blob: 843403b350eaebe571435eefec851947dbdcea9e [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57/* ====================================================================
58 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
65 * notice, this list of conditions and the following disclaimer.
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
110/* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
112 *
113 * Portions of the attached software ("Contribution") are developed by
114 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
115 *
116 * The Contribution is licensed pursuant to the OpenSSL open source
117 * license provided above.
118 *
119 * ECC cipher suite support in OpenSSL originally written by
120 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
121 *
122 */
123/* ====================================================================
124 * Copyright 2005 Nokia. All rights reserved.
125 *
126 * The portions of the attached software ("Contribution") is developed by
127 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
128 * license.
129 *
130 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
131 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
132 * support (see RFC 4279) to OpenSSL.
133 *
134 * No patent licenses or other rights except those expressly stated in
135 * the OpenSSL open source license shall be deemed granted or received
136 * expressly, by implication, estoppel, or otherwise.
137 *
138 * No assurances are provided by Nokia that the Contribution does not
139 * infringe the patent or other intellectual property rights of any third
140 * party or that the license provides you with all the necessary rights
141 * to make use of the Contribution.
142 *
143 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
144 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
145 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
146 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
147 * OTHERWISE.
148 */
149
Kenny Rootb8494592015-09-25 02:29:14 +0000150#include <openssl/ssl.h>
151
Adam Langleyd9e397b2015-01-22 14:27:53 -0800152#include <assert.h>
153#include <stdio.h>
Adam Langleye9ada862015-05-11 17:20:37 -0700154#include <string.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800155
Kenny Rootb8494592015-09-25 02:29:14 +0000156#include <openssl/bn.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800157#include <openssl/buf.h>
158#include <openssl/bytestring.h>
Kenny Rootb8494592015-09-25 02:29:14 +0000159#include <openssl/dh.h>
160#include <openssl/ec_key.h>
161#include <openssl/ecdsa.h>
Adam Langleye9ada862015-05-11 17:20:37 -0700162#include <openssl/err.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800163#include <openssl/evp.h>
Kenny Roota04d78d2015-09-25 00:26:37 +0000164#include <openssl/md5.h>
Kenny Rootb8494592015-09-25 02:29:14 +0000165#include <openssl/mem.h>
166#include <openssl/obj.h>
167#include <openssl/rand.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800168#include <openssl/x509.h>
Kenny Rootb8494592015-09-25 02:29:14 +0000169#include <openssl/x509v3.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800170
Adam Langleye9ada862015-05-11 17:20:37 -0700171#include "internal.h"
Adam Langleyd9e397b2015-01-22 14:27:53 -0800172#include "../crypto/dh/internal.h"
173
174
175int ssl3_connect(SSL *s) {
176 BUF_MEM *buf = NULL;
Kenny Roote99801b2015-11-06 15:31:15 -0800177 void (*cb)(const SSL *ssl, int type, int value) = NULL;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800178 int ret = -1;
179 int new_state, state, skip = 0;
180
181 assert(s->handshake_func == ssl3_connect);
182 assert(!s->server);
183 assert(!SSL_IS_DTLS(s));
184
185 ERR_clear_error();
186 ERR_clear_system_error();
187
188 if (s->info_callback != NULL) {
189 cb = s->info_callback;
190 } else if (s->ctx->info_callback != NULL) {
191 cb = s->ctx->info_callback;
192 }
193
194 s->in_handshake++;
195
196 for (;;) {
197 state = s->state;
198
199 switch (s->state) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800200 case SSL_ST_CONNECT:
Adam Langleye9ada862015-05-11 17:20:37 -0700201 if (cb != NULL) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800202 cb(s, SSL_CB_HANDSHAKE_START, 1);
Adam Langleye9ada862015-05-11 17:20:37 -0700203 }
204
Adam Langleyd9e397b2015-01-22 14:27:53 -0800205 if (s->init_buf == NULL) {
206 buf = BUF_MEM_new();
207 if (buf == NULL ||
208 !BUF_MEM_grow(buf, SSL3_RT_MAX_PLAIN_LENGTH)) {
209 ret = -1;
210 goto end;
211 }
212
213 s->init_buf = buf;
214 buf = NULL;
215 }
216
Adam Langleye9ada862015-05-11 17:20:37 -0700217 if (!ssl_init_wbio_buffer(s, 0)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800218 ret = -1;
219 goto end;
220 }
221
222 /* don't push the buffering BIO quite yet */
223
Kenny Rootb8494592015-09-25 02:29:14 +0000224 if (!ssl3_init_handshake_buffer(s)) {
225 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800226 ret = -1;
227 goto end;
228 }
229
230 s->state = SSL3_ST_CW_CLNT_HELLO_A;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800231 s->init_num = 0;
232 break;
233
234 case SSL3_ST_CW_CLNT_HELLO_A:
235 case SSL3_ST_CW_CLNT_HELLO_B:
236 s->shutdown = 0;
237 ret = ssl3_send_client_hello(s);
238 if (ret <= 0) {
239 goto end;
240 }
241 s->state = SSL3_ST_CR_SRVR_HELLO_A;
242 s->init_num = 0;
243
244 /* turn on buffering for the next lot of output */
245 if (s->bbio != s->wbio) {
246 s->wbio = BIO_push(s->bbio, s->wbio);
247 }
248
249 break;
250
251 case SSL3_ST_CR_SRVR_HELLO_A:
252 case SSL3_ST_CR_SRVR_HELLO_B:
253 ret = ssl3_get_server_hello(s);
254 if (ret <= 0) {
255 goto end;
256 }
257
258 if (s->hit) {
259 s->state = SSL3_ST_CR_CHANGE;
260 if (s->tlsext_ticket_expected) {
261 /* receive renewed session ticket */
262 s->state = SSL3_ST_CR_SESSION_TICKET_A;
263 }
264 } else {
265 s->state = SSL3_ST_CR_CERT_A;
266 }
267 s->init_num = 0;
268 break;
269
270 case SSL3_ST_CR_CERT_A:
271 case SSL3_ST_CR_CERT_B:
272 if (ssl_cipher_has_server_public_key(s->s3->tmp.new_cipher)) {
273 ret = ssl3_get_server_certificate(s);
274 if (ret <= 0) {
275 goto end;
276 }
277 if (s->s3->tmp.certificate_status_expected) {
278 s->state = SSL3_ST_CR_CERT_STATUS_A;
279 } else {
Kenny Rootb8494592015-09-25 02:29:14 +0000280 s->state = SSL3_ST_VERIFY_SERVER_CERT;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800281 }
282 } else {
283 skip = 1;
284 s->state = SSL3_ST_CR_KEY_EXCH_A;
285 }
286 s->init_num = 0;
287 break;
288
Kenny Rootb8494592015-09-25 02:29:14 +0000289 case SSL3_ST_VERIFY_SERVER_CERT:
290 ret = ssl3_verify_server_cert(s);
291 if (ret <= 0) {
292 goto end;
293 }
294
295 s->state = SSL3_ST_CR_KEY_EXCH_A;
296 s->init_num = 0;
297 break;
298
Adam Langleyd9e397b2015-01-22 14:27:53 -0800299 case SSL3_ST_CR_KEY_EXCH_A:
300 case SSL3_ST_CR_KEY_EXCH_B:
301 ret = ssl3_get_server_key_exchange(s);
302 if (ret <= 0) {
303 goto end;
304 }
305 s->state = SSL3_ST_CR_CERT_REQ_A;
306 s->init_num = 0;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800307 break;
308
309 case SSL3_ST_CR_CERT_REQ_A:
310 case SSL3_ST_CR_CERT_REQ_B:
311 ret = ssl3_get_certificate_request(s);
312 if (ret <= 0) {
313 goto end;
314 }
315 s->state = SSL3_ST_CR_SRVR_DONE_A;
316 s->init_num = 0;
317 break;
318
319 case SSL3_ST_CR_SRVR_DONE_A:
320 case SSL3_ST_CR_SRVR_DONE_B:
321 ret = ssl3_get_server_done(s);
322 if (ret <= 0) {
323 goto end;
324 }
325 if (s->s3->tmp.cert_req) {
326 s->state = SSL3_ST_CW_CERT_A;
327 } else {
328 s->state = SSL3_ST_CW_KEY_EXCH_A;
329 }
330 s->init_num = 0;
331
332 break;
333
334 case SSL3_ST_CW_CERT_A:
335 case SSL3_ST_CW_CERT_B:
336 case SSL3_ST_CW_CERT_C:
337 case SSL3_ST_CW_CERT_D:
338 ret = ssl3_send_client_certificate(s);
339 if (ret <= 0) {
340 goto end;
341 }
342 s->state = SSL3_ST_CW_KEY_EXCH_A;
343 s->init_num = 0;
344 break;
345
346 case SSL3_ST_CW_KEY_EXCH_A:
347 case SSL3_ST_CW_KEY_EXCH_B:
348 ret = ssl3_send_client_key_exchange(s);
349 if (ret <= 0) {
350 goto end;
351 }
352 /* For TLS, cert_req is set to 2, so a cert chain
353 * of nothing is sent, but no verify packet is sent */
354 if (s->s3->tmp.cert_req == 1) {
355 s->state = SSL3_ST_CW_CERT_VRFY_A;
356 } else {
357 s->state = SSL3_ST_CW_CHANGE_A;
358 s->s3->change_cipher_spec = 0;
359 }
360
361 s->init_num = 0;
362 break;
363
364 case SSL3_ST_CW_CERT_VRFY_A:
365 case SSL3_ST_CW_CERT_VRFY_B:
Kenny Rootb8494592015-09-25 02:29:14 +0000366 case SSL3_ST_CW_CERT_VRFY_C:
Adam Langleyd9e397b2015-01-22 14:27:53 -0800367 ret = ssl3_send_cert_verify(s);
368 if (ret <= 0) {
369 goto end;
370 }
371 s->state = SSL3_ST_CW_CHANGE_A;
372 s->init_num = 0;
373 s->s3->change_cipher_spec = 0;
374 break;
375
376 case SSL3_ST_CW_CHANGE_A:
377 case SSL3_ST_CW_CHANGE_B:
378 ret = ssl3_send_change_cipher_spec(s, SSL3_ST_CW_CHANGE_A,
379 SSL3_ST_CW_CHANGE_B);
380 if (ret <= 0) {
381 goto end;
382 }
383
384 s->state = SSL3_ST_CW_FINISHED_A;
385 if (s->s3->tlsext_channel_id_valid) {
386 s->state = SSL3_ST_CW_CHANNEL_ID_A;
387 }
388 if (s->s3->next_proto_neg_seen) {
389 s->state = SSL3_ST_CW_NEXT_PROTO_A;
390 }
391 s->init_num = 0;
392
393 s->session->cipher = s->s3->tmp.new_cipher;
Adam Langleye9ada862015-05-11 17:20:37 -0700394 if (!s->enc_method->setup_key_block(s) ||
395 !s->enc_method->change_cipher_state(
Adam Langleyd9e397b2015-01-22 14:27:53 -0800396 s, SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
397 ret = -1;
398 goto end;
399 }
400
401 break;
402
403 case SSL3_ST_CW_NEXT_PROTO_A:
404 case SSL3_ST_CW_NEXT_PROTO_B:
405 ret = ssl3_send_next_proto(s);
406 if (ret <= 0) {
407 goto end;
408 }
409
410 if (s->s3->tlsext_channel_id_valid) {
411 s->state = SSL3_ST_CW_CHANNEL_ID_A;
412 } else {
413 s->state = SSL3_ST_CW_FINISHED_A;
414 }
415 break;
416
417 case SSL3_ST_CW_CHANNEL_ID_A:
418 case SSL3_ST_CW_CHANNEL_ID_B:
419 ret = ssl3_send_channel_id(s);
420 if (ret <= 0) {
421 goto end;
422 }
423 s->state = SSL3_ST_CW_FINISHED_A;
424 break;
425
426 case SSL3_ST_CW_FINISHED_A:
427 case SSL3_ST_CW_FINISHED_B:
428 ret =
429 ssl3_send_finished(s, SSL3_ST_CW_FINISHED_A, SSL3_ST_CW_FINISHED_B,
430 s->enc_method->client_finished_label,
431 s->enc_method->client_finished_label_len);
432 if (ret <= 0) {
433 goto end;
434 }
435 s->state = SSL3_ST_CW_FLUSH;
436
437 if (s->hit) {
438 s->s3->tmp.next_state = SSL_ST_OK;
439 } else {
440 /* This is a non-resumption handshake. If it involves ChannelID, then
441 * record the handshake hashes at this point in the session so that
442 * any resumption of this session with ChannelID can sign those
443 * hashes. */
Kenny Rootb8494592015-09-25 02:29:14 +0000444 ret = tls1_record_handshake_hashes_for_channel_id(s);
445 if (ret <= 0) {
446 goto end;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800447 }
Adam Langleye9ada862015-05-11 17:20:37 -0700448 if ((SSL_get_mode(s) & SSL_MODE_ENABLE_FALSE_START) &&
449 ssl3_can_false_start(s) &&
450 /* No False Start on renegotiation (would complicate the state
451 * machine). */
Adam Langleyf4e42722015-06-04 17:45:09 -0700452 !s->s3->initial_handshake_complete) {
Adam Langleye9ada862015-05-11 17:20:37 -0700453 s->s3->tmp.next_state = SSL3_ST_FALSE_START;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800454 } else {
455 /* Allow NewSessionTicket if ticket expected */
456 if (s->tlsext_ticket_expected) {
457 s->s3->tmp.next_state = SSL3_ST_CR_SESSION_TICKET_A;
458 } else {
459 s->s3->tmp.next_state = SSL3_ST_CR_CHANGE;
460 }
461 }
462 }
463 s->init_num = 0;
464 break;
465
466 case SSL3_ST_CR_SESSION_TICKET_A:
467 case SSL3_ST_CR_SESSION_TICKET_B:
468 ret = ssl3_get_new_session_ticket(s);
469 if (ret <= 0) {
470 goto end;
471 }
472 s->state = SSL3_ST_CR_CHANGE;
473 s->init_num = 0;
474 break;
475
476 case SSL3_ST_CR_CERT_STATUS_A:
477 case SSL3_ST_CR_CERT_STATUS_B:
478 ret = ssl3_get_cert_status(s);
479 if (ret <= 0) {
480 goto end;
481 }
Kenny Rootb8494592015-09-25 02:29:14 +0000482 s->state = SSL3_ST_VERIFY_SERVER_CERT;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800483 s->init_num = 0;
484 break;
485
486 case SSL3_ST_CR_CHANGE:
487 /* At this point, the next message must be entirely behind a
488 * ChangeCipherSpec. */
489 if (!ssl3_expect_change_cipher_spec(s)) {
490 ret = -1;
491 goto end;
492 }
493 s->state = SSL3_ST_CR_FINISHED_A;
494 break;
495
496 case SSL3_ST_CR_FINISHED_A:
497 case SSL3_ST_CR_FINISHED_B:
498 ret =
499 ssl3_get_finished(s, SSL3_ST_CR_FINISHED_A, SSL3_ST_CR_FINISHED_B);
500 if (ret <= 0) {
501 goto end;
502 }
503
504 if (s->hit) {
505 s->state = SSL3_ST_CW_CHANGE_A;
506 } else {
507 s->state = SSL_ST_OK;
508 }
509 s->init_num = 0;
510 break;
511
512 case SSL3_ST_CW_FLUSH:
513 s->rwstate = SSL_WRITING;
514 if (BIO_flush(s->wbio) <= 0) {
515 ret = -1;
516 goto end;
517 }
518 s->rwstate = SSL_NOTHING;
519 s->state = s->s3->tmp.next_state;
520 break;
521
Adam Langleye9ada862015-05-11 17:20:37 -0700522 case SSL3_ST_FALSE_START:
Adam Langleyd9e397b2015-01-22 14:27:53 -0800523 /* Allow NewSessionTicket if ticket expected */
524 if (s->tlsext_ticket_expected) {
525 s->state = SSL3_ST_CR_SESSION_TICKET_A;
526 } else {
527 s->state = SSL3_ST_CR_CHANGE;
528 }
Adam Langleye9ada862015-05-11 17:20:37 -0700529 s->s3->tmp.in_false_start = 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800530
531 ssl_free_wbio_buffer(s);
532 ret = 1;
533 goto end;
534
535 case SSL_ST_OK:
536 /* clean a few things up */
537 ssl3_cleanup_key_block(s);
538
Adam Langleye9ada862015-05-11 17:20:37 -0700539 BUF_MEM_free(s->init_buf);
540 s->init_buf = NULL;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800541
542 /* Remove write buffering now. */
543 ssl_free_wbio_buffer(s);
544
Kenny Rootb8494592015-09-25 02:29:14 +0000545 const int is_initial_handshake = !s->s3->initial_handshake_complete;
546
Adam Langleyd9e397b2015-01-22 14:27:53 -0800547 s->init_num = 0;
Adam Langleye9ada862015-05-11 17:20:37 -0700548 s->s3->tmp.in_false_start = 0;
Adam Langleyf4e42722015-06-04 17:45:09 -0700549 s->s3->initial_handshake_complete = 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800550
Kenny Rootb8494592015-09-25 02:29:14 +0000551 if (is_initial_handshake) {
552 /* Renegotiations do not participate in session resumption. */
553 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
554 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800555
556 ret = 1;
557 /* s->server=0; */
Adam Langleyd9e397b2015-01-22 14:27:53 -0800558
559 if (cb != NULL) {
560 cb(s, SSL_CB_HANDSHAKE_DONE, 1);
561 }
562
563 goto end;
564
565 default:
Kenny Rootb8494592015-09-25 02:29:14 +0000566 OPENSSL_PUT_ERROR(SSL, SSL_R_UNKNOWN_STATE);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800567 ret = -1;
568 goto end;
569 }
570
571 if (!s->s3->tmp.reuse_message && !skip) {
572 if (cb != NULL && s->state != state) {
573 new_state = s->state;
574 s->state = state;
575 cb(s, SSL_CB_CONNECT_LOOP, 1);
576 s->state = new_state;
577 }
578 }
579 skip = 0;
580 }
581
582end:
583 s->in_handshake--;
Adam Langleye9ada862015-05-11 17:20:37 -0700584 BUF_MEM_free(buf);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800585 if (cb != NULL) {
586 cb(s, SSL_CB_CONNECT_EXIT, ret);
587 }
588 return ret;
589}
590
Kenny Roote99801b2015-11-06 15:31:15 -0800591static int ssl3_write_client_cipher_list(SSL *ssl, CBB *out) {
592 /* Prepare disabled cipher masks. */
593 ssl_set_client_disabled(ssl);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800594
Kenny Roote99801b2015-11-06 15:31:15 -0800595 CBB child;
596 if (!CBB_add_u16_length_prefixed(out, &child)) {
597 return 0;
Adam Langleyfdeb4882015-10-30 13:15:30 -0700598 }
599
Kenny Roote99801b2015-11-06 15:31:15 -0800600 STACK_OF(SSL_CIPHER) *ciphers = SSL_get_ciphers(ssl);
601
602 int any_enabled = 0;
603 size_t i;
604 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
605 const SSL_CIPHER *cipher = sk_SSL_CIPHER_value(ciphers, i);
606 /* Skip disabled ciphers */
Adam Langleyfad63272015-11-12 12:15:39 -0800607 if ((cipher->algorithm_mkey & ssl->cert->mask_k) ||
608 (cipher->algorithm_auth & ssl->cert->mask_a)) {
609 continue;
610 }
611 if (SSL_CIPHER_get_min_version(cipher) >
612 ssl3_version_from_wire(ssl, ssl->client_version)) {
Kenny Roote99801b2015-11-06 15:31:15 -0800613 continue;
614 }
615 any_enabled = 1;
616 if (!CBB_add_u16(&child, ssl_cipher_get_value(cipher))) {
617 return 0;
618 }
619 }
620
621 /* If all ciphers were disabled, return the error to the caller. */
622 if (!any_enabled) {
623 OPENSSL_PUT_ERROR(SSL, SSL_R_NO_CIPHERS_AVAILABLE);
624 return 0;
625 }
626
627 /* For SSLv3, the SCSV is added. Otherwise the renegotiation extension is
628 * added. */
629 if (ssl->client_version == SSL3_VERSION &&
630 !ssl->s3->initial_handshake_complete) {
631 if (!CBB_add_u16(&child, SSL3_CK_SCSV & 0xffff)) {
632 return 0;
633 }
634 /* The renegotiation extension is required to be at index zero. */
635 ssl->s3->tmp.extensions.sent |= (1u << 0);
636 }
637
638 if ((ssl->mode & SSL_MODE_SEND_FALLBACK_SCSV) &&
639 !CBB_add_u16(&child, SSL3_CK_FALLBACK_SCSV & 0xffff)) {
640 return 0;
641 }
642
643 return CBB_flush(out);
644}
645
646int ssl3_send_client_hello(SSL *ssl) {
647 if (ssl->state == SSL3_ST_CW_CLNT_HELLO_B) {
648 return ssl_do_write(ssl);
649 }
650
Adam Langleyfad63272015-11-12 12:15:39 -0800651 /* In DTLS, reset the handshake buffer each time a new ClientHello is
652 * assembled. We may send multiple if we receive HelloVerifyRequest. */
653 if (SSL_IS_DTLS(ssl) && !ssl3_init_handshake_buffer(ssl)) {
654 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
655 return -1;
656 }
657
Kenny Roote99801b2015-11-06 15:31:15 -0800658 CBB cbb;
659 CBB_zero(&cbb);
660
661 assert(ssl->state == SSL3_ST_CW_CLNT_HELLO_A);
662 if (!ssl->s3->have_version) {
663 uint16_t max_version = ssl3_get_max_client_version(ssl);
664 /* Disabling all versions is silly: return an error. */
665 if (max_version == 0) {
666 OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_SSL_VERSION);
667 goto err;
668 }
669
670 ssl->version = max_version;
671 /* Only set |ssl->client_version| on the initial handshake. Renegotiations,
672 * although locked to a version, reuse the value. When using the plain RSA
673 * key exchange, the ClientHello version is checked in the premaster secret.
674 * Some servers fail when this value changes. */
675 ssl->client_version = max_version;
676 }
677
678 /* If the configured session has expired or was created at a version higher
679 * than our maximum version, drop it. */
680 if (ssl->session != NULL &&
681 (ssl->session->session_id_length == 0 || ssl->session->not_resumable ||
682 ssl->session->timeout < (long)(time(NULL) - ssl->session->time) ||
683 (!SSL_IS_DTLS(ssl) && ssl->session->ssl_version > ssl->version) ||
684 (SSL_IS_DTLS(ssl) && ssl->session->ssl_version < ssl->version))) {
685 SSL_set_session(ssl, NULL);
686 }
687
688 /* If resending the ClientHello in DTLS after a HelloVerifyRequest, don't
689 * renegerate the client_random. The random must be reused. */
690 if ((!SSL_IS_DTLS(ssl) || !ssl->d1->send_cookie) &&
691 !ssl_fill_hello_random(ssl->s3->client_random,
692 sizeof(ssl->s3->client_random), 0 /* client */)) {
693 goto err;
694 }
695
696 /* Renegotiations do not participate in session resumption. */
697 int has_session = ssl->session != NULL &&
698 !ssl->s3->initial_handshake_complete;
699
700 CBB child;
701 if (!CBB_init_fixed(&cbb, ssl_handshake_start(ssl),
702 ssl->init_buf->max - SSL_HM_HEADER_LENGTH(ssl)) ||
703 !CBB_add_u16(&cbb, ssl->client_version) ||
704 !CBB_add_bytes(&cbb, ssl->s3->client_random, SSL3_RANDOM_SIZE) ||
705 !CBB_add_u8_length_prefixed(&cbb, &child) ||
706 (has_session &&
707 !CBB_add_bytes(&child, ssl->session->session_id,
708 ssl->session->session_id_length))) {
709 goto err;
710 }
711
712 if (SSL_IS_DTLS(ssl)) {
713 if (!CBB_add_u8_length_prefixed(&cbb, &child) ||
714 !CBB_add_bytes(&child, ssl->d1->cookie, ssl->d1->cookie_len)) {
715 goto err;
716 }
717 }
718
719 size_t length;
720 if (!ssl3_write_client_cipher_list(ssl, &cbb) ||
721 !CBB_add_u8(&cbb, 1 /* one compression method */) ||
722 !CBB_add_u8(&cbb, 0 /* null compression */) ||
723 !ssl_add_clienthello_tlsext(ssl, &cbb,
724 CBB_len(&cbb) + SSL_HM_HEADER_LENGTH(ssl)) ||
725 !CBB_finish(&cbb, NULL, &length) ||
726 !ssl_set_handshake_header(ssl, SSL3_MT_CLIENT_HELLO, length)) {
727 goto err;
728 }
729
730 ssl->state = SSL3_ST_CW_CLNT_HELLO_B;
731 return ssl_do_write(ssl);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800732
733err:
Kenny Roote99801b2015-11-06 15:31:15 -0800734 CBB_cleanup(&cbb);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800735 return -1;
736}
737
738int ssl3_get_server_hello(SSL *s) {
Adam Langleye9ada862015-05-11 17:20:37 -0700739 STACK_OF(SSL_CIPHER) *sk;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800740 const SSL_CIPHER *c;
741 CERT *ct = s->cert;
742 int al = SSL_AD_INTERNAL_ERROR, ok;
743 long n;
744 CBS server_hello, server_random, session_id;
745 uint16_t server_version, cipher_suite;
746 uint8_t compression_method;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800747
748 n = s->method->ssl_get_message(s, SSL3_ST_CR_SRVR_HELLO_A,
749 SSL3_ST_CR_SRVR_HELLO_B, SSL3_MT_SERVER_HELLO,
750 20000, /* ?? */
Adam Langleye9ada862015-05-11 17:20:37 -0700751 ssl_hash_message, &ok);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800752
753 if (!ok) {
754 uint32_t err = ERR_peek_error();
755 if (ERR_GET_LIB(err) == ERR_LIB_SSL &&
756 ERR_GET_REASON(err) == SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE) {
757 /* Add a dedicated error code to the queue for a handshake_failure alert
758 * in response to ClientHello. This matches NSS's client behavior and
759 * gives a better error on a (probable) failure to negotiate initial
760 * parameters. Note: this error code comes after the original one.
761 *
762 * See https://crbug.com/446505. */
Kenny Rootb8494592015-09-25 02:29:14 +0000763 OPENSSL_PUT_ERROR(SSL, SSL_R_HANDSHAKE_FAILURE_ON_CLIENT_HELLO);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800764 }
765 return n;
766 }
767
768 CBS_init(&server_hello, s->init_msg, n);
769
770 if (!CBS_get_u16(&server_hello, &server_version) ||
771 !CBS_get_bytes(&server_hello, &server_random, SSL3_RANDOM_SIZE) ||
772 !CBS_get_u8_length_prefixed(&server_hello, &session_id) ||
773 CBS_len(&session_id) > SSL3_SESSION_ID_SIZE ||
774 !CBS_get_u16(&server_hello, &cipher_suite) ||
775 !CBS_get_u8(&server_hello, &compression_method)) {
776 al = SSL_AD_DECODE_ERROR;
Kenny Rootb8494592015-09-25 02:29:14 +0000777 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800778 goto f_err;
779 }
780
Adam Langleyf4e42722015-06-04 17:45:09 -0700781 assert(s->s3->have_version == s->s3->initial_handshake_complete);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800782 if (!s->s3->have_version) {
783 if (!ssl3_is_version_enabled(s, server_version)) {
Kenny Rootb8494592015-09-25 02:29:14 +0000784 OPENSSL_PUT_ERROR(SSL, SSL_R_UNSUPPORTED_PROTOCOL);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800785 s->version = server_version;
786 /* Mark the version as fixed so the record-layer version is not clamped
787 * to TLS 1.0. */
788 s->s3->have_version = 1;
789 al = SSL_AD_PROTOCOL_VERSION;
790 goto f_err;
791 }
792 s->version = server_version;
793 s->enc_method = ssl3_get_enc_method(server_version);
794 assert(s->enc_method != NULL);
795 /* At this point, the connection's version is known and s->version is
796 * fixed. Begin enforcing the record-layer version. */
797 s->s3->have_version = 1;
798 } else if (server_version != s->version) {
Kenny Rootb8494592015-09-25 02:29:14 +0000799 OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_SSL_VERSION);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800800 al = SSL_AD_PROTOCOL_VERSION;
801 goto f_err;
802 }
803
804 /* Copy over the server random. */
805 memcpy(s->s3->server_random, CBS_data(&server_random), SSL3_RANDOM_SIZE);
806
807 assert(s->session == NULL || s->session->session_id_length > 0);
Adam Langleyf4e42722015-06-04 17:45:09 -0700808 if (!s->s3->initial_handshake_complete && s->session != NULL &&
809 CBS_mem_equal(&session_id, s->session->session_id,
810 s->session->session_id_length)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800811 if (s->sid_ctx_length != s->session->sid_ctx_length ||
812 memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
813 /* actually a client application bug */
814 al = SSL_AD_ILLEGAL_PARAMETER;
Kenny Rootb8494592015-09-25 02:29:14 +0000815 OPENSSL_PUT_ERROR(SSL,
Adam Langleyd9e397b2015-01-22 14:27:53 -0800816 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
817 goto f_err;
818 }
819 s->hit = 1;
820 } else {
821 /* The session wasn't resumed. Create a fresh SSL_SESSION to
822 * fill out. */
823 s->hit = 0;
Kenny Roote99801b2015-11-06 15:31:15 -0800824 if (!ssl_get_new_session(s, 0 /* client */)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800825 goto f_err;
826 }
827 /* Note: session_id could be empty. */
828 s->session->session_id_length = CBS_len(&session_id);
829 memcpy(s->session->session_id, CBS_data(&session_id), CBS_len(&session_id));
830 }
831
Adam Langleyf4e42722015-06-04 17:45:09 -0700832 c = SSL_get_cipher_by_value(cipher_suite);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800833 if (c == NULL) {
834 /* unknown cipher */
835 al = SSL_AD_ILLEGAL_PARAMETER;
Kenny Rootb8494592015-09-25 02:29:14 +0000836 OPENSSL_PUT_ERROR(SSL, SSL_R_UNKNOWN_CIPHER_RETURNED);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800837 goto f_err;
838 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800839 /* If the cipher is disabled then we didn't sent it in the ClientHello, so if
840 * the server selected it, it's an error. */
Adam Langleyfad63272015-11-12 12:15:39 -0800841 if ((c->algorithm_mkey & ct->mask_k) ||
842 (c->algorithm_auth & ct->mask_a) ||
843 SSL_CIPHER_get_min_version(c) > ssl3_version_from_wire(s, s->version)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800844 al = SSL_AD_ILLEGAL_PARAMETER;
Kenny Rootb8494592015-09-25 02:29:14 +0000845 OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CIPHER_RETURNED);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800846 goto f_err;
847 }
848
849 sk = ssl_get_ciphers_by_id(s);
850 if (!sk_SSL_CIPHER_find(sk, NULL, c)) {
851 /* we did not say we would use this cipher */
852 al = SSL_AD_ILLEGAL_PARAMETER;
Kenny Rootb8494592015-09-25 02:29:14 +0000853 OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CIPHER_RETURNED);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800854 goto f_err;
855 }
856
Adam Langleye9ada862015-05-11 17:20:37 -0700857 if (s->hit) {
858 if (s->session->cipher != c) {
859 al = SSL_AD_ILLEGAL_PARAMETER;
Kenny Rootb8494592015-09-25 02:29:14 +0000860 OPENSSL_PUT_ERROR(SSL, SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
Adam Langleye9ada862015-05-11 17:20:37 -0700861 goto f_err;
862 }
863 if (s->session->ssl_version != s->version) {
864 al = SSL_AD_ILLEGAL_PARAMETER;
Kenny Rootb8494592015-09-25 02:29:14 +0000865 OPENSSL_PUT_ERROR(SSL, SSL_R_OLD_SESSION_VERSION_NOT_RETURNED);
Adam Langleye9ada862015-05-11 17:20:37 -0700866 goto f_err;
867 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800868 }
869 s->s3->tmp.new_cipher = c;
870
Kenny Rootb8494592015-09-25 02:29:14 +0000871 /* Now that the cipher is known, initialize the handshake hash. */
872 if (!ssl3_init_handshake_hash(s)) {
873 goto f_err;
874 }
875
Adam Langleyf4e42722015-06-04 17:45:09 -0700876 /* If doing a full handshake with TLS 1.2, the server may request a client
877 * certificate which requires hashing the handshake transcript under a
Kenny Rootb8494592015-09-25 02:29:14 +0000878 * different hash. Otherwise, the handshake buffer may be released. */
879 if (!SSL_USE_SIGALGS(s) || s->hit) {
880 ssl3_free_handshake_buffer(s);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800881 }
882
883 /* Only the NULL compression algorithm is supported. */
884 if (compression_method != 0) {
885 al = SSL_AD_ILLEGAL_PARAMETER;
Kenny Rootb8494592015-09-25 02:29:14 +0000886 OPENSSL_PUT_ERROR(SSL, SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800887 goto f_err;
888 }
889
890 /* TLS extensions */
891 if (!ssl_parse_serverhello_tlsext(s, &server_hello)) {
Kenny Rootb8494592015-09-25 02:29:14 +0000892 OPENSSL_PUT_ERROR(SSL, SSL_R_PARSE_TLSEXT);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800893 goto err;
894 }
895
896 /* There should be nothing left over in the record. */
897 if (CBS_len(&server_hello) != 0) {
898 /* wrong packet length */
899 al = SSL_AD_DECODE_ERROR;
Kenny Rootb8494592015-09-25 02:29:14 +0000900 OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_PACKET_LENGTH);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800901 goto f_err;
902 }
903
Adam Langleyf4e42722015-06-04 17:45:09 -0700904 if (s->hit &&
905 s->s3->tmp.extended_master_secret != s->session->extended_master_secret) {
906 al = SSL_AD_HANDSHAKE_FAILURE;
907 if (s->session->extended_master_secret) {
Kenny Rootb8494592015-09-25 02:29:14 +0000908 OPENSSL_PUT_ERROR(SSL, SSL_R_RESUMED_EMS_SESSION_WITHOUT_EMS_EXTENSION);
Adam Langleyf4e42722015-06-04 17:45:09 -0700909 } else {
Kenny Rootb8494592015-09-25 02:29:14 +0000910 OPENSSL_PUT_ERROR(SSL, SSL_R_RESUMED_NON_EMS_SESSION_WITH_EMS_EXTENSION);
Adam Langleyf4e42722015-06-04 17:45:09 -0700911 }
912 goto f_err;
913 }
914
Adam Langleyd9e397b2015-01-22 14:27:53 -0800915 return 1;
916
917f_err:
918 ssl3_send_alert(s, SSL3_AL_FATAL, al);
919err:
920 return -1;
921}
922
Kenny Rootb8494592015-09-25 02:29:14 +0000923/* ssl3_check_certificate_for_cipher returns one if |leaf| is a suitable server
924 * certificate type for |cipher|. Otherwise, it returns zero and pushes an error
925 * on the error queue. */
926static int ssl3_check_certificate_for_cipher(X509 *leaf,
927 const SSL_CIPHER *cipher) {
928 int ret = 0;
929 EVP_PKEY *pkey = X509_get_pubkey(leaf);
930 if (pkey == NULL) {
931 goto err;
932 }
933
934 /* Check the certificate's type matches the cipher. */
935 int expected_type = ssl_cipher_get_key_type(cipher);
936 assert(expected_type != EVP_PKEY_NONE);
937 if (pkey->type != expected_type) {
938 OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CERTIFICATE_TYPE);
939 goto err;
940 }
941
942 /* TODO(davidben): This behavior is preserved from upstream. Should key usages
943 * be checked in other cases as well? */
944 if (cipher->algorithm_auth & SSL_aECDSA) {
945 /* This call populates the ex_flags field correctly */
946 X509_check_purpose(leaf, -1, 0);
947 if ((leaf->ex_flags & EXFLAG_KUSAGE) &&
948 !(leaf->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE)) {
949 OPENSSL_PUT_ERROR(SSL, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
950 goto err;
951 }
952 }
953
954 ret = 1;
955
956err:
957 EVP_PKEY_free(pkey);
958 return ret;
959}
960
Adam Langleyd9e397b2015-01-22 14:27:53 -0800961int ssl3_get_server_certificate(SSL *s) {
Kenny Rootb8494592015-09-25 02:29:14 +0000962 int al, ok, ret = -1;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800963 unsigned long n;
964 X509 *x = NULL;
965 STACK_OF(X509) *sk = NULL;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800966 EVP_PKEY *pkey = NULL;
967 CBS cbs, certificate_list;
968 const uint8_t *data;
969
970 n = s->method->ssl_get_message(s, SSL3_ST_CR_CERT_A, SSL3_ST_CR_CERT_B,
Adam Langleye9ada862015-05-11 17:20:37 -0700971 SSL3_MT_CERTIFICATE, (long)s->max_cert_list,
972 ssl_hash_message, &ok);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800973
974 if (!ok) {
975 return n;
976 }
977
978 CBS_init(&cbs, s->init_msg, n);
979
980 sk = sk_X509_new_null();
981 if (sk == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +0000982 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800983 goto err;
984 }
985
986 if (!CBS_get_u24_length_prefixed(&cbs, &certificate_list) ||
Kenny Rootb8494592015-09-25 02:29:14 +0000987 CBS_len(&certificate_list) == 0 ||
Adam Langleyd9e397b2015-01-22 14:27:53 -0800988 CBS_len(&cbs) != 0) {
989 al = SSL_AD_DECODE_ERROR;
Kenny Rootb8494592015-09-25 02:29:14 +0000990 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800991 goto f_err;
992 }
993
994 while (CBS_len(&certificate_list) > 0) {
995 CBS certificate;
996 if (!CBS_get_u24_length_prefixed(&certificate_list, &certificate)) {
997 al = SSL_AD_DECODE_ERROR;
Kenny Rootb8494592015-09-25 02:29:14 +0000998 OPENSSL_PUT_ERROR(SSL, SSL_R_CERT_LENGTH_MISMATCH);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800999 goto f_err;
1000 }
1001 data = CBS_data(&certificate);
1002 x = d2i_X509(NULL, &data, CBS_len(&certificate));
1003 if (x == NULL) {
1004 al = SSL_AD_BAD_CERTIFICATE;
Kenny Rootb8494592015-09-25 02:29:14 +00001005 OPENSSL_PUT_ERROR(SSL, ERR_R_ASN1_LIB);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001006 goto f_err;
1007 }
1008 if (data != CBS_data(&certificate) + CBS_len(&certificate)) {
1009 al = SSL_AD_DECODE_ERROR;
Kenny Rootb8494592015-09-25 02:29:14 +00001010 OPENSSL_PUT_ERROR(SSL, SSL_R_CERT_LENGTH_MISMATCH);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001011 goto f_err;
1012 }
1013 if (!sk_X509_push(sk, x)) {
Kenny Rootb8494592015-09-25 02:29:14 +00001014 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001015 goto err;
1016 }
1017 x = NULL;
1018 }
1019
Kenny Rootb8494592015-09-25 02:29:14 +00001020 X509 *leaf = sk_X509_value(sk, 0);
1021 if (!ssl3_check_certificate_for_cipher(leaf, s->s3->tmp.new_cipher)) {
Kenny Roota04d78d2015-09-25 00:26:37 +00001022 al = SSL_AD_ILLEGAL_PARAMETER;
Kenny Roota04d78d2015-09-25 00:26:37 +00001023 goto f_err;
1024 }
Kenny Rootb8494592015-09-25 02:29:14 +00001025
1026 /* NOTE: Unlike the server half, the client's copy of |cert_chain| includes
1027 * the leaf. */
1028 sk_X509_pop_free(s->session->cert_chain, X509_free);
1029 s->session->cert_chain = sk;
1030 sk = NULL;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001031
Adam Langleye9ada862015-05-11 17:20:37 -07001032 X509_free(s->session->peer);
Kenny Rootb8494592015-09-25 02:29:14 +00001033 s->session->peer = X509_up_ref(leaf);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001034
1035 s->session->verify_result = s->verify_result;
1036
Adam Langleyd9e397b2015-01-22 14:27:53 -08001037 ret = 1;
1038
1039 if (0) {
1040 f_err:
1041 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1042 }
1043
1044err:
1045 EVP_PKEY_free(pkey);
1046 X509_free(x);
1047 sk_X509_pop_free(sk, X509_free);
1048 return ret;
1049}
1050
1051int ssl3_get_server_key_exchange(SSL *s) {
1052 EVP_MD_CTX md_ctx;
1053 int al, ok;
1054 long n, alg_k, alg_a;
1055 EVP_PKEY *pkey = NULL;
1056 const EVP_MD *md = NULL;
1057 RSA *rsa = NULL;
1058 DH *dh = NULL;
1059 EC_KEY *ecdh = NULL;
1060 BN_CTX *bn_ctx = NULL;
1061 EC_POINT *srvr_ecpoint = NULL;
1062 CBS server_key_exchange, server_key_exchange_orig, parameter;
1063
1064 /* use same message size as in ssl3_get_certificate_request() as
1065 * ServerKeyExchange message may be skipped */
1066 n = s->method->ssl_get_message(s, SSL3_ST_CR_KEY_EXCH_A,
1067 SSL3_ST_CR_KEY_EXCH_B, -1, s->max_cert_list,
Adam Langleye9ada862015-05-11 17:20:37 -07001068 ssl_hash_message, &ok);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001069 if (!ok) {
1070 return n;
1071 }
1072
1073 if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE) {
1074 if (ssl_cipher_requires_server_key_exchange(s->s3->tmp.new_cipher)) {
Kenny Rootb8494592015-09-25 02:29:14 +00001075 OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_MESSAGE);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001076 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
1077 return -1;
1078 }
1079
Kenny Rootb8494592015-09-25 02:29:14 +00001080 /* In plain PSK ciphersuite, ServerKeyExchange may be omitted to send no
1081 * identity hint. */
Adam Langleyd9e397b2015-01-22 14:27:53 -08001082 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aPSK) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001083 /* TODO(davidben): This should be reset in one place with the rest of the
1084 * handshake state. */
Adam Langleye9ada862015-05-11 17:20:37 -07001085 OPENSSL_free(s->s3->tmp.peer_psk_identity_hint);
1086 s->s3->tmp.peer_psk_identity_hint = NULL;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001087 }
1088 s->s3->tmp.reuse_message = 1;
1089 return 1;
1090 }
1091
1092 /* Retain a copy of the original CBS to compute the signature over. */
1093 CBS_init(&server_key_exchange, s->init_msg, n);
1094 server_key_exchange_orig = server_key_exchange;
1095
Adam Langleyd9e397b2015-01-22 14:27:53 -08001096 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1097 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1098 EVP_MD_CTX_init(&md_ctx);
1099
1100 if (alg_a & SSL_aPSK) {
1101 CBS psk_identity_hint;
1102
1103 /* Each of the PSK key exchanges begins with a psk_identity_hint. */
1104 if (!CBS_get_u16_length_prefixed(&server_key_exchange,
1105 &psk_identity_hint)) {
1106 al = SSL_AD_DECODE_ERROR;
Kenny Rootb8494592015-09-25 02:29:14 +00001107 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001108 goto f_err;
1109 }
1110
1111 /* Store PSK identity hint for later use, hint is used in
1112 * ssl3_send_client_key_exchange. Assume that the maximum length of a PSK
1113 * identity hint can be as long as the maximum length of a PSK identity.
1114 * Also do not allow NULL characters; identities are saved as C strings.
1115 *
1116 * TODO(davidben): Should invalid hints be ignored? It's a hint rather than
1117 * a specific identity. */
1118 if (CBS_len(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN ||
1119 CBS_contains_zero_byte(&psk_identity_hint)) {
1120 al = SSL_AD_HANDSHAKE_FAILURE;
Kenny Rootb8494592015-09-25 02:29:14 +00001121 OPENSSL_PUT_ERROR(SSL, SSL_R_DATA_LENGTH_TOO_LONG);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001122 goto f_err;
1123 }
1124
1125 /* Save the identity hint as a C string. */
1126 if (!CBS_strdup(&psk_identity_hint, &s->s3->tmp.peer_psk_identity_hint)) {
1127 al = SSL_AD_INTERNAL_ERROR;
Kenny Rootb8494592015-09-25 02:29:14 +00001128 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001129 goto f_err;
1130 }
1131 }
1132
Adam Langleye9ada862015-05-11 17:20:37 -07001133 if (alg_k & SSL_kDHE) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001134 CBS dh_p, dh_g, dh_Ys;
1135
1136 if (!CBS_get_u16_length_prefixed(&server_key_exchange, &dh_p) ||
1137 CBS_len(&dh_p) == 0 ||
1138 !CBS_get_u16_length_prefixed(&server_key_exchange, &dh_g) ||
1139 CBS_len(&dh_g) == 0 ||
1140 !CBS_get_u16_length_prefixed(&server_key_exchange, &dh_Ys) ||
1141 CBS_len(&dh_Ys) == 0) {
1142 al = SSL_AD_DECODE_ERROR;
Kenny Rootb8494592015-09-25 02:29:14 +00001143 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001144 goto f_err;
1145 }
1146
1147 dh = DH_new();
1148 if (dh == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +00001149 OPENSSL_PUT_ERROR(SSL, ERR_R_DH_LIB);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001150 goto err;
1151 }
1152
1153 if ((dh->p = BN_bin2bn(CBS_data(&dh_p), CBS_len(&dh_p), NULL)) == NULL ||
1154 (dh->g = BN_bin2bn(CBS_data(&dh_g), CBS_len(&dh_g), NULL)) == NULL ||
1155 (dh->pub_key = BN_bin2bn(CBS_data(&dh_Ys), CBS_len(&dh_Ys), NULL)) ==
1156 NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +00001157 OPENSSL_PUT_ERROR(SSL, ERR_R_BN_LIB);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001158 goto err;
1159 }
1160
Kenny Rootb8494592015-09-25 02:29:14 +00001161 s->session->key_exchange_info = DH_num_bits(dh);
1162 if (s->session->key_exchange_info < 1024) {
1163 OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_DH_P_LENGTH);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001164 goto err;
1165 }
Kenny Rootb8494592015-09-25 02:29:14 +00001166 DH_free(s->s3->tmp.peer_dh_tmp);
1167 s->s3->tmp.peer_dh_tmp = dh;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001168 dh = NULL;
Adam Langleye9ada862015-05-11 17:20:37 -07001169 } else if (alg_k & SSL_kECDHE) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001170 uint16_t curve_id;
1171 int curve_nid = 0;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001172 const EC_GROUP *group;
1173 CBS point;
1174
1175 /* Extract elliptic curve parameters and the server's ephemeral ECDH public
1176 * key. Check curve is one of our preferences, if not server has sent an
1177 * invalid curve. */
1178 if (!tls1_check_curve(s, &server_key_exchange, &curve_id)) {
1179 al = SSL_AD_DECODE_ERROR;
Kenny Rootb8494592015-09-25 02:29:14 +00001180 OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CURVE);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001181 goto f_err;
1182 }
1183
1184 curve_nid = tls1_ec_curve_id2nid(curve_id);
1185 if (curve_nid == 0) {
1186 al = SSL_AD_INTERNAL_ERROR;
Kenny Rootb8494592015-09-25 02:29:14 +00001187 OPENSSL_PUT_ERROR(SSL, SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001188 goto f_err;
1189 }
1190
Adam Langleye9ada862015-05-11 17:20:37 -07001191 ecdh = EC_KEY_new_by_curve_name(curve_nid);
Kenny Rootb8494592015-09-25 02:29:14 +00001192 s->session->key_exchange_info = curve_id;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001193 if (ecdh == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +00001194 OPENSSL_PUT_ERROR(SSL, ERR_R_EC_LIB);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001195 goto err;
1196 }
1197
Adam Langleyd9e397b2015-01-22 14:27:53 -08001198 group = EC_KEY_get0_group(ecdh);
1199
1200 /* Next, get the encoded ECPoint */
1201 if (!CBS_get_u8_length_prefixed(&server_key_exchange, &point)) {
1202 al = SSL_AD_DECODE_ERROR;
Kenny Rootb8494592015-09-25 02:29:14 +00001203 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001204 goto f_err;
1205 }
1206
1207 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1208 ((bn_ctx = BN_CTX_new()) == NULL)) {
Kenny Rootb8494592015-09-25 02:29:14 +00001209 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001210 goto err;
1211 }
1212
1213 if (!EC_POINT_oct2point(group, srvr_ecpoint, CBS_data(&point),
1214 CBS_len(&point), bn_ctx)) {
1215 al = SSL_AD_DECODE_ERROR;
Kenny Rootb8494592015-09-25 02:29:14 +00001216 OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_ECPOINT);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001217 goto f_err;
1218 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001219 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
Kenny Rootb8494592015-09-25 02:29:14 +00001220 EC_KEY_free(s->s3->tmp.peer_ecdh_tmp);
1221 s->s3->tmp.peer_ecdh_tmp = ecdh;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001222 ecdh = NULL;
1223 BN_CTX_free(bn_ctx);
1224 bn_ctx = NULL;
1225 EC_POINT_free(srvr_ecpoint);
1226 srvr_ecpoint = NULL;
1227 } else if (!(alg_k & SSL_kPSK)) {
1228 al = SSL_AD_UNEXPECTED_MESSAGE;
Kenny Rootb8494592015-09-25 02:29:14 +00001229 OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_MESSAGE);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001230 goto f_err;
1231 }
1232
1233 /* At this point, |server_key_exchange| contains the signature, if any, while
1234 * |server_key_exchange_orig| contains the entire message. From that, derive
1235 * a CBS containing just the parameter. */
1236 CBS_init(&parameter, CBS_data(&server_key_exchange_orig),
1237 CBS_len(&server_key_exchange_orig) - CBS_len(&server_key_exchange));
1238
Kenny Rootb8494592015-09-25 02:29:14 +00001239 /* ServerKeyExchange should be signed by the server's public key. */
1240 if (ssl_cipher_has_server_public_key(s->s3->tmp.new_cipher)) {
1241 pkey = X509_get_pubkey(s->session->peer);
1242 if (pkey == NULL) {
1243 goto err;
1244 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001245
1246 if (SSL_USE_SIGALGS(s)) {
Adam Langleyfad63272015-11-12 12:15:39 -08001247 uint8_t hash, signature;
1248 if (!CBS_get_u8(&server_key_exchange, &hash) ||
1249 !CBS_get_u8(&server_key_exchange, &signature)) {
1250 al = SSL_AD_DECODE_ERROR;
1251 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001252 goto f_err;
1253 }
Adam Langleyfad63272015-11-12 12:15:39 -08001254 if (!tls12_check_peer_sigalg(s, &md, &al, hash, signature, pkey)) {
1255 goto f_err;
1256 }
1257 s->s3->tmp.server_key_exchange_hash = hash;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001258 } else if (pkey->type == EVP_PKEY_RSA) {
1259 md = EVP_md5_sha1();
1260 } else {
1261 md = EVP_sha1();
1262 }
1263
1264 /* The last field in |server_key_exchange| is the signature. */
Kenny Rootb8494592015-09-25 02:29:14 +00001265 CBS signature;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001266 if (!CBS_get_u16_length_prefixed(&server_key_exchange, &signature) ||
1267 CBS_len(&server_key_exchange) != 0) {
1268 al = SSL_AD_DECODE_ERROR;
Kenny Rootb8494592015-09-25 02:29:14 +00001269 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001270 goto f_err;
1271 }
1272
1273 if (!EVP_DigestVerifyInit(&md_ctx, NULL, md, NULL, pkey) ||
1274 !EVP_DigestVerifyUpdate(&md_ctx, s->s3->client_random,
1275 SSL3_RANDOM_SIZE) ||
1276 !EVP_DigestVerifyUpdate(&md_ctx, s->s3->server_random,
1277 SSL3_RANDOM_SIZE) ||
1278 !EVP_DigestVerifyUpdate(&md_ctx, CBS_data(&parameter),
1279 CBS_len(&parameter)) ||
1280 !EVP_DigestVerifyFinal(&md_ctx, CBS_data(&signature),
1281 CBS_len(&signature))) {
1282 /* bad signature */
1283 al = SSL_AD_DECRYPT_ERROR;
Kenny Rootb8494592015-09-25 02:29:14 +00001284 OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_SIGNATURE);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001285 goto f_err;
1286 }
1287 } else {
Kenny Rootb8494592015-09-25 02:29:14 +00001288 /* PSK ciphers are the only supported certificate-less ciphers. */
1289 assert(alg_a == SSL_aPSK);
1290
Adam Langleyd9e397b2015-01-22 14:27:53 -08001291 if (CBS_len(&server_key_exchange) > 0) {
1292 al = SSL_AD_DECODE_ERROR;
Kenny Rootb8494592015-09-25 02:29:14 +00001293 OPENSSL_PUT_ERROR(SSL, SSL_R_EXTRA_DATA_IN_MESSAGE);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001294 goto f_err;
1295 }
1296 }
1297 EVP_PKEY_free(pkey);
1298 EVP_MD_CTX_cleanup(&md_ctx);
1299 return 1;
1300
1301f_err:
1302 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1303err:
1304 EVP_PKEY_free(pkey);
Adam Langleye9ada862015-05-11 17:20:37 -07001305 RSA_free(rsa);
1306 DH_free(dh);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001307 BN_CTX_free(bn_ctx);
1308 EC_POINT_free(srvr_ecpoint);
Adam Langleye9ada862015-05-11 17:20:37 -07001309 EC_KEY_free(ecdh);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001310 EVP_MD_CTX_cleanup(&md_ctx);
1311 return -1;
1312}
1313
1314static int ca_dn_cmp(const X509_NAME **a, const X509_NAME **b) {
1315 return X509_NAME_cmp(*a, *b);
1316}
1317
1318int ssl3_get_certificate_request(SSL *s) {
1319 int ok, ret = 0;
1320 unsigned long n;
1321 X509_NAME *xn = NULL;
1322 STACK_OF(X509_NAME) *ca_sk = NULL;
1323 CBS cbs;
1324 CBS certificate_types;
1325 CBS certificate_authorities;
1326 const uint8_t *data;
1327
1328 n = s->method->ssl_get_message(s, SSL3_ST_CR_CERT_REQ_A,
1329 SSL3_ST_CR_CERT_REQ_B, -1, s->max_cert_list,
Adam Langleye9ada862015-05-11 17:20:37 -07001330 ssl_hash_message, &ok);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001331
1332 if (!ok) {
1333 return n;
1334 }
1335
1336 s->s3->tmp.cert_req = 0;
1337
1338 if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE) {
1339 s->s3->tmp.reuse_message = 1;
Kenny Rootb8494592015-09-25 02:29:14 +00001340 /* If we get here we don't need the handshake buffer as we won't be doing
1341 * client auth. */
1342 ssl3_free_handshake_buffer(s);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001343 return 1;
1344 }
1345
1346 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST) {
1347 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
Kenny Rootb8494592015-09-25 02:29:14 +00001348 OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_MESSAGE_TYPE);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001349 goto err;
1350 }
1351
Adam Langleyd9e397b2015-01-22 14:27:53 -08001352 CBS_init(&cbs, s->init_msg, n);
1353
1354 ca_sk = sk_X509_NAME_new(ca_dn_cmp);
1355 if (ca_sk == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +00001356 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001357 goto err;
1358 }
1359
1360 /* get the certificate types */
1361 if (!CBS_get_u8_length_prefixed(&cbs, &certificate_types)) {
1362 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Kenny Rootb8494592015-09-25 02:29:14 +00001363 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001364 goto err;
1365 }
1366
1367 if (!CBS_stow(&certificate_types, &s->s3->tmp.certificate_types,
1368 &s->s3->tmp.num_certificate_types)) {
1369 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
1370 goto err;
1371 }
1372
1373 if (SSL_USE_SIGALGS(s)) {
1374 CBS supported_signature_algorithms;
Kenny Rootb8494592015-09-25 02:29:14 +00001375 if (!CBS_get_u16_length_prefixed(&cbs, &supported_signature_algorithms) ||
1376 !tls1_parse_peer_sigalgs(s, &supported_signature_algorithms)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001377 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Kenny Rootb8494592015-09-25 02:29:14 +00001378 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001379 goto err;
1380 }
1381 }
1382
1383 /* get the CA RDNs */
1384 if (!CBS_get_u16_length_prefixed(&cbs, &certificate_authorities)) {
1385 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Kenny Rootb8494592015-09-25 02:29:14 +00001386 OPENSSL_PUT_ERROR(SSL, SSL_R_LENGTH_MISMATCH);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001387 goto err;
1388 }
1389
1390 while (CBS_len(&certificate_authorities) > 0) {
1391 CBS distinguished_name;
1392 if (!CBS_get_u16_length_prefixed(&certificate_authorities,
1393 &distinguished_name)) {
1394 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Kenny Rootb8494592015-09-25 02:29:14 +00001395 OPENSSL_PUT_ERROR(SSL, SSL_R_CA_DN_TOO_LONG);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001396 goto err;
1397 }
1398
1399 data = CBS_data(&distinguished_name);
1400
1401 xn = d2i_X509_NAME(NULL, &data, CBS_len(&distinguished_name));
1402 if (xn == NULL) {
1403 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Kenny Rootb8494592015-09-25 02:29:14 +00001404 OPENSSL_PUT_ERROR(SSL, ERR_R_ASN1_LIB);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001405 goto err;
1406 }
1407
1408 if (!CBS_skip(&distinguished_name, data - CBS_data(&distinguished_name))) {
1409 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Kenny Rootb8494592015-09-25 02:29:14 +00001410 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001411 goto err;
1412 }
1413
1414 if (CBS_len(&distinguished_name) != 0) {
1415 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Kenny Rootb8494592015-09-25 02:29:14 +00001416 OPENSSL_PUT_ERROR(SSL, SSL_R_CA_DN_LENGTH_MISMATCH);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001417 goto err;
1418 }
1419
1420 if (!sk_X509_NAME_push(ca_sk, xn)) {
Kenny Rootb8494592015-09-25 02:29:14 +00001421 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001422 goto err;
1423 }
1424 }
1425
1426 /* we should setup a certificate to return.... */
1427 s->s3->tmp.cert_req = 1;
Adam Langleye9ada862015-05-11 17:20:37 -07001428 sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001429 s->s3->tmp.ca_names = ca_sk;
1430 ca_sk = NULL;
1431
1432 ret = 1;
1433
1434err:
Adam Langleye9ada862015-05-11 17:20:37 -07001435 sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001436 return ret;
1437}
1438
1439int ssl3_get_new_session_ticket(SSL *s) {
Adam Langleye9ada862015-05-11 17:20:37 -07001440 int ok, al;
Kenny Roote99801b2015-11-06 15:31:15 -08001441 long n = s->method->ssl_get_message(
Adam Langleyd9e397b2015-01-22 14:27:53 -08001442 s, SSL3_ST_CR_SESSION_TICKET_A, SSL3_ST_CR_SESSION_TICKET_B,
Adam Langleye9ada862015-05-11 17:20:37 -07001443 SSL3_MT_NEWSESSION_TICKET, 16384, ssl_hash_message, &ok);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001444
1445 if (!ok) {
1446 return n;
1447 }
1448
Kenny Roote99801b2015-11-06 15:31:15 -08001449 CBS new_session_ticket, ticket;
1450 uint32_t ticket_lifetime_hint;
1451 CBS_init(&new_session_ticket, s->init_msg, n);
1452 if (!CBS_get_u32(&new_session_ticket, &ticket_lifetime_hint) ||
1453 !CBS_get_u16_length_prefixed(&new_session_ticket, &ticket) ||
1454 CBS_len(&new_session_ticket) != 0) {
1455 al = SSL_AD_DECODE_ERROR;
1456 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
1457 goto f_err;
1458 }
1459
1460 if (CBS_len(&ticket) == 0) {
1461 /* RFC 5077 allows a server to change its mind and send no ticket after
Adam Langleyfad63272015-11-12 12:15:39 -08001462 * negotiating the extension. The value of |tlsext_ticket_expected| is
1463 * checked in |ssl_update_cache| so is cleared here to avoid an unnecessary
1464 * update. */
Kenny Roote99801b2015-11-06 15:31:15 -08001465 s->tlsext_ticket_expected = 0;
1466 return 1;
1467 }
1468
Adam Langley56d25032015-06-23 16:20:13 -07001469 if (s->hit) {
1470 /* The server is sending a new ticket for an existing session. Sessions are
1471 * immutable once established, so duplicate all but the ticket of the
1472 * existing session. */
1473 uint8_t *bytes;
1474 size_t bytes_len;
1475 if (!SSL_SESSION_to_bytes_for_ticket(s->session, &bytes, &bytes_len)) {
1476 goto err;
1477 }
1478 SSL_SESSION *new_session = SSL_SESSION_from_bytes(bytes, bytes_len);
1479 OPENSSL_free(bytes);
1480 if (new_session == NULL) {
1481 /* This should never happen. */
Kenny Rootb8494592015-09-25 02:29:14 +00001482 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Adam Langley56d25032015-06-23 16:20:13 -07001483 goto err;
1484 }
Adam Langley56d25032015-06-23 16:20:13 -07001485
1486 SSL_SESSION_free(s->session);
1487 s->session = new_session;
1488 }
1489
Adam Langleyd9e397b2015-01-22 14:27:53 -08001490 if (!CBS_stow(&ticket, &s->session->tlsext_tick,
1491 &s->session->tlsext_ticklen)) {
Kenny Rootb8494592015-09-25 02:29:14 +00001492 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001493 goto err;
1494 }
Kenny Roote99801b2015-11-06 15:31:15 -08001495 s->session->tlsext_tick_lifetime_hint = ticket_lifetime_hint;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001496
Adam Langleye9ada862015-05-11 17:20:37 -07001497 /* Generate a session ID for this session based on the session ticket. We use
1498 * the session ID mechanism for detecting ticket resumption. This also fits in
1499 * with assumptions elsewhere in OpenSSL.*/
1500 if (!EVP_Digest(CBS_data(&ticket), CBS_len(&ticket), s->session->session_id,
1501 &s->session->session_id_length, EVP_sha256(), NULL)) {
1502 goto err;
1503 }
1504
1505 return 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001506
1507f_err:
1508 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1509err:
1510 return -1;
1511}
1512
1513int ssl3_get_cert_status(SSL *s) {
1514 int ok, al;
1515 long n;
1516 CBS certificate_status, ocsp_response;
1517 uint8_t status_type;
1518
1519 n = s->method->ssl_get_message(
1520 s, SSL3_ST_CR_CERT_STATUS_A, SSL3_ST_CR_CERT_STATUS_B,
Adam Langleye9ada862015-05-11 17:20:37 -07001521 -1, 16384, ssl_hash_message, &ok);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001522
1523 if (!ok) {
1524 return n;
1525 }
1526
Adam Langleye9ada862015-05-11 17:20:37 -07001527 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_STATUS) {
1528 /* A server may send status_request in ServerHello and then change
1529 * its mind about sending CertificateStatus. */
1530 s->s3->tmp.reuse_message = 1;
1531 return 1;
1532 }
1533
Adam Langleyd9e397b2015-01-22 14:27:53 -08001534 CBS_init(&certificate_status, s->init_msg, n);
1535 if (!CBS_get_u8(&certificate_status, &status_type) ||
1536 status_type != TLSEXT_STATUSTYPE_ocsp ||
1537 !CBS_get_u24_length_prefixed(&certificate_status, &ocsp_response) ||
1538 CBS_len(&ocsp_response) == 0 ||
1539 CBS_len(&certificate_status) != 0) {
1540 al = SSL_AD_DECODE_ERROR;
Kenny Rootb8494592015-09-25 02:29:14 +00001541 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001542 goto f_err;
1543 }
1544
1545 if (!CBS_stow(&ocsp_response, &s->session->ocsp_response,
1546 &s->session->ocsp_response_length)) {
1547 al = SSL_AD_INTERNAL_ERROR;
Kenny Rootb8494592015-09-25 02:29:14 +00001548 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001549 goto f_err;
1550 }
1551 return 1;
1552
1553f_err:
1554 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1555 return -1;
1556}
1557
1558int ssl3_get_server_done(SSL *s) {
1559 int ok;
1560 long n;
1561
1562 n = s->method->ssl_get_message(s, SSL3_ST_CR_SRVR_DONE_A,
1563 SSL3_ST_CR_SRVR_DONE_B, SSL3_MT_SERVER_DONE,
1564 30, /* should be very small, like 0 :-) */
Adam Langleye9ada862015-05-11 17:20:37 -07001565 ssl_hash_message, &ok);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001566
1567 if (!ok) {
1568 return n;
1569 }
1570
1571 if (n > 0) {
1572 /* should contain no data */
1573 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Kenny Rootb8494592015-09-25 02:29:14 +00001574 OPENSSL_PUT_ERROR(SSL, SSL_R_LENGTH_MISMATCH);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001575 return -1;
1576 }
1577
1578 return 1;
1579}
1580
Kenny Roote99801b2015-11-06 15:31:15 -08001581OPENSSL_COMPILE_ASSERT(sizeof(size_t) >= sizeof(unsigned),
1582 SIZE_T_IS_SMALLER_THAN_UNSIGNED);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001583
1584int ssl3_send_client_key_exchange(SSL *s) {
1585 uint8_t *p;
1586 int n = 0;
Adam Langleye9ada862015-05-11 17:20:37 -07001587 uint32_t alg_k;
1588 uint32_t alg_a;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001589 uint8_t *q;
1590 EVP_PKEY *pkey = NULL;
1591 EC_KEY *clnt_ecdh = NULL;
1592 const EC_POINT *srvr_ecpoint = NULL;
1593 EVP_PKEY *srvr_pub_pkey = NULL;
1594 uint8_t *encodedPoint = NULL;
1595 int encoded_pt_len = 0;
1596 BN_CTX *bn_ctx = NULL;
1597 unsigned int psk_len = 0;
1598 uint8_t psk[PSK_MAX_PSK_LEN];
1599 uint8_t *pms = NULL;
1600 size_t pms_len = 0;
1601
1602 if (s->state == SSL3_ST_CW_KEY_EXCH_A) {
1603 p = ssl_handshake_start(s);
1604
1605 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1606 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1607
1608 /* If using a PSK key exchange, prepare the pre-shared key. */
1609 if (alg_a & SSL_aPSK) {
1610 char identity[PSK_MAX_IDENTITY_LEN + 1];
1611 size_t identity_len;
1612
1613 if (s->psk_client_callback == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +00001614 OPENSSL_PUT_ERROR(SSL, SSL_R_PSK_NO_CLIENT_CB);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001615 goto err;
1616 }
1617
1618 memset(identity, 0, sizeof(identity));
1619 psk_len =
1620 s->psk_client_callback(s, s->s3->tmp.peer_psk_identity_hint, identity,
1621 sizeof(identity), psk, sizeof(psk));
1622 if (psk_len > PSK_MAX_PSK_LEN) {
Kenny Rootb8494592015-09-25 02:29:14 +00001623 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001624 goto err;
1625 } else if (psk_len == 0) {
Kenny Rootb8494592015-09-25 02:29:14 +00001626 OPENSSL_PUT_ERROR(SSL, SSL_R_PSK_IDENTITY_NOT_FOUND);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001627 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
1628 goto err;
1629 }
1630
1631 identity_len = OPENSSL_strnlen(identity, sizeof(identity));
1632 if (identity_len > PSK_MAX_IDENTITY_LEN) {
Kenny Rootb8494592015-09-25 02:29:14 +00001633 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001634 goto err;
1635 }
1636
Adam Langleye9ada862015-05-11 17:20:37 -07001637 OPENSSL_free(s->session->psk_identity);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001638 s->session->psk_identity = BUF_strdup(identity);
1639 if (s->session->psk_identity == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +00001640 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001641 goto err;
1642 }
1643
1644 /* Write out psk_identity. */
1645 s2n(identity_len, p);
1646 memcpy(p, identity, identity_len);
1647 p += identity_len;
1648 n = 2 + identity_len;
1649 }
1650
1651 /* Depending on the key exchange method, compute |pms| and |pms_len|. */
1652 if (alg_k & SSL_kRSA) {
1653 RSA *rsa;
1654 size_t enc_pms_len;
1655
1656 pms_len = SSL_MAX_MASTER_KEY_LENGTH;
1657 pms = OPENSSL_malloc(pms_len);
1658 if (pms == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +00001659 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001660 goto err;
1661 }
1662
Kenny Rootb8494592015-09-25 02:29:14 +00001663 pkey = X509_get_pubkey(s->session->peer);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001664 if (pkey == NULL ||
1665 pkey->type != EVP_PKEY_RSA ||
1666 pkey->pkey.rsa == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +00001667 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Adam Langleye9ada862015-05-11 17:20:37 -07001668 EVP_PKEY_free(pkey);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001669 goto err;
1670 }
1671
Kenny Rootb8494592015-09-25 02:29:14 +00001672 s->session->key_exchange_info = EVP_PKEY_bits(pkey);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001673 rsa = pkey->pkey.rsa;
1674 EVP_PKEY_free(pkey);
1675
1676 pms[0] = s->client_version >> 8;
1677 pms[1] = s->client_version & 0xff;
1678 if (!RAND_bytes(&pms[2], SSL_MAX_MASTER_KEY_LENGTH - 2)) {
1679 goto err;
1680 }
1681
1682 s->session->master_key_length = SSL_MAX_MASTER_KEY_LENGTH;
1683
1684 q = p;
1685 /* In TLS and beyond, reserve space for the length prefix. */
1686 if (s->version > SSL3_VERSION) {
1687 p += 2;
1688 n += 2;
1689 }
1690 if (!RSA_encrypt(rsa, &enc_pms_len, p, RSA_size(rsa), pms, pms_len,
1691 RSA_PKCS1_PADDING)) {
Kenny Rootb8494592015-09-25 02:29:14 +00001692 OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_RSA_ENCRYPT);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001693 goto err;
1694 }
1695 n += enc_pms_len;
1696
1697 /* Log the premaster secret, if logging is enabled. */
1698 if (!ssl_ctx_log_rsa_client_key_exchange(s->ctx, p, enc_pms_len, pms,
1699 pms_len)) {
1700 goto err;
1701 }
1702
1703 /* Fill in the length prefix. */
1704 if (s->version > SSL3_VERSION) {
1705 s2n(enc_pms_len, q);
1706 }
Adam Langleye9ada862015-05-11 17:20:37 -07001707 } else if (alg_k & SSL_kDHE) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001708 DH *dh_srvr, *dh_clnt;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001709 int dh_len;
1710 size_t pub_len;
1711
Kenny Rootb8494592015-09-25 02:29:14 +00001712 if (s->s3->tmp.peer_dh_tmp == NULL) {
1713 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001714 goto err;
1715 }
Kenny Rootb8494592015-09-25 02:29:14 +00001716 dh_srvr = s->s3->tmp.peer_dh_tmp;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001717
1718 /* generate a new random key */
1719 dh_clnt = DHparams_dup(dh_srvr);
1720 if (dh_clnt == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +00001721 OPENSSL_PUT_ERROR(SSL, ERR_R_DH_LIB);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001722 goto err;
1723 }
1724 if (!DH_generate_key(dh_clnt)) {
Kenny Rootb8494592015-09-25 02:29:14 +00001725 OPENSSL_PUT_ERROR(SSL, ERR_R_DH_LIB);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001726 DH_free(dh_clnt);
1727 goto err;
1728 }
1729
1730 pms_len = DH_size(dh_clnt);
1731 pms = OPENSSL_malloc(pms_len);
1732 if (pms == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +00001733 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001734 DH_free(dh_clnt);
1735 goto err;
1736 }
1737
1738 dh_len = DH_compute_key(pms, dh_srvr->pub_key, dh_clnt);
1739 if (dh_len <= 0) {
Kenny Rootb8494592015-09-25 02:29:14 +00001740 OPENSSL_PUT_ERROR(SSL, ERR_R_DH_LIB);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001741 DH_free(dh_clnt);
1742 goto err;
1743 }
1744 pms_len = dh_len;
1745
1746 /* send off the data */
1747 pub_len = BN_num_bytes(dh_clnt->pub_key);
1748 s2n(pub_len, p);
1749 BN_bn2bin(dh_clnt->pub_key, p);
1750 n += 2 + pub_len;
1751
1752 DH_free(dh_clnt);
Adam Langleye9ada862015-05-11 17:20:37 -07001753 } else if (alg_k & SSL_kECDHE) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001754 const EC_GROUP *srvr_group = NULL;
1755 EC_KEY *tkey;
Kenny Roote99801b2015-11-06 15:31:15 -08001756 int ecdh_len;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001757
Kenny Rootb8494592015-09-25 02:29:14 +00001758 if (s->s3->tmp.peer_ecdh_tmp == NULL) {
1759 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001760 goto err;
1761 }
1762
Kenny Rootb8494592015-09-25 02:29:14 +00001763 tkey = s->s3->tmp.peer_ecdh_tmp;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001764
1765 srvr_group = EC_KEY_get0_group(tkey);
1766 srvr_ecpoint = EC_KEY_get0_public_key(tkey);
1767 if (srvr_group == NULL || srvr_ecpoint == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +00001768 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001769 goto err;
1770 }
1771
1772 clnt_ecdh = EC_KEY_new();
1773 if (clnt_ecdh == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +00001774 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001775 goto err;
1776 }
1777
1778 if (!EC_KEY_set_group(clnt_ecdh, srvr_group)) {
Kenny Rootb8494592015-09-25 02:29:14 +00001779 OPENSSL_PUT_ERROR(SSL, ERR_R_EC_LIB);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001780 goto err;
1781 }
1782
1783 /* Generate a new ECDH key pair */
1784 if (!EC_KEY_generate_key(clnt_ecdh)) {
Kenny Rootb8494592015-09-25 02:29:14 +00001785 OPENSSL_PUT_ERROR(SSL, ERR_R_ECDH_LIB);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001786 goto err;
1787 }
1788
Kenny Roote99801b2015-11-06 15:31:15 -08001789 unsigned field_size = EC_GROUP_get_degree(srvr_group);
1790 if (field_size == 0) {
Kenny Rootb8494592015-09-25 02:29:14 +00001791 OPENSSL_PUT_ERROR(SSL, ERR_R_ECDH_LIB);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001792 goto err;
1793 }
1794
1795 pms_len = (field_size + 7) / 8;
1796 pms = OPENSSL_malloc(pms_len);
1797 if (pms == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +00001798 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001799 goto err;
1800 }
1801
1802 ecdh_len = ECDH_compute_key(pms, pms_len, srvr_ecpoint, clnt_ecdh, NULL);
1803 if (ecdh_len <= 0) {
Kenny Rootb8494592015-09-25 02:29:14 +00001804 OPENSSL_PUT_ERROR(SSL, ERR_R_ECDH_LIB);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001805 goto err;
1806 }
1807 pms_len = ecdh_len;
1808
1809 /* First check the size of encoding and allocate memory accordingly. */
1810 encoded_pt_len =
1811 EC_POINT_point2oct(srvr_group, EC_KEY_get0_public_key(clnt_ecdh),
1812 POINT_CONVERSION_UNCOMPRESSED, NULL, 0, NULL);
1813
1814 encodedPoint =
1815 (uint8_t *)OPENSSL_malloc(encoded_pt_len * sizeof(uint8_t));
1816 bn_ctx = BN_CTX_new();
1817 if (encodedPoint == NULL || bn_ctx == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +00001818 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001819 goto err;
1820 }
1821
1822 /* Encode the public key */
1823 encoded_pt_len = EC_POINT_point2oct(
1824 srvr_group, EC_KEY_get0_public_key(clnt_ecdh),
1825 POINT_CONVERSION_UNCOMPRESSED, encodedPoint, encoded_pt_len, bn_ctx);
1826
1827 *p = encoded_pt_len; /* length of encoded point */
1828 /* Encoded point will be copied here */
1829 p += 1;
1830 n += 1;
1831 /* copy the point */
1832 memcpy(p, encodedPoint, encoded_pt_len);
1833 /* increment n to account for length field */
1834 n += encoded_pt_len;
1835
1836 /* Free allocated memory */
1837 BN_CTX_free(bn_ctx);
1838 bn_ctx = NULL;
1839 OPENSSL_free(encodedPoint);
1840 encodedPoint = NULL;
1841 EC_KEY_free(clnt_ecdh);
1842 clnt_ecdh = NULL;
1843 EVP_PKEY_free(srvr_pub_pkey);
1844 srvr_pub_pkey = NULL;
1845 } else if (alg_k & SSL_kPSK) {
1846 /* For plain PSK, other_secret is a block of 0s with the same length as
1847 * the pre-shared key. */
1848 pms_len = psk_len;
1849 pms = OPENSSL_malloc(pms_len);
1850 if (pms == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +00001851 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001852 goto err;
1853 }
1854 memset(pms, 0, pms_len);
1855 } else {
1856 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Kenny Rootb8494592015-09-25 02:29:14 +00001857 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001858 goto err;
1859 }
1860
1861 /* For a PSK cipher suite, other_secret is combined with the pre-shared
1862 * key. */
1863 if (alg_a & SSL_aPSK) {
1864 CBB cbb, child;
1865 uint8_t *new_pms;
1866 size_t new_pms_len;
1867
Kenny Rootb8494592015-09-25 02:29:14 +00001868 CBB_zero(&cbb);
1869 if (!CBB_init(&cbb, 2 + psk_len + 2 + pms_len) ||
1870 !CBB_add_u16_length_prefixed(&cbb, &child) ||
Adam Langleyd9e397b2015-01-22 14:27:53 -08001871 !CBB_add_bytes(&child, pms, pms_len) ||
1872 !CBB_add_u16_length_prefixed(&cbb, &child) ||
1873 !CBB_add_bytes(&child, psk, psk_len) ||
1874 !CBB_finish(&cbb, &new_pms, &new_pms_len)) {
1875 CBB_cleanup(&cbb);
Kenny Rootb8494592015-09-25 02:29:14 +00001876 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001877 goto err;
1878 }
1879 OPENSSL_cleanse(pms, pms_len);
1880 OPENSSL_free(pms);
1881 pms = new_pms;
1882 pms_len = new_pms_len;
1883 }
1884
1885 /* The message must be added to the finished hash before calculating the
1886 * master secret. */
Adam Langleye9ada862015-05-11 17:20:37 -07001887 if (!ssl_set_handshake_header(s, SSL3_MT_CLIENT_KEY_EXCHANGE, n)) {
1888 goto err;
1889 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001890 s->state = SSL3_ST_CW_KEY_EXCH_B;
1891
1892 s->session->master_key_length = s->enc_method->generate_master_secret(
1893 s, s->session->master_key, pms, pms_len);
1894 if (s->session->master_key_length == 0) {
1895 goto err;
1896 }
1897 s->session->extended_master_secret = s->s3->tmp.extended_master_secret;
1898 OPENSSL_cleanse(pms, pms_len);
1899 OPENSSL_free(pms);
1900 }
1901
1902 /* SSL3_ST_CW_KEY_EXCH_B */
Adam Langleye9ada862015-05-11 17:20:37 -07001903 return s->method->do_write(s);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001904
1905err:
1906 BN_CTX_free(bn_ctx);
Adam Langleye9ada862015-05-11 17:20:37 -07001907 OPENSSL_free(encodedPoint);
1908 EC_KEY_free(clnt_ecdh);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001909 EVP_PKEY_free(srvr_pub_pkey);
1910 if (pms) {
1911 OPENSSL_cleanse(pms, pms_len);
1912 OPENSSL_free(pms);
1913 }
1914 return -1;
1915}
1916
1917int ssl3_send_cert_verify(SSL *s) {
Kenny Rootb8494592015-09-25 02:29:14 +00001918 if (s->state == SSL3_ST_CW_CERT_VRFY_A ||
1919 s->state == SSL3_ST_CW_CERT_VRFY_B) {
1920 enum ssl_private_key_result_t sign_result;
1921 uint8_t *p = ssl_handshake_start(s);
1922 size_t signature_length = 0;
1923 unsigned long n = 0;
1924 assert(ssl_has_private_key(s));
Adam Langleyd9e397b2015-01-22 14:27:53 -08001925
Kenny Rootb8494592015-09-25 02:29:14 +00001926 if (s->state == SSL3_ST_CW_CERT_VRFY_A) {
1927 uint8_t *buf = (uint8_t *)s->init_buf->data;
1928 const EVP_MD *md = NULL;
1929 uint8_t digest[EVP_MAX_MD_SIZE];
1930 size_t digest_length;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001931
Kenny Rootb8494592015-09-25 02:29:14 +00001932 /* Write out the digest type if need be. */
1933 if (SSL_USE_SIGALGS(s)) {
1934 md = tls1_choose_signing_digest(s);
1935 if (!tls12_get_sigandhash(s, p, md)) {
1936 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
1937 return -1;
1938 }
1939 p += 2;
1940 n += 2;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001941 }
Kenny Rootb8494592015-09-25 02:29:14 +00001942
1943 /* Compute the digest. */
1944 const int pkey_type = ssl_private_key_type(s);
1945 if (!ssl3_cert_verify_hash(s, digest, &digest_length, &md, pkey_type)) {
1946 return -1;
1947 }
1948
1949 /* The handshake buffer is no longer necessary. */
1950 ssl3_free_handshake_buffer(s);
1951
1952 /* Sign the digest. */
1953 signature_length = ssl_private_key_max_signature_len(s);
1954 if (p + 2 + signature_length > buf + SSL3_RT_MAX_PLAIN_LENGTH) {
1955 OPENSSL_PUT_ERROR(SSL, SSL_R_DATA_LENGTH_TOO_LONG);
1956 return -1;
1957 }
1958
1959 s->rwstate = SSL_PRIVATE_KEY_OPERATION;
1960 sign_result = ssl_private_key_sign(s, &p[2], &signature_length,
1961 signature_length, md, digest,
1962 digest_length);
1963 } else {
1964 if (SSL_USE_SIGALGS(s)) {
1965 /* The digest has already been selected and written. */
1966 p += 2;
1967 n += 2;
1968 }
1969 signature_length = ssl_private_key_max_signature_len(s);
1970 s->rwstate = SSL_PRIVATE_KEY_OPERATION;
1971 sign_result = ssl_private_key_sign_complete(s, &p[2], &signature_length,
1972 signature_length);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001973 }
1974
Kenny Rootb8494592015-09-25 02:29:14 +00001975 if (sign_result == ssl_private_key_retry) {
1976 s->state = SSL3_ST_CW_CERT_VRFY_B;
1977 return -1;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001978 }
Kenny Rootb8494592015-09-25 02:29:14 +00001979 s->rwstate = SSL_NOTHING;
1980 if (sign_result != ssl_private_key_success) {
1981 return -1;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001982 }
1983
1984 s2n(signature_length, p);
1985 n += signature_length + 2;
Adam Langleye9ada862015-05-11 17:20:37 -07001986 if (!ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_VERIFY, n)) {
Kenny Rootb8494592015-09-25 02:29:14 +00001987 return -1;
Adam Langleye9ada862015-05-11 17:20:37 -07001988 }
Kenny Rootb8494592015-09-25 02:29:14 +00001989 s->state = SSL3_ST_CW_CERT_VRFY_C;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001990 }
1991
Adam Langleyd9e397b2015-01-22 14:27:53 -08001992 return ssl_do_write(s);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001993}
1994
1995/* ssl3_has_client_certificate returns true if a client certificate is
1996 * configured. */
Kenny Rootb8494592015-09-25 02:29:14 +00001997static int ssl3_has_client_certificate(SSL *ssl) {
1998 return ssl->cert && ssl->cert->x509 && ssl_has_private_key(ssl);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001999}
2000
2001int ssl3_send_client_certificate(SSL *s) {
2002 X509 *x509 = NULL;
2003 EVP_PKEY *pkey = NULL;
2004 int i;
2005
2006 if (s->state == SSL3_ST_CW_CERT_A) {
2007 /* Let cert callback update client certificates if required */
2008 if (s->cert->cert_cb) {
2009 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
2010 if (i < 0) {
2011 s->rwstate = SSL_X509_LOOKUP;
2012 return -1;
2013 }
2014 if (i == 0) {
2015 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2016 return 0;
2017 }
2018 s->rwstate = SSL_NOTHING;
2019 }
2020
2021 if (ssl3_has_client_certificate(s)) {
2022 s->state = SSL3_ST_CW_CERT_C;
2023 } else {
2024 s->state = SSL3_ST_CW_CERT_B;
2025 }
2026 }
2027
2028 /* We need to get a client cert */
2029 if (s->state == SSL3_ST_CW_CERT_B) {
2030 /* If we get an error, we need to:
2031 * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2032 * We then get retried later */
2033 i = ssl_do_client_cert_cb(s, &x509, &pkey);
2034 if (i < 0) {
2035 s->rwstate = SSL_X509_LOOKUP;
2036 return -1;
2037 }
2038 s->rwstate = SSL_NOTHING;
2039 if (i == 1 && pkey != NULL && x509 != NULL) {
2040 s->state = SSL3_ST_CW_CERT_B;
2041 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey)) {
2042 i = 0;
2043 }
2044 } else if (i == 1) {
2045 i = 0;
Kenny Rootb8494592015-09-25 02:29:14 +00002046 OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
Adam Langleyd9e397b2015-01-22 14:27:53 -08002047 }
2048
Adam Langleye9ada862015-05-11 17:20:37 -07002049 X509_free(x509);
2050 EVP_PKEY_free(pkey);
Adam Langleyd9e397b2015-01-22 14:27:53 -08002051 if (i && !ssl3_has_client_certificate(s)) {
2052 i = 0;
2053 }
2054 if (i == 0) {
2055 if (s->version == SSL3_VERSION) {
2056 s->s3->tmp.cert_req = 0;
2057 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
2058 return 1;
2059 } else {
2060 s->s3->tmp.cert_req = 2;
Adam Langleyf4e42722015-06-04 17:45:09 -07002061 /* There is no client certificate, so the handshake buffer may be
2062 * released. */
Kenny Rootb8494592015-09-25 02:29:14 +00002063 ssl3_free_handshake_buffer(s);
Adam Langleyd9e397b2015-01-22 14:27:53 -08002064 }
2065 }
2066
2067 /* Ok, we have a cert */
2068 s->state = SSL3_ST_CW_CERT_C;
2069 }
2070
2071 if (s->state == SSL3_ST_CW_CERT_C) {
Kenny Rootb8494592015-09-25 02:29:14 +00002072 if (s->s3->tmp.cert_req == 2) {
2073 /* Send an empty Certificate message. */
2074 uint8_t *p = ssl_handshake_start(s);
2075 l2n3(0, p);
2076 if (!ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE, 3)) {
2077 return -1;
2078 }
2079 } else if (!ssl3_output_cert_chain(s)) {
Adam Langleye9ada862015-05-11 17:20:37 -07002080 return -1;
2081 }
Kenny Rootb8494592015-09-25 02:29:14 +00002082 s->state = SSL3_ST_CW_CERT_D;
Adam Langleyd9e397b2015-01-22 14:27:53 -08002083 }
2084
2085 /* SSL3_ST_CW_CERT_D */
2086 return ssl_do_write(s);
2087}
2088
Kenny Roote99801b2015-11-06 15:31:15 -08002089int ssl3_send_next_proto(SSL *ssl) {
2090 if (ssl->state == SSL3_ST_CW_NEXT_PROTO_B) {
2091 return ssl_do_write(ssl);
Adam Langleyfdeb4882015-10-30 13:15:30 -07002092 }
2093
Kenny Roote99801b2015-11-06 15:31:15 -08002094 assert(ssl->state == SSL3_ST_CW_NEXT_PROTO_A);
Kenny Root03bcf612015-11-05 20:20:27 +00002095
Kenny Roote99801b2015-11-06 15:31:15 -08002096 static const uint8_t kZero[32] = {0};
2097 size_t padding_len = 32 - ((ssl->next_proto_negotiated_len + 2) % 32);
Kenny Root03bcf612015-11-05 20:20:27 +00002098
Kenny Roote99801b2015-11-06 15:31:15 -08002099 CBB cbb, child;
2100 size_t length;
2101 CBB_zero(&cbb);
2102 if (!CBB_init_fixed(&cbb, ssl_handshake_start(ssl),
2103 ssl->init_buf->max - SSL_HM_HEADER_LENGTH(ssl)) ||
2104 !CBB_add_u8_length_prefixed(&cbb, &child) ||
2105 !CBB_add_bytes(&child, ssl->next_proto_negotiated,
2106 ssl->next_proto_negotiated_len) ||
2107 !CBB_add_u8_length_prefixed(&cbb, &child) ||
2108 !CBB_add_bytes(&child, kZero, padding_len) ||
2109 !CBB_finish(&cbb, NULL, &length) ||
2110 !ssl_set_handshake_header(ssl, SSL3_MT_NEXT_PROTO, length)) {
2111 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
2112 CBB_cleanup(&cbb);
Adam Langleyfdeb4882015-10-30 13:15:30 -07002113 return -1;
2114 }
Adam Langleyfdeb4882015-10-30 13:15:30 -07002115
Kenny Roote99801b2015-11-06 15:31:15 -08002116 ssl->state = SSL3_ST_CW_NEXT_PROTO_B;
2117 return ssl_do_write(ssl);
2118}
2119
2120static int write_32_byte_big_endian(CBB *out, const BIGNUM *in) {
2121 uint8_t *ptr;
2122 return CBB_add_space(out, &ptr, 32) &&
2123 BN_bn2bin_padded(ptr, 32, in);
2124}
2125
2126int ssl3_send_channel_id(SSL *ssl) {
2127 if (ssl->state == SSL3_ST_CW_CHANNEL_ID_B) {
2128 return ssl_do_write(ssl);
2129 }
2130
2131 assert(ssl->state == SSL3_ST_CW_CHANNEL_ID_A);
2132
2133 if (ssl->tlsext_channel_id_private == NULL &&
2134 ssl->ctx->channel_id_cb != NULL) {
2135 EVP_PKEY *key = NULL;
2136 ssl->ctx->channel_id_cb(ssl, &key);
2137 if (key != NULL &&
2138 !SSL_set1_tls_channel_id(ssl, key)) {
2139 EVP_PKEY_free(key);
2140 return -1;
2141 }
2142 EVP_PKEY_free(key);
2143 }
2144
2145 if (ssl->tlsext_channel_id_private == NULL) {
2146 ssl->rwstate = SSL_CHANNEL_ID_LOOKUP;
2147 return -1;
2148 }
2149 ssl->rwstate = SSL_NOTHING;
2150
2151 if (EVP_PKEY_id(ssl->tlsext_channel_id_private) != EVP_PKEY_EC) {
Kenny Rootb8494592015-09-25 02:29:14 +00002152 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
2153 return -1;
Kenny Roota04d78d2015-09-25 00:26:37 +00002154 }
Kenny Rootb8494592015-09-25 02:29:14 +00002155
Kenny Roote99801b2015-11-06 15:31:15 -08002156 int ret = -1;
2157 EC_KEY *ec_key = ssl->tlsext_channel_id_private->pkey.ec;
2158 BIGNUM *x = BN_new();
2159 BIGNUM *y = BN_new();
2160 ECDSA_SIG *sig = NULL;
2161 if (x == NULL || y == NULL ||
2162 !EC_POINT_get_affine_coordinates_GFp(EC_KEY_get0_group(ec_key),
2163 EC_KEY_get0_public_key(ec_key),
2164 x, y, NULL)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08002165 goto err;
2166 }
2167
Kenny Rootb8494592015-09-25 02:29:14 +00002168 uint8_t digest[EVP_MAX_MD_SIZE];
2169 size_t digest_len;
Kenny Roote99801b2015-11-06 15:31:15 -08002170 if (!tls1_channel_id_hash(ssl, digest, &digest_len)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08002171 goto err;
2172 }
2173
Kenny Rootb8494592015-09-25 02:29:14 +00002174 sig = ECDSA_do_sign(digest, digest_len, ec_key);
Adam Langleyd9e397b2015-01-22 14:27:53 -08002175 if (sig == NULL) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08002176 goto err;
2177 }
2178
Kenny Roote99801b2015-11-06 15:31:15 -08002179 CBB cbb, child;
2180 size_t length;
2181 CBB_zero(&cbb);
2182 if (!CBB_init_fixed(&cbb, ssl_handshake_start(ssl),
2183 ssl->init_buf->max - SSL_HM_HEADER_LENGTH(ssl)) ||
2184 !CBB_add_u16(&cbb, TLSEXT_TYPE_channel_id) ||
2185 !CBB_add_u16_length_prefixed(&cbb, &child) ||
2186 !write_32_byte_big_endian(&child, x) ||
2187 !write_32_byte_big_endian(&child, y) ||
2188 !write_32_byte_big_endian(&child, sig->r) ||
2189 !write_32_byte_big_endian(&child, sig->s) ||
2190 !CBB_finish(&cbb, NULL, &length) ||
2191 !ssl_set_handshake_header(ssl, SSL3_MT_ENCRYPTED_EXTENSIONS, length)) {
Kenny Rootb8494592015-09-25 02:29:14 +00002192 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Kenny Roote99801b2015-11-06 15:31:15 -08002193 CBB_cleanup(&cbb);
Adam Langleyd9e397b2015-01-22 14:27:53 -08002194 goto err;
2195 }
2196
Kenny Roote99801b2015-11-06 15:31:15 -08002197 ssl->state = SSL3_ST_CW_CHANNEL_ID_B;
2198 ret = ssl_do_write(ssl);
Adam Langleyd9e397b2015-01-22 14:27:53 -08002199
2200err:
Kenny Roote99801b2015-11-06 15:31:15 -08002201 BN_free(x);
2202 BN_free(y);
Adam Langleye9ada862015-05-11 17:20:37 -07002203 ECDSA_SIG_free(sig);
Adam Langleyd9e397b2015-01-22 14:27:53 -08002204 return ret;
2205}
2206
Kenny Roote99801b2015-11-06 15:31:15 -08002207int ssl_do_client_cert_cb(SSL *ssl, X509 **out_x509, EVP_PKEY **out_pkey) {
2208 if (ssl->ctx->client_cert_cb == NULL) {
2209 return 0;
Adam Langleyd9e397b2015-01-22 14:27:53 -08002210 }
Kenny Roote99801b2015-11-06 15:31:15 -08002211 return ssl->ctx->client_cert_cb(ssl, out_x509, out_pkey);
Adam Langleyd9e397b2015-01-22 14:27:53 -08002212}
Kenny Rootb8494592015-09-25 02:29:14 +00002213
2214int ssl3_verify_server_cert(SSL *s) {
2215 int ret = ssl_verify_cert_chain(s, s->session->cert_chain);
2216 if (s->verify_mode != SSL_VERIFY_NONE && ret <= 0) {
2217 int al = ssl_verify_alarm_type(s->verify_result);
2218 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2219 OPENSSL_PUT_ERROR(SSL, SSL_R_CERTIFICATE_VERIFY_FAILED);
2220 } else {
2221 ret = 1;
2222 ERR_clear_error(); /* but we keep s->verify_result */
2223 }
2224
2225 return ret;
2226}