s3_srvr.c 88.2 KB
Newer Older
1
/* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57
 * All rights reserved.
 *
 * This package is an SSL implementation written
 * by Eric Young (eay@cryptsoft.com).
 * The implementation was written so as to conform with Netscapes SSL.
 * 
 * This library is free for commercial and non-commercial use as long as
 * the following conditions are aheared to.  The following conditions
 * apply to all code found in this distribution, be it the RC4, RSA,
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
 * included with this distribution is covered by the same copyright terms
 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
 * 
 * Copyright remains Eric Young's, and as such any Copyright notices in
 * the code are not to be removed.
 * If this package is used in a product, Eric Young should be given attribution
 * as the author of the parts of the library used.
 * This can be in the form of a textual message at program startup or
 * in documentation (online or textual) provided with the package.
 * 
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 * 1. Redistributions of source code must retain the copyright
 *    notice, this list of conditions and the following disclaimer.
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in the
 *    documentation and/or other materials provided with the distribution.
 * 3. All advertising materials mentioning features or use of this software
 *    must display the following acknowledgement:
 *    "This product includes cryptographic software written by
 *     Eric Young (eay@cryptsoft.com)"
 *    The word 'cryptographic' can be left out if the rouines from the library
 *    being used are not cryptographic related :-).
 * 4. If you include any Windows specific code (or a derivative thereof) from 
 *    the apps directory (application code) you must include an acknowledgement:
 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
 * 
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
 * SUCH DAMAGE.
 * 
 * The licence and distribution terms for any publically available version or
 * derivative of this code cannot be changed.  i.e. this code cannot simply be
 * copied and put under another distribution licence
 * [including the GNU Public Licence.]
 */
58
/* ====================================================================
59
 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110
 *
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 *
 * 1. Redistributions of source code must retain the above copyright
 *    notice, this list of conditions and the following disclaimer. 
 *
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in
 *    the documentation and/or other materials provided with the
 *    distribution.
 *
 * 3. All advertising materials mentioning features or use of this
 *    software must display the following acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
 *
 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
 *    endorse or promote products derived from this software without
 *    prior written permission. For written permission, please contact
 *    openssl-core@openssl.org.
 *
 * 5. Products derived from this software may not be called "OpenSSL"
 *    nor may "OpenSSL" appear in their names without prior written
 *    permission of the OpenSSL Project.
 *
 * 6. Redistributions of any form whatsoever must retain the following
 *    acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
 *
 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
 * OF THE POSSIBILITY OF SUCH DAMAGE.
 * ====================================================================
 *
 * This product includes cryptographic software written by Eric Young
 * (eay@cryptsoft.com).  This product includes software written by Tim
 * Hudson (tjh@cryptsoft.com).
 *
 */
B
Bodo Möller 已提交
111 112 113 114 115 116 117 118 119 120 121 122 123
/* ====================================================================
 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
 *
 * Portions of the attached software ("Contribution") are developed by 
 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
 *
 * The Contribution is licensed pursuant to the OpenSSL open source
 * license provided above.
 *
 * ECC cipher suite support in OpenSSL originally written by
 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
 *
 */
124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149
/* ====================================================================
 * Copyright 2005 Nokia. All rights reserved.
 *
 * The portions of the attached software ("Contribution") is developed by
 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
 * license.
 *
 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
 * support (see RFC 4279) to OpenSSL.
 *
 * No patent licenses or other rights except those expressly stated in
 * the OpenSSL open source license shall be deemed granted or received
 * expressly, by implication, estoppel, or otherwise.
 *
 * No assurances are provided by Nokia that the Contribution does not
 * infringe the patent or other intellectual property rights of any third
 * party or that the license provides you with all the necessary rights
 * to make use of the Contribution.
 *
 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
 * OTHERWISE.
 */
150 151

#define REUSE_CIPHER_BUG
152 153
#define NETSCAPE_HANG_BUG

154
#include <stdio.h>
155
#include <openssl/crypto.h>
156 157
#include "ssl_locl.h"
#include "kssl_lcl.h"
158 159 160 161
#include <openssl/buffer.h>
#include <openssl/rand.h>
#include <openssl/objects.h>
#include <openssl/evp.h>
162
#include <openssl/hmac.h>
163
#include <openssl/x509.h>
N
make  
Nils Larsch 已提交
164
#ifndef OPENSSL_NO_DH
165
#include <openssl/dh.h>
N
make  
Nils Larsch 已提交
166
#endif
167
#include <openssl/bn.h>
168
#ifndef OPENSSL_NO_KRB5
169
#include <openssl/krb5_asn.h>
170
#endif
171
#include <openssl/md5.h>
172

173
static const SSL_METHOD *ssl3_get_server_method(int ver);
174

175
static const SSL_METHOD *ssl3_get_server_method(int ver)
176
	{
177
	if (ver == SSL3_VERSION)
178 179 180 181 182
		return(SSLv3_server_method());
	else
		return(NULL);
	}

B
Ben Laurie 已提交
183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207
#ifndef OPENSSL_NO_SRP
static int SSL_check_srp_ext_ClientHello(SSL *s,int *ad)
	{
	int ret = SSL_ERROR_NONE;

	*ad = SSL_AD_UNRECOGNIZED_NAME;

	if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
	    (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
		{
		if(s->srp_ctx.login == NULL)
			{
			/* There isn't any srp login extension !!! */
			ret = SSL3_AL_WARNING;
			*ad = SSL_AD_MISSING_SRP_USERNAME;
			}
		else
			{
			ret = SSL_srp_server_param_with_username(s,ad);
			}
		}
	return ret;
	}
#endif

208 209 210 211
IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
			ssl3_accept,
			ssl_undefined_function,
			ssl3_get_server_method)
212

U
Ulf Möller 已提交
213
int ssl3_accept(SSL *s)
214 215
	{
	BUF_MEM *buf;
216
	unsigned long alg_k,Time=(unsigned long)time(NULL);
B
Ben Laurie 已提交
217
	void (*cb)(const SSL *ssl,int type,int val)=NULL;
218 219
	int ret= -1;
	int new_state,state,skip=0;
B
Ben Laurie 已提交
220 221 222
#ifndef OPENSSL_NO_SRP
	int srp_no_username =0;
#endif
223

224
	RAND_add(&Time,sizeof(Time),0);
225
	ERR_clear_error();
226
	clear_sys_error();
227 228 229 230 231 232 233 234

	if (s->info_callback != NULL)
		cb=s->info_callback;
	else if (s->ctx->info_callback != NULL)
		cb=s->ctx->info_callback;

	/* init things to blank */
	s->in_handshake++;
235
	if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
236

237
	if (s->cert == NULL)
238 239
		{
		SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
240
		return(-1);
241 242 243 244 245 246 247 248 249
		}

	for (;;)
		{
		state=s->state;

		switch (s->state)
			{
		case SSL_ST_RENEGOTIATE:
D
Dr. Stephen Henson 已提交
250
			s->renegotiate=1;
251 252 253 254 255 256 257
			/* s->state=SSL_ST_ACCEPT; */

		case SSL_ST_BEFORE:
		case SSL_ST_ACCEPT:
		case SSL_ST_BEFORE|SSL_ST_ACCEPT:
		case SSL_ST_OK|SSL_ST_ACCEPT:

258
			s->server=1;
259 260
			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);

261
			if ((s->version>>8) != 3)
262
				{
B
Bodo Möller 已提交
263
				SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
264 265
				return -1;
				}
266 267 268 269 270 271 272 273 274 275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290 291 292
			s->type=SSL_ST_ACCEPT;

			if (s->init_buf == NULL)
				{
				if ((buf=BUF_MEM_new()) == NULL)
					{
					ret= -1;
					goto end;
					}
				if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
					{
					ret= -1;
					goto end;
					}
				s->init_buf=buf;
				}

			if (!ssl3_setup_buffers(s))
				{
				ret= -1;
				goto end;
				}

			s->init_num=0;

			if (s->state != SSL_ST_RENEGOTIATE)
				{
293 294 295 296 297
				/* Ok, we now need to push on a buffering BIO so that
				 * the output is sent in a way that TCP likes :-)
				 */
				if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
				
298
				ssl3_init_finished_mac(s);
299
				s->state=SSL3_ST_SR_CLNT_HELLO_A;
300
				s->ctx->stats.sess_accept++;
301
				}
302 303 304 305 306 307 308 309 310 311 312 313
			else if (!s->s3->send_connection_binding &&
				!(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
				{
				/* Server attempting to renegotiate with
				 * client that doesn't support secure
				 * renegotiation.
				 */
				SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
				ret = -1;
				goto end;
				}
314 315
			else
				{
316 317
				/* s->state == SSL_ST_RENEGOTIATE,
				 * we will just send a HelloRequest */
318
				s->ctx->stats.sess_accept_renegotiate++;
319 320 321 322 323 324 325 326 327 328 329 330 331 332 333 334 335 336 337
				s->state=SSL3_ST_SW_HELLO_REQ_A;
				}
			break;

		case SSL3_ST_SW_HELLO_REQ_A:
		case SSL3_ST_SW_HELLO_REQ_B:

			s->shutdown=0;
			ret=ssl3_send_hello_request(s);
			if (ret <= 0) goto end;
			s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
			s->state=SSL3_ST_SW_FLUSH;
			s->init_num=0;

			ssl3_init_finished_mac(s);
			break;

		case SSL3_ST_SW_HELLO_REQ_C:
			s->state=SSL_ST_OK;
338
			break;
339 340 341 342

		case SSL3_ST_SR_CLNT_HELLO_A:
		case SSL3_ST_SR_CLNT_HELLO_B:
		case SSL3_ST_SR_CLNT_HELLO_C:
B
Ben Laurie 已提交
343 344 345
#ifndef OPENSSL_NO_SRP
		case SSL3_ST_SR_CLNT_HELLO_SRP_USERNAME:
#endif
346 347 348 349

			s->shutdown=0;
			ret=ssl3_get_client_hello(s);
			if (ret <= 0) goto end;
B
Ben Laurie 已提交
350 351 352 353 354 355 356 357 358 359 360 361 362 363 364 365 366 367 368
#ifndef OPENSSL_NO_SRP
			{
			int extension_error = 0,al;

			if ((al = SSL_check_srp_ext_ClientHello(s,&extension_error)) != SSL_ERROR_NONE)
				{
				ssl3_send_alert(s,al,extension_error);
				if (extension_error == SSL_AD_MISSING_SRP_USERNAME)
					{
					if (srp_no_username) goto end;
					ERR_clear_error();
					srp_no_username = 1;
					s->state=SSL3_ST_SR_CLNT_HELLO_SRP_USERNAME;
					if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
					if ((ret=BIO_flush(s->wbio)) <= 0) goto end;
					s->init_num=0;
					break;
					}
				ret = -1;
369
				SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);
B
Ben Laurie 已提交
370 371 372 373
				goto end;
				}
			}
#endif
374
			
D
Dr. Stephen Henson 已提交
375
			s->renegotiate = 2;
376 377 378 379 380 381 382 383
			s->state=SSL3_ST_SW_SRVR_HELLO_A;
			s->init_num=0;
			break;

		case SSL3_ST_SW_SRVR_HELLO_A:
		case SSL3_ST_SW_SRVR_HELLO_B:
			ret=ssl3_send_server_hello(s);
			if (ret <= 0) goto end;
D
Dr. Stephen Henson 已提交
384
#ifndef OPENSSL_NO_TLSEXT
385
			if (s->hit)
D
Dr. Stephen Henson 已提交
386 387 388 389 390 391 392 393 394 395
				{
				if (s->tlsext_ticket_expected)
					s->state=SSL3_ST_SW_SESSION_TICKET_A;
				else
					s->state=SSL3_ST_SW_CHANGE_A;
				}
#else
			if (s->hit)
					s->state=SSL3_ST_SW_CHANGE_A;
#endif
396 397 398 399 400 401 402
			else
				s->state=SSL3_ST_SW_CERT_A;
			s->init_num=0;
			break;

		case SSL3_ST_SW_CERT_A:
		case SSL3_ST_SW_CERT_B:
403
			/* Check if it is anon DH or anon ECDH, */
B
Ben Laurie 已提交
404
			/* normal PSK or KRB5 or SRP */
405 406 407
			if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
				&& !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
				&& !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
408 409 410
				{
				ret=ssl3_send_server_certificate(s);
				if (ret <= 0) goto end;
411 412 413 414 415
#ifndef OPENSSL_NO_TLSEXT
				if (s->tlsext_status_expected)
					s->state=SSL3_ST_SW_CERT_STATUS_A;
				else
					s->state=SSL3_ST_SW_KEY_EXCH_A;
416
				}
417 418 419 420 421 422
			else
				{
				skip = 1;
				s->state=SSL3_ST_SW_KEY_EXCH_A;
				}
#else
423
				}
424 425
			else
				skip=1;
426

427
			s->state=SSL3_ST_SW_KEY_EXCH_A;
428
#endif
429 430 431 432 433
			s->init_num=0;
			break;

		case SSL3_ST_SW_KEY_EXCH_A:
		case SSL3_ST_SW_KEY_EXCH_B:
434
			alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
435 436 437

			/* clear this, it may get reset by
			 * send_server_key_exchange */
438
			if ((s->options & SSL_OP_EPHEMERAL_RSA)
439
#ifndef OPENSSL_NO_KRB5
440
				&& !(alg_k & SSL_kKRB5)
441
#endif /* OPENSSL_NO_KRB5 */
442
				)
B
Bodo Möller 已提交
443 444 445 446
				/* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
				 * even when forbidden by protocol specs
				 * (handshake may fail as clients are not required to
				 * be able to handle this) */
447 448 449 450
				s->s3->tmp.use_rsa_tmp=1;
			else
				s->s3->tmp.use_rsa_tmp=0;

B
Bodo Möller 已提交
451

452
			/* only send if a DH key exchange, fortezza or
B
Bodo Möller 已提交
453 454
			 * RSA but we have a sign only certificate
			 *
455 456
			 * PSK: may send PSK identity hints
			 *
B
Bodo Möller 已提交
457 458 459
			 * For ECC ciphersuites, we send a serverKeyExchange
			 * message only if the cipher suite is either
			 * ECDH-anon or ECDHE. In other cases, the
460
			 * server certificate contains the server's
B
Bodo Möller 已提交
461 462
			 * public key for key exchange.
			 */
463
			if (s->s3->tmp.use_rsa_tmp
464 465 466
			/* PSK: send ServerKeyExchange if PSK identity
			 * hint if provided */
#ifndef OPENSSL_NO_PSK
467
			    || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
B
Ben Laurie 已提交
468 469 470 471
#endif
#ifndef OPENSSL_NO_SRP
			    /* SRP: send ServerKeyExchange */
			    || (alg_k & SSL_kSRP)
472
#endif
473 474 475
			    || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
			    || (alg_k & SSL_kEECDH)
			    || ((alg_k & SSL_kRSA)
476
				&& (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
477 478
				    || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
					&& EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
479 480 481
					)
				    )
				)
482 483 484 485 486 487 488 489 490 491 492 493 494 495
			    )
				{
				ret=ssl3_send_server_key_exchange(s);
				if (ret <= 0) goto end;
				}
			else
				skip=1;

			s->state=SSL3_ST_SW_CERT_REQ_A;
			s->init_num=0;
			break;

		case SSL3_ST_SW_CERT_REQ_A:
		case SSL3_ST_SW_CERT_REQ_B:
496 497 498 499
			if (/* don't request cert unless asked for it: */
				!(s->verify_mode & SSL_VERIFY_PEER) ||
				/* if SSL_VERIFY_CLIENT_ONCE is set,
				 * don't request cert during re-negotiation: */
500
				((s->session->peer != NULL) &&
501 502 503 504
				 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
				/* never request cert in anonymous ciphersuites
				 * (see section "Certificate request" in SSL 3 drafts
				 * and in RFC 2246): */
505
				((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
506 507
				 /* ... except when the application insists on verification
				  * (against the specs, but s3_clnt.c accepts this for SSL 3) */
508
				 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
509 510
				 /* never request cert in Kerberos ciphersuites */
				(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
511 512
				/* With normal PSK Certificates and
				 * Certificate Requests are omitted */
513
				|| (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
514 515 516
				{
				/* no cert request */
				skip=1;
517
				s->s3->tmp.cert_request=0;
518
				s->state=SSL3_ST_SW_SRVR_DONE_A;
D
Dr. Stephen Henson 已提交
519 520 521
				if (s->s3->handshake_buffer)
					if (!ssl3_digest_cached_records(s))
						return -1;
522 523 524
				}
			else
				{
525
				s->s3->tmp.cert_request=1;
526 527
				ret=ssl3_send_certificate_request(s);
				if (ret <= 0) goto end;
528
#ifndef NETSCAPE_HANG_BUG
529
				s->state=SSL3_ST_SW_SRVR_DONE_A;
530 531 532 533
#else
				s->state=SSL3_ST_SW_FLUSH;
				s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
#endif
534 535 536 537 538 539 540 541 542 543 544 545 546 547
				s->init_num=0;
				}
			break;

		case SSL3_ST_SW_SRVR_DONE_A:
		case SSL3_ST_SW_SRVR_DONE_B:
			ret=ssl3_send_server_done(s);
			if (ret <= 0) goto end;
			s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
			s->state=SSL3_ST_SW_FLUSH;
			s->init_num=0;
			break;
		
		case SSL3_ST_SW_FLUSH:
D
Dr. Stephen Henson 已提交
548 549 550 551 552 553 554 555 556

			/* This code originally checked to see if
			 * any data was pending using BIO_CTRL_INFO
			 * and then flushed. This caused problems
			 * as documented in PR#1939. The proposed
			 * fix doesn't completely resolve this issue
			 * as buggy implementations of BIO_CTRL_PENDING
			 * still exist. So instead we just flush
			 * unconditionally.
557 558
			 */

D
Dr. Stephen Henson 已提交
559 560
			s->rwstate=SSL_WRITING;
			if (BIO_flush(s->wbio) <= 0)
561
				{
D
Dr. Stephen Henson 已提交
562 563
				ret= -1;
				goto end;
564
				}
D
Dr. Stephen Henson 已提交
565
			s->rwstate=SSL_NOTHING;
566 567 568 569 570 571

			s->state=s->s3->tmp.next_state;
			break;

		case SSL3_ST_SR_CERT_A:
		case SSL3_ST_SR_CERT_B:
572
			/* Check for second client hello (MS SGC) */
573
			ret = ssl3_check_client_hello(s);
574 575 576 577
			if (ret <= 0)
				goto end;
			if (ret == 2)
				s->state = SSL3_ST_SR_CLNT_HELLO_C;
578
			else {
579 580 581 582 583
				if (s->s3->tmp.cert_request)
					{
					ret=ssl3_get_client_certificate(s);
					if (ret <= 0) goto end;
					}
584 585 586
				s->init_num=0;
				s->state=SSL3_ST_SR_KEY_EXCH_A;
			}
587 588 589 590 591
			break;

		case SSL3_ST_SR_KEY_EXCH_A:
		case SSL3_ST_SR_KEY_EXCH_B:
			ret=ssl3_get_client_key_exchange(s);
592
			if (ret <= 0)
B
Bodo Möller 已提交
593 594 595 596 597 598 599
				goto end;
			if (ret == 2)
				{
				/* For the ECDH ciphersuites when
				 * the client sends its ECDH pub key in
				 * a certificate, the CertificateVerify
				 * message is not sent.
600 601 602
				 * Also for GOST ciphersuites when
				 * the client uses its key from the certificate
				 * for key exchange.
B
Bodo Möller 已提交
603
				 */
B
Ben Laurie 已提交
604
#if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
B
Bodo Möller 已提交
605
				s->state=SSL3_ST_SR_FINISHED_A;
B
Ben Laurie 已提交
606 607 608 609 610 611
#else
				if (s->s3->next_proto_neg_seen)
					s->state=SSL3_ST_SR_NEXT_PROTO_A;
				else
					s->state=SSL3_ST_SR_FINISHED_A;
#endif
B
Bodo Möller 已提交
612 613
				s->init_num = 0;
				}
614
			else if (TLS1_get_version(s) >= TLS1_2_VERSION)
D
Dr. Stephen Henson 已提交
615 616 617 618 619 620 621 622 623 624 625 626 627 628 629 630 631
				{
				s->state=SSL3_ST_SR_CERT_VRFY_A;
				s->init_num=0;
				if (!s->session->peer)
					break;
				/* For TLS v1.2 freeze the handshake buffer
				 * at this point and digest cached records.
				 */
				if (!s->s3->handshake_buffer)
					{
					SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
					return -1;
					}
				s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
				if (!ssl3_digest_cached_records(s))
					return -1;
				}
632
			else
B
Bodo Möller 已提交
633
				{
634 635
				int offset=0;
				int dgst_num;
636

B
Bodo Möller 已提交
637 638
				s->state=SSL3_ST_SR_CERT_VRFY_A;
				s->init_num=0;
639

B
Bodo Möller 已提交
640 641
				/* We need to get hashes here so if there is
				 * a client cert, it can be verified
642 643
				 * FIXME - digest processing for CertificateVerify
				 * should be generalized. But it is next step
644
				 */
645
				if (s->s3->handshake_buffer)
646 647
					if (!ssl3_digest_cached_records(s))
						return -1;
648 649 650
				for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)	
					if (s->s3->handshake_dgst[dgst_num]) 
						{
651 652
						int dgst_size;

653
						s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
654 655 656 657 658 659 660
						dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
						if (dgst_size < 0)
							{
							ret = -1;
							goto end;
							}
						offset+=dgst_size;
661
						}		
B
Bodo Möller 已提交
662
				}
663 664 665 666 667 668 669 670 671
			break;

		case SSL3_ST_SR_CERT_VRFY_A:
		case SSL3_ST_SR_CERT_VRFY_B:

			/* we should decide if we expected this one */
			ret=ssl3_get_cert_verify(s);
			if (ret <= 0) goto end;

B
Ben Laurie 已提交
672
#if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
673
			s->state=SSL3_ST_SR_FINISHED_A;
B
Ben Laurie 已提交
674 675 676 677 678 679
#else
			if (s->s3->next_proto_neg_seen)
				s->state=SSL3_ST_SR_NEXT_PROTO_A;
			else
				s->state=SSL3_ST_SR_FINISHED_A;
#endif
680 681 682
			s->init_num=0;
			break;

B
Ben Laurie 已提交
683
#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
B
Ben Laurie 已提交
684 685 686 687 688 689 690 691 692
		case SSL3_ST_SR_NEXT_PROTO_A:
		case SSL3_ST_SR_NEXT_PROTO_B:
			ret=ssl3_get_next_proto(s);
			if (ret <= 0) goto end;
			s->init_num = 0;
			s->state=SSL3_ST_SR_FINISHED_A;
			break;
#endif

693 694 695
		case SSL3_ST_SR_FINISHED_A:
		case SSL3_ST_SR_FINISHED_B:
			ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
696
				SSL3_ST_SR_FINISHED_B);
697
			if (ret <= 0) goto end;
698
#ifndef OPENSSL_NO_TLSEXT
D
Dr. Stephen Henson 已提交
699
			if (s->tlsext_ticket_expected)
700
				s->state=SSL3_ST_SW_SESSION_TICKET_A;
D
Dr. Stephen Henson 已提交
701 702 703 704 705
			else if (s->hit)
				s->state=SSL_ST_OK;
#else
			if (s->hit)
				s->state=SSL_ST_OK;
706
#endif
707 708 709 710 711
			else
				s->state=SSL3_ST_SW_CHANGE_A;
			s->init_num=0;
			break;

712 713 714 715 716 717 718 719 720
#ifndef OPENSSL_NO_TLSEXT
		case SSL3_ST_SW_SESSION_TICKET_A:
		case SSL3_ST_SW_SESSION_TICKET_B:
			ret=ssl3_send_newsession_ticket(s);
			if (ret <= 0) goto end;
			s->state=SSL3_ST_SW_CHANGE_A;
			s->init_num=0;
			break;

721 722 723 724 725 726 727 728
		case SSL3_ST_SW_CERT_STATUS_A:
		case SSL3_ST_SW_CERT_STATUS_B:
			ret=ssl3_send_cert_status(s);
			if (ret <= 0) goto end;
			s->state=SSL3_ST_SW_KEY_EXCH_A;
			s->init_num=0;
			break;

729 730
#endif

731 732 733 734
		case SSL3_ST_SW_CHANGE_A:
		case SSL3_ST_SW_CHANGE_B:

			s->session->cipher=s->s3->tmp.new_cipher;
735 736
			if (!s->method->ssl3_enc->setup_key_block(s))
				{ ret= -1; goto end; }
737 738 739 740 741 742 743 744

			ret=ssl3_send_change_cipher_spec(s,
				SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);

			if (ret <= 0) goto end;
			s->state=SSL3_ST_SW_FINISHED_A;
			s->init_num=0;

745
			if (!s->method->ssl3_enc->change_cipher_state(s,
746 747 748 749 750 751 752 753 754 755 756 757
				SSL3_CHANGE_CIPHER_SERVER_WRITE))
				{
				ret= -1;
				goto end;
				}

			break;

		case SSL3_ST_SW_FINISHED_A:
		case SSL3_ST_SW_FINISHED_B:
			ret=ssl3_send_finished(s,
				SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
758 759
				s->method->ssl3_enc->server_finished_label,
				s->method->ssl3_enc->server_finished_label_len);
760 761 762
			if (ret <= 0) goto end;
			s->state=SSL3_ST_SW_FLUSH;
			if (s->hit)
B
Ben Laurie 已提交
763
				{
B
Ben Laurie 已提交
764
#if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
765
				s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
B
Ben Laurie 已提交
766 767 768 769 770 771 772
#else
				if (s->s3->next_proto_neg_seen)
					s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
				else
					s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
#endif
				}
773 774 775 776 777 778 779 780 781 782 783 784 785
			else
				s->s3->tmp.next_state=SSL_ST_OK;
			s->init_num=0;
			break;

		case SSL_ST_OK:
			/* clean a few things up */
			ssl3_cleanup_key_block(s);

			BUF_MEM_free(s->init_buf);
			s->init_buf=NULL;

			/* remove buffering on output */
786
			ssl_free_wbio_buffer(s);
787 788 789

			s->init_num=0;

D
Dr. Stephen Henson 已提交
790
			if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
791 792 793 794
				{
				/* actually not necessarily a 'new' session unless
				 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
				
D
Dr. Stephen Henson 已提交
795
				s->renegotiate=0;
796 797 798 799 800 801 802
				s->new_session=0;
				
				ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
				
				s->ctx->stats.sess_accept_good++;
				/* s->server=1; */
				s->handshake_func=ssl3_accept;
803

804 805 806
				if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
				}
			
807
			ret = 1;
808
			goto end;
809
			/* break; */
810 811 812 813 814

		default:
			SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
			ret= -1;
			goto end;
815
			/* break; */
816 817 818 819
			}
		
		if (!s->s3->tmp.reuse_message && !skip)
			{
820 821 822 823 824 825
			if (s->debug)
				{
				if ((ret=BIO_flush(s->wbio)) <= 0)
					goto end;
				}

826 827 828 829 830 831 832 833 834 835 836 837 838 839

			if ((cb != NULL) && (s->state != state))
				{
				new_state=s->state;
				s->state=state;
				cb(s,SSL_CB_ACCEPT_LOOP,1);
				s->state=new_state;
				}
			}
		skip=0;
		}
end:
	/* BIO_flush(s->wbio); */

840
	s->in_handshake--;
841 842 843 844 845
	if (cb != NULL)
		cb(s,SSL_CB_ACCEPT_EXIT,ret);
	return(ret);
	}

B
Ben Laurie 已提交
846
int ssl3_send_hello_request(SSL *s)
847 848 849 850 851 852
	{
	unsigned char *p;

	if (s->state == SSL3_ST_SW_HELLO_REQ_A)
		{
		p=(unsigned char *)s->init_buf->data;
853
		*(p++)=SSL3_MT_HELLO_REQUEST;
854 855 856 857 858 859 860 861 862 863 864 865 866 867
		*(p++)=0;
		*(p++)=0;
		*(p++)=0;

		s->state=SSL3_ST_SW_HELLO_REQ_B;
		/* number of bytes to write */
		s->init_num=4;
		s->init_off=0;
		}

	/* SSL3_ST_SW_HELLO_REQ_B */
	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
	}

B
Ben Laurie 已提交
868
int ssl3_check_client_hello(SSL *s)
869 870 871 872
	{
	int ok;
	long n;

B
Bodo Möller 已提交
873 874
	/* this function is called when we really expect a Certificate message,
	 * so permit appropriate message length */
B
Ben Laurie 已提交
875
	n=s->method->ssl_get_message(s,
876 877 878
		SSL3_ST_SR_CERT_A,
		SSL3_ST_SR_CERT_B,
		-1,
879
		s->max_cert_list,
880 881 882
		&ok);
	if (!ok) return((int)n);
	s->s3->tmp.reuse_message = 1;
B
Bodo Möller 已提交
883 884 885 886 887 888
	if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
		{
		/* Throw away what we have done so far in the current handshake,
		 * which will now be aborted. (A full SSL_clear would be too much.)
		 * I hope that tmp.dh is the only thing that may need to be cleared
		 * when a handshake is not completed ... */
889
#ifndef OPENSSL_NO_DH
B
Bodo Möller 已提交
890 891 892 893 894 895 896 897
		if (s->s3->tmp.dh != NULL)
			{
			DH_free(s->s3->tmp.dh);
			s->s3->tmp.dh = NULL;
			}
#endif
		return 2;
		}
898 899 900
	return 1;
}

B
Ben Laurie 已提交
901
int ssl3_get_client_hello(SSL *s)
902 903
	{
	int i,j,ok,al,ret= -1;
904
	unsigned int cookie_len;
905 906
	long n;
	unsigned long id;
907
	unsigned char *p,*d,*q;
908
	SSL_CIPHER *c;
909
#ifndef OPENSSL_NO_COMP
910
	SSL_COMP *comp=NULL;
911
#endif
B
Ben Laurie 已提交
912
	STACK_OF(SSL_CIPHER) *ciphers=NULL;
913

914 915 916 917 918 919
	/* We do this so that we will respond with our native type.
	 * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
	 * This down switching should be handled by a different method.
	 * If we are SSLv3, we will respond with SSLv3, even if prompted with
	 * TLSv1.
	 */
B
Ben Laurie 已提交
920 921 922 923 924
	if (s->state == SSL3_ST_SR_CLNT_HELLO_A
#ifndef OPENSSL_NO_SRP
		|| (s->state == SSL3_ST_SR_CLNT_HELLO_SRP_USERNAME)
#endif
		)
925 926 927
		{
		s->state=SSL3_ST_SR_CLNT_HELLO_B;
		}
928
	s->first_packet=1;
B
Ben Laurie 已提交
929
	n=s->method->ssl_get_message(s,
930 931 932 933 934 935 936
		SSL3_ST_SR_CLNT_HELLO_B,
		SSL3_ST_SR_CLNT_HELLO_C,
		SSL3_MT_CLIENT_HELLO,
		SSL3_RT_MAX_PLAIN_LENGTH,
		&ok);

	if (!ok) return((int)n);
937
	s->first_packet=0;
938
	d=p=(unsigned char *)s->init_msg;
939

940 941 942
	/* use version from inside client hello, not from record header
	 * (may differ: see RFC 2246, Appendix E, second paragraph) */
	s->client_version=(((int)p[0])<<8)|(int)p[1];
943 944
	p+=2;

945 946
	if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
	    (s->version != DTLS1_VERSION && s->client_version < s->version))
947 948
		{
		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
949
		if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
950 951 952 953 954 955 956 957
			{
			/* similar to ssl3_get_record, send alert using remote version number */
			s->version = s->client_version;
			}
		al = SSL_AD_PROTOCOL_VERSION;
		goto f_err;
		}

D
Dr. Stephen Henson 已提交
958 959 960 961 962 963 964 965 966 967 968
	/* If we require cookies and this ClientHello doesn't
	 * contain one, just return since we do not want to
	 * allocate any memory yet. So check cookie length...
	 */
	if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
		{
		unsigned int session_length, cookie_length;
		
		session_length = *(p + SSL3_RANDOM_SIZE);
		cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);

D
Dr. Stephen Henson 已提交
969
		if (cookie_length == 0)
D
Dr. Stephen Henson 已提交
970 971 972
			return 1;
		}

973 974 975 976 977 978 979 980
	/* load the client random */
	memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
	p+=SSL3_RANDOM_SIZE;

	/* get the session-id */
	j= *(p++);

	s->hit=0;
981 982 983 984 985 986 987 988
	/* Versions before 0.9.7 always allow session reuse during renegotiation
	 * (i.e. when s->new_session is true), option
	 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
	 * Maybe this optional behaviour should always have been the default,
	 * but we cannot safely change the default behaviour (or new applications
	 * might be written that become totally unsecure when compiled with
	 * an earlier library version)
	 */
989
	if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
990 991 992 993 994 995
		{
		if (!ssl_get_new_session(s,1))
			goto err;
		}
	else
		{
996
		i=ssl_get_prev_session(s, p, j, d + n);
997 998 999 1000
		if (i == 1)
			{ /* previous session */
			s->hit=1;
			}
1001 1002 1003
		else if (i == -1)
			goto err;
		else /* i == 0 */
1004 1005 1006 1007 1008 1009 1010
			{
			if (!ssl_get_new_session(s,1))
				goto err;
			}
		}

	p+=j;
B
Ben Laurie 已提交
1011

D
Dr. Stephen Henson 已提交
1012
	if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
B
Ben Laurie 已提交
1013 1014 1015 1016
		{
		/* cookie stuff */
		cookie_len = *(p++);

B
Bodo Möller 已提交
1017 1018 1019 1020 1021
		/* 
		 * The ClientHello may contain a cookie even if the
		 * HelloVerify message has not been sent--make sure that it
		 * does not cause an overflow.
		 */
B
Ben Laurie 已提交
1022 1023 1024
		if ( cookie_len > sizeof(s->d1->rcvd_cookie))
			{
			/* too much data */
B
Bodo Möller 已提交
1025
			al = SSL_AD_DECODE_ERROR;
B
Ben Laurie 已提交
1026 1027 1028 1029
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
			goto f_err;
			}

B
Bodo Möller 已提交
1030
		/* verify the cookie if appropriate option is set. */
D
Dr. Stephen Henson 已提交
1031
		if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
B
Bodo Möller 已提交
1032 1033 1034 1035 1036 1037 1038 1039 1040 1041 1042 1043 1044 1045 1046 1047 1048 1049 1050 1051 1052 1053 1054 1055
			cookie_len > 0)
			{
			memcpy(s->d1->rcvd_cookie, p, cookie_len);

			if ( s->ctx->app_verify_cookie_cb != NULL)
				{
				if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
					cookie_len) == 0)
					{
					al=SSL_AD_HANDSHAKE_FAILURE;
					SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
						SSL_R_COOKIE_MISMATCH);
					goto f_err;
					}
				/* else cookie verification succeeded */
				}
			else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
						  s->d1->cookie_len) != 0) /* default verification */
				{
					al=SSL_AD_HANDSHAKE_FAILURE;
					SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
						SSL_R_COOKIE_MISMATCH);
					goto f_err;
				}
D
Dr. Stephen Henson 已提交
1056 1057

			ret = 2;
B
Bodo Möller 已提交
1058 1059 1060
			}

		p += cookie_len;
B
Ben Laurie 已提交
1061 1062
		}

1063 1064 1065 1066
	n2s(p,i);
	if ((i == 0) && (j != 0))
		{
		/* we need a cipher if we are not resuming a session */
1067
		al=SSL_AD_ILLEGAL_PARAMETER;
1068 1069 1070
		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
		goto f_err;
		}
1071
	if ((p+i) >= (d+n))
1072 1073
		{
		/* not enough data */
1074
		al=SSL_AD_DECODE_ERROR;
1075 1076 1077 1078 1079 1080 1081 1082 1083 1084 1085 1086 1087 1088 1089 1090
		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
		goto f_err;
		}
	if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
		== NULL))
		{
		goto err;
		}
	p+=i;

	/* If it is a hit, check that the cipher is in the list */
	if ((s->hit) && (i > 0))
		{
		j=0;
		id=s->session->cipher->id;

1091 1092 1093
#ifdef CIPHER_DEBUG
		printf("client sent %d ciphers\n",sk_num(ciphers));
#endif
B
Ben Laurie 已提交
1094
		for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1095
			{
B
Ben Laurie 已提交
1096
			c=sk_SSL_CIPHER_value(ciphers,i);
1097 1098 1099 1100
#ifdef CIPHER_DEBUG
			printf("client [%2d of %2d]:%s\n",
				i,sk_num(ciphers),SSL_CIPHER_get_name(c));
#endif
1101 1102 1103 1104 1105 1106
			if (c->id == id)
				{
				j=1;
				break;
				}
			}
1107 1108 1109 1110
/* Disabled because it can be used in a ciphersuite downgrade
 * attack: CVE-2010-4180.
 */
#if 0
1111
		if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1112
			{
1113 1114 1115 1116 1117 1118 1119
			/* Special case as client bug workaround: the previously used cipher may
			 * not be in the current list, the client instead might be trying to
			 * continue using a cipher that before wasn't chosen due to server
			 * preferences.  We'll have to reject the connection if the cipher is not
			 * enabled, though. */
			c = sk_SSL_CIPHER_value(ciphers, 0);
			if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1120
				{
1121 1122
				s->session->cipher = c;
				j = 1;
1123 1124
				}
			}
1125
#endif
1126 1127 1128 1129 1130 1131 1132 1133
		if (j == 0)
			{
			/* we need to have the cipher in the cipher
			 * list if we are asked to reuse it */
			al=SSL_AD_ILLEGAL_PARAMETER;
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
			goto f_err;
			}
1134 1135 1136 1137
		}

	/* compression */
	i= *(p++);
1138 1139 1140 1141 1142 1143 1144
	if ((p+i) > (d+n))
		{
		/* not enough data */
		al=SSL_AD_DECODE_ERROR;
		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
		goto f_err;
		}
1145
	q=p;
1146
	for (j=0; j<i; j++)
1147
		{
1148
		if (p[j] == 0) break;
1149
		}
1150 1151 1152 1153 1154

	p+=i;
	if (j >= i)
		{
		/* no compress */
1155
		al=SSL_AD_DECODE_ERROR;
1156 1157 1158 1159
		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
		goto f_err;
		}

1160 1161
#ifndef OPENSSL_NO_TLSEXT
	/* TLS extensions*/
1162
	if (s->version >= SSL3_VERSION)
1163 1164 1165 1166
		{
		if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
			{
			/* 'al' set by ssl_parse_clienthello_tlsext */
1167
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1168 1169 1170
			goto f_err;
			}
		}
1171
		if (ssl_check_clienthello_tlsext(s) <= 0) {
B
Bodo Möller 已提交
1172
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1173 1174
			goto err;
		}
D
Dr. Stephen Henson 已提交
1175 1176 1177 1178 1179 1180 1181 1182 1183 1184 1185 1186 1187 1188 1189 1190 1191 1192 1193 1194 1195 1196 1197 1198 1199 1200 1201 1202 1203 1204 1205 1206 1207 1208 1209 1210 1211 1212 1213 1214 1215 1216 1217 1218 1219 1220 1221 1222 1223 1224 1225 1226 1227

	/* Check if we want to use external pre-shared secret for this
	 * handshake for not reused session only. We need to generate
	 * server_random before calling tls_session_secret_cb in order to allow
	 * SessionTicket processing to use it in key derivation. */
	{
		unsigned long Time;
		unsigned char *pos;
		Time=(unsigned long)time(NULL);			/* Time */
		pos=s->s3->server_random;
		l2n(Time,pos);
		if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
			{
			al=SSL_AD_INTERNAL_ERROR;
			goto f_err;
			}
	}

	if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
		{
		SSL_CIPHER *pref_cipher=NULL;

		s->session->master_key_length=sizeof(s->session->master_key);
		if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
			ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
			{
			s->hit=1;
			s->session->ciphers=ciphers;
			s->session->verify_result=X509_V_OK;

			ciphers=NULL;

			/* check if some cipher was preferred by call back */
			pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
			if (pref_cipher == NULL)
				{
				al=SSL_AD_HANDSHAKE_FAILURE;
				SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
				goto f_err;
				}

			s->session->cipher=pref_cipher;

			if (s->cipher_list)
				sk_SSL_CIPHER_free(s->cipher_list);

			if (s->cipher_list_by_id)
				sk_SSL_CIPHER_free(s->cipher_list_by_id);

			s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
			s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
			}
		}
1228 1229
#endif

1230 1231 1232 1233
	/* Worst case, we will use the NULL compression, but if we have other
	 * options, we will now look for them.  We have i-1 compression
	 * algorithms from the client, starting at q. */
	s->s3->tmp.new_compression=NULL;
1234
#ifndef OPENSSL_NO_COMP
1235 1236 1237 1238 1239 1240 1241 1242 1243 1244 1245 1246 1247 1248 1249 1250 1251 1252 1253 1254 1255 1256 1257 1258 1259 1260 1261 1262 1263 1264 1265 1266 1267 1268 1269 1270 1271 1272 1273 1274 1275 1276 1277 1278
	/* This only happens if we have a cache hit */
	if (s->session->compress_meth != 0)
		{
		int m, comp_id = s->session->compress_meth;
		/* Perform sanity checks on resumed compression algorithm */
		/* Can't disable compression */
		if (s->options & SSL_OP_NO_COMPRESSION)
			{
			al=SSL_AD_INTERNAL_ERROR;
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
			goto f_err;
			}
		/* Look for resumed compression method */
		for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
			{
			comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
			if (comp_id == comp->id)
				{
				s->s3->tmp.new_compression=comp;
				break;
				}
			}
		if (s->s3->tmp.new_compression == NULL)
			{
			al=SSL_AD_INTERNAL_ERROR;
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
			goto f_err;
			}
		/* Look for resumed method in compression list */
		for (m = 0; m < i; m++)
			{
			if (q[m] == comp_id)
				break;
			}
		if (m >= i)
			{
			al=SSL_AD_ILLEGAL_PARAMETER;
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
			goto f_err;
			}
		}
	else if (s->hit)
		comp = NULL;
	else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1279 1280 1281
		{ /* See if we have a match */
		int m,nn,o,v,done=0;

B
Ben Laurie 已提交
1282
		nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1283 1284
		for (m=0; m<nn; m++)
			{
B
Ben Laurie 已提交
1285
			comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1286 1287 1288 1289 1290 1291 1292 1293 1294 1295 1296 1297 1298 1299 1300 1301
			v=comp->id;
			for (o=0; o<i; o++)
				{
				if (v == q[o])
					{
					done=1;
					break;
					}
				}
			if (done) break;
			}
		if (done)
			s->s3->tmp.new_compression=comp;
		else
			comp=NULL;
		}
1302 1303 1304 1305
#else
	/* If compression is disabled we'd better not try to resume a session
	 * using compression.
	 */
1306
	if (s->session->compress_meth != 0)
1307 1308 1309 1310 1311
		{
		al=SSL_AD_INTERNAL_ERROR;
		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
		goto f_err;
		}
1312
#endif
1313

1314
	/* Given s->session->ciphers and SSL_get_ciphers, we must
1315 1316 1317 1318
	 * pick a cipher */

	if (!s->hit)
		{
1319 1320 1321
#ifdef OPENSSL_NO_COMP
		s->session->compress_meth=0;
#else
1322
		s->session->compress_meth=(comp == NULL)?0:comp->id;
1323
#endif
1324
		if (s->session->ciphers != NULL)
B
Ben Laurie 已提交
1325
			sk_SSL_CIPHER_free(s->session->ciphers);
1326 1327 1328
		s->session->ciphers=ciphers;
		if (ciphers == NULL)
			{
1329
			al=SSL_AD_ILLEGAL_PARAMETER;
1330 1331 1332 1333 1334
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
			goto f_err;
			}
		ciphers=NULL;
		c=ssl3_choose_cipher(s,s->session->ciphers,
1335
				     SSL_get_ciphers(s));
1336 1337 1338

		if (c == NULL)
			{
1339
			al=SSL_AD_HANDSHAKE_FAILURE;
1340 1341 1342 1343
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
			goto f_err;
			}
		s->s3->tmp.new_cipher=c;
1344 1345 1346 1347 1348 1349 1350
		/* check whether we should disable session resumption */
		if (s->not_resumable_session_cb != NULL)
			s->session->not_resumable=s->not_resumable_session_cb(s,
				((c->algorithm_mkey & (SSL_kEDH | SSL_kEECDH)) != 0));
		if (s->session->not_resumable)
			/* do not send a session ticket */
			s->tlsext_ticket_expected = 0;
1351 1352 1353 1354 1355
		}
	else
		{
		/* Session-id reuse */
#ifdef REUSE_CIPHER_BUG
B
Ben Laurie 已提交
1356
		STACK_OF(SSL_CIPHER) *sk;
1357 1358 1359
		SSL_CIPHER *nc=NULL;
		SSL_CIPHER *ec=NULL;

1360
		if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1361 1362
			{
			sk=s->session->ciphers;
B
Ben Laurie 已提交
1363
			for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1364
				{
B
Ben Laurie 已提交
1365
				c=sk_SSL_CIPHER_value(sk,i);
1366
				if (c->algorithm_enc & SSL_eNULL)
1367
					nc=c;
1368
				if (SSL_C_IS_EXPORT(c))
1369 1370 1371 1372 1373 1374 1375 1376 1377 1378 1379 1380 1381
					ec=c;
				}
			if (nc != NULL)
				s->s3->tmp.new_cipher=nc;
			else if (ec != NULL)
				s->s3->tmp.new_cipher=ec;
			else
				s->s3->tmp.new_cipher=s->session->cipher;
			}
		else
#endif
		s->s3->tmp.new_cipher=s->session->cipher;
		}
1382

1383
	if (TLS1_get_version(s) < TLS1_2_VERSION || !(s->verify_mode & SSL_VERIFY_PEER))
D
Dr. Stephen Henson 已提交
1384 1385 1386 1387
		{
		if (!ssl3_digest_cached_records(s))
			goto f_err;
		}
1388 1389 1390 1391 1392 1393 1394 1395
	
	/* we now have the following setup. 
	 * client_random
	 * cipher_list 		- our prefered list of ciphers
	 * ciphers 		- the clients prefered list of ciphers
	 * compression		- basically ignored right now
	 * ssl version is set	- sslv3
	 * s->session		- The ssl session has been setup.
U
Ulf Möller 已提交
1396
	 * s->hit		- session reuse flag
1397 1398 1399
	 * s->tmp.new_cipher	- the new cipher to use.
	 */

D
Dr. Stephen Henson 已提交
1400
	if (ret < 0) ret=1;
1401 1402 1403 1404 1405 1406
	if (0)
		{
f_err:
		ssl3_send_alert(s,SSL3_AL_FATAL,al);
		}
err:
B
Ben Laurie 已提交
1407
	if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1408 1409 1410
	return(ret);
	}

B
Ben Laurie 已提交
1411
int ssl3_send_server_hello(SSL *s)
1412 1413 1414 1415
	{
	unsigned char *buf;
	unsigned char *p,*d;
	int i,sl;
D
Dr. Stephen Henson 已提交
1416 1417 1418 1419
	unsigned long l;
#ifdef OPENSSL_NO_TLSEXT
	unsigned long Time;
#endif
1420 1421 1422 1423

	if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
		{
		buf=(unsigned char *)s->init_buf->data;
D
Dr. Stephen Henson 已提交
1424
#ifdef OPENSSL_NO_TLSEXT
1425
		p=s->s3->server_random;
D
Dr. Stephen Henson 已提交
1426
		/* Generate server_random if it was not needed previously */
D
Dr. Stephen Henson 已提交
1427
		Time=(unsigned long)time(NULL);			/* Time */
1428
		l2n(Time,p);
1429 1430
		if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
			return -1;
D
Dr. Stephen Henson 已提交
1431
#endif
1432 1433 1434
		/* Do the message type and length last */
		d=p= &(buf[4]);

1435 1436
		*(p++)=s->version>>8;
		*(p++)=s->version&0xff;
1437 1438 1439 1440 1441 1442 1443 1444 1445 1446 1447

		/* Random stuff */
		memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
		p+=SSL3_RANDOM_SIZE;

		/* now in theory we have 3 options to sending back the
		 * session id.  If it is a re-use, we send back the
		 * old session-id, if it is a new session, we send
		 * back the new session-id or we send back a 0 length
		 * session-id if we want it to be single use.
		 * Currently I will not implement the '0' length session-id
1448
		 * 12-Jan-98 - I'll now support the '0' length stuff.
1449 1450 1451 1452 1453 1454 1455
		 *
		 * We also have an additional case where stateless session
		 * resumption is successful: we always send back the old
		 * session id. In this case s->hit is non zero: this can
		 * only happen if stateless session resumption is succesful
		 * if session caching is disabled so existing functionality
		 * is unaffected.
1456
		 */
1457 1458 1459
		if (s->session->not_resumable ||
			(!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
				&& !s->hit))
1460
			s->session->session_id_length=0;
1461 1462

		sl=s->session->session_id_length;
1463
		if (sl > (int)sizeof(s->session->session_id))
B
Bodo Möller 已提交
1464 1465 1466 1467
			{
			SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
			return -1;
			}
1468 1469 1470 1471 1472 1473 1474 1475 1476
		*(p++)=sl;
		memcpy(p,s->session->session_id,sl);
		p+=sl;

		/* put the cipher */
		i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
		p+=i;

		/* put the compression method */
1477 1478 1479
#ifdef OPENSSL_NO_COMP
			*(p++)=0;
#else
1480 1481 1482 1483
		if (s->s3->tmp.new_compression == NULL)
			*(p++)=0;
		else
			*(p++)=s->s3->tmp.new_compression->id;
1484
#endif
1485
#ifndef OPENSSL_NO_TLSEXT
1486 1487 1488 1489 1490
		if (ssl_prepare_serverhello_tlsext(s) <= 0)
			{
			SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
			return -1;
			}
1491 1492
		if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
			{
1493 1494
			SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
			return -1;
1495
			}
1496
#endif
1497 1498 1499 1500 1501 1502
		/* do the header */
		l=(p-d);
		d=buf;
		*(d++)=SSL3_MT_SERVER_HELLO;
		l2n3(l,d);

B
oops  
Bodo Möller 已提交
1503
		s->state=SSL3_ST_SW_SRVR_HELLO_B;
1504 1505 1506 1507 1508
		/* number of bytes to write */
		s->init_num=p-buf;
		s->init_off=0;
		}

B
oops  
Bodo Möller 已提交
1509
	/* SSL3_ST_SW_SRVR_HELLO_B */
1510 1511 1512
	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
	}

B
Ben Laurie 已提交
1513
int ssl3_send_server_done(SSL *s)
1514 1515 1516 1517 1518 1519 1520 1521 1522 1523 1524 1525 1526 1527 1528 1529 1530 1531 1532
	{
	unsigned char *p;

	if (s->state == SSL3_ST_SW_SRVR_DONE_A)
		{
		p=(unsigned char *)s->init_buf->data;

		/* do the header */
		*(p++)=SSL3_MT_SERVER_DONE;
		*(p++)=0;
		*(p++)=0;
		*(p++)=0;

		s->state=SSL3_ST_SW_SRVR_DONE_B;
		/* number of bytes to write */
		s->init_num=4;
		s->init_off=0;
		}

B
Bodo Möller 已提交
1533
	/* SSL3_ST_SW_SRVR_DONE_B */
1534 1535 1536
	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
	}

B
Ben Laurie 已提交
1537
int ssl3_send_server_key_exchange(SSL *s)
1538
	{
1539
#ifndef OPENSSL_NO_RSA
1540 1541 1542 1543
	unsigned char *q;
	int j,num;
	RSA *rsa;
	unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
B
Ben Laurie 已提交
1544
	unsigned int u;
1545
#endif
1546
#ifndef OPENSSL_NO_DH
1547
	DH *dh=NULL,*dhp;
B
Bodo Möller 已提交
1548 1549 1550 1551 1552 1553 1554
#endif
#ifndef OPENSSL_NO_ECDH
	EC_KEY *ecdh=NULL, *ecdhp;
	unsigned char *encodedPoint = NULL;
	int encodedlen = 0;
	int curve_id = 0;
	BN_CTX *bn_ctx = NULL; 
1555 1556
#endif
	EVP_PKEY *pkey;
1557
	const EVP_MD *md = NULL;
1558 1559 1560 1561 1562 1563 1564 1565 1566 1567
	unsigned char *p,*d;
	int al,i;
	unsigned long type;
	int n;
	CERT *cert;
	BIGNUM *r[4];
	int nr[4],kn;
	BUF_MEM *buf;
	EVP_MD_CTX md_ctx;

1568
	EVP_MD_CTX_init(&md_ctx);
1569 1570
	if (s->state == SSL3_ST_SW_KEY_EXCH_A)
		{
1571
		type=s->s3->tmp.new_cipher->algorithm_mkey;
1572
		cert=s->cert;
1573 1574 1575 1576 1577

		buf=s->init_buf;

		r[0]=r[1]=r[2]=r[3]=NULL;
		n=0;
1578
#ifndef OPENSSL_NO_RSA
1579 1580 1581
		if (type & SSL_kRSA)
			{
			rsa=cert->rsa_tmp;
1582
			if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1583
				{
1584
				rsa=s->cert->rsa_tmp_cb(s,
B
Ben Laurie 已提交
1585
				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1586
				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1587 1588 1589 1590 1591 1592
				if(rsa == NULL)
				{
					al=SSL_AD_HANDSHAKE_FAILURE;
					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
					goto f_err;
				}
1593
				RSA_up_ref(rsa);
1594 1595 1596 1597
				cert->rsa_tmp=rsa;
				}
			if (rsa == NULL)
				{
1598
				al=SSL_AD_HANDSHAKE_FAILURE;
1599 1600 1601 1602 1603 1604 1605 1606 1607
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
				goto f_err;
				}
			r[0]=rsa->n;
			r[1]=rsa->e;
			s->s3->tmp.use_rsa_tmp=1;
			}
		else
#endif
1608
#ifndef OPENSSL_NO_DH
1609 1610 1611
			if (type & SSL_kEDH)
			{
			dhp=cert->dh_tmp;
1612 1613
			if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
				dhp=s->cert->dh_tmp_cb(s,
1614
				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1615
				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1616 1617
			if (dhp == NULL)
				{
1618
				al=SSL_AD_HANDSHAKE_FAILURE;
1619 1620 1621
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
				goto f_err;
				}
1622 1623 1624 1625

			if (s->s3->tmp.dh != NULL)
				{
				DH_free(dh);
B
Bodo Möller 已提交
1626
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1627 1628 1629
				goto err;
				}

1630 1631 1632 1633 1634 1635 1636
			if ((dh=DHparams_dup(dhp)) == NULL)
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
				goto err;
				}

			s->s3->tmp.dh=dh;
B
Ben Laurie 已提交
1637 1638 1639
			if ((dhp->pub_key == NULL ||
			     dhp->priv_key == NULL ||
			     (s->options & SSL_OP_SINGLE_DH_USE)))
1640
				{
B
Ben Laurie 已提交
1641 1642 1643 1644 1645 1646
				if(!DH_generate_key(dh))
				    {
				    SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
					   ERR_R_DH_LIB);
				    goto err;
				    }
1647 1648 1649 1650 1651 1652 1653 1654 1655 1656 1657 1658 1659 1660 1661 1662 1663 1664
				}
			else
				{
				dh->pub_key=BN_dup(dhp->pub_key);
				dh->priv_key=BN_dup(dhp->priv_key);
				if ((dh->pub_key == NULL) ||
					(dh->priv_key == NULL))
					{
					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
					goto err;
					}
				}
			r[0]=dh->p;
			r[1]=dh->g;
			r[2]=dh->pub_key;
			}
		else 
#endif
B
Bodo Möller 已提交
1665
#ifndef OPENSSL_NO_ECDH
1666
			if (type & SSL_kEECDH)
B
Bodo Möller 已提交
1667
			{
N
Nils Larsch 已提交
1668 1669
			const EC_GROUP *group;

B
Bodo Möller 已提交
1670 1671 1672 1673 1674 1675 1676 1677 1678 1679 1680 1681 1682 1683 1684 1685 1686 1687 1688 1689 1690 1691 1692 1693 1694 1695 1696 1697 1698
			ecdhp=cert->ecdh_tmp;
			if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
				{
				ecdhp=s->cert->ecdh_tmp_cb(s,
				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
				}
			if (ecdhp == NULL)
				{
				al=SSL_AD_HANDSHAKE_FAILURE;
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
				goto f_err;
				}

			if (s->s3->tmp.ecdh != NULL)
				{
				EC_KEY_free(s->s3->tmp.ecdh); 
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
				goto err;
				}

			/* Duplicate the ECDH structure. */
			if (ecdhp == NULL)
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
				goto err;
				}
			if (!EC_KEY_up_ref(ecdhp))
				{
1699
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
B
Bodo Möller 已提交
1700 1701 1702 1703 1704
				goto err;
				}
			ecdh = ecdhp;

			s->s3->tmp.ecdh=ecdh;
N
Nils Larsch 已提交
1705 1706
			if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
			    (EC_KEY_get0_private_key(ecdh) == NULL) ||
B
Bodo Möller 已提交
1707 1708 1709 1710 1711 1712 1713 1714 1715
			    (s->options & SSL_OP_SINGLE_ECDH_USE))
				{
				if(!EC_KEY_generate_key(ecdh))
				    {
				    SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
				    goto err;
				    }
				}

N
Nils Larsch 已提交
1716 1717 1718
			if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
			    (EC_KEY_get0_public_key(ecdh)  == NULL) ||
			    (EC_KEY_get0_private_key(ecdh) == NULL))
B
Bodo Möller 已提交
1719 1720 1721 1722 1723 1724
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
				goto err;
				}

			if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
N
Nils Larsch 已提交
1725
			    (EC_GROUP_get_degree(group) > 163)) 
B
Bodo Möller 已提交
1726 1727 1728 1729 1730 1731 1732 1733 1734 1735
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
				goto err;
				}

			/* XXX: For now, we only support ephemeral ECDH
			 * keys over named (not generic) curves. For 
			 * supported named curves, curve_id is non-zero.
			 */
			if ((curve_id = 
1736
			    tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
B
Bodo Möller 已提交
1737 1738 1739 1740 1741 1742 1743 1744 1745 1746
			    == 0)
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
				goto err;
				}

			/* Encode the public key.
			 * First check the size of encoding and
			 * allocate memory accordingly.
			 */
N
Nils Larsch 已提交
1747 1748
			encodedlen = EC_POINT_point2oct(group, 
			    EC_KEY_get0_public_key(ecdh),
B
Bodo Möller 已提交
1749 1750 1751 1752 1753 1754 1755 1756 1757 1758 1759 1760 1761
			    POINT_CONVERSION_UNCOMPRESSED, 
			    NULL, 0, NULL);

			encodedPoint = (unsigned char *) 
			    OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
			bn_ctx = BN_CTX_new();
			if ((encodedPoint == NULL) || (bn_ctx == NULL))
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
				goto err;
				}


N
Nils Larsch 已提交
1762 1763
			encodedlen = EC_POINT_point2oct(group, 
			    EC_KEY_get0_public_key(ecdh), 
B
Bodo Möller 已提交
1764 1765 1766 1767 1768 1769 1770 1771 1772 1773 1774 1775 1776
			    POINT_CONVERSION_UNCOMPRESSED, 
			    encodedPoint, encodedlen, bn_ctx);

			if (encodedlen == 0) 
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
				goto err;
				}

			BN_CTX_free(bn_ctx);  bn_ctx=NULL;

			/* XXX: For now, we only support named (not 
			 * generic) curves in ECDH ephemeral key exchanges.
B
Bodo Möller 已提交
1777
			 * In this situation, we need four additional bytes
B
Bodo Möller 已提交
1778 1779 1780
			 * to encode the entire ServerECDHParams
			 * structure. 
			 */
B
Bodo Möller 已提交
1781
			n = 4 + encodedlen;
B
Bodo Möller 已提交
1782 1783 1784 1785 1786 1787 1788

			/* We'll generate the serverKeyExchange message
			 * explicitly so we can set these to NULLs
			 */
			r[0]=NULL;
			r[1]=NULL;
			r[2]=NULL;
B
Bodo Möller 已提交
1789
			r[3]=NULL;
B
Bodo Möller 已提交
1790 1791 1792
			}
		else 
#endif /* !OPENSSL_NO_ECDH */
1793 1794 1795 1796 1797 1798 1799 1800
#ifndef OPENSSL_NO_PSK
			if (type & SSL_kPSK)
				{
				/* reserve size for record length and PSK identity hint*/
				n+=2+strlen(s->ctx->psk_identity_hint);
				}
			else
#endif /* !OPENSSL_NO_PSK */
B
Ben Laurie 已提交
1801 1802 1803 1804 1805 1806 1807 1808 1809 1810 1811 1812 1813 1814 1815 1816 1817 1818
#ifndef OPENSSL_NO_SRP
		if (type & SSL_kSRP)
			{
			if ((s->srp_ctx.N == NULL) ||
				(s->srp_ctx.g == NULL) ||
				(s->srp_ctx.s == NULL) ||
				(s->srp_ctx.B == NULL))
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
				goto err;
				}
			r[0]=s->srp_ctx.N;
			r[1]=s->srp_ctx.g;
			r[2]=s->srp_ctx.s;
			r[3]=s->srp_ctx.B;
			}
		else 
#endif
1819
			{
1820
			al=SSL_AD_HANDSHAKE_FAILURE;
1821 1822 1823
			SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
			goto f_err;
			}
B
Ben Laurie 已提交
1824
		for (i=0; r[i] != NULL && i<4; i++)
1825 1826
			{
			nr[i]=BN_num_bytes(r[i]);
B
Ben Laurie 已提交
1827 1828 1829 1830 1831
#ifndef OPENSSL_NO_SRP
			if ((i == 2) && (type & SSL_kSRP))
				n+=1+nr[i];
			else
#endif
1832 1833 1834
			n+=2+nr[i];
			}

1835 1836
		if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
			&& !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1837
			{
1838
			if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1839 1840
				== NULL)
				{
1841
				al=SSL_AD_DECODE_ERROR;
1842 1843 1844 1845 1846 1847 1848 1849 1850 1851
				goto f_err;
				}
			kn=EVP_PKEY_size(pkey);
			}
		else
			{
			pkey=NULL;
			kn=0;
			}

1852
		if (!BUF_MEM_grow_clean(buf,n+4+kn))
1853 1854 1855 1856 1857 1858 1859
			{
			SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
			goto err;
			}
		d=(unsigned char *)s->init_buf->data;
		p= &(d[4]);

B
Ben Laurie 已提交
1860
		for (i=0; r[i] != NULL && i<4; i++)
1861
			{
B
Ben Laurie 已提交
1862 1863 1864 1865 1866 1867 1868 1869
#ifndef OPENSSL_NO_SRP
			if ((i == 2) && (type & SSL_kSRP))
				{
				*p = nr[i];
				p++;
				}
			else
#endif
1870 1871 1872 1873 1874
			s2n(nr[i],p);
			BN_bn2bin(r[i],p);
			p+=nr[i];
			}

B
Bodo Möller 已提交
1875
#ifndef OPENSSL_NO_ECDH
1876
		if (type & SSL_kEECDH) 
B
Bodo Möller 已提交
1877 1878 1879
			{
			/* XXX: For now, we only support named (not generic) curves.
			 * In this situation, the serverKeyExchange message has:
B
Bodo Möller 已提交
1880
			 * [1 byte CurveType], [2 byte CurveName]
B
Bodo Möller 已提交
1881 1882 1883 1884 1885
			 * [1 byte length of encoded point], followed by
			 * the actual encoded point itself
			 */
			*p = NAMED_CURVE_TYPE;
			p += 1;
B
Bodo Möller 已提交
1886 1887
			*p = 0;
			p += 1;
B
Bodo Möller 已提交
1888 1889 1890 1891 1892 1893 1894 1895
			*p = curve_id;
			p += 1;
			*p = encodedlen;
			p += 1;
			memcpy((unsigned char*)p, 
			    (unsigned char *)encodedPoint, 
			    encodedlen);
			OPENSSL_free(encodedPoint);
1896
			encodedPoint = NULL;
B
Bodo Möller 已提交
1897 1898 1899 1900
			p += encodedlen;
			}
#endif

1901 1902 1903 1904 1905
#ifndef OPENSSL_NO_PSK
		if (type & SSL_kPSK)
			{
			/* copy PSK identity hint */
			s2n(strlen(s->ctx->psk_identity_hint), p); 
1906
			strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1907 1908 1909 1910
			p+=strlen(s->ctx->psk_identity_hint);
			}
#endif

1911 1912 1913 1914 1915
		/* not anonymous */
		if (pkey != NULL)
			{
			/* n is the length of the params, they start at &(d[4])
			 * and p points to the space at the end. */
1916
#ifndef OPENSSL_NO_RSA
1917
			if (pkey->type == EVP_PKEY_RSA
1918
					&& TLS1_get_version(s) < TLS1_2_VERSION)
1919 1920 1921 1922 1923
				{
				q=md_buf;
				j=0;
				for (num=2; num > 0; num--)
					{
1924 1925
					EVP_MD_CTX_set_flags(&md_ctx,
						EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1926 1927
					EVP_DigestInit_ex(&md_ctx,(num == 2)
						?s->ctx->md5:s->ctx->sha1, NULL);
1928 1929 1930 1931 1932
					EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
					EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
					EVP_DigestUpdate(&md_ctx,&(d[4]),n);
					EVP_DigestFinal_ex(&md_ctx,q,
						(unsigned int *)&i);
1933 1934 1935
					q+=i;
					j+=i;
					}
1936
				if (RSA_sign(NID_md5_sha1, md_buf, j,
B
Ben Laurie 已提交
1937
					&(p[2]), &u, pkey->pkey.rsa) <= 0)
1938 1939 1940 1941
					{
					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
					goto err;
					}
B
Ben Laurie 已提交
1942 1943
				s2n(u,p);
				n+=u+2;
1944 1945 1946
				}
			else
#endif
1947
			if (md)
1948
				{
1949 1950
				/* For TLS1.2 and later send signature
				 * algorithm */
1951
				if (TLS1_get_version(s) >= TLS1_2_VERSION)
1952
					{
1953 1954 1955 1956 1957 1958 1959 1960
					if (!tls12_get_sigandhash(p, pkey, md))
						{
						/* Should never happen */
						al=SSL_AD_INTERNAL_ERROR;
						SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
						goto f_err;
						}
					p+=2;
1961
					}
1962 1963 1964 1965
#ifdef SSL_DEBUG
				fprintf(stderr, "Using hash %s\n",
							EVP_MD_name(md));
#endif
1966
				EVP_SignInit_ex(&md_ctx, md, NULL);
1967 1968 1969 1970 1971
				EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
				EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
				EVP_SignUpdate(&md_ctx,&(d[4]),n);
				if (!EVP_SignFinal(&md_ctx,&(p[2]),
					(unsigned int *)&i,pkey))
B
Bodo Möller 已提交
1972
					{
1973
					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
B
Bodo Möller 已提交
1974 1975 1976 1977
					goto err;
					}
				s2n(i,p);
				n+=i+2;
1978
				if (TLS1_get_version(s) >= TLS1_2_VERSION)
1979
					n+= 2;
B
Bodo Möller 已提交
1980 1981
				}
			else
1982 1983
				{
				/* Is this error check actually needed? */
1984
				al=SSL_AD_HANDSHAKE_FAILURE;
1985 1986 1987 1988 1989 1990 1991 1992 1993 1994 1995 1996 1997 1998
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
				goto f_err;
				}
			}

		*(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
		l2n3(n,d);

		/* we should now have things packed up, so lets send
		 * it off */
		s->init_num=n+4;
		s->init_off=0;
		}

1999
	s->state = SSL3_ST_SW_KEY_EXCH_B;
2000
	EVP_MD_CTX_cleanup(&md_ctx);
2001 2002 2003 2004
	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
f_err:
	ssl3_send_alert(s,SSL3_AL_FATAL,al);
err:
B
Bodo Möller 已提交
2005 2006 2007 2008
#ifndef OPENSSL_NO_ECDH
	if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
	BN_CTX_free(bn_ctx);
#endif
2009
	EVP_MD_CTX_cleanup(&md_ctx);
2010 2011 2012
	return(-1);
	}

B
Ben Laurie 已提交
2013
int ssl3_send_certificate_request(SSL *s)
2014 2015 2016
	{
	unsigned char *p,*d;
	int i,j,nl,off,n;
B
Ben Laurie 已提交
2017
	STACK_OF(X509_NAME) *sk=NULL;
2018 2019 2020 2021 2022 2023 2024 2025 2026 2027 2028 2029 2030 2031 2032 2033
	X509_NAME *name;
	BUF_MEM *buf;

	if (s->state == SSL3_ST_SW_CERT_REQ_A)
		{
		buf=s->init_buf;

		d=p=(unsigned char *)&(buf->data[4]);

		/* get the list of acceptable cert types */
		p++;
		n=ssl3_get_req_cert_type(s,p);
		d[0]=n;
		p+=n;
		n++;

2034
		if (TLS1_get_version(s) >= TLS1_2_VERSION)
D
Dr. Stephen Henson 已提交
2035 2036 2037 2038 2039 2040 2041
			{
			nl = tls12_get_req_sig_algs(s, p + 2);
			s2n(nl, p);
			p += nl + 2;
			n += nl + 2;
			}

2042 2043 2044 2045 2046 2047 2048 2049
		off=n;
		p+=2;
		n+=2;

		sk=SSL_get_client_CA_list(s);
		nl=0;
		if (sk != NULL)
			{
B
Ben Laurie 已提交
2050
			for (i=0; i<sk_X509_NAME_num(sk); i++)
2051
				{
B
Ben Laurie 已提交
2052
				name=sk_X509_NAME_value(sk,i);
2053
				j=i2d_X509_NAME(name,NULL);
2054
				if (!BUF_MEM_grow_clean(buf,4+n+j+2))
2055 2056 2057 2058 2059
					{
					SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
					goto err;
					}
				p=(unsigned char *)&(buf->data[4+n]);
2060
				if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2061 2062 2063 2064 2065 2066 2067 2068 2069 2070 2071 2072 2073 2074 2075 2076 2077 2078 2079 2080 2081 2082 2083 2084 2085 2086 2087 2088 2089
					{
					s2n(j,p);
					i2d_X509_NAME(name,&p);
					n+=2+j;
					nl+=2+j;
					}
				else
					{
					d=p;
					i2d_X509_NAME(name,&p);
					j-=2; s2n(j,d); j+=2;
					n+=j;
					nl+=j;
					}
				}
			}
		/* else no CA names */
		p=(unsigned char *)&(buf->data[4+off]);
		s2n(nl,p);

		d=(unsigned char *)buf->data;
		*(d++)=SSL3_MT_CERTIFICATE_REQUEST;
		l2n3(n,d);

		/* we should now have things packed up, so lets send
		 * it off */

		s->init_num=n+4;
		s->init_off=0;
2090 2091 2092 2093 2094 2095 2096 2097 2098 2099 2100
#ifdef NETSCAPE_HANG_BUG
		p=(unsigned char *)s->init_buf->data + s->init_num;

		/* do the header */
		*(p++)=SSL3_MT_SERVER_DONE;
		*(p++)=0;
		*(p++)=0;
		*(p++)=0;
		s->init_num += 4;
#endif

2101
		s->state = SSL3_ST_SW_CERT_REQ_B;
2102 2103 2104 2105 2106 2107 2108 2109
		}

	/* SSL3_ST_SW_CERT_REQ_B */
	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
err:
	return(-1);
	}

B
Ben Laurie 已提交
2110
int ssl3_get_client_key_exchange(SSL *s)
2111 2112 2113
	{
	int i,al,ok;
	long n;
2114
	unsigned long alg_k;
2115
	unsigned char *p;
2116
#ifndef OPENSSL_NO_RSA
2117 2118
	RSA *rsa=NULL;
	EVP_PKEY *pkey=NULL;
2119
#endif
2120
#ifndef OPENSSL_NO_DH
2121
	BIGNUM *pub=NULL;
2122
	DH *dh_srvr;
2123
#endif
2124
#ifndef OPENSSL_NO_KRB5
2125
	KSSL_ERR kssl_err;
2126
#endif /* OPENSSL_NO_KRB5 */
2127

B
Bodo Möller 已提交
2128 2129 2130 2131 2132 2133 2134
#ifndef OPENSSL_NO_ECDH
	EC_KEY *srvr_ecdh = NULL;
	EVP_PKEY *clnt_pub_pkey = NULL;
	EC_POINT *clnt_ecpoint = NULL;
	BN_CTX *bn_ctx = NULL; 
#endif

B
Ben Laurie 已提交
2135
	n=s->method->ssl_get_message(s,
2136 2137 2138
		SSL3_ST_SR_KEY_EXCH_A,
		SSL3_ST_SR_KEY_EXCH_B,
		SSL3_MT_CLIENT_KEY_EXCHANGE,
2139
		2048, /* ??? */
2140 2141 2142
		&ok);

	if (!ok) return((int)n);
2143
	p=(unsigned char *)s->init_msg;
2144

2145
	alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2146

2147
#ifndef OPENSSL_NO_RSA
2148
	if (alg_k & SSL_kRSA)
2149 2150 2151 2152
		{
		/* FIX THIS UP EAY EAY EAY EAY */
		if (s->s3->tmp.use_rsa_tmp)
			{
2153
			if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2154
				rsa=s->cert->rsa_tmp;
2155 2156 2157 2158
			/* Don't do a callback because rsa_tmp should
			 * be sent already */
			if (rsa == NULL)
				{
2159
				al=SSL_AD_HANDSHAKE_FAILURE;
2160 2161 2162 2163 2164 2165 2166 2167 2168 2169 2170 2171
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
				goto f_err;

				}
			}
		else
			{
			pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
			if (	(pkey == NULL) ||
				(pkey->type != EVP_PKEY_RSA) ||
				(pkey->pkey.rsa == NULL))
				{
2172
				al=SSL_AD_HANDSHAKE_FAILURE;
2173 2174 2175 2176 2177 2178
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
				goto f_err;
				}
			rsa=pkey->pkey.rsa;
			}

2179
		/* TLS and [incidentally] DTLS{0xFEFF} */
2180
		if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2181 2182 2183 2184 2185 2186 2187 2188 2189 2190 2191 2192 2193 2194 2195 2196
			{
			n2s(p,i);
			if (n != i+2)
				{
				if (!(s->options & SSL_OP_TLS_D5_BUG))
					{
					SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
					goto err;
					}
				else
					p-=2;
				}
			else
				n=i;
			}

2197
		i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2198

2199 2200
		al = -1;
		
2201 2202 2203
		if (i != SSL_MAX_MASTER_KEY_LENGTH)
			{
			al=SSL_AD_DECODE_ERROR;
2204
			/* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2205 2206
			}

2207
		if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2208
			{
2209 2210 2211 2212
			/* The premaster secret must contain the same version number as the
			 * ClientHello to detect version rollback attacks (strangely, the
			 * protocol does not offer such protection for DH ciphersuites).
			 * However, buggy clients exist that send the negotiated protocol
B
typo  
Bodo Möller 已提交
2213
			 * version instead if the server does not support the requested
2214 2215 2216 2217 2218 2219
			 * protocol version.
			 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
			if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
				(p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
				{
				al=SSL_AD_DECODE_ERROR;
2220 2221 2222 2223 2224 2225 2226 2227 2228
				/* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */

				/* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
				 * (http://eprint.iacr.org/2003/052/) exploits the version
				 * number check as a "bad version oracle" -- an alert would
				 * reveal that the plaintext corresponding to some ciphertext
				 * made up by the adversary is properly formatted except
				 * that the version number is wrong.  To avoid such attacks,
				 * we should treat this just like any other decryption error. */
2229
				}
2230 2231
			}

2232 2233 2234 2235
		if (al != -1)
			{
			/* Some decryption failure -- use random value instead as countermeasure
			 * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2236
			 * (see RFC 2246, section 7.4.7.1). */
2237 2238 2239 2240
			ERR_clear_error();
			i = SSL_MAX_MASTER_KEY_LENGTH;
			p[0] = s->client_version >> 8;
			p[1] = s->client_version & 0xff;
2241 2242
			if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
				goto err;
2243 2244
			}
	
2245
		s->session->master_key_length=
2246
			s->method->ssl3_enc->generate_master_secret(s,
2247 2248
				s->session->master_key,
				p,i);
2249
		OPENSSL_cleanse(p,i);
2250 2251
		}
	else
U
Ulf Möller 已提交
2252
#endif
2253
#ifndef OPENSSL_NO_DH
2254
		if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2255 2256 2257 2258
		{
		n2s(p,i);
		if (n != i+2)
			{
2259
			if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2260 2261 2262 2263 2264 2265 2266 2267 2268 2269 2270 2271 2272
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
				goto err;
				}
			else
				{
				p-=2;
				i=(int)n;
				}
			}

		if (n == 0L) /* the parameters are in the cert */
			{
2273
			al=SSL_AD_HANDSHAKE_FAILURE;
2274 2275 2276 2277 2278 2279 2280
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
			goto f_err;
			}
		else
			{
			if (s->s3->tmp.dh == NULL)
				{
2281
				al=SSL_AD_HANDSHAKE_FAILURE;
2282 2283 2284 2285 2286 2287 2288 2289 2290 2291 2292 2293 2294
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
				goto f_err;
				}
			else
				dh_srvr=s->s3->tmp.dh;
			}

		pub=BN_bin2bn(p,i,NULL);
		if (pub == NULL)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
			goto err;
			}
2295

2296 2297 2298 2299 2300 2301 2302 2303 2304 2305 2306 2307 2308 2309
		i=DH_compute_key(p,pub,dh_srvr);

		if (i <= 0)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
			goto err;
			}

		DH_free(s->s3->tmp.dh);
		s->s3->tmp.dh=NULL;

		BN_clear_free(pub);
		pub=NULL;
		s->session->master_key_length=
2310
			s->method->ssl3_enc->generate_master_secret(s,
2311
				s->session->master_key,p,i);
2312
		OPENSSL_cleanse(p,i);
2313 2314 2315
		}
	else
#endif
2316
#ifndef OPENSSL_NO_KRB5
2317 2318 2319
	if (alg_k & SSL_kKRB5)
		{
		krb5_error_code		krb5rc;
2320 2321 2322
		krb5_data		enc_ticket;
		krb5_data		authenticator;
		krb5_data		enc_pms;
2323
		KSSL_CTX		*kssl_ctx = s->kssl_ctx;
2324
		EVP_CIPHER_CTX		ciph_ctx;
2325
		const EVP_CIPHER	*enc = NULL;
2326
		unsigned char		iv[EVP_MAX_IV_LENGTH];
2327
		unsigned char		pms[SSL_MAX_MASTER_KEY_LENGTH
2328 2329
					       + EVP_MAX_BLOCK_LENGTH];
		int		     padl, outl;
2330 2331
		krb5_timestamp		authtime = 0;
		krb5_ticket_times	ttimes;
2332

D
 
Dr. Stephen Henson 已提交
2333 2334
		EVP_CIPHER_CTX_init(&ciph_ctx);

2335
		if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2336 2337 2338

		n2s(p,i);
		enc_ticket.length = i;
2339

2340
		if (n < (long)(enc_ticket.length + 6))
2341 2342 2343 2344 2345 2346
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DATA_LENGTH_TOO_LONG);
			goto err;
			}

D
 
Dr. Stephen Henson 已提交
2347
		enc_ticket.data = (char *)p;
2348 2349 2350 2351
		p+=enc_ticket.length;

		n2s(p,i);
		authenticator.length = i;
2352

2353
		if (n < (long)(enc_ticket.length + authenticator.length + 6))
2354 2355 2356 2357 2358 2359
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DATA_LENGTH_TOO_LONG);
			goto err;
			}

D
 
Dr. Stephen Henson 已提交
2360
		authenticator.data = (char *)p;
2361 2362 2363 2364
		p+=authenticator.length;

		n2s(p,i);
		enc_pms.length = i;
D
 
Dr. Stephen Henson 已提交
2365
		enc_pms.data = (char *)p;
2366 2367
		p+=enc_pms.length;

2368 2369 2370
		/* Note that the length is checked again below,
		** after decryption
		*/
L
Typo.  
Lutz Jänicke 已提交
2371
		if(enc_pms.length > sizeof pms)
2372 2373 2374 2375 2376 2377
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
			       SSL_R_DATA_LENGTH_TOO_LONG);
			goto err;
			}

2378 2379
		if (n != (long)(enc_ticket.length + authenticator.length +
						enc_pms.length + 6))
2380 2381 2382 2383 2384 2385
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DATA_LENGTH_TOO_LONG);
			goto err;
			}

2386
		if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2387
					&kssl_err)) != 0)
2388
			{
2389
#ifdef KSSL_DEBUG
2390 2391 2392 2393
			printf("kssl_sget_tkt rtn %d [%d]\n",
				krb5rc, kssl_err.reason);
			if (kssl_err.text)
				printf("kssl_err text= %s\n", kssl_err.text);
2394
#endif	/* KSSL_DEBUG */
2395 2396 2397 2398
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				kssl_err.reason);
			goto err;
			}
2399

2400 2401 2402 2403 2404 2405 2406
		/*  Note: no authenticator is not considered an error,
		**  but will return authtime == 0.
		*/
		if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
					&authtime, &kssl_err)) != 0)
			{
#ifdef KSSL_DEBUG
2407 2408 2409 2410
			printf("kssl_check_authent rtn %d [%d]\n",
				krb5rc, kssl_err.reason);
			if (kssl_err.text)
				printf("kssl_err text= %s\n", kssl_err.text);
2411
#endif	/* KSSL_DEBUG */
2412 2413 2414
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				kssl_err.reason);
			goto err;
2415 2416 2417 2418
			}

		if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
			{
2419
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2420
			goto err;
2421 2422
			}

2423
#ifdef KSSL_DEBUG
2424
		kssl_ctx_show(kssl_ctx);
2425 2426
#endif	/* KSSL_DEBUG */

2427
		enc = kssl_map_enc(kssl_ctx->enctype);
2428 2429
		if (enc == NULL)
		    goto err;
2430

2431
		memset(iv, 0, sizeof iv);	/* per RFC 1510 */
2432

R
Richard Levitte 已提交
2433
		if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2434 2435 2436 2437 2438 2439
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DECRYPTION_FAILED);
			goto err;
			}
		if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
D
 
Dr. Stephen Henson 已提交
2440
					(unsigned char *)enc_pms.data, enc_pms.length))
2441 2442 2443 2444 2445
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DECRYPTION_FAILED);
			goto err;
			}
2446 2447 2448 2449 2450 2451
		if (outl > SSL_MAX_MASTER_KEY_LENGTH)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DATA_LENGTH_TOO_LONG);
			goto err;
			}
2452
		if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2453 2454 2455 2456 2457
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DECRYPTION_FAILED);
			goto err;
			}
2458 2459 2460 2461 2462 2463 2464
		outl += padl;
		if (outl > SSL_MAX_MASTER_KEY_LENGTH)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DATA_LENGTH_TOO_LONG);
			goto err;
			}
2465
		if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2466 2467 2468 2469 2470 2471 2472 2473 2474
		    {
		    /* The premaster secret must contain the same version number as the
		     * ClientHello to detect version rollback attacks (strangely, the
		     * protocol does not offer such protection for DH ciphersuites).
		     * However, buggy clients exist that send random bytes instead of
		     * the protocol version.
		     * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
		     * (Perhaps we should have a separate BUG value for the Kerberos cipher)
		     */
2475
		    if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2476
			{
2477 2478 2479 2480 2481 2482
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
			       SSL_AD_DECODE_ERROR);
			goto err;
			}
		    }

2483 2484
		EVP_CIPHER_CTX_cleanup(&ciph_ctx);

2485 2486 2487
		s->session->master_key_length=
			s->method->ssl3_enc->generate_master_secret(s,
				s->session->master_key, pms, outl);
2488

2489 2490 2491 2492 2493 2494 2495 2496 2497
		if (kssl_ctx->client_princ)
			{
			size_t len = strlen(kssl_ctx->client_princ);
			if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
				{
				s->session->krb5_client_princ_len = len;
				memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
				}
			}
2498 2499


2500
		/*  Was doing kssl_ctx_free() here,
2501
		**  but it caused problems for apache.
2502 2503 2504 2505
		**  kssl_ctx = kssl_ctx_free(kssl_ctx);
		**  if (s->kssl_ctx)  s->kssl_ctx = NULL;
		*/
		}
2506
	else
2507
#endif	/* OPENSSL_NO_KRB5 */
B
Bodo Möller 已提交
2508 2509

#ifndef OPENSSL_NO_ECDH
2510
		if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
B
Bodo Möller 已提交
2511 2512
		{
		int ret = 1;
2513
		int field_size = 0;
N
Nils Larsch 已提交
2514 2515 2516
		const EC_KEY   *tkey;
		const EC_GROUP *group;
		const BIGNUM *priv_key;
B
Bodo Möller 已提交
2517

2518
		/* initialize structures for server's ECDH key pair */
B
Bodo Möller 已提交
2519 2520
		if ((srvr_ecdh = EC_KEY_new()) == NULL) 
			{
2521
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
B
Bodo Möller 已提交
2522
			    ERR_R_MALLOC_FAILURE);
2523
			goto err;
B
Bodo Möller 已提交
2524 2525 2526
			}

		/* Let's get server private key and group information */
2527
		if (alg_k & (SSL_kECDHr|SSL_kECDHe))
B
Bodo Möller 已提交
2528
			{ 
2529
			/* use the certificate */
N
Nils Larsch 已提交
2530
			tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
B
Bodo Möller 已提交
2531 2532 2533 2534 2535 2536
			}
		else
			{
			/* use the ephermeral values we saved when
			 * generating the ServerKeyExchange msg.
			 */
N
Nils Larsch 已提交
2537 2538 2539 2540 2541 2542 2543 2544 2545 2546 2547 2548
			tkey = s->s3->tmp.ecdh;
			}

		group    = EC_KEY_get0_group(tkey);
		priv_key = EC_KEY_get0_private_key(tkey);

		if (!EC_KEY_set_group(srvr_ecdh, group) ||
		    !EC_KEY_set_private_key(srvr_ecdh, priv_key))
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
			       ERR_R_EC_LIB);
			goto err;
B
Bodo Möller 已提交
2549 2550 2551
			}

		/* Let's get client's public key */
N
Nils Larsch 已提交
2552
		if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
B
Bodo Möller 已提交
2553 2554 2555 2556 2557 2558
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
			    ERR_R_MALLOC_FAILURE);
			goto err;
			}

2559 2560
		if (n == 0L) 
			{
B
Bodo Möller 已提交
2561 2562
			/* Client Publickey was in Client Certificate */

2563
			 if (alg_k & SSL_kEECDH)
B
Bodo Möller 已提交
2564 2565 2566 2567 2568
				 {
				 al=SSL_AD_HANDSHAKE_FAILURE;
				 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
				 goto f_err;
				 }
2569
			if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
B
Bodo Möller 已提交
2570
			    == NULL) || 
2571
			    (clnt_pub_pkey->type != EVP_PKEY_EC))
2572
				{
B
Bodo Möller 已提交
2573 2574 2575 2576 2577 2578 2579 2580 2581 2582 2583
				/* XXX: For now, we do not support client
				 * authentication using ECDH certificates
				 * so this branch (n == 0L) of the code is
				 * never executed. When that support is
				 * added, we ought to ensure the key 
				 * received in the certificate is 
				 * authorized for key agreement.
				 * ECDH_compute_key implicitly checks that
				 * the two ECDH shares are for the same
				 * group.
				 */
2584 2585
			   	al=SSL_AD_HANDSHAKE_FAILURE;
			   	SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
B
Bodo Möller 已提交
2586
				    SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2587 2588
			   	goto f_err;
			   	}
B
Bodo Möller 已提交
2589

N
Nils Larsch 已提交
2590 2591 2592 2593 2594 2595 2596
			if (EC_POINT_copy(clnt_ecpoint,
			    EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					ERR_R_EC_LIB);
				goto err;
				}
2597 2598 2599 2600
			ret = 2; /* Skip certificate verify processing */
			}
		else
			{
B
Bodo Möller 已提交
2601 2602 2603 2604 2605 2606 2607 2608 2609 2610
			/* Get client's public key from encoded point
			 * in the ClientKeyExchange message.
			 */
			if ((bn_ctx = BN_CTX_new()) == NULL)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				    ERR_R_MALLOC_FAILURE);
				goto err;
				}

2611 2612
			/* Get encoded point length */
			i = *p; 
B
Bodo Möller 已提交
2613
			p += 1;
2614
			if (EC_POINT_oct2point(group, 
B
Bodo Möller 已提交
2615 2616 2617 2618 2619 2620
			    clnt_ecpoint, p, i, bn_ctx) == 0)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				    ERR_R_EC_LIB);
				goto err;
				}
2621 2622 2623 2624 2625
			/* p is pointing to somewhere in the buffer
			 * currently, so set it to the start 
			 */ 
			p=(unsigned char *)s->init_buf->data;
			}
B
Bodo Möller 已提交
2626 2627

		/* Compute the shared pre-master secret */
N
Nils Larsch 已提交
2628
		field_size = EC_GROUP_get_degree(group);
2629 2630 2631 2632 2633 2634
		if (field_size <= 0)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
			       ERR_R_ECDH_LIB);
			goto err;
			}
B
Bodo Möller 已提交
2635
		i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2636 2637 2638
		if (i <= 0)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
B
Bodo Möller 已提交
2639
			    ERR_R_ECDH_LIB);
2640 2641
			goto err;
			}
B
Bodo Möller 已提交
2642 2643 2644

		EVP_PKEY_free(clnt_pub_pkey);
		EC_POINT_free(clnt_ecpoint);
2645
		EC_KEY_free(srvr_ecdh);
B
Bodo Möller 已提交
2646
		BN_CTX_free(bn_ctx);
D
Dr. Stephen Henson 已提交
2647 2648
		EC_KEY_free(s->s3->tmp.ecdh);
		s->s3->tmp.ecdh = NULL; 
B
Bodo Möller 已提交
2649 2650

		/* Compute the master secret */
2651
		s->session->master_key_length = s->method->ssl3_enc-> \
B
Bodo Möller 已提交
2652 2653
		    generate_master_secret(s, s->session->master_key, p, i);
		
2654 2655
		OPENSSL_cleanse(p, i);
		return (ret);
B
Bodo Möller 已提交
2656 2657
		}
	else
2658 2659
#endif
#ifndef OPENSSL_NO_PSK
2660
		if (alg_k & SSL_kPSK)
2661 2662 2663 2664 2665 2666 2667 2668 2669 2670 2671 2672 2673 2674 2675 2676 2677 2678 2679 2680 2681 2682 2683 2684 2685 2686 2687 2688 2689 2690 2691 2692 2693 2694 2695 2696 2697 2698 2699 2700 2701 2702 2703 2704 2705 2706 2707 2708 2709 2710 2711 2712 2713 2714 2715 2716 2717 2718 2719 2720 2721 2722 2723
			{
			unsigned char *t = NULL;
			unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
			unsigned int pre_ms_len = 0, psk_len = 0;
			int psk_err = 1;
			char tmp_id[PSK_MAX_IDENTITY_LEN+1];

			al=SSL_AD_HANDSHAKE_FAILURE;

			n2s(p,i);
			if (n != i+2)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					SSL_R_LENGTH_MISMATCH);
				goto psk_err;
				}
			if (i > PSK_MAX_IDENTITY_LEN)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					SSL_R_DATA_LENGTH_TOO_LONG);
				goto psk_err;
				}
			if (s->psk_server_callback == NULL)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				       SSL_R_PSK_NO_SERVER_CB);
				goto psk_err;
				}

			/* Create guaranteed NULL-terminated identity
			 * string for the callback */
			memcpy(tmp_id, p, i);
			memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
			psk_len = s->psk_server_callback(s, tmp_id,
				psk_or_pre_ms, sizeof(psk_or_pre_ms));
			OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);

			if (psk_len > PSK_MAX_PSK_LEN)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					ERR_R_INTERNAL_ERROR);
				goto psk_err;
				}
			else if (psk_len == 0)
				{
				/* PSK related to the given identity not found */
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				       SSL_R_PSK_IDENTITY_NOT_FOUND);
				al=SSL_AD_UNKNOWN_PSK_IDENTITY;
				goto psk_err;
				}

			/* create PSK pre_master_secret */
			pre_ms_len=2+psk_len+2+psk_len;
			t = psk_or_pre_ms;
			memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
			s2n(psk_len, t);
			memset(t, 0, psk_len);
			t+=psk_len;
			s2n(psk_len, t);

			if (s->session->psk_identity != NULL)
				OPENSSL_free(s->session->psk_identity);
2724
			s->session->psk_identity = BUF_strdup((char *)p);
2725 2726 2727 2728 2729 2730 2731 2732 2733 2734 2735 2736 2737 2738 2739 2740 2741 2742 2743 2744 2745 2746 2747 2748
			if (s->session->psk_identity == NULL)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					ERR_R_MALLOC_FAILURE);
				goto psk_err;
				}

			if (s->session->psk_identity_hint != NULL)
				OPENSSL_free(s->session->psk_identity_hint);
			s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
			if (s->ctx->psk_identity_hint != NULL &&
				s->session->psk_identity_hint == NULL)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					ERR_R_MALLOC_FAILURE);
				goto psk_err;
				}

			s->session->master_key_length=
				s->method->ssl3_enc->generate_master_secret(s,
					s->session->master_key, psk_or_pre_ms, pre_ms_len);
			psk_err = 0;
		psk_err:
			OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2749 2750
			if (psk_err != 0)
				goto f_err;
2751 2752
			}
		else
B
Bodo Möller 已提交
2753
#endif
B
Ben Laurie 已提交
2754 2755 2756 2757 2758 2759 2760 2761 2762 2763
#ifndef OPENSSL_NO_SRP
		if (alg_k & SSL_kSRP)
			{
			int param_len;

			n2s(p,i);
			param_len=i+2;
			if (param_len > n)
				{
				al=SSL_AD_DECODE_ERROR;
2764
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
B
Ben Laurie 已提交
2765 2766 2767 2768
				goto f_err;
				}
			if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
				{
2769
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
B
Ben Laurie 已提交
2770 2771 2772 2773 2774 2775 2776 2777 2778 2779 2780 2781 2782 2783
				goto err;
				}
			if (s->session->srp_username != NULL)
				OPENSSL_free(s->session->srp_username);
			s->session->srp_username = BUF_strdup(s->srp_ctx.login);
			if (s->session->srp_username == NULL)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					ERR_R_MALLOC_FAILURE);
				goto err;
				}

			if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
				{
2784
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
B
Ben Laurie 已提交
2785 2786 2787 2788 2789 2790 2791
				goto err;
				}

			p+=i;
			}
		else
#endif	/* OPENSSL_NO_SRP */
2792
		if (alg_k & SSL_kGOST) 
2793 2794
			{
			int ret = 0;
2795
			EVP_PKEY_CTX *pkey_ctx;
2796
			EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2797
			unsigned char premaster_secret[32], *start;
2798 2799
			size_t outlen=32, inlen;
			unsigned long alg_a;
2800

2801
			/* Get our certificate private key*/
2802 2803 2804 2805 2806 2807 2808
			alg_a = s->s3->tmp.new_cipher->algorithm_auth;
			if (alg_a & SSL_aGOST94)
				pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
			else if (alg_a & SSL_aGOST01)
				pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;

			pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2809
			EVP_PKEY_decrypt_init(pkey_ctx);
2810 2811 2812 2813 2814 2815 2816 2817 2818 2819
			/* If client certificate is present and is of the same type, maybe
			 * use it for key exchange.  Don't mind errors from
			 * EVP_PKEY_derive_set_peer, because it is completely valid to use
			 * a client certificate for authorization only. */
			client_pub_pkey = X509_get_pubkey(s->session->peer);
			if (client_pub_pkey)
				{
				if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
					ERR_clear_error();
				}
2820
			/* Decrypt session key */
2821
			if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2822 2823
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2824 2825 2826 2827 2828 2829 2830 2831 2832 2833 2834 2835 2836 2837 2838 2839 2840 2841
				goto gerr;
				}
			if (p[1] == 0x81)
				{
				start = p+3;
				inlen = p[2];
				}
			else if (p[1] < 0x80)
				{
				start = p+2;
				inlen = p[1];
				}
			else
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
				goto gerr;
				}
			if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2842 2843 2844

				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2845
				goto gerr;
2846 2847 2848 2849 2850
				}
			/* Generate master secret */
			s->session->master_key_length=
				s->method->ssl3_enc->generate_master_secret(s,
					s->session->master_key,premaster_secret,32);
2851 2852 2853 2854 2855 2856 2857 2858 2859 2860 2861 2862 2863
			/* Check if pubkey from client certificate was used */
			if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
				ret = 2;
			else
				ret = 1;
		gerr:
			EVP_PKEY_free(client_pub_pkey);
			EVP_PKEY_CTX_free(pkey_ctx);
			if (ret)
				return ret;
			else
				goto err;
			}
2864
		else
2865
		{
2866
		al=SSL_AD_HANDSHAKE_FAILURE;
2867 2868
		SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_UNKNOWN_CIPHER_TYPE);
2869 2870 2871 2872 2873 2874
		goto f_err;
		}

	return(1);
f_err:
	ssl3_send_alert(s,SSL3_AL_FATAL,al);
B
Ben Laurie 已提交
2875
#if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2876
err:
B
Bodo Möller 已提交
2877
#endif
2878
#ifndef OPENSSL_NO_ECDH
B
Bodo Möller 已提交
2879 2880 2881 2882 2883
	EVP_PKEY_free(clnt_pub_pkey);
	EC_POINT_free(clnt_ecpoint);
	if (srvr_ecdh != NULL) 
		EC_KEY_free(srvr_ecdh);
	BN_CTX_free(bn_ctx);
2884
#endif
2885 2886 2887
	return(-1);
	}

B
Ben Laurie 已提交
2888
int ssl3_get_cert_verify(SSL *s)
2889 2890 2891 2892 2893 2894 2895
	{
	EVP_PKEY *pkey=NULL;
	unsigned char *p;
	int al,ok,ret=0;
	long n;
	int type=0,i,j;
	X509 *peer;
D
Dr. Stephen Henson 已提交
2896 2897 2898
	const EVP_MD *md = NULL;
	EVP_MD_CTX mctx;
	EVP_MD_CTX_init(&mctx);
2899

B
Ben Laurie 已提交
2900
	n=s->method->ssl_get_message(s,
2901 2902 2903
		SSL3_ST_SR_CERT_VRFY_A,
		SSL3_ST_SR_CERT_VRFY_B,
		-1,
2904
		514, /* 514? */
2905 2906 2907 2908 2909 2910 2911 2912 2913 2914 2915 2916 2917 2918 2919 2920 2921 2922 2923 2924 2925
		&ok);

	if (!ok) return((int)n);

	if (s->session->peer != NULL)
		{
		peer=s->session->peer;
		pkey=X509_get_pubkey(peer);
		type=X509_certificate_type(peer,pkey);
		}
	else
		{
		peer=NULL;
		pkey=NULL;
		}

	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
		{
		s->s3->tmp.reuse_message=1;
		if ((peer != NULL) && (type | EVP_PKT_SIGN))
			{
2926
			al=SSL_AD_UNEXPECTED_MESSAGE;
2927 2928 2929 2930 2931 2932 2933 2934 2935 2936
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
			goto f_err;
			}
		ret=1;
		goto end;
		}

	if (peer == NULL)
		{
		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2937
		al=SSL_AD_UNEXPECTED_MESSAGE;
2938 2939 2940 2941 2942 2943
		goto f_err;
		}

	if (!(type & EVP_PKT_SIGN))
		{
		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2944
		al=SSL_AD_ILLEGAL_PARAMETER;
2945 2946 2947 2948 2949 2950
		goto f_err;
		}

	if (s->s3->change_cipher_spec)
		{
		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2951
		al=SSL_AD_UNEXPECTED_MESSAGE;
2952 2953 2954 2955
		goto f_err;
		}

	/* we now have a signature that we need to verify */
2956
	p=(unsigned char *)s->init_msg;
2957 2958 2959 2960 2961
	/* Check for broken implementations of GOST ciphersuites */
	/* If key is GOST and n is exactly 64, it is bare
	 * signature without length field */
	if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
		pkey->type == NID_id_GostR3410_2001) )
2962
		{
2963 2964 2965 2966
		i=64;
		} 
	else 
		{	
2967
		if (TLS1_get_version(s) >= TLS1_2_VERSION)
D
Dr. Stephen Henson 已提交
2968 2969 2970 2971 2972 2973 2974 2975 2976 2977 2978 2979 2980 2981 2982 2983 2984 2985 2986
			{
			int sigalg = tls12_get_sigid(pkey);
			/* Should never happen */
			if (sigalg == -1)
				{
				SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
				al=SSL_AD_INTERNAL_ERROR;
				goto f_err;
				}
			/* Check key type is consistent with signature */
			if (sigalg != (int)p[1])
				{
				SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_TYPE);
				al=SSL_AD_DECODE_ERROR;
				goto f_err;
				}
			md = tls12_get_hash(p[0]);
			if (md == NULL)
				{
D
Dr. Stephen Henson 已提交
2987
				SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_UNKNOWN_DIGEST);
D
Dr. Stephen Henson 已提交
2988 2989 2990 2991 2992 2993 2994 2995 2996
				al=SSL_AD_DECODE_ERROR;
				goto f_err;
				}
#ifdef SSL_DEBUG
fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
#endif
			p += 2;
			n -= 2;
			}
2997 2998 2999 3000 3001 3002 3003 3004 3005
		n2s(p,i);
		n-=2;
		if (i > n)
			{
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
			al=SSL_AD_DECODE_ERROR;
			goto f_err;
			}
    	}
3006 3007 3008 3009
	j=EVP_PKEY_size(pkey);
	if ((i > j) || (n > j) || (n <= 0))
		{
		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3010
		al=SSL_AD_DECODE_ERROR;
3011 3012 3013
		goto f_err;
		}

3014
	if (TLS1_get_version(s) >= TLS1_2_VERSION)
D
Dr. Stephen Henson 已提交
3015 3016 3017 3018 3019 3020 3021 3022 3023 3024 3025 3026 3027 3028 3029 3030 3031 3032 3033 3034 3035 3036 3037 3038 3039 3040 3041 3042 3043 3044
		{
		long hdatalen = 0;
		void *hdata;
		hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
		if (hdatalen <= 0)
			{
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
			al=SSL_AD_INTERNAL_ERROR;
			goto f_err;
			}
#ifdef SSL_DEBUG
		fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
							EVP_MD_name(md));
#endif
		if (!EVP_VerifyInit_ex(&mctx, md, NULL)
			|| !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
			{
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
			al=SSL_AD_INTERNAL_ERROR;
			goto f_err;
			}

		if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
			{
			al=SSL_AD_DECRYPT_ERROR;
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
			goto f_err;
			}
		}
	else
3045
#ifndef OPENSSL_NO_RSA 
3046 3047
	if (pkey->type == EVP_PKEY_RSA)
		{
3048
		i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3049 3050
			MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
							pkey->pkey.rsa);
3051 3052
		if (i < 0)
			{
3053
			al=SSL_AD_DECRYPT_ERROR;
3054 3055 3056
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
			goto f_err;
			}
3057
		if (i == 0)
3058
			{
3059
			al=SSL_AD_DECRYPT_ERROR;
3060 3061 3062 3063 3064 3065
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
			goto f_err;
			}
		}
	else
#endif
3066
#ifndef OPENSSL_NO_DSA
3067 3068
		if (pkey->type == EVP_PKEY_DSA)
		{
3069
		j=DSA_verify(pkey->save_type,
3070
			&(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3071 3072 3073 3074
			SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
		if (j <= 0)
			{
			/* bad signature */
3075
			al=SSL_AD_DECRYPT_ERROR;
3076 3077 3078 3079 3080
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
			goto f_err;
			}
		}
	else
B
Bodo Möller 已提交
3081 3082
#endif
#ifndef OPENSSL_NO_ECDSA
3083
		if (pkey->type == EVP_PKEY_EC)
B
Bodo Möller 已提交
3084 3085 3086
		{
		j=ECDSA_verify(pkey->save_type,
			&(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
N
Nils Larsch 已提交
3087
			SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
B
Bodo Möller 已提交
3088 3089 3090 3091 3092 3093 3094 3095 3096 3097
		if (j <= 0)
			{
			/* bad signature */
			al=SSL_AD_DECRYPT_ERROR;
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
			    SSL_R_BAD_ECDSA_SIGNATURE);
			goto f_err;
			}
		}
	else
3098
#endif
3099 3100 3101 3102 3103 3104 3105 3106 3107 3108 3109 3110 3111 3112 3113 3114 3115 3116 3117 3118 3119 3120
	if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
		{   unsigned char signature[64];
			int idx;
			EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
			EVP_PKEY_verify_init(pctx);
			if (i!=64) {
				fprintf(stderr,"GOST signature length is %d",i);
			}	
			for (idx=0;idx<64;idx++) {
				signature[63-idx]=p[idx];
			}	
			j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
			EVP_PKEY_CTX_free(pctx);
			if (j<=0) 
				{
				al=SSL_AD_DECRYPT_ERROR;
				SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
					SSL_R_BAD_ECDSA_SIGNATURE);
				goto f_err;
				}	
		}
	else	
3121
		{
B
Bodo Möller 已提交
3122
		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3123
		al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3124 3125 3126 3127 3128 3129 3130 3131 3132 3133 3134
		goto f_err;
		}


	ret=1;
	if (0)
		{
f_err:
		ssl3_send_alert(s,SSL3_AL_FATAL,al);
		}
end:
D
Dr. Stephen Henson 已提交
3135 3136 3137 3138 3139 3140 3141
	if (s->s3->handshake_buffer)
		{
		BIO_free(s->s3->handshake_buffer);
		s->s3->handshake_buffer = NULL;
		s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
		}
	EVP_MD_CTX_cleanup(&mctx);
3142
	EVP_PKEY_free(pkey);
3143 3144 3145
	return(ret);
	}

B
Ben Laurie 已提交
3146
int ssl3_get_client_certificate(SSL *s)
3147 3148 3149 3150
	{
	int i,ok,al,ret= -1;
	X509 *x=NULL;
	unsigned long l,nc,llen,n;
3151 3152
	const unsigned char *p,*q;
	unsigned char *d;
B
Ben Laurie 已提交
3153
	STACK_OF(X509) *sk=NULL;
3154

B
Ben Laurie 已提交
3155
	n=s->method->ssl_get_message(s,
3156 3157 3158
		SSL3_ST_SR_CERT_A,
		SSL3_ST_SR_CERT_B,
		-1,
3159
		s->max_cert_list,
3160 3161 3162 3163 3164 3165 3166 3167 3168 3169
		&ok);

	if (!ok) return((int)n);

	if	(s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
		{
		if (	(s->verify_mode & SSL_VERIFY_PEER) &&
			(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3170 3171 3172
			al=SSL_AD_HANDSHAKE_FAILURE;
			goto f_err;
			}
3173
		/* If tls asked for a client cert, the client must return a 0 list */
3174 3175 3176 3177
		if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
			al=SSL_AD_UNEXPECTED_MESSAGE;
3178 3179 3180 3181 3182 3183 3184 3185
			goto f_err;
			}
		s->s3->tmp.reuse_message=1;
		return(1);
		}

	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
		{
3186
		al=SSL_AD_UNEXPECTED_MESSAGE;
3187 3188 3189
		SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
		goto f_err;
		}
3190
	p=d=(unsigned char *)s->init_msg;
3191

B
Ben Laurie 已提交
3192
	if ((sk=sk_X509_new_null()) == NULL)
3193 3194 3195 3196 3197 3198 3199 3200
		{
		SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
		goto err;
		}

	n2l3(p,llen);
	if (llen+3 != n)
		{
3201
		al=SSL_AD_DECODE_ERROR;
3202 3203 3204 3205 3206 3207 3208 3209
		SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
		goto f_err;
		}
	for (nc=0; nc<llen; )
		{
		n2l3(p,l);
		if ((l+nc+3) > llen)
			{
3210
			al=SSL_AD_DECODE_ERROR;
3211 3212 3213 3214 3215 3216 3217 3218 3219 3220 3221 3222 3223
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
			goto f_err;
			}

		q=p;
		x=d2i_X509(NULL,&p,l);
		if (x == NULL)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
			goto err;
			}
		if (p != (q+l))
			{
3224
			al=SSL_AD_DECODE_ERROR;
3225 3226 3227
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
			goto f_err;
			}
B
Ben Laurie 已提交
3228
		if (!sk_X509_push(sk,x))
3229 3230 3231 3232 3233 3234 3235 3236
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
			goto err;
			}
		x=NULL;
		nc+=l+3;
		}

B
Ben Laurie 已提交
3237
	if (sk_X509_num(sk) <= 0)
3238
		{
3239 3240 3241 3242 3243 3244 3245 3246 3247 3248 3249 3250 3251 3252 3253
		/* TLS does not mind 0 certs returned */
		if (s->version == SSL3_VERSION)
			{
			al=SSL_AD_HANDSHAKE_FAILURE;
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
			goto f_err;
			}
		/* Fail for TLS only if we required a certificate */
		else if ((s->verify_mode & SSL_VERIFY_PEER) &&
			 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
			al=SSL_AD_HANDSHAKE_FAILURE;
			goto f_err;
			}
D
Dr. Stephen Henson 已提交
3254 3255 3256 3257 3258 3259
		/* No client certificate so digest cached records */
		if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
			{
			al=SSL_AD_INTERNAL_ERROR;
			goto f_err;
			}
3260
		}
3261
	else
3262
		{
3263
		i=ssl_verify_cert_chain(s,sk);
D
Dr. Stephen Henson 已提交
3264
		if (i <= 0)
3265 3266 3267 3268 3269
			{
			al=ssl_verify_alarm_type(s->verify_result);
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
			goto f_err;
			}
3270 3271
		}

3272
	if (s->session->peer != NULL) /* This should not be needed */
3273
		X509_free(s->session->peer);
B
Ben Laurie 已提交
3274
	s->session->peer=sk_X509_shift(sk);
3275
	s->session->verify_result = s->verify_result;
B
Bodo Möller 已提交
3276

3277 3278 3279 3280 3281 3282 3283 3284 3285 3286 3287 3288 3289
	/* With the current implementation, sess_cert will always be NULL
	 * when we arrive here. */
	if (s->session->sess_cert == NULL)
		{
		s->session->sess_cert = ssl_sess_cert_new();
		if (s->session->sess_cert == NULL)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
			goto err;
			}
		}
	if (s->session->sess_cert->cert_chain != NULL)
		sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3290
	s->session->sess_cert->cert_chain=sk;
3291 3292
	/* Inconsistency alert: cert_chain does *not* include the
	 * peer's own certificate, while we do include it in s3_clnt.c */
B
Bodo Möller 已提交
3293

B
Ben Laurie 已提交
3294
	sk=NULL;
3295 3296 3297 3298 3299 3300 3301 3302 3303

	ret=1;
	if (0)
		{
f_err:
		ssl3_send_alert(s,SSL3_AL_FATAL,al);
		}
err:
	if (x != NULL) X509_free(x);
B
Ben Laurie 已提交
3304
	if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3305 3306 3307
	return(ret);
	}

U
Ulf Möller 已提交
3308
int ssl3_send_server_certificate(SSL *s)
3309 3310 3311 3312 3313 3314 3315
	{
	unsigned long l;
	X509 *x;

	if (s->state == SSL3_ST_SW_CERT_A)
		{
		x=ssl_get_server_send_cert(s);
3316 3317 3318 3319 3320 3321 3322 3323 3324
		if (x == NULL)
			{
			/* VRS: allow null cert if auth == KRB5 */
			if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
			    (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
				return(0);
				}
3325 3326 3327 3328 3329 3330 3331 3332 3333 3334 3335
			}

		l=ssl3_output_cert_chain(s,x);
		s->state=SSL3_ST_SW_CERT_B;
		s->init_num=(int)l;
		s->init_off=0;
		}

	/* SSL3_ST_SW_CERT_B */
	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
	}
3336
#ifndef OPENSSL_NO_TLSEXT
3337 3338 3339 3340 3341
int ssl3_send_newsession_ticket(SSL *s)
	{
	if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
		{
		unsigned char *p, *senc, *macstart;
3342
		int len, slen;
3343 3344 3345
		unsigned int hlen;
		EVP_CIPHER_CTX ctx;
		HMAC_CTX hctx;
3346
		SSL_CTX *tctx = s->initial_ctx;
D
Dr. Stephen Henson 已提交
3347 3348
		unsigned char iv[EVP_MAX_IV_LENGTH];
		unsigned char key_name[16];
3349 3350 3351 3352 3353 3354 3355 3356 3357 3358 3359 3360 3361 3362 3363 3364 3365 3366 3367 3368 3369 3370 3371 3372 3373 3374 3375 3376 3377 3378

		/* get session encoding length */
		slen = i2d_SSL_SESSION(s->session, NULL);
		/* Some length values are 16 bits, so forget it if session is
 		 * too long
 		 */
		if (slen > 0xFF00)
			return -1;
		/* Grow buffer if need be: the length calculation is as
 		 * follows 1 (size of message name) + 3 (message length
 		 * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
 		 * 16 (key name) + max_iv_len (iv length) +
 		 * session_length + max_enc_block_size (max encrypted session
 		 * length) + max_md_size (HMAC).
 		 */
		if (!BUF_MEM_grow(s->init_buf,
			26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
			EVP_MAX_MD_SIZE + slen))
			return -1;
		senc = OPENSSL_malloc(slen);
		if (!senc)
			return -1;
		p = senc;
		i2d_SSL_SESSION(s->session, &p);

		p=(unsigned char *)s->init_buf->data;
		/* do the header */
		*(p++)=SSL3_MT_NEWSESSION_TICKET;
		/* Skip message length for now */
		p += 3;
D
Dr. Stephen Henson 已提交
3379 3380 3381 3382 3383 3384
		EVP_CIPHER_CTX_init(&ctx);
		HMAC_CTX_init(&hctx);
		/* Initialize HMAC and cipher contexts. If callback present
		 * it does all the work otherwise use generated values
		 * from parent ctx.
		 */
3385
		if (tctx->tlsext_ticket_key_cb)
D
Dr. Stephen Henson 已提交
3386
			{
3387
			if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
D
Dr. Stephen Henson 已提交
3388 3389 3390 3391 3392 3393 3394 3395 3396 3397
							 &hctx, 1) < 0)
				{
				OPENSSL_free(senc);
				return -1;
				}
			}
		else
			{
			RAND_pseudo_bytes(iv, 16);
			EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3398 3399
					tctx->tlsext_tick_aes_key, iv);
			HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
D
Dr. Stephen Henson 已提交
3400
					tlsext_tick_md(), NULL);
3401
			memcpy(key_name, tctx->tlsext_tick_key_name, 16);
D
Dr. Stephen Henson 已提交
3402
			}
3403 3404 3405 3406 3407
		l2n(s->session->tlsext_tick_lifetime_hint, p);
		/* Skip ticket length for now */
		p += 2;
		/* Output key name */
		macstart = p;
D
Dr. Stephen Henson 已提交
3408
		memcpy(p, key_name, 16);
3409
		p += 16;
D
Dr. Stephen Henson 已提交
3410 3411 3412
		/* output IV */
		memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
		p += EVP_CIPHER_CTX_iv_length(&ctx);
3413
		/* Encrypt session data */
3414
		EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3415
		p += len;
3416
		EVP_EncryptFinal(&ctx, p, &len);
3417
		p += len;
D
Dr. Stephen Henson 已提交
3418
		EVP_CIPHER_CTX_cleanup(&ctx);
3419 3420 3421

		HMAC_Update(&hctx, macstart, p - macstart);
		HMAC_Final(&hctx, p, &hlen);
3422 3423 3424 3425 3426 3427 3428 3429 3430 3431 3432 3433 3434 3435 3436 3437 3438 3439 3440 3441 3442
		HMAC_CTX_cleanup(&hctx);

		p += hlen;
		/* Now write out lengths: p points to end of data written */
		/* Total length */
		len = p - (unsigned char *)s->init_buf->data;
		p=(unsigned char *)s->init_buf->data + 1;
		l2n3(len - 4, p); /* Message length */
		p += 4;
		s2n(len - 10, p);  /* Ticket length */

		/* number of bytes to write */
		s->init_num= len;
		s->state=SSL3_ST_SW_SESSION_TICKET_B;
		s->init_off=0;
		OPENSSL_free(senc);
		}

	/* SSL3_ST_SW_SESSION_TICKET_B */
	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
	}
3443 3444 3445 3446 3447 3448 3449 3450 3451 3452 3453 3454 3455 3456 3457 3458 3459 3460 3461 3462 3463 3464 3465 3466 3467 3468 3469 3470 3471 3472 3473 3474 3475 3476 3477

int ssl3_send_cert_status(SSL *s)
	{
	if (s->state == SSL3_ST_SW_CERT_STATUS_A)
		{
		unsigned char *p;
		/* Grow buffer if need be: the length calculation is as
 		 * follows 1 (message type) + 3 (message length) +
 		 * 1 (ocsp response type) + 3 (ocsp response length)
 		 * + (ocsp response)
 		 */
		if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
			return -1;

		p=(unsigned char *)s->init_buf->data;

		/* do the header */
		*(p++)=SSL3_MT_CERTIFICATE_STATUS;
		/* message length */
		l2n3(s->tlsext_ocsp_resplen + 4, p);
		/* status type */
		*(p++)= s->tlsext_status_type;
		/* length of OCSP response */
		l2n3(s->tlsext_ocsp_resplen, p);
		/* actual response */
		memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
		/* number of bytes to write */
		s->init_num = 8 + s->tlsext_ocsp_resplen;
		s->state=SSL3_ST_SW_CERT_STATUS_B;
		s->init_off = 0;
		}

	/* SSL3_ST_SW_CERT_STATUS_B */
	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
	}
B
Ben Laurie 已提交
3478 3479 3480 3481 3482 3483 3484

# ifndef OPENSSL_NO_NPN
/* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
 * sets the next_proto member in s if found */
int ssl3_get_next_proto(SSL *s)
	{
	int ok;
B
Ben Laurie 已提交
3485
	int proto_len, padding_len;
B
Ben Laurie 已提交
3486 3487 3488 3489 3490 3491 3492 3493 3494 3495 3496 3497 3498 3499 3500
	long n;
	const unsigned char *p;

	/* Clients cannot send a NextProtocol message if we didn't see the
	 * extension in their ClientHello */
	if (!s->s3->next_proto_neg_seen)
		{
		SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
		return -1;
		}

	n=s->method->ssl_get_message(s,
		SSL3_ST_SR_NEXT_PROTO_A,
		SSL3_ST_SR_NEXT_PROTO_B,
		SSL3_MT_NEXT_PROTO,
B
Ben Laurie 已提交
3501
		514,  /* See the payload format below */
B
Ben Laurie 已提交
3502 3503 3504 3505 3506 3507 3508 3509 3510 3511 3512 3513 3514 3515 3516 3517 3518 3519 3520 3521 3522 3523 3524 3525 3526 3527 3528 3529 3530 3531 3532 3533 3534 3535 3536 3537 3538 3539 3540 3541 3542 3543 3544 3545
		&ok);

	if (!ok)
		return((int)n);

	/* s->state doesn't reflect whether ChangeCipherSpec has been received
	 * in this handshake, but s->s3->change_cipher_spec does (will be reset
	 * by ssl3_get_finished). */
	if (!s->s3->change_cipher_spec)
		{
		SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
		return -1;
		}

	if (n < 2)
		return 0;  /* The body must be > 1 bytes long */

	p=(unsigned char *)s->init_msg;

	/* The payload looks like:
	 *   uint8 proto_len;
	 *   uint8 proto[proto_len];
	 *   uint8 padding_len;
	 *   uint8 padding[padding_len];
	 */
	proto_len = p[0];
	if (proto_len + 2 > s->init_num)
		return 0;
	padding_len = p[proto_len + 1];
	if (proto_len + padding_len + 2 != s->init_num)
		return 0;

	s->next_proto_negotiated = OPENSSL_malloc(proto_len);
	if (!s->next_proto_negotiated)
		{
		SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
		return 0;
		}
	memcpy(s->next_proto_negotiated, p + 1, proto_len);
	s->next_proto_negotiated_len = proto_len;

	return 1;
	}
# endif
3546
#endif