s3_srvr.c 73.9 KB
Newer Older
1
/* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57
 * All rights reserved.
 *
 * This package is an SSL implementation written
 * by Eric Young (eay@cryptsoft.com).
 * The implementation was written so as to conform with Netscapes SSL.
 * 
 * This library is free for commercial and non-commercial use as long as
 * the following conditions are aheared to.  The following conditions
 * apply to all code found in this distribution, be it the RC4, RSA,
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
 * included with this distribution is covered by the same copyright terms
 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
 * 
 * Copyright remains Eric Young's, and as such any Copyright notices in
 * the code are not to be removed.
 * If this package is used in a product, Eric Young should be given attribution
 * as the author of the parts of the library used.
 * This can be in the form of a textual message at program startup or
 * in documentation (online or textual) provided with the package.
 * 
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 * 1. Redistributions of source code must retain the copyright
 *    notice, this list of conditions and the following disclaimer.
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in the
 *    documentation and/or other materials provided with the distribution.
 * 3. All advertising materials mentioning features or use of this software
 *    must display the following acknowledgement:
 *    "This product includes cryptographic software written by
 *     Eric Young (eay@cryptsoft.com)"
 *    The word 'cryptographic' can be left out if the rouines from the library
 *    being used are not cryptographic related :-).
 * 4. If you include any Windows specific code (or a derivative thereof) from 
 *    the apps directory (application code) you must include an acknowledgement:
 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
 * 
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
 * SUCH DAMAGE.
 * 
 * The licence and distribution terms for any publically available version or
 * derivative of this code cannot be changed.  i.e. this code cannot simply be
 * copied and put under another distribution licence
 * [including the GNU Public Licence.]
 */
58
/* ====================================================================
59
 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110
 *
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 *
 * 1. Redistributions of source code must retain the above copyright
 *    notice, this list of conditions and the following disclaimer. 
 *
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in
 *    the documentation and/or other materials provided with the
 *    distribution.
 *
 * 3. All advertising materials mentioning features or use of this
 *    software must display the following acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
 *
 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
 *    endorse or promote products derived from this software without
 *    prior written permission. For written permission, please contact
 *    openssl-core@openssl.org.
 *
 * 5. Products derived from this software may not be called "OpenSSL"
 *    nor may "OpenSSL" appear in their names without prior written
 *    permission of the OpenSSL Project.
 *
 * 6. Redistributions of any form whatsoever must retain the following
 *    acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
 *
 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
 * OF THE POSSIBILITY OF SUCH DAMAGE.
 * ====================================================================
 *
 * This product includes cryptographic software written by Eric Young
 * (eay@cryptsoft.com).  This product includes software written by Tim
 * Hudson (tjh@cryptsoft.com).
 *
 */
B
Bodo Möller 已提交
111 112 113 114 115 116 117 118 119 120 121 122 123
/* ====================================================================
 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
 *
 * Portions of the attached software ("Contribution") are developed by 
 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
 *
 * The Contribution is licensed pursuant to the OpenSSL open source
 * license provided above.
 *
 * ECC cipher suite support in OpenSSL originally written by
 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
 *
 */
124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149
/* ====================================================================
 * Copyright 2005 Nokia. All rights reserved.
 *
 * The portions of the attached software ("Contribution") is developed by
 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
 * license.
 *
 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
 * support (see RFC 4279) to OpenSSL.
 *
 * No patent licenses or other rights except those expressly stated in
 * the OpenSSL open source license shall be deemed granted or received
 * expressly, by implication, estoppel, or otherwise.
 *
 * No assurances are provided by Nokia that the Contribution does not
 * infringe the patent or other intellectual property rights of any third
 * party or that the license provides you with all the necessary rights
 * to make use of the Contribution.
 *
 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
 * OTHERWISE.
 */
150 151

#define REUSE_CIPHER_BUG
152 153
#define NETSCAPE_HANG_BUG

154
#include <stdio.h>
155 156
#include "ssl_locl.h"
#include "kssl_lcl.h"
157 158 159 160
#include <openssl/buffer.h>
#include <openssl/rand.h>
#include <openssl/objects.h>
#include <openssl/evp.h>
161
#include <openssl/hmac.h>
162
#include <openssl/x509.h>
N
make  
Nils Larsch 已提交
163
#ifndef OPENSSL_NO_DH
164
#include <openssl/dh.h>
N
make  
Nils Larsch 已提交
165
#endif
166
#include <openssl/bn.h>
167
#ifndef OPENSSL_NO_KRB5
168
#include <openssl/krb5_asn.h>
169
#endif
170
#include <openssl/md5.h>
171

172
static const SSL_METHOD *ssl3_get_server_method(int ver);
173

174
static const SSL_METHOD *ssl3_get_server_method(int ver)
175
	{
176
	if (ver == SSL3_VERSION)
177 178 179 180 181
		return(SSLv3_server_method());
	else
		return(NULL);
	}

182 183 184 185
IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
			ssl3_accept,
			ssl_undefined_function,
			ssl3_get_server_method)
186

U
Ulf Möller 已提交
187
int ssl3_accept(SSL *s)
188 189
	{
	BUF_MEM *buf;
190
	unsigned long alg_k,Time=(unsigned long)time(NULL);
B
Ben Laurie 已提交
191
	void (*cb)(const SSL *ssl,int type,int val)=NULL;
192 193 194 195
	long num1;
	int ret= -1;
	int new_state,state,skip=0;

196
	RAND_add(&Time,sizeof(Time),0);
197
	ERR_clear_error();
198
	clear_sys_error();
199 200 201 202 203 204 205 206

	if (s->info_callback != NULL)
		cb=s->info_callback;
	else if (s->ctx->info_callback != NULL)
		cb=s->ctx->info_callback;

	/* init things to blank */
	s->in_handshake++;
207
	if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
208

209
	if (s->cert == NULL)
210 211
		{
		SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
212
		return(-1);
213 214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229
		}

	for (;;)
		{
		state=s->state;

		switch (s->state)
			{
		case SSL_ST_RENEGOTIATE:
			s->new_session=1;
			/* s->state=SSL_ST_ACCEPT; */

		case SSL_ST_BEFORE:
		case SSL_ST_ACCEPT:
		case SSL_ST_BEFORE|SSL_ST_ACCEPT:
		case SSL_ST_OK|SSL_ST_ACCEPT:

230
			s->server=1;
231 232
			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);

233
			if ((s->version>>8) != 3)
234
				{
B
Bodo Möller 已提交
235
				SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
236 237
				return -1;
				}
238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263 264
			s->type=SSL_ST_ACCEPT;

			if (s->init_buf == NULL)
				{
				if ((buf=BUF_MEM_new()) == NULL)
					{
					ret= -1;
					goto end;
					}
				if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
					{
					ret= -1;
					goto end;
					}
				s->init_buf=buf;
				}

			if (!ssl3_setup_buffers(s))
				{
				ret= -1;
				goto end;
				}

			s->init_num=0;

			if (s->state != SSL_ST_RENEGOTIATE)
				{
265 266 267 268 269
				/* Ok, we now need to push on a buffering BIO so that
				 * the output is sent in a way that TCP likes :-)
				 */
				if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
				
270
				ssl3_init_finished_mac(s);
271
				s->state=SSL3_ST_SR_CLNT_HELLO_A;
272
				s->ctx->stats.sess_accept++;
273 274 275
				}
			else
				{
276 277
				/* s->state == SSL_ST_RENEGOTIATE,
				 * we will just send a HelloRequest */
278
				s->ctx->stats.sess_accept_renegotiate++;
279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297
				s->state=SSL3_ST_SW_HELLO_REQ_A;
				}
			break;

		case SSL3_ST_SW_HELLO_REQ_A:
		case SSL3_ST_SW_HELLO_REQ_B:

			s->shutdown=0;
			ret=ssl3_send_hello_request(s);
			if (ret <= 0) goto end;
			s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
			s->state=SSL3_ST_SW_FLUSH;
			s->init_num=0;

			ssl3_init_finished_mac(s);
			break;

		case SSL3_ST_SW_HELLO_REQ_C:
			s->state=SSL_ST_OK;
298
			break;
299 300 301 302 303 304 305 306

		case SSL3_ST_SR_CLNT_HELLO_A:
		case SSL3_ST_SR_CLNT_HELLO_B:
		case SSL3_ST_SR_CLNT_HELLO_C:

			s->shutdown=0;
			ret=ssl3_get_client_hello(s);
			if (ret <= 0) goto end;
307
			
308
			s->new_session = 2;
309 310 311 312 313 314 315 316
			s->state=SSL3_ST_SW_SRVR_HELLO_A;
			s->init_num=0;
			break;

		case SSL3_ST_SW_SRVR_HELLO_A:
		case SSL3_ST_SW_SRVR_HELLO_B:
			ret=ssl3_send_server_hello(s);
			if (ret <= 0) goto end;
D
Dr. Stephen Henson 已提交
317
#ifndef OPENSSL_NO_TLSEXT
318
			if (s->hit)
D
Dr. Stephen Henson 已提交
319 320 321 322 323 324 325 326 327 328
				{
				if (s->tlsext_ticket_expected)
					s->state=SSL3_ST_SW_SESSION_TICKET_A;
				else
					s->state=SSL3_ST_SW_CHANGE_A;
				}
#else
			if (s->hit)
					s->state=SSL3_ST_SW_CHANGE_A;
#endif
329 330 331 332 333 334 335
			else
				s->state=SSL3_ST_SW_CERT_A;
			s->init_num=0;
			break;

		case SSL3_ST_SW_CERT_A:
		case SSL3_ST_SW_CERT_B:
336 337
			/* Check if it is anon DH or anon ECDH, */
			/* normal PSK or KRB5 */
338 339 340
			if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
				&& !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
				&& !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
341 342 343
				{
				ret=ssl3_send_server_certificate(s);
				if (ret <= 0) goto end;
344 345 346 347 348
#ifndef OPENSSL_NO_TLSEXT
				if (s->tlsext_status_expected)
					s->state=SSL3_ST_SW_CERT_STATUS_A;
				else
					s->state=SSL3_ST_SW_KEY_EXCH_A;
349
				}
350 351 352 353 354 355
			else
				{
				skip = 1;
				s->state=SSL3_ST_SW_KEY_EXCH_A;
				}
#else
356
				}
357 358
			else
				skip=1;
359

360
			s->state=SSL3_ST_SW_KEY_EXCH_A;
361
#endif
362 363 364 365 366
			s->init_num=0;
			break;

		case SSL3_ST_SW_KEY_EXCH_A:
		case SSL3_ST_SW_KEY_EXCH_B:
367
			alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
368 369 370

			/* clear this, it may get reset by
			 * send_server_key_exchange */
371
			if ((s->options & SSL_OP_EPHEMERAL_RSA)
372
#ifndef OPENSSL_NO_KRB5
373
				&& !(alg_k & SSL_kKRB5)
374
#endif /* OPENSSL_NO_KRB5 */
375
				)
B
Bodo Möller 已提交
376 377 378 379
				/* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
				 * even when forbidden by protocol specs
				 * (handshake may fail as clients are not required to
				 * be able to handle this) */
380 381 382 383
				s->s3->tmp.use_rsa_tmp=1;
			else
				s->s3->tmp.use_rsa_tmp=0;

B
Bodo Möller 已提交
384

385
			/* only send if a DH key exchange, fortezza or
B
Bodo Möller 已提交
386 387
			 * RSA but we have a sign only certificate
			 *
388 389
			 * PSK: may send PSK identity hints
			 *
B
Bodo Möller 已提交
390 391 392
			 * For ECC ciphersuites, we send a serverKeyExchange
			 * message only if the cipher suite is either
			 * ECDH-anon or ECDHE. In other cases, the
393
			 * server certificate contains the server's
B
Bodo Möller 已提交
394 395
			 * public key for key exchange.
			 */
396
			if (s->s3->tmp.use_rsa_tmp
397 398 399
			/* PSK: send ServerKeyExchange if PSK identity
			 * hint if provided */
#ifndef OPENSSL_NO_PSK
400
			    || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
401
#endif
402 403 404
			    || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
			    || (alg_k & SSL_kEECDH)
			    || ((alg_k & SSL_kRSA)
405
				&& (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
406 407
				    || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
					&& EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
408 409 410
					)
				    )
				)
411 412 413 414 415 416 417 418 419 420 421 422 423 424
			    )
				{
				ret=ssl3_send_server_key_exchange(s);
				if (ret <= 0) goto end;
				}
			else
				skip=1;

			s->state=SSL3_ST_SW_CERT_REQ_A;
			s->init_num=0;
			break;

		case SSL3_ST_SW_CERT_REQ_A:
		case SSL3_ST_SW_CERT_REQ_B:
425 426 427 428
			if (/* don't request cert unless asked for it: */
				!(s->verify_mode & SSL_VERIFY_PEER) ||
				/* if SSL_VERIFY_CLIENT_ONCE is set,
				 * don't request cert during re-negotiation: */
429
				((s->session->peer != NULL) &&
430 431 432 433
				 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
				/* never request cert in anonymous ciphersuites
				 * (see section "Certificate request" in SSL 3 drafts
				 * and in RFC 2246): */
434
				((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
435 436
				 /* ... except when the application insists on verification
				  * (against the specs, but s3_clnt.c accepts this for SSL 3) */
437
				 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
438 439
				 /* never request cert in Kerberos ciphersuites */
				(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
440 441
				/* With normal PSK Certificates and
				 * Certificate Requests are omitted */
442
				|| (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
443 444 445
				{
				/* no cert request */
				skip=1;
446
				s->s3->tmp.cert_request=0;
447 448 449 450
				s->state=SSL3_ST_SW_SRVR_DONE_A;
				}
			else
				{
451
				s->s3->tmp.cert_request=1;
452 453
				ret=ssl3_send_certificate_request(s);
				if (ret <= 0) goto end;
454
#ifndef NETSCAPE_HANG_BUG
455
				s->state=SSL3_ST_SW_SRVR_DONE_A;
456 457 458 459
#else
				s->state=SSL3_ST_SW_FLUSH;
				s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
#endif
460 461 462 463 464 465 466 467 468 469 470 471 472 473 474 475 476 477 478 479 480 481 482 483 484 485 486 487 488
				s->init_num=0;
				}
			break;

		case SSL3_ST_SW_SRVR_DONE_A:
		case SSL3_ST_SW_SRVR_DONE_B:
			ret=ssl3_send_server_done(s);
			if (ret <= 0) goto end;
			s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
			s->state=SSL3_ST_SW_FLUSH;
			s->init_num=0;
			break;
		
		case SSL3_ST_SW_FLUSH:
			/* number of bytes to be flushed */
			num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
			if (num1 > 0)
				{
				s->rwstate=SSL_WRITING;
				num1=BIO_flush(s->wbio);
				if (num1 <= 0) { ret= -1; goto end; }
				s->rwstate=SSL_NOTHING;
				}

			s->state=s->s3->tmp.next_state;
			break;

		case SSL3_ST_SR_CERT_A:
		case SSL3_ST_SR_CERT_B:
489
			/* Check for second client hello (MS SGC) */
490
			ret = ssl3_check_client_hello(s);
491 492 493 494
			if (ret <= 0)
				goto end;
			if (ret == 2)
				s->state = SSL3_ST_SR_CLNT_HELLO_C;
495
			else {
496 497 498 499 500
				if (s->s3->tmp.cert_request)
					{
					ret=ssl3_get_client_certificate(s);
					if (ret <= 0) goto end;
					}
501 502 503
				s->init_num=0;
				s->state=SSL3_ST_SR_KEY_EXCH_A;
			}
504 505 506 507 508
			break;

		case SSL3_ST_SR_KEY_EXCH_A:
		case SSL3_ST_SR_KEY_EXCH_B:
			ret=ssl3_get_client_key_exchange(s);
509
			if (ret <= 0)
B
Bodo Möller 已提交
510 511 512 513 514 515 516 517 518 519 520
				goto end;
			if (ret == 2)
				{
				/* For the ECDH ciphersuites when
				 * the client sends its ECDH pub key in
				 * a certificate, the CertificateVerify
				 * message is not sent.
				 */
				s->state=SSL3_ST_SR_FINISHED_A;
				s->init_num = 0;
				}
521
			else
B
Bodo Möller 已提交
522
				{
523 524
				int offset=0;
				int dgst_num;
B
Bodo Möller 已提交
525 526
				s->state=SSL3_ST_SR_CERT_VRFY_A;
				s->init_num=0;
527

B
Bodo Möller 已提交
528 529
				/* We need to get hashes here so if there is
				 * a client cert, it can be verified
530 531
				 * FIXME - digest processing for CertificateVerify
				 * should be generalized. But it is next step
532
				 */
533 534 535 536 537 538 539 540
				if (s->s3->handshake_buffer)
					ssl3_digest_cached_records(s);
				for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)	
					if (s->s3->handshake_dgst[dgst_num]) 
						{
						s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
						offset+=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
						}		
B
Bodo Möller 已提交
541
				}
542 543 544 545 546 547 548 549 550 551 552 553 554 555 556 557
			break;

		case SSL3_ST_SR_CERT_VRFY_A:
		case SSL3_ST_SR_CERT_VRFY_B:

			/* we should decide if we expected this one */
			ret=ssl3_get_cert_verify(s);
			if (ret <= 0) goto end;

			s->state=SSL3_ST_SR_FINISHED_A;
			s->init_num=0;
			break;

		case SSL3_ST_SR_FINISHED_A:
		case SSL3_ST_SR_FINISHED_B:
			ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
558
				SSL3_ST_SR_FINISHED_B);
559
			if (ret <= 0) goto end;
560
#ifndef OPENSSL_NO_TLSEXT
D
Dr. Stephen Henson 已提交
561
			if (s->tlsext_ticket_expected)
562
				s->state=SSL3_ST_SW_SESSION_TICKET_A;
D
Dr. Stephen Henson 已提交
563 564 565 566 567
			else if (s->hit)
				s->state=SSL_ST_OK;
#else
			if (s->hit)
				s->state=SSL_ST_OK;
568
#endif
569 570 571 572 573
			else
				s->state=SSL3_ST_SW_CHANGE_A;
			s->init_num=0;
			break;

574 575 576 577 578 579 580 581 582
#ifndef OPENSSL_NO_TLSEXT
		case SSL3_ST_SW_SESSION_TICKET_A:
		case SSL3_ST_SW_SESSION_TICKET_B:
			ret=ssl3_send_newsession_ticket(s);
			if (ret <= 0) goto end;
			s->state=SSL3_ST_SW_CHANGE_A;
			s->init_num=0;
			break;

583 584 585 586 587 588 589 590
		case SSL3_ST_SW_CERT_STATUS_A:
		case SSL3_ST_SW_CERT_STATUS_B:
			ret=ssl3_send_cert_status(s);
			if (ret <= 0) goto end;
			s->state=SSL3_ST_SW_KEY_EXCH_A;
			s->init_num=0;
			break;

591 592
#endif

593 594 595 596
		case SSL3_ST_SW_CHANGE_A:
		case SSL3_ST_SW_CHANGE_B:

			s->session->cipher=s->s3->tmp.new_cipher;
597 598
			if (!s->method->ssl3_enc->setup_key_block(s))
				{ ret= -1; goto end; }
599 600 601 602 603 604 605 606

			ret=ssl3_send_change_cipher_spec(s,
				SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);

			if (ret <= 0) goto end;
			s->state=SSL3_ST_SW_FINISHED_A;
			s->init_num=0;

607
			if (!s->method->ssl3_enc->change_cipher_state(s,
608 609 610 611 612 613 614 615 616 617 618 619
				SSL3_CHANGE_CIPHER_SERVER_WRITE))
				{
				ret= -1;
				goto end;
				}

			break;

		case SSL3_ST_SW_FINISHED_A:
		case SSL3_ST_SW_FINISHED_B:
			ret=ssl3_send_finished(s,
				SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
620 621
				s->method->ssl3_enc->server_finished_label,
				s->method->ssl3_enc->server_finished_label_len);
622 623 624 625 626 627 628 629 630 631 632 633 634 635 636 637 638
			if (ret <= 0) goto end;
			s->state=SSL3_ST_SW_FLUSH;
			if (s->hit)
				s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
			else
				s->s3->tmp.next_state=SSL_ST_OK;
			s->init_num=0;
			break;

		case SSL_ST_OK:
			/* clean a few things up */
			ssl3_cleanup_key_block(s);

			BUF_MEM_free(s->init_buf);
			s->init_buf=NULL;

			/* remove buffering on output */
639
			ssl_free_wbio_buffer(s);
640 641 642

			s->init_num=0;

643
			if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
644 645 646 647 648 649 650 651 652 653 654
				{
				/* actually not necessarily a 'new' session unless
				 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
				
				s->new_session=0;
				
				ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
				
				s->ctx->stats.sess_accept_good++;
				/* s->server=1; */
				s->handshake_func=ssl3_accept;
655

656 657 658
				if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
				}
			
659
			ret = 1;
660
			goto end;
661
			/* break; */
662 663 664 665 666

		default:
			SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
			ret= -1;
			goto end;
667
			/* break; */
668 669 670 671
			}
		
		if (!s->s3->tmp.reuse_message && !skip)
			{
672 673 674 675 676 677
			if (s->debug)
				{
				if ((ret=BIO_flush(s->wbio)) <= 0)
					goto end;
				}

678 679 680 681 682 683 684 685 686 687 688 689 690 691

			if ((cb != NULL) && (s->state != state))
				{
				new_state=s->state;
				s->state=state;
				cb(s,SSL_CB_ACCEPT_LOOP,1);
				s->state=new_state;
				}
			}
		skip=0;
		}
end:
	/* BIO_flush(s->wbio); */

692
	s->in_handshake--;
693 694 695 696 697
	if (cb != NULL)
		cb(s,SSL_CB_ACCEPT_EXIT,ret);
	return(ret);
	}

B
Ben Laurie 已提交
698
int ssl3_send_hello_request(SSL *s)
699 700 701 702 703 704
	{
	unsigned char *p;

	if (s->state == SSL3_ST_SW_HELLO_REQ_A)
		{
		p=(unsigned char *)s->init_buf->data;
705
		*(p++)=SSL3_MT_HELLO_REQUEST;
706 707 708 709 710 711 712 713 714 715 716 717 718 719
		*(p++)=0;
		*(p++)=0;
		*(p++)=0;

		s->state=SSL3_ST_SW_HELLO_REQ_B;
		/* number of bytes to write */
		s->init_num=4;
		s->init_off=0;
		}

	/* SSL3_ST_SW_HELLO_REQ_B */
	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
	}

B
Ben Laurie 已提交
720
int ssl3_check_client_hello(SSL *s)
721 722 723 724
	{
	int ok;
	long n;

B
Bodo Möller 已提交
725 726
	/* this function is called when we really expect a Certificate message,
	 * so permit appropriate message length */
B
Ben Laurie 已提交
727
	n=s->method->ssl_get_message(s,
728 729 730
		SSL3_ST_SR_CERT_A,
		SSL3_ST_SR_CERT_B,
		-1,
731
		s->max_cert_list,
732 733 734
		&ok);
	if (!ok) return((int)n);
	s->s3->tmp.reuse_message = 1;
B
Bodo Möller 已提交
735 736 737 738 739 740
	if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
		{
		/* Throw away what we have done so far in the current handshake,
		 * which will now be aborted. (A full SSL_clear would be too much.)
		 * I hope that tmp.dh is the only thing that may need to be cleared
		 * when a handshake is not completed ... */
741
#ifndef OPENSSL_NO_DH
B
Bodo Möller 已提交
742 743 744 745 746 747 748 749
		if (s->s3->tmp.dh != NULL)
			{
			DH_free(s->s3->tmp.dh);
			s->s3->tmp.dh = NULL;
			}
#endif
		return 2;
		}
750 751 752
	return 1;
}

B
Ben Laurie 已提交
753
int ssl3_get_client_hello(SSL *s)
754 755
	{
	int i,j,ok,al,ret= -1;
756
	unsigned int cookie_len;
757 758
	long n;
	unsigned long id;
759
	unsigned char *p,*d,*q;
760
	SSL_CIPHER *c;
761
#ifndef OPENSSL_NO_COMP
762
	SSL_COMP *comp=NULL;
763
#endif
B
Ben Laurie 已提交
764
	STACK_OF(SSL_CIPHER) *ciphers=NULL;
765

766 767 768 769 770 771
	/* We do this so that we will respond with our native type.
	 * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
	 * This down switching should be handled by a different method.
	 * If we are SSLv3, we will respond with SSLv3, even if prompted with
	 * TLSv1.
	 */
772 773 774 775
	if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
		{
		s->state=SSL3_ST_SR_CLNT_HELLO_B;
		}
776
	s->first_packet=1;
B
Ben Laurie 已提交
777
	n=s->method->ssl_get_message(s,
778 779 780 781 782 783 784
		SSL3_ST_SR_CLNT_HELLO_B,
		SSL3_ST_SR_CLNT_HELLO_C,
		SSL3_MT_CLIENT_HELLO,
		SSL3_RT_MAX_PLAIN_LENGTH,
		&ok);

	if (!ok) return((int)n);
785
	s->first_packet=0;
786
	d=p=(unsigned char *)s->init_msg;
787

788 789 790
	/* use version from inside client hello, not from record header
	 * (may differ: see RFC 2246, Appendix E, second paragraph) */
	s->client_version=(((int)p[0])<<8)|(int)p[1];
791 792
	p+=2;

793 794
	if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
	    (s->version != DTLS1_VERSION && s->client_version < s->version))
795 796
		{
		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
797
		if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
798 799 800 801 802 803 804 805
			{
			/* similar to ssl3_get_record, send alert using remote version number */
			s->version = s->client_version;
			}
		al = SSL_AD_PROTOCOL_VERSION;
		goto f_err;
		}

806 807 808 809 810 811 812 813
	/* load the client random */
	memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
	p+=SSL3_RANDOM_SIZE;

	/* get the session-id */
	j= *(p++);

	s->hit=0;
814 815 816 817 818 819 820 821
	/* Versions before 0.9.7 always allow session reuse during renegotiation
	 * (i.e. when s->new_session is true), option
	 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
	 * Maybe this optional behaviour should always have been the default,
	 * but we cannot safely change the default behaviour (or new applications
	 * might be written that become totally unsecure when compiled with
	 * an earlier library version)
	 */
822
	if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
823 824 825 826 827 828
		{
		if (!ssl_get_new_session(s,1))
			goto err;
		}
	else
		{
829
		i=ssl_get_prev_session(s, p, j, d + n);
830 831 832 833
		if (i == 1)
			{ /* previous session */
			s->hit=1;
			}
834 835 836
		else if (i == -1)
			goto err;
		else /* i == 0 */
837 838 839 840 841 842 843
			{
			if (!ssl_get_new_session(s,1))
				goto err;
			}
		}

	p+=j;
B
Ben Laurie 已提交
844

845
	if (s->version == DTLS1_VERSION)
B
Ben Laurie 已提交
846 847 848 849
		{
		/* cookie stuff */
		cookie_len = *(p++);

B
Bodo Möller 已提交
850 851 852 853 854 855 856 857 858 859 860 861 862 863 864 865 866
		if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
			s->d1->send_cookie == 0)
			{
			/* HelloVerifyMessage has already been sent */
			if ( cookie_len != s->d1->cookie_len)
				{
				al = SSL_AD_HANDSHAKE_FAILURE;
				SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
				goto f_err;
				}
			}

		/* 
		 * The ClientHello may contain a cookie even if the
		 * HelloVerify message has not been sent--make sure that it
		 * does not cause an overflow.
		 */
B
Ben Laurie 已提交
867 868 869
		if ( cookie_len > sizeof(s->d1->rcvd_cookie))
			{
			/* too much data */
B
Bodo Möller 已提交
870
			al = SSL_AD_DECODE_ERROR;
B
Ben Laurie 已提交
871 872 873 874
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
			goto f_err;
			}

B
Bodo Möller 已提交
875 876 877 878 879 880 881 882 883 884 885 886 887 888 889 890 891 892 893 894 895 896 897 898 899 900 901 902 903
		/* verify the cookie if appropriate option is set. */
		if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
			cookie_len > 0)
			{
			memcpy(s->d1->rcvd_cookie, p, cookie_len);

			if ( s->ctx->app_verify_cookie_cb != NULL)
				{
				if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
					cookie_len) == 0)
					{
					al=SSL_AD_HANDSHAKE_FAILURE;
					SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
						SSL_R_COOKIE_MISMATCH);
					goto f_err;
					}
				/* else cookie verification succeeded */
				}
			else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
						  s->d1->cookie_len) != 0) /* default verification */
				{
					al=SSL_AD_HANDSHAKE_FAILURE;
					SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
						SSL_R_COOKIE_MISMATCH);
					goto f_err;
				}
			}

		p += cookie_len;
B
Ben Laurie 已提交
904 905
		}

906 907 908 909
	n2s(p,i);
	if ((i == 0) && (j != 0))
		{
		/* we need a cipher if we are not resuming a session */
910
		al=SSL_AD_ILLEGAL_PARAMETER;
911 912 913
		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
		goto f_err;
		}
914
	if ((p+i) >= (d+n))
915 916
		{
		/* not enough data */
917
		al=SSL_AD_DECODE_ERROR;
918 919 920 921 922 923 924 925 926 927 928 929 930 931 932 933
		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
		goto f_err;
		}
	if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
		== NULL))
		{
		goto err;
		}
	p+=i;

	/* If it is a hit, check that the cipher is in the list */
	if ((s->hit) && (i > 0))
		{
		j=0;
		id=s->session->cipher->id;

934 935 936
#ifdef CIPHER_DEBUG
		printf("client sent %d ciphers\n",sk_num(ciphers));
#endif
B
Ben Laurie 已提交
937
		for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
938
			{
B
Ben Laurie 已提交
939
			c=sk_SSL_CIPHER_value(ciphers,i);
940 941 942 943
#ifdef CIPHER_DEBUG
			printf("client [%2d of %2d]:%s\n",
				i,sk_num(ciphers),SSL_CIPHER_get_name(c));
#endif
944 945 946 947 948 949 950 951
			if (c->id == id)
				{
				j=1;
				break;
				}
			}
		if (j == 0)
			{
B
Ben Laurie 已提交
952
			if ((s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
953 954
				{
				/* Very bad for multi-threading.... */
B
Bodo Möller 已提交
955
				s->session->cipher=sk_SSL_CIPHER_value(ciphers, 0);
956 957 958 959 960
				}
			else
				{
				/* we need to have the cipher in the cipher
				 * list if we are asked to reuse it */
961
				al=SSL_AD_ILLEGAL_PARAMETER;
962 963 964 965 966 967 968 969
				SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
				goto f_err;
				}
			}
		}

	/* compression */
	i= *(p++);
970 971 972 973 974 975 976
	if ((p+i) > (d+n))
		{
		/* not enough data */
		al=SSL_AD_DECODE_ERROR;
		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
		goto f_err;
		}
977
	q=p;
978
	for (j=0; j<i; j++)
979
		{
980
		if (p[j] == 0) break;
981
		}
982 983 984 985 986

	p+=i;
	if (j >= i)
		{
		/* no compress */
987
		al=SSL_AD_DECODE_ERROR;
988 989 990 991
		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
		goto f_err;
		}

992 993 994 995 996 997 998
#ifndef OPENSSL_NO_TLSEXT
	/* TLS extensions*/
	if (s->version > SSL3_VERSION)
		{
		if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
			{
			/* 'al' set by ssl_parse_clienthello_tlsext */
999
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1000 1001 1002
			goto f_err;
			}
		}
1003
		if (ssl_check_clienthello_tlsext(s) <= 0) {
B
Bodo Möller 已提交
1004
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1005 1006 1007 1008
			goto err;
		}
#endif

1009 1010 1011 1012
	/* Worst case, we will use the NULL compression, but if we have other
	 * options, we will now look for them.  We have i-1 compression
	 * algorithms from the client, starting at q. */
	s->s3->tmp.new_compression=NULL;
1013
#ifndef OPENSSL_NO_COMP
1014
	if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1015 1016 1017
		{ /* See if we have a match */
		int m,nn,o,v,done=0;

B
Ben Laurie 已提交
1018
		nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1019 1020
		for (m=0; m<nn; m++)
			{
B
Ben Laurie 已提交
1021
			comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1022 1023 1024 1025 1026 1027 1028 1029 1030 1031 1032 1033 1034 1035 1036 1037
			v=comp->id;
			for (o=0; o<i; o++)
				{
				if (v == q[o])
					{
					done=1;
					break;
					}
				}
			if (done) break;
			}
		if (done)
			s->s3->tmp.new_compression=comp;
		else
			comp=NULL;
		}
1038
#endif
1039

1040
	/* Given s->session->ciphers and SSL_get_ciphers, we must
1041 1042 1043 1044
	 * pick a cipher */

	if (!s->hit)
		{
1045 1046 1047
#ifdef OPENSSL_NO_COMP
		s->session->compress_meth=0;
#else
1048
		s->session->compress_meth=(comp == NULL)?0:comp->id;
1049
#endif
1050
		if (s->session->ciphers != NULL)
B
Ben Laurie 已提交
1051
			sk_SSL_CIPHER_free(s->session->ciphers);
1052 1053 1054
		s->session->ciphers=ciphers;
		if (ciphers == NULL)
			{
1055
			al=SSL_AD_ILLEGAL_PARAMETER;
1056 1057 1058 1059 1060
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
			goto f_err;
			}
		ciphers=NULL;
		c=ssl3_choose_cipher(s,s->session->ciphers,
1061
				     SSL_get_ciphers(s));
1062 1063 1064

		if (c == NULL)
			{
1065
			al=SSL_AD_HANDSHAKE_FAILURE;
1066 1067 1068 1069
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
			goto f_err;
			}
		s->s3->tmp.new_cipher=c;
1070
		ssl3_digest_cached_records(s);
1071 1072 1073 1074 1075
		}
	else
		{
		/* Session-id reuse */
#ifdef REUSE_CIPHER_BUG
B
Ben Laurie 已提交
1076
		STACK_OF(SSL_CIPHER) *sk;
1077 1078 1079
		SSL_CIPHER *nc=NULL;
		SSL_CIPHER *ec=NULL;

1080
		if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1081 1082
			{
			sk=s->session->ciphers;
B
Ben Laurie 已提交
1083
			for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1084
				{
B
Ben Laurie 已提交
1085
				c=sk_SSL_CIPHER_value(sk,i);
1086
				if (c->algorithm_enc & SSL_eNULL)
1087
					nc=c;
1088
				if (SSL_C_IS_EXPORT(c))
1089 1090 1091 1092 1093 1094 1095 1096 1097 1098 1099 1100
					ec=c;
				}
			if (nc != NULL)
				s->s3->tmp.new_cipher=nc;
			else if (ec != NULL)
				s->s3->tmp.new_cipher=ec;
			else
				s->s3->tmp.new_cipher=s->session->cipher;
			}
		else
#endif
		s->s3->tmp.new_cipher=s->session->cipher;
1101 1102 1103
		/* Clear cached handshake records */
		BIO_free(s->s3->handshake_buffer);
		s->s3->handshake_buffer = NULL;
1104 1105 1106 1107 1108 1109 1110 1111 1112
		}
	
	/* we now have the following setup. 
	 * client_random
	 * cipher_list 		- our prefered list of ciphers
	 * ciphers 		- the clients prefered list of ciphers
	 * compression		- basically ignored right now
	 * ssl version is set	- sslv3
	 * s->session		- The ssl session has been setup.
U
Ulf Möller 已提交
1113
	 * s->hit		- session reuse flag
1114 1115 1116 1117 1118 1119 1120 1121 1122 1123
	 * s->tmp.new_cipher	- the new cipher to use.
	 */

	ret=1;
	if (0)
		{
f_err:
		ssl3_send_alert(s,SSL3_AL_FATAL,al);
		}
err:
B
Ben Laurie 已提交
1124
	if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1125 1126 1127
	return(ret);
	}

B
Ben Laurie 已提交
1128
int ssl3_send_server_hello(SSL *s)
1129 1130 1131 1132 1133 1134 1135 1136 1137 1138
	{
	unsigned char *buf;
	unsigned char *p,*d;
	int i,sl;
	unsigned long l,Time;

	if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
		{
		buf=(unsigned char *)s->init_buf->data;
		p=s->s3->server_random;
D
Dr. Stephen Henson 已提交
1139
		Time=(unsigned long)time(NULL);			/* Time */
1140
		l2n(Time,p);
1141 1142
		if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
			return -1;
1143 1144 1145
		/* Do the message type and length last */
		d=p= &(buf[4]);

1146 1147
		*(p++)=s->version>>8;
		*(p++)=s->version&0xff;
1148 1149 1150 1151 1152 1153 1154 1155 1156 1157 1158

		/* Random stuff */
		memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
		p+=SSL3_RANDOM_SIZE;

		/* now in theory we have 3 options to sending back the
		 * session id.  If it is a re-use, we send back the
		 * old session-id, if it is a new session, we send
		 * back the new session-id or we send back a 0 length
		 * session-id if we want it to be single use.
		 * Currently I will not implement the '0' length session-id
1159
		 * 12-Jan-98 - I'll now support the '0' length stuff.
1160 1161 1162 1163 1164 1165 1166
		 *
		 * We also have an additional case where stateless session
		 * resumption is successful: we always send back the old
		 * session id. In this case s->hit is non zero: this can
		 * only happen if stateless session resumption is succesful
		 * if session caching is disabled so existing functionality
		 * is unaffected.
1167
		 */
1168 1169
		if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
			&& !s->hit)
1170
			s->session->session_id_length=0;
1171 1172

		sl=s->session->session_id_length;
1173
		if (sl > (int)sizeof(s->session->session_id))
B
Bodo Möller 已提交
1174 1175 1176 1177
			{
			SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
			return -1;
			}
1178 1179 1180 1181 1182 1183 1184 1185 1186
		*(p++)=sl;
		memcpy(p,s->session->session_id,sl);
		p+=sl;

		/* put the cipher */
		i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
		p+=i;

		/* put the compression method */
1187 1188 1189
#ifdef OPENSSL_NO_COMP
			*(p++)=0;
#else
1190 1191 1192 1193
		if (s->s3->tmp.new_compression == NULL)
			*(p++)=0;
		else
			*(p++)=s->s3->tmp.new_compression->id;
1194
#endif
1195
#ifndef OPENSSL_NO_TLSEXT
1196 1197 1198 1199 1200
		if (ssl_prepare_serverhello_tlsext(s) <= 0)
			{
			SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
			return -1;
			}
1201 1202
		if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
			{
1203 1204
			SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
			return -1;
1205
			}
1206
#endif
1207 1208 1209 1210 1211 1212 1213 1214 1215 1216 1217 1218 1219 1220 1221 1222
		/* do the header */
		l=(p-d);
		d=buf;
		*(d++)=SSL3_MT_SERVER_HELLO;
		l2n3(l,d);

		s->state=SSL3_ST_CW_CLNT_HELLO_B;
		/* number of bytes to write */
		s->init_num=p-buf;
		s->init_off=0;
		}

	/* SSL3_ST_CW_CLNT_HELLO_B */
	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
	}

B
Ben Laurie 已提交
1223
int ssl3_send_server_done(SSL *s)
1224 1225 1226 1227 1228 1229 1230 1231 1232 1233 1234 1235 1236 1237 1238 1239 1240 1241 1242 1243 1244 1245 1246
	{
	unsigned char *p;

	if (s->state == SSL3_ST_SW_SRVR_DONE_A)
		{
		p=(unsigned char *)s->init_buf->data;

		/* do the header */
		*(p++)=SSL3_MT_SERVER_DONE;
		*(p++)=0;
		*(p++)=0;
		*(p++)=0;

		s->state=SSL3_ST_SW_SRVR_DONE_B;
		/* number of bytes to write */
		s->init_num=4;
		s->init_off=0;
		}

	/* SSL3_ST_CW_CLNT_HELLO_B */
	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
	}

B
Ben Laurie 已提交
1247
int ssl3_send_server_key_exchange(SSL *s)
1248
	{
1249
#ifndef OPENSSL_NO_RSA
1250 1251 1252 1253
	unsigned char *q;
	int j,num;
	RSA *rsa;
	unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
B
Ben Laurie 已提交
1254
	unsigned int u;
1255
#endif
1256
#ifndef OPENSSL_NO_DH
1257
	DH *dh=NULL,*dhp;
B
Bodo Möller 已提交
1258 1259 1260 1261 1262 1263 1264
#endif
#ifndef OPENSSL_NO_ECDH
	EC_KEY *ecdh=NULL, *ecdhp;
	unsigned char *encodedPoint = NULL;
	int encodedlen = 0;
	int curve_id = 0;
	BN_CTX *bn_ctx = NULL; 
1265 1266 1267 1268 1269 1270 1271 1272 1273 1274 1275 1276
#endif
	EVP_PKEY *pkey;
	unsigned char *p,*d;
	int al,i;
	unsigned long type;
	int n;
	CERT *cert;
	BIGNUM *r[4];
	int nr[4],kn;
	BUF_MEM *buf;
	EVP_MD_CTX md_ctx;

1277
	EVP_MD_CTX_init(&md_ctx);
1278 1279
	if (s->state == SSL3_ST_SW_KEY_EXCH_A)
		{
1280
		type=s->s3->tmp.new_cipher->algorithm_mkey;
1281
		cert=s->cert;
1282 1283 1284 1285 1286

		buf=s->init_buf;

		r[0]=r[1]=r[2]=r[3]=NULL;
		n=0;
1287
#ifndef OPENSSL_NO_RSA
1288 1289 1290
		if (type & SSL_kRSA)
			{
			rsa=cert->rsa_tmp;
1291
			if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1292
				{
1293
				rsa=s->cert->rsa_tmp_cb(s,
B
Ben Laurie 已提交
1294
				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1295
				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1296 1297 1298 1299 1300 1301
				if(rsa == NULL)
				{
					al=SSL_AD_HANDSHAKE_FAILURE;
					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
					goto f_err;
				}
1302
				RSA_up_ref(rsa);
1303 1304 1305 1306
				cert->rsa_tmp=rsa;
				}
			if (rsa == NULL)
				{
1307
				al=SSL_AD_HANDSHAKE_FAILURE;
1308 1309 1310 1311 1312 1313 1314 1315 1316
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
				goto f_err;
				}
			r[0]=rsa->n;
			r[1]=rsa->e;
			s->s3->tmp.use_rsa_tmp=1;
			}
		else
#endif
1317
#ifndef OPENSSL_NO_DH
1318 1319 1320
			if (type & SSL_kEDH)
			{
			dhp=cert->dh_tmp;
1321 1322
			if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
				dhp=s->cert->dh_tmp_cb(s,
1323
				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1324
				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1325 1326
			if (dhp == NULL)
				{
1327
				al=SSL_AD_HANDSHAKE_FAILURE;
1328 1329 1330
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
				goto f_err;
				}
1331 1332 1333 1334

			if (s->s3->tmp.dh != NULL)
				{
				DH_free(dh);
B
Bodo Möller 已提交
1335
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1336 1337 1338
				goto err;
				}

1339 1340 1341 1342 1343 1344 1345
			if ((dh=DHparams_dup(dhp)) == NULL)
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
				goto err;
				}

			s->s3->tmp.dh=dh;
B
Ben Laurie 已提交
1346 1347 1348
			if ((dhp->pub_key == NULL ||
			     dhp->priv_key == NULL ||
			     (s->options & SSL_OP_SINGLE_DH_USE)))
1349
				{
B
Ben Laurie 已提交
1350 1351 1352 1353 1354 1355
				if(!DH_generate_key(dh))
				    {
				    SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
					   ERR_R_DH_LIB);
				    goto err;
				    }
1356 1357 1358 1359 1360 1361 1362 1363 1364 1365 1366 1367 1368 1369 1370 1371 1372 1373
				}
			else
				{
				dh->pub_key=BN_dup(dhp->pub_key);
				dh->priv_key=BN_dup(dhp->priv_key);
				if ((dh->pub_key == NULL) ||
					(dh->priv_key == NULL))
					{
					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
					goto err;
					}
				}
			r[0]=dh->p;
			r[1]=dh->g;
			r[2]=dh->pub_key;
			}
		else 
#endif
B
Bodo Möller 已提交
1374
#ifndef OPENSSL_NO_ECDH
1375
			if (type & SSL_kEECDH)
B
Bodo Möller 已提交
1376
			{
N
Nils Larsch 已提交
1377 1378
			const EC_GROUP *group;

B
Bodo Möller 已提交
1379 1380 1381 1382 1383 1384 1385 1386 1387 1388 1389 1390 1391 1392 1393 1394 1395 1396 1397 1398 1399 1400 1401 1402 1403 1404 1405 1406 1407
			ecdhp=cert->ecdh_tmp;
			if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
				{
				ecdhp=s->cert->ecdh_tmp_cb(s,
				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
				}
			if (ecdhp == NULL)
				{
				al=SSL_AD_HANDSHAKE_FAILURE;
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
				goto f_err;
				}

			if (s->s3->tmp.ecdh != NULL)
				{
				EC_KEY_free(s->s3->tmp.ecdh); 
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
				goto err;
				}

			/* Duplicate the ECDH structure. */
			if (ecdhp == NULL)
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
				goto err;
				}
			if (!EC_KEY_up_ref(ecdhp))
				{
1408
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
B
Bodo Möller 已提交
1409 1410 1411 1412 1413
				goto err;
				}
			ecdh = ecdhp;

			s->s3->tmp.ecdh=ecdh;
N
Nils Larsch 已提交
1414 1415
			if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
			    (EC_KEY_get0_private_key(ecdh) == NULL) ||
B
Bodo Möller 已提交
1416 1417 1418 1419 1420 1421 1422 1423 1424
			    (s->options & SSL_OP_SINGLE_ECDH_USE))
				{
				if(!EC_KEY_generate_key(ecdh))
				    {
				    SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
				    goto err;
				    }
				}

N
Nils Larsch 已提交
1425 1426 1427
			if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
			    (EC_KEY_get0_public_key(ecdh)  == NULL) ||
			    (EC_KEY_get0_private_key(ecdh) == NULL))
B
Bodo Möller 已提交
1428 1429 1430 1431 1432 1433
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
				goto err;
				}

			if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
N
Nils Larsch 已提交
1434
			    (EC_GROUP_get_degree(group) > 163)) 
B
Bodo Möller 已提交
1435 1436 1437 1438 1439 1440 1441 1442 1443 1444
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
				goto err;
				}

			/* XXX: For now, we only support ephemeral ECDH
			 * keys over named (not generic) curves. For 
			 * supported named curves, curve_id is non-zero.
			 */
			if ((curve_id = 
1445
			    tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
B
Bodo Möller 已提交
1446 1447 1448 1449 1450 1451 1452 1453 1454 1455
			    == 0)
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
				goto err;
				}

			/* Encode the public key.
			 * First check the size of encoding and
			 * allocate memory accordingly.
			 */
N
Nils Larsch 已提交
1456 1457
			encodedlen = EC_POINT_point2oct(group, 
			    EC_KEY_get0_public_key(ecdh),
B
Bodo Möller 已提交
1458 1459 1460 1461 1462 1463 1464 1465 1466 1467 1468 1469 1470
			    POINT_CONVERSION_UNCOMPRESSED, 
			    NULL, 0, NULL);

			encodedPoint = (unsigned char *) 
			    OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
			bn_ctx = BN_CTX_new();
			if ((encodedPoint == NULL) || (bn_ctx == NULL))
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
				goto err;
				}


N
Nils Larsch 已提交
1471 1472
			encodedlen = EC_POINT_point2oct(group, 
			    EC_KEY_get0_public_key(ecdh), 
B
Bodo Möller 已提交
1473 1474 1475 1476 1477 1478 1479 1480 1481 1482 1483 1484 1485
			    POINT_CONVERSION_UNCOMPRESSED, 
			    encodedPoint, encodedlen, bn_ctx);

			if (encodedlen == 0) 
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
				goto err;
				}

			BN_CTX_free(bn_ctx);  bn_ctx=NULL;

			/* XXX: For now, we only support named (not 
			 * generic) curves in ECDH ephemeral key exchanges.
B
Bodo Möller 已提交
1486
			 * In this situation, we need four additional bytes
B
Bodo Möller 已提交
1487 1488 1489
			 * to encode the entire ServerECDHParams
			 * structure. 
			 */
B
Bodo Möller 已提交
1490
			n = 4 + encodedlen;
B
Bodo Möller 已提交
1491 1492 1493 1494 1495 1496 1497

			/* We'll generate the serverKeyExchange message
			 * explicitly so we can set these to NULLs
			 */
			r[0]=NULL;
			r[1]=NULL;
			r[2]=NULL;
B
Bodo Möller 已提交
1498
			r[3]=NULL;
B
Bodo Möller 已提交
1499 1500 1501
			}
		else 
#endif /* !OPENSSL_NO_ECDH */
1502 1503 1504 1505 1506 1507 1508 1509
#ifndef OPENSSL_NO_PSK
			if (type & SSL_kPSK)
				{
				/* reserve size for record length and PSK identity hint*/
				n+=2+strlen(s->ctx->psk_identity_hint);
				}
			else
#endif /* !OPENSSL_NO_PSK */
1510
			{
1511
			al=SSL_AD_HANDSHAKE_FAILURE;
1512 1513 1514 1515 1516 1517 1518 1519 1520
			SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
			goto f_err;
			}
		for (i=0; r[i] != NULL; i++)
			{
			nr[i]=BN_num_bytes(r[i]);
			n+=2+nr[i];
			}

1521 1522
		if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
			&& !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1523 1524 1525 1526
			{
			if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
				== NULL)
				{
1527
				al=SSL_AD_DECODE_ERROR;
1528 1529 1530 1531 1532 1533 1534 1535 1536 1537
				goto f_err;
				}
			kn=EVP_PKEY_size(pkey);
			}
		else
			{
			pkey=NULL;
			kn=0;
			}

1538
		if (!BUF_MEM_grow_clean(buf,n+4+kn))
1539 1540 1541 1542 1543 1544 1545 1546 1547 1548 1549 1550 1551 1552
			{
			SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
			goto err;
			}
		d=(unsigned char *)s->init_buf->data;
		p= &(d[4]);

		for (i=0; r[i] != NULL; i++)
			{
			s2n(nr[i],p);
			BN_bn2bin(r[i],p);
			p+=nr[i];
			}

B
Bodo Möller 已提交
1553
#ifndef OPENSSL_NO_ECDH
1554
		if (type & SSL_kEECDH) 
B
Bodo Möller 已提交
1555 1556 1557
			{
			/* XXX: For now, we only support named (not generic) curves.
			 * In this situation, the serverKeyExchange message has:
B
Bodo Möller 已提交
1558
			 * [1 byte CurveType], [2 byte CurveName]
B
Bodo Möller 已提交
1559 1560 1561 1562 1563
			 * [1 byte length of encoded point], followed by
			 * the actual encoded point itself
			 */
			*p = NAMED_CURVE_TYPE;
			p += 1;
B
Bodo Möller 已提交
1564 1565
			*p = 0;
			p += 1;
B
Bodo Möller 已提交
1566 1567 1568 1569 1570 1571 1572 1573 1574 1575 1576 1577
			*p = curve_id;
			p += 1;
			*p = encodedlen;
			p += 1;
			memcpy((unsigned char*)p, 
			    (unsigned char *)encodedPoint, 
			    encodedlen);
			OPENSSL_free(encodedPoint);
			p += encodedlen;
			}
#endif

1578 1579 1580 1581 1582
#ifndef OPENSSL_NO_PSK
		if (type & SSL_kPSK)
			{
			/* copy PSK identity hint */
			s2n(strlen(s->ctx->psk_identity_hint), p); 
1583
			strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1584 1585 1586 1587
			p+=strlen(s->ctx->psk_identity_hint);
			}
#endif

1588 1589 1590 1591 1592
		/* not anonymous */
		if (pkey != NULL)
			{
			/* n is the length of the params, they start at &(d[4])
			 * and p points to the space at the end. */
1593
#ifndef OPENSSL_NO_RSA
1594 1595 1596 1597 1598 1599
			if (pkey->type == EVP_PKEY_RSA)
				{
				q=md_buf;
				j=0;
				for (num=2; num > 0; num--)
					{
D
 
Dr. Stephen Henson 已提交
1600 1601
					EVP_DigestInit_ex(&md_ctx,(num == 2)
						?s->ctx->md5:s->ctx->sha1, NULL);
1602 1603 1604
					EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
					EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
					EVP_DigestUpdate(&md_ctx,&(d[4]),n);
D
 
Dr. Stephen Henson 已提交
1605
					EVP_DigestFinal_ex(&md_ctx,q,
1606 1607 1608 1609
						(unsigned int *)&i);
					q+=i;
					j+=i;
					}
1610
				if (RSA_sign(NID_md5_sha1, md_buf, j,
B
Ben Laurie 已提交
1611
					&(p[2]), &u, pkey->pkey.rsa) <= 0)
1612 1613 1614 1615
					{
					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
					goto err;
					}
B
Ben Laurie 已提交
1616 1617
				s2n(u,p);
				n+=u+2;
1618 1619 1620
				}
			else
#endif
1621
#if !defined(OPENSSL_NO_DSA)
1622 1623 1624
				if (pkey->type == EVP_PKEY_DSA)
				{
				/* lets do DSS */
D
 
Dr. Stephen Henson 已提交
1625
				EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1626 1627 1628 1629 1630 1631 1632 1633 1634 1635 1636 1637 1638
				EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
				EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
				EVP_SignUpdate(&md_ctx,&(d[4]),n);
				if (!EVP_SignFinal(&md_ctx,&(p[2]),
					(unsigned int *)&i,pkey))
					{
					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
					goto err;
					}
				s2n(i,p);
				n+=i+2;
				}
			else
B
Bodo Möller 已提交
1639 1640
#endif
#if !defined(OPENSSL_NO_ECDSA)
1641
				if (pkey->type == EVP_PKEY_EC)
B
Bodo Möller 已提交
1642 1643 1644 1645 1646 1647 1648 1649 1650 1651 1652 1653 1654 1655 1656 1657
				{
				/* let's do ECDSA */
				EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
				EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
				EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
				EVP_SignUpdate(&md_ctx,&(d[4]),n);
				if (!EVP_SignFinal(&md_ctx,&(p[2]),
					(unsigned int *)&i,pkey))
					{
					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
					goto err;
					}
				s2n(i,p);
				n+=i+2;
				}
			else
1658 1659 1660
#endif
				{
				/* Is this error check actually needed? */
1661
				al=SSL_AD_HANDSHAKE_FAILURE;
1662 1663 1664 1665 1666 1667 1668 1669 1670 1671 1672 1673 1674 1675
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
				goto f_err;
				}
			}

		*(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
		l2n3(n,d);

		/* we should now have things packed up, so lets send
		 * it off */
		s->init_num=n+4;
		s->init_off=0;
		}

1676
	s->state = SSL3_ST_SW_KEY_EXCH_B;
1677
	EVP_MD_CTX_cleanup(&md_ctx);
1678 1679 1680 1681
	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
f_err:
	ssl3_send_alert(s,SSL3_AL_FATAL,al);
err:
B
Bodo Möller 已提交
1682 1683 1684 1685
#ifndef OPENSSL_NO_ECDH
	if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
	BN_CTX_free(bn_ctx);
#endif
1686
	EVP_MD_CTX_cleanup(&md_ctx);
1687 1688 1689
	return(-1);
	}

B
Ben Laurie 已提交
1690
int ssl3_send_certificate_request(SSL *s)
1691 1692 1693
	{
	unsigned char *p,*d;
	int i,j,nl,off,n;
B
Ben Laurie 已提交
1694
	STACK_OF(X509_NAME) *sk=NULL;
1695 1696 1697 1698 1699 1700 1701 1702 1703 1704 1705 1706 1707 1708 1709 1710 1711 1712 1713 1714 1715 1716 1717 1718
	X509_NAME *name;
	BUF_MEM *buf;

	if (s->state == SSL3_ST_SW_CERT_REQ_A)
		{
		buf=s->init_buf;

		d=p=(unsigned char *)&(buf->data[4]);

		/* get the list of acceptable cert types */
		p++;
		n=ssl3_get_req_cert_type(s,p);
		d[0]=n;
		p+=n;
		n++;

		off=n;
		p+=2;
		n+=2;

		sk=SSL_get_client_CA_list(s);
		nl=0;
		if (sk != NULL)
			{
B
Ben Laurie 已提交
1719
			for (i=0; i<sk_X509_NAME_num(sk); i++)
1720
				{
B
Ben Laurie 已提交
1721
				name=sk_X509_NAME_value(sk,i);
1722
				j=i2d_X509_NAME(name,NULL);
1723
				if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1724 1725 1726 1727 1728
					{
					SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
					goto err;
					}
				p=(unsigned char *)&(buf->data[4+n]);
1729
				if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1730 1731 1732 1733 1734 1735 1736 1737 1738 1739 1740 1741 1742 1743 1744 1745 1746 1747 1748 1749 1750 1751 1752 1753 1754 1755 1756 1757 1758
					{
					s2n(j,p);
					i2d_X509_NAME(name,&p);
					n+=2+j;
					nl+=2+j;
					}
				else
					{
					d=p;
					i2d_X509_NAME(name,&p);
					j-=2; s2n(j,d); j+=2;
					n+=j;
					nl+=j;
					}
				}
			}
		/* else no CA names */
		p=(unsigned char *)&(buf->data[4+off]);
		s2n(nl,p);

		d=(unsigned char *)buf->data;
		*(d++)=SSL3_MT_CERTIFICATE_REQUEST;
		l2n3(n,d);

		/* we should now have things packed up, so lets send
		 * it off */

		s->init_num=n+4;
		s->init_off=0;
1759 1760 1761 1762 1763 1764 1765 1766 1767 1768 1769
#ifdef NETSCAPE_HANG_BUG
		p=(unsigned char *)s->init_buf->data + s->init_num;

		/* do the header */
		*(p++)=SSL3_MT_SERVER_DONE;
		*(p++)=0;
		*(p++)=0;
		*(p++)=0;
		s->init_num += 4;
#endif

1770
		s->state = SSL3_ST_SW_CERT_REQ_B;
1771 1772 1773 1774 1775 1776 1777 1778
		}

	/* SSL3_ST_SW_CERT_REQ_B */
	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
err:
	return(-1);
	}

B
Ben Laurie 已提交
1779
int ssl3_get_client_key_exchange(SSL *s)
1780 1781 1782
	{
	int i,al,ok;
	long n;
1783
	unsigned long alg_k;
1784
	unsigned char *p;
1785
#ifndef OPENSSL_NO_RSA
1786 1787
	RSA *rsa=NULL;
	EVP_PKEY *pkey=NULL;
1788
#endif
1789
#ifndef OPENSSL_NO_DH
1790
	BIGNUM *pub=NULL;
1791
	DH *dh_srvr;
1792
#endif
1793
#ifndef OPENSSL_NO_KRB5
1794
	KSSL_ERR kssl_err;
1795
#endif /* OPENSSL_NO_KRB5 */
1796

B
Bodo Möller 已提交
1797 1798 1799 1800 1801 1802 1803
#ifndef OPENSSL_NO_ECDH
	EC_KEY *srvr_ecdh = NULL;
	EVP_PKEY *clnt_pub_pkey = NULL;
	EC_POINT *clnt_ecpoint = NULL;
	BN_CTX *bn_ctx = NULL; 
#endif

B
Ben Laurie 已提交
1804
	n=s->method->ssl_get_message(s,
1805 1806 1807
		SSL3_ST_SR_KEY_EXCH_A,
		SSL3_ST_SR_KEY_EXCH_B,
		SSL3_MT_CLIENT_KEY_EXCHANGE,
1808
		2048, /* ??? */
1809 1810 1811
		&ok);

	if (!ok) return((int)n);
1812
	p=(unsigned char *)s->init_msg;
1813

1814
	alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1815

1816
#ifndef OPENSSL_NO_RSA
1817
	if (alg_k & SSL_kRSA)
1818 1819 1820 1821
		{
		/* FIX THIS UP EAY EAY EAY EAY */
		if (s->s3->tmp.use_rsa_tmp)
			{
1822
			if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1823
				rsa=s->cert->rsa_tmp;
1824 1825 1826 1827
			/* Don't do a callback because rsa_tmp should
			 * be sent already */
			if (rsa == NULL)
				{
1828
				al=SSL_AD_HANDSHAKE_FAILURE;
1829 1830 1831 1832 1833 1834 1835 1836 1837 1838 1839 1840
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
				goto f_err;

				}
			}
		else
			{
			pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
			if (	(pkey == NULL) ||
				(pkey->type != EVP_PKEY_RSA) ||
				(pkey->pkey.rsa == NULL))
				{
1841
				al=SSL_AD_HANDSHAKE_FAILURE;
1842 1843 1844 1845 1846 1847
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
				goto f_err;
				}
			rsa=pkey->pkey.rsa;
			}

1848
		/* TLS and [incidentally] DTLS{0xFEFF} */
1849 1850 1851 1852 1853 1854 1855 1856 1857 1858 1859 1860 1861 1862 1863 1864 1865
		if (s->version > SSL3_VERSION)
			{
			n2s(p,i);
			if (n != i+2)
				{
				if (!(s->options & SSL_OP_TLS_D5_BUG))
					{
					SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
					goto err;
					}
				else
					p-=2;
				}
			else
				n=i;
			}

1866
		i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1867

1868 1869
		al = -1;
		
1870 1871 1872
		if (i != SSL_MAX_MASTER_KEY_LENGTH)
			{
			al=SSL_AD_DECODE_ERROR;
1873
			/* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
1874 1875
			}

1876
		if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1877
			{
1878 1879 1880 1881
			/* The premaster secret must contain the same version number as the
			 * ClientHello to detect version rollback attacks (strangely, the
			 * protocol does not offer such protection for DH ciphersuites).
			 * However, buggy clients exist that send the negotiated protocol
B
typo  
Bodo Möller 已提交
1882
			 * version instead if the server does not support the requested
1883 1884 1885 1886 1887 1888
			 * protocol version.
			 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
			if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
				(p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
				{
				al=SSL_AD_DECODE_ERROR;
1889 1890 1891 1892 1893 1894 1895 1896 1897
				/* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */

				/* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
				 * (http://eprint.iacr.org/2003/052/) exploits the version
				 * number check as a "bad version oracle" -- an alert would
				 * reveal that the plaintext corresponding to some ciphertext
				 * made up by the adversary is properly formatted except
				 * that the version number is wrong.  To avoid such attacks,
				 * we should treat this just like any other decryption error. */
1898
				}
1899 1900
			}

1901 1902 1903 1904
		if (al != -1)
			{
			/* Some decryption failure -- use random value instead as countermeasure
			 * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1905
			 * (see RFC 2246, section 7.4.7.1). */
1906 1907 1908 1909
			ERR_clear_error();
			i = SSL_MAX_MASTER_KEY_LENGTH;
			p[0] = s->client_version >> 8;
			p[1] = s->client_version & 0xff;
1910 1911
			if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
				goto err;
1912 1913
			}
	
1914
		s->session->master_key_length=
1915
			s->method->ssl3_enc->generate_master_secret(s,
1916 1917
				s->session->master_key,
				p,i);
1918
		OPENSSL_cleanse(p,i);
1919 1920
		}
	else
U
Ulf Möller 已提交
1921
#endif
1922
#ifndef OPENSSL_NO_DH
1923
		if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1924 1925 1926 1927
		{
		n2s(p,i);
		if (n != i+2)
			{
1928
			if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
1929 1930 1931 1932 1933 1934 1935 1936 1937 1938 1939 1940 1941
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
				goto err;
				}
			else
				{
				p-=2;
				i=(int)n;
				}
			}

		if (n == 0L) /* the parameters are in the cert */
			{
1942
			al=SSL_AD_HANDSHAKE_FAILURE;
1943 1944 1945 1946 1947 1948 1949
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
			goto f_err;
			}
		else
			{
			if (s->s3->tmp.dh == NULL)
				{
1950
				al=SSL_AD_HANDSHAKE_FAILURE;
1951 1952 1953 1954 1955 1956 1957 1958 1959 1960 1961 1962 1963
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
				goto f_err;
				}
			else
				dh_srvr=s->s3->tmp.dh;
			}

		pub=BN_bin2bn(p,i,NULL);
		if (pub == NULL)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
			goto err;
			}
1964

1965 1966 1967 1968 1969 1970 1971 1972 1973 1974 1975 1976 1977 1978
		i=DH_compute_key(p,pub,dh_srvr);

		if (i <= 0)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
			goto err;
			}

		DH_free(s->s3->tmp.dh);
		s->s3->tmp.dh=NULL;

		BN_clear_free(pub);
		pub=NULL;
		s->session->master_key_length=
1979
			s->method->ssl3_enc->generate_master_secret(s,
1980
				s->session->master_key,p,i);
1981
		OPENSSL_cleanse(p,i);
1982 1983 1984
		}
	else
#endif
1985
#ifndef OPENSSL_NO_KRB5
1986 1987 1988
	if (alg_k & SSL_kKRB5)
		{
		krb5_error_code		krb5rc;
1989 1990 1991
		krb5_data		enc_ticket;
		krb5_data		authenticator;
		krb5_data		enc_pms;
1992
		KSSL_CTX		*kssl_ctx = s->kssl_ctx;
1993 1994 1995
		EVP_CIPHER_CTX		ciph_ctx;
		EVP_CIPHER		*enc = NULL;
		unsigned char		iv[EVP_MAX_IV_LENGTH];
1996
		unsigned char		pms[SSL_MAX_MASTER_KEY_LENGTH
1997 1998
					       + EVP_MAX_BLOCK_LENGTH];
		int		     padl, outl;
1999 2000
		krb5_timestamp		authtime = 0;
		krb5_ticket_times	ttimes;
2001

D
 
Dr. Stephen Henson 已提交
2002 2003
		EVP_CIPHER_CTX_init(&ciph_ctx);

2004
		if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2005 2006 2007

		n2s(p,i);
		enc_ticket.length = i;
2008 2009 2010 2011 2012 2013 2014 2015

		if (n < enc_ticket.length + 6)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DATA_LENGTH_TOO_LONG);
			goto err;
			}

D
 
Dr. Stephen Henson 已提交
2016
		enc_ticket.data = (char *)p;
2017 2018 2019 2020
		p+=enc_ticket.length;

		n2s(p,i);
		authenticator.length = i;
2021 2022 2023 2024 2025 2026 2027 2028

		if (n < enc_ticket.length + authenticator.length + 6)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DATA_LENGTH_TOO_LONG);
			goto err;
			}

D
 
Dr. Stephen Henson 已提交
2029
		authenticator.data = (char *)p;
2030 2031 2032 2033
		p+=authenticator.length;

		n2s(p,i);
		enc_pms.length = i;
D
 
Dr. Stephen Henson 已提交
2034
		enc_pms.data = (char *)p;
2035 2036
		p+=enc_pms.length;

2037 2038 2039
		/* Note that the length is checked again below,
		** after decryption
		*/
L
Typo.  
Lutz Jänicke 已提交
2040
		if(enc_pms.length > sizeof pms)
2041 2042 2043 2044 2045 2046
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
			       SSL_R_DATA_LENGTH_TOO_LONG);
			goto err;
			}

2047 2048
		if (n != (long)(enc_ticket.length + authenticator.length +
						enc_pms.length + 6))
2049 2050 2051 2052 2053 2054
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DATA_LENGTH_TOO_LONG);
			goto err;
			}

2055
		if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2056
					&kssl_err)) != 0)
2057
			{
2058
#ifdef KSSL_DEBUG
2059 2060 2061 2062
			printf("kssl_sget_tkt rtn %d [%d]\n",
				krb5rc, kssl_err.reason);
			if (kssl_err.text)
				printf("kssl_err text= %s\n", kssl_err.text);
2063
#endif	/* KSSL_DEBUG */
2064 2065 2066 2067
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				kssl_err.reason);
			goto err;
			}
2068

2069 2070 2071 2072 2073 2074 2075
		/*  Note: no authenticator is not considered an error,
		**  but will return authtime == 0.
		*/
		if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
					&authtime, &kssl_err)) != 0)
			{
#ifdef KSSL_DEBUG
2076 2077 2078 2079
			printf("kssl_check_authent rtn %d [%d]\n",
				krb5rc, kssl_err.reason);
			if (kssl_err.text)
				printf("kssl_err text= %s\n", kssl_err.text);
2080
#endif	/* KSSL_DEBUG */
2081 2082 2083
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				kssl_err.reason);
			goto err;
2084 2085 2086 2087
			}

		if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
			{
2088
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2089
			goto err;
2090 2091
			}

2092
#ifdef KSSL_DEBUG
2093
		kssl_ctx_show(kssl_ctx);
2094 2095
#endif	/* KSSL_DEBUG */

2096
		enc = kssl_map_enc(kssl_ctx->enctype);
2097 2098
		if (enc == NULL)
		    goto err;
2099

2100
		memset(iv, 0, sizeof iv);	/* per RFC 1510 */
2101

R
Richard Levitte 已提交
2102
		if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2103 2104 2105 2106 2107 2108
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DECRYPTION_FAILED);
			goto err;
			}
		if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
D
 
Dr. Stephen Henson 已提交
2109
					(unsigned char *)enc_pms.data, enc_pms.length))
2110 2111 2112 2113 2114
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DECRYPTION_FAILED);
			goto err;
			}
2115 2116 2117 2118 2119 2120
		if (outl > SSL_MAX_MASTER_KEY_LENGTH)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DATA_LENGTH_TOO_LONG);
			goto err;
			}
2121
		if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2122 2123 2124 2125 2126
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DECRYPTION_FAILED);
			goto err;
			}
2127 2128 2129 2130 2131 2132 2133
		outl += padl;
		if (outl > SSL_MAX_MASTER_KEY_LENGTH)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DATA_LENGTH_TOO_LONG);
			goto err;
			}
2134 2135 2136 2137 2138 2139 2140 2141 2142 2143 2144 2145
		if (!((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
		    {
		    /* The premaster secret must contain the same version number as the
		     * ClientHello to detect version rollback attacks (strangely, the
		     * protocol does not offer such protection for DH ciphersuites).
		     * However, buggy clients exist that send random bytes instead of
		     * the protocol version.
		     * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
		     * (Perhaps we should have a separate BUG value for the Kerberos cipher)
		     */
		    if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
			   (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2146
			{
2147 2148 2149 2150 2151 2152
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
			       SSL_AD_DECODE_ERROR);
			goto err;
			}
		    }

2153 2154
		EVP_CIPHER_CTX_cleanup(&ciph_ctx);

2155 2156 2157
		s->session->master_key_length=
			s->method->ssl3_enc->generate_master_secret(s,
				s->session->master_key, pms, outl);
2158

2159 2160 2161 2162 2163 2164 2165 2166 2167
		if (kssl_ctx->client_princ)
			{
			size_t len = strlen(kssl_ctx->client_princ);
			if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
				{
				s->session->krb5_client_princ_len = len;
				memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
				}
			}
2168 2169


2170
		/*  Was doing kssl_ctx_free() here,
2171
		**  but it caused problems for apache.
2172 2173 2174 2175
		**  kssl_ctx = kssl_ctx_free(kssl_ctx);
		**  if (s->kssl_ctx)  s->kssl_ctx = NULL;
		*/
		}
2176
	else
2177
#endif	/* OPENSSL_NO_KRB5 */
B
Bodo Möller 已提交
2178 2179

#ifndef OPENSSL_NO_ECDH
2180
		if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
B
Bodo Möller 已提交
2181 2182
		{
		int ret = 1;
2183
		int field_size = 0;
N
Nils Larsch 已提交
2184 2185 2186
		const EC_KEY   *tkey;
		const EC_GROUP *group;
		const BIGNUM *priv_key;
B
Bodo Möller 已提交
2187

2188
		/* initialize structures for server's ECDH key pair */
B
Bodo Möller 已提交
2189 2190
		if ((srvr_ecdh = EC_KEY_new()) == NULL) 
			{
2191
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
B
Bodo Möller 已提交
2192
			    ERR_R_MALLOC_FAILURE);
2193
			goto err;
B
Bodo Möller 已提交
2194 2195 2196
			}

		/* Let's get server private key and group information */
2197
		if (alg_k & (SSL_kECDHr|SSL_kECDHe))
B
Bodo Möller 已提交
2198
			{ 
2199
			/* use the certificate */
N
Nils Larsch 已提交
2200
			tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
B
Bodo Möller 已提交
2201 2202 2203 2204 2205 2206
			}
		else
			{
			/* use the ephermeral values we saved when
			 * generating the ServerKeyExchange msg.
			 */
N
Nils Larsch 已提交
2207 2208 2209 2210 2211 2212 2213 2214 2215 2216 2217 2218
			tkey = s->s3->tmp.ecdh;
			}

		group    = EC_KEY_get0_group(tkey);
		priv_key = EC_KEY_get0_private_key(tkey);

		if (!EC_KEY_set_group(srvr_ecdh, group) ||
		    !EC_KEY_set_private_key(srvr_ecdh, priv_key))
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
			       ERR_R_EC_LIB);
			goto err;
B
Bodo Möller 已提交
2219 2220 2221
			}

		/* Let's get client's public key */
N
Nils Larsch 已提交
2222
		if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
B
Bodo Möller 已提交
2223 2224 2225 2226 2227 2228
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
			    ERR_R_MALLOC_FAILURE);
			goto err;
			}

2229 2230
		if (n == 0L) 
			{
B
Bodo Möller 已提交
2231 2232
			/* Client Publickey was in Client Certificate */

2233
			 if (alg_k & SSL_kEECDH)
B
Bodo Möller 已提交
2234 2235 2236 2237 2238
				 {
				 al=SSL_AD_HANDSHAKE_FAILURE;
				 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
				 goto f_err;
				 }
2239
			if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
B
Bodo Möller 已提交
2240
			    == NULL) || 
2241
			    (clnt_pub_pkey->type != EVP_PKEY_EC))
2242
				{
B
Bodo Möller 已提交
2243 2244 2245 2246 2247 2248 2249 2250 2251 2252 2253
				/* XXX: For now, we do not support client
				 * authentication using ECDH certificates
				 * so this branch (n == 0L) of the code is
				 * never executed. When that support is
				 * added, we ought to ensure the key 
				 * received in the certificate is 
				 * authorized for key agreement.
				 * ECDH_compute_key implicitly checks that
				 * the two ECDH shares are for the same
				 * group.
				 */
2254 2255
			   	al=SSL_AD_HANDSHAKE_FAILURE;
			   	SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
B
Bodo Möller 已提交
2256
				    SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2257 2258
			   	goto f_err;
			   	}
B
Bodo Möller 已提交
2259

N
Nils Larsch 已提交
2260 2261 2262 2263 2264 2265 2266
			if (EC_POINT_copy(clnt_ecpoint,
			    EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					ERR_R_EC_LIB);
				goto err;
				}
2267 2268 2269 2270
			ret = 2; /* Skip certificate verify processing */
			}
		else
			{
B
Bodo Möller 已提交
2271 2272 2273 2274 2275 2276 2277 2278 2279 2280
			/* Get client's public key from encoded point
			 * in the ClientKeyExchange message.
			 */
			if ((bn_ctx = BN_CTX_new()) == NULL)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				    ERR_R_MALLOC_FAILURE);
				goto err;
				}

2281 2282
			/* Get encoded point length */
			i = *p; 
B
Bodo Möller 已提交
2283
			p += 1;
2284
			if (EC_POINT_oct2point(group, 
B
Bodo Möller 已提交
2285 2286 2287 2288 2289 2290
			    clnt_ecpoint, p, i, bn_ctx) == 0)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				    ERR_R_EC_LIB);
				goto err;
				}
2291 2292 2293 2294 2295
			/* p is pointing to somewhere in the buffer
			 * currently, so set it to the start 
			 */ 
			p=(unsigned char *)s->init_buf->data;
			}
B
Bodo Möller 已提交
2296 2297

		/* Compute the shared pre-master secret */
N
Nils Larsch 已提交
2298
		field_size = EC_GROUP_get_degree(group);
2299 2300 2301 2302 2303 2304
		if (field_size <= 0)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
			       ERR_R_ECDH_LIB);
			goto err;
			}
B
Bodo Möller 已提交
2305
		i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2306 2307 2308
		if (i <= 0)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
B
Bodo Möller 已提交
2309
			    ERR_R_ECDH_LIB);
2310 2311
			goto err;
			}
B
Bodo Möller 已提交
2312 2313 2314 2315 2316 2317 2318 2319

		EVP_PKEY_free(clnt_pub_pkey);
		EC_POINT_free(clnt_ecpoint);
		if (srvr_ecdh != NULL) 
			EC_KEY_free(srvr_ecdh);
		BN_CTX_free(bn_ctx);

		/* Compute the master secret */
2320
		s->session->master_key_length = s->method->ssl3_enc-> \
B
Bodo Möller 已提交
2321 2322
		    generate_master_secret(s, s->session->master_key, p, i);
		
2323 2324
		OPENSSL_cleanse(p, i);
		return (ret);
B
Bodo Möller 已提交
2325 2326
		}
	else
2327 2328
#endif
#ifndef OPENSSL_NO_PSK
2329
		if (alg_k & SSL_kPSK)
2330 2331 2332 2333 2334 2335 2336 2337 2338 2339 2340 2341 2342 2343 2344 2345 2346 2347 2348 2349 2350 2351 2352 2353 2354 2355 2356 2357 2358 2359 2360 2361 2362 2363 2364 2365 2366 2367 2368 2369 2370 2371 2372 2373 2374 2375 2376 2377 2378 2379 2380 2381 2382 2383 2384 2385 2386 2387 2388 2389 2390 2391 2392
			{
			unsigned char *t = NULL;
			unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
			unsigned int pre_ms_len = 0, psk_len = 0;
			int psk_err = 1;
			char tmp_id[PSK_MAX_IDENTITY_LEN+1];

			al=SSL_AD_HANDSHAKE_FAILURE;

			n2s(p,i);
			if (n != i+2)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					SSL_R_LENGTH_MISMATCH);
				goto psk_err;
				}
			if (i > PSK_MAX_IDENTITY_LEN)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					SSL_R_DATA_LENGTH_TOO_LONG);
				goto psk_err;
				}
			if (s->psk_server_callback == NULL)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				       SSL_R_PSK_NO_SERVER_CB);
				goto psk_err;
				}

			/* Create guaranteed NULL-terminated identity
			 * string for the callback */
			memcpy(tmp_id, p, i);
			memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
			psk_len = s->psk_server_callback(s, tmp_id,
				psk_or_pre_ms, sizeof(psk_or_pre_ms));
			OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);

			if (psk_len > PSK_MAX_PSK_LEN)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					ERR_R_INTERNAL_ERROR);
				goto psk_err;
				}
			else if (psk_len == 0)
				{
				/* PSK related to the given identity not found */
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				       SSL_R_PSK_IDENTITY_NOT_FOUND);
				al=SSL_AD_UNKNOWN_PSK_IDENTITY;
				goto psk_err;
				}

			/* create PSK pre_master_secret */
			pre_ms_len=2+psk_len+2+psk_len;
			t = psk_or_pre_ms;
			memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
			s2n(psk_len, t);
			memset(t, 0, psk_len);
			t+=psk_len;
			s2n(psk_len, t);

			if (s->session->psk_identity != NULL)
				OPENSSL_free(s->session->psk_identity);
2393
			s->session->psk_identity = BUF_strdup((char *)p);
2394 2395 2396 2397 2398 2399 2400 2401 2402 2403 2404 2405 2406 2407 2408 2409 2410 2411 2412 2413 2414 2415 2416 2417
			if (s->session->psk_identity == NULL)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					ERR_R_MALLOC_FAILURE);
				goto psk_err;
				}

			if (s->session->psk_identity_hint != NULL)
				OPENSSL_free(s->session->psk_identity_hint);
			s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
			if (s->ctx->psk_identity_hint != NULL &&
				s->session->psk_identity_hint == NULL)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					ERR_R_MALLOC_FAILURE);
				goto psk_err;
				}

			s->session->master_key_length=
				s->method->ssl3_enc->generate_master_secret(s,
					s->session->master_key, psk_or_pre_ms, pre_ms_len);
			psk_err = 0;
		psk_err:
			OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2418 2419
			if (psk_err != 0)
				goto f_err;
2420 2421
			}
		else
B
Bodo Möller 已提交
2422
#endif
2423 2424 2425 2426 2427 2428 2429 2430 2431 2432 2433 2434 2435 2436 2437 2438 2439 2440 2441 2442 2443 2444 2445 2446 2447 2448 2449 2450 2451
		if (alg_k & SSL_kGOST) 
		{
			EVP_PKEY_CTX *pkey_ctx;
			unsigned char premaster_secret[32];
			size_t outlen;			

			/* Get our certificate privatec key*/
			pkey_ctx = EVP_PKEY_CTX_new(s->cert->key->privatekey,NULL);	
			EVP_PKEY_decrypt_init(pkey_ctx);
			/* Decrypt session key */
			if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED)) || p[1]!=0x81 ) 
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
				goto err;
				}	
			if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,p+3,p[2]) <0) 

				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
				goto err;
				}
			/* Generate master secret */
			EVP_PKEY_CTX_free(pkey_ctx);
			s->session->master_key_length=
				s->method->ssl3_enc->generate_master_secret(s,
					s->session->master_key,premaster_secret,32);

		}
		else
2452
		{
2453
		al=SSL_AD_HANDSHAKE_FAILURE;
2454 2455
		SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_UNKNOWN_CIPHER_TYPE);
2456 2457 2458 2459 2460 2461
		goto f_err;
		}

	return(1);
f_err:
	ssl3_send_alert(s,SSL3_AL_FATAL,al);
B
Bodo Möller 已提交
2462
#if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2463
err:
B
Bodo Möller 已提交
2464
#endif
2465
#ifndef OPENSSL_NO_ECDH
B
Bodo Möller 已提交
2466 2467 2468 2469 2470
	EVP_PKEY_free(clnt_pub_pkey);
	EC_POINT_free(clnt_ecpoint);
	if (srvr_ecdh != NULL) 
		EC_KEY_free(srvr_ecdh);
	BN_CTX_free(bn_ctx);
2471
#endif
2472 2473 2474
	return(-1);
	}

B
Ben Laurie 已提交
2475
int ssl3_get_cert_verify(SSL *s)
2476 2477 2478 2479 2480 2481 2482 2483
	{
	EVP_PKEY *pkey=NULL;
	unsigned char *p;
	int al,ok,ret=0;
	long n;
	int type=0,i,j;
	X509 *peer;

B
Ben Laurie 已提交
2484
	n=s->method->ssl_get_message(s,
2485 2486 2487
		SSL3_ST_SR_CERT_VRFY_A,
		SSL3_ST_SR_CERT_VRFY_B,
		-1,
2488
		514, /* 514? */
2489 2490 2491 2492 2493 2494 2495 2496 2497 2498 2499 2500 2501 2502 2503 2504 2505 2506 2507 2508 2509
		&ok);

	if (!ok) return((int)n);

	if (s->session->peer != NULL)
		{
		peer=s->session->peer;
		pkey=X509_get_pubkey(peer);
		type=X509_certificate_type(peer,pkey);
		}
	else
		{
		peer=NULL;
		pkey=NULL;
		}

	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
		{
		s->s3->tmp.reuse_message=1;
		if ((peer != NULL) && (type | EVP_PKT_SIGN))
			{
2510
			al=SSL_AD_UNEXPECTED_MESSAGE;
2511 2512 2513 2514 2515 2516 2517 2518 2519 2520
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
			goto f_err;
			}
		ret=1;
		goto end;
		}

	if (peer == NULL)
		{
		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2521
		al=SSL_AD_UNEXPECTED_MESSAGE;
2522 2523 2524 2525 2526 2527
		goto f_err;
		}

	if (!(type & EVP_PKT_SIGN))
		{
		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2528
		al=SSL_AD_ILLEGAL_PARAMETER;
2529 2530 2531 2532 2533 2534
		goto f_err;
		}

	if (s->s3->change_cipher_spec)
		{
		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2535
		al=SSL_AD_UNEXPECTED_MESSAGE;
2536 2537 2538 2539
		goto f_err;
		}

	/* we now have a signature that we need to verify */
2540
	p=(unsigned char *)s->init_msg;
2541 2542 2543 2544 2545
	/* Check for broken implementations of GOST ciphersuites */
	/* If key is GOST and n is exactly 64, it is bare
	 * signature without length field */
	if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
		pkey->type == NID_id_GostR3410_2001) )
2546
		{
2547 2548 2549 2550 2551 2552 2553 2554 2555 2556 2557 2558 2559
		i=64;
		} 
	else 
		{	
		n2s(p,i);
		n-=2;
		if (i > n)
			{
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
			al=SSL_AD_DECODE_ERROR;
			goto f_err;
			}
    	}
2560 2561 2562 2563
	j=EVP_PKEY_size(pkey);
	if ((i > j) || (n > j) || (n <= 0))
		{
		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2564
		al=SSL_AD_DECODE_ERROR;
2565 2566 2567
		goto f_err;
		}

2568
#ifndef OPENSSL_NO_RSA 
2569 2570
	if (pkey->type == EVP_PKEY_RSA)
		{
2571
		i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2572 2573
			MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
							pkey->pkey.rsa);
2574 2575
		if (i < 0)
			{
2576
			al=SSL_AD_DECRYPT_ERROR;
2577 2578 2579
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
			goto f_err;
			}
2580
		if (i == 0)
2581
			{
2582
			al=SSL_AD_DECRYPT_ERROR;
2583 2584 2585 2586 2587 2588
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
			goto f_err;
			}
		}
	else
#endif
2589
#ifndef OPENSSL_NO_DSA
2590 2591
		if (pkey->type == EVP_PKEY_DSA)
		{
2592
		j=DSA_verify(pkey->save_type,
2593
			&(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2594 2595 2596 2597
			SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
		if (j <= 0)
			{
			/* bad signature */
2598
			al=SSL_AD_DECRYPT_ERROR;
2599 2600 2601 2602 2603
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
			goto f_err;
			}
		}
	else
B
Bodo Möller 已提交
2604 2605
#endif
#ifndef OPENSSL_NO_ECDSA
2606
		if (pkey->type == EVP_PKEY_EC)
B
Bodo Möller 已提交
2607 2608 2609
		{
		j=ECDSA_verify(pkey->save_type,
			&(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
N
Nils Larsch 已提交
2610
			SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
B
Bodo Möller 已提交
2611 2612 2613 2614 2615 2616 2617 2618 2619 2620
		if (j <= 0)
			{
			/* bad signature */
			al=SSL_AD_DECRYPT_ERROR;
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
			    SSL_R_BAD_ECDSA_SIGNATURE);
			goto f_err;
			}
		}
	else
2621
#endif
2622 2623 2624 2625 2626 2627 2628 2629 2630 2631 2632 2633 2634 2635 2636 2637 2638 2639 2640 2641 2642 2643
	if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
		{   unsigned char signature[64];
			int idx;
			EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
			EVP_PKEY_verify_init(pctx);
			if (i!=64) {
				fprintf(stderr,"GOST signature length is %d",i);
			}	
			for (idx=0;idx<64;idx++) {
				signature[63-idx]=p[idx];
			}	
			j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
			EVP_PKEY_CTX_free(pctx);
			if (j<=0) 
				{
				al=SSL_AD_DECRYPT_ERROR;
				SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
					SSL_R_BAD_ECDSA_SIGNATURE);
				goto f_err;
				}	
		}
	else	
2644
		{
B
Bodo Möller 已提交
2645
		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2646
		al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2647 2648 2649 2650 2651 2652 2653 2654 2655 2656 2657
		goto f_err;
		}


	ret=1;
	if (0)
		{
f_err:
		ssl3_send_alert(s,SSL3_AL_FATAL,al);
		}
end:
2658
	EVP_PKEY_free(pkey);
2659 2660 2661
	return(ret);
	}

B
Ben Laurie 已提交
2662
int ssl3_get_client_certificate(SSL *s)
2663 2664 2665 2666
	{
	int i,ok,al,ret= -1;
	X509 *x=NULL;
	unsigned long l,nc,llen,n;
2667 2668
	const unsigned char *p,*q;
	unsigned char *d;
B
Ben Laurie 已提交
2669
	STACK_OF(X509) *sk=NULL;
2670

B
Ben Laurie 已提交
2671
	n=s->method->ssl_get_message(s,
2672 2673 2674
		SSL3_ST_SR_CERT_A,
		SSL3_ST_SR_CERT_B,
		-1,
2675
		s->max_cert_list,
2676 2677 2678 2679 2680 2681 2682 2683 2684 2685
		&ok);

	if (!ok) return((int)n);

	if	(s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
		{
		if (	(s->verify_mode & SSL_VERIFY_PEER) &&
			(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2686 2687 2688
			al=SSL_AD_HANDSHAKE_FAILURE;
			goto f_err;
			}
2689
		/* If tls asked for a client cert, the client must return a 0 list */
2690 2691 2692 2693
		if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
			al=SSL_AD_UNEXPECTED_MESSAGE;
2694 2695 2696 2697 2698 2699 2700 2701
			goto f_err;
			}
		s->s3->tmp.reuse_message=1;
		return(1);
		}

	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
		{
2702
		al=SSL_AD_UNEXPECTED_MESSAGE;
2703 2704 2705
		SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
		goto f_err;
		}
2706
	p=d=(unsigned char *)s->init_msg;
2707

B
Ben Laurie 已提交
2708
	if ((sk=sk_X509_new_null()) == NULL)
2709 2710 2711 2712 2713 2714 2715 2716
		{
		SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
		goto err;
		}

	n2l3(p,llen);
	if (llen+3 != n)
		{
2717
		al=SSL_AD_DECODE_ERROR;
2718 2719 2720 2721 2722 2723 2724 2725
		SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
		goto f_err;
		}
	for (nc=0; nc<llen; )
		{
		n2l3(p,l);
		if ((l+nc+3) > llen)
			{
2726
			al=SSL_AD_DECODE_ERROR;
2727 2728 2729 2730 2731 2732 2733 2734 2735 2736 2737 2738 2739
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
			goto f_err;
			}

		q=p;
		x=d2i_X509(NULL,&p,l);
		if (x == NULL)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
			goto err;
			}
		if (p != (q+l))
			{
2740
			al=SSL_AD_DECODE_ERROR;
2741 2742 2743
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
			goto f_err;
			}
B
Ben Laurie 已提交
2744
		if (!sk_X509_push(sk,x))
2745 2746 2747 2748 2749 2750 2751 2752
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
			goto err;
			}
		x=NULL;
		nc+=l+3;
		}

B
Ben Laurie 已提交
2753
	if (sk_X509_num(sk) <= 0)
2754
		{
2755 2756 2757 2758 2759 2760 2761 2762 2763 2764 2765 2766 2767 2768 2769
		/* TLS does not mind 0 certs returned */
		if (s->version == SSL3_VERSION)
			{
			al=SSL_AD_HANDSHAKE_FAILURE;
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
			goto f_err;
			}
		/* Fail for TLS only if we required a certificate */
		else if ((s->verify_mode & SSL_VERIFY_PEER) &&
			 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
			al=SSL_AD_HANDSHAKE_FAILURE;
			goto f_err;
			}
2770
		}
2771
	else
2772
		{
2773 2774 2775 2776 2777 2778 2779
		i=ssl_verify_cert_chain(s,sk);
		if (!i)
			{
			al=ssl_verify_alarm_type(s->verify_result);
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
			goto f_err;
			}
2780 2781
		}

2782
	if (s->session->peer != NULL) /* This should not be needed */
2783
		X509_free(s->session->peer);
B
Ben Laurie 已提交
2784
	s->session->peer=sk_X509_shift(sk);
2785
	s->session->verify_result = s->verify_result;
B
Bodo Möller 已提交
2786

2787 2788 2789 2790 2791 2792 2793 2794 2795 2796 2797 2798 2799
	/* With the current implementation, sess_cert will always be NULL
	 * when we arrive here. */
	if (s->session->sess_cert == NULL)
		{
		s->session->sess_cert = ssl_sess_cert_new();
		if (s->session->sess_cert == NULL)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
			goto err;
			}
		}
	if (s->session->sess_cert->cert_chain != NULL)
		sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2800
	s->session->sess_cert->cert_chain=sk;
2801 2802
	/* Inconsistency alert: cert_chain does *not* include the
	 * peer's own certificate, while we do include it in s3_clnt.c */
B
Bodo Möller 已提交
2803

B
Ben Laurie 已提交
2804
	sk=NULL;
2805 2806 2807 2808 2809 2810 2811 2812 2813

	ret=1;
	if (0)
		{
f_err:
		ssl3_send_alert(s,SSL3_AL_FATAL,al);
		}
err:
	if (x != NULL) X509_free(x);
B
Ben Laurie 已提交
2814
	if (sk != NULL) sk_X509_pop_free(sk,X509_free);
2815 2816 2817
	return(ret);
	}

U
Ulf Möller 已提交
2818
int ssl3_send_server_certificate(SSL *s)
2819 2820 2821 2822 2823 2824 2825
	{
	unsigned long l;
	X509 *x;

	if (s->state == SSL3_ST_SW_CERT_A)
		{
		x=ssl_get_server_send_cert(s);
2826 2827 2828 2829 2830 2831 2832 2833 2834
		if (x == NULL)
			{
			/* VRS: allow null cert if auth == KRB5 */
			if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
			    (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
				return(0);
				}
2835 2836 2837 2838 2839 2840 2841 2842 2843 2844 2845
			}

		l=ssl3_output_cert_chain(s,x);
		s->state=SSL3_ST_SW_CERT_B;
		s->init_num=(int)l;
		s->init_off=0;
		}

	/* SSL3_ST_SW_CERT_B */
	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
	}
2846
#ifndef OPENSSL_NO_TLSEXT
2847 2848 2849 2850 2851 2852 2853 2854 2855
int ssl3_send_newsession_ticket(SSL *s)
	{
	if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
		{
		unsigned char *p, *senc, *macstart;
		int len, slen;
		unsigned int hlen;
		EVP_CIPHER_CTX ctx;
		HMAC_CTX hctx;
D
Dr. Stephen Henson 已提交
2856 2857
		unsigned char iv[EVP_MAX_IV_LENGTH];
		unsigned char key_name[16];
2858 2859 2860 2861 2862 2863 2864 2865 2866 2867 2868 2869 2870 2871 2872 2873 2874 2875 2876 2877 2878 2879 2880 2881 2882 2883 2884 2885 2886 2887

		/* get session encoding length */
		slen = i2d_SSL_SESSION(s->session, NULL);
		/* Some length values are 16 bits, so forget it if session is
 		 * too long
 		 */
		if (slen > 0xFF00)
			return -1;
		/* Grow buffer if need be: the length calculation is as
 		 * follows 1 (size of message name) + 3 (message length
 		 * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
 		 * 16 (key name) + max_iv_len (iv length) +
 		 * session_length + max_enc_block_size (max encrypted session
 		 * length) + max_md_size (HMAC).
 		 */
		if (!BUF_MEM_grow(s->init_buf,
			26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
			EVP_MAX_MD_SIZE + slen))
			return -1;
		senc = OPENSSL_malloc(slen);
		if (!senc)
			return -1;
		p = senc;
		i2d_SSL_SESSION(s->session, &p);

		p=(unsigned char *)s->init_buf->data;
		/* do the header */
		*(p++)=SSL3_MT_NEWSESSION_TICKET;
		/* Skip message length for now */
		p += 3;
D
Dr. Stephen Henson 已提交
2888 2889 2890 2891 2892 2893 2894 2895 2896 2897 2898 2899 2900 2901 2902 2903 2904 2905 2906 2907 2908 2909 2910 2911
		EVP_CIPHER_CTX_init(&ctx);
		HMAC_CTX_init(&hctx);
		/* Initialize HMAC and cipher contexts. If callback present
		 * it does all the work otherwise use generated values
		 * from parent ctx.
		 */
		if (s->ctx->tlsext_ticket_key_cb)
			{
			if (s->ctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
							 &hctx, 1) < 0)
				{
				OPENSSL_free(senc);
				return -1;
				}
			}
		else
			{
			RAND_pseudo_bytes(iv, 16);
			EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
					s->ctx->tlsext_tick_aes_key, iv);
			HMAC_Init_ex(&hctx, s->ctx->tlsext_tick_hmac_key, 16,
					tlsext_tick_md(), NULL);
			memcpy(key_name, s->ctx->tlsext_tick_key_name, 16);
			}
2912 2913 2914 2915 2916
		l2n(s->session->tlsext_tick_lifetime_hint, p);
		/* Skip ticket length for now */
		p += 2;
		/* Output key name */
		macstart = p;
D
Dr. Stephen Henson 已提交
2917
		memcpy(p, key_name, 16);
2918
		p += 16;
D
Dr. Stephen Henson 已提交
2919 2920 2921
		/* output IV */
		memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
		p += EVP_CIPHER_CTX_iv_length(&ctx);
2922 2923 2924 2925 2926 2927 2928 2929 2930 2931 2932 2933 2934 2935 2936 2937 2938 2939 2940 2941 2942 2943 2944 2945 2946 2947 2948 2949 2950 2951
		/* Encrypt session data */
		EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
		p += len;
		EVP_EncryptFinal(&ctx, p, &len);
		p += len;
		EVP_CIPHER_CTX_cleanup(&ctx);

		HMAC_Update(&hctx, macstart, p - macstart);
		HMAC_Final(&hctx, p, &hlen);
		HMAC_CTX_cleanup(&hctx);

		p += hlen;
		/* Now write out lengths: p points to end of data written */
		/* Total length */
		len = p - (unsigned char *)s->init_buf->data;
		p=(unsigned char *)s->init_buf->data + 1;
		l2n3(len - 4, p); /* Message length */
		p += 4;
		s2n(len - 10, p);  /* Ticket length */

		/* number of bytes to write */
		s->init_num= len;
		s->state=SSL3_ST_SW_SESSION_TICKET_B;
		s->init_off=0;
		OPENSSL_free(senc);
		}

	/* SSL3_ST_SW_SESSION_TICKET_B */
	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
	}
2952 2953 2954 2955 2956 2957 2958 2959 2960 2961 2962 2963 2964 2965 2966 2967 2968 2969 2970 2971 2972 2973 2974 2975 2976 2977 2978 2979 2980 2981 2982 2983 2984 2985 2986

int ssl3_send_cert_status(SSL *s)
	{
	if (s->state == SSL3_ST_SW_CERT_STATUS_A)
		{
		unsigned char *p;
		/* Grow buffer if need be: the length calculation is as
 		 * follows 1 (message type) + 3 (message length) +
 		 * 1 (ocsp response type) + 3 (ocsp response length)
 		 * + (ocsp response)
 		 */
		if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
			return -1;

		p=(unsigned char *)s->init_buf->data;

		/* do the header */
		*(p++)=SSL3_MT_CERTIFICATE_STATUS;
		/* message length */
		l2n3(s->tlsext_ocsp_resplen + 4, p);
		/* status type */
		*(p++)= s->tlsext_status_type;
		/* length of OCSP response */
		l2n3(s->tlsext_ocsp_resplen, p);
		/* actual response */
		memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
		/* number of bytes to write */
		s->init_num = 8 + s->tlsext_ocsp_resplen;
		s->state=SSL3_ST_SW_CERT_STATUS_B;
		s->init_off = 0;
		}

	/* SSL3_ST_SW_CERT_STATUS_B */
	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
	}
2987
#endif