1 /* $OpenBSD: ssl_srvr.c,v 1.118 2021/08/30 19:25:43 jsing Exp $ */ 2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) 3 * All rights reserved. 4 * 5 * This package is an SSL implementation written 6 * by Eric Young (eay@cryptsoft.com). 7 * The implementation was written so as to conform with Netscapes SSL. 8 * 9 * This library is free for commercial and non-commercial use as long as 10 * the following conditions are aheared to. The following conditions 11 * apply to all code found in this distribution, be it the RC4, RSA, 12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation 13 * included with this distribution is covered by the same copyright terms 14 * except that the holder is Tim Hudson (tjh@cryptsoft.com). 15 * 16 * Copyright remains Eric Young's, and as such any Copyright notices in 17 * the code are not to be removed. 18 * If this package is used in a product, Eric Young should be given attribution 19 * as the author of the parts of the library used. 20 * This can be in the form of a textual message at program startup or 21 * in documentation (online or textual) provided with the package. 22 * 23 * Redistribution and use in source and binary forms, with or without 24 * modification, are permitted provided that the following conditions 25 * are met: 26 * 1. Redistributions of source code must retain the copyright 27 * notice, this list of conditions and the following disclaimer. 28 * 2. Redistributions in binary form must reproduce the above copyright 29 * notice, this list of conditions and the following disclaimer in the 30 * documentation and/or other materials provided with the distribution. 31 * 3. All advertising materials mentioning features or use of this software 32 * must display the following acknowledgement: 33 * "This product includes cryptographic software written by 34 * Eric Young (eay@cryptsoft.com)" 35 * The word 'cryptographic' can be left out if the rouines from the library 36 * being used are not cryptographic related :-). 37 * 4. If you include any Windows specific code (or a derivative thereof) from 38 * the apps directory (application code) you must include an acknowledgement: 39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)" 40 * 41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND 42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE 43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE 44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE 45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL 46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS 47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) 48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT 49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY 50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF 51 * SUCH DAMAGE. 52 * 53 * The licence and distribution terms for any publically available version or 54 * derivative of this code cannot be changed. i.e. this code cannot simply be 55 * copied and put under another distribution licence 56 * [including the GNU Public Licence.] 57 */ 58 /* ==================================================================== 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved. 60 * 61 * Redistribution and use in source and binary forms, with or without 62 * modification, are permitted provided that the following conditions 63 * are met: 64 * 65 * 1. Redistributions of source code must retain the above copyright 66 * notice, this list of conditions and the following disclaimer. 67 * 68 * 2. Redistributions in binary form must reproduce the above copyright 69 * notice, this list of conditions and the following disclaimer in 70 * the documentation and/or other materials provided with the 71 * distribution. 72 * 73 * 3. All advertising materials mentioning features or use of this 74 * software must display the following acknowledgment: 75 * "This product includes software developed by the OpenSSL Project 76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)" 77 * 78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to 79 * endorse or promote products derived from this software without 80 * prior written permission. For written permission, please contact 81 * openssl-core@openssl.org. 82 * 83 * 5. Products derived from this software may not be called "OpenSSL" 84 * nor may "OpenSSL" appear in their names without prior written 85 * permission of the OpenSSL Project. 86 * 87 * 6. Redistributions of any form whatsoever must retain the following 88 * acknowledgment: 89 * "This product includes software developed by the OpenSSL Project 90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)" 91 * 92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY 93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE 94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR 95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR 96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, 97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT 98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; 99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) 100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, 101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) 102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED 103 * OF THE POSSIBILITY OF SUCH DAMAGE. 104 * ==================================================================== 105 * 106 * This product includes cryptographic software written by Eric Young 107 * (eay@cryptsoft.com). This product includes software written by Tim 108 * Hudson (tjh@cryptsoft.com). 109 * 110 */ 111 /* ==================================================================== 112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED. 113 * 114 * Portions of the attached software ("Contribution") are developed by 115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project. 116 * 117 * The Contribution is licensed pursuant to the OpenSSL open source 118 * license provided above. 119 * 120 * ECC cipher suite support in OpenSSL originally written by 121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories. 122 * 123 */ 124 /* ==================================================================== 125 * Copyright 2005 Nokia. All rights reserved. 126 * 127 * The portions of the attached software ("Contribution") is developed by 128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source 129 * license. 130 * 131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of 132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites 133 * support (see RFC 4279) to OpenSSL. 134 * 135 * No patent licenses or other rights except those expressly stated in 136 * the OpenSSL open source license shall be deemed granted or received 137 * expressly, by implication, estoppel, or otherwise. 138 * 139 * No assurances are provided by Nokia that the Contribution does not 140 * infringe the patent or other intellectual property rights of any third 141 * party or that the license provides you with all the necessary rights 142 * to make use of the Contribution. 143 * 144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN 145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA 146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY 147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR 148 * OTHERWISE. 149 */ 150 151 #include <stdio.h> 152 153 #include <openssl/bn.h> 154 #include <openssl/buffer.h> 155 #include <openssl/curve25519.h> 156 #include <openssl/evp.h> 157 #include <openssl/dh.h> 158 #include <openssl/hmac.h> 159 #include <openssl/md5.h> 160 #include <openssl/objects.h> 161 #include <openssl/opensslconf.h> 162 #include <openssl/x509.h> 163 164 #ifndef OPENSSL_NO_GOST 165 #include <openssl/gost.h> 166 #endif 167 168 #include "bytestring.h" 169 #include "dtls_locl.h" 170 #include "ssl_locl.h" 171 #include "ssl_sigalgs.h" 172 #include "ssl_tlsext.h" 173 174 int 175 ssl3_accept(SSL *s) 176 { 177 unsigned long alg_k; 178 int new_state, state, skip = 0; 179 int listen = 0; 180 int ret = -1; 181 182 ERR_clear_error(); 183 errno = 0; 184 185 if (SSL_is_dtls(s)) 186 listen = D1I(s)->listen; 187 188 /* init things to blank */ 189 s->internal->in_handshake++; 190 if (!SSL_in_init(s) || SSL_in_before(s)) 191 SSL_clear(s); 192 193 if (SSL_is_dtls(s)) 194 D1I(s)->listen = listen; 195 196 for (;;) { 197 state = S3I(s)->hs.state; 198 199 switch (S3I(s)->hs.state) { 200 case SSL_ST_RENEGOTIATE: 201 s->internal->renegotiate = 1; 202 /* S3I(s)->hs.state=SSL_ST_ACCEPT; */ 203 204 case SSL_ST_BEFORE: 205 case SSL_ST_ACCEPT: 206 case SSL_ST_BEFORE|SSL_ST_ACCEPT: 207 case SSL_ST_OK|SSL_ST_ACCEPT: 208 s->server = 1; 209 210 ssl_info_callback(s, SSL_CB_HANDSHAKE_START, 1); 211 212 if (!ssl_legacy_stack_version(s, s->version)) { 213 SSLerror(s, ERR_R_INTERNAL_ERROR); 214 ret = -1; 215 goto end; 216 } 217 218 if (!ssl_supported_tls_version_range(s, 219 &S3I(s)->hs.our_min_tls_version, 220 &S3I(s)->hs.our_max_tls_version)) { 221 SSLerror(s, SSL_R_NO_PROTOCOLS_AVAILABLE); 222 ret = -1; 223 goto end; 224 } 225 226 if (!ssl3_setup_init_buffer(s)) { 227 ret = -1; 228 goto end; 229 } 230 if (!ssl3_setup_buffers(s)) { 231 ret = -1; 232 goto end; 233 } 234 235 s->internal->init_num = 0; 236 237 if (S3I(s)->hs.state != SSL_ST_RENEGOTIATE) { 238 /* 239 * Ok, we now need to push on a buffering BIO 240 * so that the output is sent in a way that 241 * TCP likes :-) 242 */ 243 if (!ssl_init_wbio_buffer(s, 1)) { 244 ret = -1; 245 goto end; 246 } 247 248 if (!tls1_transcript_init(s)) { 249 ret = -1; 250 goto end; 251 } 252 253 S3I(s)->hs.state = SSL3_ST_SR_CLNT_HELLO_A; 254 s->ctx->internal->stats.sess_accept++; 255 } else if (!SSL_is_dtls(s) && !S3I(s)->send_connection_binding) { 256 /* 257 * Server attempting to renegotiate with 258 * client that doesn't support secure 259 * renegotiation. 260 */ 261 SSLerror(s, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED); 262 ssl3_send_alert(s, SSL3_AL_FATAL, 263 SSL_AD_HANDSHAKE_FAILURE); 264 ret = -1; 265 goto end; 266 } else { 267 /* 268 * S3I(s)->hs.state == SSL_ST_RENEGOTIATE, 269 * we will just send a HelloRequest. 270 */ 271 s->ctx->internal->stats.sess_accept_renegotiate++; 272 S3I(s)->hs.state = SSL3_ST_SW_HELLO_REQ_A; 273 } 274 break; 275 276 case SSL3_ST_SW_HELLO_REQ_A: 277 case SSL3_ST_SW_HELLO_REQ_B: 278 s->internal->shutdown = 0; 279 if (SSL_is_dtls(s)) { 280 dtls1_clear_record_buffer(s); 281 dtls1_start_timer(s); 282 } 283 ret = ssl3_send_hello_request(s); 284 if (ret <= 0) 285 goto end; 286 if (SSL_is_dtls(s)) 287 S3I(s)->hs.tls12.next_state = SSL3_ST_SR_CLNT_HELLO_A; 288 else 289 S3I(s)->hs.tls12.next_state = SSL3_ST_SW_HELLO_REQ_C; 290 S3I(s)->hs.state = SSL3_ST_SW_FLUSH; 291 s->internal->init_num = 0; 292 293 if (SSL_is_dtls(s)) { 294 if (!tls1_transcript_init(s)) { 295 ret = -1; 296 goto end; 297 } 298 } 299 break; 300 301 case SSL3_ST_SW_HELLO_REQ_C: 302 S3I(s)->hs.state = SSL_ST_OK; 303 break; 304 305 case SSL3_ST_SR_CLNT_HELLO_A: 306 case SSL3_ST_SR_CLNT_HELLO_B: 307 case SSL3_ST_SR_CLNT_HELLO_C: 308 s->internal->shutdown = 0; 309 if (SSL_is_dtls(s)) { 310 ret = ssl3_get_client_hello(s); 311 if (ret <= 0) 312 goto end; 313 dtls1_stop_timer(s); 314 315 if (ret == 1 && 316 (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)) 317 S3I(s)->hs.state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A; 318 else 319 S3I(s)->hs.state = SSL3_ST_SW_SRVR_HELLO_A; 320 321 s->internal->init_num = 0; 322 323 /* 324 * Reflect ClientHello sequence to remain 325 * stateless while listening. 326 */ 327 if (listen) { 328 tls12_record_layer_reflect_seq_num( 329 s->internal->rl); 330 } 331 332 /* If we're just listening, stop here */ 333 if (listen && S3I(s)->hs.state == SSL3_ST_SW_SRVR_HELLO_A) { 334 ret = 2; 335 D1I(s)->listen = 0; 336 /* 337 * Set expected sequence numbers to 338 * continue the handshake. 339 */ 340 D1I(s)->handshake_read_seq = 2; 341 D1I(s)->handshake_write_seq = 1; 342 D1I(s)->next_handshake_write_seq = 1; 343 goto end; 344 } 345 } else { 346 if (s->internal->rwstate != SSL_X509_LOOKUP) { 347 ret = ssl3_get_client_hello(s); 348 if (ret <= 0) 349 goto end; 350 } 351 352 s->internal->renegotiate = 2; 353 S3I(s)->hs.state = SSL3_ST_SW_SRVR_HELLO_A; 354 s->internal->init_num = 0; 355 } 356 break; 357 358 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A: 359 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B: 360 ret = ssl3_send_dtls_hello_verify_request(s); 361 if (ret <= 0) 362 goto end; 363 S3I(s)->hs.state = SSL3_ST_SW_FLUSH; 364 S3I(s)->hs.tls12.next_state = SSL3_ST_SR_CLNT_HELLO_A; 365 366 /* HelloVerifyRequest resets Finished MAC. */ 367 tls1_transcript_reset(s); 368 break; 369 370 case SSL3_ST_SW_SRVR_HELLO_A: 371 case SSL3_ST_SW_SRVR_HELLO_B: 372 if (SSL_is_dtls(s)) { 373 s->internal->renegotiate = 2; 374 dtls1_start_timer(s); 375 } 376 ret = ssl3_send_server_hello(s); 377 if (ret <= 0) 378 goto end; 379 if (s->internal->hit) { 380 if (s->internal->tlsext_ticket_expected) 381 S3I(s)->hs.state = SSL3_ST_SW_SESSION_TICKET_A; 382 else 383 S3I(s)->hs.state = SSL3_ST_SW_CHANGE_A; 384 } else { 385 S3I(s)->hs.state = SSL3_ST_SW_CERT_A; 386 } 387 s->internal->init_num = 0; 388 break; 389 390 case SSL3_ST_SW_CERT_A: 391 case SSL3_ST_SW_CERT_B: 392 /* Check if it is anon DH or anon ECDH. */ 393 if (!(S3I(s)->hs.cipher->algorithm_auth & 394 SSL_aNULL)) { 395 if (SSL_is_dtls(s)) 396 dtls1_start_timer(s); 397 ret = ssl3_send_server_certificate(s); 398 if (ret <= 0) 399 goto end; 400 if (s->internal->tlsext_status_expected) 401 S3I(s)->hs.state = SSL3_ST_SW_CERT_STATUS_A; 402 else 403 S3I(s)->hs.state = SSL3_ST_SW_KEY_EXCH_A; 404 } else { 405 skip = 1; 406 S3I(s)->hs.state = SSL3_ST_SW_KEY_EXCH_A; 407 } 408 s->internal->init_num = 0; 409 break; 410 411 case SSL3_ST_SW_KEY_EXCH_A: 412 case SSL3_ST_SW_KEY_EXCH_B: 413 alg_k = S3I(s)->hs.cipher->algorithm_mkey; 414 415 /* 416 * Only send if using a DH key exchange. 417 * 418 * For ECC ciphersuites, we send a ServerKeyExchange 419 * message only if the cipher suite is ECDHE. In other 420 * cases, the server certificate contains the server's 421 * public key for key exchange. 422 */ 423 if (alg_k & (SSL_kDHE|SSL_kECDHE)) { 424 if (SSL_is_dtls(s)) 425 dtls1_start_timer(s); 426 ret = ssl3_send_server_key_exchange(s); 427 if (ret <= 0) 428 goto end; 429 } else 430 skip = 1; 431 432 S3I(s)->hs.state = SSL3_ST_SW_CERT_REQ_A; 433 s->internal->init_num = 0; 434 break; 435 436 case SSL3_ST_SW_CERT_REQ_A: 437 case SSL3_ST_SW_CERT_REQ_B: 438 /* 439 * Determine whether or not we need to request a 440 * certificate. 441 * 442 * Do not request a certificate if: 443 * 444 * - We did not ask for it (SSL_VERIFY_PEER is unset). 445 * 446 * - SSL_VERIFY_CLIENT_ONCE is set and we are 447 * renegotiating. 448 * 449 * - We are using an anonymous ciphersuites 450 * (see section "Certificate request" in SSL 3 drafts 451 * and in RFC 2246) ... except when the application 452 * insists on verification (against the specs, but 453 * s3_clnt.c accepts this for SSL 3). 454 */ 455 if (!(s->verify_mode & SSL_VERIFY_PEER) || 456 ((s->session->peer != NULL) && 457 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) || 458 ((S3I(s)->hs.cipher->algorithm_auth & 459 SSL_aNULL) && !(s->verify_mode & 460 SSL_VERIFY_FAIL_IF_NO_PEER_CERT))) { 461 /* No cert request. */ 462 skip = 1; 463 S3I(s)->hs.tls12.cert_request = 0; 464 S3I(s)->hs.state = SSL3_ST_SW_SRVR_DONE_A; 465 466 if (!SSL_is_dtls(s)) 467 tls1_transcript_free(s); 468 } else { 469 S3I(s)->hs.tls12.cert_request = 1; 470 if (SSL_is_dtls(s)) 471 dtls1_start_timer(s); 472 ret = ssl3_send_certificate_request(s); 473 if (ret <= 0) 474 goto end; 475 S3I(s)->hs.state = SSL3_ST_SW_SRVR_DONE_A; 476 s->internal->init_num = 0; 477 } 478 break; 479 480 case SSL3_ST_SW_SRVR_DONE_A: 481 case SSL3_ST_SW_SRVR_DONE_B: 482 if (SSL_is_dtls(s)) 483 dtls1_start_timer(s); 484 ret = ssl3_send_server_done(s); 485 if (ret <= 0) 486 goto end; 487 S3I(s)->hs.tls12.next_state = SSL3_ST_SR_CERT_A; 488 S3I(s)->hs.state = SSL3_ST_SW_FLUSH; 489 s->internal->init_num = 0; 490 break; 491 492 case SSL3_ST_SW_FLUSH: 493 /* 494 * This code originally checked to see if 495 * any data was pending using BIO_CTRL_INFO 496 * and then flushed. This caused problems 497 * as documented in PR#1939. The proposed 498 * fix doesn't completely resolve this issue 499 * as buggy implementations of BIO_CTRL_PENDING 500 * still exist. So instead we just flush 501 * unconditionally. 502 */ 503 s->internal->rwstate = SSL_WRITING; 504 if (BIO_flush(s->wbio) <= 0) { 505 if (SSL_is_dtls(s)) { 506 /* If the write error was fatal, stop trying. */ 507 if (!BIO_should_retry(s->wbio)) { 508 s->internal->rwstate = SSL_NOTHING; 509 S3I(s)->hs.state = S3I(s)->hs.tls12.next_state; 510 } 511 } 512 ret = -1; 513 goto end; 514 } 515 s->internal->rwstate = SSL_NOTHING; 516 S3I(s)->hs.state = S3I(s)->hs.tls12.next_state; 517 break; 518 519 case SSL3_ST_SR_CERT_A: 520 case SSL3_ST_SR_CERT_B: 521 if (S3I(s)->hs.tls12.cert_request) { 522 ret = ssl3_get_client_certificate(s); 523 if (ret <= 0) 524 goto end; 525 } 526 s->internal->init_num = 0; 527 S3I(s)->hs.state = SSL3_ST_SR_KEY_EXCH_A; 528 break; 529 530 case SSL3_ST_SR_KEY_EXCH_A: 531 case SSL3_ST_SR_KEY_EXCH_B: 532 ret = ssl3_get_client_key_exchange(s); 533 if (ret <= 0) 534 goto end; 535 536 if (SSL_is_dtls(s)) { 537 S3I(s)->hs.state = SSL3_ST_SR_CERT_VRFY_A; 538 s->internal->init_num = 0; 539 } 540 541 alg_k = S3I(s)->hs.cipher->algorithm_mkey; 542 if (ret == 2) { 543 /* 544 * For the ECDH ciphersuites when 545 * the client sends its ECDH pub key in 546 * a certificate, the CertificateVerify 547 * message is not sent. 548 * Also for GOST ciphersuites when 549 * the client uses its key from the certificate 550 * for key exchange. 551 */ 552 S3I(s)->hs.state = SSL3_ST_SR_FINISHED_A; 553 s->internal->init_num = 0; 554 } else if (SSL_USE_SIGALGS(s) || (alg_k & SSL_kGOST)) { 555 S3I(s)->hs.state = SSL3_ST_SR_CERT_VRFY_A; 556 s->internal->init_num = 0; 557 if (!s->session->peer) 558 break; 559 /* 560 * Freeze the transcript for use during client 561 * certificate verification. 562 */ 563 tls1_transcript_freeze(s); 564 } else { 565 S3I(s)->hs.state = SSL3_ST_SR_CERT_VRFY_A; 566 s->internal->init_num = 0; 567 568 tls1_transcript_free(s); 569 570 /* 571 * We need to get hashes here so if there is 572 * a client cert, it can be verified. 573 */ 574 if (!tls1_transcript_hash_value(s, 575 S3I(s)->hs.tls12.cert_verify, 576 sizeof(S3I(s)->hs.tls12.cert_verify), 577 NULL)) { 578 ret = -1; 579 goto end; 580 } 581 } 582 break; 583 584 case SSL3_ST_SR_CERT_VRFY_A: 585 case SSL3_ST_SR_CERT_VRFY_B: 586 if (SSL_is_dtls(s)) 587 D1I(s)->change_cipher_spec_ok = 1; 588 else 589 s->s3->flags |= SSL3_FLAGS_CCS_OK; 590 591 /* we should decide if we expected this one */ 592 ret = ssl3_get_cert_verify(s); 593 if (ret <= 0) 594 goto end; 595 S3I(s)->hs.state = SSL3_ST_SR_FINISHED_A; 596 s->internal->init_num = 0; 597 break; 598 599 case SSL3_ST_SR_FINISHED_A: 600 case SSL3_ST_SR_FINISHED_B: 601 if (SSL_is_dtls(s)) 602 D1I(s)->change_cipher_spec_ok = 1; 603 else 604 s->s3->flags |= SSL3_FLAGS_CCS_OK; 605 ret = ssl3_get_finished(s, SSL3_ST_SR_FINISHED_A, 606 SSL3_ST_SR_FINISHED_B); 607 if (ret <= 0) 608 goto end; 609 if (SSL_is_dtls(s)) 610 dtls1_stop_timer(s); 611 if (s->internal->hit) 612 S3I(s)->hs.state = SSL_ST_OK; 613 else if (s->internal->tlsext_ticket_expected) 614 S3I(s)->hs.state = SSL3_ST_SW_SESSION_TICKET_A; 615 else 616 S3I(s)->hs.state = SSL3_ST_SW_CHANGE_A; 617 s->internal->init_num = 0; 618 break; 619 620 case SSL3_ST_SW_SESSION_TICKET_A: 621 case SSL3_ST_SW_SESSION_TICKET_B: 622 ret = ssl3_send_newsession_ticket(s); 623 if (ret <= 0) 624 goto end; 625 S3I(s)->hs.state = SSL3_ST_SW_CHANGE_A; 626 s->internal->init_num = 0; 627 break; 628 629 case SSL3_ST_SW_CERT_STATUS_A: 630 case SSL3_ST_SW_CERT_STATUS_B: 631 ret = ssl3_send_cert_status(s); 632 if (ret <= 0) 633 goto end; 634 S3I(s)->hs.state = SSL3_ST_SW_KEY_EXCH_A; 635 s->internal->init_num = 0; 636 break; 637 638 case SSL3_ST_SW_CHANGE_A: 639 case SSL3_ST_SW_CHANGE_B: 640 ret = ssl3_send_change_cipher_spec(s, 641 SSL3_ST_SW_CHANGE_A, SSL3_ST_SW_CHANGE_B); 642 if (ret <= 0) 643 goto end; 644 S3I(s)->hs.state = SSL3_ST_SW_FINISHED_A; 645 s->internal->init_num = 0; 646 s->session->cipher = S3I(s)->hs.cipher; 647 648 if (!tls1_setup_key_block(s)) { 649 ret = -1; 650 goto end; 651 } 652 if (!tls1_change_write_cipher_state(s)) { 653 ret = -1; 654 goto end; 655 } 656 break; 657 658 case SSL3_ST_SW_FINISHED_A: 659 case SSL3_ST_SW_FINISHED_B: 660 ret = ssl3_send_finished(s, SSL3_ST_SW_FINISHED_A, 661 SSL3_ST_SW_FINISHED_B); 662 if (ret <= 0) 663 goto end; 664 S3I(s)->hs.state = SSL3_ST_SW_FLUSH; 665 if (s->internal->hit) { 666 S3I(s)->hs.tls12.next_state = SSL3_ST_SR_FINISHED_A; 667 tls1_transcript_free(s); 668 } else 669 S3I(s)->hs.tls12.next_state = SSL_ST_OK; 670 s->internal->init_num = 0; 671 break; 672 673 case SSL_ST_OK: 674 /* clean a few things up */ 675 tls1_cleanup_key_block(s); 676 677 if (S3I(s)->handshake_transcript != NULL) { 678 SSLerror(s, ERR_R_INTERNAL_ERROR); 679 ret = -1; 680 goto end; 681 } 682 683 if (!SSL_is_dtls(s)) 684 ssl3_release_init_buffer(s); 685 686 /* remove buffering on output */ 687 ssl_free_wbio_buffer(s); 688 689 s->internal->init_num = 0; 690 691 /* Skipped if we just sent a HelloRequest. */ 692 if (s->internal->renegotiate == 2) { 693 s->internal->renegotiate = 0; 694 s->internal->new_session = 0; 695 696 ssl_update_cache(s, SSL_SESS_CACHE_SERVER); 697 698 s->ctx->internal->stats.sess_accept_good++; 699 /* s->server=1; */ 700 s->internal->handshake_func = ssl3_accept; 701 702 ssl_info_callback(s, SSL_CB_HANDSHAKE_DONE, 1); 703 } 704 705 ret = 1; 706 707 if (SSL_is_dtls(s)) { 708 /* Done handshaking, next message is client hello. */ 709 D1I(s)->handshake_read_seq = 0; 710 /* Next message is server hello. */ 711 D1I(s)->handshake_write_seq = 0; 712 D1I(s)->next_handshake_write_seq = 0; 713 } 714 goto end; 715 /* break; */ 716 717 default: 718 SSLerror(s, SSL_R_UNKNOWN_STATE); 719 ret = -1; 720 goto end; 721 /* break; */ 722 } 723 724 if (!S3I(s)->hs.tls12.reuse_message && !skip) { 725 if (s->internal->debug) { 726 if ((ret = BIO_flush(s->wbio)) <= 0) 727 goto end; 728 } 729 730 731 if (S3I(s)->hs.state != state) { 732 new_state = S3I(s)->hs.state; 733 S3I(s)->hs.state = state; 734 ssl_info_callback(s, SSL_CB_ACCEPT_LOOP, 1); 735 S3I(s)->hs.state = new_state; 736 } 737 } 738 skip = 0; 739 } 740 end: 741 /* BIO_flush(s->wbio); */ 742 s->internal->in_handshake--; 743 ssl_info_callback(s, SSL_CB_ACCEPT_EXIT, ret); 744 745 return (ret); 746 } 747 748 int 749 ssl3_send_hello_request(SSL *s) 750 { 751 CBB cbb, hello; 752 753 memset(&cbb, 0, sizeof(cbb)); 754 755 if (S3I(s)->hs.state == SSL3_ST_SW_HELLO_REQ_A) { 756 if (!ssl3_handshake_msg_start(s, &cbb, &hello, 757 SSL3_MT_HELLO_REQUEST)) 758 goto err; 759 if (!ssl3_handshake_msg_finish(s, &cbb)) 760 goto err; 761 762 S3I(s)->hs.state = SSL3_ST_SW_HELLO_REQ_B; 763 } 764 765 /* SSL3_ST_SW_HELLO_REQ_B */ 766 return (ssl3_handshake_write(s)); 767 768 err: 769 CBB_cleanup(&cbb); 770 771 return (-1); 772 } 773 774 int 775 ssl3_get_client_hello(SSL *s) 776 { 777 CBS cbs, client_random, session_id, cookie, cipher_suites; 778 CBS compression_methods; 779 uint16_t client_version; 780 uint8_t comp_method; 781 int comp_null; 782 int i, j, ok, al, ret = -1, cookie_valid = 0; 783 long n; 784 unsigned long id; 785 SSL_CIPHER *c; 786 STACK_OF(SSL_CIPHER) *ciphers = NULL; 787 unsigned long alg_k; 788 const SSL_METHOD *method; 789 uint16_t shared_version; 790 791 /* 792 * We do this so that we will respond with our native type. 793 * If we are TLSv1 and we get SSLv3, we will respond with TLSv1, 794 * This down switching should be handled by a different method. 795 * If we are SSLv3, we will respond with SSLv3, even if prompted with 796 * TLSv1. 797 */ 798 if (S3I(s)->hs.state == SSL3_ST_SR_CLNT_HELLO_A) { 799 S3I(s)->hs.state = SSL3_ST_SR_CLNT_HELLO_B; 800 } 801 802 s->internal->first_packet = 1; 803 n = ssl3_get_message(s, SSL3_ST_SR_CLNT_HELLO_B, 804 SSL3_ST_SR_CLNT_HELLO_C, SSL3_MT_CLIENT_HELLO, 805 SSL3_RT_MAX_PLAIN_LENGTH, &ok); 806 if (!ok) 807 return ((int)n); 808 s->internal->first_packet = 0; 809 810 if (n < 0) 811 goto err; 812 813 CBS_init(&cbs, s->internal->init_msg, n); 814 815 /* Parse client hello up until the extensions (if any). */ 816 if (!CBS_get_u16(&cbs, &client_version)) 817 goto decode_err; 818 if (!CBS_get_bytes(&cbs, &client_random, SSL3_RANDOM_SIZE)) 819 goto decode_err; 820 if (!CBS_get_u8_length_prefixed(&cbs, &session_id)) 821 goto decode_err; 822 if (CBS_len(&session_id) > SSL3_SESSION_ID_SIZE) { 823 al = SSL_AD_ILLEGAL_PARAMETER; 824 SSLerror(s, SSL_R_SSL3_SESSION_ID_TOO_LONG); 825 goto fatal_err; 826 } 827 if (SSL_is_dtls(s)) { 828 if (!CBS_get_u8_length_prefixed(&cbs, &cookie)) 829 goto decode_err; 830 } 831 if (!CBS_get_u16_length_prefixed(&cbs, &cipher_suites)) 832 goto decode_err; 833 if (!CBS_get_u8_length_prefixed(&cbs, &compression_methods)) 834 goto decode_err; 835 836 /* 837 * Use version from inside client hello, not from record header. 838 * (may differ: see RFC 2246, Appendix E, second paragraph) 839 */ 840 if (!ssl_max_shared_version(s, client_version, &shared_version)) { 841 if ((s->client_version >> 8) == SSL3_VERSION_MAJOR && 842 !tls12_record_layer_write_protected(s->internal->rl)) { 843 /* 844 * Similar to ssl3_get_record, send alert using remote 845 * version number. 846 */ 847 s->version = s->client_version; 848 } 849 SSLerror(s, SSL_R_WRONG_VERSION_NUMBER); 850 al = SSL_AD_PROTOCOL_VERSION; 851 goto fatal_err; 852 } 853 s->client_version = client_version; 854 s->version = shared_version; 855 856 S3I(s)->hs.negotiated_tls_version = ssl_tls_version(shared_version); 857 if (S3I(s)->hs.negotiated_tls_version == 0) { 858 SSLerror(s, ERR_R_INTERNAL_ERROR); 859 goto err; 860 } 861 862 if ((method = ssl_get_method(shared_version)) == NULL) { 863 SSLerror(s, ERR_R_INTERNAL_ERROR); 864 goto err; 865 } 866 s->method = method; 867 868 /* 869 * If we require cookies (DTLS) and this ClientHello does not contain 870 * one, just return since we do not want to allocate any memory yet. 871 * So check cookie length... 872 */ 873 if (SSL_is_dtls(s)) { 874 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) { 875 if (CBS_len(&cookie) == 0) 876 return (1); 877 } 878 } 879 880 if (!CBS_write_bytes(&client_random, s->s3->client_random, 881 sizeof(s->s3->client_random), NULL)) 882 goto err; 883 884 s->internal->hit = 0; 885 886 /* 887 * Versions before 0.9.7 always allow clients to resume sessions in 888 * renegotiation. 0.9.7 and later allow this by default, but optionally 889 * ignore resumption requests with flag 890 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag 891 * rather than a change to default behavior so that applications 892 * relying on this for security won't even compile against older 893 * library versions). 894 * 895 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() 896 * to request renegotiation but not a new session (s->internal->new_session 897 * remains unset): for servers, this essentially just means that the 898 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION setting will be 899 * ignored. 900 */ 901 if ((s->internal->new_session && (s->internal->options & 902 SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION))) { 903 if (!ssl_get_new_session(s, 1)) 904 goto err; 905 } else { 906 CBS ext_block; 907 908 CBS_dup(&cbs, &ext_block); 909 910 i = ssl_get_prev_session(s, &session_id, &ext_block, &al); 911 if (i == 1) { /* previous session */ 912 s->internal->hit = 1; 913 } else if (i == -1) 914 goto fatal_err; 915 else { 916 /* i == 0 */ 917 if (!ssl_get_new_session(s, 1)) 918 goto err; 919 } 920 } 921 922 if (SSL_is_dtls(s)) { 923 /* 924 * The ClientHello may contain a cookie even if the HelloVerify 925 * message has not been sent - make sure that it does not cause 926 * an overflow. 927 */ 928 if (CBS_len(&cookie) > sizeof(D1I(s)->rcvd_cookie)) { 929 al = SSL_AD_DECODE_ERROR; 930 SSLerror(s, SSL_R_COOKIE_MISMATCH); 931 goto fatal_err; 932 } 933 934 /* Verify the cookie if appropriate option is set. */ 935 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) && 936 CBS_len(&cookie) > 0) { 937 size_t cookie_len; 938 939 /* XXX - rcvd_cookie seems to only be used here... */ 940 if (!CBS_write_bytes(&cookie, D1I(s)->rcvd_cookie, 941 sizeof(D1I(s)->rcvd_cookie), &cookie_len)) 942 goto err; 943 944 if (s->ctx->internal->app_verify_cookie_cb != NULL) { 945 if (s->ctx->internal->app_verify_cookie_cb(s, 946 D1I(s)->rcvd_cookie, cookie_len) == 0) { 947 al = SSL_AD_HANDSHAKE_FAILURE; 948 SSLerror(s, SSL_R_COOKIE_MISMATCH); 949 goto fatal_err; 950 } 951 /* else cookie verification succeeded */ 952 /* XXX - can d1->cookie_len > sizeof(rcvd_cookie) ? */ 953 } else if (timingsafe_memcmp(D1I(s)->rcvd_cookie, 954 D1I(s)->cookie, D1I(s)->cookie_len) != 0) { 955 /* default verification */ 956 al = SSL_AD_HANDSHAKE_FAILURE; 957 SSLerror(s, SSL_R_COOKIE_MISMATCH); 958 goto fatal_err; 959 } 960 cookie_valid = 1; 961 } 962 } 963 964 /* XXX - This logic seems wrong... */ 965 if (CBS_len(&cipher_suites) == 0 && CBS_len(&session_id) != 0) { 966 /* we need a cipher if we are not resuming a session */ 967 al = SSL_AD_ILLEGAL_PARAMETER; 968 SSLerror(s, SSL_R_NO_CIPHERS_SPECIFIED); 969 goto fatal_err; 970 } 971 972 if (CBS_len(&cipher_suites) > 0) { 973 if ((ciphers = ssl_bytes_to_cipher_list(s, 974 &cipher_suites)) == NULL) 975 goto err; 976 } 977 978 /* If it is a hit, check that the cipher is in the list */ 979 /* XXX - CBS_len(&cipher_suites) will always be zero here... */ 980 if (s->internal->hit && CBS_len(&cipher_suites) > 0) { 981 j = 0; 982 id = s->session->cipher->id; 983 984 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) { 985 c = sk_SSL_CIPHER_value(ciphers, i); 986 if (c->id == id) { 987 j = 1; 988 break; 989 } 990 } 991 if (j == 0) { 992 /* 993 * We need to have the cipher in the cipher 994 * list if we are asked to reuse it 995 */ 996 al = SSL_AD_ILLEGAL_PARAMETER; 997 SSLerror(s, SSL_R_REQUIRED_CIPHER_MISSING); 998 goto fatal_err; 999 } 1000 } 1001 1002 comp_null = 0; 1003 while (CBS_len(&compression_methods) > 0) { 1004 if (!CBS_get_u8(&compression_methods, &comp_method)) 1005 goto decode_err; 1006 if (comp_method == 0) 1007 comp_null = 1; 1008 } 1009 if (comp_null == 0) { 1010 al = SSL_AD_DECODE_ERROR; 1011 SSLerror(s, SSL_R_NO_COMPRESSION_SPECIFIED); 1012 goto fatal_err; 1013 } 1014 1015 if (!tlsext_server_parse(s, SSL_TLSEXT_MSG_CH, &cbs, &al)) { 1016 SSLerror(s, SSL_R_PARSE_TLSEXT); 1017 goto fatal_err; 1018 } 1019 1020 if (!S3I(s)->renegotiate_seen && s->internal->renegotiate) { 1021 al = SSL_AD_HANDSHAKE_FAILURE; 1022 SSLerror(s, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED); 1023 goto fatal_err; 1024 } 1025 1026 if (ssl_check_clienthello_tlsext_early(s) <= 0) { 1027 SSLerror(s, SSL_R_CLIENTHELLO_TLSEXT); 1028 goto err; 1029 } 1030 1031 /* 1032 * Check if we want to use external pre-shared secret for this 1033 * handshake for not reused session only. We need to generate 1034 * server_random before calling tls_session_secret_cb in order to allow 1035 * SessionTicket processing to use it in key derivation. 1036 */ 1037 arc4random_buf(s->s3->server_random, SSL3_RANDOM_SIZE); 1038 1039 if (S3I(s)->hs.our_max_tls_version >= TLS1_2_VERSION && 1040 S3I(s)->hs.negotiated_tls_version < S3I(s)->hs.our_max_tls_version) { 1041 /* 1042 * RFC 8446 section 4.1.3. If we are downgrading from TLS 1.3 1043 * we must set the last 8 bytes of the server random to magical 1044 * values to indicate we meant to downgrade. For TLS 1.2 it is 1045 * recommended that we do the same. 1046 */ 1047 size_t index = SSL3_RANDOM_SIZE - sizeof(tls13_downgrade_12); 1048 uint8_t *magic = &s->s3->server_random[index]; 1049 if (S3I(s)->hs.negotiated_tls_version == TLS1_2_VERSION) { 1050 /* Indicate we chose to downgrade to 1.2. */ 1051 memcpy(magic, tls13_downgrade_12, 1052 sizeof(tls13_downgrade_12)); 1053 } else { 1054 /* Indicate we chose to downgrade to 1.1 or lower */ 1055 memcpy(magic, tls13_downgrade_11, 1056 sizeof(tls13_downgrade_11)); 1057 } 1058 } 1059 1060 if (!s->internal->hit && s->internal->tls_session_secret_cb) { 1061 SSL_CIPHER *pref_cipher = NULL; 1062 1063 s->session->master_key_length = sizeof(s->session->master_key); 1064 if (s->internal->tls_session_secret_cb(s, s->session->master_key, 1065 &s->session->master_key_length, ciphers, &pref_cipher, 1066 s->internal->tls_session_secret_cb_arg)) { 1067 s->internal->hit = 1; 1068 s->session->ciphers = ciphers; 1069 s->session->verify_result = X509_V_OK; 1070 1071 ciphers = NULL; 1072 1073 /* check if some cipher was preferred by call back */ 1074 pref_cipher = pref_cipher ? pref_cipher : 1075 ssl3_choose_cipher(s, s->session->ciphers, 1076 SSL_get_ciphers(s)); 1077 if (pref_cipher == NULL) { 1078 al = SSL_AD_HANDSHAKE_FAILURE; 1079 SSLerror(s, SSL_R_NO_SHARED_CIPHER); 1080 goto fatal_err; 1081 } 1082 1083 s->session->cipher = pref_cipher; 1084 1085 sk_SSL_CIPHER_free(s->cipher_list); 1086 s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers); 1087 } 1088 } 1089 1090 /* 1091 * Given s->session->ciphers and SSL_get_ciphers, we must 1092 * pick a cipher 1093 */ 1094 1095 if (!s->internal->hit) { 1096 sk_SSL_CIPHER_free(s->session->ciphers); 1097 s->session->ciphers = ciphers; 1098 if (ciphers == NULL) { 1099 al = SSL_AD_ILLEGAL_PARAMETER; 1100 SSLerror(s, SSL_R_NO_CIPHERS_PASSED); 1101 goto fatal_err; 1102 } 1103 ciphers = NULL; 1104 c = ssl3_choose_cipher(s, s->session->ciphers, 1105 SSL_get_ciphers(s)); 1106 1107 if (c == NULL) { 1108 al = SSL_AD_HANDSHAKE_FAILURE; 1109 SSLerror(s, SSL_R_NO_SHARED_CIPHER); 1110 goto fatal_err; 1111 } 1112 S3I(s)->hs.cipher = c; 1113 } else { 1114 S3I(s)->hs.cipher = s->session->cipher; 1115 } 1116 1117 if (!tls1_transcript_hash_init(s)) 1118 goto err; 1119 1120 alg_k = S3I(s)->hs.cipher->algorithm_mkey; 1121 if (!(SSL_USE_SIGALGS(s) || (alg_k & SSL_kGOST)) || 1122 !(s->verify_mode & SSL_VERIFY_PEER)) 1123 tls1_transcript_free(s); 1124 1125 /* 1126 * We now have the following setup. 1127 * client_random 1128 * cipher_list - our prefered list of ciphers 1129 * ciphers - the clients prefered list of ciphers 1130 * compression - basically ignored right now 1131 * ssl version is set - sslv3 1132 * s->session - The ssl session has been setup. 1133 * s->internal->hit - session reuse flag 1134 * s->hs.cipher - the new cipher to use. 1135 */ 1136 1137 /* Handles TLS extensions that we couldn't check earlier */ 1138 if (ssl_check_clienthello_tlsext_late(s) <= 0) { 1139 SSLerror(s, SSL_R_CLIENTHELLO_TLSEXT); 1140 goto err; 1141 } 1142 1143 ret = cookie_valid ? 2 : 1; 1144 1145 if (0) { 1146 decode_err: 1147 al = SSL_AD_DECODE_ERROR; 1148 SSLerror(s, SSL_R_BAD_PACKET_LENGTH); 1149 fatal_err: 1150 ssl3_send_alert(s, SSL3_AL_FATAL, al); 1151 } 1152 err: 1153 sk_SSL_CIPHER_free(ciphers); 1154 1155 return (ret); 1156 } 1157 1158 int 1159 ssl3_send_dtls_hello_verify_request(SSL *s) 1160 { 1161 CBB cbb, verify, cookie; 1162 1163 memset(&cbb, 0, sizeof(cbb)); 1164 1165 if (S3I(s)->hs.state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A) { 1166 if (s->ctx->internal->app_gen_cookie_cb == NULL || 1167 s->ctx->internal->app_gen_cookie_cb(s, D1I(s)->cookie, 1168 &(D1I(s)->cookie_len)) == 0) { 1169 SSLerror(s, ERR_R_INTERNAL_ERROR); 1170 return 0; 1171 } 1172 1173 /* 1174 * Per RFC 6347 section 4.2.1, the HelloVerifyRequest should 1175 * always contain DTLSv1.0 regardless of the version that is 1176 * going to be negotiated. 1177 */ 1178 if (!ssl3_handshake_msg_start(s, &cbb, &verify, 1179 DTLS1_MT_HELLO_VERIFY_REQUEST)) 1180 goto err; 1181 if (!CBB_add_u16(&verify, DTLS1_VERSION)) 1182 goto err; 1183 if (!CBB_add_u8_length_prefixed(&verify, &cookie)) 1184 goto err; 1185 if (!CBB_add_bytes(&cookie, D1I(s)->cookie, D1I(s)->cookie_len)) 1186 goto err; 1187 if (!ssl3_handshake_msg_finish(s, &cbb)) 1188 goto err; 1189 1190 S3I(s)->hs.state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B; 1191 } 1192 1193 /* S3I(s)->hs.state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */ 1194 return (ssl3_handshake_write(s)); 1195 1196 err: 1197 CBB_cleanup(&cbb); 1198 1199 return (-1); 1200 } 1201 1202 int 1203 ssl3_send_server_hello(SSL *s) 1204 { 1205 CBB cbb, server_hello, session_id; 1206 size_t sl; 1207 1208 memset(&cbb, 0, sizeof(cbb)); 1209 1210 if (S3I(s)->hs.state == SSL3_ST_SW_SRVR_HELLO_A) { 1211 if (!ssl3_handshake_msg_start(s, &cbb, &server_hello, 1212 SSL3_MT_SERVER_HELLO)) 1213 goto err; 1214 1215 if (!CBB_add_u16(&server_hello, s->version)) 1216 goto err; 1217 if (!CBB_add_bytes(&server_hello, s->s3->server_random, 1218 sizeof(s->s3->server_random))) 1219 goto err; 1220 1221 /* 1222 * There are several cases for the session ID to send 1223 * back in the server hello: 1224 * 1225 * - For session reuse from the session cache, 1226 * we send back the old session ID. 1227 * - If stateless session reuse (using a session ticket) 1228 * is successful, we send back the client's "session ID" 1229 * (which doesn't actually identify the session). 1230 * - If it is a new session, we send back the new 1231 * session ID. 1232 * - However, if we want the new session to be single-use, 1233 * we send back a 0-length session ID. 1234 * 1235 * s->internal->hit is non-zero in either case of session reuse, 1236 * so the following won't overwrite an ID that we're supposed 1237 * to send back. 1238 */ 1239 if (!(s->ctx->internal->session_cache_mode & SSL_SESS_CACHE_SERVER) 1240 && !s->internal->hit) 1241 s->session->session_id_length = 0; 1242 1243 sl = s->session->session_id_length; 1244 if (sl > sizeof(s->session->session_id)) { 1245 SSLerror(s, ERR_R_INTERNAL_ERROR); 1246 goto err; 1247 } 1248 if (!CBB_add_u8_length_prefixed(&server_hello, &session_id)) 1249 goto err; 1250 if (!CBB_add_bytes(&session_id, s->session->session_id, sl)) 1251 goto err; 1252 1253 /* Cipher suite. */ 1254 if (!CBB_add_u16(&server_hello, 1255 ssl3_cipher_get_value(S3I(s)->hs.cipher))) 1256 goto err; 1257 1258 /* Compression method (null). */ 1259 if (!CBB_add_u8(&server_hello, 0)) 1260 goto err; 1261 1262 /* TLS extensions */ 1263 if (!tlsext_server_build(s, SSL_TLSEXT_MSG_SH, &server_hello)) { 1264 SSLerror(s, ERR_R_INTERNAL_ERROR); 1265 goto err; 1266 } 1267 1268 if (!ssl3_handshake_msg_finish(s, &cbb)) 1269 goto err; 1270 } 1271 1272 /* SSL3_ST_SW_SRVR_HELLO_B */ 1273 return (ssl3_handshake_write(s)); 1274 1275 err: 1276 CBB_cleanup(&cbb); 1277 1278 return (-1); 1279 } 1280 1281 int 1282 ssl3_send_server_done(SSL *s) 1283 { 1284 CBB cbb, done; 1285 1286 memset(&cbb, 0, sizeof(cbb)); 1287 1288 if (S3I(s)->hs.state == SSL3_ST_SW_SRVR_DONE_A) { 1289 if (!ssl3_handshake_msg_start(s, &cbb, &done, 1290 SSL3_MT_SERVER_DONE)) 1291 goto err; 1292 if (!ssl3_handshake_msg_finish(s, &cbb)) 1293 goto err; 1294 1295 S3I(s)->hs.state = SSL3_ST_SW_SRVR_DONE_B; 1296 } 1297 1298 /* SSL3_ST_SW_SRVR_DONE_B */ 1299 return (ssl3_handshake_write(s)); 1300 1301 err: 1302 CBB_cleanup(&cbb); 1303 1304 return (-1); 1305 } 1306 1307 static int 1308 ssl3_send_server_kex_dhe(SSL *s, CBB *cbb) 1309 { 1310 CBB dh_p, dh_g, dh_Ys; 1311 DH *dh = NULL, *dhp; 1312 unsigned char *data; 1313 int al; 1314 1315 if (s->cert->dh_tmp_auto != 0) { 1316 if ((dhp = ssl_get_auto_dh(s)) == NULL) { 1317 al = SSL_AD_INTERNAL_ERROR; 1318 SSLerror(s, ERR_R_INTERNAL_ERROR); 1319 goto fatal_err; 1320 } 1321 } else 1322 dhp = s->cert->dh_tmp; 1323 1324 if (dhp == NULL && s->cert->dh_tmp_cb != NULL) 1325 dhp = s->cert->dh_tmp_cb(s, 0, 1326 SSL_C_PKEYLENGTH(S3I(s)->hs.cipher)); 1327 1328 if (dhp == NULL) { 1329 al = SSL_AD_HANDSHAKE_FAILURE; 1330 SSLerror(s, SSL_R_MISSING_TMP_DH_KEY); 1331 goto fatal_err; 1332 } 1333 1334 if (S3I(s)->tmp.dh != NULL) { 1335 SSLerror(s, ERR_R_INTERNAL_ERROR); 1336 goto err; 1337 } 1338 1339 if (s->cert->dh_tmp_auto != 0) { 1340 dh = dhp; 1341 } else if ((dh = DHparams_dup(dhp)) == NULL) { 1342 SSLerror(s, ERR_R_DH_LIB); 1343 goto err; 1344 } 1345 S3I(s)->tmp.dh = dh; 1346 if (!DH_generate_key(dh)) { 1347 SSLerror(s, ERR_R_DH_LIB); 1348 goto err; 1349 } 1350 1351 /* 1352 * Serialize the DH parameters and public key. 1353 */ 1354 if (!CBB_add_u16_length_prefixed(cbb, &dh_p)) 1355 goto err; 1356 if (!CBB_add_space(&dh_p, &data, BN_num_bytes(dh->p))) 1357 goto err; 1358 BN_bn2bin(dh->p, data); 1359 1360 if (!CBB_add_u16_length_prefixed(cbb, &dh_g)) 1361 goto err; 1362 if (!CBB_add_space(&dh_g, &data, BN_num_bytes(dh->g))) 1363 goto err; 1364 BN_bn2bin(dh->g, data); 1365 1366 if (!CBB_add_u16_length_prefixed(cbb, &dh_Ys)) 1367 goto err; 1368 if (!CBB_add_space(&dh_Ys, &data, BN_num_bytes(dh->pub_key))) 1369 goto err; 1370 BN_bn2bin(dh->pub_key, data); 1371 1372 if (!CBB_flush(cbb)) 1373 goto err; 1374 1375 return (1); 1376 1377 fatal_err: 1378 ssl3_send_alert(s, SSL3_AL_FATAL, al); 1379 err: 1380 return (-1); 1381 } 1382 1383 static int 1384 ssl3_send_server_kex_ecdhe_ecp(SSL *s, int nid, CBB *cbb) 1385 { 1386 uint16_t curve_id; 1387 EC_KEY *ecdh; 1388 CBB ecpoint; 1389 int al; 1390 1391 /* 1392 * Only named curves are supported in ECDH ephemeral key exchanges. 1393 * For supported named curves, curve_id is non-zero. 1394 */ 1395 if ((curve_id = tls1_ec_nid2curve_id(nid)) == 0) { 1396 SSLerror(s, SSL_R_UNSUPPORTED_ELLIPTIC_CURVE); 1397 goto err; 1398 } 1399 1400 if (S3I(s)->tmp.ecdh != NULL) { 1401 SSLerror(s, ERR_R_INTERNAL_ERROR); 1402 goto err; 1403 } 1404 1405 if ((S3I(s)->tmp.ecdh = EC_KEY_new()) == NULL) { 1406 al = SSL_AD_HANDSHAKE_FAILURE; 1407 SSLerror(s, SSL_R_MISSING_TMP_ECDH_KEY); 1408 goto fatal_err; 1409 } 1410 S3I(s)->tmp.ecdh_nid = nid; 1411 ecdh = S3I(s)->tmp.ecdh; 1412 1413 if (!ssl_kex_generate_ecdhe_ecp(ecdh, nid)) 1414 goto err; 1415 1416 /* 1417 * Encode the public key. 1418 * 1419 * Only named curves are supported in ECDH ephemeral key exchanges. 1420 * In this case the ServerKeyExchange message has: 1421 * [1 byte CurveType], [2 byte CurveName] 1422 * [1 byte length of encoded point], followed by 1423 * the actual encoded point itself. 1424 */ 1425 if (!CBB_add_u8(cbb, NAMED_CURVE_TYPE)) 1426 goto err; 1427 if (!CBB_add_u16(cbb, curve_id)) 1428 goto err; 1429 if (!CBB_add_u8_length_prefixed(cbb, &ecpoint)) 1430 goto err; 1431 if (!ssl_kex_public_ecdhe_ecp(ecdh, &ecpoint)) 1432 goto err; 1433 if (!CBB_flush(cbb)) 1434 goto err; 1435 1436 return (1); 1437 1438 fatal_err: 1439 ssl3_send_alert(s, SSL3_AL_FATAL, al); 1440 err: 1441 return (-1); 1442 } 1443 1444 static int 1445 ssl3_send_server_kex_ecdhe_ecx(SSL *s, int nid, CBB *cbb) 1446 { 1447 uint8_t *public_key = NULL, *private_key = NULL; 1448 uint16_t curve_id; 1449 CBB ecpoint; 1450 int ret = -1; 1451 1452 /* Generate an X25519 key pair. */ 1453 if (S3I(s)->tmp.x25519 != NULL) { 1454 SSLerror(s, ERR_R_INTERNAL_ERROR); 1455 goto err; 1456 } 1457 if ((private_key = malloc(X25519_KEY_LENGTH)) == NULL) 1458 goto err; 1459 if ((public_key = malloc(X25519_KEY_LENGTH)) == NULL) 1460 goto err; 1461 X25519_keypair(public_key, private_key); 1462 1463 /* Serialize public key. */ 1464 if ((curve_id = tls1_ec_nid2curve_id(nid)) == 0) { 1465 SSLerror(s, SSL_R_UNSUPPORTED_ELLIPTIC_CURVE); 1466 goto err; 1467 } 1468 1469 if (!CBB_add_u8(cbb, NAMED_CURVE_TYPE)) 1470 goto err; 1471 if (!CBB_add_u16(cbb, curve_id)) 1472 goto err; 1473 if (!CBB_add_u8_length_prefixed(cbb, &ecpoint)) 1474 goto err; 1475 if (!CBB_add_bytes(&ecpoint, public_key, X25519_KEY_LENGTH)) 1476 goto err; 1477 if (!CBB_flush(cbb)) 1478 goto err; 1479 1480 S3I(s)->tmp.x25519 = private_key; 1481 private_key = NULL; 1482 ret = 1; 1483 1484 err: 1485 free(public_key); 1486 freezero(private_key, X25519_KEY_LENGTH); 1487 1488 return (ret); 1489 } 1490 1491 static int 1492 ssl3_send_server_kex_ecdhe(SSL *s, CBB *cbb) 1493 { 1494 int nid; 1495 1496 nid = tls1_get_shared_curve(s); 1497 1498 if (nid == NID_X25519) 1499 return ssl3_send_server_kex_ecdhe_ecx(s, nid, cbb); 1500 1501 return ssl3_send_server_kex_ecdhe_ecp(s, nid, cbb); 1502 } 1503 1504 int 1505 ssl3_send_server_key_exchange(SSL *s) 1506 { 1507 CBB cbb, cbb_params, cbb_signature, server_kex; 1508 const struct ssl_sigalg *sigalg = NULL; 1509 unsigned char *signature = NULL; 1510 size_t signature_len = 0; 1511 unsigned char *params = NULL; 1512 size_t params_len; 1513 const EVP_MD *md = NULL; 1514 unsigned long type; 1515 EVP_MD_CTX md_ctx; 1516 EVP_PKEY_CTX *pctx; 1517 EVP_PKEY *pkey; 1518 int al; 1519 1520 memset(&cbb, 0, sizeof(cbb)); 1521 memset(&cbb_params, 0, sizeof(cbb_params)); 1522 1523 EVP_MD_CTX_init(&md_ctx); 1524 1525 if (S3I(s)->hs.state == SSL3_ST_SW_KEY_EXCH_A) { 1526 1527 if (!ssl3_handshake_msg_start(s, &cbb, &server_kex, 1528 SSL3_MT_SERVER_KEY_EXCHANGE)) 1529 goto err; 1530 1531 if (!CBB_init(&cbb_params, 0)) 1532 goto err; 1533 1534 type = S3I(s)->hs.cipher->algorithm_mkey; 1535 if (type & SSL_kDHE) { 1536 if (ssl3_send_server_kex_dhe(s, &cbb_params) != 1) 1537 goto err; 1538 } else if (type & SSL_kECDHE) { 1539 if (ssl3_send_server_kex_ecdhe(s, &cbb_params) != 1) 1540 goto err; 1541 } else { 1542 al = SSL_AD_HANDSHAKE_FAILURE; 1543 SSLerror(s, SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE); 1544 goto fatal_err; 1545 } 1546 1547 if (!CBB_finish(&cbb_params, ¶ms, ¶ms_len)) 1548 goto err; 1549 1550 if (!CBB_add_bytes(&server_kex, params, params_len)) 1551 goto err; 1552 1553 /* Add signature unless anonymous. */ 1554 if (!(S3I(s)->hs.cipher->algorithm_auth & SSL_aNULL)) { 1555 if ((pkey = ssl_get_sign_pkey(s, S3I(s)->hs.cipher, 1556 &md, &sigalg)) == NULL) { 1557 al = SSL_AD_DECODE_ERROR; 1558 goto fatal_err; 1559 } 1560 S3I(s)->hs.our_sigalg = sigalg; 1561 1562 /* Send signature algorithm. */ 1563 if (SSL_USE_SIGALGS(s)) { 1564 if (!CBB_add_u16(&server_kex, sigalg->value)) { 1565 al = SSL_AD_INTERNAL_ERROR; 1566 SSLerror(s, ERR_R_INTERNAL_ERROR); 1567 goto fatal_err; 1568 } 1569 } 1570 1571 if (!EVP_DigestSignInit(&md_ctx, &pctx, md, NULL, pkey)) { 1572 SSLerror(s, ERR_R_EVP_LIB); 1573 goto err; 1574 } 1575 if ((sigalg->flags & SIGALG_FLAG_RSA_PSS) && 1576 (!EVP_PKEY_CTX_set_rsa_padding(pctx, 1577 RSA_PKCS1_PSS_PADDING) || 1578 !EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, -1))) { 1579 SSLerror(s, ERR_R_EVP_LIB); 1580 goto err; 1581 } 1582 if (!EVP_DigestSignUpdate(&md_ctx, s->s3->client_random, 1583 SSL3_RANDOM_SIZE)) { 1584 SSLerror(s, ERR_R_EVP_LIB); 1585 goto err; 1586 } 1587 if (!EVP_DigestSignUpdate(&md_ctx, s->s3->server_random, 1588 SSL3_RANDOM_SIZE)) { 1589 SSLerror(s, ERR_R_EVP_LIB); 1590 goto err; 1591 } 1592 if (!EVP_DigestSignUpdate(&md_ctx, params, params_len)) { 1593 SSLerror(s, ERR_R_EVP_LIB); 1594 goto err; 1595 } 1596 if (!EVP_DigestSignFinal(&md_ctx, NULL, &signature_len) || 1597 !signature_len) { 1598 SSLerror(s, ERR_R_EVP_LIB); 1599 goto err; 1600 } 1601 if ((signature = calloc(1, signature_len)) == NULL) { 1602 SSLerror(s, ERR_R_MALLOC_FAILURE); 1603 goto err; 1604 } 1605 if (!EVP_DigestSignFinal(&md_ctx, signature, &signature_len)) { 1606 SSLerror(s, ERR_R_EVP_LIB); 1607 goto err; 1608 } 1609 1610 if (!CBB_add_u16_length_prefixed(&server_kex, 1611 &cbb_signature)) 1612 goto err; 1613 if (!CBB_add_bytes(&cbb_signature, signature, 1614 signature_len)) 1615 goto err; 1616 } 1617 1618 if (!ssl3_handshake_msg_finish(s, &cbb)) 1619 goto err; 1620 1621 S3I(s)->hs.state = SSL3_ST_SW_KEY_EXCH_B; 1622 } 1623 1624 EVP_MD_CTX_cleanup(&md_ctx); 1625 free(params); 1626 free(signature); 1627 1628 return (ssl3_handshake_write(s)); 1629 1630 fatal_err: 1631 ssl3_send_alert(s, SSL3_AL_FATAL, al); 1632 err: 1633 CBB_cleanup(&cbb_params); 1634 CBB_cleanup(&cbb); 1635 EVP_MD_CTX_cleanup(&md_ctx); 1636 free(params); 1637 free(signature); 1638 1639 return (-1); 1640 } 1641 1642 int 1643 ssl3_send_certificate_request(SSL *s) 1644 { 1645 CBB cbb, cert_request, cert_types, sigalgs, cert_auth, dn; 1646 STACK_OF(X509_NAME) *sk = NULL; 1647 X509_NAME *name; 1648 int i; 1649 1650 /* 1651 * Certificate Request - RFC 5246 section 7.4.4. 1652 */ 1653 1654 memset(&cbb, 0, sizeof(cbb)); 1655 1656 if (S3I(s)->hs.state == SSL3_ST_SW_CERT_REQ_A) { 1657 if (!ssl3_handshake_msg_start(s, &cbb, &cert_request, 1658 SSL3_MT_CERTIFICATE_REQUEST)) 1659 goto err; 1660 1661 if (!CBB_add_u8_length_prefixed(&cert_request, &cert_types)) 1662 goto err; 1663 if (!ssl3_get_req_cert_types(s, &cert_types)) 1664 goto err; 1665 1666 if (SSL_USE_SIGALGS(s)) { 1667 if (!CBB_add_u16_length_prefixed(&cert_request, 1668 &sigalgs)) 1669 goto err; 1670 if (!ssl_sigalgs_build( 1671 S3I(s)->hs.negotiated_tls_version, &sigalgs)) 1672 goto err; 1673 } 1674 1675 if (!CBB_add_u16_length_prefixed(&cert_request, &cert_auth)) 1676 goto err; 1677 1678 sk = SSL_get_client_CA_list(s); 1679 for (i = 0; i < sk_X509_NAME_num(sk); i++) { 1680 unsigned char *name_data; 1681 size_t name_len; 1682 1683 name = sk_X509_NAME_value(sk, i); 1684 name_len = i2d_X509_NAME(name, NULL); 1685 1686 if (!CBB_add_u16_length_prefixed(&cert_auth, &dn)) 1687 goto err; 1688 if (!CBB_add_space(&dn, &name_data, name_len)) 1689 goto err; 1690 if (i2d_X509_NAME(name, &name_data) != name_len) 1691 goto err; 1692 } 1693 1694 if (!ssl3_handshake_msg_finish(s, &cbb)) 1695 goto err; 1696 1697 S3I(s)->hs.state = SSL3_ST_SW_CERT_REQ_B; 1698 } 1699 1700 /* SSL3_ST_SW_CERT_REQ_B */ 1701 return (ssl3_handshake_write(s)); 1702 1703 err: 1704 CBB_cleanup(&cbb); 1705 1706 return (-1); 1707 } 1708 1709 static int 1710 ssl3_get_client_kex_rsa(SSL *s, CBS *cbs) 1711 { 1712 unsigned char fakekey[SSL_MAX_MASTER_KEY_LENGTH]; 1713 unsigned char *pms = NULL; 1714 unsigned char *p; 1715 size_t pms_len = 0; 1716 EVP_PKEY *pkey = NULL; 1717 RSA *rsa = NULL; 1718 CBS enc_pms; 1719 int decrypt_len; 1720 int al = -1; 1721 1722 arc4random_buf(fakekey, sizeof(fakekey)); 1723 1724 /* XXX - peer max protocol version. */ 1725 fakekey[0] = s->client_version >> 8; 1726 fakekey[1] = s->client_version & 0xff; 1727 1728 pkey = s->cert->pkeys[SSL_PKEY_RSA].privatekey; 1729 if ((pkey == NULL) || (pkey->type != EVP_PKEY_RSA) || 1730 (pkey->pkey.rsa == NULL)) { 1731 al = SSL_AD_HANDSHAKE_FAILURE; 1732 SSLerror(s, SSL_R_MISSING_RSA_CERTIFICATE); 1733 goto fatal_err; 1734 } 1735 rsa = pkey->pkey.rsa; 1736 1737 pms_len = RSA_size(rsa); 1738 if (pms_len < SSL_MAX_MASTER_KEY_LENGTH) 1739 goto err; 1740 if ((pms = malloc(pms_len)) == NULL) 1741 goto err; 1742 p = pms; 1743 1744 if (!CBS_get_u16_length_prefixed(cbs, &enc_pms)) 1745 goto decode_err; 1746 if (CBS_len(cbs) != 0 || CBS_len(&enc_pms) != RSA_size(rsa)) { 1747 SSLerror(s, SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG); 1748 goto err; 1749 } 1750 1751 decrypt_len = RSA_private_decrypt(CBS_len(&enc_pms), CBS_data(&enc_pms), 1752 pms, rsa, RSA_PKCS1_PADDING); 1753 1754 ERR_clear_error(); 1755 1756 if (decrypt_len != SSL_MAX_MASTER_KEY_LENGTH) { 1757 al = SSL_AD_DECODE_ERROR; 1758 /* SSLerror(s, SSL_R_BAD_RSA_DECRYPT); */ 1759 } 1760 1761 /* XXX - peer max version. */ 1762 if ((al == -1) && !((pms[0] == (s->client_version >> 8)) && 1763 (pms[1] == (s->client_version & 0xff)))) { 1764 /* 1765 * The premaster secret must contain the same version number 1766 * as the ClientHello to detect version rollback attacks 1767 * (strangely, the protocol does not offer such protection for 1768 * DH ciphersuites). 1769 * 1770 * The Klima-Pokorny-Rosa extension of Bleichenbacher's attack 1771 * (http://eprint.iacr.org/2003/052/) exploits the version 1772 * number check as a "bad version oracle" -- an alert would 1773 * reveal that the plaintext corresponding to some ciphertext 1774 * made up by the adversary is properly formatted except that 1775 * the version number is wrong. To avoid such attacks, we should 1776 * treat this just like any other decryption error. 1777 */ 1778 al = SSL_AD_DECODE_ERROR; 1779 /* SSLerror(s, SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */ 1780 } 1781 1782 if (al != -1) { 1783 /* 1784 * Some decryption failure -- use random value instead 1785 * as countermeasure against Bleichenbacher's attack 1786 * on PKCS #1 v1.5 RSA padding (see RFC 2246, 1787 * section 7.4.7.1). 1788 */ 1789 p = fakekey; 1790 } 1791 1792 if (!tls12_derive_master_secret(s, p, SSL_MAX_MASTER_KEY_LENGTH)) 1793 goto err; 1794 1795 freezero(pms, pms_len); 1796 1797 return (1); 1798 1799 decode_err: 1800 al = SSL_AD_DECODE_ERROR; 1801 SSLerror(s, SSL_R_BAD_PACKET_LENGTH); 1802 fatal_err: 1803 ssl3_send_alert(s, SSL3_AL_FATAL, al); 1804 err: 1805 freezero(pms, pms_len); 1806 1807 return (-1); 1808 } 1809 1810 static int 1811 ssl3_get_client_kex_dhe(SSL *s, CBS *cbs) 1812 { 1813 int key_size = 0; 1814 int key_is_invalid, key_len, al; 1815 unsigned char *key = NULL; 1816 BIGNUM *bn = NULL; 1817 CBS dh_Yc; 1818 DH *dh; 1819 1820 if (!CBS_get_u16_length_prefixed(cbs, &dh_Yc)) 1821 goto decode_err; 1822 if (CBS_len(cbs) != 0) 1823 goto decode_err; 1824 1825 if (S3I(s)->tmp.dh == NULL) { 1826 al = SSL_AD_HANDSHAKE_FAILURE; 1827 SSLerror(s, SSL_R_MISSING_TMP_DH_KEY); 1828 goto fatal_err; 1829 } 1830 dh = S3I(s)->tmp.dh; 1831 1832 if ((bn = BN_bin2bn(CBS_data(&dh_Yc), CBS_len(&dh_Yc), NULL)) == NULL) { 1833 SSLerror(s, SSL_R_BN_LIB); 1834 goto err; 1835 } 1836 1837 if ((key_size = DH_size(dh)) <= 0) { 1838 SSLerror(s, ERR_R_DH_LIB); 1839 goto err; 1840 } 1841 if ((key = malloc(key_size)) == NULL) { 1842 SSLerror(s, ERR_R_MALLOC_FAILURE); 1843 goto err; 1844 } 1845 if (!DH_check_pub_key(dh, bn, &key_is_invalid)) { 1846 al = SSL_AD_INTERNAL_ERROR; 1847 SSLerror(s, ERR_R_DH_LIB); 1848 goto fatal_err; 1849 } 1850 if (key_is_invalid) { 1851 al = SSL_AD_ILLEGAL_PARAMETER; 1852 SSLerror(s, ERR_R_DH_LIB); 1853 goto fatal_err; 1854 } 1855 if ((key_len = DH_compute_key(key, bn, dh)) <= 0) { 1856 al = SSL_AD_INTERNAL_ERROR; 1857 SSLerror(s, ERR_R_DH_LIB); 1858 goto fatal_err; 1859 } 1860 1861 if (!tls12_derive_master_secret(s, key, key_len)) 1862 goto err; 1863 1864 DH_free(S3I(s)->tmp.dh); 1865 S3I(s)->tmp.dh = NULL; 1866 1867 freezero(key, key_size); 1868 BN_clear_free(bn); 1869 1870 return (1); 1871 1872 decode_err: 1873 al = SSL_AD_DECODE_ERROR; 1874 SSLerror(s, SSL_R_BAD_PACKET_LENGTH); 1875 fatal_err: 1876 ssl3_send_alert(s, SSL3_AL_FATAL, al); 1877 err: 1878 freezero(key, key_size); 1879 BN_clear_free(bn); 1880 1881 return (-1); 1882 } 1883 1884 static int 1885 ssl3_get_client_kex_ecdhe_ecp(SSL *s, CBS *cbs) 1886 { 1887 uint8_t *key = NULL; 1888 size_t key_len = 0; 1889 EC_KEY *ecdh_peer = NULL; 1890 EC_KEY *ecdh; 1891 CBS public; 1892 int ret = -1; 1893 1894 /* 1895 * Use the ephemeral values we saved when generating the 1896 * ServerKeyExchange message. 1897 */ 1898 if ((ecdh = S3I(s)->tmp.ecdh) == NULL) { 1899 SSLerror(s, ERR_R_INTERNAL_ERROR); 1900 goto err; 1901 } 1902 1903 /* 1904 * Get client's public key from encoded point in the ClientKeyExchange 1905 * message. 1906 */ 1907 if (!CBS_get_u8_length_prefixed(cbs, &public)) 1908 goto err; 1909 if (CBS_len(cbs) != 0) 1910 goto err; 1911 1912 if ((ecdh_peer = EC_KEY_new()) == NULL) 1913 goto err; 1914 1915 if (!ssl_kex_peer_public_ecdhe_ecp(ecdh_peer, S3I(s)->tmp.ecdh_nid, 1916 &public)) 1917 goto err; 1918 1919 /* Derive the shared secret and compute master secret. */ 1920 if (!ssl_kex_derive_ecdhe_ecp(ecdh, ecdh_peer, &key, &key_len)) 1921 goto err; 1922 if (!tls12_derive_master_secret(s, key, key_len)) 1923 goto err; 1924 1925 EC_KEY_free(S3I(s)->tmp.ecdh); 1926 S3I(s)->tmp.ecdh = NULL; 1927 S3I(s)->tmp.ecdh_nid = NID_undef; 1928 1929 ret = 1; 1930 1931 err: 1932 freezero(key, key_len); 1933 EC_KEY_free(ecdh_peer); 1934 1935 return (ret); 1936 } 1937 1938 static int 1939 ssl3_get_client_kex_ecdhe_ecx(SSL *s, CBS *cbs) 1940 { 1941 uint8_t *shared_key = NULL; 1942 CBS ecpoint; 1943 int ret = -1; 1944 1945 if (!CBS_get_u8_length_prefixed(cbs, &ecpoint)) 1946 goto err; 1947 if (CBS_len(cbs) != 0) 1948 goto err; 1949 if (CBS_len(&ecpoint) != X25519_KEY_LENGTH) 1950 goto err; 1951 1952 if ((shared_key = malloc(X25519_KEY_LENGTH)) == NULL) 1953 goto err; 1954 if (!X25519(shared_key, S3I(s)->tmp.x25519, CBS_data(&ecpoint))) 1955 goto err; 1956 1957 freezero(S3I(s)->tmp.x25519, X25519_KEY_LENGTH); 1958 S3I(s)->tmp.x25519 = NULL; 1959 1960 if (!tls12_derive_master_secret(s, shared_key, X25519_KEY_LENGTH)) 1961 goto err; 1962 1963 ret = 1; 1964 1965 err: 1966 freezero(shared_key, X25519_KEY_LENGTH); 1967 1968 return (ret); 1969 } 1970 1971 static int 1972 ssl3_get_client_kex_ecdhe(SSL *s, CBS *cbs) 1973 { 1974 if (S3I(s)->tmp.x25519 != NULL) 1975 return ssl3_get_client_kex_ecdhe_ecx(s, cbs); 1976 1977 return ssl3_get_client_kex_ecdhe_ecp(s, cbs); 1978 } 1979 1980 static int 1981 ssl3_get_client_kex_gost(SSL *s, CBS *cbs) 1982 { 1983 EVP_PKEY_CTX *pkey_ctx; 1984 EVP_PKEY *client_pub_pkey = NULL, *pk = NULL; 1985 unsigned char premaster_secret[32]; 1986 unsigned long alg_a; 1987 size_t outlen = 32; 1988 CBS gostblob; 1989 int al; 1990 int ret = 0; 1991 1992 /* Get our certificate private key*/ 1993 alg_a = S3I(s)->hs.cipher->algorithm_auth; 1994 if (alg_a & SSL_aGOST01) 1995 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey; 1996 1997 if ((pkey_ctx = EVP_PKEY_CTX_new(pk, NULL)) == NULL) 1998 goto err; 1999 if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) 2000 goto gerr; 2001 2002 /* 2003 * If client certificate is present and is of the same type, 2004 * maybe use it for key exchange. 2005 * Don't mind errors from EVP_PKEY_derive_set_peer, because 2006 * it is completely valid to use a client certificate for 2007 * authorization only. 2008 */ 2009 if ((client_pub_pkey = X509_get_pubkey(s->session->peer)) != NULL) { 2010 if (EVP_PKEY_derive_set_peer(pkey_ctx, 2011 client_pub_pkey) <= 0) 2012 ERR_clear_error(); 2013 } 2014 2015 /* Decrypt session key */ 2016 if (!CBS_get_asn1(cbs, &gostblob, CBS_ASN1_SEQUENCE)) 2017 goto decode_err; 2018 if (CBS_len(cbs) != 0) 2019 goto decode_err; 2020 if (EVP_PKEY_decrypt(pkey_ctx, premaster_secret, &outlen, 2021 CBS_data(&gostblob), CBS_len(&gostblob)) <= 0) { 2022 SSLerror(s, SSL_R_DECRYPTION_FAILED); 2023 goto gerr; 2024 } 2025 2026 if (!tls12_derive_master_secret(s, premaster_secret, 32)) 2027 goto err; 2028 2029 /* Check if pubkey from client certificate was used */ 2030 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, 2031 EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0) 2032 ret = 2; 2033 else 2034 ret = 1; 2035 gerr: 2036 EVP_PKEY_free(client_pub_pkey); 2037 EVP_PKEY_CTX_free(pkey_ctx); 2038 if (ret) 2039 return (ret); 2040 else 2041 goto err; 2042 2043 decode_err: 2044 al = SSL_AD_DECODE_ERROR; 2045 SSLerror(s, SSL_R_BAD_PACKET_LENGTH); 2046 ssl3_send_alert(s, SSL3_AL_FATAL, al); 2047 err: 2048 return (-1); 2049 } 2050 2051 int 2052 ssl3_get_client_key_exchange(SSL *s) 2053 { 2054 unsigned long alg_k; 2055 int al, ok; 2056 CBS cbs; 2057 long n; 2058 2059 /* 2048 maxlen is a guess. How long a key does that permit? */ 2060 n = ssl3_get_message(s, SSL3_ST_SR_KEY_EXCH_A, 2061 SSL3_ST_SR_KEY_EXCH_B, SSL3_MT_CLIENT_KEY_EXCHANGE, 2048, &ok); 2062 if (!ok) 2063 return ((int)n); 2064 2065 if (n < 0) 2066 goto err; 2067 2068 CBS_init(&cbs, s->internal->init_msg, n); 2069 2070 alg_k = S3I(s)->hs.cipher->algorithm_mkey; 2071 2072 if (alg_k & SSL_kRSA) { 2073 if (ssl3_get_client_kex_rsa(s, &cbs) != 1) 2074 goto err; 2075 } else if (alg_k & SSL_kDHE) { 2076 if (ssl3_get_client_kex_dhe(s, &cbs) != 1) 2077 goto err; 2078 } else if (alg_k & SSL_kECDHE) { 2079 if (ssl3_get_client_kex_ecdhe(s, &cbs) != 1) 2080 goto err; 2081 } else if (alg_k & SSL_kGOST) { 2082 if (ssl3_get_client_kex_gost(s, &cbs) != 1) 2083 goto err; 2084 } else { 2085 al = SSL_AD_HANDSHAKE_FAILURE; 2086 SSLerror(s, SSL_R_UNKNOWN_CIPHER_TYPE); 2087 goto fatal_err; 2088 } 2089 2090 if (CBS_len(&cbs) != 0) { 2091 al = SSL_AD_DECODE_ERROR; 2092 SSLerror(s, SSL_R_BAD_PACKET_LENGTH); 2093 goto fatal_err; 2094 } 2095 2096 return (1); 2097 2098 fatal_err: 2099 ssl3_send_alert(s, SSL3_AL_FATAL, al); 2100 err: 2101 return (-1); 2102 } 2103 2104 int 2105 ssl3_get_cert_verify(SSL *s) 2106 { 2107 CBS cbs, signature; 2108 const struct ssl_sigalg *sigalg = NULL; 2109 uint16_t sigalg_value = SIGALG_NONE; 2110 EVP_PKEY *pkey = NULL; 2111 X509 *peer = NULL; 2112 EVP_MD_CTX mctx; 2113 int al, ok, verify; 2114 const unsigned char *hdata; 2115 size_t hdatalen; 2116 int type = 0; 2117 int ret = 0; 2118 long n; 2119 2120 EVP_MD_CTX_init(&mctx); 2121 2122 n = ssl3_get_message(s, SSL3_ST_SR_CERT_VRFY_A, 2123 SSL3_ST_SR_CERT_VRFY_B, -1, SSL3_RT_MAX_PLAIN_LENGTH, &ok); 2124 if (!ok) 2125 return ((int)n); 2126 2127 if (n < 0) 2128 goto err; 2129 2130 CBS_init(&cbs, s->internal->init_msg, n); 2131 2132 if (s->session->peer != NULL) { 2133 peer = s->session->peer; 2134 pkey = X509_get_pubkey(peer); 2135 type = X509_certificate_type(peer, pkey); 2136 } 2137 2138 if (S3I(s)->hs.tls12.message_type != SSL3_MT_CERTIFICATE_VERIFY) { 2139 S3I(s)->hs.tls12.reuse_message = 1; 2140 if (peer != NULL) { 2141 al = SSL_AD_UNEXPECTED_MESSAGE; 2142 SSLerror(s, SSL_R_MISSING_VERIFY_MESSAGE); 2143 goto fatal_err; 2144 } 2145 ret = 1; 2146 goto end; 2147 } 2148 2149 if (peer == NULL) { 2150 SSLerror(s, SSL_R_NO_CLIENT_CERT_RECEIVED); 2151 al = SSL_AD_UNEXPECTED_MESSAGE; 2152 goto fatal_err; 2153 } 2154 2155 if (!(type & EVP_PKT_SIGN)) { 2156 SSLerror(s, SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE); 2157 al = SSL_AD_ILLEGAL_PARAMETER; 2158 goto fatal_err; 2159 } 2160 2161 if (S3I(s)->change_cipher_spec) { 2162 SSLerror(s, SSL_R_CCS_RECEIVED_EARLY); 2163 al = SSL_AD_UNEXPECTED_MESSAGE; 2164 goto fatal_err; 2165 } 2166 2167 if (SSL_USE_SIGALGS(s)) { 2168 if (!CBS_get_u16(&cbs, &sigalg_value)) 2169 goto decode_err; 2170 } 2171 if (!CBS_get_u16_length_prefixed(&cbs, &signature)) 2172 goto err; 2173 if (CBS_len(&cbs) != 0) { 2174 al = SSL_AD_DECODE_ERROR; 2175 SSLerror(s, SSL_R_EXTRA_DATA_IN_MESSAGE); 2176 goto fatal_err; 2177 } 2178 2179 if (CBS_len(&signature) > EVP_PKEY_size(pkey)) { 2180 SSLerror(s, SSL_R_WRONG_SIGNATURE_SIZE); 2181 al = SSL_AD_DECODE_ERROR; 2182 goto fatal_err; 2183 } 2184 2185 if ((sigalg = ssl_sigalg_for_peer(s, pkey, 2186 sigalg_value)) == NULL) { 2187 al = SSL_AD_DECODE_ERROR; 2188 goto fatal_err; 2189 } 2190 S3I(s)->hs.peer_sigalg = sigalg; 2191 2192 if (SSL_USE_SIGALGS(s)) { 2193 EVP_PKEY_CTX *pctx; 2194 2195 if (!tls1_transcript_data(s, &hdata, &hdatalen)) { 2196 SSLerror(s, ERR_R_INTERNAL_ERROR); 2197 al = SSL_AD_INTERNAL_ERROR; 2198 goto fatal_err; 2199 } 2200 if (!EVP_DigestVerifyInit(&mctx, &pctx, sigalg->md(), 2201 NULL, pkey)) { 2202 SSLerror(s, ERR_R_EVP_LIB); 2203 al = SSL_AD_INTERNAL_ERROR; 2204 goto fatal_err; 2205 } 2206 if ((sigalg->flags & SIGALG_FLAG_RSA_PSS) && 2207 (!EVP_PKEY_CTX_set_rsa_padding(pctx, 2208 RSA_PKCS1_PSS_PADDING) || 2209 !EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, -1))) { 2210 al = SSL_AD_INTERNAL_ERROR; 2211 goto fatal_err; 2212 } 2213 if (sigalg->key_type == EVP_PKEY_GOSTR01 && 2214 EVP_PKEY_CTX_ctrl(pctx, -1, EVP_PKEY_OP_VERIFY, 2215 EVP_PKEY_CTRL_GOST_SIG_FORMAT, GOST_SIG_FORMAT_RS_LE, 2216 NULL) <= 0) { 2217 al = SSL_AD_INTERNAL_ERROR; 2218 goto fatal_err; 2219 } 2220 if (!EVP_DigestVerifyUpdate(&mctx, hdata, hdatalen)) { 2221 SSLerror(s, ERR_R_EVP_LIB); 2222 al = SSL_AD_INTERNAL_ERROR; 2223 goto fatal_err; 2224 } 2225 if (EVP_DigestVerifyFinal(&mctx, CBS_data(&signature), 2226 CBS_len(&signature)) <= 0) { 2227 al = SSL_AD_DECRYPT_ERROR; 2228 SSLerror(s, SSL_R_BAD_SIGNATURE); 2229 goto fatal_err; 2230 } 2231 } else if (pkey->type == EVP_PKEY_RSA) { 2232 verify = RSA_verify(NID_md5_sha1, S3I(s)->hs.tls12.cert_verify, 2233 MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH, CBS_data(&signature), 2234 CBS_len(&signature), pkey->pkey.rsa); 2235 if (verify < 0) { 2236 al = SSL_AD_DECRYPT_ERROR; 2237 SSLerror(s, SSL_R_BAD_RSA_DECRYPT); 2238 goto fatal_err; 2239 } 2240 if (verify == 0) { 2241 al = SSL_AD_DECRYPT_ERROR; 2242 SSLerror(s, SSL_R_BAD_RSA_SIGNATURE); 2243 goto fatal_err; 2244 } 2245 } else if (pkey->type == EVP_PKEY_EC) { 2246 verify = ECDSA_verify(pkey->save_type, 2247 &(S3I(s)->hs.tls12.cert_verify[MD5_DIGEST_LENGTH]), 2248 SHA_DIGEST_LENGTH, CBS_data(&signature), 2249 CBS_len(&signature), pkey->pkey.ec); 2250 if (verify <= 0) { 2251 al = SSL_AD_DECRYPT_ERROR; 2252 SSLerror(s, SSL_R_BAD_ECDSA_SIGNATURE); 2253 goto fatal_err; 2254 } 2255 #ifndef OPENSSL_NO_GOST 2256 } else if (pkey->type == NID_id_GostR3410_94 || 2257 pkey->type == NID_id_GostR3410_2001) { 2258 unsigned char sigbuf[128]; 2259 unsigned int siglen = sizeof(sigbuf); 2260 EVP_PKEY_CTX *pctx; 2261 const EVP_MD *md; 2262 int nid; 2263 2264 if (!tls1_transcript_data(s, &hdata, &hdatalen)) { 2265 SSLerror(s, ERR_R_INTERNAL_ERROR); 2266 al = SSL_AD_INTERNAL_ERROR; 2267 goto fatal_err; 2268 } 2269 if (!EVP_PKEY_get_default_digest_nid(pkey, &nid) || 2270 !(md = EVP_get_digestbynid(nid))) { 2271 SSLerror(s, ERR_R_EVP_LIB); 2272 al = SSL_AD_INTERNAL_ERROR; 2273 goto fatal_err; 2274 } 2275 if ((pctx = EVP_PKEY_CTX_new(pkey, NULL)) == NULL) { 2276 SSLerror(s, ERR_R_EVP_LIB); 2277 al = SSL_AD_INTERNAL_ERROR; 2278 goto fatal_err; 2279 } 2280 if (!EVP_DigestInit_ex(&mctx, md, NULL) || 2281 !EVP_DigestUpdate(&mctx, hdata, hdatalen) || 2282 !EVP_DigestFinal(&mctx, sigbuf, &siglen) || 2283 (EVP_PKEY_verify_init(pctx) <= 0) || 2284 (EVP_PKEY_CTX_set_signature_md(pctx, md) <= 0) || 2285 (EVP_PKEY_CTX_ctrl(pctx, -1, EVP_PKEY_OP_VERIFY, 2286 EVP_PKEY_CTRL_GOST_SIG_FORMAT, 2287 GOST_SIG_FORMAT_RS_LE, NULL) <= 0)) { 2288 SSLerror(s, ERR_R_EVP_LIB); 2289 al = SSL_AD_INTERNAL_ERROR; 2290 EVP_PKEY_CTX_free(pctx); 2291 goto fatal_err; 2292 } 2293 if (EVP_PKEY_verify(pctx, CBS_data(&signature), 2294 CBS_len(&signature), sigbuf, siglen) <= 0) { 2295 al = SSL_AD_DECRYPT_ERROR; 2296 SSLerror(s, SSL_R_BAD_SIGNATURE); 2297 EVP_PKEY_CTX_free(pctx); 2298 goto fatal_err; 2299 } 2300 2301 EVP_PKEY_CTX_free(pctx); 2302 #endif 2303 } else { 2304 SSLerror(s, ERR_R_INTERNAL_ERROR); 2305 al = SSL_AD_UNSUPPORTED_CERTIFICATE; 2306 goto fatal_err; 2307 } 2308 2309 ret = 1; 2310 if (0) { 2311 decode_err: 2312 al = SSL_AD_DECODE_ERROR; 2313 SSLerror(s, SSL_R_BAD_PACKET_LENGTH); 2314 fatal_err: 2315 ssl3_send_alert(s, SSL3_AL_FATAL, al); 2316 } 2317 end: 2318 tls1_transcript_free(s); 2319 err: 2320 EVP_MD_CTX_cleanup(&mctx); 2321 EVP_PKEY_free(pkey); 2322 return (ret); 2323 } 2324 2325 int 2326 ssl3_get_client_certificate(SSL *s) 2327 { 2328 CBS cbs, client_certs; 2329 int i, ok, al, ret = -1; 2330 X509 *x = NULL; 2331 long n; 2332 const unsigned char *q; 2333 STACK_OF(X509) *sk = NULL; 2334 2335 n = ssl3_get_message(s, SSL3_ST_SR_CERT_A, SSL3_ST_SR_CERT_B, 2336 -1, s->internal->max_cert_list, &ok); 2337 if (!ok) 2338 return ((int)n); 2339 2340 if (S3I(s)->hs.tls12.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE) { 2341 if ((s->verify_mode & SSL_VERIFY_PEER) && 2342 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) { 2343 SSLerror(s, SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE); 2344 al = SSL_AD_HANDSHAKE_FAILURE; 2345 goto fatal_err; 2346 } 2347 /* 2348 * If tls asked for a client cert, 2349 * the client must return a 0 list. 2350 */ 2351 if (S3I(s)->hs.tls12.cert_request) { 2352 SSLerror(s, SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST 2353 ); 2354 al = SSL_AD_UNEXPECTED_MESSAGE; 2355 goto fatal_err; 2356 } 2357 S3I(s)->hs.tls12.reuse_message = 1; 2358 return (1); 2359 } 2360 2361 if (S3I(s)->hs.tls12.message_type != SSL3_MT_CERTIFICATE) { 2362 al = SSL_AD_UNEXPECTED_MESSAGE; 2363 SSLerror(s, SSL_R_WRONG_MESSAGE_TYPE); 2364 goto fatal_err; 2365 } 2366 2367 if (n < 0) 2368 goto decode_err; 2369 2370 CBS_init(&cbs, s->internal->init_msg, n); 2371 2372 if ((sk = sk_X509_new_null()) == NULL) { 2373 SSLerror(s, ERR_R_MALLOC_FAILURE); 2374 goto err; 2375 } 2376 2377 if (!CBS_get_u24_length_prefixed(&cbs, &client_certs) || 2378 CBS_len(&cbs) != 0) 2379 goto decode_err; 2380 2381 while (CBS_len(&client_certs) > 0) { 2382 CBS cert; 2383 2384 if (!CBS_get_u24_length_prefixed(&client_certs, &cert)) { 2385 al = SSL_AD_DECODE_ERROR; 2386 SSLerror(s, SSL_R_CERT_LENGTH_MISMATCH); 2387 goto fatal_err; 2388 } 2389 2390 q = CBS_data(&cert); 2391 x = d2i_X509(NULL, &q, CBS_len(&cert)); 2392 if (x == NULL) { 2393 SSLerror(s, ERR_R_ASN1_LIB); 2394 goto err; 2395 } 2396 if (q != CBS_data(&cert) + CBS_len(&cert)) { 2397 al = SSL_AD_DECODE_ERROR; 2398 SSLerror(s, SSL_R_CERT_LENGTH_MISMATCH); 2399 goto fatal_err; 2400 } 2401 if (!sk_X509_push(sk, x)) { 2402 SSLerror(s, ERR_R_MALLOC_FAILURE); 2403 goto err; 2404 } 2405 x = NULL; 2406 } 2407 2408 if (sk_X509_num(sk) <= 0) { 2409 /* 2410 * TLS does not mind 0 certs returned. 2411 * Fail for TLS only if we required a certificate. 2412 */ 2413 if ((s->verify_mode & SSL_VERIFY_PEER) && 2414 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) { 2415 SSLerror(s, SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE); 2416 al = SSL_AD_HANDSHAKE_FAILURE; 2417 goto fatal_err; 2418 } 2419 /* No client certificate so free transcript. */ 2420 tls1_transcript_free(s); 2421 } else { 2422 i = ssl_verify_cert_chain(s, sk); 2423 if (i <= 0) { 2424 al = ssl_verify_alarm_type(s->verify_result); 2425 SSLerror(s, SSL_R_NO_CERTIFICATE_RETURNED); 2426 goto fatal_err; 2427 } 2428 } 2429 2430 X509_free(s->session->peer); 2431 s->session->peer = sk_X509_shift(sk); 2432 s->session->verify_result = s->verify_result; 2433 2434 /* 2435 * With the current implementation, sess_cert will always be NULL 2436 * when we arrive here 2437 */ 2438 if (SSI(s)->sess_cert == NULL) { 2439 SSI(s)->sess_cert = ssl_sess_cert_new(); 2440 if (SSI(s)->sess_cert == NULL) { 2441 SSLerror(s, ERR_R_MALLOC_FAILURE); 2442 goto err; 2443 } 2444 } 2445 sk_X509_pop_free(SSI(s)->sess_cert->cert_chain, X509_free); 2446 SSI(s)->sess_cert->cert_chain = sk; 2447 2448 /* 2449 * Inconsistency alert: cert_chain does *not* include the 2450 * peer's own certificate, while we do include it in s3_clnt.c 2451 */ 2452 2453 sk = NULL; 2454 2455 ret = 1; 2456 if (0) { 2457 decode_err: 2458 al = SSL_AD_DECODE_ERROR; 2459 SSLerror(s, SSL_R_BAD_PACKET_LENGTH); 2460 fatal_err: 2461 ssl3_send_alert(s, SSL3_AL_FATAL, al); 2462 } 2463 err: 2464 X509_free(x); 2465 sk_X509_pop_free(sk, X509_free); 2466 2467 return (ret); 2468 } 2469 2470 int 2471 ssl3_send_server_certificate(SSL *s) 2472 { 2473 CBB cbb, server_cert; 2474 CERT_PKEY *cpk; 2475 2476 /* 2477 * Server Certificate - RFC 5246, section 7.4.2. 2478 */ 2479 2480 memset(&cbb, 0, sizeof(cbb)); 2481 2482 if (S3I(s)->hs.state == SSL3_ST_SW_CERT_A) { 2483 if ((cpk = ssl_get_server_send_pkey(s)) == NULL) { 2484 SSLerror(s, ERR_R_INTERNAL_ERROR); 2485 return (0); 2486 } 2487 2488 if (!ssl3_handshake_msg_start(s, &cbb, &server_cert, 2489 SSL3_MT_CERTIFICATE)) 2490 goto err; 2491 if (!ssl3_output_cert_chain(s, &server_cert, cpk)) 2492 goto err; 2493 if (!ssl3_handshake_msg_finish(s, &cbb)) 2494 goto err; 2495 2496 S3I(s)->hs.state = SSL3_ST_SW_CERT_B; 2497 } 2498 2499 /* SSL3_ST_SW_CERT_B */ 2500 return (ssl3_handshake_write(s)); 2501 2502 err: 2503 CBB_cleanup(&cbb); 2504 2505 return (0); 2506 } 2507 2508 /* send a new session ticket (not necessarily for a new session) */ 2509 int 2510 ssl3_send_newsession_ticket(SSL *s) 2511 { 2512 CBB cbb, session_ticket, ticket; 2513 SSL_CTX *tctx = s->initial_ctx; 2514 size_t enc_session_len, enc_session_max_len, hmac_len; 2515 size_t session_len = 0; 2516 unsigned char *enc_session = NULL, *session = NULL; 2517 unsigned char iv[EVP_MAX_IV_LENGTH]; 2518 unsigned char key_name[16]; 2519 unsigned char *hmac; 2520 unsigned int hlen; 2521 EVP_CIPHER_CTX ctx; 2522 HMAC_CTX hctx; 2523 int len; 2524 2525 /* 2526 * New Session Ticket - RFC 5077, section 3.3. 2527 */ 2528 2529 EVP_CIPHER_CTX_init(&ctx); 2530 HMAC_CTX_init(&hctx); 2531 2532 memset(&cbb, 0, sizeof(cbb)); 2533 2534 if (S3I(s)->hs.state == SSL3_ST_SW_SESSION_TICKET_A) { 2535 if (!ssl3_handshake_msg_start(s, &cbb, &session_ticket, 2536 SSL3_MT_NEWSESSION_TICKET)) 2537 goto err; 2538 2539 if (!SSL_SESSION_ticket(s->session, &session, &session_len)) 2540 goto err; 2541 if (session_len > 0xffff) 2542 goto err; 2543 2544 /* 2545 * Initialize HMAC and cipher contexts. If callback is present 2546 * it does all the work, otherwise use generated values from 2547 * parent context. 2548 */ 2549 if (tctx->internal->tlsext_ticket_key_cb != NULL) { 2550 if (tctx->internal->tlsext_ticket_key_cb(s, 2551 key_name, iv, &ctx, &hctx, 1) < 0) { 2552 EVP_CIPHER_CTX_cleanup(&ctx); 2553 goto err; 2554 } 2555 } else { 2556 arc4random_buf(iv, 16); 2557 EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL, 2558 tctx->internal->tlsext_tick_aes_key, iv); 2559 HMAC_Init_ex(&hctx, tctx->internal->tlsext_tick_hmac_key, 2560 16, EVP_sha256(), NULL); 2561 memcpy(key_name, tctx->internal->tlsext_tick_key_name, 16); 2562 } 2563 2564 /* Encrypt the session state. */ 2565 enc_session_max_len = session_len + EVP_MAX_BLOCK_LENGTH; 2566 if ((enc_session = calloc(1, enc_session_max_len)) == NULL) 2567 goto err; 2568 enc_session_len = 0; 2569 if (!EVP_EncryptUpdate(&ctx, enc_session, &len, session, 2570 session_len)) 2571 goto err; 2572 enc_session_len += len; 2573 if (!EVP_EncryptFinal_ex(&ctx, enc_session + enc_session_len, 2574 &len)) 2575 goto err; 2576 enc_session_len += len; 2577 2578 if (enc_session_len > enc_session_max_len) 2579 goto err; 2580 2581 /* Generate the HMAC. */ 2582 if (!HMAC_Update(&hctx, key_name, sizeof(key_name))) 2583 goto err; 2584 if (!HMAC_Update(&hctx, iv, EVP_CIPHER_CTX_iv_length(&ctx))) 2585 goto err; 2586 if (!HMAC_Update(&hctx, enc_session, enc_session_len)) 2587 goto err; 2588 2589 if ((hmac_len = HMAC_size(&hctx)) <= 0) 2590 goto err; 2591 2592 /* 2593 * Ticket lifetime hint (advisory only): 2594 * We leave this unspecified for resumed session 2595 * (for simplicity), and guess that tickets for new 2596 * sessions will live as long as their sessions. 2597 */ 2598 if (!CBB_add_u32(&session_ticket, 2599 s->internal->hit ? 0 : s->session->timeout)) 2600 goto err; 2601 2602 if (!CBB_add_u16_length_prefixed(&session_ticket, &ticket)) 2603 goto err; 2604 if (!CBB_add_bytes(&ticket, key_name, sizeof(key_name))) 2605 goto err; 2606 if (!CBB_add_bytes(&ticket, iv, EVP_CIPHER_CTX_iv_length(&ctx))) 2607 goto err; 2608 if (!CBB_add_bytes(&ticket, enc_session, enc_session_len)) 2609 goto err; 2610 if (!CBB_add_space(&ticket, &hmac, hmac_len)) 2611 goto err; 2612 2613 if (!HMAC_Final(&hctx, hmac, &hlen)) 2614 goto err; 2615 if (hlen != hmac_len) 2616 goto err; 2617 2618 if (!ssl3_handshake_msg_finish(s, &cbb)) 2619 goto err; 2620 2621 S3I(s)->hs.state = SSL3_ST_SW_SESSION_TICKET_B; 2622 } 2623 2624 EVP_CIPHER_CTX_cleanup(&ctx); 2625 HMAC_CTX_cleanup(&hctx); 2626 freezero(session, session_len); 2627 free(enc_session); 2628 2629 /* SSL3_ST_SW_SESSION_TICKET_B */ 2630 return (ssl3_handshake_write(s)); 2631 2632 err: 2633 CBB_cleanup(&cbb); 2634 EVP_CIPHER_CTX_cleanup(&ctx); 2635 HMAC_CTX_cleanup(&hctx); 2636 freezero(session, session_len); 2637 free(enc_session); 2638 2639 return (-1); 2640 } 2641 2642 int 2643 ssl3_send_cert_status(SSL *s) 2644 { 2645 CBB cbb, certstatus, ocspresp; 2646 2647 memset(&cbb, 0, sizeof(cbb)); 2648 2649 if (S3I(s)->hs.state == SSL3_ST_SW_CERT_STATUS_A) { 2650 if (!ssl3_handshake_msg_start(s, &cbb, &certstatus, 2651 SSL3_MT_CERTIFICATE_STATUS)) 2652 goto err; 2653 if (!CBB_add_u8(&certstatus, s->tlsext_status_type)) 2654 goto err; 2655 if (!CBB_add_u24_length_prefixed(&certstatus, &ocspresp)) 2656 goto err; 2657 if (!CBB_add_bytes(&ocspresp, s->internal->tlsext_ocsp_resp, 2658 s->internal->tlsext_ocsp_resp_len)) 2659 goto err; 2660 if (!ssl3_handshake_msg_finish(s, &cbb)) 2661 goto err; 2662 2663 S3I(s)->hs.state = SSL3_ST_SW_CERT_STATUS_B; 2664 } 2665 2666 /* SSL3_ST_SW_CERT_STATUS_B */ 2667 return (ssl3_handshake_write(s)); 2668 2669 err: 2670 CBB_cleanup(&cbb); 2671 2672 return (-1); 2673 } 2674