S3I(s
)->tmp
.cert_verify_md
),
611 case SSL3_ST_SR_CERT_VRFY_A
:
612 case SSL3_ST_SR_CERT_VRFY_B
:
614 D1I(s
)->change_cipher_spec_ok
= 1;
616 s
->s3
->flags
|= SSL3_FLAGS_CCS_OK
;
618 /* we should decide if we expected this one */
619 ret
= ssl3_get_cert_verify(s
);
622 S3I(s
)->hs
.state
= SSL3_ST_SR_FINISHED_A
;
623 s
->internal
->init_num
= 0;
626 case SSL3_ST_SR_FINISHED_A
:
627 case SSL3_ST_SR_FINISHED_B
:
629 D1I(s
)->change_cipher_spec_ok
= 1;
631 s
->s3
->flags
|= SSL3_FLAGS_CCS_OK
;
632 ret
= ssl3_get_finished(s
, SSL3_ST_SR_FINISHED_A
,
633 SSL3_ST_SR_FINISHED_B
);
638 if (s
->internal
->hit
)
639 S3I(s
)->hs
.state
= SSL_ST_OK
;
640 else if (s
->internal
->tlsext_ticket_expected
)
641 S3I(s
)->hs
.state
= SSL3_ST_SW_SESSION_TICKET_A
;
643 S3I(s
)->hs
.state
= SSL3_ST_SW_CHANGE_A
;
644 s
->internal
->init_num
= 0;
647 case SSL3_ST_SW_SESSION_TICKET_A
:
648 case SSL3_ST_SW_SESSION_TICKET_B
:
649 ret
= ssl3_send_newsession_ticket(s
);
652 S3I(s
)->hs
.state
= SSL3_ST_SW_CHANGE_A
;
653 s
->internal
->init_num
= 0;
656 case SSL3_ST_SW_CERT_STATUS_A
:
657 case SSL3_ST_SW_CERT_STATUS_B
:
658 ret
= ssl3_send_cert_status(s
);
661 S3I(s
)->hs
.state
= SSL3_ST_SW_KEY_EXCH_A
;
662 s
->internal
->init_num
= 0;
665 case SSL3_ST_SW_CHANGE_A
:
666 case SSL3_ST_SW_CHANGE_B
:
667 s
->session
->cipher
= S3I(s
)->hs
.new_cipher
;
668 if (!tls1_setup_key_block(s
)) {
673 ret
= ssl3_send_change_cipher_spec(s
,
674 SSL3_ST_SW_CHANGE_A
, SSL3_ST_SW_CHANGE_B
);
677 S3I(s
)->hs
.state
= SSL3_ST_SW_FINISHED_A
;
678 s
->internal
->init_num
= 0;
680 if (!tls1_change_cipher_state(s
,
681 SSL3_CHANGE_CIPHER_SERVER_WRITE
)) {
687 dtls1_reset_seq_numbers(s
, SSL3_CC_WRITE
);
690 case SSL3_ST_SW_FINISHED_A
:
691 case SSL3_ST_SW_FINISHED_B
:
692 ret
= ssl3_send_finished(s
,
693 SSL3_ST_SW_FINISHED_A
, SSL3_ST_SW_FINISHED_B
,
694 TLS_MD_SERVER_FINISH_CONST
,
695 TLS_MD_SERVER_FINISH_CONST_SIZE
);
698 S3I(s
)->hs
.state
= SSL3_ST_SW_FLUSH
;
699 if (s
->internal
->hit
)
700 S3I(s
)->hs
.next_state
= SSL3_ST_SR_FINISHED_A
;
702 S3I(s
)->hs
.next_state
= SSL_ST_OK
;
703 s
->internal
->init_num
= 0;
707 /* clean a few things up */
708 tls1_cleanup_key_block(s
);
710 if (!SSL_IS_DTLS(s
)) {
711 BUF_MEM_free(s
->internal
->init_buf
);
712 s
->internal
->init_buf
= NULL
;
715 /* remove buffering on output */
716 ssl_free_wbio_buffer(s
);
718 s
->internal
->init_num
= 0;
720 /* Skipped if we just sent a HelloRequest. */
721 if (s
->internal
->renegotiate
== 2) {
722 s
->internal
->renegotiate
= 0;
723 s
->internal
->new_session
= 0;
725 ssl_update_cache(s
, SSL_SESS_CACHE_SERVER
);
727 s
->ctx
->internal
->stats
.sess_accept_good
++;
729 s
->internal
->handshake_func
= ssl3_accept
;
732 cb(s
, SSL_CB_HANDSHAKE_DONE
, 1);
737 if (SSL_IS_DTLS(s
)) {
738 /* Done handshaking, next message is client hello. */
739 D1I(s
)->handshake_read_seq
= 0;
740 /* Next message is server hello. */
741 D1I(s
)->handshake_write_seq
= 0;
742 D1I(s
)->next_handshake_write_seq
= 0;
748 SSLerror(s
, SSL_R_UNKNOWN_STATE
);
754 if (!S3I(s
)->tmp
.reuse_message
&& !skip
) {
755 if (s
->internal
->debug
) {
756 if ((ret
= BIO_flush(s
->wbio
)) <= 0)
761 if ((cb
!= NULL
) && (S3I(s
)->hs
.state
!= state
)) {
762 new_state
= S3I(s
)->hs
.state
;
763 S3I(s
)->hs
.state
= state
;
764 cb(s
, SSL_CB_ACCEPT_LOOP
, 1);
765 S3I(s
)->hs
.state
= new_state
;
771 /* BIO_flush(s->wbio); */
772 s
->internal
->in_handshake
--;
774 cb(s
, SSL_CB_ACCEPT_EXIT
, ret
);
780 ssl3_send_hello_request(SSL
*s
)
784 memset(&cbb
, 0, sizeof(cbb
));
786 if (S3I(s
)->hs
.state
== SSL3_ST_SW_HELLO_REQ_A
) {
787 if (!ssl3_handshake_msg_start(s
, &cbb
, &hello
,
788 SSL3_MT_HELLO_REQUEST
))
790 if (!ssl3_handshake_msg_finish(s
, &cbb
))
793 S3I(s
)->hs
.state
= SSL3_ST_SW_HELLO_REQ_B
;
796 /* SSL3_ST_SW_HELLO_REQ_B */
797 return (ssl3_handshake_write(s
));
806 ssl3_get_client_hello(SSL
*s
)
808 CBS cbs
, client_random
, session_id
, cookie
, cipher_suites
;
809 CBS compression_methods
;
810 uint16_t client_version
;
813 int i
, j
, ok
, al
, ret
= -1, cookie_valid
= 0;
817 STACK_OF(SSL_CIPHER
) *ciphers
= NULL
;
819 const SSL_METHOD
*method
;
820 uint16_t shared_version
;
823 * We do this so that we will respond with our native type.
824 * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
825 * This down switching should be handled by a different method.
826 * If we are SSLv3, we will respond with SSLv3, even if prompted with
829 if (S3I(s
)->hs
.state
== SSL3_ST_SR_CLNT_HELLO_A
) {
830 S3I(s
)->hs
.state
= SSL3_ST_SR_CLNT_HELLO_B
;
833 s
->internal
->first_packet
= 1;
834 n
= s
->method
->internal
->ssl_get_message(s
, SSL3_ST_SR_CLNT_HELLO_B
,
835 SSL3_ST_SR_CLNT_HELLO_C
, SSL3_MT_CLIENT_HELLO
,
836 SSL3_RT_MAX_PLAIN_LENGTH
, &ok
);
839 s
->internal
->first_packet
= 0;
844 CBS_init(&cbs
, s
->internal
->init_msg
, n
);
846 /* Parse client hello up until the extensions (if any). */
847 if (!CBS_get_u16(&cbs
, &client_version
))
849 if (!CBS_get_bytes(&cbs
, &client_random
, SSL3_RANDOM_SIZE
))
851 if (!CBS_get_u8_length_prefixed(&cbs
, &session_id
))
853 if (SSL_IS_DTLS(s
)) {
854 if (!CBS_get_u8_length_prefixed(&cbs
, &cookie
))
857 if (!CBS_get_u16_length_prefixed(&cbs
, &cipher_suites
))
859 if (!CBS_get_u8_length_prefixed(&cbs
, &compression_methods
))
863 * Use version from inside client hello, not from record header.
864 * (may differ: see RFC 2246, Appendix E, second paragraph)
866 if (ssl_max_shared_version(s
, client_version
, &shared_version
) != 1) {
867 SSLerror(s
, SSL_R_WRONG_VERSION_NUMBER
);
868 if ((s
->client_version
>> 8) == SSL3_VERSION_MAJOR
&&
869 !s
->internal
->enc_write_ctx
&& !s
->internal
->write_hash
) {
871 * Similar to ssl3_get_record, send alert using remote
874 s
->version
= s
->client_version
;
876 al
= SSL_AD_PROTOCOL_VERSION
;
879 s
->client_version
= client_version
;
880 s
->version
= shared_version
;
882 if ((method
= tls1_get_server_method(shared_version
)) == NULL
)
883 method
= dtls1_get_server_method(shared_version
);
884 if (method
== NULL
) {
885 SSLerror(s
, ERR_R_INTERNAL_ERROR
);
891 * If we require cookies (DTLS) and this ClientHello does not contain
892 * one, just return since we do not want to allocate any memory yet.
893 * So check cookie length...
895 if (SSL_IS_DTLS(s
)) {
896 if (SSL_get_options(s
) & SSL_OP_COOKIE_EXCHANGE
) {
897 if (CBS_len(&cookie
) == 0)
902 if (!CBS_write_bytes(&client_random
, s
->s3
->client_random
,
903 sizeof(s
->s3
->client_random
), NULL
))
906 s
->internal
->hit
= 0;
909 * Versions before 0.9.7 always allow clients to resume sessions in
910 * renegotiation. 0.9.7 and later allow this by default, but optionally
911 * ignore resumption requests with flag
912 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag
913 * rather than a change to default behavior so that applications
914 * relying on this for security won't even compile against older
917 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated()
918 * to request renegotiation but not a new session (s->internal->new_session
919 * remains unset): for servers, this essentially just means that the
920 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION setting will be
923 if ((s
->internal
->new_session
&& (s
->internal
->options
&
924 SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
))) {
925 if (!ssl_get_new_session(s
, 1))
930 CBS_dup(&cbs
, &ext_block
);
932 i
= ssl_get_prev_session(s
, CBS_data(&session_id
),
933 CBS_len(&session_id
), &ext_block
);
934 if (i
== 1) { /* previous session */
935 s
->internal
->hit
= 1;
940 if (!ssl_get_new_session(s
, 1))
945 if (SSL_IS_DTLS(s
)) {
947 * The ClientHello may contain a cookie even if the HelloVerify
948 * message has not been sent - make sure that it does not cause
951 if (CBS_len(&cookie
) > sizeof(D1I(s
)->rcvd_cookie
)) {
952 al
= SSL_AD_DECODE_ERROR
;
953 SSLerror(s
, SSL_R_COOKIE_MISMATCH
);
957 /* Verify the cookie if appropriate option is set. */
958 if ((SSL_get_options(s
) & SSL_OP_COOKIE_EXCHANGE
) &&
959 CBS_len(&cookie
) > 0) {
962 /* XXX - rcvd_cookie seems to only be used here... */
963 if (!CBS_write_bytes(&cookie
, D1I(s
)->rcvd_cookie
,
964 sizeof(D1I(s
)->rcvd_cookie
), &cookie_len
))
967 if (s
->ctx
->internal
->app_verify_cookie_cb
!= NULL
) {
968 if (s
->ctx
->internal
->app_verify_cookie_cb(s
,
969 D1I(s
)->rcvd_cookie
, cookie_len
) == 0) {
970 al
= SSL_AD_HANDSHAKE_FAILURE
;
971 SSLerror(s
, SSL_R_COOKIE_MISMATCH
);
974 /* else cookie verification succeeded */
975 /* XXX - can d1->cookie_len > sizeof(rcvd_cookie) ? */
976 } else if (timingsafe_memcmp(D1I(s
)->rcvd_cookie
,
977 D1I(s
)->cookie
, D1I(s
)->cookie_len
) != 0) {
978 /* default verification */
979 al
= SSL_AD_HANDSHAKE_FAILURE
;
980 SSLerror(s
, SSL_R_COOKIE_MISMATCH
);
987 /* XXX - This logic seems wrong... */
988 if (CBS_len(&cipher_suites
) == 0 && CBS_len(&session_id
) != 0) {
989 /* we need a cipher if we are not resuming a session */
990 al
= SSL_AD_ILLEGAL_PARAMETER
;
991 SSLerror(s
, SSL_R_NO_CIPHERS_SPECIFIED
);
995 if (CBS_len(&cipher_suites
) > 0) {
996 if ((ciphers
= ssl_bytes_to_cipher_list(s
,
997 &cipher_suites
)) == NULL
)
1001 /* If it is a hit, check that the cipher is in the list */
1002 /* XXX - CBS_len(&cipher_suites) will always be zero here... */
1003 if (s
->internal
->hit
&& CBS_len(&cipher_suites
) > 0) {
1005 id
= s
->session
->cipher
->id
;
1007 for (i
= 0; i
< sk_SSL_CIPHER_num(ciphers
); i
++) {
1008 c
= sk_SSL_CIPHER_value(ciphers
, i
);
1016 * We need to have the cipher in the cipher
1017 * list if we are asked to reuse it
1019 al
= SSL_AD_ILLEGAL_PARAMETER
;
1020 SSLerror(s
, SSL_R_REQUIRED_CIPHER_MISSING
);
1026 while (CBS_len(&compression_methods
) > 0) {
1027 if (!CBS_get_u8(&compression_methods
, &comp_method
))
1029 if (comp_method
== 0)
1032 if (comp_null
== 0) {
1033 al
= SSL_AD_DECODE_ERROR
;
1034 SSLerror(s
, SSL_R_NO_COMPRESSION_SPECIFIED
);
1038 if (!tlsext_clienthello_parse(s
, &cbs
, &al
)) {
1039 SSLerror(s
, SSL_R_PARSE_TLSEXT
);
1043 if (!S3I(s
)->renegotiate_seen
&& s
->internal
->renegotiate
) {
1044 al
= SSL_AD_HANDSHAKE_FAILURE
;
1045 SSLerror(s
, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED
);
1049 if (ssl_check_clienthello_tlsext_early(s
) <= 0) {
1050 SSLerror(s
, SSL_R_CLIENTHELLO_TLSEXT
);
1055 * Check if we want to use external pre-shared secret for this
1056 * handshake for not reused session only. We need to generate
1057 * server_random before calling tls_session_secret_cb in order to allow
1058 * SessionTicket processing to use it in key derivation.
1060 arc4random_buf(s
->s3
->server_random
, SSL3_RANDOM_SIZE
);
1062 if (!s
->internal
->hit
&& s
->internal
->tls_session_secret_cb
) {
1063 SSL_CIPHER
*pref_cipher
= NULL
;
1065 s
->session
->master_key_length
= sizeof(s
->session
->master_key
);
1066 if (s
->internal
->tls_session_secret_cb(s
, s
->session
->master_key
,
1067 &s
->session
->master_key_length
, ciphers
, &pref_cipher
,
1068 s
->internal
->tls_session_secret_cb_arg
)) {
1069 s
->internal
->hit
= 1;
1070 s
->session
->ciphers
= ciphers
;
1071 s
->session
->verify_result
= X509_V_OK
;
1075 /* check if some cipher was preferred by call back */
1076 pref_cipher
= pref_cipher
? pref_cipher
:
1077 ssl3_choose_cipher(s
, s
->session
->ciphers
,
1078 SSL_get_ciphers(s
));
1079 if (pref_cipher
== NULL
) {
1080 al
= SSL_AD_HANDSHAKE_FAILURE
;
1081 SSLerror(s
, SSL_R_NO_SHARED_CIPHER
);
1085 s
->session
->cipher
= pref_cipher
;
1087 sk_SSL_CIPHER_free(s
->cipher_list
);
1088 sk_SSL_CIPHER_free(s
->internal
->cipher_list_by_id
);
1090 s
->cipher_list
= sk_SSL_CIPHER_dup(s
->session
->ciphers
);
1091 s
->internal
->cipher_list_by_id
=
1092 sk_SSL_CIPHER_dup(s
->session
->ciphers
);
1097 * Given s->session->ciphers and SSL_get_ciphers, we must
1101 if (!s
->internal
->hit
) {
1102 sk_SSL_CIPHER_free(s
->session
->ciphers
);
1103 s
->session
->ciphers
= ciphers
;
1104 if (ciphers
== NULL
) {
1105 al
= SSL_AD_ILLEGAL_PARAMETER
;
1106 SSLerror(s
, SSL_R_NO_CIPHERS_PASSED
);
1110 c
= ssl3_choose_cipher(s
, s
->session
->ciphers
,
1111 SSL_get_ciphers(s
));
1114 al
= SSL_AD_HANDSHAKE_FAILURE
;
1115 SSLerror(s
, SSL_R_NO_SHARED_CIPHER
);
1118 S3I(s
)->hs
.new_cipher
= c
;
1120 S3I(s
)->hs
.new_cipher
= s
->session
->cipher
;
1123 if (!tls1_handshake_hash_init(s
))
1126 alg_k
= S3I(s
)->hs
.new_cipher
->algorithm_mkey
;
1127 if (!(SSL_USE_SIGALGS(s
) || (alg_k
& SSL_kGOST
)) ||
1128 !(s
->verify_mode
& SSL_VERIFY_PEER
)) {
1129 if (!tls1_digest_cached_records(s
)) {
1130 al
= SSL_AD_INTERNAL_ERROR
;
1136 * We now have the following setup.
1138 * cipher_list - our prefered list of ciphers
1139 * ciphers - the clients prefered list of ciphers
1140 * compression - basically ignored right now
1141 * ssl version is set - sslv3
1142 * s->session - The ssl session has been setup.
1143 * s->internal->hit - session reuse flag
1144 * s->hs.new_cipher - the new cipher to use.
1147 /* Handles TLS extensions that we couldn't check earlier */
1148 if (ssl_check_clienthello_tlsext_late(s
) <= 0) {
1149 SSLerror(s
, SSL_R_CLIENTHELLO_TLSEXT
);
1153 ret
= cookie_valid
? 2 : 1;
1157 al
= SSL_AD_DECODE_ERROR
;
1158 SSLerror(s
, SSL_R_BAD_PACKET_LENGTH
);
1160 ssl3_send_alert(s
, SSL3_AL_FATAL
, al
);
1163 sk_SSL_CIPHER_free(ciphers
);
1169 ssl3_send_server_hello(SSL
*s
)
1171 CBB cbb
, server_hello
, session_id
;
1174 memset(&cbb
, 0, sizeof(cbb
));
1176 if (S3I(s
)->hs
.state
== SSL3_ST_SW_SRVR_HELLO_A
) {
1177 if (!ssl3_handshake_msg_start(s
, &cbb
, &server_hello
,
1178 SSL3_MT_SERVER_HELLO
))
1181 if (!CBB_add_u16(&server_hello
, s
->version
))
1183 if (!CBB_add_bytes(&server_hello
, s
->s3
->server_random
,
1184 sizeof(s
->s3
->server_random
)))
1188 * There are several cases for the session ID to send
1189 * back in the server hello:
1191 * - For session reuse from the session cache,
1192 * we send back the old session ID.
1193 * - If stateless session reuse (using a session ticket)
1194 * is successful, we send back the client's "session ID"
1195 * (which doesn't actually identify the session).
1196 * - If it is a new session, we send back the new
1198 * - However, if we want the new session to be single-use,
1199 * we send back a 0-length session ID.
1201 * s->internal->hit is non-zero in either case of session reuse,
1202 * so the following won't overwrite an ID that we're supposed
1205 if (!(s
->ctx
->internal
->session_cache_mode
& SSL_SESS_CACHE_SERVER
)
1206 && !s
->internal
->hit
)
1207 s
->session
->session_id_length
= 0;
1209 sl
= s
->session
->session_id_length
;
1210 if (sl
> sizeof(s
->session
->session_id
)) {
1211 SSLerror(s
, ERR_R_INTERNAL_ERROR
);
1214 if (!CBB_add_u8_length_prefixed(&server_hello
, &session_id
))
1216 if (!CBB_add_bytes(&session_id
, s
->session
->session_id
, sl
))
1220 if (!CBB_add_u16(&server_hello
,
1221 ssl3_cipher_get_value(S3I(s
)->hs
.new_cipher
)))
1224 /* Compression method (null). */
1225 if (!CBB_add_u8(&server_hello
, 0))
1228 /* TLS extensions */
1229 if (!tlsext_serverhello_build(s
, &server_hello
)) {
1230 SSLerror(s
, ERR_R_INTERNAL_ERROR
);
1234 if (!ssl3_handshake_msg_finish(s
, &cbb
))
1238 /* SSL3_ST_SW_SRVR_HELLO_B */
1239 return (ssl3_handshake_write(s
));
1248 ssl3_send_server_done(SSL
*s
)
1252 memset(&cbb
, 0, sizeof(cbb
));
1254 if (S3I(s
)->hs
.state
== SSL3_ST_SW_SRVR_DONE_A
) {
1255 if (!ssl3_handshake_msg_start(s
, &cbb
, &done
,
1256 SSL3_MT_SERVER_DONE
))
1258 if (!ssl3_handshake_msg_finish(s
, &cbb
))
1261 S3I(s
)->hs
.state
= SSL3_ST_SW_SRVR_DONE_B
;
1264 /* SSL3_ST_SW_SRVR_DONE_B */
1265 return (ssl3_handshake_write(s
));
1274 ssl3_send_server_kex_dhe(SSL
*s
, CBB
*cbb
)
1276 CBB dh_p
, dh_g
, dh_Ys
;
1277 DH
*dh
= NULL
, *dhp
;
1278 unsigned char *data
;
1281 if (s
->cert
->dh_tmp_auto
!= 0) {
1282 if ((dhp
= ssl_get_auto_dh(s
)) == NULL
) {
1283 al
= SSL_AD_INTERNAL_ERROR
;
1284 SSLerror(s
, ERR_R_INTERNAL_ERROR
);
1288 dhp
= s
->cert
->dh_tmp
;
1290 if (dhp
== NULL
&& s
->cert
->dh_tmp_cb
!= NULL
)
1291 dhp
= s
->cert
->dh_tmp_cb(s
, 0,
1292 SSL_C_PKEYLENGTH(S3I(s
)->hs
.new_cipher
));
1295 al
= SSL_AD_HANDSHAKE_FAILURE
;
1296 SSLerror(s
, SSL_R_MISSING_TMP_DH_KEY
);
1300 if (S3I(s
)->tmp
.dh
!= NULL
) {
1301 SSLerror(s
, ERR_R_INTERNAL_ERROR
);
1305 if (s
->cert
->dh_tmp_auto
!= 0) {
1307 } else if ((dh
= DHparams_dup(dhp
)) == NULL
) {
1308 SSLerror(s
, ERR_R_DH_LIB
);
1311 S3I(s
)->tmp
.dh
= dh
;
1312 if (!DH_generate_key(dh
)) {
1313 SSLerror(s
, ERR_R_DH_LIB
);
1318 * Serialize the DH parameters and public key.
1320 if (!CBB_add_u16_length_prefixed(cbb
, &dh_p
))
1322 if (!CBB_add_space(&dh_p
, &data
, BN_num_bytes(dh
->p
)))
1324 BN_bn2bin(dh
->p
, data
);
1326 if (!CBB_add_u16_length_prefixed(cbb
, &dh_g
))
1328 if (!CBB_add_space(&dh_g
, &data
, BN_num_bytes(dh
->g
)))
1330 BN_bn2bin(dh
->g
, data
);
1332 if (!CBB_add_u16_length_prefixed(cbb
, &dh_Ys
))
1334 if (!CBB_add_space(&dh_Ys
, &data
, BN_num_bytes(dh
->pub_key
)))
1336 BN_bn2bin(dh
->pub_key
, data
);
1338 if (!CBB_flush(cbb
))
1344 ssl3_send_alert(s
, SSL3_AL_FATAL
, al
);
1350 ssl3_send_server_kex_ecdhe_ecp(SSL
*s
, int nid
, CBB
*cbb
)
1352 const EC_GROUP
*group
;
1353 const EC_POINT
*pubkey
;
1354 unsigned char *data
;
1355 int encoded_len
= 0;
1357 BN_CTX
*bn_ctx
= NULL
;
1363 * Only named curves are supported in ECDH ephemeral key exchanges.
1364 * For supported named curves, curve_id is non-zero.
1366 if ((curve_id
= tls1_ec_nid2curve_id(nid
)) == 0) {
1367 SSLerror(s
, SSL_R_UNSUPPORTED_ELLIPTIC_CURVE
);
1371 if (S3I(s
)->tmp
.ecdh
!= NULL
) {
1372 SSLerror(s
, ERR_R_INTERNAL_ERROR
);
1376 if ((S3I(s
)->tmp
.ecdh
= EC_KEY_new_by_curve_name(nid
)) == NULL
) {
1377 al
= SSL_AD_HANDSHAKE_FAILURE
;
1378 SSLerror(s
, SSL_R_MISSING_TMP_ECDH_KEY
);
1381 ecdh
= S3I(s
)->tmp
.ecdh
;
1383 if (!EC_KEY_generate_key(ecdh
)) {
1384 SSLerror(s
, ERR_R_ECDH_LIB
);
1387 if ((group
= EC_KEY_get0_group(ecdh
)) == NULL
||
1388 (pubkey
= EC_KEY_get0_public_key(ecdh
)) == NULL
||
1389 EC_KEY_get0_private_key(ecdh
) == NULL
) {
1390 SSLerror(s
, ERR_R_ECDH_LIB
);
1395 * Encode the public key.
1397 encoded_len
= EC_POINT_point2oct(group
, pubkey
,
1398 POINT_CONVERSION_UNCOMPRESSED
, NULL
, 0, NULL
);
1399 if (encoded_len
== 0) {
1400 SSLerror(s
, ERR_R_ECDH_LIB
);
1403 if ((bn_ctx
= BN_CTX_new()) == NULL
) {
1404 SSLerror(s
, ERR_R_MALLOC_FAILURE
);
1409 * Only named curves are supported in ECDH ephemeral key exchanges.
1410 * In this case the ServerKeyExchange message has:
1411 * [1 byte CurveType], [2 byte CurveName]
1412 * [1 byte length of encoded point], followed by
1413 * the actual encoded point itself.
1415 if (!CBB_add_u8(cbb
, NAMED_CURVE_TYPE
))
1417 if (!CBB_add_u16(cbb
, curve_id
))
1419 if (!CBB_add_u8_length_prefixed(cbb
, &ecpoint
))
1421 if (!CBB_add_space(&ecpoint
, &data
, encoded_len
))
1423 if (EC_POINT_point2oct(group
, pubkey
, POINT_CONVERSION_UNCOMPRESSED
,
1424 data
, encoded_len
, bn_ctx
) == 0) {
1425 SSLerror(s
, ERR_R_ECDH_LIB
);
1428 if (!CBB_flush(cbb
))
1431 BN_CTX_free(bn_ctx
);
1436 ssl3_send_alert(s
, SSL3_AL_FATAL
, al
);
1438 BN_CTX_free(bn_ctx
);
1444 ssl3_send_server_kex_ecdhe_ecx(SSL
*s
, int nid
, CBB
*cbb
)
1446 uint8_t *public_key
= NULL
;
1451 /* Generate an X25519 key pair. */
1452 if (S3I(s
)->tmp
.x25519
!= NULL
) {
1453 SSLerror(s
, ERR_R_INTERNAL_ERROR
);
1456 if ((S3I(s
)->tmp
.x25519
= malloc(X25519_KEY_LENGTH
)) == NULL
)
1458 if ((public_key
= malloc(X25519_KEY_LENGTH
)) == NULL
)
1460 X25519_keypair(public_key
, S3I(s
)->tmp
.x25519
);
1462 /* Serialize public key. */
1463 if ((curve_id
= tls1_ec_nid2curve_id(nid
)) == 0) {
1464 SSLerror(s
, SSL_R_UNSUPPORTED_ELLIPTIC_CURVE
);
1468 if (!CBB_add_u8(cbb
, NAMED_CURVE_TYPE
))
1470 if (!CBB_add_u16(cbb
, curve_id
))
1472 if (!CBB_add_u8_length_prefixed(cbb
, &ecpoint
))
1474 if (!CBB_add_bytes(&ecpoint
, public_key
, X25519_KEY_LENGTH
))
1476 if (!CBB_flush(cbb
))
1488 ssl3_send_server_kex_ecdhe(SSL
*s
, CBB
*cbb
)
1492 nid
= tls1_get_shared_curve(s
);
1494 if (nid
== NID_X25519
)
1495 return ssl3_send_server_kex_ecdhe_ecx(s
, nid
, cbb
);
1497 return ssl3_send_server_kex_ecdhe_ecp(s
, nid
, cbb
);
1501 ssl3_send_server_key_exchange(SSL
*s
)
1503 CBB cbb
, cbb_params
, cbb_signature
, server_kex
;
1504 unsigned char *signature
= NULL
;
1505 unsigned int signature_len
;
1506 unsigned char *params
= NULL
;
1508 const EVP_MD
*md
= NULL
;
1514 memset(&cbb
, 0, sizeof(cbb
));
1515 memset(&cbb_params
, 0, sizeof(cbb_params
));
1517 EVP_MD_CTX_init(&md_ctx
);
1519 if (S3I(s
)->hs
.state
== SSL3_ST_SW_KEY_EXCH_A
) {
1521 if (!ssl3_handshake_msg_start(s
, &cbb
, &server_kex
,
1522 SSL3_MT_SERVER_KEY_EXCHANGE
))
1525 if (!CBB_init(&cbb_params
, 0))
1528 type
= S3I(s
)->hs
.new_cipher
->algorithm_mkey
;
1529 if (type
& SSL_kDHE
) {
1530 if (ssl3_send_server_kex_dhe(s
, &cbb_params
) != 1)
1532 } else if (type
& SSL_kECDHE
) {
1533 if (ssl3_send_server_kex_ecdhe(s
, &cbb_params
) != 1)
1536 al
= SSL_AD_HANDSHAKE_FAILURE
;
1537 SSLerror(s
, SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE
);
1541 if (!CBB_finish(&cbb_params
, ¶ms
, ¶ms_len
))
1544 if (!CBB_add_bytes(&server_kex
, params
, params_len
))
1547 /* Add signature unless anonymous. */
1548 if (!(S3I(s
)->hs
.new_cipher
->algorithm_auth
& SSL_aNULL
)) {
1549 if ((pkey
= ssl_get_sign_pkey(s
, S3I(s
)->hs
.new_cipher
,
1551 al
= SSL_AD_DECODE_ERROR
;
1555 if (pkey
->type
== EVP_PKEY_RSA
&& !SSL_USE_SIGALGS(s
))
1556 md
= EVP_md5_sha1();
1559 /* Is this error check actually needed? */
1560 al
= SSL_AD_HANDSHAKE_FAILURE
;
1561 SSLerror(s
, SSL_R_UNKNOWN_PKEY_TYPE
);
1565 /* Send signature algorithm. */
1566 if (SSL_USE_SIGALGS(s
)) {
1567 if (!tls12_get_hashandsig(&server_kex
, pkey
, md
)) {
1568 /* Should never happen */
1569 al
= SSL_AD_INTERNAL_ERROR
;
1570 SSLerror(s
, ERR_R_INTERNAL_ERROR
);
1575 if ((signature
= calloc(1, EVP_PKEY_size(pkey
))) == NULL
)
1578 if (!EVP_SignInit_ex(&md_ctx
, md
, NULL
))
1580 if (!EVP_SignUpdate(&md_ctx
, s
->s3
->client_random
,
1583 if (!EVP_SignUpdate(&md_ctx
, s
->s3
->server_random
,
1586 if (!EVP_SignUpdate(&md_ctx
, params
, params_len
))
1588 if (!EVP_SignFinal(&md_ctx
, signature
, &signature_len
,
1590 SSLerror(s
, ERR_R_EVP_LIB
);
1594 if (!CBB_add_u16_length_prefixed(&server_kex
,
1597 if (!CBB_add_bytes(&cbb_signature
, signature
,
1602 if (!ssl3_handshake_msg_finish(s
, &cbb
))
1605 S3I(s
)->hs
.state
= SSL3_ST_SW_KEY_EXCH_B
;
1608 EVP_MD_CTX_cleanup(&md_ctx
);
1612 return (ssl3_handshake_write(s
));
1615 ssl3_send_alert(s
, SSL3_AL_FATAL
, al
);
1617 CBB_cleanup(&cbb_params
);
1619 EVP_MD_CTX_cleanup(&md_ctx
);
1627 ssl3_send_certificate_request(SSL
*s
)
1629 CBB cbb
, cert_request
, cert_types
, sigalgs
, cert_auth
, dn
;
1630 STACK_OF(X509_NAME
) *sk
= NULL
;
1635 * Certificate Request - RFC 5246 section 7.4.4.
1638 memset(&cbb
, 0, sizeof(cbb
));
1640 if (S3I(s
)->hs
.state
== SSL3_ST_SW_CERT_REQ_A
) {
1641 if (!ssl3_handshake_msg_start(s
, &cbb
, &cert_request
,
1642 SSL3_MT_CERTIFICATE_REQUEST
))
1645 if (!CBB_add_u8_length_prefixed(&cert_request
, &cert_types
))
1647 if (!ssl3_get_req_cert_types(s
, &cert_types
))
1650 if (SSL_USE_SIGALGS(s
)) {
1651 unsigned char *sigalgs_data
;
1654 tls12_get_req_sig_algs(s
, &sigalgs_data
, &sigalgs_len
);
1656 if (!CBB_add_u16_length_prefixed(&cert_request
, &sigalgs
))
1658 if (!CBB_add_bytes(&sigalgs
, sigalgs_data
, sigalgs_len
))
1662 if (!CBB_add_u16_length_prefixed(&cert_request
, &cert_auth
))
1665 sk
= SSL_get_client_CA_list(s
);
1666 for (i
= 0; i
< sk_X509_NAME_num(sk
); i
++) {
1667 unsigned char *name_data
;
1670 name
= sk_X509_NAME_value(sk
, i
);
1671 name_len
= i2d_X509_NAME(name
, NULL
);
1673 if (!CBB_add_u16_length_prefixed(&cert_auth
, &dn
))
1675 if (!CBB_add_space(&dn
, &name_data
, name_len
))
1677 if (i2d_X509_NAME(name
, &name_data
) != name_len
)
1681 if (!ssl3_handshake_msg_finish(s
, &cbb
))
1684 S3I(s
)->hs
.state
= SSL3_ST_SW_CERT_REQ_B
;
1687 /* SSL3_ST_SW_CERT_REQ_B */
1688 return (ssl3_handshake_write(s
));
1697 ssl3_get_client_kex_rsa(SSL
*s
, CBS
*cbs
)
1699 unsigned char fakekey
[SSL_MAX_MASTER_KEY_LENGTH
];
1700 unsigned char *pms
= NULL
;
1703 EVP_PKEY
*pkey
= NULL
;
1709 arc4random_buf(fakekey
, sizeof(fakekey
));
1710 fakekey
[0] = s
->client_version
>> 8;
1711 fakekey
[1] = s
->client_version
& 0xff;
1713 pkey
= s
->cert
->pkeys
[SSL_PKEY_RSA_ENC
].privatekey
;
1714 if ((pkey
== NULL
) || (pkey
->type
!= EVP_PKEY_RSA
) ||
1715 (pkey
->pkey
.rsa
== NULL
)) {
1716 al
= SSL_AD_HANDSHAKE_FAILURE
;
1717 SSLerror(s
, SSL_R_MISSING_RSA_CERTIFICATE
);
1720 rsa
= pkey
->pkey
.rsa
;
1722 pms_len
= RSA_size(rsa
);
1723 if (pms_len
< SSL_MAX_MASTER_KEY_LENGTH
)
1725 if ((pms
= malloc(pms_len
)) == NULL
)
1729 if (!CBS_get_u16_length_prefixed(cbs
, &enc_pms
))
1731 if (CBS_len(cbs
) != 0 || CBS_len(&enc_pms
) != RSA_size(rsa
)) {
1732 SSLerror(s
, SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG
);
1736 decrypt_len
= RSA_private_decrypt(CBS_len(&enc_pms
), CBS_data(&enc_pms
),
1737 pms
, rsa
, RSA_PKCS1_PADDING
);
1741 if (decrypt_len
!= SSL_MAX_MASTER_KEY_LENGTH
) {
1742 al
= SSL_AD_DECODE_ERROR
;
1743 /* SSLerror(s, SSL_R_BAD_RSA_DECRYPT); */
1746 if ((al
== -1) && !((pms
[0] == (s
->client_version
>> 8)) &&
1747 (pms
[1] == (s
->client_version
& 0xff)))) {
1749 * The premaster secret must contain the same version number
1750 * as the ClientHello to detect version rollback attacks
1751 * (strangely, the protocol does not offer such protection for
1754 * The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1755 * (http://eprint.iacr.org/2003/052/) exploits the version
1756 * number check as a "bad version oracle" -- an alert would
1757 * reveal that the plaintext corresponding to some ciphertext
1758 * made up by the adversary is properly formatted except that
1759 * the version number is wrong. To avoid such attacks, we should
1760 * treat this just like any other decryption error.
1762 al
= SSL_AD_DECODE_ERROR
;
1763 /* SSLerror(s, SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1768 * Some decryption failure -- use random value instead
1769 * as countermeasure against Bleichenbacher's attack
1770 * on PKCS #1 v1.5 RSA padding (see RFC 2246,
1776 s
->session
->master_key_length
=
1777 tls1_generate_master_secret(s
,
1778 s
->session
->master_key
, p
, SSL_MAX_MASTER_KEY_LENGTH
);
1780 freezero(pms
, pms_len
);
1785 al
= SSL_AD_DECODE_ERROR
;
1786 SSLerror(s
, SSL_R_BAD_PACKET_LENGTH
);
1788 ssl3_send_alert(s
, SSL3_AL_FATAL
, al
);
1790 freezero(pms
, pms_len
);
1796 ssl3_get_client_kex_dhe(SSL
*s
, CBS
*cbs
)
1798 int key_size
= 0, key_len
, al
;
1799 unsigned char *key
= NULL
;
1804 if (!CBS_get_u16_length_prefixed(cbs
, &dh_Yc
))
1806 if (CBS_len(cbs
) != 0)
1809 if (S3I(s
)->tmp
.dh
== NULL
) {
1810 al
= SSL_AD_HANDSHAKE_FAILURE
;
1811 SSLerror(s
, SSL_R_MISSING_TMP_DH_KEY
);
1814 dh
= S3I(s
)->tmp
.dh
;
1816 if ((bn
= BN_bin2bn(CBS_data(&dh_Yc
), CBS_len(&dh_Yc
), NULL
)) == NULL
) {
1817 SSLerror(s
, SSL_R_BN_LIB
);
1821 if ((key_size
= DH_size(dh
)) <= 0) {
1822 SSLerror(s
, ERR_R_DH_LIB
);
1825 if ((key
= malloc(key_size
)) == NULL
) {
1826 SSLerror(s
, ERR_R_MALLOC_FAILURE
);
1829 if ((key_len
= DH_compute_key(key
, bn
, dh
)) <= 0) {
1830 SSLerror(s
, ERR_R_DH_LIB
);
1834 s
->session
->master_key_length
= tls1_generate_master_secret(s
,
1835 s
->session
->master_key
, key
, key_len
);
1837 DH_free(S3I(s
)->tmp
.dh
);
1838 S3I(s
)->tmp
.dh
= NULL
;
1840 freezero(key
, key_size
);
1846 al
= SSL_AD_DECODE_ERROR
;
1847 SSLerror(s
, SSL_R_BAD_PACKET_LENGTH
);
1849 ssl3_send_alert(s
, SSL3_AL_FATAL
, al
);
1851 freezero(key
, key_size
);
1858 ssl3_get_client_kex_ecdhe_ecp(SSL
*s
, CBS
*cbs
)
1860 unsigned char *key
= NULL
;
1861 int key_size
= 0, key_len
;
1862 EC_POINT
*point
= NULL
;
1863 BN_CTX
*bn_ctx
= NULL
;
1864 const EC_GROUP
*group
;
1869 if (!CBS_get_u8_length_prefixed(cbs
, &public))
1871 if (CBS_len(cbs
) != 0)
1875 * Use the ephemeral values we saved when generating the
1876 * ServerKeyExchange message.
1878 if ((ecdh
= S3I(s
)->tmp
.ecdh
) == NULL
) {
1879 SSLerror(s
, ERR_R_INTERNAL_ERROR
);
1882 group
= EC_KEY_get0_group(ecdh
);
1885 * Get client's public key from encoded point in the ClientKeyExchange
1888 if ((bn_ctx
= BN_CTX_new()) == NULL
) {
1889 SSLerror(s
, ERR_R_MALLOC_FAILURE
);
1892 if ((point
= EC_POINT_new(group
)) == NULL
) {
1893 SSLerror(s
, ERR_R_MALLOC_FAILURE
);
1896 if (EC_POINT_oct2point(group
, point
, CBS_data(&public),
1897 CBS_len(&public), bn_ctx
) == 0) {
1898 SSLerror(s
, ERR_R_EC_LIB
);
1902 /* Compute the shared pre-master secret */
1903 if ((key_size
= ECDH_size(ecdh
)) <= 0) {
1904 SSLerror(s
, ERR_R_ECDH_LIB
);
1907 if ((key
= malloc(key_size
)) == NULL
) {
1908 SSLerror(s
, ERR_R_MALLOC_FAILURE
);
1911 if ((key_len
= ECDH_compute_key(key
, key_size
, point
, ecdh
,
1913 SSLerror(s
, ERR_R_ECDH_LIB
);
1917 /* Compute the master secret */
1918 s
->session
->master_key_length
= tls1_generate_master_secret(s
,
1919 s
->session
->master_key
, key
, key_len
);
1921 EC_KEY_free(S3I(s
)->tmp
.ecdh
);
1922 S3I(s
)->tmp
.ecdh
= NULL
;
1927 freezero(key
, key_size
);
1928 EC_POINT_free(point
);
1929 BN_CTX_free(bn_ctx
);
1935 ssl3_get_client_kex_ecdhe_ecx(SSL
*s
, CBS
*cbs
)
1937 uint8_t *shared_key
= NULL
;
1941 if (!CBS_get_u8_length_prefixed(cbs
, &ecpoint
))
1943 if (CBS_len(cbs
) != 0)
1945 if (CBS_len(&ecpoint
) != X25519_KEY_LENGTH
)
1948 if ((shared_key
= malloc(X25519_KEY_LENGTH
)) == NULL
)
1950 if (!X25519(shared_key
, S3I(s
)->tmp
.x25519
, CBS_data(&ecpoint
)))
1953 freezero(S3I(s
)->tmp
.x25519
, X25519_KEY_LENGTH
);
1954 S3I(s
)->tmp
.x25519
= NULL
;
1956 s
->session
->master_key_length
=
1957 tls1_generate_master_secret(
1958 s
, s
->session
->master_key
, shared_key
, X25519_KEY_LENGTH
);
1963 freezero(shared_key
, X25519_KEY_LENGTH
);
1969 ssl3_get_client_kex_ecdhe(SSL
*s
, CBS
*cbs
)
1971 if (S3I(s
)->tmp
.x25519
!= NULL
)
1972 return ssl3_get_client_kex_ecdhe_ecx(s
, cbs
);
1974 return ssl3_get_client_kex_ecdhe_ecp(s
, cbs
);
1978 ssl3_get_client_kex_gost(SSL
*s
, CBS
*cbs
)
1980 EVP_PKEY_CTX
*pkey_ctx
;
1981 EVP_PKEY
*client_pub_pkey
= NULL
, *pk
= NULL
;
1982 unsigned char premaster_secret
[32];
1983 unsigned long alg_a
;
1989 /* Get our certificate private key*/
1990 alg_a
= S3I(s
)->hs
.new_cipher
->algorithm_auth
;
1991 if (alg_a
& SSL_aGOST01
)
1992 pk
= s
->cert
->pkeys
[SSL_PKEY_GOST01
].privatekey
;
1994 if ((pkey_ctx
= EVP_PKEY_CTX_new(pk
, NULL
)) == NULL
)
1996 if (EVP_PKEY_decrypt_init(pkey_ctx
) <= 0)
2000 * If client certificate is present and is of the same type,
2001 * maybe use it for key exchange.
2002 * Don't mind errors from EVP_PKEY_derive_set_peer, because
2003 * it is completely valid to use a client certificate for
2004 * authorization only.
2006 if ((client_pub_pkey
= X509_get_pubkey(s
->session
->peer
)) != NULL
) {
2007 if (EVP_PKEY_derive_set_peer(pkey_ctx
,
2008 client_pub_pkey
) <= 0)
2012 /* Decrypt session key */
2013 if (!CBS_get_asn1(cbs
, &gostblob
, CBS_ASN1_SEQUENCE
))
2015 if (CBS_len(cbs
) != 0)
2017 if (EVP_PKEY_decrypt(pkey_ctx
, premaster_secret
, &outlen
,
2018 CBS_data(&gostblob
), CBS_len(&gostblob
)) <= 0) {
2019 SSLerror(s
, SSL_R_DECRYPTION_FAILED
);
2023 /* Generate master secret */
2024 s
->session
->master_key_length
=
2025 tls1_generate_master_secret(
2026 s
, s
->session
->master_key
, premaster_secret
, 32);
2028 /* Check if pubkey from client certificate was used */
2029 if (EVP_PKEY_CTX_ctrl(pkey_ctx
, -1, -1,
2030 EVP_PKEY_CTRL_PEER_KEY
, 2, NULL
) > 0)
2035 EVP_PKEY_free(client_pub_pkey
);
2036 EVP_PKEY_CTX_free(pkey_ctx
);
2043 al
= SSL_AD_DECODE_ERROR
;
2044 SSLerror(s
, SSL_R_BAD_PACKET_LENGTH
);
2045 ssl3_send_alert(s
, SSL3_AL_FATAL
, al
);
2051 ssl3_get_client_key_exchange(SSL
*s
)
2053 unsigned long alg_k
;
2058 /* 2048 maxlen is a guess. How long a key does that permit? */
2059 n
= s
->method
->internal
->ssl_get_message(s
, SSL3_ST_SR_KEY_EXCH_A
,
2060 SSL3_ST_SR_KEY_EXCH_B
, SSL3_MT_CLIENT_KEY_EXCHANGE
, 2048, &ok
);
2067 CBS_init(&cbs
, s
->internal
->init_msg
, n
);
2069 alg_k
= S3I(s
)->hs
.new_cipher
->algorithm_mkey
;
2071 if (alg_k
& SSL_kRSA
) {
2072 if (ssl3_get_client_kex_rsa(s
, &cbs
) != 1)
2074 } else if (alg_k
& SSL_kDHE
) {
2075 if (ssl3_get_client_kex_dhe(s
, &cbs
) != 1)
2077 } else if (alg_k
& SSL_kECDHE
) {
2078 if (ssl3_get_client_kex_ecdhe(s
, &cbs
) != 1)
2080 } else if (alg_k
& SSL_kGOST
) {
2081 if (ssl3_get_client_kex_gost(s
, &cbs
) != 1)
2084 al
= SSL_AD_HANDSHAKE_FAILURE
;
2085 SSLerror(s
, SSL_R_UNKNOWN_CIPHER_TYPE
);
2089 if (CBS_len(&cbs
) != 0) {
2090 al
= SSL_AD_DECODE_ERROR
;
2091 SSLerror(s
, SSL_R_BAD_PACKET_LENGTH
);
2098 ssl3_send_alert(s
, SSL3_AL_FATAL
, al
);
2104 ssl3_get_cert_verify(SSL
*s
)
2107 const EVP_MD
*md
= NULL
;
2108 EVP_PKEY
*pkey
= NULL
;
2111 uint8_t hash_id
, sig_id
;
2112 int al
, ok
, sigalg
, verify
;
2119 EVP_MD_CTX_init(&mctx
);
2121 n
= s
->method
->internal
->ssl_get_message(s
, SSL3_ST_SR_CERT_VRFY_A
,
2122 SSL3_ST_SR_CERT_VRFY_B
, -1, SSL3_RT_MAX_PLAIN_LENGTH
, &ok
);
2129 CBS_init(&cbs
, s
->internal
->init_msg
, n
);
2131 if (s
->session
->peer
!= NULL
) {
2132 peer
= s
->session
->peer
;
2133 pkey
= X509_get_pubkey(peer
);
2134 type
= X509_certificate_type(peer
, pkey
);
2137 if (S3I(s
)->tmp
.message_type
!= SSL3_MT_CERTIFICATE_VERIFY
) {
2138 S3I(s
)->tmp
.reuse_message
= 1;
2140 al
= SSL_AD_UNEXPECTED_MESSAGE
;
2141 SSLerror(s
, SSL_R_MISSING_VERIFY_MESSAGE
);
2149 SSLerror(s
, SSL_R_NO_CLIENT_CERT_RECEIVED
);
2150 al
= SSL_AD_UNEXPECTED_MESSAGE
;
2154 if (!(type
& EVP_PKT_SIGN
)) {
2155 SSLerror(s
, SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE
);
2156 al
= SSL_AD_ILLEGAL_PARAMETER
;
2160 if (S3I(s
)->change_cipher_spec
) {
2161 SSLerror(s
, SSL_R_CCS_RECEIVED_EARLY
);
2162 al
= SSL_AD_UNEXPECTED_MESSAGE
;
2167 * Check for broken implementations of GOST ciphersuites.
2169 * If key is GOST and n is exactly 64, it is a bare
2170 * signature without length field.
2172 if ((pkey
->type
== NID_id_GostR3410_94
||
2173 pkey
->type
== NID_id_GostR3410_2001
) && CBS_len(&cbs
) == 64) {
2174 CBS_dup(&cbs
, &signature
);
2175 if (!CBS_skip(&cbs
, CBS_len(&cbs
)))
2178 if (SSL_USE_SIGALGS(s
)) {
2179 if (!CBS_get_u8(&cbs
, &hash_id
))
2181 if (!CBS_get_u8(&cbs
, &sig_id
))
2184 if ((md
= tls12_get_hash(hash_id
)) == NULL
) {
2185 SSLerror(s
, SSL_R_UNKNOWN_DIGEST
);
2186 al
= SSL_AD_DECODE_ERROR
;
2190 /* Check key type is consistent with signature. */
2191 if ((sigalg
= tls12_get_sigid(pkey
)) == -1) {
2192 /* Should never happen */
2193 SSLerror(s
, ERR_R_INTERNAL_ERROR
);
2196 if (sigalg
!= sig_id
) {
2197 SSLerror(s
, SSL_R_WRONG_SIGNATURE_TYPE
);
2198 al
= SSL_AD_DECODE_ERROR
;
2202 if (!CBS_get_u16_length_prefixed(&cbs
, &signature
))
2205 if (CBS_len(&signature
) > EVP_PKEY_size(pkey
)) {
2206 SSLerror(s
, SSL_R_WRONG_SIGNATURE_SIZE
);
2207 al
= SSL_AD_DECODE_ERROR
;
2210 if (CBS_len(&cbs
) != 0) {
2211 al
= SSL_AD_DECODE_ERROR
;
2212 SSLerror(s
, SSL_R_EXTRA_DATA_IN_MESSAGE
);
2216 if (SSL_USE_SIGALGS(s
)) {
2217 hdatalen
= BIO_get_mem_data(S3I(s
)->handshake_buffer
, &hdata
);
2218 if (hdatalen
<= 0) {
2219 SSLerror(s
, ERR_R_INTERNAL_ERROR
);
2220 al
= SSL_AD_INTERNAL_ERROR
;
2223 if (!EVP_VerifyInit_ex(&mctx
, md
, NULL
) ||
2224 !EVP_VerifyUpdate(&mctx
, hdata
, hdatalen
)) {
2225 SSLerror(s
, ERR_R_EVP_LIB
);
2226 al
= SSL_AD_INTERNAL_ERROR
;
2229 if (EVP_VerifyFinal(&mctx
, CBS_data(&signature
),
2230 CBS_len(&signature
), pkey
) <= 0) {
2231 al
= SSL_AD_DECRYPT_ERROR
;
2232 SSLerror(s
, SSL_R_BAD_SIGNATURE
);
2235 } else if (pkey
->type
== EVP_PKEY_RSA
) {
2236 verify
= RSA_verify(NID_md5_sha1
, S3I(s
)->tmp
.cert_verify_md
,
2237 MD5_DIGEST_LENGTH
+ SHA_DIGEST_LENGTH
, CBS_data(&signature
),
2238 CBS_len(&signature
), pkey
->pkey
.rsa
);
2240 al
= SSL_AD_DECRYPT_ERROR
;
2241 SSLerror(s
, SSL_R_BAD_RSA_DECRYPT
);
2245 al
= SSL_AD_DECRYPT_ERROR
;
2246 SSLerror(s
, SSL_R_BAD_RSA_SIGNATURE
);
2249 } else if (pkey
->type
== EVP_PKEY_EC
) {
2250 verify
= ECDSA_verify(pkey
->save_type
,
2251 &(S3I(s
)->tmp
.cert_verify_md
[MD5_DIGEST_LENGTH
]),
2252 SHA_DIGEST_LENGTH
, CBS_data(&signature
),
2253 CBS_len(&signature
), pkey
->pkey
.ec
);
2255 al
= SSL_AD_DECRYPT_ERROR
;
2256 SSLerror(s
, SSL_R_BAD_ECDSA_SIGNATURE
);
2260 #ifndef OPENSSL_NO_GOST
2261 if (pkey
->type
== NID_id_GostR3410_94
||
2262 pkey
->type
== NID_id_GostR3410_2001
) {
2263 unsigned char sigbuf
[128];
2264 unsigned int siglen
= sizeof(sigbuf
);
2268 hdatalen
= BIO_get_mem_data(S3I(s
)->handshake_buffer
, &hdata
);
2269 if (hdatalen
<= 0) {
2270 SSLerror(s
, ERR_R_INTERNAL_ERROR
);
2271 al
= SSL_AD_INTERNAL_ERROR
;
2274 if (!EVP_PKEY_get_default_digest_nid(pkey
, &nid
) ||
2275 !(md
= EVP_get_digestbynid(nid
))) {
2276 SSLerror(s
, ERR_R_EVP_LIB
);
2277 al
= SSL_AD_INTERNAL_ERROR
;
2280 if ((pctx
= EVP_PKEY_CTX_new(pkey
, NULL
)) == NULL
) {
2281 SSLerror(s
, ERR_R_EVP_LIB
);
2282 al
= SSL_AD_INTERNAL_ERROR
;
2285 if (!EVP_DigestInit_ex(&mctx
, md
, NULL
) ||
2286 !EVP_DigestUpdate(&mctx
, hdata
, hdatalen
) ||
2287 !EVP_DigestFinal(&mctx
, sigbuf
, &siglen
) ||
2288 (EVP_PKEY_verify_init(pctx
) <= 0) ||
2289 (EVP_PKEY_CTX_set_signature_md(pctx
, md
) <= 0) ||
2290 (EVP_PKEY_CTX_ctrl(pctx
, -1, EVP_PKEY_OP_VERIFY
,
2291 EVP_PKEY_CTRL_GOST_SIG_FORMAT
,
2292 GOST_SIG_FORMAT_RS_LE
, NULL
) <= 0)) {
2293 SSLerror(s
, ERR_R_EVP_LIB
);
2294 al
= SSL_AD_INTERNAL_ERROR
;
2295 EVP_PKEY_CTX_free(pctx
);
2298 if (EVP_PKEY_verify(pctx
, CBS_data(&signature
),
2299 CBS_len(&signature
), sigbuf
, siglen
) <= 0) {
2300 al
= SSL_AD_DECRYPT_ERROR
;
2301 SSLerror(s
, SSL_R_BAD_SIGNATURE
);
2302 EVP_PKEY_CTX_free(pctx
);
2306 EVP_PKEY_CTX_free(pctx
);
2310 SSLerror(s
, ERR_R_INTERNAL_ERROR
);
2311 al
= SSL_AD_UNSUPPORTED_CERTIFICATE
;
2318 al
= SSL_AD_DECODE_ERROR
;
2319 SSLerror(s
, SSL_R_BAD_PACKET_LENGTH
);
2321 ssl3_send_alert(s
, SSL3_AL_FATAL
, al
);
2324 if (S3I(s
)->handshake_buffer
) {
2325 BIO_free(S3I(s
)->handshake_buffer
);
2326 S3I(s
)->handshake_buffer
= NULL
;
2327 s
->s3
->flags
&= ~TLS1_FLAGS_KEEP_HANDSHAKE
;
2330 EVP_MD_CTX_cleanup(&mctx
);
2331 EVP_PKEY_free(pkey
);
2336 ssl3_get_client_certificate(SSL
*s
)
2338 CBS cbs
, client_certs
;
2339 int i
, ok
, al
, ret
= -1;
2342 const unsigned char *q
;
2343 STACK_OF(X509
) *sk
= NULL
;
2345 n
= s
->method
->internal
->ssl_get_message(s
, SSL3_ST_SR_CERT_A
, SSL3_ST_SR_CERT_B
,
2346 -1, s
->internal
->max_cert_list
, &ok
);
2351 if (S3I(s
)->tmp
.message_type
== SSL3_MT_CLIENT_KEY_EXCHANGE
) {
2352 if ((s
->verify_mode
& SSL_VERIFY_PEER
) &&
2353 (s
->verify_mode
& SSL_VERIFY_FAIL_IF_NO_PEER_CERT
)) {
2354 SSLerror(s
, SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE
);
2355 al
= SSL_AD_HANDSHAKE_FAILURE
;
2359 * If tls asked for a client cert,
2360 * the client must return a 0 list.
2362 if (S3I(s
)->tmp
.cert_request
) {
2363 SSLerror(s
, SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST
2365 al
= SSL_AD_UNEXPECTED_MESSAGE
;
2368 S3I(s
)->tmp
.reuse_message
= 1;
2372 if (S3I(s
)->tmp
.message_type
!= SSL3_MT_CERTIFICATE
) {
2373 al
= SSL_AD_UNEXPECTED_MESSAGE
;
2374 SSLerror(s
, SSL_R_WRONG_MESSAGE_TYPE
);
2381 CBS_init(&cbs
, s
->internal
->init_msg
, n
);
2383 if ((sk
= sk_X509_new_null()) == NULL
) {
2384 SSLerror(s
, ERR_R_MALLOC_FAILURE
);
2388 if (!CBS_get_u24_length_prefixed(&cbs
, &client_certs
) ||
2392 while (CBS_len(&client_certs
) > 0) {
2395 if (!CBS_get_u24_length_prefixed(&client_certs
, &cert
)) {
2396 al
= SSL_AD_DECODE_ERROR
;
2397 SSLerror(s
, SSL_R_CERT_LENGTH_MISMATCH
);
2401 q
= CBS_data(&cert
);
2402 x
= d2i_X509(NULL
, &q
, CBS_len(&cert
));
2404 SSLerror(s
, ERR_R_ASN1_LIB
);
2407 if (q
!= CBS_data(&cert
) + CBS_len(&cert
)) {
2408 al
= SSL_AD_DECODE_ERROR
;
2409 SSLerror(s
, SSL_R_CERT_LENGTH_MISMATCH
);
2412 if (!sk_X509_push(sk
, x
)) {
2413 SSLerror(s
, ERR_R_MALLOC_FAILURE
);
2419 if (sk_X509_num(sk
) <= 0) {
2421 * TLS does not mind 0 certs returned.
2422 * Fail for TLS only if we required a certificate.
2424 if ((s
->verify_mode
& SSL_VERIFY_PEER
) &&
2425 (s
->verify_mode
& SSL_VERIFY_FAIL_IF_NO_PEER_CERT
)) {
2426 SSLerror(s
, SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE
);
2427 al
= SSL_AD_HANDSHAKE_FAILURE
;
2430 /* No client certificate so digest cached records */
2431 if (S3I(s
)->handshake_buffer
&& !tls1_digest_cached_records(s
)) {
2432 al
= SSL_AD_INTERNAL_ERROR
;
2436 i
= ssl_verify_cert_chain(s
, sk
);
2438 al
= ssl_verify_alarm_type(s
->verify_result
);
2439 SSLerror(s
, SSL_R_NO_CERTIFICATE_RETURNED
);
2444 X509_free(s
->session
->peer
);
2445 s
->session
->peer
= sk_X509_shift(sk
);
2446 s
->session
->verify_result
= s
->verify_result
;
2449 * With the current implementation, sess_cert will always be NULL
2450 * when we arrive here
2452 if (SSI(s
)->sess_cert
== NULL
) {
2453 SSI(s
)->sess_cert
= ssl_sess_cert_new();
2454 if (SSI(s
)->sess_cert
== NULL
) {
2455 SSLerror(s
, ERR_R_MALLOC_FAILURE
);
2459 sk_X509_pop_free(SSI(s
)->sess_cert
->cert_chain
, X509_free
);
2460 SSI(s
)->sess_cert
->cert_chain
= sk
;
2463 * Inconsistency alert: cert_chain does *not* include the
2464 * peer's own certificate, while we do include it in s3_clnt.c
2472 al
= SSL_AD_DECODE_ERROR
;
2473 SSLerror(s
, SSL_R_BAD_PACKET_LENGTH
);
2475 ssl3_send_alert(s
, SSL3_AL_FATAL
, al
);
2479 sk_X509_pop_free(sk
, X509_free
);
2485 ssl3_send_server_certificate(SSL
*s
)
2487 CBB cbb
, server_cert
;
2491 * Server Certificate - RFC 5246, section 7.4.2.
2494 memset(&cbb
, 0, sizeof(cbb
));
2496 if (S3I(s
)->hs
.state
== SSL3_ST_SW_CERT_A
) {
2497 if ((x
= ssl_get_server_send_cert(s
)) == NULL
) {
2498 SSLerror(s
, ERR_R_INTERNAL_ERROR
);
2502 if (!ssl3_handshake_msg_start(s
, &cbb
, &server_cert
,
2503 SSL3_MT_CERTIFICATE
))
2505 if (!ssl3_output_cert_chain(s
, &server_cert
, x
))
2507 if (!ssl3_handshake_msg_finish(s
, &cbb
))
2510 S3I(s
)->hs
.state
= SSL3_ST_SW_CERT_B
;
2513 /* SSL3_ST_SW_CERT_B */
2514 return (ssl3_handshake_write(s
));
2522 /* send a new session ticket (not necessarily for a new session) */
2524 ssl3_send_newsession_ticket(SSL
*s
)
2526 CBB cbb
, session_ticket
, ticket
;
2527 SSL_CTX
*tctx
= s
->initial_ctx
;
2528 size_t enc_session_len
, enc_session_max_len
, hmac_len
;
2529 size_t session_len
= 0;
2530 unsigned char *enc_session
= NULL
, *session
= NULL
;
2531 unsigned char iv
[EVP_MAX_IV_LENGTH
];
2532 unsigned char key_name
[16];
2533 unsigned char *hmac
;
2540 * New Session Ticket - RFC 5077, section 3.3.
2543 EVP_CIPHER_CTX_init(&ctx
);
2544 HMAC_CTX_init(&hctx
);
2546 memset(&cbb
, 0, sizeof(cbb
));
2548 if (S3I(s
)->hs
.state
== SSL3_ST_SW_SESSION_TICKET_A
) {
2549 if (!ssl3_handshake_msg_start(s
, &cbb
, &session_ticket
,
2550 SSL3_MT_NEWSESSION_TICKET
))
2553 if (!SSL_SESSION_ticket(s
->session
, &session
, &session_len
))
2555 if (session_len
> 0xffff)
2559 * Initialize HMAC and cipher contexts. If callback is present
2560 * it does all the work, otherwise use generated values from
2563 if (tctx
->internal
->tlsext_ticket_key_cb
!= NULL
) {
2564 if (tctx
->internal
->tlsext_ticket_key_cb(s
,
2565 key_name
, iv
, &ctx
, &hctx
, 1) < 0) {
2566 EVP_CIPHER_CTX_cleanup(&ctx
);
2570 arc4random_buf(iv
, 16);
2571 EVP_EncryptInit_ex(&ctx
, EVP_aes_128_cbc(), NULL
,
2572 tctx
->internal
->tlsext_tick_aes_key
, iv
);
2573 HMAC_Init_ex(&hctx
, tctx
->internal
->tlsext_tick_hmac_key
,
2574 16, tlsext_tick_md(), NULL
);
2575 memcpy(key_name
, tctx
->internal
->tlsext_tick_key_name
, 16);
2578 /* Encrypt the session state. */
2579 enc_session_max_len
= session_len
+ EVP_MAX_BLOCK_LENGTH
;
2580 if ((enc_session
= calloc(1, enc_session_max_len
)) == NULL
)
2582 enc_session_len
= 0;
2583 if (!EVP_EncryptUpdate(&ctx
, enc_session
, &len
, session
,
2586 enc_session_len
+= len
;
2587 if (!EVP_EncryptFinal_ex(&ctx
, enc_session
+ enc_session_len
,
2590 enc_session_len
+= len
;
2592 if (enc_session_len
> enc_session_max_len
)
2595 /* Generate the HMAC. */
2596 if (!HMAC_Update(&hctx
, key_name
, sizeof(key_name
)))
2598 if (!HMAC_Update(&hctx
, iv
, EVP_CIPHER_CTX_iv_length(&ctx
)))
2600 if (!HMAC_Update(&hctx
, enc_session
, enc_session_len
))
2603 if ((hmac_len
= HMAC_size(&hctx
)) <= 0)
2607 * Ticket lifetime hint (advisory only):
2608 * We leave this unspecified for resumed session
2609 * (for simplicity), and guess that tickets for new
2610 * sessions will live as long as their sessions.
2612 if (!CBB_add_u32(&session_ticket
,
2613 s
->internal
->hit
? 0 : s
->session
->timeout
))
2616 if (!CBB_add_u16_length_prefixed(&session_ticket
, &ticket
))
2618 if (!CBB_add_bytes(&ticket
, key_name
, sizeof(key_name
)))
2620 if (!CBB_add_bytes(&ticket
, iv
, EVP_CIPHER_CTX_iv_length(&ctx
)))
2622 if (!CBB_add_bytes(&ticket
, enc_session
, enc_session_len
))
2624 if (!CBB_add_space(&ticket
, &hmac
, hmac_len
))
2627 if (!HMAC_Final(&hctx
, hmac
, &hlen
))
2629 if (hlen
!= hmac_len
)
2632 if (!ssl3_handshake_msg_finish(s
, &cbb
))
2635 S3I(s
)->hs
.state
= SSL3_ST_SW_SESSION_TICKET_B
;
2638 EVP_CIPHER_CTX_cleanup(&ctx
);
2639 HMAC_CTX_cleanup(&hctx
);
2640 freezero(session
, session_len
);
2643 /* SSL3_ST_SW_SESSION_TICKET_B */
2644 return (ssl3_handshake_write(s
));
2648 EVP_CIPHER_CTX_cleanup(&ctx
);
2649 HMAC_CTX_cleanup(&hctx
);
2650 freezero(session
, session_len
);
2657 ssl3_send_cert_status(SSL
*s
)
2659 CBB cbb
, certstatus
, ocspresp
;
2661 memset(&cbb
, 0, sizeof(cbb
));
2663 if (S3I(s
)->hs
.state
== SSL3_ST_SW_CERT_STATUS_A
) {
2664 if (!ssl3_handshake_msg_start(s
, &cbb
, &certstatus
,
2665 SSL3_MT_CERTIFICATE_STATUS
))
2667 if (!CBB_add_u8(&certstatus
, s
->tlsext_status_type
))
2669 if (!CBB_add_u24_length_prefixed(&certstatus
, &ocspresp
))
2671 if (!CBB_add_bytes(&ocspresp
, s
->internal
->tlsext_ocsp_resp
,
2672 s
->internal
->tlsext_ocsp_resplen
))
2674 if (!ssl3_handshake_msg_finish(s
, &cbb
))
2677 S3I(s
)->hs
.state
= SSL3_ST_SW_CERT_STATUS_B
;
2680 /* SSL3_ST_SW_CERT_STATUS_B */
2681 return (ssl3_handshake_write(s
));