s3_srvr.c 79.7 KB
Newer Older
1
/* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57
 * All rights reserved.
 *
 * This package is an SSL implementation written
 * by Eric Young (eay@cryptsoft.com).
 * The implementation was written so as to conform with Netscapes SSL.
 * 
 * This library is free for commercial and non-commercial use as long as
 * the following conditions are aheared to.  The following conditions
 * apply to all code found in this distribution, be it the RC4, RSA,
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
 * included with this distribution is covered by the same copyright terms
 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
 * 
 * Copyright remains Eric Young's, and as such any Copyright notices in
 * the code are not to be removed.
 * If this package is used in a product, Eric Young should be given attribution
 * as the author of the parts of the library used.
 * This can be in the form of a textual message at program startup or
 * in documentation (online or textual) provided with the package.
 * 
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 * 1. Redistributions of source code must retain the copyright
 *    notice, this list of conditions and the following disclaimer.
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in the
 *    documentation and/or other materials provided with the distribution.
 * 3. All advertising materials mentioning features or use of this software
 *    must display the following acknowledgement:
 *    "This product includes cryptographic software written by
 *     Eric Young (eay@cryptsoft.com)"
 *    The word 'cryptographic' can be left out if the rouines from the library
 *    being used are not cryptographic related :-).
 * 4. If you include any Windows specific code (or a derivative thereof) from 
 *    the apps directory (application code) you must include an acknowledgement:
 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
 * 
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
 * SUCH DAMAGE.
 * 
 * The licence and distribution terms for any publically available version or
 * derivative of this code cannot be changed.  i.e. this code cannot simply be
 * copied and put under another distribution licence
 * [including the GNU Public Licence.]
 */
58
/* ====================================================================
59
 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110
 *
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 *
 * 1. Redistributions of source code must retain the above copyright
 *    notice, this list of conditions and the following disclaimer. 
 *
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in
 *    the documentation and/or other materials provided with the
 *    distribution.
 *
 * 3. All advertising materials mentioning features or use of this
 *    software must display the following acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
 *
 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
 *    endorse or promote products derived from this software without
 *    prior written permission. For written permission, please contact
 *    openssl-core@openssl.org.
 *
 * 5. Products derived from this software may not be called "OpenSSL"
 *    nor may "OpenSSL" appear in their names without prior written
 *    permission of the OpenSSL Project.
 *
 * 6. Redistributions of any form whatsoever must retain the following
 *    acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
 *
 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
 * OF THE POSSIBILITY OF SUCH DAMAGE.
 * ====================================================================
 *
 * This product includes cryptographic software written by Eric Young
 * (eay@cryptsoft.com).  This product includes software written by Tim
 * Hudson (tjh@cryptsoft.com).
 *
 */
B
Bodo Möller 已提交
111 112 113 114 115 116 117 118 119 120 121 122 123
/* ====================================================================
 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
 *
 * Portions of the attached software ("Contribution") are developed by 
 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
 *
 * The Contribution is licensed pursuant to the OpenSSL open source
 * license provided above.
 *
 * ECC cipher suite support in OpenSSL originally written by
 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
 *
 */
124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149
/* ====================================================================
 * Copyright 2005 Nokia. All rights reserved.
 *
 * The portions of the attached software ("Contribution") is developed by
 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
 * license.
 *
 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
 * support (see RFC 4279) to OpenSSL.
 *
 * No patent licenses or other rights except those expressly stated in
 * the OpenSSL open source license shall be deemed granted or received
 * expressly, by implication, estoppel, or otherwise.
 *
 * No assurances are provided by Nokia that the Contribution does not
 * infringe the patent or other intellectual property rights of any third
 * party or that the license provides you with all the necessary rights
 * to make use of the Contribution.
 *
 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
 * OTHERWISE.
 */
150 151

#define REUSE_CIPHER_BUG
152 153
#define NETSCAPE_HANG_BUG

154
#include <stdio.h>
155 156
#include "ssl_locl.h"
#include "kssl_lcl.h"
157 158 159 160
#include <openssl/buffer.h>
#include <openssl/rand.h>
#include <openssl/objects.h>
#include <openssl/evp.h>
161
#include <openssl/hmac.h>
162
#include <openssl/x509.h>
N
make  
Nils Larsch 已提交
163
#ifndef OPENSSL_NO_DH
164
#include <openssl/dh.h>
N
make  
Nils Larsch 已提交
165
#endif
166
#include <openssl/bn.h>
167
#ifndef OPENSSL_NO_KRB5
168
#include <openssl/krb5_asn.h>
169
#endif
170
#include <openssl/md5.h>
171

172
static const SSL_METHOD *ssl3_get_server_method(int ver);
173

174
static const SSL_METHOD *ssl3_get_server_method(int ver)
175
	{
176
	if (ver == SSL3_VERSION)
177 178 179 180 181
		return(SSLv3_server_method());
	else
		return(NULL);
	}

182 183 184 185
IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
			ssl3_accept,
			ssl_undefined_function,
			ssl3_get_server_method)
186

U
Ulf Möller 已提交
187
int ssl3_accept(SSL *s)
188 189
	{
	BUF_MEM *buf;
190
	unsigned long alg_k,Time=(unsigned long)time(NULL);
B
Ben Laurie 已提交
191
	void (*cb)(const SSL *ssl,int type,int val)=NULL;
192 193 194 195
	long num1;
	int ret= -1;
	int new_state,state,skip=0;

196
	RAND_add(&Time,sizeof(Time),0);
197
	ERR_clear_error();
198
	clear_sys_error();
199 200 201 202 203 204 205 206

	if (s->info_callback != NULL)
		cb=s->info_callback;
	else if (s->ctx->info_callback != NULL)
		cb=s->ctx->info_callback;

	/* init things to blank */
	s->in_handshake++;
207
	if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
208

209
	if (s->cert == NULL)
210 211
		{
		SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
212
		return(-1);
213 214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229
		}

	for (;;)
		{
		state=s->state;

		switch (s->state)
			{
		case SSL_ST_RENEGOTIATE:
			s->new_session=1;
			/* s->state=SSL_ST_ACCEPT; */

		case SSL_ST_BEFORE:
		case SSL_ST_ACCEPT:
		case SSL_ST_BEFORE|SSL_ST_ACCEPT:
		case SSL_ST_OK|SSL_ST_ACCEPT:

230
			s->server=1;
231 232
			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);

233
			if ((s->version>>8) != 3)
234
				{
B
Bodo Möller 已提交
235
				SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
236 237
				return -1;
				}
238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263 264
			s->type=SSL_ST_ACCEPT;

			if (s->init_buf == NULL)
				{
				if ((buf=BUF_MEM_new()) == NULL)
					{
					ret= -1;
					goto end;
					}
				if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
					{
					ret= -1;
					goto end;
					}
				s->init_buf=buf;
				}

			if (!ssl3_setup_buffers(s))
				{
				ret= -1;
				goto end;
				}

			s->init_num=0;

			if (s->state != SSL_ST_RENEGOTIATE)
				{
265 266 267 268 269
				/* Ok, we now need to push on a buffering BIO so that
				 * the output is sent in a way that TCP likes :-)
				 */
				if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
				
270
				ssl3_init_finished_mac(s);
271
				s->state=SSL3_ST_SR_CLNT_HELLO_A;
272
				s->ctx->stats.sess_accept++;
273
				}
274 275 276 277 278 279 280 281 282 283 284 285
			else if (!s->s3->send_connection_binding &&
				!(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
				{
				/* Server attempting to renegotiate with
				 * client that doesn't support secure
				 * renegotiation.
				 */
				SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
				ret = -1;
				goto end;
				}
286 287
			else
				{
288 289
				/* s->state == SSL_ST_RENEGOTIATE,
				 * we will just send a HelloRequest */
290
				s->ctx->stats.sess_accept_renegotiate++;
291 292 293 294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309
				s->state=SSL3_ST_SW_HELLO_REQ_A;
				}
			break;

		case SSL3_ST_SW_HELLO_REQ_A:
		case SSL3_ST_SW_HELLO_REQ_B:

			s->shutdown=0;
			ret=ssl3_send_hello_request(s);
			if (ret <= 0) goto end;
			s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
			s->state=SSL3_ST_SW_FLUSH;
			s->init_num=0;

			ssl3_init_finished_mac(s);
			break;

		case SSL3_ST_SW_HELLO_REQ_C:
			s->state=SSL_ST_OK;
310
			break;
311 312 313 314 315 316 317 318

		case SSL3_ST_SR_CLNT_HELLO_A:
		case SSL3_ST_SR_CLNT_HELLO_B:
		case SSL3_ST_SR_CLNT_HELLO_C:

			s->shutdown=0;
			ret=ssl3_get_client_hello(s);
			if (ret <= 0) goto end;
319
			
320
			s->new_session = 2;
321 322 323 324 325 326 327 328
			s->state=SSL3_ST_SW_SRVR_HELLO_A;
			s->init_num=0;
			break;

		case SSL3_ST_SW_SRVR_HELLO_A:
		case SSL3_ST_SW_SRVR_HELLO_B:
			ret=ssl3_send_server_hello(s);
			if (ret <= 0) goto end;
D
Dr. Stephen Henson 已提交
329
#ifndef OPENSSL_NO_TLSEXT
330
			if (s->hit)
D
Dr. Stephen Henson 已提交
331 332 333 334 335 336 337 338 339 340
				{
				if (s->tlsext_ticket_expected)
					s->state=SSL3_ST_SW_SESSION_TICKET_A;
				else
					s->state=SSL3_ST_SW_CHANGE_A;
				}
#else
			if (s->hit)
					s->state=SSL3_ST_SW_CHANGE_A;
#endif
341 342 343 344 345 346 347
			else
				s->state=SSL3_ST_SW_CERT_A;
			s->init_num=0;
			break;

		case SSL3_ST_SW_CERT_A:
		case SSL3_ST_SW_CERT_B:
348 349
			/* Check if it is anon DH or anon ECDH, */
			/* normal PSK or KRB5 */
350 351 352
			if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
				&& !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
				&& !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
353 354 355
				{
				ret=ssl3_send_server_certificate(s);
				if (ret <= 0) goto end;
356 357 358 359 360
#ifndef OPENSSL_NO_TLSEXT
				if (s->tlsext_status_expected)
					s->state=SSL3_ST_SW_CERT_STATUS_A;
				else
					s->state=SSL3_ST_SW_KEY_EXCH_A;
361
				}
362 363 364 365 366 367
			else
				{
				skip = 1;
				s->state=SSL3_ST_SW_KEY_EXCH_A;
				}
#else
368
				}
369 370
			else
				skip=1;
371

372
			s->state=SSL3_ST_SW_KEY_EXCH_A;
373
#endif
374 375 376 377 378
			s->init_num=0;
			break;

		case SSL3_ST_SW_KEY_EXCH_A:
		case SSL3_ST_SW_KEY_EXCH_B:
379
			alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
380 381 382

			/* clear this, it may get reset by
			 * send_server_key_exchange */
383
			if ((s->options & SSL_OP_EPHEMERAL_RSA)
384
#ifndef OPENSSL_NO_KRB5
385
				&& !(alg_k & SSL_kKRB5)
386
#endif /* OPENSSL_NO_KRB5 */
387
				)
B
Bodo Möller 已提交
388 389 390 391
				/* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
				 * even when forbidden by protocol specs
				 * (handshake may fail as clients are not required to
				 * be able to handle this) */
392 393 394 395
				s->s3->tmp.use_rsa_tmp=1;
			else
				s->s3->tmp.use_rsa_tmp=0;

B
Bodo Möller 已提交
396

397
			/* only send if a DH key exchange, fortezza or
B
Bodo Möller 已提交
398 399
			 * RSA but we have a sign only certificate
			 *
400 401
			 * PSK: may send PSK identity hints
			 *
B
Bodo Möller 已提交
402 403 404
			 * For ECC ciphersuites, we send a serverKeyExchange
			 * message only if the cipher suite is either
			 * ECDH-anon or ECDHE. In other cases, the
405
			 * server certificate contains the server's
B
Bodo Möller 已提交
406 407
			 * public key for key exchange.
			 */
408
			if (s->s3->tmp.use_rsa_tmp
409 410 411
			/* PSK: send ServerKeyExchange if PSK identity
			 * hint if provided */
#ifndef OPENSSL_NO_PSK
412
			    || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
413
#endif
414 415 416
			    || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
			    || (alg_k & SSL_kEECDH)
			    || ((alg_k & SSL_kRSA)
417
				&& (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
418 419
				    || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
					&& EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
420 421 422
					)
				    )
				)
423 424 425 426 427 428 429 430 431 432 433 434 435 436
			    )
				{
				ret=ssl3_send_server_key_exchange(s);
				if (ret <= 0) goto end;
				}
			else
				skip=1;

			s->state=SSL3_ST_SW_CERT_REQ_A;
			s->init_num=0;
			break;

		case SSL3_ST_SW_CERT_REQ_A:
		case SSL3_ST_SW_CERT_REQ_B:
437 438 439 440
			if (/* don't request cert unless asked for it: */
				!(s->verify_mode & SSL_VERIFY_PEER) ||
				/* if SSL_VERIFY_CLIENT_ONCE is set,
				 * don't request cert during re-negotiation: */
441
				((s->session->peer != NULL) &&
442 443 444 445
				 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
				/* never request cert in anonymous ciphersuites
				 * (see section "Certificate request" in SSL 3 drafts
				 * and in RFC 2246): */
446
				((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
447 448
				 /* ... except when the application insists on verification
				  * (against the specs, but s3_clnt.c accepts this for SSL 3) */
449
				 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
450 451
				 /* never request cert in Kerberos ciphersuites */
				(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
452 453
				/* With normal PSK Certificates and
				 * Certificate Requests are omitted */
454
				|| (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
455 456 457
				{
				/* no cert request */
				skip=1;
458
				s->s3->tmp.cert_request=0;
459 460 461 462
				s->state=SSL3_ST_SW_SRVR_DONE_A;
				}
			else
				{
463
				s->s3->tmp.cert_request=1;
464 465
				ret=ssl3_send_certificate_request(s);
				if (ret <= 0) goto end;
466
#ifndef NETSCAPE_HANG_BUG
467
				s->state=SSL3_ST_SW_SRVR_DONE_A;
468 469 470 471
#else
				s->state=SSL3_ST_SW_FLUSH;
				s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
#endif
472 473 474 475 476 477 478 479 480 481 482 483 484 485 486
				s->init_num=0;
				}
			break;

		case SSL3_ST_SW_SRVR_DONE_A:
		case SSL3_ST_SW_SRVR_DONE_B:
			ret=ssl3_send_server_done(s);
			if (ret <= 0) goto end;
			s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
			s->state=SSL3_ST_SW_FLUSH;
			s->init_num=0;
			break;
		
		case SSL3_ST_SW_FLUSH:
			/* number of bytes to be flushed */
487 488 489 490 491 492 493 494 495 496 497 498 499 500 501
			/* This originally and incorrectly called BIO_CTRL_INFO
			 * The reason why this is wrong is mentioned in PR#1949.
			 * Unfortunately, as suggested in that bug some
			 * versions of Apache unconditionally return 0
			 * for BIO_CTRL_WPENDING meaning we don't correctly
			 * flush data and some operations, like renegotiation,
			 * don't work. Other software may also be affected so
			 * call BIO_CTRL_INFO to retain compatibility with
			 * previous behaviour and BIO_CTRL_WPENDING if we
			 * get zero to address the PR#1949 case.
			 */

			num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
			if (num1 == 0)
				num1=BIO_ctrl(s->wbio,BIO_CTRL_WPENDING,0,NULL);
502 503 504 505 506 507 508 509 510 511 512 513 514
			if (num1 > 0)
				{
				s->rwstate=SSL_WRITING;
				num1=BIO_flush(s->wbio);
				if (num1 <= 0) { ret= -1; goto end; }
				s->rwstate=SSL_NOTHING;
				}

			s->state=s->s3->tmp.next_state;
			break;

		case SSL3_ST_SR_CERT_A:
		case SSL3_ST_SR_CERT_B:
515
			/* Check for second client hello (MS SGC) */
516
			ret = ssl3_check_client_hello(s);
517 518 519 520
			if (ret <= 0)
				goto end;
			if (ret == 2)
				s->state = SSL3_ST_SR_CLNT_HELLO_C;
521
			else {
522 523 524 525 526
				if (s->s3->tmp.cert_request)
					{
					ret=ssl3_get_client_certificate(s);
					if (ret <= 0) goto end;
					}
527 528 529
				s->init_num=0;
				s->state=SSL3_ST_SR_KEY_EXCH_A;
			}
530 531 532 533 534
			break;

		case SSL3_ST_SR_KEY_EXCH_A:
		case SSL3_ST_SR_KEY_EXCH_B:
			ret=ssl3_get_client_key_exchange(s);
535
			if (ret <= 0)
B
Bodo Möller 已提交
536 537 538 539 540 541 542
				goto end;
			if (ret == 2)
				{
				/* For the ECDH ciphersuites when
				 * the client sends its ECDH pub key in
				 * a certificate, the CertificateVerify
				 * message is not sent.
543 544 545
				 * Also for GOST ciphersuites when
				 * the client uses its key from the certificate
				 * for key exchange.
B
Bodo Möller 已提交
546 547 548 549
				 */
				s->state=SSL3_ST_SR_FINISHED_A;
				s->init_num = 0;
				}
550
			else
B
Bodo Möller 已提交
551
				{
552 553
				int offset=0;
				int dgst_num;
554

B
Bodo Möller 已提交
555 556
				s->state=SSL3_ST_SR_CERT_VRFY_A;
				s->init_num=0;
557

B
Bodo Möller 已提交
558 559
				/* We need to get hashes here so if there is
				 * a client cert, it can be verified
560 561
				 * FIXME - digest processing for CertificateVerify
				 * should be generalized. But it is next step
562
				 */
563
				if (s->s3->handshake_buffer)
564 565
					if (!ssl3_digest_cached_records(s))
						return -1;
566 567 568
				for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)	
					if (s->s3->handshake_dgst[dgst_num]) 
						{
569 570
						int dgst_size;

571
						s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
572 573 574 575 576 577 578
						dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
						if (dgst_size < 0)
							{
							ret = -1;
							goto end;
							}
						offset+=dgst_size;
579
						}		
B
Bodo Möller 已提交
580
				}
581 582 583 584 585 586 587 588 589 590 591 592 593 594 595 596
			break;

		case SSL3_ST_SR_CERT_VRFY_A:
		case SSL3_ST_SR_CERT_VRFY_B:

			/* we should decide if we expected this one */
			ret=ssl3_get_cert_verify(s);
			if (ret <= 0) goto end;

			s->state=SSL3_ST_SR_FINISHED_A;
			s->init_num=0;
			break;

		case SSL3_ST_SR_FINISHED_A:
		case SSL3_ST_SR_FINISHED_B:
			ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
597
				SSL3_ST_SR_FINISHED_B);
598
			if (ret <= 0) goto end;
599
#ifndef OPENSSL_NO_TLSEXT
D
Dr. Stephen Henson 已提交
600
			if (s->tlsext_ticket_expected)
601
				s->state=SSL3_ST_SW_SESSION_TICKET_A;
D
Dr. Stephen Henson 已提交
602 603 604 605 606
			else if (s->hit)
				s->state=SSL_ST_OK;
#else
			if (s->hit)
				s->state=SSL_ST_OK;
607
#endif
608 609 610 611 612
			else
				s->state=SSL3_ST_SW_CHANGE_A;
			s->init_num=0;
			break;

613 614 615 616 617 618 619 620 621
#ifndef OPENSSL_NO_TLSEXT
		case SSL3_ST_SW_SESSION_TICKET_A:
		case SSL3_ST_SW_SESSION_TICKET_B:
			ret=ssl3_send_newsession_ticket(s);
			if (ret <= 0) goto end;
			s->state=SSL3_ST_SW_CHANGE_A;
			s->init_num=0;
			break;

622 623 624 625 626 627 628 629
		case SSL3_ST_SW_CERT_STATUS_A:
		case SSL3_ST_SW_CERT_STATUS_B:
			ret=ssl3_send_cert_status(s);
			if (ret <= 0) goto end;
			s->state=SSL3_ST_SW_KEY_EXCH_A;
			s->init_num=0;
			break;

630 631
#endif

632 633 634 635
		case SSL3_ST_SW_CHANGE_A:
		case SSL3_ST_SW_CHANGE_B:

			s->session->cipher=s->s3->tmp.new_cipher;
636 637
			if (!s->method->ssl3_enc->setup_key_block(s))
				{ ret= -1; goto end; }
638 639 640 641 642 643 644 645

			ret=ssl3_send_change_cipher_spec(s,
				SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);

			if (ret <= 0) goto end;
			s->state=SSL3_ST_SW_FINISHED_A;
			s->init_num=0;

646
			if (!s->method->ssl3_enc->change_cipher_state(s,
647 648 649 650 651 652 653 654 655 656 657 658
				SSL3_CHANGE_CIPHER_SERVER_WRITE))
				{
				ret= -1;
				goto end;
				}

			break;

		case SSL3_ST_SW_FINISHED_A:
		case SSL3_ST_SW_FINISHED_B:
			ret=ssl3_send_finished(s,
				SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
659 660
				s->method->ssl3_enc->server_finished_label,
				s->method->ssl3_enc->server_finished_label_len);
661 662 663 664 665 666 667 668 669 670 671 672 673 674 675 676 677
			if (ret <= 0) goto end;
			s->state=SSL3_ST_SW_FLUSH;
			if (s->hit)
				s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
			else
				s->s3->tmp.next_state=SSL_ST_OK;
			s->init_num=0;
			break;

		case SSL_ST_OK:
			/* clean a few things up */
			ssl3_cleanup_key_block(s);

			BUF_MEM_free(s->init_buf);
			s->init_buf=NULL;

			/* remove buffering on output */
678
			ssl_free_wbio_buffer(s);
679 680 681

			s->init_num=0;

682
			if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
683 684 685 686 687 688 689 690 691 692 693
				{
				/* actually not necessarily a 'new' session unless
				 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
				
				s->new_session=0;
				
				ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
				
				s->ctx->stats.sess_accept_good++;
				/* s->server=1; */
				s->handshake_func=ssl3_accept;
694

695 696 697
				if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
				}
			
698
			ret = 1;
699
			goto end;
700
			/* break; */
701 702 703 704 705

		default:
			SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
			ret= -1;
			goto end;
706
			/* break; */
707 708 709 710
			}
		
		if (!s->s3->tmp.reuse_message && !skip)
			{
711 712 713 714 715 716
			if (s->debug)
				{
				if ((ret=BIO_flush(s->wbio)) <= 0)
					goto end;
				}

717 718 719 720 721 722 723 724 725 726 727 728 729 730

			if ((cb != NULL) && (s->state != state))
				{
				new_state=s->state;
				s->state=state;
				cb(s,SSL_CB_ACCEPT_LOOP,1);
				s->state=new_state;
				}
			}
		skip=0;
		}
end:
	/* BIO_flush(s->wbio); */

731
	s->in_handshake--;
732 733 734 735 736
	if (cb != NULL)
		cb(s,SSL_CB_ACCEPT_EXIT,ret);
	return(ret);
	}

B
Ben Laurie 已提交
737
int ssl3_send_hello_request(SSL *s)
738 739 740 741 742 743
	{
	unsigned char *p;

	if (s->state == SSL3_ST_SW_HELLO_REQ_A)
		{
		p=(unsigned char *)s->init_buf->data;
744
		*(p++)=SSL3_MT_HELLO_REQUEST;
745 746 747 748 749 750 751 752 753 754 755 756 757 758
		*(p++)=0;
		*(p++)=0;
		*(p++)=0;

		s->state=SSL3_ST_SW_HELLO_REQ_B;
		/* number of bytes to write */
		s->init_num=4;
		s->init_off=0;
		}

	/* SSL3_ST_SW_HELLO_REQ_B */
	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
	}

B
Ben Laurie 已提交
759
int ssl3_check_client_hello(SSL *s)
760 761 762 763
	{
	int ok;
	long n;

B
Bodo Möller 已提交
764 765
	/* this function is called when we really expect a Certificate message,
	 * so permit appropriate message length */
B
Ben Laurie 已提交
766
	n=s->method->ssl_get_message(s,
767 768 769
		SSL3_ST_SR_CERT_A,
		SSL3_ST_SR_CERT_B,
		-1,
770
		s->max_cert_list,
771 772 773
		&ok);
	if (!ok) return((int)n);
	s->s3->tmp.reuse_message = 1;
B
Bodo Möller 已提交
774 775 776 777 778 779
	if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
		{
		/* Throw away what we have done so far in the current handshake,
		 * which will now be aborted. (A full SSL_clear would be too much.)
		 * I hope that tmp.dh is the only thing that may need to be cleared
		 * when a handshake is not completed ... */
780
#ifndef OPENSSL_NO_DH
B
Bodo Möller 已提交
781 782 783 784 785 786 787 788
		if (s->s3->tmp.dh != NULL)
			{
			DH_free(s->s3->tmp.dh);
			s->s3->tmp.dh = NULL;
			}
#endif
		return 2;
		}
789 790 791
	return 1;
}

B
Ben Laurie 已提交
792
int ssl3_get_client_hello(SSL *s)
793 794
	{
	int i,j,ok,al,ret= -1;
795
	unsigned int cookie_len;
796 797
	long n;
	unsigned long id;
798
	unsigned char *p,*d,*q;
799
	SSL_CIPHER *c;
800
#ifndef OPENSSL_NO_COMP
801
	SSL_COMP *comp=NULL;
802
#endif
B
Ben Laurie 已提交
803
	STACK_OF(SSL_CIPHER) *ciphers=NULL;
804

805 806 807 808 809 810
	/* We do this so that we will respond with our native type.
	 * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
	 * This down switching should be handled by a different method.
	 * If we are SSLv3, we will respond with SSLv3, even if prompted with
	 * TLSv1.
	 */
811 812 813 814
	if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
		{
		s->state=SSL3_ST_SR_CLNT_HELLO_B;
		}
815
	s->first_packet=1;
B
Ben Laurie 已提交
816
	n=s->method->ssl_get_message(s,
817 818 819 820 821 822 823
		SSL3_ST_SR_CLNT_HELLO_B,
		SSL3_ST_SR_CLNT_HELLO_C,
		SSL3_MT_CLIENT_HELLO,
		SSL3_RT_MAX_PLAIN_LENGTH,
		&ok);

	if (!ok) return((int)n);
824
	s->first_packet=0;
825
	d=p=(unsigned char *)s->init_msg;
826

827 828 829
	/* use version from inside client hello, not from record header
	 * (may differ: see RFC 2246, Appendix E, second paragraph) */
	s->client_version=(((int)p[0])<<8)|(int)p[1];
830 831
	p+=2;

832 833
	if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
	    (s->version != DTLS1_VERSION && s->client_version < s->version))
834 835
		{
		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
836
		if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
837 838 839 840 841 842 843 844
			{
			/* similar to ssl3_get_record, send alert using remote version number */
			s->version = s->client_version;
			}
		al = SSL_AD_PROTOCOL_VERSION;
		goto f_err;
		}

D
Dr. Stephen Henson 已提交
845 846 847 848 849 850 851 852 853 854 855
	/* If we require cookies and this ClientHello doesn't
	 * contain one, just return since we do not want to
	 * allocate any memory yet. So check cookie length...
	 */
	if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
		{
		unsigned int session_length, cookie_length;
		
		session_length = *(p + SSL3_RANDOM_SIZE);
		cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);

D
Dr. Stephen Henson 已提交
856
		if (cookie_length == 0)
D
Dr. Stephen Henson 已提交
857 858 859
			return 1;
		}

860 861 862 863 864 865 866 867
	/* load the client random */
	memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
	p+=SSL3_RANDOM_SIZE;

	/* get the session-id */
	j= *(p++);

	s->hit=0;
868 869 870 871 872 873 874 875
	/* Versions before 0.9.7 always allow session reuse during renegotiation
	 * (i.e. when s->new_session is true), option
	 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
	 * Maybe this optional behaviour should always have been the default,
	 * but we cannot safely change the default behaviour (or new applications
	 * might be written that become totally unsecure when compiled with
	 * an earlier library version)
	 */
876
	if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
877 878 879 880 881 882
		{
		if (!ssl_get_new_session(s,1))
			goto err;
		}
	else
		{
883
		i=ssl_get_prev_session(s, p, j, d + n);
884 885 886 887
		if (i == 1)
			{ /* previous session */
			s->hit=1;
			}
888 889 890
		else if (i == -1)
			goto err;
		else /* i == 0 */
891 892 893 894 895 896 897
			{
			if (!ssl_get_new_session(s,1))
				goto err;
			}
		}

	p+=j;
B
Ben Laurie 已提交
898

D
Dr. Stephen Henson 已提交
899
	if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
B
Ben Laurie 已提交
900 901 902 903
		{
		/* cookie stuff */
		cookie_len = *(p++);

B
Bodo Möller 已提交
904 905 906 907 908
		/* 
		 * The ClientHello may contain a cookie even if the
		 * HelloVerify message has not been sent--make sure that it
		 * does not cause an overflow.
		 */
B
Ben Laurie 已提交
909 910 911
		if ( cookie_len > sizeof(s->d1->rcvd_cookie))
			{
			/* too much data */
B
Bodo Möller 已提交
912
			al = SSL_AD_DECODE_ERROR;
B
Ben Laurie 已提交
913 914 915 916
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
			goto f_err;
			}

B
Bodo Möller 已提交
917
		/* verify the cookie if appropriate option is set. */
D
Dr. Stephen Henson 已提交
918
		if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
B
Bodo Möller 已提交
919 920 921 922 923 924 925 926 927 928 929 930 931 932 933 934 935 936 937 938 939 940 941 942
			cookie_len > 0)
			{
			memcpy(s->d1->rcvd_cookie, p, cookie_len);

			if ( s->ctx->app_verify_cookie_cb != NULL)
				{
				if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
					cookie_len) == 0)
					{
					al=SSL_AD_HANDSHAKE_FAILURE;
					SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
						SSL_R_COOKIE_MISMATCH);
					goto f_err;
					}
				/* else cookie verification succeeded */
				}
			else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
						  s->d1->cookie_len) != 0) /* default verification */
				{
					al=SSL_AD_HANDSHAKE_FAILURE;
					SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
						SSL_R_COOKIE_MISMATCH);
					goto f_err;
				}
D
Dr. Stephen Henson 已提交
943 944

			ret = 2;
B
Bodo Möller 已提交
945 946 947
			}

		p += cookie_len;
B
Ben Laurie 已提交
948 949
		}

950 951 952 953
	n2s(p,i);
	if ((i == 0) && (j != 0))
		{
		/* we need a cipher if we are not resuming a session */
954
		al=SSL_AD_ILLEGAL_PARAMETER;
955 956 957
		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
		goto f_err;
		}
958
	if ((p+i) >= (d+n))
959 960
		{
		/* not enough data */
961
		al=SSL_AD_DECODE_ERROR;
962 963 964 965 966 967 968 969 970 971 972 973 974 975 976 977
		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
		goto f_err;
		}
	if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
		== NULL))
		{
		goto err;
		}
	p+=i;

	/* If it is a hit, check that the cipher is in the list */
	if ((s->hit) && (i > 0))
		{
		j=0;
		id=s->session->cipher->id;

978 979 980
#ifdef CIPHER_DEBUG
		printf("client sent %d ciphers\n",sk_num(ciphers));
#endif
B
Ben Laurie 已提交
981
		for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
982
			{
B
Ben Laurie 已提交
983
			c=sk_SSL_CIPHER_value(ciphers,i);
984 985 986 987
#ifdef CIPHER_DEBUG
			printf("client [%2d of %2d]:%s\n",
				i,sk_num(ciphers),SSL_CIPHER_get_name(c));
#endif
988 989 990 991 992 993
			if (c->id == id)
				{
				j=1;
				break;
				}
			}
994
		if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
995
			{
996 997 998 999 1000 1001 1002
			/* Special case as client bug workaround: the previously used cipher may
			 * not be in the current list, the client instead might be trying to
			 * continue using a cipher that before wasn't chosen due to server
			 * preferences.  We'll have to reject the connection if the cipher is not
			 * enabled, though. */
			c = sk_SSL_CIPHER_value(ciphers, 0);
			if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1003
				{
1004 1005
				s->session->cipher = c;
				j = 1;
1006 1007
				}
			}
1008 1009 1010 1011 1012 1013 1014 1015
		if (j == 0)
			{
			/* we need to have the cipher in the cipher
			 * list if we are asked to reuse it */
			al=SSL_AD_ILLEGAL_PARAMETER;
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
			goto f_err;
			}
1016 1017 1018 1019
		}

	/* compression */
	i= *(p++);
1020 1021 1022 1023 1024 1025 1026
	if ((p+i) > (d+n))
		{
		/* not enough data */
		al=SSL_AD_DECODE_ERROR;
		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
		goto f_err;
		}
1027
	q=p;
1028
	for (j=0; j<i; j++)
1029
		{
1030
		if (p[j] == 0) break;
1031
		}
1032 1033 1034 1035 1036

	p+=i;
	if (j >= i)
		{
		/* no compress */
1037
		al=SSL_AD_DECODE_ERROR;
1038 1039 1040 1041
		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
		goto f_err;
		}

1042 1043
#ifndef OPENSSL_NO_TLSEXT
	/* TLS extensions*/
1044
	if (s->version >= SSL3_VERSION)
1045 1046 1047 1048
		{
		if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
			{
			/* 'al' set by ssl_parse_clienthello_tlsext */
1049
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1050 1051 1052
			goto f_err;
			}
		}
1053
		if (ssl_check_clienthello_tlsext(s) <= 0) {
B
Bodo Möller 已提交
1054
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1055 1056
			goto err;
		}
D
Dr. Stephen Henson 已提交
1057 1058 1059 1060 1061 1062 1063 1064 1065 1066 1067 1068 1069 1070 1071 1072 1073 1074 1075 1076 1077 1078 1079 1080 1081 1082 1083 1084 1085 1086 1087 1088 1089 1090 1091 1092 1093 1094 1095 1096 1097 1098 1099 1100 1101 1102 1103 1104 1105 1106 1107 1108 1109

	/* Check if we want to use external pre-shared secret for this
	 * handshake for not reused session only. We need to generate
	 * server_random before calling tls_session_secret_cb in order to allow
	 * SessionTicket processing to use it in key derivation. */
	{
		unsigned long Time;
		unsigned char *pos;
		Time=(unsigned long)time(NULL);			/* Time */
		pos=s->s3->server_random;
		l2n(Time,pos);
		if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
			{
			al=SSL_AD_INTERNAL_ERROR;
			goto f_err;
			}
	}

	if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
		{
		SSL_CIPHER *pref_cipher=NULL;

		s->session->master_key_length=sizeof(s->session->master_key);
		if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
			ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
			{
			s->hit=1;
			s->session->ciphers=ciphers;
			s->session->verify_result=X509_V_OK;

			ciphers=NULL;

			/* check if some cipher was preferred by call back */
			pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
			if (pref_cipher == NULL)
				{
				al=SSL_AD_HANDSHAKE_FAILURE;
				SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
				goto f_err;
				}

			s->session->cipher=pref_cipher;

			if (s->cipher_list)
				sk_SSL_CIPHER_free(s->cipher_list);

			if (s->cipher_list_by_id)
				sk_SSL_CIPHER_free(s->cipher_list_by_id);

			s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
			s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
			}
		}
1110 1111
#endif

1112 1113 1114 1115
	/* Worst case, we will use the NULL compression, but if we have other
	 * options, we will now look for them.  We have i-1 compression
	 * algorithms from the client, starting at q. */
	s->s3->tmp.new_compression=NULL;
1116
#ifndef OPENSSL_NO_COMP
1117 1118 1119 1120 1121 1122 1123 1124 1125 1126 1127 1128 1129 1130 1131 1132 1133 1134 1135 1136 1137 1138 1139 1140 1141 1142 1143 1144 1145 1146 1147 1148 1149 1150 1151 1152 1153 1154 1155 1156 1157 1158 1159 1160
	/* This only happens if we have a cache hit */
	if (s->session->compress_meth != 0)
		{
		int m, comp_id = s->session->compress_meth;
		/* Perform sanity checks on resumed compression algorithm */
		/* Can't disable compression */
		if (s->options & SSL_OP_NO_COMPRESSION)
			{
			al=SSL_AD_INTERNAL_ERROR;
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
			goto f_err;
			}
		/* Look for resumed compression method */
		for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
			{
			comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
			if (comp_id == comp->id)
				{
				s->s3->tmp.new_compression=comp;
				break;
				}
			}
		if (s->s3->tmp.new_compression == NULL)
			{
			al=SSL_AD_INTERNAL_ERROR;
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
			goto f_err;
			}
		/* Look for resumed method in compression list */
		for (m = 0; m < i; m++)
			{
			if (q[m] == comp_id)
				break;
			}
		if (m >= i)
			{
			al=SSL_AD_ILLEGAL_PARAMETER;
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
			goto f_err;
			}
		}
	else if (s->hit)
		comp = NULL;
	else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1161 1162 1163
		{ /* See if we have a match */
		int m,nn,o,v,done=0;

B
Ben Laurie 已提交
1164
		nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1165 1166
		for (m=0; m<nn; m++)
			{
B
Ben Laurie 已提交
1167
			comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1168 1169 1170 1171 1172 1173 1174 1175 1176 1177 1178 1179 1180 1181 1182 1183
			v=comp->id;
			for (o=0; o<i; o++)
				{
				if (v == q[o])
					{
					done=1;
					break;
					}
				}
			if (done) break;
			}
		if (done)
			s->s3->tmp.new_compression=comp;
		else
			comp=NULL;
		}
1184 1185 1186 1187
#else
	/* If compression is disabled we'd better not try to resume a session
	 * using compression.
	 */
1188
	if (s->session->compress_meth != 0)
1189 1190 1191 1192 1193
		{
		al=SSL_AD_INTERNAL_ERROR;
		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
		goto f_err;
		}
1194
#endif
1195

1196
	/* Given s->session->ciphers and SSL_get_ciphers, we must
1197 1198 1199 1200
	 * pick a cipher */

	if (!s->hit)
		{
1201 1202 1203
#ifdef OPENSSL_NO_COMP
		s->session->compress_meth=0;
#else
1204
		s->session->compress_meth=(comp == NULL)?0:comp->id;
1205
#endif
1206
		if (s->session->ciphers != NULL)
B
Ben Laurie 已提交
1207
			sk_SSL_CIPHER_free(s->session->ciphers);
1208 1209 1210
		s->session->ciphers=ciphers;
		if (ciphers == NULL)
			{
1211
			al=SSL_AD_ILLEGAL_PARAMETER;
1212 1213 1214 1215 1216
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
			goto f_err;
			}
		ciphers=NULL;
		c=ssl3_choose_cipher(s,s->session->ciphers,
1217
				     SSL_get_ciphers(s));
1218 1219 1220

		if (c == NULL)
			{
1221
			al=SSL_AD_HANDSHAKE_FAILURE;
1222 1223 1224 1225 1226 1227 1228 1229 1230
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
			goto f_err;
			}
		s->s3->tmp.new_cipher=c;
		}
	else
		{
		/* Session-id reuse */
#ifdef REUSE_CIPHER_BUG
B
Ben Laurie 已提交
1231
		STACK_OF(SSL_CIPHER) *sk;
1232 1233 1234
		SSL_CIPHER *nc=NULL;
		SSL_CIPHER *ec=NULL;

1235
		if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1236 1237
			{
			sk=s->session->ciphers;
B
Ben Laurie 已提交
1238
			for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1239
				{
B
Ben Laurie 已提交
1240
				c=sk_SSL_CIPHER_value(sk,i);
1241
				if (c->algorithm_enc & SSL_eNULL)
1242
					nc=c;
1243
				if (SSL_C_IS_EXPORT(c))
1244 1245 1246 1247 1248 1249 1250 1251 1252 1253 1254 1255 1256
					ec=c;
				}
			if (nc != NULL)
				s->s3->tmp.new_cipher=nc;
			else if (ec != NULL)
				s->s3->tmp.new_cipher=ec;
			else
				s->s3->tmp.new_cipher=s->session->cipher;
			}
		else
#endif
		s->s3->tmp.new_cipher=s->session->cipher;
		}
1257

1258 1259
	if (!ssl3_digest_cached_records(s))
		goto f_err;
1260 1261 1262 1263 1264 1265 1266 1267
	
	/* we now have the following setup. 
	 * client_random
	 * cipher_list 		- our prefered list of ciphers
	 * ciphers 		- the clients prefered list of ciphers
	 * compression		- basically ignored right now
	 * ssl version is set	- sslv3
	 * s->session		- The ssl session has been setup.
U
Ulf Möller 已提交
1268
	 * s->hit		- session reuse flag
1269 1270 1271
	 * s->tmp.new_cipher	- the new cipher to use.
	 */

D
Dr. Stephen Henson 已提交
1272
	if (ret < 0) ret=1;
1273 1274 1275 1276 1277 1278
	if (0)
		{
f_err:
		ssl3_send_alert(s,SSL3_AL_FATAL,al);
		}
err:
B
Ben Laurie 已提交
1279
	if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1280 1281 1282
	return(ret);
	}

B
Ben Laurie 已提交
1283
int ssl3_send_server_hello(SSL *s)
1284 1285 1286 1287
	{
	unsigned char *buf;
	unsigned char *p,*d;
	int i,sl;
D
Dr. Stephen Henson 已提交
1288 1289 1290 1291
	unsigned long l;
#ifdef OPENSSL_NO_TLSEXT
	unsigned long Time;
#endif
1292 1293 1294 1295

	if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
		{
		buf=(unsigned char *)s->init_buf->data;
D
Dr. Stephen Henson 已提交
1296
#ifdef OPENSSL_NO_TLSEXT
1297
		p=s->s3->server_random;
D
Dr. Stephen Henson 已提交
1298
		/* Generate server_random if it was not needed previously */
D
Dr. Stephen Henson 已提交
1299
		Time=(unsigned long)time(NULL);			/* Time */
1300
		l2n(Time,p);
1301 1302
		if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
			return -1;
D
Dr. Stephen Henson 已提交
1303
#endif
1304 1305 1306
		/* Do the message type and length last */
		d=p= &(buf[4]);

1307 1308
		*(p++)=s->version>>8;
		*(p++)=s->version&0xff;
1309 1310 1311 1312 1313 1314 1315 1316 1317 1318 1319

		/* Random stuff */
		memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
		p+=SSL3_RANDOM_SIZE;

		/* now in theory we have 3 options to sending back the
		 * session id.  If it is a re-use, we send back the
		 * old session-id, if it is a new session, we send
		 * back the new session-id or we send back a 0 length
		 * session-id if we want it to be single use.
		 * Currently I will not implement the '0' length session-id
1320
		 * 12-Jan-98 - I'll now support the '0' length stuff.
1321 1322 1323 1324 1325 1326 1327
		 *
		 * We also have an additional case where stateless session
		 * resumption is successful: we always send back the old
		 * session id. In this case s->hit is non zero: this can
		 * only happen if stateless session resumption is succesful
		 * if session caching is disabled so existing functionality
		 * is unaffected.
1328
		 */
1329 1330
		if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
			&& !s->hit)
1331
			s->session->session_id_length=0;
1332 1333

		sl=s->session->session_id_length;
1334
		if (sl > (int)sizeof(s->session->session_id))
B
Bodo Möller 已提交
1335 1336 1337 1338
			{
			SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
			return -1;
			}
1339 1340 1341 1342 1343 1344 1345 1346 1347
		*(p++)=sl;
		memcpy(p,s->session->session_id,sl);
		p+=sl;

		/* put the cipher */
		i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
		p+=i;

		/* put the compression method */
1348 1349 1350
#ifdef OPENSSL_NO_COMP
			*(p++)=0;
#else
1351 1352 1353 1354
		if (s->s3->tmp.new_compression == NULL)
			*(p++)=0;
		else
			*(p++)=s->s3->tmp.new_compression->id;
1355
#endif
1356
#ifndef OPENSSL_NO_TLSEXT
1357 1358 1359 1360 1361
		if (ssl_prepare_serverhello_tlsext(s) <= 0)
			{
			SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
			return -1;
			}
1362 1363
		if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
			{
1364 1365
			SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
			return -1;
1366
			}
1367
#endif
1368 1369 1370 1371 1372 1373
		/* do the header */
		l=(p-d);
		d=buf;
		*(d++)=SSL3_MT_SERVER_HELLO;
		l2n3(l,d);

B
oops  
Bodo Möller 已提交
1374
		s->state=SSL3_ST_SW_SRVR_HELLO_B;
1375 1376 1377 1378 1379
		/* number of bytes to write */
		s->init_num=p-buf;
		s->init_off=0;
		}

B
oops  
Bodo Möller 已提交
1380
	/* SSL3_ST_SW_SRVR_HELLO_B */
1381 1382 1383
	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
	}

B
Ben Laurie 已提交
1384
int ssl3_send_server_done(SSL *s)
1385 1386 1387 1388 1389 1390 1391 1392 1393 1394 1395 1396 1397 1398 1399 1400 1401 1402 1403
	{
	unsigned char *p;

	if (s->state == SSL3_ST_SW_SRVR_DONE_A)
		{
		p=(unsigned char *)s->init_buf->data;

		/* do the header */
		*(p++)=SSL3_MT_SERVER_DONE;
		*(p++)=0;
		*(p++)=0;
		*(p++)=0;

		s->state=SSL3_ST_SW_SRVR_DONE_B;
		/* number of bytes to write */
		s->init_num=4;
		s->init_off=0;
		}

B
Bodo Möller 已提交
1404
	/* SSL3_ST_SW_SRVR_DONE_B */
1405 1406 1407
	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
	}

B
Ben Laurie 已提交
1408
int ssl3_send_server_key_exchange(SSL *s)
1409
	{
1410
#ifndef OPENSSL_NO_RSA
1411 1412 1413 1414
	unsigned char *q;
	int j,num;
	RSA *rsa;
	unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
B
Ben Laurie 已提交
1415
	unsigned int u;
1416
#endif
1417
#ifndef OPENSSL_NO_DH
1418
	DH *dh=NULL,*dhp;
B
Bodo Möller 已提交
1419 1420 1421 1422 1423 1424 1425
#endif
#ifndef OPENSSL_NO_ECDH
	EC_KEY *ecdh=NULL, *ecdhp;
	unsigned char *encodedPoint = NULL;
	int encodedlen = 0;
	int curve_id = 0;
	BN_CTX *bn_ctx = NULL; 
1426 1427 1428 1429 1430 1431 1432 1433 1434 1435 1436 1437
#endif
	EVP_PKEY *pkey;
	unsigned char *p,*d;
	int al,i;
	unsigned long type;
	int n;
	CERT *cert;
	BIGNUM *r[4];
	int nr[4],kn;
	BUF_MEM *buf;
	EVP_MD_CTX md_ctx;

1438
	EVP_MD_CTX_init(&md_ctx);
1439 1440
	if (s->state == SSL3_ST_SW_KEY_EXCH_A)
		{
1441
		type=s->s3->tmp.new_cipher->algorithm_mkey;
1442
		cert=s->cert;
1443 1444 1445 1446 1447

		buf=s->init_buf;

		r[0]=r[1]=r[2]=r[3]=NULL;
		n=0;
1448
#ifndef OPENSSL_NO_RSA
1449 1450 1451
		if (type & SSL_kRSA)
			{
			rsa=cert->rsa_tmp;
1452
			if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1453
				{
1454
				rsa=s->cert->rsa_tmp_cb(s,
B
Ben Laurie 已提交
1455
				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1456
				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1457 1458 1459 1460 1461 1462
				if(rsa == NULL)
				{
					al=SSL_AD_HANDSHAKE_FAILURE;
					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
					goto f_err;
				}
1463
				RSA_up_ref(rsa);
1464 1465 1466 1467
				cert->rsa_tmp=rsa;
				}
			if (rsa == NULL)
				{
1468
				al=SSL_AD_HANDSHAKE_FAILURE;
1469 1470 1471 1472 1473 1474 1475 1476 1477
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
				goto f_err;
				}
			r[0]=rsa->n;
			r[1]=rsa->e;
			s->s3->tmp.use_rsa_tmp=1;
			}
		else
#endif
1478
#ifndef OPENSSL_NO_DH
1479 1480 1481
			if (type & SSL_kEDH)
			{
			dhp=cert->dh_tmp;
1482 1483
			if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
				dhp=s->cert->dh_tmp_cb(s,
1484
				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1485
				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1486 1487
			if (dhp == NULL)
				{
1488
				al=SSL_AD_HANDSHAKE_FAILURE;
1489 1490 1491
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
				goto f_err;
				}
1492 1493 1494 1495

			if (s->s3->tmp.dh != NULL)
				{
				DH_free(dh);
B
Bodo Möller 已提交
1496
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1497 1498 1499
				goto err;
				}

1500 1501 1502 1503 1504 1505 1506
			if ((dh=DHparams_dup(dhp)) == NULL)
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
				goto err;
				}

			s->s3->tmp.dh=dh;
B
Ben Laurie 已提交
1507 1508 1509
			if ((dhp->pub_key == NULL ||
			     dhp->priv_key == NULL ||
			     (s->options & SSL_OP_SINGLE_DH_USE)))
1510
				{
B
Ben Laurie 已提交
1511 1512 1513 1514 1515 1516
				if(!DH_generate_key(dh))
				    {
				    SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
					   ERR_R_DH_LIB);
				    goto err;
				    }
1517 1518 1519 1520 1521 1522 1523 1524 1525 1526 1527 1528 1529 1530 1531 1532 1533 1534
				}
			else
				{
				dh->pub_key=BN_dup(dhp->pub_key);
				dh->priv_key=BN_dup(dhp->priv_key);
				if ((dh->pub_key == NULL) ||
					(dh->priv_key == NULL))
					{
					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
					goto err;
					}
				}
			r[0]=dh->p;
			r[1]=dh->g;
			r[2]=dh->pub_key;
			}
		else 
#endif
B
Bodo Möller 已提交
1535
#ifndef OPENSSL_NO_ECDH
1536
			if (type & SSL_kEECDH)
B
Bodo Möller 已提交
1537
			{
N
Nils Larsch 已提交
1538 1539
			const EC_GROUP *group;

B
Bodo Möller 已提交
1540 1541 1542 1543 1544 1545 1546 1547 1548 1549 1550 1551 1552 1553 1554 1555 1556 1557 1558 1559 1560 1561 1562 1563 1564 1565 1566 1567 1568
			ecdhp=cert->ecdh_tmp;
			if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
				{
				ecdhp=s->cert->ecdh_tmp_cb(s,
				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
				}
			if (ecdhp == NULL)
				{
				al=SSL_AD_HANDSHAKE_FAILURE;
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
				goto f_err;
				}

			if (s->s3->tmp.ecdh != NULL)
				{
				EC_KEY_free(s->s3->tmp.ecdh); 
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
				goto err;
				}

			/* Duplicate the ECDH structure. */
			if (ecdhp == NULL)
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
				goto err;
				}
			if (!EC_KEY_up_ref(ecdhp))
				{
1569
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
B
Bodo Möller 已提交
1570 1571 1572 1573 1574
				goto err;
				}
			ecdh = ecdhp;

			s->s3->tmp.ecdh=ecdh;
N
Nils Larsch 已提交
1575 1576
			if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
			    (EC_KEY_get0_private_key(ecdh) == NULL) ||
B
Bodo Möller 已提交
1577 1578 1579 1580 1581 1582 1583 1584 1585
			    (s->options & SSL_OP_SINGLE_ECDH_USE))
				{
				if(!EC_KEY_generate_key(ecdh))
				    {
				    SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
				    goto err;
				    }
				}

N
Nils Larsch 已提交
1586 1587 1588
			if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
			    (EC_KEY_get0_public_key(ecdh)  == NULL) ||
			    (EC_KEY_get0_private_key(ecdh) == NULL))
B
Bodo Möller 已提交
1589 1590 1591 1592 1593 1594
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
				goto err;
				}

			if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
N
Nils Larsch 已提交
1595
			    (EC_GROUP_get_degree(group) > 163)) 
B
Bodo Möller 已提交
1596 1597 1598 1599 1600 1601 1602 1603 1604 1605
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
				goto err;
				}

			/* XXX: For now, we only support ephemeral ECDH
			 * keys over named (not generic) curves. For 
			 * supported named curves, curve_id is non-zero.
			 */
			if ((curve_id = 
1606
			    tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
B
Bodo Möller 已提交
1607 1608 1609 1610 1611 1612 1613 1614 1615 1616
			    == 0)
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
				goto err;
				}

			/* Encode the public key.
			 * First check the size of encoding and
			 * allocate memory accordingly.
			 */
N
Nils Larsch 已提交
1617 1618
			encodedlen = EC_POINT_point2oct(group, 
			    EC_KEY_get0_public_key(ecdh),
B
Bodo Möller 已提交
1619 1620 1621 1622 1623 1624 1625 1626 1627 1628 1629 1630 1631
			    POINT_CONVERSION_UNCOMPRESSED, 
			    NULL, 0, NULL);

			encodedPoint = (unsigned char *) 
			    OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
			bn_ctx = BN_CTX_new();
			if ((encodedPoint == NULL) || (bn_ctx == NULL))
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
				goto err;
				}


N
Nils Larsch 已提交
1632 1633
			encodedlen = EC_POINT_point2oct(group, 
			    EC_KEY_get0_public_key(ecdh), 
B
Bodo Möller 已提交
1634 1635 1636 1637 1638 1639 1640 1641 1642 1643 1644 1645 1646
			    POINT_CONVERSION_UNCOMPRESSED, 
			    encodedPoint, encodedlen, bn_ctx);

			if (encodedlen == 0) 
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
				goto err;
				}

			BN_CTX_free(bn_ctx);  bn_ctx=NULL;

			/* XXX: For now, we only support named (not 
			 * generic) curves in ECDH ephemeral key exchanges.
B
Bodo Möller 已提交
1647
			 * In this situation, we need four additional bytes
B
Bodo Möller 已提交
1648 1649 1650
			 * to encode the entire ServerECDHParams
			 * structure. 
			 */
B
Bodo Möller 已提交
1651
			n = 4 + encodedlen;
B
Bodo Möller 已提交
1652 1653 1654 1655 1656 1657 1658

			/* We'll generate the serverKeyExchange message
			 * explicitly so we can set these to NULLs
			 */
			r[0]=NULL;
			r[1]=NULL;
			r[2]=NULL;
B
Bodo Möller 已提交
1659
			r[3]=NULL;
B
Bodo Möller 已提交
1660 1661 1662
			}
		else 
#endif /* !OPENSSL_NO_ECDH */
1663 1664 1665 1666 1667 1668 1669 1670
#ifndef OPENSSL_NO_PSK
			if (type & SSL_kPSK)
				{
				/* reserve size for record length and PSK identity hint*/
				n+=2+strlen(s->ctx->psk_identity_hint);
				}
			else
#endif /* !OPENSSL_NO_PSK */
1671
			{
1672
			al=SSL_AD_HANDSHAKE_FAILURE;
1673 1674 1675 1676 1677 1678 1679 1680 1681
			SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
			goto f_err;
			}
		for (i=0; r[i] != NULL; i++)
			{
			nr[i]=BN_num_bytes(r[i]);
			n+=2+nr[i];
			}

1682 1683
		if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
			&& !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1684 1685 1686 1687
			{
			if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
				== NULL)
				{
1688
				al=SSL_AD_DECODE_ERROR;
1689 1690 1691 1692 1693 1694 1695 1696 1697 1698
				goto f_err;
				}
			kn=EVP_PKEY_size(pkey);
			}
		else
			{
			pkey=NULL;
			kn=0;
			}

1699
		if (!BUF_MEM_grow_clean(buf,n+4+kn))
1700 1701 1702 1703 1704 1705 1706 1707 1708 1709 1710 1711 1712 1713
			{
			SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
			goto err;
			}
		d=(unsigned char *)s->init_buf->data;
		p= &(d[4]);

		for (i=0; r[i] != NULL; i++)
			{
			s2n(nr[i],p);
			BN_bn2bin(r[i],p);
			p+=nr[i];
			}

B
Bodo Möller 已提交
1714
#ifndef OPENSSL_NO_ECDH
1715
		if (type & SSL_kEECDH) 
B
Bodo Möller 已提交
1716 1717 1718
			{
			/* XXX: For now, we only support named (not generic) curves.
			 * In this situation, the serverKeyExchange message has:
B
Bodo Möller 已提交
1719
			 * [1 byte CurveType], [2 byte CurveName]
B
Bodo Möller 已提交
1720 1721 1722 1723 1724
			 * [1 byte length of encoded point], followed by
			 * the actual encoded point itself
			 */
			*p = NAMED_CURVE_TYPE;
			p += 1;
B
Bodo Möller 已提交
1725 1726
			*p = 0;
			p += 1;
B
Bodo Möller 已提交
1727 1728 1729 1730 1731 1732 1733 1734 1735 1736 1737 1738
			*p = curve_id;
			p += 1;
			*p = encodedlen;
			p += 1;
			memcpy((unsigned char*)p, 
			    (unsigned char *)encodedPoint, 
			    encodedlen);
			OPENSSL_free(encodedPoint);
			p += encodedlen;
			}
#endif

1739 1740 1741 1742 1743
#ifndef OPENSSL_NO_PSK
		if (type & SSL_kPSK)
			{
			/* copy PSK identity hint */
			s2n(strlen(s->ctx->psk_identity_hint), p); 
1744
			strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1745 1746 1747 1748
			p+=strlen(s->ctx->psk_identity_hint);
			}
#endif

1749 1750 1751 1752 1753
		/* not anonymous */
		if (pkey != NULL)
			{
			/* n is the length of the params, they start at &(d[4])
			 * and p points to the space at the end. */
1754
#ifndef OPENSSL_NO_RSA
1755 1756 1757 1758 1759 1760
			if (pkey->type == EVP_PKEY_RSA)
				{
				q=md_buf;
				j=0;
				for (num=2; num > 0; num--)
					{
1761 1762 1763 1764 1765 1766 1767
					EVP_DigestInit_ex(&md_ctx,(num == 2)
						?s->ctx->md5:s->ctx->sha1, NULL);
					EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
					EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
					EVP_DigestUpdate(&md_ctx,&(d[4]),n);
					EVP_DigestFinal_ex(&md_ctx,q,
						(unsigned int *)&i);
1768 1769 1770
					q+=i;
					j+=i;
					}
1771
				if (RSA_sign(NID_md5_sha1, md_buf, j,
B
Ben Laurie 已提交
1772
					&(p[2]), &u, pkey->pkey.rsa) <= 0)
1773 1774 1775 1776
					{
					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
					goto err;
					}
B
Ben Laurie 已提交
1777 1778
				s2n(u,p);
				n+=u+2;
1779 1780 1781
				}
			else
#endif
1782
#if !defined(OPENSSL_NO_DSA)
1783 1784 1785
				if (pkey->type == EVP_PKEY_DSA)
				{
				/* lets do DSS */
1786 1787 1788 1789 1790
				EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
				EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
				EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
				EVP_SignUpdate(&md_ctx,&(d[4]),n);
				if (!EVP_SignFinal(&md_ctx,&(p[2]),
1791 1792
					(unsigned int *)&i,pkey))
					{
1793
					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1794 1795 1796 1797 1798 1799
					goto err;
					}
				s2n(i,p);
				n+=i+2;
				}
			else
B
Bodo Möller 已提交
1800 1801
#endif
#if !defined(OPENSSL_NO_ECDSA)
1802
				if (pkey->type == EVP_PKEY_EC)
B
Bodo Möller 已提交
1803 1804
				{
				/* let's do ECDSA */
1805 1806 1807 1808 1809 1810
				EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
				EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
				EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
				EVP_SignUpdate(&md_ctx,&(d[4]),n);
				if (!EVP_SignFinal(&md_ctx,&(p[2]),
					(unsigned int *)&i,pkey))
B
Bodo Möller 已提交
1811
					{
1812
					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
B
Bodo Möller 已提交
1813 1814 1815 1816 1817 1818
					goto err;
					}
				s2n(i,p);
				n+=i+2;
				}
			else
1819 1820 1821
#endif
				{
				/* Is this error check actually needed? */
1822
				al=SSL_AD_HANDSHAKE_FAILURE;
1823 1824 1825 1826 1827 1828 1829 1830 1831 1832 1833 1834 1835 1836
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
				goto f_err;
				}
			}

		*(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
		l2n3(n,d);

		/* we should now have things packed up, so lets send
		 * it off */
		s->init_num=n+4;
		s->init_off=0;
		}

1837
	s->state = SSL3_ST_SW_KEY_EXCH_B;
1838
	EVP_MD_CTX_cleanup(&md_ctx);
1839 1840 1841 1842
	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
f_err:
	ssl3_send_alert(s,SSL3_AL_FATAL,al);
err:
B
Bodo Möller 已提交
1843 1844 1845 1846
#ifndef OPENSSL_NO_ECDH
	if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
	BN_CTX_free(bn_ctx);
#endif
1847
	EVP_MD_CTX_cleanup(&md_ctx);
1848 1849 1850
	return(-1);
	}

B
Ben Laurie 已提交
1851
int ssl3_send_certificate_request(SSL *s)
1852 1853 1854
	{
	unsigned char *p,*d;
	int i,j,nl,off,n;
B
Ben Laurie 已提交
1855
	STACK_OF(X509_NAME) *sk=NULL;
1856 1857 1858 1859 1860 1861 1862 1863 1864 1865 1866 1867 1868 1869 1870 1871 1872 1873 1874 1875 1876 1877 1878 1879
	X509_NAME *name;
	BUF_MEM *buf;

	if (s->state == SSL3_ST_SW_CERT_REQ_A)
		{
		buf=s->init_buf;

		d=p=(unsigned char *)&(buf->data[4]);

		/* get the list of acceptable cert types */
		p++;
		n=ssl3_get_req_cert_type(s,p);
		d[0]=n;
		p+=n;
		n++;

		off=n;
		p+=2;
		n+=2;

		sk=SSL_get_client_CA_list(s);
		nl=0;
		if (sk != NULL)
			{
B
Ben Laurie 已提交
1880
			for (i=0; i<sk_X509_NAME_num(sk); i++)
1881
				{
B
Ben Laurie 已提交
1882
				name=sk_X509_NAME_value(sk,i);
1883
				j=i2d_X509_NAME(name,NULL);
1884
				if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1885 1886 1887 1888 1889
					{
					SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
					goto err;
					}
				p=(unsigned char *)&(buf->data[4+n]);
1890
				if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1891 1892 1893 1894 1895 1896 1897 1898 1899 1900 1901 1902 1903 1904 1905 1906 1907 1908 1909 1910 1911 1912 1913 1914 1915 1916 1917 1918 1919
					{
					s2n(j,p);
					i2d_X509_NAME(name,&p);
					n+=2+j;
					nl+=2+j;
					}
				else
					{
					d=p;
					i2d_X509_NAME(name,&p);
					j-=2; s2n(j,d); j+=2;
					n+=j;
					nl+=j;
					}
				}
			}
		/* else no CA names */
		p=(unsigned char *)&(buf->data[4+off]);
		s2n(nl,p);

		d=(unsigned char *)buf->data;
		*(d++)=SSL3_MT_CERTIFICATE_REQUEST;
		l2n3(n,d);

		/* we should now have things packed up, so lets send
		 * it off */

		s->init_num=n+4;
		s->init_off=0;
1920 1921 1922 1923 1924 1925 1926 1927 1928 1929 1930
#ifdef NETSCAPE_HANG_BUG
		p=(unsigned char *)s->init_buf->data + s->init_num;

		/* do the header */
		*(p++)=SSL3_MT_SERVER_DONE;
		*(p++)=0;
		*(p++)=0;
		*(p++)=0;
		s->init_num += 4;
#endif

1931
		s->state = SSL3_ST_SW_CERT_REQ_B;
1932 1933 1934 1935 1936 1937 1938 1939
		}

	/* SSL3_ST_SW_CERT_REQ_B */
	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
err:
	return(-1);
	}

B
Ben Laurie 已提交
1940
int ssl3_get_client_key_exchange(SSL *s)
1941 1942 1943
	{
	int i,al,ok;
	long n;
1944
	unsigned long alg_k;
1945
	unsigned char *p;
1946
#ifndef OPENSSL_NO_RSA
1947 1948
	RSA *rsa=NULL;
	EVP_PKEY *pkey=NULL;
1949
#endif
1950
#ifndef OPENSSL_NO_DH
1951
	BIGNUM *pub=NULL;
1952
	DH *dh_srvr;
1953
#endif
1954
#ifndef OPENSSL_NO_KRB5
1955
	KSSL_ERR kssl_err;
1956
#endif /* OPENSSL_NO_KRB5 */
1957

B
Bodo Möller 已提交
1958 1959 1960 1961 1962 1963 1964
#ifndef OPENSSL_NO_ECDH
	EC_KEY *srvr_ecdh = NULL;
	EVP_PKEY *clnt_pub_pkey = NULL;
	EC_POINT *clnt_ecpoint = NULL;
	BN_CTX *bn_ctx = NULL; 
#endif

B
Ben Laurie 已提交
1965
	n=s->method->ssl_get_message(s,
1966 1967 1968
		SSL3_ST_SR_KEY_EXCH_A,
		SSL3_ST_SR_KEY_EXCH_B,
		SSL3_MT_CLIENT_KEY_EXCHANGE,
1969
		2048, /* ??? */
1970 1971 1972
		&ok);

	if (!ok) return((int)n);
1973
	p=(unsigned char *)s->init_msg;
1974

1975
	alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1976

1977
#ifndef OPENSSL_NO_RSA
1978
	if (alg_k & SSL_kRSA)
1979 1980 1981 1982
		{
		/* FIX THIS UP EAY EAY EAY EAY */
		if (s->s3->tmp.use_rsa_tmp)
			{
1983
			if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1984
				rsa=s->cert->rsa_tmp;
1985 1986 1987 1988
			/* Don't do a callback because rsa_tmp should
			 * be sent already */
			if (rsa == NULL)
				{
1989
				al=SSL_AD_HANDSHAKE_FAILURE;
1990 1991 1992 1993 1994 1995 1996 1997 1998 1999 2000 2001
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
				goto f_err;

				}
			}
		else
			{
			pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
			if (	(pkey == NULL) ||
				(pkey->type != EVP_PKEY_RSA) ||
				(pkey->pkey.rsa == NULL))
				{
2002
				al=SSL_AD_HANDSHAKE_FAILURE;
2003 2004 2005 2006 2007 2008
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
				goto f_err;
				}
			rsa=pkey->pkey.rsa;
			}

2009
		/* TLS and [incidentally] DTLS{0xFEFF} */
2010
		if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2011 2012 2013 2014 2015 2016 2017 2018 2019 2020 2021 2022 2023 2024 2025 2026
			{
			n2s(p,i);
			if (n != i+2)
				{
				if (!(s->options & SSL_OP_TLS_D5_BUG))
					{
					SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
					goto err;
					}
				else
					p-=2;
				}
			else
				n=i;
			}

2027
		i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2028

2029 2030
		al = -1;
		
2031 2032 2033
		if (i != SSL_MAX_MASTER_KEY_LENGTH)
			{
			al=SSL_AD_DECODE_ERROR;
2034
			/* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2035 2036
			}

2037
		if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2038
			{
2039 2040 2041 2042
			/* The premaster secret must contain the same version number as the
			 * ClientHello to detect version rollback attacks (strangely, the
			 * protocol does not offer such protection for DH ciphersuites).
			 * However, buggy clients exist that send the negotiated protocol
B
typo  
Bodo Möller 已提交
2043
			 * version instead if the server does not support the requested
2044 2045 2046 2047 2048 2049
			 * protocol version.
			 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
			if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
				(p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
				{
				al=SSL_AD_DECODE_ERROR;
2050 2051 2052 2053 2054 2055 2056 2057 2058
				/* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */

				/* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
				 * (http://eprint.iacr.org/2003/052/) exploits the version
				 * number check as a "bad version oracle" -- an alert would
				 * reveal that the plaintext corresponding to some ciphertext
				 * made up by the adversary is properly formatted except
				 * that the version number is wrong.  To avoid such attacks,
				 * we should treat this just like any other decryption error. */
2059
				}
2060 2061
			}

2062 2063 2064 2065
		if (al != -1)
			{
			/* Some decryption failure -- use random value instead as countermeasure
			 * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2066
			 * (see RFC 2246, section 7.4.7.1). */
2067 2068 2069 2070
			ERR_clear_error();
			i = SSL_MAX_MASTER_KEY_LENGTH;
			p[0] = s->client_version >> 8;
			p[1] = s->client_version & 0xff;
2071 2072
			if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
				goto err;
2073 2074
			}
	
2075
		s->session->master_key_length=
2076
			s->method->ssl3_enc->generate_master_secret(s,
2077 2078
				s->session->master_key,
				p,i);
2079
		OPENSSL_cleanse(p,i);
2080 2081
		}
	else
U
Ulf Möller 已提交
2082
#endif
2083
#ifndef OPENSSL_NO_DH
2084
		if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2085 2086 2087 2088
		{
		n2s(p,i);
		if (n != i+2)
			{
2089
			if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2090 2091 2092 2093 2094 2095 2096 2097 2098 2099 2100 2101 2102
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
				goto err;
				}
			else
				{
				p-=2;
				i=(int)n;
				}
			}

		if (n == 0L) /* the parameters are in the cert */
			{
2103
			al=SSL_AD_HANDSHAKE_FAILURE;
2104 2105 2106 2107 2108 2109 2110
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
			goto f_err;
			}
		else
			{
			if (s->s3->tmp.dh == NULL)
				{
2111
				al=SSL_AD_HANDSHAKE_FAILURE;
2112 2113 2114 2115 2116 2117 2118 2119 2120 2121 2122 2123 2124
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
				goto f_err;
				}
			else
				dh_srvr=s->s3->tmp.dh;
			}

		pub=BN_bin2bn(p,i,NULL);
		if (pub == NULL)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
			goto err;
			}
2125

2126 2127 2128 2129 2130 2131 2132 2133 2134 2135 2136 2137 2138 2139
		i=DH_compute_key(p,pub,dh_srvr);

		if (i <= 0)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
			goto err;
			}

		DH_free(s->s3->tmp.dh);
		s->s3->tmp.dh=NULL;

		BN_clear_free(pub);
		pub=NULL;
		s->session->master_key_length=
2140
			s->method->ssl3_enc->generate_master_secret(s,
2141
				s->session->master_key,p,i);
2142
		OPENSSL_cleanse(p,i);
2143 2144 2145
		}
	else
#endif
2146
#ifndef OPENSSL_NO_KRB5
2147 2148 2149
	if (alg_k & SSL_kKRB5)
		{
		krb5_error_code		krb5rc;
2150 2151 2152
		krb5_data		enc_ticket;
		krb5_data		authenticator;
		krb5_data		enc_pms;
2153
		KSSL_CTX		*kssl_ctx = s->kssl_ctx;
2154
		EVP_CIPHER_CTX		ciph_ctx;
2155
		const EVP_CIPHER	*enc = NULL;
2156
		unsigned char		iv[EVP_MAX_IV_LENGTH];
2157
		unsigned char		pms[SSL_MAX_MASTER_KEY_LENGTH
2158 2159
					       + EVP_MAX_BLOCK_LENGTH];
		int		     padl, outl;
2160 2161
		krb5_timestamp		authtime = 0;
		krb5_ticket_times	ttimes;
2162

D
 
Dr. Stephen Henson 已提交
2163 2164
		EVP_CIPHER_CTX_init(&ciph_ctx);

2165
		if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2166 2167 2168

		n2s(p,i);
		enc_ticket.length = i;
2169

2170
		if (n < (long)(enc_ticket.length + 6))
2171 2172 2173 2174 2175 2176
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DATA_LENGTH_TOO_LONG);
			goto err;
			}

D
 
Dr. Stephen Henson 已提交
2177
		enc_ticket.data = (char *)p;
2178 2179 2180 2181
		p+=enc_ticket.length;

		n2s(p,i);
		authenticator.length = i;
2182

2183
		if (n < (long)(enc_ticket.length + authenticator.length + 6))
2184 2185 2186 2187 2188 2189
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DATA_LENGTH_TOO_LONG);
			goto err;
			}

D
 
Dr. Stephen Henson 已提交
2190
		authenticator.data = (char *)p;
2191 2192 2193 2194
		p+=authenticator.length;

		n2s(p,i);
		enc_pms.length = i;
D
 
Dr. Stephen Henson 已提交
2195
		enc_pms.data = (char *)p;
2196 2197
		p+=enc_pms.length;

2198 2199 2200
		/* Note that the length is checked again below,
		** after decryption
		*/
L
Typo.  
Lutz Jänicke 已提交
2201
		if(enc_pms.length > sizeof pms)
2202 2203 2204 2205 2206 2207
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
			       SSL_R_DATA_LENGTH_TOO_LONG);
			goto err;
			}

2208 2209
		if (n != (long)(enc_ticket.length + authenticator.length +
						enc_pms.length + 6))
2210 2211 2212 2213 2214 2215
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DATA_LENGTH_TOO_LONG);
			goto err;
			}

2216
		if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2217
					&kssl_err)) != 0)
2218
			{
2219
#ifdef KSSL_DEBUG
2220 2221 2222 2223
			printf("kssl_sget_tkt rtn %d [%d]\n",
				krb5rc, kssl_err.reason);
			if (kssl_err.text)
				printf("kssl_err text= %s\n", kssl_err.text);
2224
#endif	/* KSSL_DEBUG */
2225 2226 2227 2228
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				kssl_err.reason);
			goto err;
			}
2229

2230 2231 2232 2233 2234 2235 2236
		/*  Note: no authenticator is not considered an error,
		**  but will return authtime == 0.
		*/
		if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
					&authtime, &kssl_err)) != 0)
			{
#ifdef KSSL_DEBUG
2237 2238 2239 2240
			printf("kssl_check_authent rtn %d [%d]\n",
				krb5rc, kssl_err.reason);
			if (kssl_err.text)
				printf("kssl_err text= %s\n", kssl_err.text);
2241
#endif	/* KSSL_DEBUG */
2242 2243 2244
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				kssl_err.reason);
			goto err;
2245 2246 2247 2248
			}

		if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
			{
2249
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2250
			goto err;
2251 2252
			}

2253
#ifdef KSSL_DEBUG
2254
		kssl_ctx_show(kssl_ctx);
2255 2256
#endif	/* KSSL_DEBUG */

2257
		enc = kssl_map_enc(kssl_ctx->enctype);
2258 2259
		if (enc == NULL)
		    goto err;
2260

2261
		memset(iv, 0, sizeof iv);	/* per RFC 1510 */
2262

R
Richard Levitte 已提交
2263
		if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2264 2265 2266 2267 2268 2269
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DECRYPTION_FAILED);
			goto err;
			}
		if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
D
 
Dr. Stephen Henson 已提交
2270
					(unsigned char *)enc_pms.data, enc_pms.length))
2271 2272 2273 2274 2275
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DECRYPTION_FAILED);
			goto err;
			}
2276 2277 2278 2279 2280 2281
		if (outl > SSL_MAX_MASTER_KEY_LENGTH)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DATA_LENGTH_TOO_LONG);
			goto err;
			}
2282
		if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2283 2284 2285 2286 2287
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DECRYPTION_FAILED);
			goto err;
			}
2288 2289 2290 2291 2292 2293 2294
		outl += padl;
		if (outl > SSL_MAX_MASTER_KEY_LENGTH)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DATA_LENGTH_TOO_LONG);
			goto err;
			}
2295 2296 2297 2298 2299 2300 2301 2302 2303 2304 2305 2306
		if (!((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
		    {
		    /* The premaster secret must contain the same version number as the
		     * ClientHello to detect version rollback attacks (strangely, the
		     * protocol does not offer such protection for DH ciphersuites).
		     * However, buggy clients exist that send random bytes instead of
		     * the protocol version.
		     * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
		     * (Perhaps we should have a separate BUG value for the Kerberos cipher)
		     */
		    if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
			   (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2307
			{
2308 2309 2310 2311 2312 2313
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
			       SSL_AD_DECODE_ERROR);
			goto err;
			}
		    }

2314 2315
		EVP_CIPHER_CTX_cleanup(&ciph_ctx);

2316 2317 2318
		s->session->master_key_length=
			s->method->ssl3_enc->generate_master_secret(s,
				s->session->master_key, pms, outl);
2319

2320 2321 2322 2323 2324 2325 2326 2327 2328
		if (kssl_ctx->client_princ)
			{
			size_t len = strlen(kssl_ctx->client_princ);
			if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
				{
				s->session->krb5_client_princ_len = len;
				memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
				}
			}
2329 2330


2331
		/*  Was doing kssl_ctx_free() here,
2332
		**  but it caused problems for apache.
2333 2334 2335 2336
		**  kssl_ctx = kssl_ctx_free(kssl_ctx);
		**  if (s->kssl_ctx)  s->kssl_ctx = NULL;
		*/
		}
2337
	else
2338
#endif	/* OPENSSL_NO_KRB5 */
B
Bodo Möller 已提交
2339 2340

#ifndef OPENSSL_NO_ECDH
2341
		if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
B
Bodo Möller 已提交
2342 2343
		{
		int ret = 1;
2344
		int field_size = 0;
N
Nils Larsch 已提交
2345 2346 2347
		const EC_KEY   *tkey;
		const EC_GROUP *group;
		const BIGNUM *priv_key;
B
Bodo Möller 已提交
2348

2349
		/* initialize structures for server's ECDH key pair */
B
Bodo Möller 已提交
2350 2351
		if ((srvr_ecdh = EC_KEY_new()) == NULL) 
			{
2352
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
B
Bodo Möller 已提交
2353
			    ERR_R_MALLOC_FAILURE);
2354
			goto err;
B
Bodo Möller 已提交
2355 2356 2357
			}

		/* Let's get server private key and group information */
2358
		if (alg_k & (SSL_kECDHr|SSL_kECDHe))
B
Bodo Möller 已提交
2359
			{ 
2360
			/* use the certificate */
N
Nils Larsch 已提交
2361
			tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
B
Bodo Möller 已提交
2362 2363 2364 2365 2366 2367
			}
		else
			{
			/* use the ephermeral values we saved when
			 * generating the ServerKeyExchange msg.
			 */
N
Nils Larsch 已提交
2368 2369 2370 2371 2372 2373 2374 2375 2376 2377 2378 2379
			tkey = s->s3->tmp.ecdh;
			}

		group    = EC_KEY_get0_group(tkey);
		priv_key = EC_KEY_get0_private_key(tkey);

		if (!EC_KEY_set_group(srvr_ecdh, group) ||
		    !EC_KEY_set_private_key(srvr_ecdh, priv_key))
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
			       ERR_R_EC_LIB);
			goto err;
B
Bodo Möller 已提交
2380 2381 2382
			}

		/* Let's get client's public key */
N
Nils Larsch 已提交
2383
		if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
B
Bodo Möller 已提交
2384 2385 2386 2387 2388 2389
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
			    ERR_R_MALLOC_FAILURE);
			goto err;
			}

2390 2391
		if (n == 0L) 
			{
B
Bodo Möller 已提交
2392 2393
			/* Client Publickey was in Client Certificate */

2394
			 if (alg_k & SSL_kEECDH)
B
Bodo Möller 已提交
2395 2396 2397 2398 2399
				 {
				 al=SSL_AD_HANDSHAKE_FAILURE;
				 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
				 goto f_err;
				 }
2400
			if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
B
Bodo Möller 已提交
2401
			    == NULL) || 
2402
			    (clnt_pub_pkey->type != EVP_PKEY_EC))
2403
				{
B
Bodo Möller 已提交
2404 2405 2406 2407 2408 2409 2410 2411 2412 2413 2414
				/* XXX: For now, we do not support client
				 * authentication using ECDH certificates
				 * so this branch (n == 0L) of the code is
				 * never executed. When that support is
				 * added, we ought to ensure the key 
				 * received in the certificate is 
				 * authorized for key agreement.
				 * ECDH_compute_key implicitly checks that
				 * the two ECDH shares are for the same
				 * group.
				 */
2415 2416
			   	al=SSL_AD_HANDSHAKE_FAILURE;
			   	SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
B
Bodo Möller 已提交
2417
				    SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2418 2419
			   	goto f_err;
			   	}
B
Bodo Möller 已提交
2420

N
Nils Larsch 已提交
2421 2422 2423 2424 2425 2426 2427
			if (EC_POINT_copy(clnt_ecpoint,
			    EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					ERR_R_EC_LIB);
				goto err;
				}
2428 2429 2430 2431
			ret = 2; /* Skip certificate verify processing */
			}
		else
			{
B
Bodo Möller 已提交
2432 2433 2434 2435 2436 2437 2438 2439 2440 2441
			/* Get client's public key from encoded point
			 * in the ClientKeyExchange message.
			 */
			if ((bn_ctx = BN_CTX_new()) == NULL)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				    ERR_R_MALLOC_FAILURE);
				goto err;
				}

2442 2443
			/* Get encoded point length */
			i = *p; 
B
Bodo Möller 已提交
2444
			p += 1;
2445
			if (EC_POINT_oct2point(group, 
B
Bodo Möller 已提交
2446 2447 2448 2449 2450 2451
			    clnt_ecpoint, p, i, bn_ctx) == 0)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				    ERR_R_EC_LIB);
				goto err;
				}
2452 2453 2454 2455 2456
			/* p is pointing to somewhere in the buffer
			 * currently, so set it to the start 
			 */ 
			p=(unsigned char *)s->init_buf->data;
			}
B
Bodo Möller 已提交
2457 2458

		/* Compute the shared pre-master secret */
N
Nils Larsch 已提交
2459
		field_size = EC_GROUP_get_degree(group);
2460 2461 2462 2463 2464 2465
		if (field_size <= 0)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
			       ERR_R_ECDH_LIB);
			goto err;
			}
B
Bodo Möller 已提交
2466
		i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2467 2468 2469
		if (i <= 0)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
B
Bodo Möller 已提交
2470
			    ERR_R_ECDH_LIB);
2471 2472
			goto err;
			}
B
Bodo Möller 已提交
2473 2474 2475

		EVP_PKEY_free(clnt_pub_pkey);
		EC_POINT_free(clnt_ecpoint);
2476
		EC_KEY_free(srvr_ecdh);
B
Bodo Möller 已提交
2477
		BN_CTX_free(bn_ctx);
D
Dr. Stephen Henson 已提交
2478 2479
		EC_KEY_free(s->s3->tmp.ecdh);
		s->s3->tmp.ecdh = NULL; 
B
Bodo Möller 已提交
2480 2481

		/* Compute the master secret */
2482
		s->session->master_key_length = s->method->ssl3_enc-> \
B
Bodo Möller 已提交
2483 2484
		    generate_master_secret(s, s->session->master_key, p, i);
		
2485 2486
		OPENSSL_cleanse(p, i);
		return (ret);
B
Bodo Möller 已提交
2487 2488
		}
	else
2489 2490
#endif
#ifndef OPENSSL_NO_PSK
2491
		if (alg_k & SSL_kPSK)
2492 2493 2494 2495 2496 2497 2498 2499 2500 2501 2502 2503 2504 2505 2506 2507 2508 2509 2510 2511 2512 2513 2514 2515 2516 2517 2518 2519 2520 2521 2522 2523 2524 2525 2526 2527 2528 2529 2530 2531 2532 2533 2534 2535 2536 2537 2538 2539 2540 2541 2542 2543 2544 2545 2546 2547 2548 2549 2550 2551 2552 2553 2554
			{
			unsigned char *t = NULL;
			unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
			unsigned int pre_ms_len = 0, psk_len = 0;
			int psk_err = 1;
			char tmp_id[PSK_MAX_IDENTITY_LEN+1];

			al=SSL_AD_HANDSHAKE_FAILURE;

			n2s(p,i);
			if (n != i+2)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					SSL_R_LENGTH_MISMATCH);
				goto psk_err;
				}
			if (i > PSK_MAX_IDENTITY_LEN)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					SSL_R_DATA_LENGTH_TOO_LONG);
				goto psk_err;
				}
			if (s->psk_server_callback == NULL)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				       SSL_R_PSK_NO_SERVER_CB);
				goto psk_err;
				}

			/* Create guaranteed NULL-terminated identity
			 * string for the callback */
			memcpy(tmp_id, p, i);
			memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
			psk_len = s->psk_server_callback(s, tmp_id,
				psk_or_pre_ms, sizeof(psk_or_pre_ms));
			OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);

			if (psk_len > PSK_MAX_PSK_LEN)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					ERR_R_INTERNAL_ERROR);
				goto psk_err;
				}
			else if (psk_len == 0)
				{
				/* PSK related to the given identity not found */
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				       SSL_R_PSK_IDENTITY_NOT_FOUND);
				al=SSL_AD_UNKNOWN_PSK_IDENTITY;
				goto psk_err;
				}

			/* create PSK pre_master_secret */
			pre_ms_len=2+psk_len+2+psk_len;
			t = psk_or_pre_ms;
			memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
			s2n(psk_len, t);
			memset(t, 0, psk_len);
			t+=psk_len;
			s2n(psk_len, t);

			if (s->session->psk_identity != NULL)
				OPENSSL_free(s->session->psk_identity);
2555
			s->session->psk_identity = BUF_strdup((char *)p);
2556 2557 2558 2559 2560 2561 2562 2563 2564 2565 2566 2567 2568 2569 2570 2571 2572 2573 2574 2575 2576 2577 2578 2579
			if (s->session->psk_identity == NULL)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					ERR_R_MALLOC_FAILURE);
				goto psk_err;
				}

			if (s->session->psk_identity_hint != NULL)
				OPENSSL_free(s->session->psk_identity_hint);
			s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
			if (s->ctx->psk_identity_hint != NULL &&
				s->session->psk_identity_hint == NULL)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					ERR_R_MALLOC_FAILURE);
				goto psk_err;
				}

			s->session->master_key_length=
				s->method->ssl3_enc->generate_master_secret(s,
					s->session->master_key, psk_or_pre_ms, pre_ms_len);
			psk_err = 0;
		psk_err:
			OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2580 2581
			if (psk_err != 0)
				goto f_err;
2582 2583
			}
		else
B
Bodo Möller 已提交
2584
#endif
2585
		if (alg_k & SSL_kGOST) 
2586 2587
			{
			int ret = 0;
2588
			EVP_PKEY_CTX *pkey_ctx;
2589 2590
			EVP_PKEY *client_pub_pkey = NULL;
			unsigned char premaster_secret[32], *start;
D
Dr. Stephen Henson 已提交
2591
			size_t outlen=32, inlen;			
2592

2593
			/* Get our certificate private key*/
2594 2595
			pkey_ctx = EVP_PKEY_CTX_new(s->cert->key->privatekey,NULL);	
			EVP_PKEY_decrypt_init(pkey_ctx);
2596 2597 2598 2599 2600 2601 2602 2603 2604 2605
			/* If client certificate is present and is of the same type, maybe
			 * use it for key exchange.  Don't mind errors from
			 * EVP_PKEY_derive_set_peer, because it is completely valid to use
			 * a client certificate for authorization only. */
			client_pub_pkey = X509_get_pubkey(s->session->peer);
			if (client_pub_pkey)
				{
				if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
					ERR_clear_error();
				}
2606
			/* Decrypt session key */
2607
			if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2608 2609
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2610 2611 2612 2613 2614 2615 2616 2617 2618 2619 2620 2621 2622 2623 2624 2625 2626 2627
				goto gerr;
				}
			if (p[1] == 0x81)
				{
				start = p+3;
				inlen = p[2];
				}
			else if (p[1] < 0x80)
				{
				start = p+2;
				inlen = p[1];
				}
			else
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
				goto gerr;
				}
			if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2628 2629 2630

				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2631
				goto gerr;
2632 2633 2634 2635 2636
				}
			/* Generate master secret */
			s->session->master_key_length=
				s->method->ssl3_enc->generate_master_secret(s,
					s->session->master_key,premaster_secret,32);
2637 2638 2639 2640 2641 2642 2643 2644 2645 2646 2647 2648 2649
			/* Check if pubkey from client certificate was used */
			if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
				ret = 2;
			else
				ret = 1;
		gerr:
			EVP_PKEY_free(client_pub_pkey);
			EVP_PKEY_CTX_free(pkey_ctx);
			if (ret)
				return ret;
			else
				goto err;
			}
2650
		else
2651
		{
2652
		al=SSL_AD_HANDSHAKE_FAILURE;
2653 2654
		SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_UNKNOWN_CIPHER_TYPE);
2655 2656 2657 2658 2659 2660
		goto f_err;
		}

	return(1);
f_err:
	ssl3_send_alert(s,SSL3_AL_FATAL,al);
B
Bodo Möller 已提交
2661
#if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2662
err:
B
Bodo Möller 已提交
2663
#endif
2664
#ifndef OPENSSL_NO_ECDH
B
Bodo Möller 已提交
2665 2666 2667 2668 2669
	EVP_PKEY_free(clnt_pub_pkey);
	EC_POINT_free(clnt_ecpoint);
	if (srvr_ecdh != NULL) 
		EC_KEY_free(srvr_ecdh);
	BN_CTX_free(bn_ctx);
2670
#endif
2671 2672 2673
	return(-1);
	}

B
Ben Laurie 已提交
2674
int ssl3_get_cert_verify(SSL *s)
2675 2676 2677 2678 2679 2680 2681 2682
	{
	EVP_PKEY *pkey=NULL;
	unsigned char *p;
	int al,ok,ret=0;
	long n;
	int type=0,i,j;
	X509 *peer;

B
Ben Laurie 已提交
2683
	n=s->method->ssl_get_message(s,
2684 2685 2686
		SSL3_ST_SR_CERT_VRFY_A,
		SSL3_ST_SR_CERT_VRFY_B,
		-1,
2687
		514, /* 514? */
2688 2689 2690 2691 2692 2693 2694 2695 2696 2697 2698 2699 2700 2701 2702 2703 2704 2705 2706 2707 2708
		&ok);

	if (!ok) return((int)n);

	if (s->session->peer != NULL)
		{
		peer=s->session->peer;
		pkey=X509_get_pubkey(peer);
		type=X509_certificate_type(peer,pkey);
		}
	else
		{
		peer=NULL;
		pkey=NULL;
		}

	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
		{
		s->s3->tmp.reuse_message=1;
		if ((peer != NULL) && (type | EVP_PKT_SIGN))
			{
2709
			al=SSL_AD_UNEXPECTED_MESSAGE;
2710 2711 2712 2713 2714 2715 2716 2717 2718 2719
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
			goto f_err;
			}
		ret=1;
		goto end;
		}

	if (peer == NULL)
		{
		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2720
		al=SSL_AD_UNEXPECTED_MESSAGE;
2721 2722 2723 2724 2725 2726
		goto f_err;
		}

	if (!(type & EVP_PKT_SIGN))
		{
		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2727
		al=SSL_AD_ILLEGAL_PARAMETER;
2728 2729 2730 2731 2732 2733
		goto f_err;
		}

	if (s->s3->change_cipher_spec)
		{
		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2734
		al=SSL_AD_UNEXPECTED_MESSAGE;
2735 2736 2737 2738
		goto f_err;
		}

	/* we now have a signature that we need to verify */
2739
	p=(unsigned char *)s->init_msg;
2740 2741 2742 2743 2744
	/* Check for broken implementations of GOST ciphersuites */
	/* If key is GOST and n is exactly 64, it is bare
	 * signature without length field */
	if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
		pkey->type == NID_id_GostR3410_2001) )
2745
		{
2746 2747 2748 2749 2750 2751 2752 2753 2754 2755 2756 2757 2758
		i=64;
		} 
	else 
		{	
		n2s(p,i);
		n-=2;
		if (i > n)
			{
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
			al=SSL_AD_DECODE_ERROR;
			goto f_err;
			}
    	}
2759 2760 2761 2762
	j=EVP_PKEY_size(pkey);
	if ((i > j) || (n > j) || (n <= 0))
		{
		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2763
		al=SSL_AD_DECODE_ERROR;
2764 2765 2766
		goto f_err;
		}

2767
#ifndef OPENSSL_NO_RSA 
2768 2769
	if (pkey->type == EVP_PKEY_RSA)
		{
2770
		i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2771 2772
			MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
							pkey->pkey.rsa);
2773 2774
		if (i < 0)
			{
2775
			al=SSL_AD_DECRYPT_ERROR;
2776 2777 2778
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
			goto f_err;
			}
2779
		if (i == 0)
2780
			{
2781
			al=SSL_AD_DECRYPT_ERROR;
2782 2783 2784 2785 2786 2787
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
			goto f_err;
			}
		}
	else
#endif
2788
#ifndef OPENSSL_NO_DSA
2789 2790
		if (pkey->type == EVP_PKEY_DSA)
		{
2791
		j=DSA_verify(pkey->save_type,
2792
			&(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2793 2794 2795 2796
			SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
		if (j <= 0)
			{
			/* bad signature */
2797
			al=SSL_AD_DECRYPT_ERROR;
2798 2799 2800 2801 2802
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
			goto f_err;
			}
		}
	else
B
Bodo Möller 已提交
2803 2804
#endif
#ifndef OPENSSL_NO_ECDSA
2805
		if (pkey->type == EVP_PKEY_EC)
B
Bodo Möller 已提交
2806 2807 2808
		{
		j=ECDSA_verify(pkey->save_type,
			&(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
N
Nils Larsch 已提交
2809
			SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
B
Bodo Möller 已提交
2810 2811 2812 2813 2814 2815 2816 2817 2818 2819
		if (j <= 0)
			{
			/* bad signature */
			al=SSL_AD_DECRYPT_ERROR;
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
			    SSL_R_BAD_ECDSA_SIGNATURE);
			goto f_err;
			}
		}
	else
2820
#endif
2821 2822 2823 2824 2825 2826 2827 2828 2829 2830 2831 2832 2833 2834 2835 2836 2837 2838 2839 2840 2841 2842
	if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
		{   unsigned char signature[64];
			int idx;
			EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
			EVP_PKEY_verify_init(pctx);
			if (i!=64) {
				fprintf(stderr,"GOST signature length is %d",i);
			}	
			for (idx=0;idx<64;idx++) {
				signature[63-idx]=p[idx];
			}	
			j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
			EVP_PKEY_CTX_free(pctx);
			if (j<=0) 
				{
				al=SSL_AD_DECRYPT_ERROR;
				SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
					SSL_R_BAD_ECDSA_SIGNATURE);
				goto f_err;
				}	
		}
	else	
2843
		{
B
Bodo Möller 已提交
2844
		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2845
		al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2846 2847 2848 2849 2850 2851 2852 2853 2854 2855 2856
		goto f_err;
		}


	ret=1;
	if (0)
		{
f_err:
		ssl3_send_alert(s,SSL3_AL_FATAL,al);
		}
end:
2857
	EVP_PKEY_free(pkey);
2858 2859 2860
	return(ret);
	}

B
Ben Laurie 已提交
2861
int ssl3_get_client_certificate(SSL *s)
2862 2863 2864 2865
	{
	int i,ok,al,ret= -1;
	X509 *x=NULL;
	unsigned long l,nc,llen,n;
2866 2867
	const unsigned char *p,*q;
	unsigned char *d;
B
Ben Laurie 已提交
2868
	STACK_OF(X509) *sk=NULL;
2869

B
Ben Laurie 已提交
2870
	n=s->method->ssl_get_message(s,
2871 2872 2873
		SSL3_ST_SR_CERT_A,
		SSL3_ST_SR_CERT_B,
		-1,
2874
		s->max_cert_list,
2875 2876 2877 2878 2879 2880 2881 2882 2883 2884
		&ok);

	if (!ok) return((int)n);

	if	(s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
		{
		if (	(s->verify_mode & SSL_VERIFY_PEER) &&
			(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2885 2886 2887
			al=SSL_AD_HANDSHAKE_FAILURE;
			goto f_err;
			}
2888
		/* If tls asked for a client cert, the client must return a 0 list */
2889 2890 2891 2892
		if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
			al=SSL_AD_UNEXPECTED_MESSAGE;
2893 2894 2895 2896 2897 2898 2899 2900
			goto f_err;
			}
		s->s3->tmp.reuse_message=1;
		return(1);
		}

	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
		{
2901
		al=SSL_AD_UNEXPECTED_MESSAGE;
2902 2903 2904
		SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
		goto f_err;
		}
2905
	p=d=(unsigned char *)s->init_msg;
2906

B
Ben Laurie 已提交
2907
	if ((sk=sk_X509_new_null()) == NULL)
2908 2909 2910 2911 2912 2913 2914 2915
		{
		SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
		goto err;
		}

	n2l3(p,llen);
	if (llen+3 != n)
		{
2916
		al=SSL_AD_DECODE_ERROR;
2917 2918 2919 2920 2921 2922 2923 2924
		SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
		goto f_err;
		}
	for (nc=0; nc<llen; )
		{
		n2l3(p,l);
		if ((l+nc+3) > llen)
			{
2925
			al=SSL_AD_DECODE_ERROR;
2926 2927 2928 2929 2930 2931 2932 2933 2934 2935 2936 2937 2938
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
			goto f_err;
			}

		q=p;
		x=d2i_X509(NULL,&p,l);
		if (x == NULL)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
			goto err;
			}
		if (p != (q+l))
			{
2939
			al=SSL_AD_DECODE_ERROR;
2940 2941 2942
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
			goto f_err;
			}
B
Ben Laurie 已提交
2943
		if (!sk_X509_push(sk,x))
2944 2945 2946 2947 2948 2949 2950 2951
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
			goto err;
			}
		x=NULL;
		nc+=l+3;
		}

B
Ben Laurie 已提交
2952
	if (sk_X509_num(sk) <= 0)
2953
		{
2954 2955 2956 2957 2958 2959 2960 2961 2962 2963 2964 2965 2966 2967 2968
		/* TLS does not mind 0 certs returned */
		if (s->version == SSL3_VERSION)
			{
			al=SSL_AD_HANDSHAKE_FAILURE;
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
			goto f_err;
			}
		/* Fail for TLS only if we required a certificate */
		else if ((s->verify_mode & SSL_VERIFY_PEER) &&
			 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
			al=SSL_AD_HANDSHAKE_FAILURE;
			goto f_err;
			}
2969
		}
2970
	else
2971
		{
2972
		i=ssl_verify_cert_chain(s,sk);
D
Dr. Stephen Henson 已提交
2973
		if (i <= 0)
2974 2975 2976 2977 2978
			{
			al=ssl_verify_alarm_type(s->verify_result);
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
			goto f_err;
			}
2979 2980
		}

2981
	if (s->session->peer != NULL) /* This should not be needed */
2982
		X509_free(s->session->peer);
B
Ben Laurie 已提交
2983
	s->session->peer=sk_X509_shift(sk);
2984
	s->session->verify_result = s->verify_result;
B
Bodo Möller 已提交
2985

2986 2987 2988 2989 2990 2991 2992 2993 2994 2995 2996 2997 2998
	/* With the current implementation, sess_cert will always be NULL
	 * when we arrive here. */
	if (s->session->sess_cert == NULL)
		{
		s->session->sess_cert = ssl_sess_cert_new();
		if (s->session->sess_cert == NULL)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
			goto err;
			}
		}
	if (s->session->sess_cert->cert_chain != NULL)
		sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2999
	s->session->sess_cert->cert_chain=sk;
3000 3001
	/* Inconsistency alert: cert_chain does *not* include the
	 * peer's own certificate, while we do include it in s3_clnt.c */
B
Bodo Möller 已提交
3002

B
Ben Laurie 已提交
3003
	sk=NULL;
3004 3005 3006 3007 3008 3009 3010 3011 3012

	ret=1;
	if (0)
		{
f_err:
		ssl3_send_alert(s,SSL3_AL_FATAL,al);
		}
err:
	if (x != NULL) X509_free(x);
B
Ben Laurie 已提交
3013
	if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3014 3015 3016
	return(ret);
	}

U
Ulf Möller 已提交
3017
int ssl3_send_server_certificate(SSL *s)
3018 3019 3020 3021 3022 3023 3024
	{
	unsigned long l;
	X509 *x;

	if (s->state == SSL3_ST_SW_CERT_A)
		{
		x=ssl_get_server_send_cert(s);
3025 3026 3027 3028 3029 3030 3031 3032 3033
		if (x == NULL)
			{
			/* VRS: allow null cert if auth == KRB5 */
			if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
			    (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
				return(0);
				}
3034 3035 3036 3037 3038 3039 3040 3041 3042 3043 3044
			}

		l=ssl3_output_cert_chain(s,x);
		s->state=SSL3_ST_SW_CERT_B;
		s->init_num=(int)l;
		s->init_off=0;
		}

	/* SSL3_ST_SW_CERT_B */
	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
	}
3045
#ifndef OPENSSL_NO_TLSEXT
3046 3047 3048 3049 3050
int ssl3_send_newsession_ticket(SSL *s)
	{
	if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
		{
		unsigned char *p, *senc, *macstart;
3051
		int len, slen;
3052 3053 3054
		unsigned int hlen;
		EVP_CIPHER_CTX ctx;
		HMAC_CTX hctx;
3055
		SSL_CTX *tctx = s->initial_ctx;
D
Dr. Stephen Henson 已提交
3056 3057
		unsigned char iv[EVP_MAX_IV_LENGTH];
		unsigned char key_name[16];
3058 3059 3060 3061 3062 3063 3064 3065 3066 3067 3068 3069 3070 3071 3072 3073 3074 3075 3076 3077 3078 3079 3080 3081 3082 3083 3084 3085 3086 3087

		/* get session encoding length */
		slen = i2d_SSL_SESSION(s->session, NULL);
		/* Some length values are 16 bits, so forget it if session is
 		 * too long
 		 */
		if (slen > 0xFF00)
			return -1;
		/* Grow buffer if need be: the length calculation is as
 		 * follows 1 (size of message name) + 3 (message length
 		 * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
 		 * 16 (key name) + max_iv_len (iv length) +
 		 * session_length + max_enc_block_size (max encrypted session
 		 * length) + max_md_size (HMAC).
 		 */
		if (!BUF_MEM_grow(s->init_buf,
			26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
			EVP_MAX_MD_SIZE + slen))
			return -1;
		senc = OPENSSL_malloc(slen);
		if (!senc)
			return -1;
		p = senc;
		i2d_SSL_SESSION(s->session, &p);

		p=(unsigned char *)s->init_buf->data;
		/* do the header */
		*(p++)=SSL3_MT_NEWSESSION_TICKET;
		/* Skip message length for now */
		p += 3;
D
Dr. Stephen Henson 已提交
3088 3089 3090 3091 3092 3093
		EVP_CIPHER_CTX_init(&ctx);
		HMAC_CTX_init(&hctx);
		/* Initialize HMAC and cipher contexts. If callback present
		 * it does all the work otherwise use generated values
		 * from parent ctx.
		 */
3094
		if (tctx->tlsext_ticket_key_cb)
D
Dr. Stephen Henson 已提交
3095
			{
3096
			if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
D
Dr. Stephen Henson 已提交
3097 3098 3099 3100 3101 3102 3103 3104 3105 3106
							 &hctx, 1) < 0)
				{
				OPENSSL_free(senc);
				return -1;
				}
			}
		else
			{
			RAND_pseudo_bytes(iv, 16);
			EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3107 3108
					tctx->tlsext_tick_aes_key, iv);
			HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
D
Dr. Stephen Henson 已提交
3109
					tlsext_tick_md(), NULL);
3110
			memcpy(key_name, tctx->tlsext_tick_key_name, 16);
D
Dr. Stephen Henson 已提交
3111
			}
3112 3113 3114 3115 3116
		l2n(s->session->tlsext_tick_lifetime_hint, p);
		/* Skip ticket length for now */
		p += 2;
		/* Output key name */
		macstart = p;
D
Dr. Stephen Henson 已提交
3117
		memcpy(p, key_name, 16);
3118
		p += 16;
D
Dr. Stephen Henson 已提交
3119 3120 3121
		/* output IV */
		memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
		p += EVP_CIPHER_CTX_iv_length(&ctx);
3122
		/* Encrypt session data */
3123
		EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3124
		p += len;
3125
		EVP_EncryptFinal(&ctx, p, &len);
3126
		p += len;
D
Dr. Stephen Henson 已提交
3127
		EVP_CIPHER_CTX_cleanup(&ctx);
3128 3129 3130

		HMAC_Update(&hctx, macstart, p - macstart);
		HMAC_Final(&hctx, p, &hlen);
3131 3132 3133 3134 3135 3136 3137 3138 3139 3140 3141 3142 3143 3144 3145 3146 3147 3148 3149 3150 3151
		HMAC_CTX_cleanup(&hctx);

		p += hlen;
		/* Now write out lengths: p points to end of data written */
		/* Total length */
		len = p - (unsigned char *)s->init_buf->data;
		p=(unsigned char *)s->init_buf->data + 1;
		l2n3(len - 4, p); /* Message length */
		p += 4;
		s2n(len - 10, p);  /* Ticket length */

		/* number of bytes to write */
		s->init_num= len;
		s->state=SSL3_ST_SW_SESSION_TICKET_B;
		s->init_off=0;
		OPENSSL_free(senc);
		}

	/* SSL3_ST_SW_SESSION_TICKET_B */
	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
	}
3152 3153 3154 3155 3156 3157 3158 3159 3160 3161 3162 3163 3164 3165 3166 3167 3168 3169 3170 3171 3172 3173 3174 3175 3176 3177 3178 3179 3180 3181 3182 3183 3184 3185 3186

int ssl3_send_cert_status(SSL *s)
	{
	if (s->state == SSL3_ST_SW_CERT_STATUS_A)
		{
		unsigned char *p;
		/* Grow buffer if need be: the length calculation is as
 		 * follows 1 (message type) + 3 (message length) +
 		 * 1 (ocsp response type) + 3 (ocsp response length)
 		 * + (ocsp response)
 		 */
		if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
			return -1;

		p=(unsigned char *)s->init_buf->data;

		/* do the header */
		*(p++)=SSL3_MT_CERTIFICATE_STATUS;
		/* message length */
		l2n3(s->tlsext_ocsp_resplen + 4, p);
		/* status type */
		*(p++)= s->tlsext_status_type;
		/* length of OCSP response */
		l2n3(s->tlsext_ocsp_resplen, p);
		/* actual response */
		memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
		/* number of bytes to write */
		s->init_num = 8 + s->tlsext_ocsp_resplen;
		s->state=SSL3_ST_SW_CERT_STATUS_B;
		s->init_off = 0;
		}

	/* SSL3_ST_SW_CERT_STATUS_B */
	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
	}
3187
#endif