1 /* $OpenBSD: ssl_clnt.c,v 1.123 2021/12/09 17:50:48 tb Exp $ */ 2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) 3 * All rights reserved. 4 * 5 * This package is an SSL implementation written 6 * by Eric Young (eay@cryptsoft.com). 7 * The implementation was written so as to conform with Netscapes SSL. 8 * 9 * This library is free for commercial and non-commercial use as long as 10 * the following conditions are aheared to. The following conditions 11 * apply to all code found in this distribution, be it the RC4, RSA, 12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation 13 * included with this distribution is covered by the same copyright terms 14 * except that the holder is Tim Hudson (tjh@cryptsoft.com). 15 * 16 * Copyright remains Eric Young's, and as such any Copyright notices in 17 * the code are not to be removed. 18 * If this package is used in a product, Eric Young should be given attribution 19 * as the author of the parts of the library used. 20 * This can be in the form of a textual message at program startup or 21 * in documentation (online or textual) provided with the package. 22 * 23 * Redistribution and use in source and binary forms, with or without 24 * modification, are permitted provided that the following conditions 25 * are met: 26 * 1. Redistributions of source code must retain the copyright 27 * notice, this list of conditions and the following disclaimer. 28 * 2. Redistributions in binary form must reproduce the above copyright 29 * notice, this list of conditions and the following disclaimer in the 30 * documentation and/or other materials provided with the distribution. 31 * 3. All advertising materials mentioning features or use of this software 32 * must display the following acknowledgement: 33 * "This product includes cryptographic software written by 34 * Eric Young (eay@cryptsoft.com)" 35 * The word 'cryptographic' can be left out if the rouines from the library 36 * being used are not cryptographic related :-). 37 * 4. If you include any Windows specific code (or a derivative thereof) from 38 * the apps directory (application code) you must include an acknowledgement: 39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)" 40 * 41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND 42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE 43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE 44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE 45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL 46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS 47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) 48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT 49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY 50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF 51 * SUCH DAMAGE. 52 * 53 * The licence and distribution terms for any publically available version or 54 * derivative of this code cannot be changed. i.e. this code cannot simply be 55 * copied and put under another distribution licence 56 * [including the GNU Public Licence.] 57 */ 58 /* ==================================================================== 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved. 60 * 61 * Redistribution and use in source and binary forms, with or without 62 * modification, are permitted provided that the following conditions 63 * are met: 64 * 65 * 1. Redistributions of source code must retain the above copyright 66 * notice, this list of conditions and the following disclaimer. 67 * 68 * 2. Redistributions in binary form must reproduce the above copyright 69 * notice, this list of conditions and the following disclaimer in 70 * the documentation and/or other materials provided with the 71 * distribution. 72 * 73 * 3. All advertising materials mentioning features or use of this 74 * software must display the following acknowledgment: 75 * "This product includes software developed by the OpenSSL Project 76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)" 77 * 78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to 79 * endorse or promote products derived from this software without 80 * prior written permission. For written permission, please contact 81 * openssl-core@openssl.org. 82 * 83 * 5. Products derived from this software may not be called "OpenSSL" 84 * nor may "OpenSSL" appear in their names without prior written 85 * permission of the OpenSSL Project. 86 * 87 * 6. Redistributions of any form whatsoever must retain the following 88 * acknowledgment: 89 * "This product includes software developed by the OpenSSL Project 90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)" 91 * 92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY 93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE 94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR 95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR 96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, 97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT 98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; 99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) 100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, 101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) 102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED 103 * OF THE POSSIBILITY OF SUCH DAMAGE. 104 * ==================================================================== 105 * 106 * This product includes cryptographic software written by Eric Young 107 * (eay@cryptsoft.com). This product includes software written by Tim 108 * Hudson (tjh@cryptsoft.com). 109 * 110 */ 111 /* ==================================================================== 112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED. 113 * 114 * Portions of the attached software ("Contribution") are developed by 115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project. 116 * 117 * The Contribution is licensed pursuant to the OpenSSL open source 118 * license provided above. 119 * 120 * ECC cipher suite support in OpenSSL originally written by 121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories. 122 * 123 */ 124 /* ==================================================================== 125 * Copyright 2005 Nokia. All rights reserved. 126 * 127 * The portions of the attached software ("Contribution") is developed by 128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source 129 * license. 130 * 131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of 132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites 133 * support (see RFC 4279) to OpenSSL. 134 * 135 * No patent licenses or other rights except those expressly stated in 136 * the OpenSSL open source license shall be deemed granted or received 137 * expressly, by implication, estoppel, or otherwise. 138 * 139 * No assurances are provided by Nokia that the Contribution does not 140 * infringe the patent or other intellectual property rights of any third 141 * party or that the license provides you with all the necessary rights 142 * to make use of the Contribution. 143 * 144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN 145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA 146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY 147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR 148 * OTHERWISE. 149 */ 150 151 #include <limits.h> 152 #include <stdint.h> 153 #include <stdio.h> 154 155 #include <openssl/bn.h> 156 #include <openssl/buffer.h> 157 #include <openssl/curve25519.h> 158 #include <openssl/dh.h> 159 #include <openssl/evp.h> 160 #include <openssl/md5.h> 161 #include <openssl/objects.h> 162 #include <openssl/opensslconf.h> 163 164 #ifndef OPENSSL_NO_ENGINE 165 #include <openssl/engine.h> 166 #endif 167 #ifndef OPENSSL_NO_GOST 168 #include <openssl/gost.h> 169 #endif 170 171 #include "bytestring.h" 172 #include "dtls_locl.h" 173 #include "ssl_locl.h" 174 #include "ssl_sigalgs.h" 175 #include "ssl_tlsext.h" 176 177 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b); 178 179 int 180 ssl3_connect(SSL *s) 181 { 182 int new_state, state, skip = 0; 183 int ret = -1; 184 185 ERR_clear_error(); 186 errno = 0; 187 188 s->internal->in_handshake++; 189 if (!SSL_in_init(s) || SSL_in_before(s)) 190 SSL_clear(s); 191 192 for (;;) { 193 state = S3I(s)->hs.state; 194 195 switch (S3I(s)->hs.state) { 196 case SSL_ST_RENEGOTIATE: 197 s->internal->renegotiate = 1; 198 S3I(s)->hs.state = SSL_ST_CONNECT; 199 s->ctx->internal->stats.sess_connect_renegotiate++; 200 /* break */ 201 case SSL_ST_BEFORE: 202 case SSL_ST_CONNECT: 203 case SSL_ST_BEFORE|SSL_ST_CONNECT: 204 case SSL_ST_OK|SSL_ST_CONNECT: 205 206 s->server = 0; 207 208 ssl_info_callback(s, SSL_CB_HANDSHAKE_START, 1); 209 210 if (!ssl_legacy_stack_version(s, s->version)) { 211 SSLerror(s, ERR_R_INTERNAL_ERROR); 212 ret = -1; 213 goto end; 214 } 215 216 if (!ssl_supported_tls_version_range(s, 217 &S3I(s)->hs.our_min_tls_version, 218 &S3I(s)->hs.our_max_tls_version)) { 219 SSLerror(s, SSL_R_NO_PROTOCOLS_AVAILABLE); 220 ret = -1; 221 goto end; 222 } 223 224 if (!ssl3_setup_init_buffer(s)) { 225 ret = -1; 226 goto end; 227 } 228 if (!ssl3_setup_buffers(s)) { 229 ret = -1; 230 goto end; 231 } 232 if (!ssl_init_wbio_buffer(s, 0)) { 233 ret = -1; 234 goto end; 235 } 236 237 /* don't push the buffering BIO quite yet */ 238 239 if (!tls1_transcript_init(s)) { 240 ret = -1; 241 goto end; 242 } 243 244 S3I(s)->hs.state = SSL3_ST_CW_CLNT_HELLO_A; 245 s->ctx->internal->stats.sess_connect++; 246 s->internal->init_num = 0; 247 248 if (SSL_is_dtls(s)) { 249 /* mark client_random uninitialized */ 250 memset(s->s3->client_random, 0, 251 sizeof(s->s3->client_random)); 252 s->d1->send_cookie = 0; 253 s->internal->hit = 0; 254 } 255 break; 256 257 case SSL3_ST_CW_CLNT_HELLO_A: 258 case SSL3_ST_CW_CLNT_HELLO_B: 259 s->internal->shutdown = 0; 260 261 if (SSL_is_dtls(s)) { 262 /* every DTLS ClientHello resets Finished MAC */ 263 tls1_transcript_reset(s); 264 265 dtls1_start_timer(s); 266 } 267 268 ret = ssl3_send_client_hello(s); 269 if (ret <= 0) 270 goto end; 271 272 if (SSL_is_dtls(s) && s->d1->send_cookie) { 273 S3I(s)->hs.state = SSL3_ST_CW_FLUSH; 274 S3I(s)->hs.tls12.next_state = SSL3_ST_CR_SRVR_HELLO_A; 275 } else 276 S3I(s)->hs.state = SSL3_ST_CR_SRVR_HELLO_A; 277 278 s->internal->init_num = 0; 279 280 /* turn on buffering for the next lot of output */ 281 if (s->bbio != s->wbio) 282 s->wbio = BIO_push(s->bbio, s->wbio); 283 284 break; 285 286 case SSL3_ST_CR_SRVR_HELLO_A: 287 case SSL3_ST_CR_SRVR_HELLO_B: 288 ret = ssl3_get_server_hello(s); 289 if (ret <= 0) 290 goto end; 291 292 if (s->internal->hit) { 293 S3I(s)->hs.state = SSL3_ST_CR_FINISHED_A; 294 if (!SSL_is_dtls(s)) { 295 if (s->internal->tlsext_ticket_expected) { 296 /* receive renewed session ticket */ 297 S3I(s)->hs.state = SSL3_ST_CR_SESSION_TICKET_A; 298 } 299 300 /* No client certificate verification. */ 301 tls1_transcript_free(s); 302 } 303 } else if (SSL_is_dtls(s)) { 304 S3I(s)->hs.state = DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A; 305 } else { 306 S3I(s)->hs.state = SSL3_ST_CR_CERT_A; 307 } 308 s->internal->init_num = 0; 309 break; 310 311 case DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A: 312 case DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B: 313 ret = ssl3_get_dtls_hello_verify(s); 314 if (ret <= 0) 315 goto end; 316 dtls1_stop_timer(s); 317 if (s->d1->send_cookie) /* start again, with a cookie */ 318 S3I(s)->hs.state = SSL3_ST_CW_CLNT_HELLO_A; 319 else 320 S3I(s)->hs.state = SSL3_ST_CR_CERT_A; 321 s->internal->init_num = 0; 322 break; 323 324 case SSL3_ST_CR_CERT_A: 325 case SSL3_ST_CR_CERT_B: 326 ret = ssl3_check_finished(s); 327 if (ret <= 0) 328 goto end; 329 if (ret == 2) { 330 s->internal->hit = 1; 331 if (s->internal->tlsext_ticket_expected) 332 S3I(s)->hs.state = SSL3_ST_CR_SESSION_TICKET_A; 333 else 334 S3I(s)->hs.state = SSL3_ST_CR_FINISHED_A; 335 s->internal->init_num = 0; 336 break; 337 } 338 /* Check if it is anon DH/ECDH. */ 339 if (!(S3I(s)->hs.cipher->algorithm_auth & 340 SSL_aNULL)) { 341 ret = ssl3_get_server_certificate(s); 342 if (ret <= 0) 343 goto end; 344 if (s->internal->tlsext_status_expected) 345 S3I(s)->hs.state = SSL3_ST_CR_CERT_STATUS_A; 346 else 347 S3I(s)->hs.state = SSL3_ST_CR_KEY_EXCH_A; 348 } else { 349 skip = 1; 350 S3I(s)->hs.state = SSL3_ST_CR_KEY_EXCH_A; 351 } 352 s->internal->init_num = 0; 353 break; 354 355 case SSL3_ST_CR_KEY_EXCH_A: 356 case SSL3_ST_CR_KEY_EXCH_B: 357 ret = ssl3_get_server_key_exchange(s); 358 if (ret <= 0) 359 goto end; 360 S3I(s)->hs.state = SSL3_ST_CR_CERT_REQ_A; 361 s->internal->init_num = 0; 362 363 /* 364 * At this point we check that we have the 365 * required stuff from the server. 366 */ 367 if (!ssl3_check_cert_and_algorithm(s)) { 368 ret = -1; 369 goto end; 370 } 371 break; 372 373 case SSL3_ST_CR_CERT_REQ_A: 374 case SSL3_ST_CR_CERT_REQ_B: 375 ret = ssl3_get_certificate_request(s); 376 if (ret <= 0) 377 goto end; 378 S3I(s)->hs.state = SSL3_ST_CR_SRVR_DONE_A; 379 s->internal->init_num = 0; 380 break; 381 382 case SSL3_ST_CR_SRVR_DONE_A: 383 case SSL3_ST_CR_SRVR_DONE_B: 384 ret = ssl3_get_server_done(s); 385 if (ret <= 0) 386 goto end; 387 if (SSL_is_dtls(s)) 388 dtls1_stop_timer(s); 389 if (S3I(s)->hs.tls12.cert_request) 390 S3I(s)->hs.state = SSL3_ST_CW_CERT_A; 391 else 392 S3I(s)->hs.state = SSL3_ST_CW_KEY_EXCH_A; 393 s->internal->init_num = 0; 394 395 break; 396 397 case SSL3_ST_CW_CERT_A: 398 case SSL3_ST_CW_CERT_B: 399 case SSL3_ST_CW_CERT_C: 400 case SSL3_ST_CW_CERT_D: 401 if (SSL_is_dtls(s)) 402 dtls1_start_timer(s); 403 ret = ssl3_send_client_certificate(s); 404 if (ret <= 0) 405 goto end; 406 S3I(s)->hs.state = SSL3_ST_CW_KEY_EXCH_A; 407 s->internal->init_num = 0; 408 break; 409 410 case SSL3_ST_CW_KEY_EXCH_A: 411 case SSL3_ST_CW_KEY_EXCH_B: 412 if (SSL_is_dtls(s)) 413 dtls1_start_timer(s); 414 ret = ssl3_send_client_key_exchange(s); 415 if (ret <= 0) 416 goto end; 417 /* 418 * EAY EAY EAY need to check for DH fix cert 419 * sent back 420 */ 421 /* 422 * For TLS, cert_req is set to 2, so a cert chain 423 * of nothing is sent, but no verify packet is sent 424 */ 425 /* 426 * XXX: For now, we do not support client 427 * authentication in ECDH cipher suites with 428 * ECDH (rather than ECDSA) certificates. 429 * We need to skip the certificate verify 430 * message when client's ECDH public key is sent 431 * inside the client certificate. 432 */ 433 if (S3I(s)->hs.tls12.cert_request == 1) { 434 S3I(s)->hs.state = SSL3_ST_CW_CERT_VRFY_A; 435 } else { 436 S3I(s)->hs.state = SSL3_ST_CW_CHANGE_A; 437 S3I(s)->change_cipher_spec = 0; 438 } 439 if (!SSL_is_dtls(s)) { 440 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) { 441 S3I(s)->hs.state = SSL3_ST_CW_CHANGE_A; 442 S3I(s)->change_cipher_spec = 0; 443 } 444 } 445 446 s->internal->init_num = 0; 447 break; 448 449 case SSL3_ST_CW_CERT_VRFY_A: 450 case SSL3_ST_CW_CERT_VRFY_B: 451 if (SSL_is_dtls(s)) 452 dtls1_start_timer(s); 453 ret = ssl3_send_client_verify(s); 454 if (ret <= 0) 455 goto end; 456 S3I(s)->hs.state = SSL3_ST_CW_CHANGE_A; 457 s->internal->init_num = 0; 458 S3I(s)->change_cipher_spec = 0; 459 break; 460 461 case SSL3_ST_CW_CHANGE_A: 462 case SSL3_ST_CW_CHANGE_B: 463 if (SSL_is_dtls(s) && !s->internal->hit) 464 dtls1_start_timer(s); 465 ret = ssl3_send_change_cipher_spec(s, 466 SSL3_ST_CW_CHANGE_A, SSL3_ST_CW_CHANGE_B); 467 if (ret <= 0) 468 goto end; 469 470 S3I(s)->hs.state = SSL3_ST_CW_FINISHED_A; 471 s->internal->init_num = 0; 472 s->session->cipher = S3I(s)->hs.cipher; 473 474 if (!tls1_setup_key_block(s)) { 475 ret = -1; 476 goto end; 477 } 478 if (!tls1_change_write_cipher_state(s)) { 479 ret = -1; 480 goto end; 481 } 482 break; 483 484 case SSL3_ST_CW_FINISHED_A: 485 case SSL3_ST_CW_FINISHED_B: 486 if (SSL_is_dtls(s) && !s->internal->hit) 487 dtls1_start_timer(s); 488 ret = ssl3_send_finished(s, SSL3_ST_CW_FINISHED_A, 489 SSL3_ST_CW_FINISHED_B); 490 if (ret <= 0) 491 goto end; 492 if (!SSL_is_dtls(s)) 493 s->s3->flags |= SSL3_FLAGS_CCS_OK; 494 S3I(s)->hs.state = SSL3_ST_CW_FLUSH; 495 496 /* clear flags */ 497 if (s->internal->hit) { 498 S3I(s)->hs.tls12.next_state = SSL_ST_OK; 499 } else { 500 /* Allow NewSessionTicket if ticket expected */ 501 if (s->internal->tlsext_ticket_expected) 502 S3I(s)->hs.tls12.next_state = 503 SSL3_ST_CR_SESSION_TICKET_A; 504 else 505 S3I(s)->hs.tls12.next_state = 506 SSL3_ST_CR_FINISHED_A; 507 } 508 s->internal->init_num = 0; 509 break; 510 511 case SSL3_ST_CR_SESSION_TICKET_A: 512 case SSL3_ST_CR_SESSION_TICKET_B: 513 ret = ssl3_get_new_session_ticket(s); 514 if (ret <= 0) 515 goto end; 516 S3I(s)->hs.state = SSL3_ST_CR_FINISHED_A; 517 s->internal->init_num = 0; 518 break; 519 520 case SSL3_ST_CR_CERT_STATUS_A: 521 case SSL3_ST_CR_CERT_STATUS_B: 522 ret = ssl3_get_cert_status(s); 523 if (ret <= 0) 524 goto end; 525 S3I(s)->hs.state = SSL3_ST_CR_KEY_EXCH_A; 526 s->internal->init_num = 0; 527 break; 528 529 case SSL3_ST_CR_FINISHED_A: 530 case SSL3_ST_CR_FINISHED_B: 531 if (SSL_is_dtls(s)) 532 s->d1->change_cipher_spec_ok = 1; 533 else 534 s->s3->flags |= SSL3_FLAGS_CCS_OK; 535 ret = ssl3_get_finished(s, SSL3_ST_CR_FINISHED_A, 536 SSL3_ST_CR_FINISHED_B); 537 if (ret <= 0) 538 goto end; 539 if (SSL_is_dtls(s)) 540 dtls1_stop_timer(s); 541 542 if (s->internal->hit) 543 S3I(s)->hs.state = SSL3_ST_CW_CHANGE_A; 544 else 545 S3I(s)->hs.state = SSL_ST_OK; 546 s->internal->init_num = 0; 547 break; 548 549 case SSL3_ST_CW_FLUSH: 550 s->internal->rwstate = SSL_WRITING; 551 if (BIO_flush(s->wbio) <= 0) { 552 if (SSL_is_dtls(s)) { 553 /* If the write error was fatal, stop trying */ 554 if (!BIO_should_retry(s->wbio)) { 555 s->internal->rwstate = SSL_NOTHING; 556 S3I(s)->hs.state = S3I(s)->hs.tls12.next_state; 557 } 558 } 559 ret = -1; 560 goto end; 561 } 562 s->internal->rwstate = SSL_NOTHING; 563 S3I(s)->hs.state = S3I(s)->hs.tls12.next_state; 564 break; 565 566 case SSL_ST_OK: 567 /* clean a few things up */ 568 tls1_cleanup_key_block(s); 569 570 if (S3I(s)->handshake_transcript != NULL) { 571 SSLerror(s, ERR_R_INTERNAL_ERROR); 572 ret = -1; 573 goto end; 574 } 575 576 if (!SSL_is_dtls(s)) 577 ssl3_release_init_buffer(s); 578 579 ssl_free_wbio_buffer(s); 580 581 s->internal->init_num = 0; 582 s->internal->renegotiate = 0; 583 s->internal->new_session = 0; 584 585 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT); 586 if (s->internal->hit) 587 s->ctx->internal->stats.sess_hit++; 588 589 ret = 1; 590 /* s->server=0; */ 591 s->internal->handshake_func = ssl3_connect; 592 s->ctx->internal->stats.sess_connect_good++; 593 594 ssl_info_callback(s, SSL_CB_HANDSHAKE_DONE, 1); 595 596 if (SSL_is_dtls(s)) { 597 /* done with handshaking */ 598 s->d1->handshake_read_seq = 0; 599 s->d1->next_handshake_write_seq = 0; 600 } 601 602 goto end; 603 /* break; */ 604 605 default: 606 SSLerror(s, SSL_R_UNKNOWN_STATE); 607 ret = -1; 608 goto end; 609 /* break; */ 610 } 611 612 /* did we do anything */ 613 if (!S3I(s)->hs.tls12.reuse_message && !skip) { 614 if (s->internal->debug) { 615 if ((ret = BIO_flush(s->wbio)) <= 0) 616 goto end; 617 } 618 619 if (S3I(s)->hs.state != state) { 620 new_state = S3I(s)->hs.state; 621 S3I(s)->hs.state = state; 622 ssl_info_callback(s, SSL_CB_CONNECT_LOOP, 1); 623 S3I(s)->hs.state = new_state; 624 } 625 } 626 skip = 0; 627 } 628 629 end: 630 s->internal->in_handshake--; 631 ssl_info_callback(s, SSL_CB_CONNECT_EXIT, ret); 632 633 return (ret); 634 } 635 636 int 637 ssl3_send_client_hello(SSL *s) 638 { 639 CBB cbb, client_hello, session_id, cookie, cipher_suites; 640 CBB compression_methods; 641 uint16_t max_version; 642 size_t sl; 643 644 memset(&cbb, 0, sizeof(cbb)); 645 646 if (S3I(s)->hs.state == SSL3_ST_CW_CLNT_HELLO_A) { 647 SSL_SESSION *sess = s->session; 648 649 if (!ssl_max_supported_version(s, &max_version)) { 650 SSLerror(s, SSL_R_NO_PROTOCOLS_AVAILABLE); 651 return (-1); 652 } 653 s->version = max_version; 654 655 if (sess == NULL || 656 sess->ssl_version != s->version || 657 (!sess->session_id_length && !sess->tlsext_tick) || 658 sess->not_resumable) { 659 if (!ssl_get_new_session(s, 0)) 660 goto err; 661 } 662 /* else use the pre-loaded session */ 663 664 /* 665 * If a DTLS ClientHello message is being resent after a 666 * HelloVerifyRequest, we must retain the original client 667 * random value. 668 */ 669 if (!SSL_is_dtls(s) || s->d1->send_cookie == 0) 670 arc4random_buf(s->s3->client_random, SSL3_RANDOM_SIZE); 671 672 if (!ssl3_handshake_msg_start(s, &cbb, &client_hello, 673 SSL3_MT_CLIENT_HELLO)) 674 goto err; 675 676 if (!CBB_add_u16(&client_hello, s->version)) 677 goto err; 678 679 /* Random stuff */ 680 if (!CBB_add_bytes(&client_hello, s->s3->client_random, 681 sizeof(s->s3->client_random))) 682 goto err; 683 684 /* Session ID */ 685 if (!CBB_add_u8_length_prefixed(&client_hello, &session_id)) 686 goto err; 687 if (!s->internal->new_session && 688 s->session->session_id_length > 0) { 689 sl = s->session->session_id_length; 690 if (sl > sizeof(s->session->session_id)) { 691 SSLerror(s, ERR_R_INTERNAL_ERROR); 692 goto err; 693 } 694 if (!CBB_add_bytes(&session_id, 695 s->session->session_id, sl)) 696 goto err; 697 } 698 699 /* DTLS Cookie. */ 700 if (SSL_is_dtls(s)) { 701 if (s->d1->cookie_len > sizeof(s->d1->cookie)) { 702 SSLerror(s, ERR_R_INTERNAL_ERROR); 703 goto err; 704 } 705 if (!CBB_add_u8_length_prefixed(&client_hello, &cookie)) 706 goto err; 707 if (!CBB_add_bytes(&cookie, s->d1->cookie, 708 s->d1->cookie_len)) 709 goto err; 710 } 711 712 /* Ciphers supported */ 713 if (!CBB_add_u16_length_prefixed(&client_hello, &cipher_suites)) 714 return 0; 715 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), 716 &cipher_suites)) { 717 SSLerror(s, SSL_R_NO_CIPHERS_AVAILABLE); 718 goto err; 719 } 720 721 /* Add in compression methods (null) */ 722 if (!CBB_add_u8_length_prefixed(&client_hello, 723 &compression_methods)) 724 goto err; 725 if (!CBB_add_u8(&compression_methods, 0)) 726 goto err; 727 728 /* TLS extensions */ 729 if (!tlsext_client_build(s, SSL_TLSEXT_MSG_CH, &client_hello)) { 730 SSLerror(s, ERR_R_INTERNAL_ERROR); 731 goto err; 732 } 733 734 if (!ssl3_handshake_msg_finish(s, &cbb)) 735 goto err; 736 737 S3I(s)->hs.state = SSL3_ST_CW_CLNT_HELLO_B; 738 } 739 740 /* SSL3_ST_CW_CLNT_HELLO_B */ 741 return (ssl3_handshake_write(s)); 742 743 err: 744 CBB_cleanup(&cbb); 745 746 return (-1); 747 } 748 749 int 750 ssl3_get_dtls_hello_verify(SSL *s) 751 { 752 CBS hello_verify_request, cookie; 753 size_t cookie_len; 754 uint16_t ssl_version; 755 int al, ret; 756 757 if ((ret = ssl3_get_message(s, DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A, 758 DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B, -1, s->internal->max_cert_list)) <= 0) 759 return ret; 760 761 if (S3I(s)->hs.tls12.message_type != DTLS1_MT_HELLO_VERIFY_REQUEST) { 762 s->d1->send_cookie = 0; 763 S3I(s)->hs.tls12.reuse_message = 1; 764 return (1); 765 } 766 767 if (s->internal->init_num < 0) 768 goto decode_err; 769 770 CBS_init(&hello_verify_request, s->internal->init_msg, 771 s->internal->init_num); 772 773 if (!CBS_get_u16(&hello_verify_request, &ssl_version)) 774 goto decode_err; 775 if (!CBS_get_u8_length_prefixed(&hello_verify_request, &cookie)) 776 goto decode_err; 777 if (CBS_len(&hello_verify_request) != 0) 778 goto decode_err; 779 780 /* 781 * Per RFC 6347 section 4.2.1, the HelloVerifyRequest should always 782 * contain DTLSv1.0 the version that is going to be negotiated. 783 * Tolerate DTLSv1.2 just in case. 784 */ 785 if (ssl_version != DTLS1_VERSION && ssl_version != DTLS1_2_VERSION) { 786 SSLerror(s, SSL_R_WRONG_SSL_VERSION); 787 s->version = (s->version & 0xff00) | (ssl_version & 0xff); 788 al = SSL_AD_PROTOCOL_VERSION; 789 goto fatal_err; 790 } 791 792 if (!CBS_write_bytes(&cookie, s->d1->cookie, 793 sizeof(s->d1->cookie), &cookie_len)) { 794 s->d1->cookie_len = 0; 795 al = SSL_AD_ILLEGAL_PARAMETER; 796 goto fatal_err; 797 } 798 s->d1->cookie_len = cookie_len; 799 s->d1->send_cookie = 1; 800 801 return 1; 802 803 decode_err: 804 al = SSL_AD_DECODE_ERROR; 805 fatal_err: 806 ssl3_send_alert(s, SSL3_AL_FATAL, al); 807 return -1; 808 } 809 810 int 811 ssl3_get_server_hello(SSL *s) 812 { 813 CBS cbs, server_random, session_id; 814 uint16_t server_version, cipher_suite; 815 uint8_t compression_method; 816 const SSL_CIPHER *cipher; 817 const SSL_METHOD *method; 818 unsigned long alg_k; 819 size_t outlen; 820 int al, ret; 821 822 s->internal->first_packet = 1; 823 if ((ret = ssl3_get_message(s, SSL3_ST_CR_SRVR_HELLO_A, 824 SSL3_ST_CR_SRVR_HELLO_B, -1, 20000 /* ?? */)) <= 0) 825 return ret; 826 s->internal->first_packet = 0; 827 828 if (s->internal->init_num < 0) 829 goto decode_err; 830 831 CBS_init(&cbs, s->internal->init_msg, s->internal->init_num); 832 833 if (SSL_is_dtls(s)) { 834 if (S3I(s)->hs.tls12.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST) { 835 if (s->d1->send_cookie == 0) { 836 S3I(s)->hs.tls12.reuse_message = 1; 837 return (1); 838 } else { 839 /* Already sent a cookie. */ 840 al = SSL_AD_UNEXPECTED_MESSAGE; 841 SSLerror(s, SSL_R_BAD_MESSAGE_TYPE); 842 goto fatal_err; 843 } 844 } 845 } 846 847 if (S3I(s)->hs.tls12.message_type != SSL3_MT_SERVER_HELLO) { 848 al = SSL_AD_UNEXPECTED_MESSAGE; 849 SSLerror(s, SSL_R_BAD_MESSAGE_TYPE); 850 goto fatal_err; 851 } 852 853 if (!CBS_get_u16(&cbs, &server_version)) 854 goto decode_err; 855 856 if (!ssl_check_version_from_server(s, server_version)) { 857 SSLerror(s, SSL_R_WRONG_SSL_VERSION); 858 s->version = (s->version & 0xff00) | (server_version & 0xff); 859 al = SSL_AD_PROTOCOL_VERSION; 860 goto fatal_err; 861 } 862 S3I(s)->hs.peer_legacy_version = server_version; 863 s->version = server_version; 864 865 S3I(s)->hs.negotiated_tls_version = ssl_tls_version(server_version); 866 if (S3I(s)->hs.negotiated_tls_version == 0) { 867 SSLerror(s, ERR_R_INTERNAL_ERROR); 868 goto err; 869 } 870 871 if ((method = ssl_get_method(server_version)) == NULL) { 872 SSLerror(s, ERR_R_INTERNAL_ERROR); 873 goto err; 874 } 875 s->method = method; 876 877 /* Server random. */ 878 if (!CBS_get_bytes(&cbs, &server_random, SSL3_RANDOM_SIZE)) 879 goto decode_err; 880 if (!CBS_write_bytes(&server_random, s->s3->server_random, 881 sizeof(s->s3->server_random), NULL)) 882 goto err; 883 884 if (S3I(s)->hs.our_max_tls_version >= TLS1_2_VERSION && 885 S3I(s)->hs.negotiated_tls_version < S3I(s)->hs.our_max_tls_version) { 886 /* 887 * RFC 8446 section 4.1.3. We must not downgrade if the server 888 * random value contains the TLS 1.2 or TLS 1.1 magical value. 889 */ 890 if (!CBS_skip(&server_random, 891 CBS_len(&server_random) - sizeof(tls13_downgrade_12))) 892 goto err; 893 if (S3I(s)->hs.negotiated_tls_version == TLS1_2_VERSION && 894 CBS_mem_equal(&server_random, tls13_downgrade_12, 895 sizeof(tls13_downgrade_12))) { 896 al = SSL_AD_ILLEGAL_PARAMETER; 897 SSLerror(s, SSL_R_INAPPROPRIATE_FALLBACK); 898 goto fatal_err; 899 } 900 if (CBS_mem_equal(&server_random, tls13_downgrade_11, 901 sizeof(tls13_downgrade_11))) { 902 al = SSL_AD_ILLEGAL_PARAMETER; 903 SSLerror(s, SSL_R_INAPPROPRIATE_FALLBACK); 904 goto fatal_err; 905 } 906 } 907 908 /* Session ID. */ 909 if (!CBS_get_u8_length_prefixed(&cbs, &session_id)) 910 goto decode_err; 911 912 if (CBS_len(&session_id) > SSL3_SESSION_ID_SIZE) { 913 al = SSL_AD_ILLEGAL_PARAMETER; 914 SSLerror(s, SSL_R_SSL3_SESSION_ID_TOO_LONG); 915 goto fatal_err; 916 } 917 918 /* Cipher suite. */ 919 if (!CBS_get_u16(&cbs, &cipher_suite)) 920 goto decode_err; 921 922 /* 923 * Check if we want to resume the session based on external 924 * pre-shared secret. 925 */ 926 if (s->internal->tls_session_secret_cb) { 927 SSL_CIPHER *pref_cipher = NULL; 928 s->session->master_key_length = sizeof(s->session->master_key); 929 if (s->internal->tls_session_secret_cb(s, s->session->master_key, 930 &s->session->master_key_length, NULL, &pref_cipher, 931 s->internal->tls_session_secret_cb_arg)) { 932 s->session->cipher = pref_cipher ? pref_cipher : 933 ssl3_get_cipher_by_value(cipher_suite); 934 s->s3->flags |= SSL3_FLAGS_CCS_OK; 935 } 936 } 937 938 if (s->session->session_id_length != 0 && 939 CBS_mem_equal(&session_id, s->session->session_id, 940 s->session->session_id_length)) { 941 if (s->sid_ctx_length != s->session->sid_ctx_length || 942 timingsafe_memcmp(s->session->sid_ctx, 943 s->sid_ctx, s->sid_ctx_length) != 0) { 944 /* actually a client application bug */ 945 al = SSL_AD_ILLEGAL_PARAMETER; 946 SSLerror(s, SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT); 947 goto fatal_err; 948 } 949 s->s3->flags |= SSL3_FLAGS_CCS_OK; 950 s->internal->hit = 1; 951 } else { 952 /* a miss or crap from the other end */ 953 954 /* If we were trying for session-id reuse, make a new 955 * SSL_SESSION so we don't stuff up other people */ 956 s->internal->hit = 0; 957 if (s->session->session_id_length > 0) { 958 if (!ssl_get_new_session(s, 0)) { 959 al = SSL_AD_INTERNAL_ERROR; 960 goto fatal_err; 961 } 962 } 963 964 /* 965 * XXX - improve the handling for the case where there is a 966 * zero length session identifier. 967 */ 968 if (!CBS_write_bytes(&session_id, s->session->session_id, 969 sizeof(s->session->session_id), &outlen)) 970 goto err; 971 s->session->session_id_length = outlen; 972 973 s->session->ssl_version = s->version; 974 } 975 976 if ((cipher = ssl3_get_cipher_by_value(cipher_suite)) == NULL) { 977 al = SSL_AD_ILLEGAL_PARAMETER; 978 SSLerror(s, SSL_R_UNKNOWN_CIPHER_RETURNED); 979 goto fatal_err; 980 } 981 982 /* TLS v1.2 only ciphersuites require v1.2 or later. */ 983 if ((cipher->algorithm_ssl & SSL_TLSV1_2) && 984 S3I(s)->hs.negotiated_tls_version < TLS1_2_VERSION) { 985 al = SSL_AD_ILLEGAL_PARAMETER; 986 SSLerror(s, SSL_R_WRONG_CIPHER_RETURNED); 987 goto fatal_err; 988 } 989 990 if (!ssl_cipher_in_list(SSL_get_ciphers(s), cipher)) { 991 /* we did not say we would use this cipher */ 992 al = SSL_AD_ILLEGAL_PARAMETER; 993 SSLerror(s, SSL_R_WRONG_CIPHER_RETURNED); 994 goto fatal_err; 995 } 996 997 /* 998 * Depending on the session caching (internal/external), the cipher 999 * and/or cipher_id values may not be set. Make sure that 1000 * cipher_id is set and use it for comparison. 1001 */ 1002 if (s->session->cipher) 1003 s->session->cipher_id = s->session->cipher->id; 1004 if (s->internal->hit && (s->session->cipher_id != cipher->id)) { 1005 al = SSL_AD_ILLEGAL_PARAMETER; 1006 SSLerror(s, SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED); 1007 goto fatal_err; 1008 } 1009 S3I(s)->hs.cipher = cipher; 1010 1011 if (!tls1_transcript_hash_init(s)) 1012 goto err; 1013 1014 /* 1015 * Don't digest cached records if no sigalgs: we may need them for 1016 * client authentication. 1017 */ 1018 alg_k = S3I(s)->hs.cipher->algorithm_mkey; 1019 if (!(SSL_USE_SIGALGS(s) || (alg_k & SSL_kGOST))) 1020 tls1_transcript_free(s); 1021 1022 if (!CBS_get_u8(&cbs, &compression_method)) 1023 goto decode_err; 1024 1025 if (compression_method != 0) { 1026 al = SSL_AD_ILLEGAL_PARAMETER; 1027 SSLerror(s, SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM); 1028 goto fatal_err; 1029 } 1030 1031 if (!tlsext_client_parse(s, SSL_TLSEXT_MSG_SH, &cbs, &al)) { 1032 SSLerror(s, SSL_R_PARSE_TLSEXT); 1033 goto fatal_err; 1034 } 1035 1036 if (CBS_len(&cbs) != 0) 1037 goto decode_err; 1038 1039 /* 1040 * Determine if we need to see RI. Strictly speaking if we want to 1041 * avoid an attack we should *always* see RI even on initial server 1042 * hello because the client doesn't see any renegotiation during an 1043 * attack. However this would mean we could not connect to any server 1044 * which doesn't support RI so for the immediate future tolerate RI 1045 * absence on initial connect only. 1046 */ 1047 if (!S3I(s)->renegotiate_seen && 1048 !(s->internal->options & SSL_OP_LEGACY_SERVER_CONNECT)) { 1049 al = SSL_AD_HANDSHAKE_FAILURE; 1050 SSLerror(s, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED); 1051 goto fatal_err; 1052 } 1053 1054 if (ssl_check_serverhello_tlsext(s) <= 0) { 1055 SSLerror(s, SSL_R_SERVERHELLO_TLSEXT); 1056 goto err; 1057 } 1058 1059 return (1); 1060 1061 decode_err: 1062 /* wrong packet length */ 1063 al = SSL_AD_DECODE_ERROR; 1064 SSLerror(s, SSL_R_BAD_PACKET_LENGTH); 1065 fatal_err: 1066 ssl3_send_alert(s, SSL3_AL_FATAL, al); 1067 err: 1068 return (-1); 1069 } 1070 1071 int 1072 ssl3_get_server_certificate(SSL *s) 1073 { 1074 int al, i, ret; 1075 CBS cbs, cert_list; 1076 X509 *x = NULL; 1077 const unsigned char *q; 1078 STACK_OF(X509) *sk = NULL; 1079 SESS_CERT *sc; 1080 EVP_PKEY *pkey = NULL; 1081 1082 if ((ret = ssl3_get_message(s, SSL3_ST_CR_CERT_A, 1083 SSL3_ST_CR_CERT_B, -1, s->internal->max_cert_list)) <= 0) 1084 return ret; 1085 1086 ret = -1; 1087 1088 if (S3I(s)->hs.tls12.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) { 1089 S3I(s)->hs.tls12.reuse_message = 1; 1090 return (1); 1091 } 1092 1093 if (S3I(s)->hs.tls12.message_type != SSL3_MT_CERTIFICATE) { 1094 al = SSL_AD_UNEXPECTED_MESSAGE; 1095 SSLerror(s, SSL_R_BAD_MESSAGE_TYPE); 1096 goto fatal_err; 1097 } 1098 1099 if ((sk = sk_X509_new_null()) == NULL) { 1100 SSLerror(s, ERR_R_MALLOC_FAILURE); 1101 goto err; 1102 } 1103 1104 if (s->internal->init_num < 0) 1105 goto decode_err; 1106 1107 CBS_init(&cbs, s->internal->init_msg, s->internal->init_num); 1108 if (CBS_len(&cbs) < 3) 1109 goto decode_err; 1110 1111 if (!CBS_get_u24_length_prefixed(&cbs, &cert_list) || 1112 CBS_len(&cbs) != 0) { 1113 al = SSL_AD_DECODE_ERROR; 1114 SSLerror(s, SSL_R_LENGTH_MISMATCH); 1115 goto fatal_err; 1116 } 1117 1118 while (CBS_len(&cert_list) > 0) { 1119 CBS cert; 1120 1121 if (CBS_len(&cert_list) < 3) 1122 goto decode_err; 1123 if (!CBS_get_u24_length_prefixed(&cert_list, &cert)) { 1124 al = SSL_AD_DECODE_ERROR; 1125 SSLerror(s, SSL_R_CERT_LENGTH_MISMATCH); 1126 goto fatal_err; 1127 } 1128 1129 q = CBS_data(&cert); 1130 x = d2i_X509(NULL, &q, CBS_len(&cert)); 1131 if (x == NULL) { 1132 al = SSL_AD_BAD_CERTIFICATE; 1133 SSLerror(s, ERR_R_ASN1_LIB); 1134 goto fatal_err; 1135 } 1136 if (q != CBS_data(&cert) + CBS_len(&cert)) { 1137 al = SSL_AD_DECODE_ERROR; 1138 SSLerror(s, SSL_R_CERT_LENGTH_MISMATCH); 1139 goto fatal_err; 1140 } 1141 if (!sk_X509_push(sk, x)) { 1142 SSLerror(s, ERR_R_MALLOC_FAILURE); 1143 goto err; 1144 } 1145 x = NULL; 1146 } 1147 1148 i = ssl_verify_cert_chain(s, sk); 1149 if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)) { 1150 al = ssl_verify_alarm_type(s->verify_result); 1151 SSLerror(s, SSL_R_CERTIFICATE_VERIFY_FAILED); 1152 goto fatal_err; 1153 1154 } 1155 ERR_clear_error(); /* but we keep s->verify_result */ 1156 1157 sc = ssl_sess_cert_new(); 1158 if (sc == NULL) 1159 goto err; 1160 ssl_sess_cert_free(s->session->sess_cert); 1161 s->session->sess_cert = sc; 1162 1163 sc->cert_chain = sk; 1164 /* 1165 * Inconsistency alert: cert_chain does include the peer's 1166 * certificate, which we don't include in s3_srvr.c 1167 */ 1168 x = sk_X509_value(sk, 0); 1169 sk = NULL; 1170 /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/ 1171 1172 pkey = X509_get_pubkey(x); 1173 1174 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) { 1175 x = NULL; 1176 al = SSL3_AL_FATAL; 1177 SSLerror(s, SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS); 1178 goto fatal_err; 1179 } 1180 1181 i = ssl_cert_type(x, pkey); 1182 if (i < 0) { 1183 x = NULL; 1184 al = SSL3_AL_FATAL; 1185 SSLerror(s, SSL_R_UNKNOWN_CERTIFICATE_TYPE); 1186 goto fatal_err; 1187 } 1188 1189 sc->peer_cert_type = i; 1190 X509_up_ref(x); 1191 /* 1192 * Why would the following ever happen? 1193 * We just created sc a couple of lines ago. 1194 */ 1195 X509_free(sc->peer_pkeys[i].x509); 1196 sc->peer_pkeys[i].x509 = x; 1197 sc->peer_key = &(sc->peer_pkeys[i]); 1198 1199 X509_free(s->session->peer); 1200 X509_up_ref(x); 1201 s->session->peer = x; 1202 s->session->verify_result = s->verify_result; 1203 1204 x = NULL; 1205 ret = 1; 1206 1207 if (0) { 1208 decode_err: 1209 /* wrong packet length */ 1210 al = SSL_AD_DECODE_ERROR; 1211 SSLerror(s, SSL_R_BAD_PACKET_LENGTH); 1212 fatal_err: 1213 ssl3_send_alert(s, SSL3_AL_FATAL, al); 1214 } 1215 err: 1216 EVP_PKEY_free(pkey); 1217 X509_free(x); 1218 sk_X509_pop_free(sk, X509_free); 1219 1220 return (ret); 1221 } 1222 1223 static int 1224 ssl3_get_server_kex_dhe(SSL *s, EVP_PKEY **pkey, CBS *cbs) 1225 { 1226 int invalid_params, invalid_key; 1227 SESS_CERT *sc = NULL; 1228 DH *dh = NULL; 1229 long alg_a; 1230 1231 alg_a = S3I(s)->hs.cipher->algorithm_auth; 1232 sc = s->session->sess_cert; 1233 1234 if ((dh = DH_new()) == NULL) 1235 goto err; 1236 1237 if (!ssl_kex_peer_params_dhe(dh, cbs, &invalid_params)) 1238 goto decode_err; 1239 if (!ssl_kex_peer_public_dhe(dh, cbs, &invalid_key)) 1240 goto decode_err; 1241 1242 if (invalid_params) { 1243 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER); 1244 SSLerror(s, SSL_R_BAD_DH_P_LENGTH); 1245 goto err; 1246 } 1247 if (invalid_key) { 1248 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER); 1249 SSLerror(s, SSL_R_BAD_DH_PUB_KEY_LENGTH); 1250 goto err; 1251 } 1252 1253 if (alg_a & SSL_aRSA) 1254 *pkey = X509_get_pubkey(sc->peer_pkeys[SSL_PKEY_RSA].x509); 1255 else 1256 /* XXX - Anonymous DH, so no certificate or pkey. */ 1257 *pkey = NULL; 1258 1259 sc->peer_dh_tmp = dh; 1260 1261 return (1); 1262 1263 decode_err: 1264 SSLerror(s, SSL_R_BAD_PACKET_LENGTH); 1265 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR); 1266 1267 err: 1268 DH_free(dh); 1269 1270 return (-1); 1271 } 1272 1273 static int 1274 ssl3_get_server_kex_ecdhe_ecp(SSL *s, SESS_CERT *sc, int nid, CBS *public) 1275 { 1276 EC_KEY *ecdh = NULL; 1277 int ret = -1; 1278 1279 /* Extract the server's ephemeral ECDH public key. */ 1280 if ((ecdh = EC_KEY_new()) == NULL) { 1281 SSLerror(s, ERR_R_MALLOC_FAILURE); 1282 goto err; 1283 } 1284 if (!ssl_kex_peer_public_ecdhe_ecp(ecdh, nid, public)) { 1285 SSLerror(s, SSL_R_BAD_ECPOINT); 1286 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR); 1287 goto err; 1288 } 1289 1290 sc->peer_nid = nid; 1291 sc->peer_ecdh_tmp = ecdh; 1292 ecdh = NULL; 1293 1294 ret = 1; 1295 1296 err: 1297 EC_KEY_free(ecdh); 1298 1299 return (ret); 1300 } 1301 1302 static int 1303 ssl3_get_server_kex_ecdhe_ecx(SSL *s, SESS_CERT *sc, int nid, CBS *public) 1304 { 1305 size_t outlen; 1306 1307 if (nid != NID_X25519) { 1308 SSLerror(s, ERR_R_INTERNAL_ERROR); 1309 goto err; 1310 } 1311 1312 if (CBS_len(public) != X25519_KEY_LENGTH) { 1313 SSLerror(s, SSL_R_BAD_ECPOINT); 1314 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR); 1315 goto err; 1316 } 1317 1318 if (!CBS_stow(public, &sc->peer_x25519_tmp, &outlen)) { 1319 SSLerror(s, ERR_R_MALLOC_FAILURE); 1320 goto err; 1321 } 1322 1323 return (1); 1324 1325 err: 1326 return (-1); 1327 } 1328 1329 static int 1330 ssl3_get_server_kex_ecdhe(SSL *s, EVP_PKEY **pkey, CBS *cbs) 1331 { 1332 CBS public; 1333 uint8_t curve_type; 1334 uint16_t curve_id; 1335 SESS_CERT *sc; 1336 long alg_a; 1337 int nid; 1338 int al; 1339 1340 alg_a = S3I(s)->hs.cipher->algorithm_auth; 1341 sc = s->session->sess_cert; 1342 1343 /* Only named curves are supported. */ 1344 if (!CBS_get_u8(cbs, &curve_type) || 1345 curve_type != NAMED_CURVE_TYPE || 1346 !CBS_get_u16(cbs, &curve_id)) { 1347 al = SSL_AD_DECODE_ERROR; 1348 SSLerror(s, SSL_R_LENGTH_TOO_SHORT); 1349 goto fatal_err; 1350 } 1351 1352 /* 1353 * Check that the curve is one of our preferences - if it is not, 1354 * the server has sent us an invalid curve. 1355 */ 1356 if (tls1_check_curve(s, curve_id) != 1) { 1357 al = SSL_AD_DECODE_ERROR; 1358 SSLerror(s, SSL_R_WRONG_CURVE); 1359 goto fatal_err; 1360 } 1361 1362 if ((nid = tls1_ec_curve_id2nid(curve_id)) == 0) { 1363 al = SSL_AD_INTERNAL_ERROR; 1364 SSLerror(s, SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS); 1365 goto fatal_err; 1366 } 1367 1368 if (!CBS_get_u8_length_prefixed(cbs, &public)) 1369 goto decode_err; 1370 1371 if (nid == NID_X25519) { 1372 if (ssl3_get_server_kex_ecdhe_ecx(s, sc, nid, &public) != 1) 1373 goto err; 1374 } else { 1375 if (ssl3_get_server_kex_ecdhe_ecp(s, sc, nid, &public) != 1) 1376 goto err; 1377 } 1378 1379 /* 1380 * The ECC/TLS specification does not mention the use of DSA to sign 1381 * ECParameters in the server key exchange message. We do support RSA 1382 * and ECDSA. 1383 */ 1384 if (alg_a & SSL_aRSA) 1385 *pkey = X509_get_pubkey(sc->peer_pkeys[SSL_PKEY_RSA].x509); 1386 else if (alg_a & SSL_aECDSA) 1387 *pkey = X509_get_pubkey(sc->peer_pkeys[SSL_PKEY_ECC].x509); 1388 else 1389 /* XXX - Anonymous ECDH, so no certificate or pkey. */ 1390 *pkey = NULL; 1391 1392 return (1); 1393 1394 decode_err: 1395 al = SSL_AD_DECODE_ERROR; 1396 SSLerror(s, SSL_R_BAD_PACKET_LENGTH); 1397 1398 fatal_err: 1399 ssl3_send_alert(s, SSL3_AL_FATAL, al); 1400 1401 err: 1402 return (-1); 1403 } 1404 1405 int 1406 ssl3_get_server_key_exchange(SSL *s) 1407 { 1408 CBS cbs, signature; 1409 EVP_PKEY *pkey = NULL; 1410 EVP_MD_CTX *md_ctx; 1411 const unsigned char *param; 1412 size_t param_len; 1413 long alg_k, alg_a; 1414 int al, ret; 1415 1416 alg_k = S3I(s)->hs.cipher->algorithm_mkey; 1417 alg_a = S3I(s)->hs.cipher->algorithm_auth; 1418 1419 /* 1420 * Use same message size as in ssl3_get_certificate_request() 1421 * as ServerKeyExchange message may be skipped. 1422 */ 1423 if ((ret = ssl3_get_message(s, SSL3_ST_CR_KEY_EXCH_A, 1424 SSL3_ST_CR_KEY_EXCH_B, -1, s->internal->max_cert_list)) <= 0) 1425 return ret; 1426 1427 if ((md_ctx = EVP_MD_CTX_new()) == NULL) 1428 goto err; 1429 1430 if (s->internal->init_num < 0) 1431 goto err; 1432 1433 CBS_init(&cbs, s->internal->init_msg, s->internal->init_num); 1434 1435 if (S3I(s)->hs.tls12.message_type != SSL3_MT_SERVER_KEY_EXCHANGE) { 1436 /* 1437 * Do not skip server key exchange if this cipher suite uses 1438 * ephemeral keys. 1439 */ 1440 if (alg_k & (SSL_kDHE|SSL_kECDHE)) { 1441 SSLerror(s, SSL_R_UNEXPECTED_MESSAGE); 1442 al = SSL_AD_UNEXPECTED_MESSAGE; 1443 goto fatal_err; 1444 } 1445 1446 S3I(s)->hs.tls12.reuse_message = 1; 1447 EVP_MD_CTX_free(md_ctx); 1448 return (1); 1449 } 1450 1451 if (s->session->sess_cert != NULL) { 1452 DH_free(s->session->sess_cert->peer_dh_tmp); 1453 s->session->sess_cert->peer_dh_tmp = NULL; 1454 1455 EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp); 1456 s->session->sess_cert->peer_ecdh_tmp = NULL; 1457 1458 free(s->session->sess_cert->peer_x25519_tmp); 1459 s->session->sess_cert->peer_x25519_tmp = NULL; 1460 } else { 1461 s->session->sess_cert = ssl_sess_cert_new(); 1462 if (s->session->sess_cert == NULL) 1463 goto err; 1464 } 1465 1466 param = CBS_data(&cbs); 1467 param_len = CBS_len(&cbs); 1468 1469 if (alg_k & SSL_kDHE) { 1470 if (ssl3_get_server_kex_dhe(s, &pkey, &cbs) != 1) 1471 goto err; 1472 } else if (alg_k & SSL_kECDHE) { 1473 if (ssl3_get_server_kex_ecdhe(s, &pkey, &cbs) != 1) 1474 goto err; 1475 } else if (alg_k != 0) { 1476 al = SSL_AD_UNEXPECTED_MESSAGE; 1477 SSLerror(s, SSL_R_UNEXPECTED_MESSAGE); 1478 goto fatal_err; 1479 } 1480 1481 param_len -= CBS_len(&cbs); 1482 1483 /* if it was signed, check the signature */ 1484 if (pkey != NULL) { 1485 uint16_t sigalg_value = SIGALG_NONE; 1486 const struct ssl_sigalg *sigalg; 1487 EVP_PKEY_CTX *pctx; 1488 1489 if (SSL_USE_SIGALGS(s)) { 1490 if (!CBS_get_u16(&cbs, &sigalg_value)) 1491 goto decode_err; 1492 } 1493 if (!CBS_get_u16_length_prefixed(&cbs, &signature)) 1494 goto decode_err; 1495 if (CBS_len(&signature) > EVP_PKEY_size(pkey)) { 1496 al = SSL_AD_DECODE_ERROR; 1497 SSLerror(s, SSL_R_WRONG_SIGNATURE_LENGTH); 1498 goto fatal_err; 1499 } 1500 1501 if ((sigalg = ssl_sigalg_for_peer(s, pkey, 1502 sigalg_value)) == NULL) { 1503 al = SSL_AD_DECODE_ERROR; 1504 goto fatal_err; 1505 } 1506 S3I(s)->hs.peer_sigalg = sigalg; 1507 1508 if (!EVP_DigestVerifyInit(md_ctx, &pctx, sigalg->md(), 1509 NULL, pkey)) 1510 goto err; 1511 if (!EVP_DigestVerifyUpdate(md_ctx, s->s3->client_random, 1512 SSL3_RANDOM_SIZE)) 1513 goto err; 1514 if ((sigalg->flags & SIGALG_FLAG_RSA_PSS) && 1515 (!EVP_PKEY_CTX_set_rsa_padding(pctx, 1516 RSA_PKCS1_PSS_PADDING) || 1517 !EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, -1))) 1518 goto err; 1519 if (!EVP_DigestVerifyUpdate(md_ctx, s->s3->server_random, 1520 SSL3_RANDOM_SIZE)) 1521 goto err; 1522 if (!EVP_DigestVerifyUpdate(md_ctx, param, param_len)) 1523 goto err; 1524 if (EVP_DigestVerifyFinal(md_ctx, CBS_data(&signature), 1525 CBS_len(&signature)) <= 0) { 1526 al = SSL_AD_DECRYPT_ERROR; 1527 SSLerror(s, SSL_R_BAD_SIGNATURE); 1528 goto fatal_err; 1529 } 1530 } else { 1531 /* aNULL does not need public keys. */ 1532 if (!(alg_a & SSL_aNULL)) { 1533 SSLerror(s, ERR_R_INTERNAL_ERROR); 1534 goto err; 1535 } 1536 } 1537 1538 if (CBS_len(&cbs) != 0) { 1539 al = SSL_AD_DECODE_ERROR; 1540 SSLerror(s, SSL_R_EXTRA_DATA_IN_MESSAGE); 1541 goto fatal_err; 1542 } 1543 1544 EVP_PKEY_free(pkey); 1545 EVP_MD_CTX_free(md_ctx); 1546 1547 return (1); 1548 1549 decode_err: 1550 al = SSL_AD_DECODE_ERROR; 1551 SSLerror(s, SSL_R_BAD_PACKET_LENGTH); 1552 1553 fatal_err: 1554 ssl3_send_alert(s, SSL3_AL_FATAL, al); 1555 1556 err: 1557 EVP_PKEY_free(pkey); 1558 EVP_MD_CTX_free(md_ctx); 1559 1560 return (-1); 1561 } 1562 1563 int 1564 ssl3_get_certificate_request(SSL *s) 1565 { 1566 CBS cert_request, cert_types, rdn_list; 1567 X509_NAME *xn = NULL; 1568 const unsigned char *q; 1569 STACK_OF(X509_NAME) *ca_sk = NULL; 1570 int ret; 1571 1572 if ((ret = ssl3_get_message(s, SSL3_ST_CR_CERT_REQ_A, 1573 SSL3_ST_CR_CERT_REQ_B, -1, s->internal->max_cert_list)) <= 0) 1574 return ret; 1575 1576 ret = 0; 1577 1578 S3I(s)->hs.tls12.cert_request = 0; 1579 1580 if (S3I(s)->hs.tls12.message_type == SSL3_MT_SERVER_DONE) { 1581 S3I(s)->hs.tls12.reuse_message = 1; 1582 /* 1583 * If we get here we don't need any cached handshake records 1584 * as we wont be doing client auth. 1585 */ 1586 tls1_transcript_free(s); 1587 return (1); 1588 } 1589 1590 if (S3I(s)->hs.tls12.message_type != SSL3_MT_CERTIFICATE_REQUEST) { 1591 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE); 1592 SSLerror(s, SSL_R_WRONG_MESSAGE_TYPE); 1593 goto err; 1594 } 1595 1596 /* TLS does not like anon-DH with client cert */ 1597 if (S3I(s)->hs.cipher->algorithm_auth & SSL_aNULL) { 1598 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE); 1599 SSLerror(s, SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER); 1600 goto err; 1601 } 1602 1603 if (s->internal->init_num < 0) 1604 goto decode_err; 1605 CBS_init(&cert_request, s->internal->init_msg, s->internal->init_num); 1606 1607 if ((ca_sk = sk_X509_NAME_new(ca_dn_cmp)) == NULL) { 1608 SSLerror(s, ERR_R_MALLOC_FAILURE); 1609 goto err; 1610 } 1611 1612 if (!CBS_get_u8_length_prefixed(&cert_request, &cert_types)) 1613 goto decode_err; 1614 1615 if (SSL_USE_SIGALGS(s)) { 1616 CBS sigalgs; 1617 1618 if (CBS_len(&cert_request) < 2) { 1619 SSLerror(s, SSL_R_DATA_LENGTH_TOO_LONG); 1620 goto err; 1621 } 1622 if (!CBS_get_u16_length_prefixed(&cert_request, &sigalgs)) { 1623 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR); 1624 SSLerror(s, SSL_R_DATA_LENGTH_TOO_LONG); 1625 goto err; 1626 } 1627 if (CBS_len(&sigalgs) % 2 != 0 || CBS_len(&sigalgs) > 64) { 1628 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR); 1629 SSLerror(s, SSL_R_SIGNATURE_ALGORITHMS_ERROR); 1630 goto err; 1631 } 1632 if (!CBS_stow(&sigalgs, &S3I(s)->hs.sigalgs, 1633 &S3I(s)->hs.sigalgs_len)) 1634 goto err; 1635 } 1636 1637 /* get the CA RDNs */ 1638 if (CBS_len(&cert_request) < 2) { 1639 SSLerror(s, SSL_R_DATA_LENGTH_TOO_LONG); 1640 goto err; 1641 } 1642 1643 if (!CBS_get_u16_length_prefixed(&cert_request, &rdn_list) || 1644 CBS_len(&cert_request) != 0) { 1645 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR); 1646 SSLerror(s, SSL_R_LENGTH_MISMATCH); 1647 goto err; 1648 } 1649 1650 while (CBS_len(&rdn_list) > 0) { 1651 CBS rdn; 1652 1653 if (CBS_len(&rdn_list) < 2) { 1654 SSLerror(s, SSL_R_DATA_LENGTH_TOO_LONG); 1655 goto err; 1656 } 1657 1658 if (!CBS_get_u16_length_prefixed(&rdn_list, &rdn)) { 1659 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR); 1660 SSLerror(s, SSL_R_CA_DN_TOO_LONG); 1661 goto err; 1662 } 1663 1664 q = CBS_data(&rdn); 1665 if ((xn = d2i_X509_NAME(NULL, &q, CBS_len(&rdn))) == NULL) { 1666 ssl3_send_alert(s, SSL3_AL_FATAL, 1667 SSL_AD_DECODE_ERROR); 1668 SSLerror(s, ERR_R_ASN1_LIB); 1669 goto err; 1670 } 1671 1672 if (q != CBS_data(&rdn) + CBS_len(&rdn)) { 1673 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR); 1674 SSLerror(s, SSL_R_CA_DN_LENGTH_MISMATCH); 1675 goto err; 1676 } 1677 if (!sk_X509_NAME_push(ca_sk, xn)) { 1678 SSLerror(s, ERR_R_MALLOC_FAILURE); 1679 goto err; 1680 } 1681 xn = NULL; /* avoid free in err block */ 1682 } 1683 1684 /* we should setup a certificate to return.... */ 1685 S3I(s)->hs.tls12.cert_request = 1; 1686 sk_X509_NAME_pop_free(S3I(s)->hs.tls12.ca_names, X509_NAME_free); 1687 S3I(s)->hs.tls12.ca_names = ca_sk; 1688 ca_sk = NULL; 1689 1690 ret = 1; 1691 if (0) { 1692 decode_err: 1693 SSLerror(s, SSL_R_BAD_PACKET_LENGTH); 1694 } 1695 err: 1696 X509_NAME_free(xn); 1697 sk_X509_NAME_pop_free(ca_sk, X509_NAME_free); 1698 return (ret); 1699 } 1700 1701 static int 1702 ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b) 1703 { 1704 return (X509_NAME_cmp(*a, *b)); 1705 } 1706 1707 int 1708 ssl3_get_new_session_ticket(SSL *s) 1709 { 1710 uint32_t lifetime_hint; 1711 CBS cbs, session_ticket; 1712 int al, ret; 1713 1714 if ((ret = ssl3_get_message(s, SSL3_ST_CR_SESSION_TICKET_A, 1715 SSL3_ST_CR_SESSION_TICKET_B, -1, 16384)) <= 0) 1716 return ret; 1717 1718 ret = 0; 1719 1720 if (S3I(s)->hs.tls12.message_type == SSL3_MT_FINISHED) { 1721 S3I(s)->hs.tls12.reuse_message = 1; 1722 return (1); 1723 } 1724 if (S3I(s)->hs.tls12.message_type != SSL3_MT_NEWSESSION_TICKET) { 1725 al = SSL_AD_UNEXPECTED_MESSAGE; 1726 SSLerror(s, SSL_R_BAD_MESSAGE_TYPE); 1727 goto fatal_err; 1728 } 1729 1730 if (s->internal->init_num < 0) { 1731 al = SSL_AD_DECODE_ERROR; 1732 SSLerror(s, SSL_R_LENGTH_MISMATCH); 1733 goto fatal_err; 1734 } 1735 1736 CBS_init(&cbs, s->internal->init_msg, s->internal->init_num); 1737 if (!CBS_get_u32(&cbs, &lifetime_hint) || 1738 !CBS_get_u16_length_prefixed(&cbs, &session_ticket) || 1739 CBS_len(&cbs) != 0) { 1740 al = SSL_AD_DECODE_ERROR; 1741 SSLerror(s, SSL_R_LENGTH_MISMATCH); 1742 goto fatal_err; 1743 } 1744 s->session->tlsext_tick_lifetime_hint = lifetime_hint; 1745 1746 if (!CBS_stow(&session_ticket, &s->session->tlsext_tick, 1747 &s->session->tlsext_ticklen)) { 1748 SSLerror(s, ERR_R_MALLOC_FAILURE); 1749 goto err; 1750 } 1751 1752 /* 1753 * There are two ways to detect a resumed ticket sesion. 1754 * One is to set an appropriate session ID and then the server 1755 * must return a match in ServerHello. This allows the normal 1756 * client session ID matching to work and we know much 1757 * earlier that the ticket has been accepted. 1758 * 1759 * The other way is to set zero length session ID when the 1760 * ticket is presented and rely on the handshake to determine 1761 * session resumption. 1762 * 1763 * We choose the former approach because this fits in with 1764 * assumptions elsewhere in OpenSSL. The session ID is set 1765 * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the 1766 * ticket. 1767 */ 1768 EVP_Digest(CBS_data(&session_ticket), CBS_len(&session_ticket), 1769 s->session->session_id, &s->session->session_id_length, 1770 EVP_sha256(), NULL); 1771 ret = 1; 1772 return (ret); 1773 fatal_err: 1774 ssl3_send_alert(s, SSL3_AL_FATAL, al); 1775 err: 1776 return (-1); 1777 } 1778 1779 int 1780 ssl3_get_cert_status(SSL *s) 1781 { 1782 CBS cert_status, response; 1783 uint8_t status_type; 1784 int al, ret; 1785 1786 if ((ret = ssl3_get_message(s, SSL3_ST_CR_CERT_STATUS_A, 1787 SSL3_ST_CR_CERT_STATUS_B, -1, 16384)) <= 0) 1788 return ret; 1789 1790 if (S3I(s)->hs.tls12.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) { 1791 /* 1792 * Tell the callback the server did not send us an OSCP 1793 * response, and has decided to head directly to key exchange. 1794 */ 1795 if (s->ctx->internal->tlsext_status_cb) { 1796 free(s->internal->tlsext_ocsp_resp); 1797 s->internal->tlsext_ocsp_resp = NULL; 1798 s->internal->tlsext_ocsp_resp_len = 0; 1799 1800 ret = s->ctx->internal->tlsext_status_cb(s, 1801 s->ctx->internal->tlsext_status_arg); 1802 if (ret == 0) { 1803 al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE; 1804 SSLerror(s, SSL_R_INVALID_STATUS_RESPONSE); 1805 goto fatal_err; 1806 } 1807 if (ret < 0) { 1808 al = SSL_AD_INTERNAL_ERROR; 1809 SSLerror(s, ERR_R_MALLOC_FAILURE); 1810 goto fatal_err; 1811 } 1812 } 1813 S3I(s)->hs.tls12.reuse_message = 1; 1814 return (1); 1815 } 1816 1817 if (S3I(s)->hs.tls12.message_type != SSL3_MT_CERTIFICATE && 1818 S3I(s)->hs.tls12.message_type != SSL3_MT_CERTIFICATE_STATUS) { 1819 al = SSL_AD_UNEXPECTED_MESSAGE; 1820 SSLerror(s, SSL_R_BAD_MESSAGE_TYPE); 1821 goto fatal_err; 1822 } 1823 1824 if (s->internal->init_num < 0) { 1825 /* need at least status type + length */ 1826 al = SSL_AD_DECODE_ERROR; 1827 SSLerror(s, SSL_R_LENGTH_MISMATCH); 1828 goto fatal_err; 1829 } 1830 1831 CBS_init(&cert_status, s->internal->init_msg, s->internal->init_num); 1832 if (!CBS_get_u8(&cert_status, &status_type) || 1833 CBS_len(&cert_status) < 3) { 1834 /* need at least status type + length */ 1835 al = SSL_AD_DECODE_ERROR; 1836 SSLerror(s, SSL_R_LENGTH_MISMATCH); 1837 goto fatal_err; 1838 } 1839 1840 if (status_type != TLSEXT_STATUSTYPE_ocsp) { 1841 al = SSL_AD_DECODE_ERROR; 1842 SSLerror(s, SSL_R_UNSUPPORTED_STATUS_TYPE); 1843 goto fatal_err; 1844 } 1845 1846 if (!CBS_get_u24_length_prefixed(&cert_status, &response) || 1847 CBS_len(&cert_status) != 0) { 1848 al = SSL_AD_DECODE_ERROR; 1849 SSLerror(s, SSL_R_LENGTH_MISMATCH); 1850 goto fatal_err; 1851 } 1852 1853 if (!CBS_stow(&response, &s->internal->tlsext_ocsp_resp, 1854 &s->internal->tlsext_ocsp_resp_len)) { 1855 al = SSL_AD_INTERNAL_ERROR; 1856 SSLerror(s, ERR_R_MALLOC_FAILURE); 1857 goto fatal_err; 1858 } 1859 1860 if (s->ctx->internal->tlsext_status_cb) { 1861 int ret; 1862 ret = s->ctx->internal->tlsext_status_cb(s, 1863 s->ctx->internal->tlsext_status_arg); 1864 if (ret == 0) { 1865 al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE; 1866 SSLerror(s, SSL_R_INVALID_STATUS_RESPONSE); 1867 goto fatal_err; 1868 } 1869 if (ret < 0) { 1870 al = SSL_AD_INTERNAL_ERROR; 1871 SSLerror(s, ERR_R_MALLOC_FAILURE); 1872 goto fatal_err; 1873 } 1874 } 1875 return (1); 1876 fatal_err: 1877 ssl3_send_alert(s, SSL3_AL_FATAL, al); 1878 return (-1); 1879 } 1880 1881 int 1882 ssl3_get_server_done(SSL *s) 1883 { 1884 int ret; 1885 1886 if ((ret = ssl3_get_message(s, SSL3_ST_CR_SRVR_DONE_A, 1887 SSL3_ST_CR_SRVR_DONE_B, SSL3_MT_SERVER_DONE, 1888 30 /* should be very small, like 0 :-) */)) <= 0) 1889 return ret; 1890 1891 if (s->internal->init_num != 0) { 1892 /* should contain no data */ 1893 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR); 1894 SSLerror(s, SSL_R_LENGTH_MISMATCH); 1895 return -1; 1896 } 1897 1898 return 1; 1899 } 1900 1901 static int 1902 ssl3_send_client_kex_rsa(SSL *s, SESS_CERT *sess_cert, CBB *cbb) 1903 { 1904 unsigned char pms[SSL_MAX_MASTER_KEY_LENGTH]; 1905 unsigned char *enc_pms = NULL; 1906 uint16_t max_legacy_version; 1907 EVP_PKEY *pkey = NULL; 1908 RSA *rsa; 1909 int ret = -1; 1910 int enc_len; 1911 CBB epms; 1912 1913 /* 1914 * RSA-Encrypted Premaster Secret Message - RFC 5246 section 7.4.7.1. 1915 */ 1916 1917 pkey = X509_get_pubkey(sess_cert->peer_pkeys[SSL_PKEY_RSA].x509); 1918 if (pkey == NULL || (rsa = EVP_PKEY_get0_RSA(pkey)) == NULL) { 1919 SSLerror(s, ERR_R_INTERNAL_ERROR); 1920 goto err; 1921 } 1922 1923 /* 1924 * Our maximum legacy protocol version - while RFC 5246 section 7.4.7.1 1925 * says "The latest (newest) version supported by the client", if we're 1926 * doing RSA key exchange then we have to presume that we're talking to 1927 * a server that does not understand the supported versions extension 1928 * and therefore our maximum version is that sent in the ClientHello. 1929 */ 1930 if (!ssl_max_legacy_version(s, &max_legacy_version)) 1931 goto err; 1932 pms[0] = max_legacy_version >> 8; 1933 pms[1] = max_legacy_version & 0xff; 1934 arc4random_buf(&pms[2], sizeof(pms) - 2); 1935 1936 if ((enc_pms = malloc(RSA_size(rsa))) == NULL) { 1937 SSLerror(s, ERR_R_MALLOC_FAILURE); 1938 goto err; 1939 } 1940 1941 enc_len = RSA_public_encrypt(sizeof(pms), pms, enc_pms, rsa, 1942 RSA_PKCS1_PADDING); 1943 if (enc_len <= 0) { 1944 SSLerror(s, SSL_R_BAD_RSA_ENCRYPT); 1945 goto err; 1946 } 1947 1948 if (!CBB_add_u16_length_prefixed(cbb, &epms)) 1949 goto err; 1950 if (!CBB_add_bytes(&epms, enc_pms, enc_len)) 1951 goto err; 1952 if (!CBB_flush(cbb)) 1953 goto err; 1954 1955 if (!tls12_derive_master_secret(s, pms, sizeof(pms))) 1956 goto err; 1957 1958 ret = 1; 1959 1960 err: 1961 explicit_bzero(pms, sizeof(pms)); 1962 EVP_PKEY_free(pkey); 1963 free(enc_pms); 1964 1965 return (ret); 1966 } 1967 1968 static int 1969 ssl3_send_client_kex_dhe(SSL *s, SESS_CERT *sess_cert, CBB *cbb) 1970 { 1971 DH *dh_clnt = NULL; 1972 DH *dh_srvr; 1973 uint8_t *key = NULL; 1974 size_t key_len = 0; 1975 int ret = -1; 1976 1977 /* Ensure that we have an ephemeral key from the server for DHE. */ 1978 if ((dh_srvr = sess_cert->peer_dh_tmp) == NULL) { 1979 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE); 1980 SSLerror(s, SSL_R_UNABLE_TO_FIND_DH_PARAMETERS); 1981 goto err; 1982 } 1983 1984 if ((dh_clnt = DH_new()) == NULL) 1985 goto err; 1986 1987 if (!ssl_kex_generate_dhe(dh_clnt, dh_srvr)) 1988 goto err; 1989 if (!ssl_kex_public_dhe(dh_clnt, cbb)) 1990 goto err; 1991 1992 if (!ssl_kex_derive_dhe(dh_clnt, dh_srvr, &key, &key_len)) 1993 goto err; 1994 1995 if (!tls12_derive_master_secret(s, key, key_len)) 1996 goto err; 1997 1998 ret = 1; 1999 2000 err: 2001 DH_free(dh_clnt); 2002 freezero(key, key_len); 2003 2004 return (ret); 2005 } 2006 2007 static int 2008 ssl3_send_client_kex_ecdhe_ecp(SSL *s, SESS_CERT *sc, CBB *cbb) 2009 { 2010 EC_KEY *ecdh = NULL; 2011 uint8_t *key = NULL; 2012 size_t key_len = 0; 2013 int ret = -1; 2014 CBB ecpoint; 2015 2016 if ((ecdh = EC_KEY_new()) == NULL) { 2017 SSLerror(s, ERR_R_MALLOC_FAILURE); 2018 goto err; 2019 } 2020 2021 if (!ssl_kex_generate_ecdhe_ecp(ecdh, sc->peer_nid)) 2022 goto err; 2023 2024 /* Encode our public key. */ 2025 if (!CBB_add_u8_length_prefixed(cbb, &ecpoint)) 2026 goto err; 2027 if (!ssl_kex_public_ecdhe_ecp(ecdh, &ecpoint)) 2028 goto err; 2029 if (!CBB_flush(cbb)) 2030 goto err; 2031 2032 if (!ssl_kex_derive_ecdhe_ecp(ecdh, sc->peer_ecdh_tmp, &key, &key_len)) 2033 goto err; 2034 2035 if (!tls12_derive_master_secret(s, key, key_len)) 2036 goto err; 2037 2038 ret = 1; 2039 2040 err: 2041 freezero(key, key_len); 2042 EC_KEY_free(ecdh); 2043 2044 return (ret); 2045 } 2046 2047 static int 2048 ssl3_send_client_kex_ecdhe_ecx(SSL *s, SESS_CERT *sc, CBB *cbb) 2049 { 2050 uint8_t *public_key = NULL, *private_key = NULL, *shared_key = NULL; 2051 int ret = -1; 2052 CBB ecpoint; 2053 2054 /* Generate X25519 key pair and derive shared key. */ 2055 if ((public_key = malloc(X25519_KEY_LENGTH)) == NULL) 2056 goto err; 2057 if ((private_key = malloc(X25519_KEY_LENGTH)) == NULL) 2058 goto err; 2059 if ((shared_key = malloc(X25519_KEY_LENGTH)) == NULL) 2060 goto err; 2061 X25519_keypair(public_key, private_key); 2062 if (!X25519(shared_key, private_key, sc->peer_x25519_tmp)) 2063 goto err; 2064 2065 /* Serialize the public key. */ 2066 if (!CBB_add_u8_length_prefixed(cbb, &ecpoint)) 2067 goto err; 2068 if (!CBB_add_bytes(&ecpoint, public_key, X25519_KEY_LENGTH)) 2069 goto err; 2070 if (!CBB_flush(cbb)) 2071 goto err; 2072 2073 if (!tls12_derive_master_secret(s, shared_key, X25519_KEY_LENGTH)) 2074 goto err; 2075 2076 ret = 1; 2077 2078 err: 2079 free(public_key); 2080 freezero(private_key, X25519_KEY_LENGTH); 2081 freezero(shared_key, X25519_KEY_LENGTH); 2082 2083 return (ret); 2084 } 2085 2086 static int 2087 ssl3_send_client_kex_ecdhe(SSL *s, SESS_CERT *sc, CBB *cbb) 2088 { 2089 if (sc->peer_x25519_tmp != NULL) { 2090 if (ssl3_send_client_kex_ecdhe_ecx(s, sc, cbb) != 1) 2091 goto err; 2092 } else if (sc->peer_ecdh_tmp != NULL) { 2093 if (ssl3_send_client_kex_ecdhe_ecp(s, sc, cbb) != 1) 2094 goto err; 2095 } else { 2096 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE); 2097 SSLerror(s, ERR_R_INTERNAL_ERROR); 2098 goto err; 2099 } 2100 2101 return (1); 2102 2103 err: 2104 return (-1); 2105 } 2106 2107 static int 2108 ssl3_send_client_kex_gost(SSL *s, SESS_CERT *sess_cert, CBB *cbb) 2109 { 2110 unsigned char premaster_secret[32], shared_ukm[32], tmp[256]; 2111 EVP_PKEY *pub_key = NULL; 2112 EVP_PKEY_CTX *pkey_ctx; 2113 X509 *peer_cert; 2114 size_t msglen; 2115 unsigned int md_len; 2116 EVP_MD_CTX *ukm_hash; 2117 int ret = -1; 2118 int nid; 2119 CBB gostblob; 2120 2121 /* Get server sertificate PKEY and create ctx from it */ 2122 peer_cert = sess_cert->peer_pkeys[SSL_PKEY_GOST01].x509; 2123 if (peer_cert == NULL) { 2124 SSLerror(s, SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER); 2125 goto err; 2126 } 2127 2128 pub_key = X509_get_pubkey(peer_cert); 2129 pkey_ctx = EVP_PKEY_CTX_new(pub_key, NULL); 2130 2131 /* 2132 * If we have send a certificate, and certificate key parameters match 2133 * those of server certificate, use certificate key for key exchange. 2134 * Otherwise, generate ephemeral key pair. 2135 */ 2136 EVP_PKEY_encrypt_init(pkey_ctx); 2137 2138 /* Generate session key. */ 2139 arc4random_buf(premaster_secret, 32); 2140 2141 /* 2142 * If we have client certificate, use its secret as peer key. 2143 */ 2144 if (S3I(s)->hs.tls12.cert_request && s->cert->key->privatekey) { 2145 if (EVP_PKEY_derive_set_peer(pkey_ctx, 2146 s->cert->key->privatekey) <=0) { 2147 /* 2148 * If there was an error - just ignore it. 2149 * Ephemeral key would be used. 2150 */ 2151 ERR_clear_error(); 2152 } 2153 } 2154 2155 /* 2156 * Compute shared IV and store it in algorithm-specific context data. 2157 */ 2158 ukm_hash = EVP_MD_CTX_new(); 2159 if (ukm_hash == NULL) { 2160 SSLerror(s, ERR_R_MALLOC_FAILURE); 2161 goto err; 2162 } 2163 2164 /* XXX check handshake hash instead. */ 2165 if (S3I(s)->hs.cipher->algorithm2 & SSL_HANDSHAKE_MAC_GOST94) 2166 nid = NID_id_GostR3411_94; 2167 else 2168 nid = NID_id_tc26_gost3411_2012_256; 2169 if (!EVP_DigestInit(ukm_hash, EVP_get_digestbynid(nid))) 2170 goto err; 2171 EVP_DigestUpdate(ukm_hash, s->s3->client_random, SSL3_RANDOM_SIZE); 2172 EVP_DigestUpdate(ukm_hash, s->s3->server_random, SSL3_RANDOM_SIZE); 2173 EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len); 2174 EVP_MD_CTX_free(ukm_hash); 2175 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT, 2176 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) { 2177 SSLerror(s, SSL_R_LIBRARY_BUG); 2178 goto err; 2179 } 2180 2181 /* 2182 * Make GOST keytransport blob message, encapsulate it into sequence. 2183 */ 2184 msglen = 255; 2185 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, premaster_secret, 2186 32) < 0) { 2187 SSLerror(s, SSL_R_LIBRARY_BUG); 2188 goto err; 2189 } 2190 2191 if (!CBB_add_asn1(cbb, &gostblob, CBS_ASN1_SEQUENCE)) 2192 goto err; 2193 if (!CBB_add_bytes(&gostblob, tmp, msglen)) 2194 goto err; 2195 if (!CBB_flush(cbb)) 2196 goto err; 2197 2198 /* Check if pubkey from client certificate was used. */ 2199 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, 2200 NULL) > 0) { 2201 /* Set flag "skip certificate verify". */ 2202 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY; 2203 } 2204 EVP_PKEY_CTX_free(pkey_ctx); 2205 2206 if (!tls12_derive_master_secret(s, premaster_secret, 32)) 2207 goto err; 2208 2209 ret = 1; 2210 2211 err: 2212 explicit_bzero(premaster_secret, sizeof(premaster_secret)); 2213 EVP_PKEY_free(pub_key); 2214 2215 return (ret); 2216 } 2217 2218 int 2219 ssl3_send_client_key_exchange(SSL *s) 2220 { 2221 SESS_CERT *sess_cert; 2222 unsigned long alg_k; 2223 CBB cbb, kex; 2224 2225 memset(&cbb, 0, sizeof(cbb)); 2226 2227 if (S3I(s)->hs.state == SSL3_ST_CW_KEY_EXCH_A) { 2228 alg_k = S3I(s)->hs.cipher->algorithm_mkey; 2229 2230 if ((sess_cert = s->session->sess_cert) == NULL) { 2231 ssl3_send_alert(s, SSL3_AL_FATAL, 2232 SSL_AD_UNEXPECTED_MESSAGE); 2233 SSLerror(s, ERR_R_INTERNAL_ERROR); 2234 goto err; 2235 } 2236 2237 if (!ssl3_handshake_msg_start(s, &cbb, &kex, 2238 SSL3_MT_CLIENT_KEY_EXCHANGE)) 2239 goto err; 2240 2241 if (alg_k & SSL_kRSA) { 2242 if (ssl3_send_client_kex_rsa(s, sess_cert, &kex) != 1) 2243 goto err; 2244 } else if (alg_k & SSL_kDHE) { 2245 if (ssl3_send_client_kex_dhe(s, sess_cert, &kex) != 1) 2246 goto err; 2247 } else if (alg_k & SSL_kECDHE) { 2248 if (ssl3_send_client_kex_ecdhe(s, sess_cert, &kex) != 1) 2249 goto err; 2250 } else if (alg_k & SSL_kGOST) { 2251 if (ssl3_send_client_kex_gost(s, sess_cert, &kex) != 1) 2252 goto err; 2253 } else { 2254 ssl3_send_alert(s, SSL3_AL_FATAL, 2255 SSL_AD_HANDSHAKE_FAILURE); 2256 SSLerror(s, ERR_R_INTERNAL_ERROR); 2257 goto err; 2258 } 2259 2260 if (!ssl3_handshake_msg_finish(s, &cbb)) 2261 goto err; 2262 2263 S3I(s)->hs.state = SSL3_ST_CW_KEY_EXCH_B; 2264 } 2265 2266 /* SSL3_ST_CW_KEY_EXCH_B */ 2267 return (ssl3_handshake_write(s)); 2268 2269 err: 2270 CBB_cleanup(&cbb); 2271 2272 return (-1); 2273 } 2274 2275 static int 2276 ssl3_send_client_verify_sigalgs(SSL *s, EVP_PKEY *pkey, 2277 const struct ssl_sigalg *sigalg, CBB *cert_verify) 2278 { 2279 CBB cbb_signature; 2280 EVP_PKEY_CTX *pctx = NULL; 2281 EVP_MD_CTX *mctx = NULL; 2282 const unsigned char *hdata; 2283 unsigned char *signature = NULL; 2284 size_t signature_len, hdata_len; 2285 int ret = 0; 2286 2287 if ((mctx = EVP_MD_CTX_new()) == NULL) 2288 goto err; 2289 2290 if (!tls1_transcript_data(s, &hdata, &hdata_len)) { 2291 SSLerror(s, ERR_R_INTERNAL_ERROR); 2292 goto err; 2293 } 2294 if (!EVP_DigestSignInit(mctx, &pctx, sigalg->md(), NULL, pkey)) { 2295 SSLerror(s, ERR_R_EVP_LIB); 2296 goto err; 2297 } 2298 if (sigalg->key_type == EVP_PKEY_GOSTR01 && 2299 EVP_PKEY_CTX_ctrl(pctx, -1, EVP_PKEY_OP_SIGN, 2300 EVP_PKEY_CTRL_GOST_SIG_FORMAT, GOST_SIG_FORMAT_RS_LE, NULL) <= 0) { 2301 SSLerror(s, ERR_R_EVP_LIB); 2302 goto err; 2303 } 2304 if ((sigalg->flags & SIGALG_FLAG_RSA_PSS) && 2305 (!EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) || 2306 !EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, -1))) { 2307 SSLerror(s, ERR_R_EVP_LIB); 2308 goto err; 2309 } 2310 if (!EVP_DigestSignUpdate(mctx, hdata, hdata_len)) { 2311 SSLerror(s, ERR_R_EVP_LIB); 2312 goto err; 2313 } 2314 if (!EVP_DigestSignFinal(mctx, NULL, &signature_len) || 2315 signature_len == 0) { 2316 SSLerror(s, ERR_R_EVP_LIB); 2317 goto err; 2318 } 2319 if ((signature = calloc(1, signature_len)) == NULL) { 2320 SSLerror(s, ERR_R_MALLOC_FAILURE); 2321 goto err; 2322 } 2323 if (!EVP_DigestSignFinal(mctx, signature, &signature_len)) { 2324 SSLerror(s, ERR_R_EVP_LIB); 2325 goto err; 2326 } 2327 2328 if (!CBB_add_u16(cert_verify, sigalg->value)) 2329 goto err; 2330 if (!CBB_add_u16_length_prefixed(cert_verify, &cbb_signature)) 2331 goto err; 2332 if (!CBB_add_bytes(&cbb_signature, signature, signature_len)) 2333 goto err; 2334 if (!CBB_flush(cert_verify)) 2335 goto err; 2336 2337 ret = 1; 2338 2339 err: 2340 EVP_MD_CTX_free(mctx); 2341 free(signature); 2342 return ret; 2343 } 2344 2345 static int 2346 ssl3_send_client_verify_rsa(SSL *s, EVP_PKEY *pkey, CBB *cert_verify) 2347 { 2348 CBB cbb_signature; 2349 RSA *rsa; 2350 unsigned char data[EVP_MAX_MD_SIZE]; 2351 unsigned char *signature = NULL; 2352 unsigned int signature_len; 2353 size_t data_len; 2354 int ret = 0; 2355 2356 if (!tls1_transcript_hash_value(s, data, sizeof(data), &data_len)) 2357 goto err; 2358 if ((signature = calloc(1, EVP_PKEY_size(pkey))) == NULL) 2359 goto err; 2360 if ((rsa = EVP_PKEY_get0_RSA(pkey)) == NULL) 2361 goto err; 2362 if (RSA_sign(NID_md5_sha1, data, data_len, signature, &signature_len, 2363 rsa) <= 0 ) { 2364 SSLerror(s, ERR_R_RSA_LIB); 2365 goto err; 2366 } 2367 2368 if (!CBB_add_u16_length_prefixed(cert_verify, &cbb_signature)) 2369 goto err; 2370 if (!CBB_add_bytes(&cbb_signature, signature, signature_len)) 2371 goto err; 2372 if (!CBB_flush(cert_verify)) 2373 goto err; 2374 2375 ret = 1; 2376 err: 2377 free(signature); 2378 return ret; 2379 } 2380 2381 static int 2382 ssl3_send_client_verify_ec(SSL *s, EVP_PKEY *pkey, CBB *cert_verify) 2383 { 2384 CBB cbb_signature; 2385 EC_KEY *eckey; 2386 unsigned char data[EVP_MAX_MD_SIZE]; 2387 unsigned char *signature = NULL; 2388 unsigned int signature_len; 2389 int ret = 0; 2390 2391 if (!tls1_transcript_hash_value(s, data, sizeof(data), NULL)) 2392 goto err; 2393 if ((signature = calloc(1, EVP_PKEY_size(pkey))) == NULL) 2394 goto err; 2395 if ((eckey = EVP_PKEY_get0_EC_KEY(pkey)) == NULL) 2396 goto err; 2397 if (!ECDSA_sign(0, &data[MD5_DIGEST_LENGTH], SHA_DIGEST_LENGTH, 2398 signature, &signature_len, eckey)) { 2399 SSLerror(s, ERR_R_ECDSA_LIB); 2400 goto err; 2401 } 2402 2403 if (!CBB_add_u16_length_prefixed(cert_verify, &cbb_signature)) 2404 goto err; 2405 if (!CBB_add_bytes(&cbb_signature, signature, signature_len)) 2406 goto err; 2407 if (!CBB_flush(cert_verify)) 2408 goto err; 2409 2410 ret = 1; 2411 err: 2412 free(signature); 2413 return ret; 2414 } 2415 2416 #ifndef OPENSSL_NO_GOST 2417 static int 2418 ssl3_send_client_verify_gost(SSL *s, EVP_PKEY *pkey, CBB *cert_verify) 2419 { 2420 CBB cbb_signature; 2421 EVP_MD_CTX *mctx; 2422 EVP_PKEY_CTX *pctx; 2423 const EVP_MD *md; 2424 const unsigned char *hdata; 2425 unsigned char *signature = NULL; 2426 size_t signature_len; 2427 size_t hdata_len; 2428 int nid; 2429 int ret = 0; 2430 2431 if ((mctx = EVP_MD_CTX_new()) == NULL) 2432 goto err; 2433 2434 if (!tls1_transcript_data(s, &hdata, &hdata_len)) { 2435 SSLerror(s, ERR_R_INTERNAL_ERROR); 2436 goto err; 2437 } 2438 if (!EVP_PKEY_get_default_digest_nid(pkey, &nid) || 2439 (md = EVP_get_digestbynid(nid)) == NULL) { 2440 SSLerror(s, ERR_R_EVP_LIB); 2441 goto err; 2442 } 2443 if (!EVP_DigestSignInit(mctx, &pctx, md, NULL, pkey)) { 2444 SSLerror(s, ERR_R_EVP_LIB); 2445 goto err; 2446 } 2447 if (EVP_PKEY_CTX_ctrl(pctx, -1, EVP_PKEY_OP_SIGN, 2448 EVP_PKEY_CTRL_GOST_SIG_FORMAT, GOST_SIG_FORMAT_RS_LE, NULL) <= 0) { 2449 SSLerror(s, ERR_R_EVP_LIB); 2450 goto err; 2451 } 2452 if (!EVP_DigestSignUpdate(mctx, hdata, hdata_len)) { 2453 SSLerror(s, ERR_R_EVP_LIB); 2454 goto err; 2455 } 2456 if (!EVP_DigestSignFinal(mctx, NULL, &signature_len) || 2457 signature_len == 0) { 2458 SSLerror(s, ERR_R_EVP_LIB); 2459 goto err; 2460 } 2461 if ((signature = calloc(1, signature_len)) == NULL) { 2462 SSLerror(s, ERR_R_MALLOC_FAILURE); 2463 goto err; 2464 } 2465 if (!EVP_DigestSignFinal(mctx, signature, &signature_len)) { 2466 SSLerror(s, ERR_R_EVP_LIB); 2467 goto err; 2468 } 2469 2470 if (!CBB_add_u16_length_prefixed(cert_verify, &cbb_signature)) 2471 goto err; 2472 if (!CBB_add_bytes(&cbb_signature, signature, signature_len)) 2473 goto err; 2474 if (!CBB_flush(cert_verify)) 2475 goto err; 2476 2477 ret = 1; 2478 err: 2479 EVP_MD_CTX_free(mctx); 2480 free(signature); 2481 return ret; 2482 } 2483 #endif 2484 2485 int 2486 ssl3_send_client_verify(SSL *s) 2487 { 2488 const struct ssl_sigalg *sigalg; 2489 CBB cbb, cert_verify; 2490 EVP_PKEY *pkey; 2491 2492 memset(&cbb, 0, sizeof(cbb)); 2493 2494 if (S3I(s)->hs.state == SSL3_ST_CW_CERT_VRFY_A) { 2495 if (!ssl3_handshake_msg_start(s, &cbb, &cert_verify, 2496 SSL3_MT_CERTIFICATE_VERIFY)) 2497 goto err; 2498 2499 pkey = s->cert->key->privatekey; 2500 if ((sigalg = ssl_sigalg_select(s, pkey)) == NULL) { 2501 SSLerror(s, SSL_R_SIGNATURE_ALGORITHMS_ERROR); 2502 goto err; 2503 } 2504 S3I(s)->hs.our_sigalg = sigalg; 2505 2506 /* 2507 * For TLS v1.2 send signature algorithm and signature using 2508 * agreed digest and cached handshake records. 2509 */ 2510 if (SSL_USE_SIGALGS(s)) { 2511 if (!ssl3_send_client_verify_sigalgs(s, pkey, sigalg, 2512 &cert_verify)) 2513 goto err; 2514 } else if (EVP_PKEY_id(pkey) == EVP_PKEY_RSA) { 2515 if (!ssl3_send_client_verify_rsa(s, pkey, &cert_verify)) 2516 goto err; 2517 } else if (EVP_PKEY_id(pkey) == EVP_PKEY_EC) { 2518 if (!ssl3_send_client_verify_ec(s, pkey, &cert_verify)) 2519 goto err; 2520 #ifndef OPENSSL_NO_GOST 2521 } else if (EVP_PKEY_id(pkey) == NID_id_GostR3410_94 || 2522 EVP_PKEY_id(pkey) == NID_id_GostR3410_2001) { 2523 if (!ssl3_send_client_verify_gost(s, pkey, &cert_verify)) 2524 goto err; 2525 #endif 2526 } else { 2527 SSLerror(s, ERR_R_INTERNAL_ERROR); 2528 goto err; 2529 } 2530 2531 tls1_transcript_free(s); 2532 2533 if (!ssl3_handshake_msg_finish(s, &cbb)) 2534 goto err; 2535 2536 S3I(s)->hs.state = SSL3_ST_CW_CERT_VRFY_B; 2537 } 2538 2539 return (ssl3_handshake_write(s)); 2540 2541 err: 2542 CBB_cleanup(&cbb); 2543 2544 return (-1); 2545 } 2546 2547 int 2548 ssl3_send_client_certificate(SSL *s) 2549 { 2550 EVP_PKEY *pkey = NULL; 2551 X509 *x509 = NULL; 2552 CBB cbb, client_cert; 2553 int i; 2554 2555 memset(&cbb, 0, sizeof(cbb)); 2556 2557 if (S3I(s)->hs.state == SSL3_ST_CW_CERT_A) { 2558 if (s->cert->key->x509 == NULL || 2559 s->cert->key->privatekey == NULL) 2560 S3I(s)->hs.state = SSL3_ST_CW_CERT_B; 2561 else 2562 S3I(s)->hs.state = SSL3_ST_CW_CERT_C; 2563 } 2564 2565 /* We need to get a client cert */ 2566 if (S3I(s)->hs.state == SSL3_ST_CW_CERT_B) { 2567 /* 2568 * If we get an error, we need to 2569 * ssl->internal->rwstate = SSL_X509_LOOKUP; return(-1); 2570 * We then get retried later. 2571 */ 2572 i = ssl_do_client_cert_cb(s, &x509, &pkey); 2573 if (i < 0) { 2574 s->internal->rwstate = SSL_X509_LOOKUP; 2575 return (-1); 2576 } 2577 s->internal->rwstate = SSL_NOTHING; 2578 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) { 2579 S3I(s)->hs.state = SSL3_ST_CW_CERT_B; 2580 if (!SSL_use_certificate(s, x509) || 2581 !SSL_use_PrivateKey(s, pkey)) 2582 i = 0; 2583 } else if (i == 1) { 2584 i = 0; 2585 SSLerror(s, SSL_R_BAD_DATA_RETURNED_BY_CALLBACK); 2586 } 2587 2588 X509_free(x509); 2589 EVP_PKEY_free(pkey); 2590 if (i == 0) { 2591 S3I(s)->hs.tls12.cert_request = 2; 2592 2593 /* There is no client certificate to verify. */ 2594 tls1_transcript_free(s); 2595 } 2596 2597 /* Ok, we have a cert */ 2598 S3I(s)->hs.state = SSL3_ST_CW_CERT_C; 2599 } 2600 2601 if (S3I(s)->hs.state == SSL3_ST_CW_CERT_C) { 2602 if (!ssl3_handshake_msg_start(s, &cbb, &client_cert, 2603 SSL3_MT_CERTIFICATE)) 2604 goto err; 2605 if (!ssl3_output_cert_chain(s, &client_cert, 2606 (S3I(s)->hs.tls12.cert_request == 2) ? NULL : s->cert->key)) 2607 goto err; 2608 if (!ssl3_handshake_msg_finish(s, &cbb)) 2609 goto err; 2610 2611 S3I(s)->hs.state = SSL3_ST_CW_CERT_D; 2612 } 2613 2614 /* SSL3_ST_CW_CERT_D */ 2615 return (ssl3_handshake_write(s)); 2616 2617 err: 2618 CBB_cleanup(&cbb); 2619 2620 return (0); 2621 } 2622 2623 #define has_bits(i,m) (((i)&(m)) == (m)) 2624 2625 int 2626 ssl3_check_cert_and_algorithm(SSL *s) 2627 { 2628 int i, idx; 2629 long alg_k, alg_a; 2630 EVP_PKEY *pkey = NULL; 2631 SESS_CERT *sc; 2632 DH *dh; 2633 2634 alg_k = S3I(s)->hs.cipher->algorithm_mkey; 2635 alg_a = S3I(s)->hs.cipher->algorithm_auth; 2636 2637 /* We don't have a certificate. */ 2638 if (alg_a & SSL_aNULL) 2639 return (1); 2640 2641 sc = s->session->sess_cert; 2642 if (sc == NULL) { 2643 SSLerror(s, ERR_R_INTERNAL_ERROR); 2644 goto err; 2645 } 2646 dh = s->session->sess_cert->peer_dh_tmp; 2647 2648 /* This is the passed certificate. */ 2649 2650 idx = sc->peer_cert_type; 2651 if (idx == SSL_PKEY_ECC) { 2652 if (ssl_check_srvr_ecc_cert_and_alg( 2653 sc->peer_pkeys[idx].x509, s) == 0) { 2654 /* check failed */ 2655 SSLerror(s, SSL_R_BAD_ECC_CERT); 2656 goto fatal_err; 2657 } else { 2658 return (1); 2659 } 2660 } 2661 pkey = X509_get_pubkey(sc->peer_pkeys[idx].x509); 2662 i = X509_certificate_type(sc->peer_pkeys[idx].x509, pkey); 2663 EVP_PKEY_free(pkey); 2664 2665 /* Check that we have a certificate if we require one. */ 2666 if ((alg_a & SSL_aRSA) && !has_bits(i, EVP_PK_RSA|EVP_PKT_SIGN)) { 2667 SSLerror(s, SSL_R_MISSING_RSA_SIGNING_CERT); 2668 goto fatal_err; 2669 } 2670 if ((alg_k & SSL_kRSA) && !has_bits(i, EVP_PK_RSA|EVP_PKT_ENC)) { 2671 SSLerror(s, SSL_R_MISSING_RSA_ENCRYPTING_CERT); 2672 goto fatal_err; 2673 } 2674 if ((alg_k & SSL_kDHE) && 2675 !(has_bits(i, EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL))) { 2676 SSLerror(s, SSL_R_MISSING_DH_KEY); 2677 goto fatal_err; 2678 } 2679 2680 return (1); 2681 fatal_err: 2682 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE); 2683 err: 2684 return (0); 2685 } 2686 2687 /* 2688 * Check to see if handshake is full or resumed. Usually this is just a 2689 * case of checking to see if a cache hit has occurred. In the case of 2690 * session tickets we have to check the next message to be sure. 2691 */ 2692 2693 int 2694 ssl3_check_finished(SSL *s) 2695 { 2696 int ret; 2697 2698 /* If we have no ticket it cannot be a resumed session. */ 2699 if (!s->session->tlsext_tick) 2700 return (1); 2701 /* this function is called when we really expect a Certificate 2702 * message, so permit appropriate message length */ 2703 if ((ret = ssl3_get_message(s, SSL3_ST_CR_CERT_A, 2704 SSL3_ST_CR_CERT_B, -1, s->internal->max_cert_list)) <= 0) 2705 return ret; 2706 2707 S3I(s)->hs.tls12.reuse_message = 1; 2708 if ((S3I(s)->hs.tls12.message_type == SSL3_MT_FINISHED) || 2709 (S3I(s)->hs.tls12.message_type == SSL3_MT_NEWSESSION_TICKET)) 2710 return (2); 2711 2712 return (1); 2713 } 2714 2715 int 2716 ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey) 2717 { 2718 int i = 0; 2719 2720 #ifndef OPENSSL_NO_ENGINE 2721 if (s->ctx->internal->client_cert_engine) { 2722 i = ENGINE_load_ssl_client_cert( 2723 s->ctx->internal->client_cert_engine, s, 2724 SSL_get_client_CA_list(s), px509, ppkey, NULL, NULL, NULL); 2725 if (i != 0) 2726 return (i); 2727 } 2728 #endif 2729 if (s->ctx->internal->client_cert_cb) 2730 i = s->ctx->internal->client_cert_cb(s, px509, ppkey); 2731 return (i); 2732 } 2733