s3_srvr.c 73.2 KB
Newer Older
1
/* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57
 * All rights reserved.
 *
 * This package is an SSL implementation written
 * by Eric Young (eay@cryptsoft.com).
 * The implementation was written so as to conform with Netscapes SSL.
 * 
 * This library is free for commercial and non-commercial use as long as
 * the following conditions are aheared to.  The following conditions
 * apply to all code found in this distribution, be it the RC4, RSA,
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
 * included with this distribution is covered by the same copyright terms
 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
 * 
 * Copyright remains Eric Young's, and as such any Copyright notices in
 * the code are not to be removed.
 * If this package is used in a product, Eric Young should be given attribution
 * as the author of the parts of the library used.
 * This can be in the form of a textual message at program startup or
 * in documentation (online or textual) provided with the package.
 * 
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 * 1. Redistributions of source code must retain the copyright
 *    notice, this list of conditions and the following disclaimer.
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in the
 *    documentation and/or other materials provided with the distribution.
 * 3. All advertising materials mentioning features or use of this software
 *    must display the following acknowledgement:
 *    "This product includes cryptographic software written by
 *     Eric Young (eay@cryptsoft.com)"
 *    The word 'cryptographic' can be left out if the rouines from the library
 *    being used are not cryptographic related :-).
 * 4. If you include any Windows specific code (or a derivative thereof) from 
 *    the apps directory (application code) you must include an acknowledgement:
 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
 * 
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
 * SUCH DAMAGE.
 * 
 * The licence and distribution terms for any publically available version or
 * derivative of this code cannot be changed.  i.e. this code cannot simply be
 * copied and put under another distribution licence
 * [including the GNU Public Licence.]
 */
58
/* ====================================================================
59
 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110
 *
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 *
 * 1. Redistributions of source code must retain the above copyright
 *    notice, this list of conditions and the following disclaimer. 
 *
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in
 *    the documentation and/or other materials provided with the
 *    distribution.
 *
 * 3. All advertising materials mentioning features or use of this
 *    software must display the following acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
 *
 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
 *    endorse or promote products derived from this software without
 *    prior written permission. For written permission, please contact
 *    openssl-core@openssl.org.
 *
 * 5. Products derived from this software may not be called "OpenSSL"
 *    nor may "OpenSSL" appear in their names without prior written
 *    permission of the OpenSSL Project.
 *
 * 6. Redistributions of any form whatsoever must retain the following
 *    acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
 *
 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
 * OF THE POSSIBILITY OF SUCH DAMAGE.
 * ====================================================================
 *
 * This product includes cryptographic software written by Eric Young
 * (eay@cryptsoft.com).  This product includes software written by Tim
 * Hudson (tjh@cryptsoft.com).
 *
 */
B
Bodo Möller 已提交
111 112 113 114 115 116 117 118 119 120 121 122 123
/* ====================================================================
 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
 *
 * Portions of the attached software ("Contribution") are developed by 
 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
 *
 * The Contribution is licensed pursuant to the OpenSSL open source
 * license provided above.
 *
 * ECC cipher suite support in OpenSSL originally written by
 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
 *
 */
124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149
/* ====================================================================
 * Copyright 2005 Nokia. All rights reserved.
 *
 * The portions of the attached software ("Contribution") is developed by
 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
 * license.
 *
 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
 * support (see RFC 4279) to OpenSSL.
 *
 * No patent licenses or other rights except those expressly stated in
 * the OpenSSL open source license shall be deemed granted or received
 * expressly, by implication, estoppel, or otherwise.
 *
 * No assurances are provided by Nokia that the Contribution does not
 * infringe the patent or other intellectual property rights of any third
 * party or that the license provides you with all the necessary rights
 * to make use of the Contribution.
 *
 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
 * OTHERWISE.
 */
150 151

#define REUSE_CIPHER_BUG
152 153
#define NETSCAPE_HANG_BUG

154
#include <stdio.h>
155 156
#include "ssl_locl.h"
#include "kssl_lcl.h"
157 158 159 160
#include <openssl/buffer.h>
#include <openssl/rand.h>
#include <openssl/objects.h>
#include <openssl/evp.h>
161
#include <openssl/hmac.h>
162
#include <openssl/x509.h>
N
make  
Nils Larsch 已提交
163
#ifndef OPENSSL_NO_DH
164
#include <openssl/dh.h>
N
make  
Nils Larsch 已提交
165
#endif
166
#include <openssl/bn.h>
167
#ifndef OPENSSL_NO_KRB5
168
#include <openssl/krb5_asn.h>
169
#endif
170
#include <openssl/md5.h>
171

172
static const SSL_METHOD *ssl3_get_server_method(int ver);
173

174
static const SSL_METHOD *ssl3_get_server_method(int ver)
175
	{
176
	if (ver == SSL3_VERSION)
177 178 179 180 181
		return(SSLv3_server_method());
	else
		return(NULL);
	}

182 183 184 185
IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
			ssl3_accept,
			ssl_undefined_function,
			ssl3_get_server_method)
186

U
Ulf Möller 已提交
187
int ssl3_accept(SSL *s)
188 189
	{
	BUF_MEM *buf;
190
	unsigned long alg_k,Time=(unsigned long)time(NULL);
B
Ben Laurie 已提交
191
	void (*cb)(const SSL *ssl,int type,int val)=NULL;
192 193 194 195
	long num1;
	int ret= -1;
	int new_state,state,skip=0;

196
	RAND_add(&Time,sizeof(Time),0);
197
	ERR_clear_error();
198
	clear_sys_error();
199 200 201 202 203 204 205 206

	if (s->info_callback != NULL)
		cb=s->info_callback;
	else if (s->ctx->info_callback != NULL)
		cb=s->ctx->info_callback;

	/* init things to blank */
	s->in_handshake++;
207
	if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
208

209
	if (s->cert == NULL)
210 211
		{
		SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
212
		return(-1);
213 214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229
		}

	for (;;)
		{
		state=s->state;

		switch (s->state)
			{
		case SSL_ST_RENEGOTIATE:
			s->new_session=1;
			/* s->state=SSL_ST_ACCEPT; */

		case SSL_ST_BEFORE:
		case SSL_ST_ACCEPT:
		case SSL_ST_BEFORE|SSL_ST_ACCEPT:
		case SSL_ST_OK|SSL_ST_ACCEPT:

230
			s->server=1;
231 232
			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);

233
			if ((s->version>>8) != 3)
234
				{
B
Bodo Möller 已提交
235
				SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
236 237
				return -1;
				}
238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263 264
			s->type=SSL_ST_ACCEPT;

			if (s->init_buf == NULL)
				{
				if ((buf=BUF_MEM_new()) == NULL)
					{
					ret= -1;
					goto end;
					}
				if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
					{
					ret= -1;
					goto end;
					}
				s->init_buf=buf;
				}

			if (!ssl3_setup_buffers(s))
				{
				ret= -1;
				goto end;
				}

			s->init_num=0;

			if (s->state != SSL_ST_RENEGOTIATE)
				{
265 266 267 268 269
				/* Ok, we now need to push on a buffering BIO so that
				 * the output is sent in a way that TCP likes :-)
				 */
				if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
				
270
				ssl3_init_finished_mac(s);
271
				s->state=SSL3_ST_SR_CLNT_HELLO_A;
272
				s->ctx->stats.sess_accept++;
273 274 275
				}
			else
				{
276 277
				/* s->state == SSL_ST_RENEGOTIATE,
				 * we will just send a HelloRequest */
278
				s->ctx->stats.sess_accept_renegotiate++;
279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297
				s->state=SSL3_ST_SW_HELLO_REQ_A;
				}
			break;

		case SSL3_ST_SW_HELLO_REQ_A:
		case SSL3_ST_SW_HELLO_REQ_B:

			s->shutdown=0;
			ret=ssl3_send_hello_request(s);
			if (ret <= 0) goto end;
			s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
			s->state=SSL3_ST_SW_FLUSH;
			s->init_num=0;

			ssl3_init_finished_mac(s);
			break;

		case SSL3_ST_SW_HELLO_REQ_C:
			s->state=SSL_ST_OK;
298
			break;
299 300 301 302 303 304 305 306

		case SSL3_ST_SR_CLNT_HELLO_A:
		case SSL3_ST_SR_CLNT_HELLO_B:
		case SSL3_ST_SR_CLNT_HELLO_C:

			s->shutdown=0;
			ret=ssl3_get_client_hello(s);
			if (ret <= 0) goto end;
307
			
308
			s->new_session = 2;
309 310 311 312 313 314 315 316 317 318 319 320 321 322 323 324 325 326
			s->state=SSL3_ST_SW_SRVR_HELLO_A;
			s->init_num=0;
			break;

		case SSL3_ST_SW_SRVR_HELLO_A:
		case SSL3_ST_SW_SRVR_HELLO_B:
			ret=ssl3_send_server_hello(s);
			if (ret <= 0) goto end;

			if (s->hit)
				s->state=SSL3_ST_SW_CHANGE_A;
			else
				s->state=SSL3_ST_SW_CERT_A;
			s->init_num=0;
			break;

		case SSL3_ST_SW_CERT_A:
		case SSL3_ST_SW_CERT_B:
327 328
			/* Check if it is anon DH or anon ECDH, */
			/* normal PSK or KRB5 */
329 330 331
			if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
				&& !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
				&& !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
332 333 334
				{
				ret=ssl3_send_server_certificate(s);
				if (ret <= 0) goto end;
335 336 337 338 339
#ifndef OPENSSL_NO_TLSEXT
				if (s->tlsext_status_expected)
					s->state=SSL3_ST_SW_CERT_STATUS_A;
				else
					s->state=SSL3_ST_SW_KEY_EXCH_A;
340
				}
341 342 343 344 345 346
			else
				{
				skip = 1;
				s->state=SSL3_ST_SW_KEY_EXCH_A;
				}
#else
347
				}
348 349
			else
				skip=1;
350

351
			s->state=SSL3_ST_SW_KEY_EXCH_A;
352
#endif
353 354 355 356 357
			s->init_num=0;
			break;

		case SSL3_ST_SW_KEY_EXCH_A:
		case SSL3_ST_SW_KEY_EXCH_B:
358
			alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
359 360 361

			/* clear this, it may get reset by
			 * send_server_key_exchange */
362
			if ((s->options & SSL_OP_EPHEMERAL_RSA)
363
#ifndef OPENSSL_NO_KRB5
364
				&& !(alg_k & SSL_kKRB5)
365
#endif /* OPENSSL_NO_KRB5 */
366
				)
B
Bodo Möller 已提交
367 368 369 370
				/* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
				 * even when forbidden by protocol specs
				 * (handshake may fail as clients are not required to
				 * be able to handle this) */
371 372 373 374
				s->s3->tmp.use_rsa_tmp=1;
			else
				s->s3->tmp.use_rsa_tmp=0;

B
Bodo Möller 已提交
375

376
			/* only send if a DH key exchange, fortezza or
B
Bodo Möller 已提交
377 378
			 * RSA but we have a sign only certificate
			 *
379 380
			 * PSK: may send PSK identity hints
			 *
B
Bodo Möller 已提交
381 382 383
			 * For ECC ciphersuites, we send a serverKeyExchange
			 * message only if the cipher suite is either
			 * ECDH-anon or ECDHE. In other cases, the
384
			 * server certificate contains the server's
B
Bodo Möller 已提交
385 386
			 * public key for key exchange.
			 */
387
			if (s->s3->tmp.use_rsa_tmp
388 389 390
			/* PSK: send ServerKeyExchange if PSK identity
			 * hint if provided */
#ifndef OPENSSL_NO_PSK
391
			    || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
392
#endif
393 394 395
			    || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
			    || (alg_k & SSL_kEECDH)
			    || ((alg_k & SSL_kRSA)
396
				&& (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
397 398
				    || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
					&& EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
399 400 401
					)
				    )
				)
402 403 404 405 406 407 408 409 410 411 412 413 414 415
			    )
				{
				ret=ssl3_send_server_key_exchange(s);
				if (ret <= 0) goto end;
				}
			else
				skip=1;

			s->state=SSL3_ST_SW_CERT_REQ_A;
			s->init_num=0;
			break;

		case SSL3_ST_SW_CERT_REQ_A:
		case SSL3_ST_SW_CERT_REQ_B:
416 417 418 419
			if (/* don't request cert unless asked for it: */
				!(s->verify_mode & SSL_VERIFY_PEER) ||
				/* if SSL_VERIFY_CLIENT_ONCE is set,
				 * don't request cert during re-negotiation: */
420
				((s->session->peer != NULL) &&
421 422 423 424
				 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
				/* never request cert in anonymous ciphersuites
				 * (see section "Certificate request" in SSL 3 drafts
				 * and in RFC 2246): */
425
				((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
426 427
				 /* ... except when the application insists on verification
				  * (against the specs, but s3_clnt.c accepts this for SSL 3) */
428
				 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
429 430
				 /* never request cert in Kerberos ciphersuites */
				(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
431 432
				/* With normal PSK Certificates and
				 * Certificate Requests are omitted */
433
				|| (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
434 435 436
				{
				/* no cert request */
				skip=1;
437
				s->s3->tmp.cert_request=0;
438 439 440 441
				s->state=SSL3_ST_SW_SRVR_DONE_A;
				}
			else
				{
442
				s->s3->tmp.cert_request=1;
443 444
				ret=ssl3_send_certificate_request(s);
				if (ret <= 0) goto end;
445
#ifndef NETSCAPE_HANG_BUG
446
				s->state=SSL3_ST_SW_SRVR_DONE_A;
447 448 449 450
#else
				s->state=SSL3_ST_SW_FLUSH;
				s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
#endif
451 452 453 454 455 456 457 458 459 460 461 462 463 464 465 466 467 468 469 470 471 472 473 474 475 476 477 478 479
				s->init_num=0;
				}
			break;

		case SSL3_ST_SW_SRVR_DONE_A:
		case SSL3_ST_SW_SRVR_DONE_B:
			ret=ssl3_send_server_done(s);
			if (ret <= 0) goto end;
			s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
			s->state=SSL3_ST_SW_FLUSH;
			s->init_num=0;
			break;
		
		case SSL3_ST_SW_FLUSH:
			/* number of bytes to be flushed */
			num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
			if (num1 > 0)
				{
				s->rwstate=SSL_WRITING;
				num1=BIO_flush(s->wbio);
				if (num1 <= 0) { ret= -1; goto end; }
				s->rwstate=SSL_NOTHING;
				}

			s->state=s->s3->tmp.next_state;
			break;

		case SSL3_ST_SR_CERT_A:
		case SSL3_ST_SR_CERT_B:
480
			/* Check for second client hello (MS SGC) */
481
			ret = ssl3_check_client_hello(s);
482 483 484 485
			if (ret <= 0)
				goto end;
			if (ret == 2)
				s->state = SSL3_ST_SR_CLNT_HELLO_C;
486
			else {
487 488 489 490 491
				if (s->s3->tmp.cert_request)
					{
					ret=ssl3_get_client_certificate(s);
					if (ret <= 0) goto end;
					}
492 493 494
				s->init_num=0;
				s->state=SSL3_ST_SR_KEY_EXCH_A;
			}
495 496 497 498 499
			break;

		case SSL3_ST_SR_KEY_EXCH_A:
		case SSL3_ST_SR_KEY_EXCH_B:
			ret=ssl3_get_client_key_exchange(s);
500
			if (ret <= 0)
B
Bodo Möller 已提交
501 502 503 504 505 506 507 508 509 510 511
				goto end;
			if (ret == 2)
				{
				/* For the ECDH ciphersuites when
				 * the client sends its ECDH pub key in
				 * a certificate, the CertificateVerify
				 * message is not sent.
				 */
				s->state=SSL3_ST_SR_FINISHED_A;
				s->init_num = 0;
				}
512
			else
B
Bodo Möller 已提交
513
				{
514 515
				int offset=0;
				int dgst_num;
B
Bodo Möller 已提交
516 517
				s->state=SSL3_ST_SR_CERT_VRFY_A;
				s->init_num=0;
518

B
Bodo Möller 已提交
519 520
				/* We need to get hashes here so if there is
				 * a client cert, it can be verified
521 522
				 * FIXME - digest processing for CertificateVerify
				 * should be generalized. But it is next step
523
				 */
524 525 526 527 528 529 530 531
				if (s->s3->handshake_buffer)
					ssl3_digest_cached_records(s);
				for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)	
					if (s->s3->handshake_dgst[dgst_num]) 
						{
						s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
						offset+=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
						}		
B
Bodo Möller 已提交
532
				}
533 534 535 536 537 538 539 540 541 542 543 544 545 546 547 548
			break;

		case SSL3_ST_SR_CERT_VRFY_A:
		case SSL3_ST_SR_CERT_VRFY_B:

			/* we should decide if we expected this one */
			ret=ssl3_get_cert_verify(s);
			if (ret <= 0) goto end;

			s->state=SSL3_ST_SR_FINISHED_A;
			s->init_num=0;
			break;

		case SSL3_ST_SR_FINISHED_A:
		case SSL3_ST_SR_FINISHED_B:
			ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
549
				SSL3_ST_SR_FINISHED_B);
550 551 552
			if (ret <= 0) goto end;
			if (s->hit)
				s->state=SSL_ST_OK;
553 554 555 556
#ifndef OPENSSL_NO_TLSEXT
			else if (s->tlsext_ticket_expected)
				s->state=SSL3_ST_SW_SESSION_TICKET_A;
#endif
557 558 559 560 561
			else
				s->state=SSL3_ST_SW_CHANGE_A;
			s->init_num=0;
			break;

562 563 564 565 566 567 568 569 570
#ifndef OPENSSL_NO_TLSEXT
		case SSL3_ST_SW_SESSION_TICKET_A:
		case SSL3_ST_SW_SESSION_TICKET_B:
			ret=ssl3_send_newsession_ticket(s);
			if (ret <= 0) goto end;
			s->state=SSL3_ST_SW_CHANGE_A;
			s->init_num=0;
			break;

571 572 573 574 575 576 577 578
		case SSL3_ST_SW_CERT_STATUS_A:
		case SSL3_ST_SW_CERT_STATUS_B:
			ret=ssl3_send_cert_status(s);
			if (ret <= 0) goto end;
			s->state=SSL3_ST_SW_KEY_EXCH_A;
			s->init_num=0;
			break;

579 580
#endif

581 582 583 584
		case SSL3_ST_SW_CHANGE_A:
		case SSL3_ST_SW_CHANGE_B:

			s->session->cipher=s->s3->tmp.new_cipher;
585 586
			if (!s->method->ssl3_enc->setup_key_block(s))
				{ ret= -1; goto end; }
587 588 589 590 591 592 593 594

			ret=ssl3_send_change_cipher_spec(s,
				SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);

			if (ret <= 0) goto end;
			s->state=SSL3_ST_SW_FINISHED_A;
			s->init_num=0;

595
			if (!s->method->ssl3_enc->change_cipher_state(s,
596 597 598 599 600 601 602 603 604 605 606 607
				SSL3_CHANGE_CIPHER_SERVER_WRITE))
				{
				ret= -1;
				goto end;
				}

			break;

		case SSL3_ST_SW_FINISHED_A:
		case SSL3_ST_SW_FINISHED_B:
			ret=ssl3_send_finished(s,
				SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
608 609
				s->method->ssl3_enc->server_finished_label,
				s->method->ssl3_enc->server_finished_label_len);
610 611 612 613 614 615 616 617 618 619 620 621 622 623 624 625 626
			if (ret <= 0) goto end;
			s->state=SSL3_ST_SW_FLUSH;
			if (s->hit)
				s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
			else
				s->s3->tmp.next_state=SSL_ST_OK;
			s->init_num=0;
			break;

		case SSL_ST_OK:
			/* clean a few things up */
			ssl3_cleanup_key_block(s);

			BUF_MEM_free(s->init_buf);
			s->init_buf=NULL;

			/* remove buffering on output */
627
			ssl_free_wbio_buffer(s);
628 629 630

			s->init_num=0;

631
			if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
632 633 634 635 636 637 638 639 640 641 642
				{
				/* actually not necessarily a 'new' session unless
				 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
				
				s->new_session=0;
				
				ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
				
				s->ctx->stats.sess_accept_good++;
				/* s->server=1; */
				s->handshake_func=ssl3_accept;
643

644 645 646
				if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
				}
			
647
			ret = 1;
648
			goto end;
649
			/* break; */
650 651 652 653 654

		default:
			SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
			ret= -1;
			goto end;
655
			/* break; */
656 657 658 659
			}
		
		if (!s->s3->tmp.reuse_message && !skip)
			{
660 661 662 663 664 665
			if (s->debug)
				{
				if ((ret=BIO_flush(s->wbio)) <= 0)
					goto end;
				}

666 667 668 669 670 671 672 673 674 675 676 677 678 679

			if ((cb != NULL) && (s->state != state))
				{
				new_state=s->state;
				s->state=state;
				cb(s,SSL_CB_ACCEPT_LOOP,1);
				s->state=new_state;
				}
			}
		skip=0;
		}
end:
	/* BIO_flush(s->wbio); */

680
	s->in_handshake--;
681 682 683 684 685
	if (cb != NULL)
		cb(s,SSL_CB_ACCEPT_EXIT,ret);
	return(ret);
	}

B
Ben Laurie 已提交
686
int ssl3_send_hello_request(SSL *s)
687 688 689 690 691 692
	{
	unsigned char *p;

	if (s->state == SSL3_ST_SW_HELLO_REQ_A)
		{
		p=(unsigned char *)s->init_buf->data;
693
		*(p++)=SSL3_MT_HELLO_REQUEST;
694 695 696 697 698 699 700 701 702 703 704 705 706 707
		*(p++)=0;
		*(p++)=0;
		*(p++)=0;

		s->state=SSL3_ST_SW_HELLO_REQ_B;
		/* number of bytes to write */
		s->init_num=4;
		s->init_off=0;
		}

	/* SSL3_ST_SW_HELLO_REQ_B */
	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
	}

B
Ben Laurie 已提交
708
int ssl3_check_client_hello(SSL *s)
709 710 711 712
	{
	int ok;
	long n;

B
Bodo Möller 已提交
713 714
	/* this function is called when we really expect a Certificate message,
	 * so permit appropriate message length */
B
Ben Laurie 已提交
715
	n=s->method->ssl_get_message(s,
716 717 718
		SSL3_ST_SR_CERT_A,
		SSL3_ST_SR_CERT_B,
		-1,
719
		s->max_cert_list,
720 721 722
		&ok);
	if (!ok) return((int)n);
	s->s3->tmp.reuse_message = 1;
B
Bodo Möller 已提交
723 724 725 726 727 728
	if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
		{
		/* Throw away what we have done so far in the current handshake,
		 * which will now be aborted. (A full SSL_clear would be too much.)
		 * I hope that tmp.dh is the only thing that may need to be cleared
		 * when a handshake is not completed ... */
729
#ifndef OPENSSL_NO_DH
B
Bodo Möller 已提交
730 731 732 733 734 735 736 737
		if (s->s3->tmp.dh != NULL)
			{
			DH_free(s->s3->tmp.dh);
			s->s3->tmp.dh = NULL;
			}
#endif
		return 2;
		}
738 739 740
	return 1;
}

B
Ben Laurie 已提交
741
int ssl3_get_client_hello(SSL *s)
742 743
	{
	int i,j,ok,al,ret= -1;
744
	unsigned int cookie_len;
745 746
	long n;
	unsigned long id;
747
	unsigned char *p,*d,*q;
748
	SSL_CIPHER *c;
749
#ifndef OPENSSL_NO_COMP
750
	SSL_COMP *comp=NULL;
751
#endif
B
Ben Laurie 已提交
752
	STACK_OF(SSL_CIPHER) *ciphers=NULL;
753

754 755 756 757 758 759
	/* We do this so that we will respond with our native type.
	 * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
	 * This down switching should be handled by a different method.
	 * If we are SSLv3, we will respond with SSLv3, even if prompted with
	 * TLSv1.
	 */
760 761 762 763
	if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
		{
		s->state=SSL3_ST_SR_CLNT_HELLO_B;
		}
764
	s->first_packet=1;
B
Ben Laurie 已提交
765
	n=s->method->ssl_get_message(s,
766 767 768 769 770 771 772
		SSL3_ST_SR_CLNT_HELLO_B,
		SSL3_ST_SR_CLNT_HELLO_C,
		SSL3_MT_CLIENT_HELLO,
		SSL3_RT_MAX_PLAIN_LENGTH,
		&ok);

	if (!ok) return((int)n);
773
	s->first_packet=0;
774
	d=p=(unsigned char *)s->init_msg;
775

776 777 778
	/* use version from inside client hello, not from record header
	 * (may differ: see RFC 2246, Appendix E, second paragraph) */
	s->client_version=(((int)p[0])<<8)|(int)p[1];
779 780
	p+=2;

781 782
	if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
	    (s->version != DTLS1_VERSION && s->client_version < s->version))
783 784
		{
		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
785
		if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
786 787 788 789 790 791 792 793
			{
			/* similar to ssl3_get_record, send alert using remote version number */
			s->version = s->client_version;
			}
		al = SSL_AD_PROTOCOL_VERSION;
		goto f_err;
		}

794 795 796 797 798 799 800 801
	/* load the client random */
	memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
	p+=SSL3_RANDOM_SIZE;

	/* get the session-id */
	j= *(p++);

	s->hit=0;
802 803 804 805 806 807 808 809
	/* Versions before 0.9.7 always allow session reuse during renegotiation
	 * (i.e. when s->new_session is true), option
	 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
	 * Maybe this optional behaviour should always have been the default,
	 * but we cannot safely change the default behaviour (or new applications
	 * might be written that become totally unsecure when compiled with
	 * an earlier library version)
	 */
810
	if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
811 812 813 814 815 816
		{
		if (!ssl_get_new_session(s,1))
			goto err;
		}
	else
		{
817
		i=ssl_get_prev_session(s, p, j, d + n);
818 819 820 821
		if (i == 1)
			{ /* previous session */
			s->hit=1;
			}
822 823 824
		else if (i == -1)
			goto err;
		else /* i == 0 */
825 826 827 828 829 830 831
			{
			if (!ssl_get_new_session(s,1))
				goto err;
			}
		}

	p+=j;
B
Ben Laurie 已提交
832

833
	if (s->version == DTLS1_VERSION)
B
Ben Laurie 已提交
834 835 836 837
		{
		/* cookie stuff */
		cookie_len = *(p++);

B
Bodo Möller 已提交
838 839 840 841 842 843 844 845 846 847 848 849 850 851 852 853 854
		if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
			s->d1->send_cookie == 0)
			{
			/* HelloVerifyMessage has already been sent */
			if ( cookie_len != s->d1->cookie_len)
				{
				al = SSL_AD_HANDSHAKE_FAILURE;
				SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
				goto f_err;
				}
			}

		/* 
		 * The ClientHello may contain a cookie even if the
		 * HelloVerify message has not been sent--make sure that it
		 * does not cause an overflow.
		 */
B
Ben Laurie 已提交
855 856 857
		if ( cookie_len > sizeof(s->d1->rcvd_cookie))
			{
			/* too much data */
B
Bodo Möller 已提交
858
			al = SSL_AD_DECODE_ERROR;
B
Ben Laurie 已提交
859 860 861 862
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
			goto f_err;
			}

B
Bodo Möller 已提交
863 864 865 866 867 868 869 870 871 872 873 874 875 876 877 878 879 880 881 882 883 884 885 886 887 888 889 890 891
		/* verify the cookie if appropriate option is set. */
		if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
			cookie_len > 0)
			{
			memcpy(s->d1->rcvd_cookie, p, cookie_len);

			if ( s->ctx->app_verify_cookie_cb != NULL)
				{
				if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
					cookie_len) == 0)
					{
					al=SSL_AD_HANDSHAKE_FAILURE;
					SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
						SSL_R_COOKIE_MISMATCH);
					goto f_err;
					}
				/* else cookie verification succeeded */
				}
			else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
						  s->d1->cookie_len) != 0) /* default verification */
				{
					al=SSL_AD_HANDSHAKE_FAILURE;
					SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
						SSL_R_COOKIE_MISMATCH);
					goto f_err;
				}
			}

		p += cookie_len;
B
Ben Laurie 已提交
892 893
		}

894 895 896 897
	n2s(p,i);
	if ((i == 0) && (j != 0))
		{
		/* we need a cipher if we are not resuming a session */
898
		al=SSL_AD_ILLEGAL_PARAMETER;
899 900 901
		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
		goto f_err;
		}
902
	if ((p+i) >= (d+n))
903 904
		{
		/* not enough data */
905
		al=SSL_AD_DECODE_ERROR;
906 907 908 909 910 911 912 913 914 915 916 917 918 919 920 921
		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
		goto f_err;
		}
	if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
		== NULL))
		{
		goto err;
		}
	p+=i;

	/* If it is a hit, check that the cipher is in the list */
	if ((s->hit) && (i > 0))
		{
		j=0;
		id=s->session->cipher->id;

922 923 924
#ifdef CIPHER_DEBUG
		printf("client sent %d ciphers\n",sk_num(ciphers));
#endif
B
Ben Laurie 已提交
925
		for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
926
			{
B
Ben Laurie 已提交
927
			c=sk_SSL_CIPHER_value(ciphers,i);
928 929 930 931
#ifdef CIPHER_DEBUG
			printf("client [%2d of %2d]:%s\n",
				i,sk_num(ciphers),SSL_CIPHER_get_name(c));
#endif
932 933 934 935 936 937 938 939
			if (c->id == id)
				{
				j=1;
				break;
				}
			}
		if (j == 0)
			{
B
Ben Laurie 已提交
940
			if ((s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
941 942
				{
				/* Very bad for multi-threading.... */
B
Bodo Möller 已提交
943
				s->session->cipher=sk_SSL_CIPHER_value(ciphers, 0);
944 945 946 947 948
				}
			else
				{
				/* we need to have the cipher in the cipher
				 * list if we are asked to reuse it */
949
				al=SSL_AD_ILLEGAL_PARAMETER;
950 951 952 953 954 955 956 957
				SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
				goto f_err;
				}
			}
		}

	/* compression */
	i= *(p++);
958 959 960 961 962 963 964
	if ((p+i) > (d+n))
		{
		/* not enough data */
		al=SSL_AD_DECODE_ERROR;
		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
		goto f_err;
		}
965
	q=p;
966
	for (j=0; j<i; j++)
967
		{
968
		if (p[j] == 0) break;
969
		}
970 971 972 973 974

	p+=i;
	if (j >= i)
		{
		/* no compress */
975
		al=SSL_AD_DECODE_ERROR;
976 977 978 979
		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
		goto f_err;
		}

980 981 982 983 984 985 986
#ifndef OPENSSL_NO_TLSEXT
	/* TLS extensions*/
	if (s->version > SSL3_VERSION)
		{
		if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
			{
			/* 'al' set by ssl_parse_clienthello_tlsext */
987
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
988 989 990
			goto f_err;
			}
		}
991
		if (ssl_check_clienthello_tlsext(s) <= 0) {
B
Bodo Möller 已提交
992
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
993 994 995 996
			goto err;
		}
#endif

997 998 999 1000
	/* Worst case, we will use the NULL compression, but if we have other
	 * options, we will now look for them.  We have i-1 compression
	 * algorithms from the client, starting at q. */
	s->s3->tmp.new_compression=NULL;
1001
#ifndef OPENSSL_NO_COMP
1002
	if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1003 1004 1005
		{ /* See if we have a match */
		int m,nn,o,v,done=0;

B
Ben Laurie 已提交
1006
		nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1007 1008
		for (m=0; m<nn; m++)
			{
B
Ben Laurie 已提交
1009
			comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1010 1011 1012 1013 1014 1015 1016 1017 1018 1019 1020 1021 1022 1023 1024 1025
			v=comp->id;
			for (o=0; o<i; o++)
				{
				if (v == q[o])
					{
					done=1;
					break;
					}
				}
			if (done) break;
			}
		if (done)
			s->s3->tmp.new_compression=comp;
		else
			comp=NULL;
		}
1026
#endif
1027

1028
	/* Given s->session->ciphers and SSL_get_ciphers, we must
1029 1030 1031 1032
	 * pick a cipher */

	if (!s->hit)
		{
1033 1034 1035
#ifdef OPENSSL_NO_COMP
		s->session->compress_meth=0;
#else
1036
		s->session->compress_meth=(comp == NULL)?0:comp->id;
1037
#endif
1038
		if (s->session->ciphers != NULL)
B
Ben Laurie 已提交
1039
			sk_SSL_CIPHER_free(s->session->ciphers);
1040 1041 1042
		s->session->ciphers=ciphers;
		if (ciphers == NULL)
			{
1043
			al=SSL_AD_ILLEGAL_PARAMETER;
1044 1045 1046 1047 1048
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
			goto f_err;
			}
		ciphers=NULL;
		c=ssl3_choose_cipher(s,s->session->ciphers,
1049
				     SSL_get_ciphers(s));
1050 1051 1052

		if (c == NULL)
			{
1053
			al=SSL_AD_HANDSHAKE_FAILURE;
1054 1055 1056 1057
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
			goto f_err;
			}
		s->s3->tmp.new_cipher=c;
1058
		ssl3_digest_cached_records(s);
1059 1060 1061 1062 1063
		}
	else
		{
		/* Session-id reuse */
#ifdef REUSE_CIPHER_BUG
B
Ben Laurie 已提交
1064
		STACK_OF(SSL_CIPHER) *sk;
1065 1066 1067
		SSL_CIPHER *nc=NULL;
		SSL_CIPHER *ec=NULL;

1068
		if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1069 1070
			{
			sk=s->session->ciphers;
B
Ben Laurie 已提交
1071
			for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1072
				{
B
Ben Laurie 已提交
1073
				c=sk_SSL_CIPHER_value(sk,i);
1074
				if (c->algorithm_enc & SSL_eNULL)
1075
					nc=c;
1076
				if (SSL_C_IS_EXPORT(c))
1077 1078 1079 1080 1081 1082 1083 1084 1085 1086 1087 1088
					ec=c;
				}
			if (nc != NULL)
				s->s3->tmp.new_cipher=nc;
			else if (ec != NULL)
				s->s3->tmp.new_cipher=ec;
			else
				s->s3->tmp.new_cipher=s->session->cipher;
			}
		else
#endif
		s->s3->tmp.new_cipher=s->session->cipher;
1089 1090 1091
		/* Clear cached handshake records */
		BIO_free(s->s3->handshake_buffer);
		s->s3->handshake_buffer = NULL;
1092 1093 1094 1095 1096 1097 1098 1099 1100
		}
	
	/* we now have the following setup. 
	 * client_random
	 * cipher_list 		- our prefered list of ciphers
	 * ciphers 		- the clients prefered list of ciphers
	 * compression		- basically ignored right now
	 * ssl version is set	- sslv3
	 * s->session		- The ssl session has been setup.
U
Ulf Möller 已提交
1101
	 * s->hit		- session reuse flag
1102 1103 1104 1105 1106 1107 1108 1109 1110 1111
	 * s->tmp.new_cipher	- the new cipher to use.
	 */

	ret=1;
	if (0)
		{
f_err:
		ssl3_send_alert(s,SSL3_AL_FATAL,al);
		}
err:
B
Ben Laurie 已提交
1112
	if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1113 1114 1115
	return(ret);
	}

B
Ben Laurie 已提交
1116
int ssl3_send_server_hello(SSL *s)
1117 1118 1119 1120 1121 1122 1123 1124 1125 1126
	{
	unsigned char *buf;
	unsigned char *p,*d;
	int i,sl;
	unsigned long l,Time;

	if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
		{
		buf=(unsigned char *)s->init_buf->data;
		p=s->s3->server_random;
D
Dr. Stephen Henson 已提交
1127
		Time=(unsigned long)time(NULL);			/* Time */
1128
		l2n(Time,p);
1129 1130
		if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
			return -1;
1131 1132 1133
		/* Do the message type and length last */
		d=p= &(buf[4]);

1134 1135
		*(p++)=s->version>>8;
		*(p++)=s->version&0xff;
1136 1137 1138 1139 1140 1141 1142 1143 1144 1145 1146

		/* Random stuff */
		memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
		p+=SSL3_RANDOM_SIZE;

		/* now in theory we have 3 options to sending back the
		 * session id.  If it is a re-use, we send back the
		 * old session-id, if it is a new session, we send
		 * back the new session-id or we send back a 0 length
		 * session-id if we want it to be single use.
		 * Currently I will not implement the '0' length session-id
1147
		 * 12-Jan-98 - I'll now support the '0' length stuff.
1148 1149 1150 1151 1152 1153 1154
		 *
		 * We also have an additional case where stateless session
		 * resumption is successful: we always send back the old
		 * session id. In this case s->hit is non zero: this can
		 * only happen if stateless session resumption is succesful
		 * if session caching is disabled so existing functionality
		 * is unaffected.
1155
		 */
1156 1157
		if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
			&& !s->hit)
1158
			s->session->session_id_length=0;
1159 1160

		sl=s->session->session_id_length;
1161
		if (sl > (int)sizeof(s->session->session_id))
B
Bodo Möller 已提交
1162 1163 1164 1165
			{
			SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
			return -1;
			}
1166 1167 1168 1169 1170 1171 1172 1173 1174
		*(p++)=sl;
		memcpy(p,s->session->session_id,sl);
		p+=sl;

		/* put the cipher */
		i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
		p+=i;

		/* put the compression method */
1175 1176 1177
#ifdef OPENSSL_NO_COMP
			*(p++)=0;
#else
1178 1179 1180 1181
		if (s->s3->tmp.new_compression == NULL)
			*(p++)=0;
		else
			*(p++)=s->s3->tmp.new_compression->id;
1182
#endif
1183
#ifndef OPENSSL_NO_TLSEXT
1184 1185 1186 1187 1188
		if (ssl_prepare_serverhello_tlsext(s) <= 0)
			{
			SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
			return -1;
			}
1189 1190
		if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
			{
1191 1192
			SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
			return -1;
1193
			}
1194
#endif
1195 1196 1197 1198 1199 1200 1201 1202 1203 1204 1205 1206 1207 1208 1209 1210
		/* do the header */
		l=(p-d);
		d=buf;
		*(d++)=SSL3_MT_SERVER_HELLO;
		l2n3(l,d);

		s->state=SSL3_ST_CW_CLNT_HELLO_B;
		/* number of bytes to write */
		s->init_num=p-buf;
		s->init_off=0;
		}

	/* SSL3_ST_CW_CLNT_HELLO_B */
	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
	}

B
Ben Laurie 已提交
1211
int ssl3_send_server_done(SSL *s)
1212 1213 1214 1215 1216 1217 1218 1219 1220 1221 1222 1223 1224 1225 1226 1227 1228 1229 1230 1231 1232 1233 1234
	{
	unsigned char *p;

	if (s->state == SSL3_ST_SW_SRVR_DONE_A)
		{
		p=(unsigned char *)s->init_buf->data;

		/* do the header */
		*(p++)=SSL3_MT_SERVER_DONE;
		*(p++)=0;
		*(p++)=0;
		*(p++)=0;

		s->state=SSL3_ST_SW_SRVR_DONE_B;
		/* number of bytes to write */
		s->init_num=4;
		s->init_off=0;
		}

	/* SSL3_ST_CW_CLNT_HELLO_B */
	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
	}

B
Ben Laurie 已提交
1235
int ssl3_send_server_key_exchange(SSL *s)
1236
	{
1237
#ifndef OPENSSL_NO_RSA
1238 1239 1240 1241
	unsigned char *q;
	int j,num;
	RSA *rsa;
	unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
B
Ben Laurie 已提交
1242
	unsigned int u;
1243
#endif
1244
#ifndef OPENSSL_NO_DH
1245
	DH *dh=NULL,*dhp;
B
Bodo Möller 已提交
1246 1247 1248 1249 1250 1251 1252
#endif
#ifndef OPENSSL_NO_ECDH
	EC_KEY *ecdh=NULL, *ecdhp;
	unsigned char *encodedPoint = NULL;
	int encodedlen = 0;
	int curve_id = 0;
	BN_CTX *bn_ctx = NULL; 
1253 1254 1255 1256 1257 1258 1259 1260 1261 1262 1263 1264
#endif
	EVP_PKEY *pkey;
	unsigned char *p,*d;
	int al,i;
	unsigned long type;
	int n;
	CERT *cert;
	BIGNUM *r[4];
	int nr[4],kn;
	BUF_MEM *buf;
	EVP_MD_CTX md_ctx;

1265
	EVP_MD_CTX_init(&md_ctx);
1266 1267
	if (s->state == SSL3_ST_SW_KEY_EXCH_A)
		{
1268
		type=s->s3->tmp.new_cipher->algorithm_mkey;
1269
		cert=s->cert;
1270 1271 1272 1273 1274

		buf=s->init_buf;

		r[0]=r[1]=r[2]=r[3]=NULL;
		n=0;
1275
#ifndef OPENSSL_NO_RSA
1276 1277 1278
		if (type & SSL_kRSA)
			{
			rsa=cert->rsa_tmp;
1279
			if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1280
				{
1281
				rsa=s->cert->rsa_tmp_cb(s,
B
Ben Laurie 已提交
1282
				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1283
				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1284 1285 1286 1287 1288 1289
				if(rsa == NULL)
				{
					al=SSL_AD_HANDSHAKE_FAILURE;
					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
					goto f_err;
				}
1290
				RSA_up_ref(rsa);
1291 1292 1293 1294
				cert->rsa_tmp=rsa;
				}
			if (rsa == NULL)
				{
1295
				al=SSL_AD_HANDSHAKE_FAILURE;
1296 1297 1298 1299 1300 1301 1302 1303 1304
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
				goto f_err;
				}
			r[0]=rsa->n;
			r[1]=rsa->e;
			s->s3->tmp.use_rsa_tmp=1;
			}
		else
#endif
1305
#ifndef OPENSSL_NO_DH
1306 1307 1308
			if (type & SSL_kEDH)
			{
			dhp=cert->dh_tmp;
1309 1310
			if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
				dhp=s->cert->dh_tmp_cb(s,
1311
				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1312
				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1313 1314
			if (dhp == NULL)
				{
1315
				al=SSL_AD_HANDSHAKE_FAILURE;
1316 1317 1318
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
				goto f_err;
				}
1319 1320 1321 1322

			if (s->s3->tmp.dh != NULL)
				{
				DH_free(dh);
B
Bodo Möller 已提交
1323
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1324 1325 1326
				goto err;
				}

1327 1328 1329 1330 1331 1332 1333
			if ((dh=DHparams_dup(dhp)) == NULL)
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
				goto err;
				}

			s->s3->tmp.dh=dh;
B
Ben Laurie 已提交
1334 1335 1336
			if ((dhp->pub_key == NULL ||
			     dhp->priv_key == NULL ||
			     (s->options & SSL_OP_SINGLE_DH_USE)))
1337
				{
B
Ben Laurie 已提交
1338 1339 1340 1341 1342 1343
				if(!DH_generate_key(dh))
				    {
				    SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
					   ERR_R_DH_LIB);
				    goto err;
				    }
1344 1345 1346 1347 1348 1349 1350 1351 1352 1353 1354 1355 1356 1357 1358 1359 1360 1361
				}
			else
				{
				dh->pub_key=BN_dup(dhp->pub_key);
				dh->priv_key=BN_dup(dhp->priv_key);
				if ((dh->pub_key == NULL) ||
					(dh->priv_key == NULL))
					{
					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
					goto err;
					}
				}
			r[0]=dh->p;
			r[1]=dh->g;
			r[2]=dh->pub_key;
			}
		else 
#endif
B
Bodo Möller 已提交
1362
#ifndef OPENSSL_NO_ECDH
1363
			if (type & SSL_kEECDH)
B
Bodo Möller 已提交
1364
			{
N
Nils Larsch 已提交
1365 1366
			const EC_GROUP *group;

B
Bodo Möller 已提交
1367 1368 1369 1370 1371 1372 1373 1374 1375 1376 1377 1378 1379 1380 1381 1382 1383 1384 1385 1386 1387 1388 1389 1390 1391 1392 1393 1394 1395
			ecdhp=cert->ecdh_tmp;
			if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
				{
				ecdhp=s->cert->ecdh_tmp_cb(s,
				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
				}
			if (ecdhp == NULL)
				{
				al=SSL_AD_HANDSHAKE_FAILURE;
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
				goto f_err;
				}

			if (s->s3->tmp.ecdh != NULL)
				{
				EC_KEY_free(s->s3->tmp.ecdh); 
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
				goto err;
				}

			/* Duplicate the ECDH structure. */
			if (ecdhp == NULL)
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
				goto err;
				}
			if (!EC_KEY_up_ref(ecdhp))
				{
1396
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
B
Bodo Möller 已提交
1397 1398 1399 1400 1401
				goto err;
				}
			ecdh = ecdhp;

			s->s3->tmp.ecdh=ecdh;
N
Nils Larsch 已提交
1402 1403
			if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
			    (EC_KEY_get0_private_key(ecdh) == NULL) ||
B
Bodo Möller 已提交
1404 1405 1406 1407 1408 1409 1410 1411 1412
			    (s->options & SSL_OP_SINGLE_ECDH_USE))
				{
				if(!EC_KEY_generate_key(ecdh))
				    {
				    SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
				    goto err;
				    }
				}

N
Nils Larsch 已提交
1413 1414 1415
			if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
			    (EC_KEY_get0_public_key(ecdh)  == NULL) ||
			    (EC_KEY_get0_private_key(ecdh) == NULL))
B
Bodo Möller 已提交
1416 1417 1418 1419 1420 1421
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
				goto err;
				}

			if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
N
Nils Larsch 已提交
1422
			    (EC_GROUP_get_degree(group) > 163)) 
B
Bodo Möller 已提交
1423 1424 1425 1426 1427 1428 1429 1430 1431 1432
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
				goto err;
				}

			/* XXX: For now, we only support ephemeral ECDH
			 * keys over named (not generic) curves. For 
			 * supported named curves, curve_id is non-zero.
			 */
			if ((curve_id = 
1433
			    tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
B
Bodo Möller 已提交
1434 1435 1436 1437 1438 1439 1440 1441 1442 1443
			    == 0)
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
				goto err;
				}

			/* Encode the public key.
			 * First check the size of encoding and
			 * allocate memory accordingly.
			 */
N
Nils Larsch 已提交
1444 1445
			encodedlen = EC_POINT_point2oct(group, 
			    EC_KEY_get0_public_key(ecdh),
B
Bodo Möller 已提交
1446 1447 1448 1449 1450 1451 1452 1453 1454 1455 1456 1457 1458
			    POINT_CONVERSION_UNCOMPRESSED, 
			    NULL, 0, NULL);

			encodedPoint = (unsigned char *) 
			    OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
			bn_ctx = BN_CTX_new();
			if ((encodedPoint == NULL) || (bn_ctx == NULL))
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
				goto err;
				}


N
Nils Larsch 已提交
1459 1460
			encodedlen = EC_POINT_point2oct(group, 
			    EC_KEY_get0_public_key(ecdh), 
B
Bodo Möller 已提交
1461 1462 1463 1464 1465 1466 1467 1468 1469 1470 1471 1472 1473
			    POINT_CONVERSION_UNCOMPRESSED, 
			    encodedPoint, encodedlen, bn_ctx);

			if (encodedlen == 0) 
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
				goto err;
				}

			BN_CTX_free(bn_ctx);  bn_ctx=NULL;

			/* XXX: For now, we only support named (not 
			 * generic) curves in ECDH ephemeral key exchanges.
B
Bodo Möller 已提交
1474
			 * In this situation, we need four additional bytes
B
Bodo Möller 已提交
1475 1476 1477
			 * to encode the entire ServerECDHParams
			 * structure. 
			 */
B
Bodo Möller 已提交
1478
			n = 4 + encodedlen;
B
Bodo Möller 已提交
1479 1480 1481 1482 1483 1484 1485

			/* We'll generate the serverKeyExchange message
			 * explicitly so we can set these to NULLs
			 */
			r[0]=NULL;
			r[1]=NULL;
			r[2]=NULL;
B
Bodo Möller 已提交
1486
			r[3]=NULL;
B
Bodo Möller 已提交
1487 1488 1489
			}
		else 
#endif /* !OPENSSL_NO_ECDH */
1490 1491 1492 1493 1494 1495 1496 1497
#ifndef OPENSSL_NO_PSK
			if (type & SSL_kPSK)
				{
				/* reserve size for record length and PSK identity hint*/
				n+=2+strlen(s->ctx->psk_identity_hint);
				}
			else
#endif /* !OPENSSL_NO_PSK */
1498
			{
1499
			al=SSL_AD_HANDSHAKE_FAILURE;
1500 1501 1502 1503 1504 1505 1506 1507 1508
			SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
			goto f_err;
			}
		for (i=0; r[i] != NULL; i++)
			{
			nr[i]=BN_num_bytes(r[i]);
			n+=2+nr[i];
			}

1509 1510
		if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
			&& !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1511 1512 1513 1514
			{
			if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
				== NULL)
				{
1515
				al=SSL_AD_DECODE_ERROR;
1516 1517 1518 1519 1520 1521 1522 1523 1524 1525
				goto f_err;
				}
			kn=EVP_PKEY_size(pkey);
			}
		else
			{
			pkey=NULL;
			kn=0;
			}

1526
		if (!BUF_MEM_grow_clean(buf,n+4+kn))
1527 1528 1529 1530 1531 1532 1533 1534 1535 1536 1537 1538 1539 1540
			{
			SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
			goto err;
			}
		d=(unsigned char *)s->init_buf->data;
		p= &(d[4]);

		for (i=0; r[i] != NULL; i++)
			{
			s2n(nr[i],p);
			BN_bn2bin(r[i],p);
			p+=nr[i];
			}

B
Bodo Möller 已提交
1541
#ifndef OPENSSL_NO_ECDH
1542
		if (type & SSL_kEECDH) 
B
Bodo Möller 已提交
1543 1544 1545
			{
			/* XXX: For now, we only support named (not generic) curves.
			 * In this situation, the serverKeyExchange message has:
B
Bodo Möller 已提交
1546
			 * [1 byte CurveType], [2 byte CurveName]
B
Bodo Möller 已提交
1547 1548 1549 1550 1551
			 * [1 byte length of encoded point], followed by
			 * the actual encoded point itself
			 */
			*p = NAMED_CURVE_TYPE;
			p += 1;
B
Bodo Möller 已提交
1552 1553
			*p = 0;
			p += 1;
B
Bodo Möller 已提交
1554 1555 1556 1557 1558 1559 1560 1561 1562 1563 1564 1565
			*p = curve_id;
			p += 1;
			*p = encodedlen;
			p += 1;
			memcpy((unsigned char*)p, 
			    (unsigned char *)encodedPoint, 
			    encodedlen);
			OPENSSL_free(encodedPoint);
			p += encodedlen;
			}
#endif

1566 1567 1568 1569 1570
#ifndef OPENSSL_NO_PSK
		if (type & SSL_kPSK)
			{
			/* copy PSK identity hint */
			s2n(strlen(s->ctx->psk_identity_hint), p); 
1571
			strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1572 1573 1574 1575
			p+=strlen(s->ctx->psk_identity_hint);
			}
#endif

1576 1577 1578 1579 1580
		/* not anonymous */
		if (pkey != NULL)
			{
			/* n is the length of the params, they start at &(d[4])
			 * and p points to the space at the end. */
1581
#ifndef OPENSSL_NO_RSA
1582 1583 1584 1585 1586 1587
			if (pkey->type == EVP_PKEY_RSA)
				{
				q=md_buf;
				j=0;
				for (num=2; num > 0; num--)
					{
D
 
Dr. Stephen Henson 已提交
1588 1589
					EVP_DigestInit_ex(&md_ctx,(num == 2)
						?s->ctx->md5:s->ctx->sha1, NULL);
1590 1591 1592
					EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
					EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
					EVP_DigestUpdate(&md_ctx,&(d[4]),n);
D
 
Dr. Stephen Henson 已提交
1593
					EVP_DigestFinal_ex(&md_ctx,q,
1594 1595 1596 1597
						(unsigned int *)&i);
					q+=i;
					j+=i;
					}
1598
				if (RSA_sign(NID_md5_sha1, md_buf, j,
B
Ben Laurie 已提交
1599
					&(p[2]), &u, pkey->pkey.rsa) <= 0)
1600 1601 1602 1603
					{
					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
					goto err;
					}
B
Ben Laurie 已提交
1604 1605
				s2n(u,p);
				n+=u+2;
1606 1607 1608
				}
			else
#endif
1609
#if !defined(OPENSSL_NO_DSA)
1610 1611 1612
				if (pkey->type == EVP_PKEY_DSA)
				{
				/* lets do DSS */
D
 
Dr. Stephen Henson 已提交
1613
				EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1614 1615 1616 1617 1618 1619 1620 1621 1622 1623 1624 1625 1626
				EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
				EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
				EVP_SignUpdate(&md_ctx,&(d[4]),n);
				if (!EVP_SignFinal(&md_ctx,&(p[2]),
					(unsigned int *)&i,pkey))
					{
					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
					goto err;
					}
				s2n(i,p);
				n+=i+2;
				}
			else
B
Bodo Möller 已提交
1627 1628
#endif
#if !defined(OPENSSL_NO_ECDSA)
1629
				if (pkey->type == EVP_PKEY_EC)
B
Bodo Möller 已提交
1630 1631 1632 1633 1634 1635 1636 1637 1638 1639 1640 1641 1642 1643 1644 1645
				{
				/* let's do ECDSA */
				EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
				EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
				EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
				EVP_SignUpdate(&md_ctx,&(d[4]),n);
				if (!EVP_SignFinal(&md_ctx,&(p[2]),
					(unsigned int *)&i,pkey))
					{
					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
					goto err;
					}
				s2n(i,p);
				n+=i+2;
				}
			else
1646 1647 1648
#endif
				{
				/* Is this error check actually needed? */
1649
				al=SSL_AD_HANDSHAKE_FAILURE;
1650 1651 1652 1653 1654 1655 1656 1657 1658 1659 1660 1661 1662 1663
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
				goto f_err;
				}
			}

		*(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
		l2n3(n,d);

		/* we should now have things packed up, so lets send
		 * it off */
		s->init_num=n+4;
		s->init_off=0;
		}

1664
	s->state = SSL3_ST_SW_KEY_EXCH_B;
1665
	EVP_MD_CTX_cleanup(&md_ctx);
1666 1667 1668 1669
	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
f_err:
	ssl3_send_alert(s,SSL3_AL_FATAL,al);
err:
B
Bodo Möller 已提交
1670 1671 1672 1673
#ifndef OPENSSL_NO_ECDH
	if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
	BN_CTX_free(bn_ctx);
#endif
1674
	EVP_MD_CTX_cleanup(&md_ctx);
1675 1676 1677
	return(-1);
	}

B
Ben Laurie 已提交
1678
int ssl3_send_certificate_request(SSL *s)
1679 1680 1681
	{
	unsigned char *p,*d;
	int i,j,nl,off,n;
B
Ben Laurie 已提交
1682
	STACK_OF(X509_NAME) *sk=NULL;
1683 1684 1685 1686 1687 1688 1689 1690 1691 1692 1693 1694 1695 1696 1697 1698 1699 1700 1701 1702 1703 1704 1705 1706
	X509_NAME *name;
	BUF_MEM *buf;

	if (s->state == SSL3_ST_SW_CERT_REQ_A)
		{
		buf=s->init_buf;

		d=p=(unsigned char *)&(buf->data[4]);

		/* get the list of acceptable cert types */
		p++;
		n=ssl3_get_req_cert_type(s,p);
		d[0]=n;
		p+=n;
		n++;

		off=n;
		p+=2;
		n+=2;

		sk=SSL_get_client_CA_list(s);
		nl=0;
		if (sk != NULL)
			{
B
Ben Laurie 已提交
1707
			for (i=0; i<sk_X509_NAME_num(sk); i++)
1708
				{
B
Ben Laurie 已提交
1709
				name=sk_X509_NAME_value(sk,i);
1710
				j=i2d_X509_NAME(name,NULL);
1711
				if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1712 1713 1714 1715 1716
					{
					SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
					goto err;
					}
				p=(unsigned char *)&(buf->data[4+n]);
1717
				if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1718 1719 1720 1721 1722 1723 1724 1725 1726 1727 1728 1729 1730 1731 1732 1733 1734 1735 1736 1737 1738 1739 1740 1741 1742 1743 1744 1745 1746
					{
					s2n(j,p);
					i2d_X509_NAME(name,&p);
					n+=2+j;
					nl+=2+j;
					}
				else
					{
					d=p;
					i2d_X509_NAME(name,&p);
					j-=2; s2n(j,d); j+=2;
					n+=j;
					nl+=j;
					}
				}
			}
		/* else no CA names */
		p=(unsigned char *)&(buf->data[4+off]);
		s2n(nl,p);

		d=(unsigned char *)buf->data;
		*(d++)=SSL3_MT_CERTIFICATE_REQUEST;
		l2n3(n,d);

		/* we should now have things packed up, so lets send
		 * it off */

		s->init_num=n+4;
		s->init_off=0;
1747 1748 1749 1750 1751 1752 1753 1754 1755 1756 1757
#ifdef NETSCAPE_HANG_BUG
		p=(unsigned char *)s->init_buf->data + s->init_num;

		/* do the header */
		*(p++)=SSL3_MT_SERVER_DONE;
		*(p++)=0;
		*(p++)=0;
		*(p++)=0;
		s->init_num += 4;
#endif

1758
		s->state = SSL3_ST_SW_CERT_REQ_B;
1759 1760 1761 1762 1763 1764 1765 1766
		}

	/* SSL3_ST_SW_CERT_REQ_B */
	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
err:
	return(-1);
	}

B
Ben Laurie 已提交
1767
int ssl3_get_client_key_exchange(SSL *s)
1768 1769 1770
	{
	int i,al,ok;
	long n;
1771
	unsigned long alg_k;
1772
	unsigned char *p;
1773
#ifndef OPENSSL_NO_RSA
1774 1775
	RSA *rsa=NULL;
	EVP_PKEY *pkey=NULL;
1776
#endif
1777
#ifndef OPENSSL_NO_DH
1778
	BIGNUM *pub=NULL;
1779
	DH *dh_srvr;
1780
#endif
1781
#ifndef OPENSSL_NO_KRB5
1782
	KSSL_ERR kssl_err;
1783
#endif /* OPENSSL_NO_KRB5 */
1784

B
Bodo Möller 已提交
1785 1786 1787 1788 1789 1790 1791
#ifndef OPENSSL_NO_ECDH
	EC_KEY *srvr_ecdh = NULL;
	EVP_PKEY *clnt_pub_pkey = NULL;
	EC_POINT *clnt_ecpoint = NULL;
	BN_CTX *bn_ctx = NULL; 
#endif

B
Ben Laurie 已提交
1792
	n=s->method->ssl_get_message(s,
1793 1794 1795
		SSL3_ST_SR_KEY_EXCH_A,
		SSL3_ST_SR_KEY_EXCH_B,
		SSL3_MT_CLIENT_KEY_EXCHANGE,
1796
		2048, /* ??? */
1797 1798 1799
		&ok);

	if (!ok) return((int)n);
1800
	p=(unsigned char *)s->init_msg;
1801

1802
	alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1803

1804
#ifndef OPENSSL_NO_RSA
1805
	if (alg_k & SSL_kRSA)
1806 1807 1808 1809
		{
		/* FIX THIS UP EAY EAY EAY EAY */
		if (s->s3->tmp.use_rsa_tmp)
			{
1810
			if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1811
				rsa=s->cert->rsa_tmp;
1812 1813 1814 1815
			/* Don't do a callback because rsa_tmp should
			 * be sent already */
			if (rsa == NULL)
				{
1816
				al=SSL_AD_HANDSHAKE_FAILURE;
1817 1818 1819 1820 1821 1822 1823 1824 1825 1826 1827 1828
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
				goto f_err;

				}
			}
		else
			{
			pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
			if (	(pkey == NULL) ||
				(pkey->type != EVP_PKEY_RSA) ||
				(pkey->pkey.rsa == NULL))
				{
1829
				al=SSL_AD_HANDSHAKE_FAILURE;
1830 1831 1832 1833 1834 1835
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
				goto f_err;
				}
			rsa=pkey->pkey.rsa;
			}

1836
		/* TLS and [incidentally] DTLS{0xFEFF} */
1837 1838 1839 1840 1841 1842 1843 1844 1845 1846 1847 1848 1849 1850 1851 1852 1853
		if (s->version > SSL3_VERSION)
			{
			n2s(p,i);
			if (n != i+2)
				{
				if (!(s->options & SSL_OP_TLS_D5_BUG))
					{
					SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
					goto err;
					}
				else
					p-=2;
				}
			else
				n=i;
			}

1854
		i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1855

1856 1857
		al = -1;
		
1858 1859 1860
		if (i != SSL_MAX_MASTER_KEY_LENGTH)
			{
			al=SSL_AD_DECODE_ERROR;
1861
			/* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
1862 1863
			}

1864
		if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1865
			{
1866 1867 1868 1869
			/* The premaster secret must contain the same version number as the
			 * ClientHello to detect version rollback attacks (strangely, the
			 * protocol does not offer such protection for DH ciphersuites).
			 * However, buggy clients exist that send the negotiated protocol
B
typo  
Bodo Möller 已提交
1870
			 * version instead if the server does not support the requested
1871 1872 1873 1874 1875 1876
			 * protocol version.
			 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
			if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
				(p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
				{
				al=SSL_AD_DECODE_ERROR;
1877 1878 1879 1880 1881 1882 1883 1884 1885
				/* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */

				/* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
				 * (http://eprint.iacr.org/2003/052/) exploits the version
				 * number check as a "bad version oracle" -- an alert would
				 * reveal that the plaintext corresponding to some ciphertext
				 * made up by the adversary is properly formatted except
				 * that the version number is wrong.  To avoid such attacks,
				 * we should treat this just like any other decryption error. */
1886
				}
1887 1888
			}

1889 1890 1891 1892
		if (al != -1)
			{
			/* Some decryption failure -- use random value instead as countermeasure
			 * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1893
			 * (see RFC 2246, section 7.4.7.1). */
1894 1895 1896 1897
			ERR_clear_error();
			i = SSL_MAX_MASTER_KEY_LENGTH;
			p[0] = s->client_version >> 8;
			p[1] = s->client_version & 0xff;
1898 1899
			if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
				goto err;
1900 1901
			}
	
1902
		s->session->master_key_length=
1903
			s->method->ssl3_enc->generate_master_secret(s,
1904 1905
				s->session->master_key,
				p,i);
1906
		OPENSSL_cleanse(p,i);
1907 1908
		}
	else
U
Ulf Möller 已提交
1909
#endif
1910
#ifndef OPENSSL_NO_DH
1911
		if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1912 1913 1914 1915
		{
		n2s(p,i);
		if (n != i+2)
			{
1916
			if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
1917 1918 1919 1920 1921 1922 1923 1924 1925 1926 1927 1928 1929
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
				goto err;
				}
			else
				{
				p-=2;
				i=(int)n;
				}
			}

		if (n == 0L) /* the parameters are in the cert */
			{
1930
			al=SSL_AD_HANDSHAKE_FAILURE;
1931 1932 1933 1934 1935 1936 1937
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
			goto f_err;
			}
		else
			{
			if (s->s3->tmp.dh == NULL)
				{
1938
				al=SSL_AD_HANDSHAKE_FAILURE;
1939 1940 1941 1942 1943 1944 1945 1946 1947 1948 1949 1950 1951
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
				goto f_err;
				}
			else
				dh_srvr=s->s3->tmp.dh;
			}

		pub=BN_bin2bn(p,i,NULL);
		if (pub == NULL)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
			goto err;
			}
1952

1953 1954 1955 1956 1957 1958 1959 1960 1961 1962 1963 1964 1965 1966
		i=DH_compute_key(p,pub,dh_srvr);

		if (i <= 0)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
			goto err;
			}

		DH_free(s->s3->tmp.dh);
		s->s3->tmp.dh=NULL;

		BN_clear_free(pub);
		pub=NULL;
		s->session->master_key_length=
1967
			s->method->ssl3_enc->generate_master_secret(s,
1968
				s->session->master_key,p,i);
1969
		OPENSSL_cleanse(p,i);
1970 1971 1972
		}
	else
#endif
1973
#ifndef OPENSSL_NO_KRB5
1974 1975 1976
	if (alg_k & SSL_kKRB5)
		{
		krb5_error_code		krb5rc;
1977 1978 1979
		krb5_data		enc_ticket;
		krb5_data		authenticator;
		krb5_data		enc_pms;
1980
		KSSL_CTX		*kssl_ctx = s->kssl_ctx;
1981 1982 1983
		EVP_CIPHER_CTX		ciph_ctx;
		EVP_CIPHER		*enc = NULL;
		unsigned char		iv[EVP_MAX_IV_LENGTH];
1984
		unsigned char		pms[SSL_MAX_MASTER_KEY_LENGTH
1985 1986
					       + EVP_MAX_BLOCK_LENGTH];
		int		     padl, outl;
1987 1988
		krb5_timestamp		authtime = 0;
		krb5_ticket_times	ttimes;
1989

D
 
Dr. Stephen Henson 已提交
1990 1991
		EVP_CIPHER_CTX_init(&ciph_ctx);

1992
		if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
1993 1994 1995

		n2s(p,i);
		enc_ticket.length = i;
1996 1997 1998 1999 2000 2001 2002 2003

		if (n < enc_ticket.length + 6)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DATA_LENGTH_TOO_LONG);
			goto err;
			}

D
 
Dr. Stephen Henson 已提交
2004
		enc_ticket.data = (char *)p;
2005 2006 2007 2008
		p+=enc_ticket.length;

		n2s(p,i);
		authenticator.length = i;
2009 2010 2011 2012 2013 2014 2015 2016

		if (n < enc_ticket.length + authenticator.length + 6)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DATA_LENGTH_TOO_LONG);
			goto err;
			}

D
 
Dr. Stephen Henson 已提交
2017
		authenticator.data = (char *)p;
2018 2019 2020 2021
		p+=authenticator.length;

		n2s(p,i);
		enc_pms.length = i;
D
 
Dr. Stephen Henson 已提交
2022
		enc_pms.data = (char *)p;
2023 2024
		p+=enc_pms.length;

2025 2026 2027
		/* Note that the length is checked again below,
		** after decryption
		*/
L
Typo.  
Lutz Jänicke 已提交
2028
		if(enc_pms.length > sizeof pms)
2029 2030 2031 2032 2033 2034
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
			       SSL_R_DATA_LENGTH_TOO_LONG);
			goto err;
			}

2035 2036
		if (n != (long)(enc_ticket.length + authenticator.length +
						enc_pms.length + 6))
2037 2038 2039 2040 2041 2042
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DATA_LENGTH_TOO_LONG);
			goto err;
			}

2043
		if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2044
					&kssl_err)) != 0)
2045
			{
2046
#ifdef KSSL_DEBUG
2047 2048 2049 2050
			printf("kssl_sget_tkt rtn %d [%d]\n",
				krb5rc, kssl_err.reason);
			if (kssl_err.text)
				printf("kssl_err text= %s\n", kssl_err.text);
2051
#endif	/* KSSL_DEBUG */
2052 2053 2054 2055
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				kssl_err.reason);
			goto err;
			}
2056

2057 2058 2059 2060 2061 2062 2063
		/*  Note: no authenticator is not considered an error,
		**  but will return authtime == 0.
		*/
		if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
					&authtime, &kssl_err)) != 0)
			{
#ifdef KSSL_DEBUG
2064 2065 2066 2067
			printf("kssl_check_authent rtn %d [%d]\n",
				krb5rc, kssl_err.reason);
			if (kssl_err.text)
				printf("kssl_err text= %s\n", kssl_err.text);
2068
#endif	/* KSSL_DEBUG */
2069 2070 2071
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				kssl_err.reason);
			goto err;
2072 2073 2074 2075
			}

		if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
			{
2076
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2077
			goto err;
2078 2079
			}

2080
#ifdef KSSL_DEBUG
2081
		kssl_ctx_show(kssl_ctx);
2082 2083
#endif	/* KSSL_DEBUG */

2084
		enc = kssl_map_enc(kssl_ctx->enctype);
2085 2086
		if (enc == NULL)
		    goto err;
2087

2088
		memset(iv, 0, sizeof iv);	/* per RFC 1510 */
2089

R
Richard Levitte 已提交
2090
		if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2091 2092 2093 2094 2095 2096
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DECRYPTION_FAILED);
			goto err;
			}
		if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
D
 
Dr. Stephen Henson 已提交
2097
					(unsigned char *)enc_pms.data, enc_pms.length))
2098 2099 2100 2101 2102
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DECRYPTION_FAILED);
			goto err;
			}
2103 2104 2105 2106 2107 2108
		if (outl > SSL_MAX_MASTER_KEY_LENGTH)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DATA_LENGTH_TOO_LONG);
			goto err;
			}
2109
		if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2110 2111 2112 2113 2114
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DECRYPTION_FAILED);
			goto err;
			}
2115 2116 2117 2118 2119 2120 2121
		outl += padl;
		if (outl > SSL_MAX_MASTER_KEY_LENGTH)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DATA_LENGTH_TOO_LONG);
			goto err;
			}
2122 2123 2124 2125 2126 2127 2128 2129 2130 2131 2132 2133
		if (!((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
		    {
		    /* The premaster secret must contain the same version number as the
		     * ClientHello to detect version rollback attacks (strangely, the
		     * protocol does not offer such protection for DH ciphersuites).
		     * However, buggy clients exist that send random bytes instead of
		     * the protocol version.
		     * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
		     * (Perhaps we should have a separate BUG value for the Kerberos cipher)
		     */
		    if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
			   (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2134
			{
2135 2136 2137 2138 2139 2140
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
			       SSL_AD_DECODE_ERROR);
			goto err;
			}
		    }

2141 2142
		EVP_CIPHER_CTX_cleanup(&ciph_ctx);

2143 2144 2145
		s->session->master_key_length=
			s->method->ssl3_enc->generate_master_secret(s,
				s->session->master_key, pms, outl);
2146

2147 2148 2149 2150 2151 2152 2153 2154 2155
		if (kssl_ctx->client_princ)
			{
			size_t len = strlen(kssl_ctx->client_princ);
			if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
				{
				s->session->krb5_client_princ_len = len;
				memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
				}
			}
2156 2157


2158
		/*  Was doing kssl_ctx_free() here,
2159
		**  but it caused problems for apache.
2160 2161 2162 2163
		**  kssl_ctx = kssl_ctx_free(kssl_ctx);
		**  if (s->kssl_ctx)  s->kssl_ctx = NULL;
		*/
		}
2164
	else
2165
#endif	/* OPENSSL_NO_KRB5 */
B
Bodo Möller 已提交
2166 2167

#ifndef OPENSSL_NO_ECDH
2168
		if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
B
Bodo Möller 已提交
2169 2170
		{
		int ret = 1;
2171
		int field_size = 0;
N
Nils Larsch 已提交
2172 2173 2174
		const EC_KEY   *tkey;
		const EC_GROUP *group;
		const BIGNUM *priv_key;
B
Bodo Möller 已提交
2175

2176
		/* initialize structures for server's ECDH key pair */
B
Bodo Möller 已提交
2177 2178
		if ((srvr_ecdh = EC_KEY_new()) == NULL) 
			{
2179
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
B
Bodo Möller 已提交
2180
			    ERR_R_MALLOC_FAILURE);
2181
			goto err;
B
Bodo Möller 已提交
2182 2183 2184
			}

		/* Let's get server private key and group information */
2185
		if (alg_k & (SSL_kECDHr|SSL_kECDHe))
B
Bodo Möller 已提交
2186
			{ 
2187
			/* use the certificate */
N
Nils Larsch 已提交
2188
			tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
B
Bodo Möller 已提交
2189 2190 2191 2192 2193 2194
			}
		else
			{
			/* use the ephermeral values we saved when
			 * generating the ServerKeyExchange msg.
			 */
N
Nils Larsch 已提交
2195 2196 2197 2198 2199 2200 2201 2202 2203 2204 2205 2206
			tkey = s->s3->tmp.ecdh;
			}

		group    = EC_KEY_get0_group(tkey);
		priv_key = EC_KEY_get0_private_key(tkey);

		if (!EC_KEY_set_group(srvr_ecdh, group) ||
		    !EC_KEY_set_private_key(srvr_ecdh, priv_key))
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
			       ERR_R_EC_LIB);
			goto err;
B
Bodo Möller 已提交
2207 2208 2209
			}

		/* Let's get client's public key */
N
Nils Larsch 已提交
2210
		if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
B
Bodo Möller 已提交
2211 2212 2213 2214 2215 2216
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
			    ERR_R_MALLOC_FAILURE);
			goto err;
			}

2217 2218
		if (n == 0L) 
			{
B
Bodo Möller 已提交
2219 2220
			/* Client Publickey was in Client Certificate */

2221
			 if (alg_k & SSL_kEECDH)
B
Bodo Möller 已提交
2222 2223 2224 2225 2226
				 {
				 al=SSL_AD_HANDSHAKE_FAILURE;
				 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
				 goto f_err;
				 }
2227
			if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
B
Bodo Möller 已提交
2228
			    == NULL) || 
2229
			    (clnt_pub_pkey->type != EVP_PKEY_EC))
2230
				{
B
Bodo Möller 已提交
2231 2232 2233 2234 2235 2236 2237 2238 2239 2240 2241
				/* XXX: For now, we do not support client
				 * authentication using ECDH certificates
				 * so this branch (n == 0L) of the code is
				 * never executed. When that support is
				 * added, we ought to ensure the key 
				 * received in the certificate is 
				 * authorized for key agreement.
				 * ECDH_compute_key implicitly checks that
				 * the two ECDH shares are for the same
				 * group.
				 */
2242 2243
			   	al=SSL_AD_HANDSHAKE_FAILURE;
			   	SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
B
Bodo Möller 已提交
2244
				    SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2245 2246
			   	goto f_err;
			   	}
B
Bodo Möller 已提交
2247

N
Nils Larsch 已提交
2248 2249 2250 2251 2252 2253 2254
			if (EC_POINT_copy(clnt_ecpoint,
			    EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					ERR_R_EC_LIB);
				goto err;
				}
2255 2256 2257 2258
			ret = 2; /* Skip certificate verify processing */
			}
		else
			{
B
Bodo Möller 已提交
2259 2260 2261 2262 2263 2264 2265 2266 2267 2268
			/* Get client's public key from encoded point
			 * in the ClientKeyExchange message.
			 */
			if ((bn_ctx = BN_CTX_new()) == NULL)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				    ERR_R_MALLOC_FAILURE);
				goto err;
				}

2269 2270
			/* Get encoded point length */
			i = *p; 
B
Bodo Möller 已提交
2271
			p += 1;
2272
			if (EC_POINT_oct2point(group, 
B
Bodo Möller 已提交
2273 2274 2275 2276 2277 2278
			    clnt_ecpoint, p, i, bn_ctx) == 0)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				    ERR_R_EC_LIB);
				goto err;
				}
2279 2280 2281 2282 2283
			/* p is pointing to somewhere in the buffer
			 * currently, so set it to the start 
			 */ 
			p=(unsigned char *)s->init_buf->data;
			}
B
Bodo Möller 已提交
2284 2285

		/* Compute the shared pre-master secret */
N
Nils Larsch 已提交
2286
		field_size = EC_GROUP_get_degree(group);
2287 2288 2289 2290 2291 2292
		if (field_size <= 0)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
			       ERR_R_ECDH_LIB);
			goto err;
			}
B
Bodo Möller 已提交
2293
		i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2294 2295 2296
		if (i <= 0)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
B
Bodo Möller 已提交
2297
			    ERR_R_ECDH_LIB);
2298 2299
			goto err;
			}
B
Bodo Möller 已提交
2300 2301 2302 2303 2304 2305 2306 2307

		EVP_PKEY_free(clnt_pub_pkey);
		EC_POINT_free(clnt_ecpoint);
		if (srvr_ecdh != NULL) 
			EC_KEY_free(srvr_ecdh);
		BN_CTX_free(bn_ctx);

		/* Compute the master secret */
2308
		s->session->master_key_length = s->method->ssl3_enc-> \
B
Bodo Möller 已提交
2309 2310
		    generate_master_secret(s, s->session->master_key, p, i);
		
2311 2312
		OPENSSL_cleanse(p, i);
		return (ret);
B
Bodo Möller 已提交
2313 2314
		}
	else
2315 2316
#endif
#ifndef OPENSSL_NO_PSK
2317
		if (alg_k & SSL_kPSK)
2318 2319 2320 2321 2322 2323 2324 2325 2326 2327 2328 2329 2330 2331 2332 2333 2334 2335 2336 2337 2338 2339 2340 2341 2342 2343 2344 2345 2346 2347 2348 2349 2350 2351 2352 2353 2354 2355 2356 2357 2358 2359 2360 2361 2362 2363 2364 2365 2366 2367 2368 2369 2370 2371 2372 2373 2374 2375 2376 2377 2378 2379 2380
			{
			unsigned char *t = NULL;
			unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
			unsigned int pre_ms_len = 0, psk_len = 0;
			int psk_err = 1;
			char tmp_id[PSK_MAX_IDENTITY_LEN+1];

			al=SSL_AD_HANDSHAKE_FAILURE;

			n2s(p,i);
			if (n != i+2)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					SSL_R_LENGTH_MISMATCH);
				goto psk_err;
				}
			if (i > PSK_MAX_IDENTITY_LEN)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					SSL_R_DATA_LENGTH_TOO_LONG);
				goto psk_err;
				}
			if (s->psk_server_callback == NULL)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				       SSL_R_PSK_NO_SERVER_CB);
				goto psk_err;
				}

			/* Create guaranteed NULL-terminated identity
			 * string for the callback */
			memcpy(tmp_id, p, i);
			memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
			psk_len = s->psk_server_callback(s, tmp_id,
				psk_or_pre_ms, sizeof(psk_or_pre_ms));
			OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);

			if (psk_len > PSK_MAX_PSK_LEN)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					ERR_R_INTERNAL_ERROR);
				goto psk_err;
				}
			else if (psk_len == 0)
				{
				/* PSK related to the given identity not found */
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				       SSL_R_PSK_IDENTITY_NOT_FOUND);
				al=SSL_AD_UNKNOWN_PSK_IDENTITY;
				goto psk_err;
				}

			/* create PSK pre_master_secret */
			pre_ms_len=2+psk_len+2+psk_len;
			t = psk_or_pre_ms;
			memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
			s2n(psk_len, t);
			memset(t, 0, psk_len);
			t+=psk_len;
			s2n(psk_len, t);

			if (s->session->psk_identity != NULL)
				OPENSSL_free(s->session->psk_identity);
2381
			s->session->psk_identity = BUF_strdup((char *)p);
2382 2383 2384 2385 2386 2387 2388 2389 2390 2391 2392 2393 2394 2395 2396 2397 2398 2399 2400 2401 2402 2403 2404 2405
			if (s->session->psk_identity == NULL)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					ERR_R_MALLOC_FAILURE);
				goto psk_err;
				}

			if (s->session->psk_identity_hint != NULL)
				OPENSSL_free(s->session->psk_identity_hint);
			s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
			if (s->ctx->psk_identity_hint != NULL &&
				s->session->psk_identity_hint == NULL)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					ERR_R_MALLOC_FAILURE);
				goto psk_err;
				}

			s->session->master_key_length=
				s->method->ssl3_enc->generate_master_secret(s,
					s->session->master_key, psk_or_pre_ms, pre_ms_len);
			psk_err = 0;
		psk_err:
			OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2406 2407
			if (psk_err != 0)
				goto f_err;
2408 2409
			}
		else
B
Bodo Möller 已提交
2410
#endif
2411 2412 2413 2414 2415 2416 2417 2418 2419 2420 2421 2422 2423 2424 2425 2426 2427 2428 2429 2430 2431 2432 2433 2434 2435 2436 2437 2438 2439
		if (alg_k & SSL_kGOST) 
		{
			EVP_PKEY_CTX *pkey_ctx;
			unsigned char premaster_secret[32];
			size_t outlen;			

			/* Get our certificate privatec key*/
			pkey_ctx = EVP_PKEY_CTX_new(s->cert->key->privatekey,NULL);	
			EVP_PKEY_decrypt_init(pkey_ctx);
			/* Decrypt session key */
			if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED)) || p[1]!=0x81 ) 
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
				goto err;
				}	
			if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,p+3,p[2]) <0) 

				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
				goto err;
				}
			/* Generate master secret */
			EVP_PKEY_CTX_free(pkey_ctx);
			s->session->master_key_length=
				s->method->ssl3_enc->generate_master_secret(s,
					s->session->master_key,premaster_secret,32);

		}
		else
2440
		{
2441
		al=SSL_AD_HANDSHAKE_FAILURE;
2442 2443
		SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_UNKNOWN_CIPHER_TYPE);
2444 2445 2446 2447 2448 2449
		goto f_err;
		}

	return(1);
f_err:
	ssl3_send_alert(s,SSL3_AL_FATAL,al);
B
Bodo Möller 已提交
2450
#if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2451
err:
B
Bodo Möller 已提交
2452
#endif
2453
#ifndef OPENSSL_NO_ECDH
B
Bodo Möller 已提交
2454 2455 2456 2457 2458
	EVP_PKEY_free(clnt_pub_pkey);
	EC_POINT_free(clnt_ecpoint);
	if (srvr_ecdh != NULL) 
		EC_KEY_free(srvr_ecdh);
	BN_CTX_free(bn_ctx);
2459
#endif
2460 2461 2462
	return(-1);
	}

B
Ben Laurie 已提交
2463
int ssl3_get_cert_verify(SSL *s)
2464 2465 2466 2467 2468 2469 2470 2471
	{
	EVP_PKEY *pkey=NULL;
	unsigned char *p;
	int al,ok,ret=0;
	long n;
	int type=0,i,j;
	X509 *peer;

B
Ben Laurie 已提交
2472
	n=s->method->ssl_get_message(s,
2473 2474 2475
		SSL3_ST_SR_CERT_VRFY_A,
		SSL3_ST_SR_CERT_VRFY_B,
		-1,
2476
		514, /* 514? */
2477 2478 2479 2480 2481 2482 2483 2484 2485 2486 2487 2488 2489 2490 2491 2492 2493 2494 2495 2496 2497
		&ok);

	if (!ok) return((int)n);

	if (s->session->peer != NULL)
		{
		peer=s->session->peer;
		pkey=X509_get_pubkey(peer);
		type=X509_certificate_type(peer,pkey);
		}
	else
		{
		peer=NULL;
		pkey=NULL;
		}

	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
		{
		s->s3->tmp.reuse_message=1;
		if ((peer != NULL) && (type | EVP_PKT_SIGN))
			{
2498
			al=SSL_AD_UNEXPECTED_MESSAGE;
2499 2500 2501 2502 2503 2504 2505 2506 2507 2508
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
			goto f_err;
			}
		ret=1;
		goto end;
		}

	if (peer == NULL)
		{
		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2509
		al=SSL_AD_UNEXPECTED_MESSAGE;
2510 2511 2512 2513 2514 2515
		goto f_err;
		}

	if (!(type & EVP_PKT_SIGN))
		{
		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2516
		al=SSL_AD_ILLEGAL_PARAMETER;
2517 2518 2519 2520 2521 2522
		goto f_err;
		}

	if (s->s3->change_cipher_spec)
		{
		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2523
		al=SSL_AD_UNEXPECTED_MESSAGE;
2524 2525 2526 2527
		goto f_err;
		}

	/* we now have a signature that we need to verify */
2528
	p=(unsigned char *)s->init_msg;
2529 2530 2531 2532 2533
	/* Check for broken implementations of GOST ciphersuites */
	/* If key is GOST and n is exactly 64, it is bare
	 * signature without length field */
	if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
		pkey->type == NID_id_GostR3410_2001) )
2534
		{
2535 2536 2537 2538 2539 2540 2541 2542 2543 2544 2545 2546 2547
		i=64;
		} 
	else 
		{	
		n2s(p,i);
		n-=2;
		if (i > n)
			{
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
			al=SSL_AD_DECODE_ERROR;
			goto f_err;
			}
    	}
2548 2549 2550 2551
	j=EVP_PKEY_size(pkey);
	if ((i > j) || (n > j) || (n <= 0))
		{
		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2552
		al=SSL_AD_DECODE_ERROR;
2553 2554 2555
		goto f_err;
		}

2556
#ifndef OPENSSL_NO_RSA 
2557 2558
	if (pkey->type == EVP_PKEY_RSA)
		{
2559
		i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2560 2561
			MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
							pkey->pkey.rsa);
2562 2563
		if (i < 0)
			{
2564
			al=SSL_AD_DECRYPT_ERROR;
2565 2566 2567
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
			goto f_err;
			}
2568
		if (i == 0)
2569
			{
2570
			al=SSL_AD_DECRYPT_ERROR;
2571 2572 2573 2574 2575 2576
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
			goto f_err;
			}
		}
	else
#endif
2577
#ifndef OPENSSL_NO_DSA
2578 2579
		if (pkey->type == EVP_PKEY_DSA)
		{
2580
		j=DSA_verify(pkey->save_type,
2581
			&(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2582 2583 2584 2585
			SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
		if (j <= 0)
			{
			/* bad signature */
2586
			al=SSL_AD_DECRYPT_ERROR;
2587 2588 2589 2590 2591
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
			goto f_err;
			}
		}
	else
B
Bodo Möller 已提交
2592 2593
#endif
#ifndef OPENSSL_NO_ECDSA
2594
		if (pkey->type == EVP_PKEY_EC)
B
Bodo Möller 已提交
2595 2596 2597
		{
		j=ECDSA_verify(pkey->save_type,
			&(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
N
Nils Larsch 已提交
2598
			SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
B
Bodo Möller 已提交
2599 2600 2601 2602 2603 2604 2605 2606 2607 2608
		if (j <= 0)
			{
			/* bad signature */
			al=SSL_AD_DECRYPT_ERROR;
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
			    SSL_R_BAD_ECDSA_SIGNATURE);
			goto f_err;
			}
		}
	else
2609
#endif
2610 2611 2612 2613 2614 2615 2616 2617 2618 2619 2620 2621 2622 2623 2624 2625 2626 2627 2628 2629 2630 2631
	if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
		{   unsigned char signature[64];
			int idx;
			EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
			EVP_PKEY_verify_init(pctx);
			if (i!=64) {
				fprintf(stderr,"GOST signature length is %d",i);
			}	
			for (idx=0;idx<64;idx++) {
				signature[63-idx]=p[idx];
			}	
			j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
			EVP_PKEY_CTX_free(pctx);
			if (j<=0) 
				{
				al=SSL_AD_DECRYPT_ERROR;
				SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
					SSL_R_BAD_ECDSA_SIGNATURE);
				goto f_err;
				}	
		}
	else	
2632
		{
B
Bodo Möller 已提交
2633
		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2634
		al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2635 2636 2637 2638 2639 2640 2641 2642 2643 2644 2645
		goto f_err;
		}


	ret=1;
	if (0)
		{
f_err:
		ssl3_send_alert(s,SSL3_AL_FATAL,al);
		}
end:
2646
	EVP_PKEY_free(pkey);
2647 2648 2649
	return(ret);
	}

B
Ben Laurie 已提交
2650
int ssl3_get_client_certificate(SSL *s)
2651 2652 2653 2654
	{
	int i,ok,al,ret= -1;
	X509 *x=NULL;
	unsigned long l,nc,llen,n;
2655 2656
	const unsigned char *p,*q;
	unsigned char *d;
B
Ben Laurie 已提交
2657
	STACK_OF(X509) *sk=NULL;
2658

B
Ben Laurie 已提交
2659
	n=s->method->ssl_get_message(s,
2660 2661 2662
		SSL3_ST_SR_CERT_A,
		SSL3_ST_SR_CERT_B,
		-1,
2663
		s->max_cert_list,
2664 2665 2666 2667 2668 2669 2670 2671 2672 2673
		&ok);

	if (!ok) return((int)n);

	if	(s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
		{
		if (	(s->verify_mode & SSL_VERIFY_PEER) &&
			(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2674 2675 2676
			al=SSL_AD_HANDSHAKE_FAILURE;
			goto f_err;
			}
2677
		/* If tls asked for a client cert, the client must return a 0 list */
2678 2679 2680 2681
		if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
			al=SSL_AD_UNEXPECTED_MESSAGE;
2682 2683 2684 2685 2686 2687 2688 2689
			goto f_err;
			}
		s->s3->tmp.reuse_message=1;
		return(1);
		}

	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
		{
2690
		al=SSL_AD_UNEXPECTED_MESSAGE;
2691 2692 2693
		SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
		goto f_err;
		}
2694
	p=d=(unsigned char *)s->init_msg;
2695

B
Ben Laurie 已提交
2696
	if ((sk=sk_X509_new_null()) == NULL)
2697 2698 2699 2700 2701 2702 2703 2704
		{
		SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
		goto err;
		}

	n2l3(p,llen);
	if (llen+3 != n)
		{
2705
		al=SSL_AD_DECODE_ERROR;
2706 2707 2708 2709 2710 2711 2712 2713
		SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
		goto f_err;
		}
	for (nc=0; nc<llen; )
		{
		n2l3(p,l);
		if ((l+nc+3) > llen)
			{
2714
			al=SSL_AD_DECODE_ERROR;
2715 2716 2717 2718 2719 2720 2721 2722 2723 2724 2725 2726 2727
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
			goto f_err;
			}

		q=p;
		x=d2i_X509(NULL,&p,l);
		if (x == NULL)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
			goto err;
			}
		if (p != (q+l))
			{
2728
			al=SSL_AD_DECODE_ERROR;
2729 2730 2731
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
			goto f_err;
			}
B
Ben Laurie 已提交
2732
		if (!sk_X509_push(sk,x))
2733 2734 2735 2736 2737 2738 2739 2740
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
			goto err;
			}
		x=NULL;
		nc+=l+3;
		}

B
Ben Laurie 已提交
2741
	if (sk_X509_num(sk) <= 0)
2742
		{
2743 2744 2745 2746 2747 2748 2749 2750 2751 2752 2753 2754 2755 2756 2757
		/* TLS does not mind 0 certs returned */
		if (s->version == SSL3_VERSION)
			{
			al=SSL_AD_HANDSHAKE_FAILURE;
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
			goto f_err;
			}
		/* Fail for TLS only if we required a certificate */
		else if ((s->verify_mode & SSL_VERIFY_PEER) &&
			 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
			al=SSL_AD_HANDSHAKE_FAILURE;
			goto f_err;
			}
2758
		}
2759
	else
2760
		{
2761 2762 2763 2764 2765 2766 2767
		i=ssl_verify_cert_chain(s,sk);
		if (!i)
			{
			al=ssl_verify_alarm_type(s->verify_result);
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
			goto f_err;
			}
2768 2769
		}

2770
	if (s->session->peer != NULL) /* This should not be needed */
2771
		X509_free(s->session->peer);
B
Ben Laurie 已提交
2772
	s->session->peer=sk_X509_shift(sk);
2773
	s->session->verify_result = s->verify_result;
B
Bodo Möller 已提交
2774

2775 2776 2777 2778 2779 2780 2781 2782 2783 2784 2785 2786 2787
	/* With the current implementation, sess_cert will always be NULL
	 * when we arrive here. */
	if (s->session->sess_cert == NULL)
		{
		s->session->sess_cert = ssl_sess_cert_new();
		if (s->session->sess_cert == NULL)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
			goto err;
			}
		}
	if (s->session->sess_cert->cert_chain != NULL)
		sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2788
	s->session->sess_cert->cert_chain=sk;
2789 2790
	/* Inconsistency alert: cert_chain does *not* include the
	 * peer's own certificate, while we do include it in s3_clnt.c */
B
Bodo Möller 已提交
2791

B
Ben Laurie 已提交
2792
	sk=NULL;
2793 2794 2795 2796 2797 2798 2799 2800 2801

	ret=1;
	if (0)
		{
f_err:
		ssl3_send_alert(s,SSL3_AL_FATAL,al);
		}
err:
	if (x != NULL) X509_free(x);
B
Ben Laurie 已提交
2802
	if (sk != NULL) sk_X509_pop_free(sk,X509_free);
2803 2804 2805
	return(ret);
	}

U
Ulf Möller 已提交
2806
int ssl3_send_server_certificate(SSL *s)
2807 2808 2809 2810 2811 2812 2813
	{
	unsigned long l;
	X509 *x;

	if (s->state == SSL3_ST_SW_CERT_A)
		{
		x=ssl_get_server_send_cert(s);
2814 2815 2816 2817 2818 2819 2820 2821 2822
		if (x == NULL)
			{
			/* VRS: allow null cert if auth == KRB5 */
			if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
			    (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
				return(0);
				}
2823 2824 2825 2826 2827 2828 2829 2830 2831 2832 2833
			}

		l=ssl3_output_cert_chain(s,x);
		s->state=SSL3_ST_SW_CERT_B;
		s->init_num=(int)l;
		s->init_off=0;
		}

	/* SSL3_ST_SW_CERT_B */
	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
	}
2834
#ifndef OPENSSL_NO_TLSEXT
2835 2836 2837 2838 2839 2840 2841 2842 2843 2844 2845 2846 2847 2848 2849 2850 2851 2852 2853 2854 2855 2856 2857 2858 2859 2860 2861 2862 2863 2864 2865 2866 2867 2868 2869 2870 2871 2872 2873 2874 2875 2876 2877 2878 2879 2880 2881 2882 2883 2884 2885 2886 2887 2888 2889 2890 2891 2892 2893 2894 2895
int ssl3_send_newsession_ticket(SSL *s)
	{
	if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
		{
		unsigned char *p, *senc, *macstart;
		int len, slen;
		unsigned int hlen;
		EVP_CIPHER_CTX ctx;
		HMAC_CTX hctx;

		/* get session encoding length */
		slen = i2d_SSL_SESSION(s->session, NULL);
		/* Some length values are 16 bits, so forget it if session is
 		 * too long
 		 */
		if (slen > 0xFF00)
			return -1;
		/* Grow buffer if need be: the length calculation is as
 		 * follows 1 (size of message name) + 3 (message length
 		 * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
 		 * 16 (key name) + max_iv_len (iv length) +
 		 * session_length + max_enc_block_size (max encrypted session
 		 * length) + max_md_size (HMAC).
 		 */
		if (!BUF_MEM_grow(s->init_buf,
			26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
			EVP_MAX_MD_SIZE + slen))
			return -1;
		senc = OPENSSL_malloc(slen);
		if (!senc)
			return -1;
		p = senc;
		i2d_SSL_SESSION(s->session, &p);

		p=(unsigned char *)s->init_buf->data;
		/* do the header */
		*(p++)=SSL3_MT_NEWSESSION_TICKET;
		/* Skip message length for now */
		p += 3;
		l2n(s->session->tlsext_tick_lifetime_hint, p);
		/* Skip ticket length for now */
		p += 2;
		/* Output key name */
		macstart = p;
		memcpy(p, s->ctx->tlsext_tick_key_name, 16);
		p += 16;
		/* Generate and output IV */
		RAND_pseudo_bytes(p, 16);
		EVP_CIPHER_CTX_init(&ctx);
		/* Encrypt session data */
		EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
					s->ctx->tlsext_tick_aes_key, p);
		p += 16;
		EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
		p += len;
		EVP_EncryptFinal(&ctx, p, &len);
		p += len;
		EVP_CIPHER_CTX_cleanup(&ctx);

		HMAC_CTX_init(&hctx);
		HMAC_Init_ex(&hctx, s->ctx->tlsext_tick_hmac_key, 16,
2896
				tlsext_tick_md(), NULL);
2897 2898 2899 2900 2901 2902 2903 2904 2905 2906 2907 2908 2909 2910 2911 2912 2913 2914 2915 2916 2917 2918 2919
		HMAC_Update(&hctx, macstart, p - macstart);
		HMAC_Final(&hctx, p, &hlen);
		HMAC_CTX_cleanup(&hctx);

		p += hlen;
		/* Now write out lengths: p points to end of data written */
		/* Total length */
		len = p - (unsigned char *)s->init_buf->data;
		p=(unsigned char *)s->init_buf->data + 1;
		l2n3(len - 4, p); /* Message length */
		p += 4;
		s2n(len - 10, p);  /* Ticket length */

		/* number of bytes to write */
		s->init_num= len;
		s->state=SSL3_ST_SW_SESSION_TICKET_B;
		s->init_off=0;
		OPENSSL_free(senc);
		}

	/* SSL3_ST_SW_SESSION_TICKET_B */
	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
	}
2920 2921 2922 2923 2924 2925 2926 2927 2928 2929 2930 2931 2932 2933 2934 2935 2936 2937 2938 2939 2940 2941 2942 2943 2944 2945 2946 2947 2948 2949 2950 2951 2952 2953 2954

int ssl3_send_cert_status(SSL *s)
	{
	if (s->state == SSL3_ST_SW_CERT_STATUS_A)
		{
		unsigned char *p;
		/* Grow buffer if need be: the length calculation is as
 		 * follows 1 (message type) + 3 (message length) +
 		 * 1 (ocsp response type) + 3 (ocsp response length)
 		 * + (ocsp response)
 		 */
		if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
			return -1;

		p=(unsigned char *)s->init_buf->data;

		/* do the header */
		*(p++)=SSL3_MT_CERTIFICATE_STATUS;
		/* message length */
		l2n3(s->tlsext_ocsp_resplen + 4, p);
		/* status type */
		*(p++)= s->tlsext_status_type;
		/* length of OCSP response */
		l2n3(s->tlsext_ocsp_resplen, p);
		/* actual response */
		memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
		/* number of bytes to write */
		s->init_num = 8 + s->tlsext_ocsp_resplen;
		s->state=SSL3_ST_SW_CERT_STATUS_B;
		s->init_off = 0;
		}

	/* SSL3_ST_SW_CERT_STATUS_B */
	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
	}
2955
#endif