s3_srvr.c 93.1 KB
Newer Older
1
/* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57
 * All rights reserved.
 *
 * This package is an SSL implementation written
 * by Eric Young (eay@cryptsoft.com).
 * The implementation was written so as to conform with Netscapes SSL.
 * 
 * This library is free for commercial and non-commercial use as long as
 * the following conditions are aheared to.  The following conditions
 * apply to all code found in this distribution, be it the RC4, RSA,
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
 * included with this distribution is covered by the same copyright terms
 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
 * 
 * Copyright remains Eric Young's, and as such any Copyright notices in
 * the code are not to be removed.
 * If this package is used in a product, Eric Young should be given attribution
 * as the author of the parts of the library used.
 * This can be in the form of a textual message at program startup or
 * in documentation (online or textual) provided with the package.
 * 
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 * 1. Redistributions of source code must retain the copyright
 *    notice, this list of conditions and the following disclaimer.
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in the
 *    documentation and/or other materials provided with the distribution.
 * 3. All advertising materials mentioning features or use of this software
 *    must display the following acknowledgement:
 *    "This product includes cryptographic software written by
 *     Eric Young (eay@cryptsoft.com)"
 *    The word 'cryptographic' can be left out if the rouines from the library
 *    being used are not cryptographic related :-).
 * 4. If you include any Windows specific code (or a derivative thereof) from 
 *    the apps directory (application code) you must include an acknowledgement:
 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
 * 
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
 * SUCH DAMAGE.
 * 
 * The licence and distribution terms for any publically available version or
 * derivative of this code cannot be changed.  i.e. this code cannot simply be
 * copied and put under another distribution licence
 * [including the GNU Public Licence.]
 */
58
/* ====================================================================
59
 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110
 *
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 *
 * 1. Redistributions of source code must retain the above copyright
 *    notice, this list of conditions and the following disclaimer. 
 *
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in
 *    the documentation and/or other materials provided with the
 *    distribution.
 *
 * 3. All advertising materials mentioning features or use of this
 *    software must display the following acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
 *
 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
 *    endorse or promote products derived from this software without
 *    prior written permission. For written permission, please contact
 *    openssl-core@openssl.org.
 *
 * 5. Products derived from this software may not be called "OpenSSL"
 *    nor may "OpenSSL" appear in their names without prior written
 *    permission of the OpenSSL Project.
 *
 * 6. Redistributions of any form whatsoever must retain the following
 *    acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
 *
 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
 * OF THE POSSIBILITY OF SUCH DAMAGE.
 * ====================================================================
 *
 * This product includes cryptographic software written by Eric Young
 * (eay@cryptsoft.com).  This product includes software written by Tim
 * Hudson (tjh@cryptsoft.com).
 *
 */
B
Bodo Möller 已提交
111 112 113 114 115 116 117 118 119 120 121 122 123
/* ====================================================================
 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
 *
 * Portions of the attached software ("Contribution") are developed by 
 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
 *
 * The Contribution is licensed pursuant to the OpenSSL open source
 * license provided above.
 *
 * ECC cipher suite support in OpenSSL originally written by
 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
 *
 */
124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149
/* ====================================================================
 * Copyright 2005 Nokia. All rights reserved.
 *
 * The portions of the attached software ("Contribution") is developed by
 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
 * license.
 *
 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
 * support (see RFC 4279) to OpenSSL.
 *
 * No patent licenses or other rights except those expressly stated in
 * the OpenSSL open source license shall be deemed granted or received
 * expressly, by implication, estoppel, or otherwise.
 *
 * No assurances are provided by Nokia that the Contribution does not
 * infringe the patent or other intellectual property rights of any third
 * party or that the license provides you with all the necessary rights
 * to make use of the Contribution.
 *
 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
 * OTHERWISE.
 */
150 151

#define REUSE_CIPHER_BUG
152 153
#define NETSCAPE_HANG_BUG

154
#include <stdio.h>
155 156
#include "ssl_locl.h"
#include "kssl_lcl.h"
157 158 159 160
#include <openssl/buffer.h>
#include <openssl/rand.h>
#include <openssl/objects.h>
#include <openssl/evp.h>
161
#include <openssl/hmac.h>
162
#include <openssl/x509.h>
N
make  
Nils Larsch 已提交
163
#ifndef OPENSSL_NO_DH
164
#include <openssl/dh.h>
N
make  
Nils Larsch 已提交
165
#endif
166
#include <openssl/bn.h>
167
#ifndef OPENSSL_NO_KRB5
168
#include <openssl/krb5_asn.h>
169
#endif
170
#include <openssl/md5.h>
171

172
static const SSL_METHOD *ssl3_get_server_method(int ver);
173

174
static const SSL_METHOD *ssl3_get_server_method(int ver)
175
	{
176
	if (ver == SSL3_VERSION)
177 178 179 180 181
		return(SSLv3_server_method());
	else
		return(NULL);
	}

B
Ben Laurie 已提交
182
#ifndef OPENSSL_NO_SRP
183
static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
B
Ben Laurie 已提交
184 185 186
	{
	int ret = SSL_ERROR_NONE;

D
Dr. Stephen Henson 已提交
187
	*al = SSL_AD_UNRECOGNIZED_NAME;
B
Ben Laurie 已提交
188 189 190 191 192 193

	if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
	    (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
		{
		if(s->srp_ctx.login == NULL)
			{
D
Dr. Stephen Henson 已提交
194 195 196 197
			/* RFC 5054 says SHOULD reject, 
			   we do so if There is no srp login name */
			ret = SSL3_AL_FATAL;
			*al = SSL_AD_UNKNOWN_PSK_IDENTITY;
B
Ben Laurie 已提交
198 199 200
			}
		else
			{
D
Dr. Stephen Henson 已提交
201
			ret = SSL_srp_server_param_with_username(s,al);
B
Ben Laurie 已提交
202 203 204 205 206 207
			}
		}
	return ret;
	}
#endif

208 209 210 211
IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
			ssl3_accept,
			ssl_undefined_function,
			ssl3_get_server_method)
212

U
Ulf Möller 已提交
213
int ssl3_accept(SSL *s)
214 215
	{
	BUF_MEM *buf;
216
	unsigned long alg_k,Time=(unsigned long)time(NULL);
B
Ben Laurie 已提交
217
	void (*cb)(const SSL *ssl,int type,int val)=NULL;
218 219 220
	int ret= -1;
	int new_state,state,skip=0;

221
	RAND_add(&Time,sizeof(Time),0);
222
	ERR_clear_error();
223
	clear_sys_error();
224 225 226 227 228 229 230 231

	if (s->info_callback != NULL)
		cb=s->info_callback;
	else if (s->ctx->info_callback != NULL)
		cb=s->ctx->info_callback;

	/* init things to blank */
	s->in_handshake++;
232
	if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
233

234
	if (s->cert == NULL)
235 236
		{
		SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
237
		return(-1);
238 239
		}

D
Dr. Stephen Henson 已提交
240 241 242 243 244 245 246 247 248 249 250 251
#ifndef OPENSSL_NO_HEARTBEATS
	/* If we're awaiting a HeartbeatResponse, pretend we
	 * already got and don't await it anymore, because
	 * Heartbeats don't make sense during handshakes anyway.
	 */
	if (s->tlsext_hb_pending)
		{
		s->tlsext_hb_pending = 0;
		s->tlsext_hb_seq++;
		}
#endif

252 253 254 255 256 257 258
	for (;;)
		{
		state=s->state;

		switch (s->state)
			{
		case SSL_ST_RENEGOTIATE:
D
Dr. Stephen Henson 已提交
259
			s->renegotiate=1;
260 261 262 263 264 265 266
			/* s->state=SSL_ST_ACCEPT; */

		case SSL_ST_BEFORE:
		case SSL_ST_ACCEPT:
		case SSL_ST_BEFORE|SSL_ST_ACCEPT:
		case SSL_ST_OK|SSL_ST_ACCEPT:

267
			s->server=1;
268 269
			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);

270
			if ((s->version>>8) != 3)
271
				{
B
Bodo Möller 已提交
272
				SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
273 274
				return -1;
				}
275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298
			s->type=SSL_ST_ACCEPT;

			if (s->init_buf == NULL)
				{
				if ((buf=BUF_MEM_new()) == NULL)
					{
					ret= -1;
					goto end;
					}
				if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
					{
					ret= -1;
					goto end;
					}
				s->init_buf=buf;
				}

			if (!ssl3_setup_buffers(s))
				{
				ret= -1;
				goto end;
				}

			s->init_num=0;
299
			s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
300
			s->s3->flags &= ~TLS1_FLAGS_SKIP_CERT_VERIFY;
301 302 303

			if (s->state != SSL_ST_RENEGOTIATE)
				{
304 305 306 307 308
				/* Ok, we now need to push on a buffering BIO so that
				 * the output is sent in a way that TCP likes :-)
				 */
				if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
				
309
				ssl3_init_finished_mac(s);
310
				s->state=SSL3_ST_SR_CLNT_HELLO_A;
311
				s->ctx->stats.sess_accept++;
312
				}
313 314 315 316 317 318 319 320 321 322 323 324
			else if (!s->s3->send_connection_binding &&
				!(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
				{
				/* Server attempting to renegotiate with
				 * client that doesn't support secure
				 * renegotiation.
				 */
				SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
				ret = -1;
				goto end;
				}
325 326
			else
				{
327 328
				/* s->state == SSL_ST_RENEGOTIATE,
				 * we will just send a HelloRequest */
329
				s->ctx->stats.sess_accept_renegotiate++;
330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348
				s->state=SSL3_ST_SW_HELLO_REQ_A;
				}
			break;

		case SSL3_ST_SW_HELLO_REQ_A:
		case SSL3_ST_SW_HELLO_REQ_B:

			s->shutdown=0;
			ret=ssl3_send_hello_request(s);
			if (ret <= 0) goto end;
			s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
			s->state=SSL3_ST_SW_FLUSH;
			s->init_num=0;

			ssl3_init_finished_mac(s);
			break;

		case SSL3_ST_SW_HELLO_REQ_C:
			s->state=SSL_ST_OK;
349
			break;
350 351 352 353 354

		case SSL3_ST_SR_CLNT_HELLO_A:
		case SSL3_ST_SR_CLNT_HELLO_B:
		case SSL3_ST_SR_CLNT_HELLO_C:

D
Dr. Stephen Henson 已提交
355 356 357 358 359
			if (s->rwstate != SSL_X509_LOOKUP)
			{
				ret=ssl3_get_client_hello(s);
				if (ret <= 0) goto end;
			}
B
Ben Laurie 已提交
360 361
#ifndef OPENSSL_NO_SRP
			{
D
Dr. Stephen Henson 已提交
362
			int al;
D
Dr. Stephen Henson 已提交
363 364 365 366 367 368 369 370 371 372 373 374 375
			if ((ret = ssl_check_srp_ext_ClientHello(s,&al))  < 0)
					{
					/* callback indicates firther work to be done */
					s->rwstate=SSL_X509_LOOKUP;
					goto end;
					}
			if (ret != SSL_ERROR_NONE)
				{
				ssl3_send_alert(s,SSL3_AL_FATAL,al);	
				/* This is not really an error but the only means to
                                   for a client to detect whether srp is supported. */
 				   if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY) 	
					SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);			
D
Dr. Stephen Henson 已提交
376 377 378
				ret = SSL_TLSEXT_ERR_ALERT_FATAL;			
				ret= -1;
				goto end;	
D
Dr. Stephen Henson 已提交
379
				}
B
Ben Laurie 已提交
380
			}
D
Dr. Stephen Henson 已提交
381
#endif		
382
			
D
Dr. Stephen Henson 已提交
383
			s->renegotiate = 2;
384 385 386 387 388 389 390 391
			s->state=SSL3_ST_SW_SRVR_HELLO_A;
			s->init_num=0;
			break;

		case SSL3_ST_SW_SRVR_HELLO_A:
		case SSL3_ST_SW_SRVR_HELLO_B:
			ret=ssl3_send_server_hello(s);
			if (ret <= 0) goto end;
D
Dr. Stephen Henson 已提交
392
#ifndef OPENSSL_NO_TLSEXT
393
			if (s->hit)
D
Dr. Stephen Henson 已提交
394 395 396 397 398 399 400 401 402 403
				{
				if (s->tlsext_ticket_expected)
					s->state=SSL3_ST_SW_SESSION_TICKET_A;
				else
					s->state=SSL3_ST_SW_CHANGE_A;
				}
#else
			if (s->hit)
					s->state=SSL3_ST_SW_CHANGE_A;
#endif
404
			else
B
Ben Laurie 已提交
405 406 407 408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426
#ifndef OPENSSL_NO_TLSEXT
				s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_A;
#else
			s->state = SSL3_ST_SW_CERT_A;
#endif
			s->init_num = 0;
			break;

#ifndef OPENSSL_NO_TLSEXT
		case SSL3_ST_SW_SUPPLEMENTAL_DATA_A:
		case SSL3_ST_SW_SUPPLEMENTAL_DATA_B:
			/* We promised to send an audit proof in the hello. */
			if (s->s3->tlsext_authz_promised_to_client)
				{
				ret = tls1_send_server_supplemental_data(s);
				if (ret <= 0) goto end;
				}
			else
				skip = 1;

			s->state = SSL3_ST_SW_CERT_A;
			s->init_num = 0;
427
			break;
B
Ben Laurie 已提交
428
#endif
429 430 431

		case SSL3_ST_SW_CERT_A:
		case SSL3_ST_SW_CERT_B:
432
			/* Check if it is anon DH or anon ECDH, */
B
Ben Laurie 已提交
433
			/* normal PSK or KRB5 or SRP */
434 435 436
			if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
				&& !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
				&& !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
437 438 439
				{
				ret=ssl3_send_server_certificate(s);
				if (ret <= 0) goto end;
440 441 442 443 444
#ifndef OPENSSL_NO_TLSEXT
				if (s->tlsext_status_expected)
					s->state=SSL3_ST_SW_CERT_STATUS_A;
				else
					s->state=SSL3_ST_SW_KEY_EXCH_A;
445
				}
446 447 448 449 450 451
			else
				{
				skip = 1;
				s->state=SSL3_ST_SW_KEY_EXCH_A;
				}
#else
452
				}
453 454
			else
				skip=1;
455

456
			s->state=SSL3_ST_SW_KEY_EXCH_A;
457
#endif
458 459 460 461 462
			s->init_num=0;
			break;

		case SSL3_ST_SW_KEY_EXCH_A:
		case SSL3_ST_SW_KEY_EXCH_B:
463
			alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
464 465 466

			/* clear this, it may get reset by
			 * send_server_key_exchange */
467
			if ((s->options & SSL_OP_EPHEMERAL_RSA)
468
#ifndef OPENSSL_NO_KRB5
469
				&& !(alg_k & SSL_kKRB5)
470
#endif /* OPENSSL_NO_KRB5 */
471
				)
B
Bodo Möller 已提交
472 473 474 475
				/* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
				 * even when forbidden by protocol specs
				 * (handshake may fail as clients are not required to
				 * be able to handle this) */
476 477 478 479
				s->s3->tmp.use_rsa_tmp=1;
			else
				s->s3->tmp.use_rsa_tmp=0;

B
Bodo Möller 已提交
480

481
			/* only send if a DH key exchange, fortezza or
B
Bodo Möller 已提交
482 483
			 * RSA but we have a sign only certificate
			 *
484 485
			 * PSK: may send PSK identity hints
			 *
B
Bodo Möller 已提交
486 487 488
			 * For ECC ciphersuites, we send a serverKeyExchange
			 * message only if the cipher suite is either
			 * ECDH-anon or ECDHE. In other cases, the
489
			 * server certificate contains the server's
B
Bodo Möller 已提交
490 491
			 * public key for key exchange.
			 */
492
			if (s->s3->tmp.use_rsa_tmp
493 494 495
			/* PSK: send ServerKeyExchange if PSK identity
			 * hint if provided */
#ifndef OPENSSL_NO_PSK
496
			    || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
B
Ben Laurie 已提交
497 498 499 500
#endif
#ifndef OPENSSL_NO_SRP
			    /* SRP: send ServerKeyExchange */
			    || (alg_k & SSL_kSRP)
501
#endif
502
			    || (alg_k & SSL_kEDH)
503 504
			    || (alg_k & SSL_kEECDH)
			    || ((alg_k & SSL_kRSA)
505
				&& (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
506 507
				    || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
					&& EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
508 509 510
					)
				    )
				)
511 512 513 514 515 516 517 518 519 520 521 522 523 524
			    )
				{
				ret=ssl3_send_server_key_exchange(s);
				if (ret <= 0) goto end;
				}
			else
				skip=1;

			s->state=SSL3_ST_SW_CERT_REQ_A;
			s->init_num=0;
			break;

		case SSL3_ST_SW_CERT_REQ_A:
		case SSL3_ST_SW_CERT_REQ_B:
525 526 527 528
			if (/* don't request cert unless asked for it: */
				!(s->verify_mode & SSL_VERIFY_PEER) ||
				/* if SSL_VERIFY_CLIENT_ONCE is set,
				 * don't request cert during re-negotiation: */
529
				((s->session->peer != NULL) &&
530 531 532 533
				 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
				/* never request cert in anonymous ciphersuites
				 * (see section "Certificate request" in SSL 3 drafts
				 * and in RFC 2246): */
534
				((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
535 536
				 /* ... except when the application insists on verification
				  * (against the specs, but s3_clnt.c accepts this for SSL 3) */
537
				 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
538 539
				 /* never request cert in Kerberos ciphersuites */
				(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
540 541
				/* With normal PSK Certificates and
				 * Certificate Requests are omitted */
542
				|| (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
543 544 545
				{
				/* no cert request */
				skip=1;
546
				s->s3->tmp.cert_request=0;
547
				s->state=SSL3_ST_SW_SRVR_DONE_A;
D
Dr. Stephen Henson 已提交
548 549 550
				if (s->s3->handshake_buffer)
					if (!ssl3_digest_cached_records(s))
						return -1;
551 552 553
				}
			else
				{
554
				s->s3->tmp.cert_request=1;
555 556
				ret=ssl3_send_certificate_request(s);
				if (ret <= 0) goto end;
557
#ifndef NETSCAPE_HANG_BUG
558
				s->state=SSL3_ST_SW_SRVR_DONE_A;
559 560 561 562
#else
				s->state=SSL3_ST_SW_FLUSH;
				s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
#endif
563 564 565 566 567 568 569 570 571 572 573 574 575 576
				s->init_num=0;
				}
			break;

		case SSL3_ST_SW_SRVR_DONE_A:
		case SSL3_ST_SW_SRVR_DONE_B:
			ret=ssl3_send_server_done(s);
			if (ret <= 0) goto end;
			s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
			s->state=SSL3_ST_SW_FLUSH;
			s->init_num=0;
			break;
		
		case SSL3_ST_SW_FLUSH:
D
Dr. Stephen Henson 已提交
577 578 579 580 581 582 583 584 585

			/* This code originally checked to see if
			 * any data was pending using BIO_CTRL_INFO
			 * and then flushed. This caused problems
			 * as documented in PR#1939. The proposed
			 * fix doesn't completely resolve this issue
			 * as buggy implementations of BIO_CTRL_PENDING
			 * still exist. So instead we just flush
			 * unconditionally.
586 587
			 */

D
Dr. Stephen Henson 已提交
588 589
			s->rwstate=SSL_WRITING;
			if (BIO_flush(s->wbio) <= 0)
590
				{
D
Dr. Stephen Henson 已提交
591 592
				ret= -1;
				goto end;
593
				}
D
Dr. Stephen Henson 已提交
594
			s->rwstate=SSL_NOTHING;
595 596 597 598 599 600

			s->state=s->s3->tmp.next_state;
			break;

		case SSL3_ST_SR_CERT_A:
		case SSL3_ST_SR_CERT_B:
601
			/* Check for second client hello (MS SGC) */
602
			ret = ssl3_check_client_hello(s);
603 604 605 606
			if (ret <= 0)
				goto end;
			if (ret == 2)
				s->state = SSL3_ST_SR_CLNT_HELLO_C;
607
			else {
608 609 610 611 612
				if (s->s3->tmp.cert_request)
					{
					ret=ssl3_get_client_certificate(s);
					if (ret <= 0) goto end;
					}
613 614 615
				s->init_num=0;
				s->state=SSL3_ST_SR_KEY_EXCH_A;
			}
616 617 618 619 620
			break;

		case SSL3_ST_SR_KEY_EXCH_A:
		case SSL3_ST_SR_KEY_EXCH_B:
			ret=ssl3_get_client_key_exchange(s);
621
			if (ret <= 0)
B
Bodo Möller 已提交
622 623 624 625 626 627 628
				goto end;
			if (ret == 2)
				{
				/* For the ECDH ciphersuites when
				 * the client sends its ECDH pub key in
				 * a certificate, the CertificateVerify
				 * message is not sent.
629 630 631
				 * Also for GOST ciphersuites when
				 * the client uses its key from the certificate
				 * for key exchange.
B
Bodo Möller 已提交
632
				 */
B
Ben Laurie 已提交
633
#if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
B
Bodo Möller 已提交
634
				s->state=SSL3_ST_SR_FINISHED_A;
B
Ben Laurie 已提交
635 636 637 638 639 640
#else
				if (s->s3->next_proto_neg_seen)
					s->state=SSL3_ST_SR_NEXT_PROTO_A;
				else
					s->state=SSL3_ST_SR_FINISHED_A;
#endif
B
Bodo Möller 已提交
641 642
				s->init_num = 0;
				}
643
			else if (TLS1_get_version(s) >= TLS1_2_VERSION)
D
Dr. Stephen Henson 已提交
644 645 646 647 648 649 650 651 652 653 654 655 656 657 658 659 660
				{
				s->state=SSL3_ST_SR_CERT_VRFY_A;
				s->init_num=0;
				if (!s->session->peer)
					break;
				/* For TLS v1.2 freeze the handshake buffer
				 * at this point and digest cached records.
				 */
				if (!s->s3->handshake_buffer)
					{
					SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
					return -1;
					}
				s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
				if (!ssl3_digest_cached_records(s))
					return -1;
				}
661
			else
B
Bodo Möller 已提交
662
				{
663 664
				int offset=0;
				int dgst_num;
665

B
Bodo Möller 已提交
666 667
				s->state=SSL3_ST_SR_CERT_VRFY_A;
				s->init_num=0;
668

B
Bodo Möller 已提交
669 670
				/* We need to get hashes here so if there is
				 * a client cert, it can be verified
671 672
				 * FIXME - digest processing for CertificateVerify
				 * should be generalized. But it is next step
673
				 */
674
				if (s->s3->handshake_buffer)
675 676
					if (!ssl3_digest_cached_records(s))
						return -1;
677 678 679
				for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)	
					if (s->s3->handshake_dgst[dgst_num]) 
						{
680 681
						int dgst_size;

682
						s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
683 684 685 686 687 688 689
						dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
						if (dgst_size < 0)
							{
							ret = -1;
							goto end;
							}
						offset+=dgst_size;
690
						}		
B
Bodo Möller 已提交
691
				}
692 693 694 695 696 697 698 699 700
			break;

		case SSL3_ST_SR_CERT_VRFY_A:
		case SSL3_ST_SR_CERT_VRFY_B:

			/* we should decide if we expected this one */
			ret=ssl3_get_cert_verify(s);
			if (ret <= 0) goto end;

B
Ben Laurie 已提交
701
#if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
702
			s->state=SSL3_ST_SR_FINISHED_A;
B
Ben Laurie 已提交
703 704 705 706 707 708
#else
			if (s->s3->next_proto_neg_seen)
				s->state=SSL3_ST_SR_NEXT_PROTO_A;
			else
				s->state=SSL3_ST_SR_FINISHED_A;
#endif
709 710 711
			s->init_num=0;
			break;

B
Ben Laurie 已提交
712
#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
B
Ben Laurie 已提交
713 714 715 716 717 718 719 720 721
		case SSL3_ST_SR_NEXT_PROTO_A:
		case SSL3_ST_SR_NEXT_PROTO_B:
			ret=ssl3_get_next_proto(s);
			if (ret <= 0) goto end;
			s->init_num = 0;
			s->state=SSL3_ST_SR_FINISHED_A;
			break;
#endif

722 723 724
		case SSL3_ST_SR_FINISHED_A:
		case SSL3_ST_SR_FINISHED_B:
			ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
725
				SSL3_ST_SR_FINISHED_B);
726
			if (ret <= 0) goto end;
D
Dr. Stephen Henson 已提交
727 728
			if (s->hit)
				s->state=SSL_ST_OK;
B
Bodo Möller 已提交
729 730 731
#ifndef OPENSSL_NO_TLSEXT
			else if (s->tlsext_ticket_expected)
				s->state=SSL3_ST_SW_SESSION_TICKET_A;
732
#endif
733 734 735 736 737
			else
				s->state=SSL3_ST_SW_CHANGE_A;
			s->init_num=0;
			break;

738 739 740 741 742 743 744 745 746
#ifndef OPENSSL_NO_TLSEXT
		case SSL3_ST_SW_SESSION_TICKET_A:
		case SSL3_ST_SW_SESSION_TICKET_B:
			ret=ssl3_send_newsession_ticket(s);
			if (ret <= 0) goto end;
			s->state=SSL3_ST_SW_CHANGE_A;
			s->init_num=0;
			break;

747 748 749 750 751 752 753 754
		case SSL3_ST_SW_CERT_STATUS_A:
		case SSL3_ST_SW_CERT_STATUS_B:
			ret=ssl3_send_cert_status(s);
			if (ret <= 0) goto end;
			s->state=SSL3_ST_SW_KEY_EXCH_A;
			s->init_num=0;
			break;

755 756
#endif

757 758 759 760
		case SSL3_ST_SW_CHANGE_A:
		case SSL3_ST_SW_CHANGE_B:

			s->session->cipher=s->s3->tmp.new_cipher;
761 762
			if (!s->method->ssl3_enc->setup_key_block(s))
				{ ret= -1; goto end; }
763 764 765 766 767 768 769 770

			ret=ssl3_send_change_cipher_spec(s,
				SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);

			if (ret <= 0) goto end;
			s->state=SSL3_ST_SW_FINISHED_A;
			s->init_num=0;

771
			if (!s->method->ssl3_enc->change_cipher_state(s,
772 773 774 775 776 777 778 779 780 781 782 783
				SSL3_CHANGE_CIPHER_SERVER_WRITE))
				{
				ret= -1;
				goto end;
				}

			break;

		case SSL3_ST_SW_FINISHED_A:
		case SSL3_ST_SW_FINISHED_B:
			ret=ssl3_send_finished(s,
				SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
784 785
				s->method->ssl3_enc->server_finished_label,
				s->method->ssl3_enc->server_finished_label_len);
786 787 788
			if (ret <= 0) goto end;
			s->state=SSL3_ST_SW_FLUSH;
			if (s->hit)
B
Ben Laurie 已提交
789
				{
B
Ben Laurie 已提交
790
#if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
791
				s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
B
Ben Laurie 已提交
792 793 794 795 796 797 798
#else
				if (s->s3->next_proto_neg_seen)
					s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
				else
					s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
#endif
				}
799 800 801 802 803 804 805 806 807 808 809 810 811
			else
				s->s3->tmp.next_state=SSL_ST_OK;
			s->init_num=0;
			break;

		case SSL_ST_OK:
			/* clean a few things up */
			ssl3_cleanup_key_block(s);

			BUF_MEM_free(s->init_buf);
			s->init_buf=NULL;

			/* remove buffering on output */
812
			ssl_free_wbio_buffer(s);
813 814 815

			s->init_num=0;

D
Dr. Stephen Henson 已提交
816
			if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
817
				{
D
Dr. Stephen Henson 已提交
818
				s->renegotiate=0;
819 820 821 822 823 824 825
				s->new_session=0;
				
				ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
				
				s->ctx->stats.sess_accept_good++;
				/* s->server=1; */
				s->handshake_func=ssl3_accept;
826

827 828 829
				if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
				}
			
830
			ret = 1;
831
			goto end;
832
			/* break; */
833 834 835 836 837

		default:
			SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
			ret= -1;
			goto end;
838
			/* break; */
839 840 841 842
			}
		
		if (!s->s3->tmp.reuse_message && !skip)
			{
843 844 845 846 847 848
			if (s->debug)
				{
				if ((ret=BIO_flush(s->wbio)) <= 0)
					goto end;
				}

849 850 851 852 853 854 855 856 857 858 859 860 861 862

			if ((cb != NULL) && (s->state != state))
				{
				new_state=s->state;
				s->state=state;
				cb(s,SSL_CB_ACCEPT_LOOP,1);
				s->state=new_state;
				}
			}
		skip=0;
		}
end:
	/* BIO_flush(s->wbio); */

863
	s->in_handshake--;
864 865 866 867 868
	if (cb != NULL)
		cb(s,SSL_CB_ACCEPT_EXIT,ret);
	return(ret);
	}

B
Ben Laurie 已提交
869
int ssl3_send_hello_request(SSL *s)
870 871 872 873 874 875
	{
	unsigned char *p;

	if (s->state == SSL3_ST_SW_HELLO_REQ_A)
		{
		p=(unsigned char *)s->init_buf->data;
876
		*(p++)=SSL3_MT_HELLO_REQUEST;
877 878 879 880 881 882 883 884 885 886 887 888 889 890
		*(p++)=0;
		*(p++)=0;
		*(p++)=0;

		s->state=SSL3_ST_SW_HELLO_REQ_B;
		/* number of bytes to write */
		s->init_num=4;
		s->init_off=0;
		}

	/* SSL3_ST_SW_HELLO_REQ_B */
	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
	}

B
Ben Laurie 已提交
891
int ssl3_check_client_hello(SSL *s)
892 893 894 895
	{
	int ok;
	long n;

B
Bodo Möller 已提交
896 897
	/* this function is called when we really expect a Certificate message,
	 * so permit appropriate message length */
B
Ben Laurie 已提交
898
	n=s->method->ssl_get_message(s,
899 900 901
		SSL3_ST_SR_CERT_A,
		SSL3_ST_SR_CERT_B,
		-1,
902
		s->max_cert_list,
903 904 905
		&ok);
	if (!ok) return((int)n);
	s->s3->tmp.reuse_message = 1;
B
Bodo Möller 已提交
906 907
	if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
		{
908 909 910 911 912 913 914
		/* We only allow the client to restart the handshake once per
		 * negotiation. */
		if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
			{
			SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
			return -1;
			}
B
Bodo Möller 已提交
915
		/* Throw away what we have done so far in the current handshake,
B
Bodo Möller 已提交
916
		 * which will now be aborted. (A full SSL_clear would be too much.) */
917
#ifndef OPENSSL_NO_DH
B
Bodo Möller 已提交
918 919 920 921 922
		if (s->s3->tmp.dh != NULL)
			{
			DH_free(s->s3->tmp.dh);
			s->s3->tmp.dh = NULL;
			}
B
Bodo Möller 已提交
923 924 925 926 927 928 929
#endif
#ifndef OPENSSL_NO_ECDH
		if (s->s3->tmp.ecdh != NULL)
			{
			EC_KEY_free(s->s3->tmp.ecdh);
			s->s3->tmp.ecdh = NULL;
			}
B
Bodo Möller 已提交
930
#endif
931
		s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
B
Bodo Möller 已提交
932 933
		return 2;
		}
934 935 936
	return 1;
}

B
Ben Laurie 已提交
937
int ssl3_get_client_hello(SSL *s)
938
	{
939
	int i,j,ok,al=SSL_AD_INTERNAL_ERROR,ret= -1;
940
	unsigned int cookie_len;
941 942
	long n;
	unsigned long id;
943
	unsigned char *p,*d,*q;
944
	SSL_CIPHER *c;
945
#ifndef OPENSSL_NO_COMP
946
	SSL_COMP *comp=NULL;
947
#endif
B
Ben Laurie 已提交
948
	STACK_OF(SSL_CIPHER) *ciphers=NULL;
949

950 951 952 953 954 955
	/* We do this so that we will respond with our native type.
	 * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
	 * This down switching should be handled by a different method.
	 * If we are SSLv3, we will respond with SSLv3, even if prompted with
	 * TLSv1.
	 */
B
Ben Laurie 已提交
956 957
	if (s->state == SSL3_ST_SR_CLNT_HELLO_A
		)
958 959 960
		{
		s->state=SSL3_ST_SR_CLNT_HELLO_B;
		}
961
	s->first_packet=1;
B
Ben Laurie 已提交
962
	n=s->method->ssl_get_message(s,
963 964 965 966 967 968 969
		SSL3_ST_SR_CLNT_HELLO_B,
		SSL3_ST_SR_CLNT_HELLO_C,
		SSL3_MT_CLIENT_HELLO,
		SSL3_RT_MAX_PLAIN_LENGTH,
		&ok);

	if (!ok) return((int)n);
970
	s->first_packet=0;
971
	d=p=(unsigned char *)s->init_msg;
972

973 974 975
	/* use version from inside client hello, not from record header
	 * (may differ: see RFC 2246, Appendix E, second paragraph) */
	s->client_version=(((int)p[0])<<8)|(int)p[1];
976 977
	p+=2;

978 979
	if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
	    (s->version != DTLS1_VERSION && s->client_version < s->version))
980 981
		{
		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
982
		if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
983 984 985 986 987 988 989 990
			{
			/* similar to ssl3_get_record, send alert using remote version number */
			s->version = s->client_version;
			}
		al = SSL_AD_PROTOCOL_VERSION;
		goto f_err;
		}

D
Dr. Stephen Henson 已提交
991 992 993 994 995 996 997 998 999 1000 1001
	/* If we require cookies and this ClientHello doesn't
	 * contain one, just return since we do not want to
	 * allocate any memory yet. So check cookie length...
	 */
	if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
		{
		unsigned int session_length, cookie_length;
		
		session_length = *(p + SSL3_RANDOM_SIZE);
		cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);

D
Dr. Stephen Henson 已提交
1002
		if (cookie_length == 0)
D
Dr. Stephen Henson 已提交
1003 1004 1005
			return 1;
		}

1006 1007 1008 1009 1010 1011 1012 1013
	/* load the client random */
	memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
	p+=SSL3_RANDOM_SIZE;

	/* get the session-id */
	j= *(p++);

	s->hit=0;
B
Bodo Möller 已提交
1014 1015 1016 1017 1018 1019 1020 1021 1022 1023
	/* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
	 * 0.9.7 and later allow this by default, but optionally ignore resumption requests
	 * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
	 * than a change to default behavior so that applications relying on this for security
	 * won't even compile against older library versions).
	 *
	 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
	 * renegotiation but not a new session (s->new_session remains unset): for servers,
	 * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
	 * setting will be ignored.
1024
	 */
1025
	if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1026 1027 1028 1029 1030 1031
		{
		if (!ssl_get_new_session(s,1))
			goto err;
		}
	else
		{
1032
		i=ssl_get_prev_session(s, p, j, d + n);
1033 1034 1035 1036
		if (i == 1)
			{ /* previous session */
			s->hit=1;
			}
1037 1038 1039
		else if (i == -1)
			goto err;
		else /* i == 0 */
1040 1041 1042 1043 1044 1045 1046
			{
			if (!ssl_get_new_session(s,1))
				goto err;
			}
		}

	p+=j;
B
Ben Laurie 已提交
1047

D
Dr. Stephen Henson 已提交
1048
	if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
B
Ben Laurie 已提交
1049 1050 1051 1052
		{
		/* cookie stuff */
		cookie_len = *(p++);

B
Bodo Möller 已提交
1053 1054 1055 1056 1057
		/* 
		 * The ClientHello may contain a cookie even if the
		 * HelloVerify message has not been sent--make sure that it
		 * does not cause an overflow.
		 */
B
Ben Laurie 已提交
1058 1059 1060
		if ( cookie_len > sizeof(s->d1->rcvd_cookie))
			{
			/* too much data */
B
Bodo Möller 已提交
1061
			al = SSL_AD_DECODE_ERROR;
B
Ben Laurie 已提交
1062 1063 1064 1065
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
			goto f_err;
			}

B
Bodo Möller 已提交
1066
		/* verify the cookie if appropriate option is set. */
D
Dr. Stephen Henson 已提交
1067
		if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
B
Bodo Möller 已提交
1068 1069 1070 1071 1072 1073 1074 1075 1076 1077 1078 1079 1080 1081 1082 1083 1084 1085 1086 1087 1088 1089 1090 1091
			cookie_len > 0)
			{
			memcpy(s->d1->rcvd_cookie, p, cookie_len);

			if ( s->ctx->app_verify_cookie_cb != NULL)
				{
				if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
					cookie_len) == 0)
					{
					al=SSL_AD_HANDSHAKE_FAILURE;
					SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
						SSL_R_COOKIE_MISMATCH);
					goto f_err;
					}
				/* else cookie verification succeeded */
				}
			else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
						  s->d1->cookie_len) != 0) /* default verification */
				{
					al=SSL_AD_HANDSHAKE_FAILURE;
					SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
						SSL_R_COOKIE_MISMATCH);
					goto f_err;
				}
D
Dr. Stephen Henson 已提交
1092 1093

			ret = 2;
B
Bodo Möller 已提交
1094 1095 1096
			}

		p += cookie_len;
B
Ben Laurie 已提交
1097 1098
		}

1099 1100 1101 1102
	n2s(p,i);
	if ((i == 0) && (j != 0))
		{
		/* we need a cipher if we are not resuming a session */
1103
		al=SSL_AD_ILLEGAL_PARAMETER;
1104 1105 1106
		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
		goto f_err;
		}
1107
	if ((p+i) >= (d+n))
1108 1109
		{
		/* not enough data */
1110
		al=SSL_AD_DECODE_ERROR;
1111 1112 1113 1114 1115 1116 1117 1118 1119 1120 1121 1122 1123 1124 1125 1126
		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
		goto f_err;
		}
	if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
		== NULL))
		{
		goto err;
		}
	p+=i;

	/* If it is a hit, check that the cipher is in the list */
	if ((s->hit) && (i > 0))
		{
		j=0;
		id=s->session->cipher->id;

1127 1128 1129
#ifdef CIPHER_DEBUG
		printf("client sent %d ciphers\n",sk_num(ciphers));
#endif
B
Ben Laurie 已提交
1130
		for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1131
			{
B
Ben Laurie 已提交
1132
			c=sk_SSL_CIPHER_value(ciphers,i);
1133 1134 1135 1136
#ifdef CIPHER_DEBUG
			printf("client [%2d of %2d]:%s\n",
				i,sk_num(ciphers),SSL_CIPHER_get_name(c));
#endif
1137 1138 1139 1140 1141 1142
			if (c->id == id)
				{
				j=1;
				break;
				}
			}
1143 1144 1145 1146
/* Disabled because it can be used in a ciphersuite downgrade
 * attack: CVE-2010-4180.
 */
#if 0
1147
		if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1148
			{
1149 1150 1151 1152 1153 1154 1155
			/* Special case as client bug workaround: the previously used cipher may
			 * not be in the current list, the client instead might be trying to
			 * continue using a cipher that before wasn't chosen due to server
			 * preferences.  We'll have to reject the connection if the cipher is not
			 * enabled, though. */
			c = sk_SSL_CIPHER_value(ciphers, 0);
			if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1156
				{
1157 1158
				s->session->cipher = c;
				j = 1;
1159 1160
				}
			}
1161
#endif
1162 1163 1164 1165 1166 1167 1168 1169
		if (j == 0)
			{
			/* we need to have the cipher in the cipher
			 * list if we are asked to reuse it */
			al=SSL_AD_ILLEGAL_PARAMETER;
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
			goto f_err;
			}
1170 1171 1172 1173
		}

	/* compression */
	i= *(p++);
1174 1175 1176 1177 1178 1179 1180
	if ((p+i) > (d+n))
		{
		/* not enough data */
		al=SSL_AD_DECODE_ERROR;
		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
		goto f_err;
		}
1181
	q=p;
1182
	for (j=0; j<i; j++)
1183
		{
1184
		if (p[j] == 0) break;
1185
		}
1186 1187 1188 1189 1190

	p+=i;
	if (j >= i)
		{
		/* no compress */
1191
		al=SSL_AD_DECODE_ERROR;
1192 1193 1194 1195
		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
		goto f_err;
		}

1196 1197
#ifndef OPENSSL_NO_TLSEXT
	/* TLS extensions*/
1198
	if (s->version >= SSL3_VERSION)
1199
		{
1200
		if (!ssl_parse_clienthello_tlsext(s,&p,d,n))
1201
			{
1202
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1203
			goto err;
1204
			}
1205
		}
D
Dr. Stephen Henson 已提交
1206 1207 1208 1209 1210 1211 1212 1213 1214 1215 1216 1217 1218 1219 1220 1221 1222 1223 1224 1225 1226 1227 1228 1229 1230 1231 1232 1233 1234 1235 1236 1237 1238 1239 1240 1241 1242 1243 1244 1245 1246 1247 1248 1249 1250 1251 1252 1253 1254 1255 1256 1257

	/* Check if we want to use external pre-shared secret for this
	 * handshake for not reused session only. We need to generate
	 * server_random before calling tls_session_secret_cb in order to allow
	 * SessionTicket processing to use it in key derivation. */
	{
		unsigned long Time;
		unsigned char *pos;
		Time=(unsigned long)time(NULL);			/* Time */
		pos=s->s3->server_random;
		l2n(Time,pos);
		if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
			{
			goto f_err;
			}
	}

	if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
		{
		SSL_CIPHER *pref_cipher=NULL;

		s->session->master_key_length=sizeof(s->session->master_key);
		if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
			ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
			{
			s->hit=1;
			s->session->ciphers=ciphers;
			s->session->verify_result=X509_V_OK;

			ciphers=NULL;

			/* check if some cipher was preferred by call back */
			pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
			if (pref_cipher == NULL)
				{
				al=SSL_AD_HANDSHAKE_FAILURE;
				SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
				goto f_err;
				}

			s->session->cipher=pref_cipher;

			if (s->cipher_list)
				sk_SSL_CIPHER_free(s->cipher_list);

			if (s->cipher_list_by_id)
				sk_SSL_CIPHER_free(s->cipher_list_by_id);

			s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
			s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
			}
		}
1258 1259
#endif

1260 1261 1262 1263
	/* Worst case, we will use the NULL compression, but if we have other
	 * options, we will now look for them.  We have i-1 compression
	 * algorithms from the client, starting at q. */
	s->s3->tmp.new_compression=NULL;
1264
#ifndef OPENSSL_NO_COMP
1265 1266 1267 1268 1269 1270 1271 1272 1273 1274 1275 1276 1277 1278 1279 1280 1281 1282 1283 1284 1285 1286 1287 1288 1289 1290 1291 1292 1293 1294 1295 1296 1297 1298 1299 1300 1301 1302 1303 1304 1305 1306
	/* This only happens if we have a cache hit */
	if (s->session->compress_meth != 0)
		{
		int m, comp_id = s->session->compress_meth;
		/* Perform sanity checks on resumed compression algorithm */
		/* Can't disable compression */
		if (s->options & SSL_OP_NO_COMPRESSION)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
			goto f_err;
			}
		/* Look for resumed compression method */
		for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
			{
			comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
			if (comp_id == comp->id)
				{
				s->s3->tmp.new_compression=comp;
				break;
				}
			}
		if (s->s3->tmp.new_compression == NULL)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
			goto f_err;
			}
		/* Look for resumed method in compression list */
		for (m = 0; m < i; m++)
			{
			if (q[m] == comp_id)
				break;
			}
		if (m >= i)
			{
			al=SSL_AD_ILLEGAL_PARAMETER;
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
			goto f_err;
			}
		}
	else if (s->hit)
		comp = NULL;
	else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1307 1308 1309
		{ /* See if we have a match */
		int m,nn,o,v,done=0;

B
Ben Laurie 已提交
1310
		nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1311 1312
		for (m=0; m<nn; m++)
			{
B
Ben Laurie 已提交
1313
			comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1314 1315 1316 1317 1318 1319 1320 1321 1322 1323 1324 1325 1326 1327 1328 1329
			v=comp->id;
			for (o=0; o<i; o++)
				{
				if (v == q[o])
					{
					done=1;
					break;
					}
				}
			if (done) break;
			}
		if (done)
			s->s3->tmp.new_compression=comp;
		else
			comp=NULL;
		}
1330 1331 1332 1333
#else
	/* If compression is disabled we'd better not try to resume a session
	 * using compression.
	 */
1334
	if (s->session->compress_meth != 0)
1335 1336 1337 1338
		{
		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
		goto f_err;
		}
1339
#endif
1340

1341
	/* Given s->session->ciphers and SSL_get_ciphers, we must
1342 1343 1344 1345
	 * pick a cipher */

	if (!s->hit)
		{
1346 1347 1348
#ifdef OPENSSL_NO_COMP
		s->session->compress_meth=0;
#else
1349
		s->session->compress_meth=(comp == NULL)?0:comp->id;
1350
#endif
1351
		if (s->session->ciphers != NULL)
B
Ben Laurie 已提交
1352
			sk_SSL_CIPHER_free(s->session->ciphers);
1353 1354 1355
		s->session->ciphers=ciphers;
		if (ciphers == NULL)
			{
1356
			al=SSL_AD_ILLEGAL_PARAMETER;
1357 1358 1359
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
			goto f_err;
			}
1360
		ciphers=NULL;
1361 1362 1363 1364 1365 1366 1367 1368
		/* Let cert callback update server certificates if required */
		if (s->cert->cert_cb
			&& s->cert->cert_cb(s, s->cert->cert_cb_arg) <= 0)
			{
			al=SSL_AD_INTERNAL_ERROR;
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CERT_CB_ERROR);
			goto f_err;
			}
1369
		c=ssl3_choose_cipher(s,s->session->ciphers,
1370
				     SSL_get_ciphers(s));
1371 1372 1373

		if (c == NULL)
			{
1374
			al=SSL_AD_HANDSHAKE_FAILURE;
1375 1376 1377 1378
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
			goto f_err;
			}
		s->s3->tmp.new_cipher=c;
1379 1380 1381 1382 1383 1384 1385
		/* check whether we should disable session resumption */
		if (s->not_resumable_session_cb != NULL)
			s->session->not_resumable=s->not_resumable_session_cb(s,
				((c->algorithm_mkey & (SSL_kEDH | SSL_kEECDH)) != 0));
		if (s->session->not_resumable)
			/* do not send a session ticket */
			s->tlsext_ticket_expected = 0;
1386 1387 1388 1389 1390
		}
	else
		{
		/* Session-id reuse */
#ifdef REUSE_CIPHER_BUG
B
Ben Laurie 已提交
1391
		STACK_OF(SSL_CIPHER) *sk;
1392 1393 1394
		SSL_CIPHER *nc=NULL;
		SSL_CIPHER *ec=NULL;

1395
		if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1396 1397
			{
			sk=s->session->ciphers;
B
Ben Laurie 已提交
1398
			for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1399
				{
B
Ben Laurie 已提交
1400
				c=sk_SSL_CIPHER_value(sk,i);
1401
				if (c->algorithm_enc & SSL_eNULL)
1402
					nc=c;
1403
				if (SSL_C_IS_EXPORT(c))
1404 1405 1406 1407 1408 1409 1410 1411 1412 1413 1414 1415 1416
					ec=c;
				}
			if (nc != NULL)
				s->s3->tmp.new_cipher=nc;
			else if (ec != NULL)
				s->s3->tmp.new_cipher=ec;
			else
				s->s3->tmp.new_cipher=s->session->cipher;
			}
		else
#endif
		s->s3->tmp.new_cipher=s->session->cipher;
		}
1417

1418
	if (TLS1_get_version(s) < TLS1_2_VERSION || !(s->verify_mode & SSL_VERIFY_PEER))
D
Dr. Stephen Henson 已提交
1419 1420 1421 1422
		{
		if (!ssl3_digest_cached_records(s))
			goto f_err;
		}
1423 1424 1425 1426 1427 1428 1429 1430
	
	/* we now have the following setup. 
	 * client_random
	 * cipher_list 		- our prefered list of ciphers
	 * ciphers 		- the clients prefered list of ciphers
	 * compression		- basically ignored right now
	 * ssl version is set	- sslv3
	 * s->session		- The ssl session has been setup.
U
Ulf Möller 已提交
1431
	 * s->hit		- session reuse flag
1432 1433 1434
	 * s->tmp.new_cipher	- the new cipher to use.
	 */

1435 1436 1437 1438 1439 1440 1441 1442 1443 1444
	/* Handles TLS extensions that we couldn't check earlier */
	if (s->version >= SSL3_VERSION)
		{
		if (ssl_check_clienthello_tlsext_late(s) <= 0)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
			goto err;
			}
		}

D
Dr. Stephen Henson 已提交
1445
	if (ret < 0) ret=1;
1446 1447 1448 1449 1450 1451
	if (0)
		{
f_err:
		ssl3_send_alert(s,SSL3_AL_FATAL,al);
		}
err:
B
Ben Laurie 已提交
1452
	if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1453 1454 1455
	return(ret);
	}

B
Ben Laurie 已提交
1456
int ssl3_send_server_hello(SSL *s)
1457 1458 1459 1460
	{
	unsigned char *buf;
	unsigned char *p,*d;
	int i,sl;
D
Dr. Stephen Henson 已提交
1461 1462 1463 1464
	unsigned long l;
#ifdef OPENSSL_NO_TLSEXT
	unsigned long Time;
#endif
1465 1466 1467 1468

	if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
		{
		buf=(unsigned char *)s->init_buf->data;
D
Dr. Stephen Henson 已提交
1469
#ifdef OPENSSL_NO_TLSEXT
1470
		p=s->s3->server_random;
D
Dr. Stephen Henson 已提交
1471
		/* Generate server_random if it was not needed previously */
D
Dr. Stephen Henson 已提交
1472
		Time=(unsigned long)time(NULL);			/* Time */
1473
		l2n(Time,p);
1474 1475
		if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
			return -1;
D
Dr. Stephen Henson 已提交
1476
#endif
1477 1478 1479
		/* Do the message type and length last */
		d=p= &(buf[4]);

1480 1481
		*(p++)=s->version>>8;
		*(p++)=s->version&0xff;
1482 1483 1484 1485 1486

		/* Random stuff */
		memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
		p+=SSL3_RANDOM_SIZE;

B
Bodo Möller 已提交
1487 1488 1489 1490 1491 1492 1493 1494 1495 1496 1497 1498 1499 1500
		/* There are several cases for the session ID to send
		 * back in the server hello:
		 * - For session reuse from the session cache,
		 *   we send back the old session ID.
		 * - If stateless session reuse (using a session ticket)
		 *   is successful, we send back the client's "session ID"
		 *   (which doesn't actually identify the session).
		 * - If it is a new session, we send back the new
		 *   session ID.
		 * - However, if we want the new session to be single-use,
		 *   we send back a 0-length session ID.
		 * s->hit is non-zero in either case of session reuse,
		 * so the following won't overwrite an ID that we're supposed
		 * to send back.
1501
		 */
1502 1503 1504
		if (s->session->not_resumable ||
			(!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
				&& !s->hit))
1505
			s->session->session_id_length=0;
1506 1507

		sl=s->session->session_id_length;
1508
		if (sl > (int)sizeof(s->session->session_id))
B
Bodo Möller 已提交
1509 1510 1511 1512
			{
			SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
			return -1;
			}
1513 1514 1515 1516 1517 1518 1519 1520 1521
		*(p++)=sl;
		memcpy(p,s->session->session_id,sl);
		p+=sl;

		/* put the cipher */
		i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
		p+=i;

		/* put the compression method */
1522 1523 1524
#ifdef OPENSSL_NO_COMP
			*(p++)=0;
#else
1525 1526 1527 1528
		if (s->s3->tmp.new_compression == NULL)
			*(p++)=0;
		else
			*(p++)=s->s3->tmp.new_compression->id;
1529
#endif
1530
#ifndef OPENSSL_NO_TLSEXT
1531 1532 1533 1534 1535
		if (ssl_prepare_serverhello_tlsext(s) <= 0)
			{
			SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
			return -1;
			}
1536 1537
		if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
			{
1538 1539
			SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
			return -1;
1540
			}
1541
#endif
1542 1543 1544 1545 1546 1547
		/* do the header */
		l=(p-d);
		d=buf;
		*(d++)=SSL3_MT_SERVER_HELLO;
		l2n3(l,d);

B
oops  
Bodo Möller 已提交
1548
		s->state=SSL3_ST_SW_SRVR_HELLO_B;
1549 1550 1551 1552 1553
		/* number of bytes to write */
		s->init_num=p-buf;
		s->init_off=0;
		}

B
oops  
Bodo Möller 已提交
1554
	/* SSL3_ST_SW_SRVR_HELLO_B */
1555 1556 1557
	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
	}

B
Ben Laurie 已提交
1558
int ssl3_send_server_done(SSL *s)
1559 1560 1561 1562 1563 1564 1565 1566 1567 1568 1569 1570 1571 1572 1573 1574 1575 1576 1577
	{
	unsigned char *p;

	if (s->state == SSL3_ST_SW_SRVR_DONE_A)
		{
		p=(unsigned char *)s->init_buf->data;

		/* do the header */
		*(p++)=SSL3_MT_SERVER_DONE;
		*(p++)=0;
		*(p++)=0;
		*(p++)=0;

		s->state=SSL3_ST_SW_SRVR_DONE_B;
		/* number of bytes to write */
		s->init_num=4;
		s->init_off=0;
		}

B
Bodo Möller 已提交
1578
	/* SSL3_ST_SW_SRVR_DONE_B */
1579 1580 1581
	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
	}

B
Ben Laurie 已提交
1582
int ssl3_send_server_key_exchange(SSL *s)
1583
	{
1584
#ifndef OPENSSL_NO_RSA
1585 1586 1587 1588
	unsigned char *q;
	int j,num;
	RSA *rsa;
	unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
B
Ben Laurie 已提交
1589
	unsigned int u;
1590
#endif
1591
#ifndef OPENSSL_NO_DH
1592
	DH *dh=NULL,*dhp;
B
Bodo Möller 已提交
1593 1594 1595 1596 1597 1598 1599
#endif
#ifndef OPENSSL_NO_ECDH
	EC_KEY *ecdh=NULL, *ecdhp;
	unsigned char *encodedPoint = NULL;
	int encodedlen = 0;
	int curve_id = 0;
	BN_CTX *bn_ctx = NULL; 
1600 1601
#endif
	EVP_PKEY *pkey;
1602
	const EVP_MD *md = NULL;
1603 1604 1605 1606 1607 1608 1609 1610 1611 1612
	unsigned char *p,*d;
	int al,i;
	unsigned long type;
	int n;
	CERT *cert;
	BIGNUM *r[4];
	int nr[4],kn;
	BUF_MEM *buf;
	EVP_MD_CTX md_ctx;

1613
	EVP_MD_CTX_init(&md_ctx);
1614 1615
	if (s->state == SSL3_ST_SW_KEY_EXCH_A)
		{
1616
		type=s->s3->tmp.new_cipher->algorithm_mkey;
1617
		cert=s->cert;
1618 1619 1620 1621 1622

		buf=s->init_buf;

		r[0]=r[1]=r[2]=r[3]=NULL;
		n=0;
1623
#ifndef OPENSSL_NO_RSA
1624 1625 1626
		if (type & SSL_kRSA)
			{
			rsa=cert->rsa_tmp;
1627
			if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1628
				{
1629
				rsa=s->cert->rsa_tmp_cb(s,
B
Ben Laurie 已提交
1630
				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1631
				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1632 1633 1634 1635 1636 1637
				if(rsa == NULL)
				{
					al=SSL_AD_HANDSHAKE_FAILURE;
					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
					goto f_err;
				}
1638
				RSA_up_ref(rsa);
1639 1640 1641 1642
				cert->rsa_tmp=rsa;
				}
			if (rsa == NULL)
				{
1643
				al=SSL_AD_HANDSHAKE_FAILURE;
1644 1645 1646 1647 1648 1649 1650 1651 1652
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
				goto f_err;
				}
			r[0]=rsa->n;
			r[1]=rsa->e;
			s->s3->tmp.use_rsa_tmp=1;
			}
		else
#endif
1653
#ifndef OPENSSL_NO_DH
1654 1655 1656
			if (type & SSL_kEDH)
			{
			dhp=cert->dh_tmp;
1657 1658
			if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
				dhp=s->cert->dh_tmp_cb(s,
1659
				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1660
				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1661 1662
			if (dhp == NULL)
				{
1663
				al=SSL_AD_HANDSHAKE_FAILURE;
1664 1665 1666
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
				goto f_err;
				}
1667 1668 1669

			if (s->s3->tmp.dh != NULL)
				{
B
Bodo Möller 已提交
1670
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1671 1672 1673
				goto err;
				}

1674 1675 1676 1677 1678 1679 1680
			if ((dh=DHparams_dup(dhp)) == NULL)
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
				goto err;
				}

			s->s3->tmp.dh=dh;
B
Ben Laurie 已提交
1681 1682 1683
			if ((dhp->pub_key == NULL ||
			     dhp->priv_key == NULL ||
			     (s->options & SSL_OP_SINGLE_DH_USE)))
1684
				{
B
Ben Laurie 已提交
1685 1686 1687 1688 1689 1690
				if(!DH_generate_key(dh))
				    {
				    SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
					   ERR_R_DH_LIB);
				    goto err;
				    }
1691 1692 1693 1694 1695 1696 1697 1698 1699 1700 1701 1702 1703 1704 1705 1706 1707 1708
				}
			else
				{
				dh->pub_key=BN_dup(dhp->pub_key);
				dh->priv_key=BN_dup(dhp->priv_key);
				if ((dh->pub_key == NULL) ||
					(dh->priv_key == NULL))
					{
					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
					goto err;
					}
				}
			r[0]=dh->p;
			r[1]=dh->g;
			r[2]=dh->pub_key;
			}
		else 
#endif
B
Bodo Möller 已提交
1709
#ifndef OPENSSL_NO_ECDH
1710
			if (type & SSL_kEECDH)
B
Bodo Möller 已提交
1711
			{
N
Nils Larsch 已提交
1712 1713
			const EC_GROUP *group;

B
Bodo Möller 已提交
1714
			ecdhp=cert->ecdh_tmp;
1715 1716
			if (s->cert->ecdh_tmp_auto)
				{
1717 1718
				/* Get NID of appropriate shared curve */
				int nid = tls1_shared_curve(s, -2);
1719 1720 1721 1722
				if (nid != NID_undef)
					ecdhp = EC_KEY_new_by_curve_name(nid);
				}
			else if ((ecdhp == NULL) && s->cert->ecdh_tmp_cb)
B
Bodo Möller 已提交
1723 1724 1725 1726 1727 1728 1729 1730 1731 1732 1733 1734 1735 1736 1737 1738 1739 1740 1741 1742 1743 1744 1745 1746
				{
				ecdhp=s->cert->ecdh_tmp_cb(s,
				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
				}
			if (ecdhp == NULL)
				{
				al=SSL_AD_HANDSHAKE_FAILURE;
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
				goto f_err;
				}

			if (s->s3->tmp.ecdh != NULL)
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
				goto err;
				}

			/* Duplicate the ECDH structure. */
			if (ecdhp == NULL)
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
				goto err;
				}
1747 1748 1749
			if (s->cert->ecdh_tmp_auto)
				ecdh = ecdhp;
			else if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
B
Bodo Möller 已提交
1750
				{
1751
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
B
Bodo Möller 已提交
1752 1753 1754 1755
				goto err;
				}

			s->s3->tmp.ecdh=ecdh;
N
Nils Larsch 已提交
1756 1757
			if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
			    (EC_KEY_get0_private_key(ecdh) == NULL) ||
B
Bodo Möller 已提交
1758 1759 1760 1761 1762 1763 1764 1765 1766
			    (s->options & SSL_OP_SINGLE_ECDH_USE))
				{
				if(!EC_KEY_generate_key(ecdh))
				    {
				    SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
				    goto err;
				    }
				}

N
Nils Larsch 已提交
1767 1768 1769
			if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
			    (EC_KEY_get0_public_key(ecdh)  == NULL) ||
			    (EC_KEY_get0_private_key(ecdh) == NULL))
B
Bodo Möller 已提交
1770 1771 1772 1773 1774 1775
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
				goto err;
				}

			if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
N
Nils Larsch 已提交
1776
			    (EC_GROUP_get_degree(group) > 163)) 
B
Bodo Möller 已提交
1777 1778 1779 1780 1781 1782 1783 1784 1785 1786
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
				goto err;
				}

			/* XXX: For now, we only support ephemeral ECDH
			 * keys over named (not generic) curves. For 
			 * supported named curves, curve_id is non-zero.
			 */
			if ((curve_id = 
1787
			    tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
B
Bodo Möller 已提交
1788 1789 1790 1791 1792 1793 1794 1795 1796 1797
			    == 0)
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
				goto err;
				}

			/* Encode the public key.
			 * First check the size of encoding and
			 * allocate memory accordingly.
			 */
N
Nils Larsch 已提交
1798 1799
			encodedlen = EC_POINT_point2oct(group, 
			    EC_KEY_get0_public_key(ecdh),
B
Bodo Möller 已提交
1800 1801 1802 1803 1804 1805 1806 1807 1808 1809 1810 1811 1812
			    POINT_CONVERSION_UNCOMPRESSED, 
			    NULL, 0, NULL);

			encodedPoint = (unsigned char *) 
			    OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
			bn_ctx = BN_CTX_new();
			if ((encodedPoint == NULL) || (bn_ctx == NULL))
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
				goto err;
				}


N
Nils Larsch 已提交
1813 1814
			encodedlen = EC_POINT_point2oct(group, 
			    EC_KEY_get0_public_key(ecdh), 
B
Bodo Möller 已提交
1815 1816 1817 1818 1819 1820 1821 1822 1823 1824 1825 1826 1827
			    POINT_CONVERSION_UNCOMPRESSED, 
			    encodedPoint, encodedlen, bn_ctx);

			if (encodedlen == 0) 
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
				goto err;
				}

			BN_CTX_free(bn_ctx);  bn_ctx=NULL;

			/* XXX: For now, we only support named (not 
			 * generic) curves in ECDH ephemeral key exchanges.
B
Bodo Möller 已提交
1828
			 * In this situation, we need four additional bytes
B
Bodo Möller 已提交
1829 1830 1831
			 * to encode the entire ServerECDHParams
			 * structure. 
			 */
B
Bodo Möller 已提交
1832
			n = 4 + encodedlen;
B
Bodo Möller 已提交
1833 1834 1835 1836 1837 1838 1839

			/* We'll generate the serverKeyExchange message
			 * explicitly so we can set these to NULLs
			 */
			r[0]=NULL;
			r[1]=NULL;
			r[2]=NULL;
B
Bodo Möller 已提交
1840
			r[3]=NULL;
B
Bodo Möller 已提交
1841 1842 1843
			}
		else 
#endif /* !OPENSSL_NO_ECDH */
1844 1845 1846 1847 1848 1849 1850 1851
#ifndef OPENSSL_NO_PSK
			if (type & SSL_kPSK)
				{
				/* reserve size for record length and PSK identity hint*/
				n+=2+strlen(s->ctx->psk_identity_hint);
				}
			else
#endif /* !OPENSSL_NO_PSK */
B
Ben Laurie 已提交
1852 1853 1854 1855 1856 1857 1858 1859 1860 1861 1862 1863 1864 1865 1866 1867 1868 1869
#ifndef OPENSSL_NO_SRP
		if (type & SSL_kSRP)
			{
			if ((s->srp_ctx.N == NULL) ||
				(s->srp_ctx.g == NULL) ||
				(s->srp_ctx.s == NULL) ||
				(s->srp_ctx.B == NULL))
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
				goto err;
				}
			r[0]=s->srp_ctx.N;
			r[1]=s->srp_ctx.g;
			r[2]=s->srp_ctx.s;
			r[3]=s->srp_ctx.B;
			}
		else 
#endif
1870
			{
1871
			al=SSL_AD_HANDSHAKE_FAILURE;
1872 1873 1874
			SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
			goto f_err;
			}
B
Ben Laurie 已提交
1875
		for (i=0; r[i] != NULL && i<4; i++)
1876 1877
			{
			nr[i]=BN_num_bytes(r[i]);
B
Ben Laurie 已提交
1878 1879 1880 1881 1882
#ifndef OPENSSL_NO_SRP
			if ((i == 2) && (type & SSL_kSRP))
				n+=1+nr[i];
			else
#endif
1883 1884 1885
			n+=2+nr[i];
			}

1886 1887
		if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
			&& !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1888
			{
1889
			if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1890 1891
				== NULL)
				{
1892
				al=SSL_AD_DECODE_ERROR;
1893 1894 1895 1896 1897 1898 1899 1900 1901 1902
				goto f_err;
				}
			kn=EVP_PKEY_size(pkey);
			}
		else
			{
			pkey=NULL;
			kn=0;
			}

1903
		if (!BUF_MEM_grow_clean(buf,n+4+kn))
1904 1905 1906 1907 1908 1909 1910
			{
			SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
			goto err;
			}
		d=(unsigned char *)s->init_buf->data;
		p= &(d[4]);

B
Ben Laurie 已提交
1911
		for (i=0; r[i] != NULL && i<4; i++)
1912
			{
B
Ben Laurie 已提交
1913 1914 1915 1916 1917 1918 1919 1920
#ifndef OPENSSL_NO_SRP
			if ((i == 2) && (type & SSL_kSRP))
				{
				*p = nr[i];
				p++;
				}
			else
#endif
1921 1922 1923 1924 1925
			s2n(nr[i],p);
			BN_bn2bin(r[i],p);
			p+=nr[i];
			}

B
Bodo Möller 已提交
1926
#ifndef OPENSSL_NO_ECDH
1927
		if (type & SSL_kEECDH) 
B
Bodo Möller 已提交
1928 1929 1930
			{
			/* XXX: For now, we only support named (not generic) curves.
			 * In this situation, the serverKeyExchange message has:
B
Bodo Möller 已提交
1931
			 * [1 byte CurveType], [2 byte CurveName]
B
Bodo Möller 已提交
1932 1933 1934 1935 1936
			 * [1 byte length of encoded point], followed by
			 * the actual encoded point itself
			 */
			*p = NAMED_CURVE_TYPE;
			p += 1;
B
Bodo Möller 已提交
1937 1938
			*p = 0;
			p += 1;
B
Bodo Möller 已提交
1939 1940 1941 1942 1943 1944 1945 1946
			*p = curve_id;
			p += 1;
			*p = encodedlen;
			p += 1;
			memcpy((unsigned char*)p, 
			    (unsigned char *)encodedPoint, 
			    encodedlen);
			OPENSSL_free(encodedPoint);
1947
			encodedPoint = NULL;
B
Bodo Möller 已提交
1948 1949 1950 1951
			p += encodedlen;
			}
#endif

1952 1953 1954 1955 1956
#ifndef OPENSSL_NO_PSK
		if (type & SSL_kPSK)
			{
			/* copy PSK identity hint */
			s2n(strlen(s->ctx->psk_identity_hint), p); 
1957
			strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1958 1959 1960 1961
			p+=strlen(s->ctx->psk_identity_hint);
			}
#endif

1962 1963 1964 1965 1966
		/* not anonymous */
		if (pkey != NULL)
			{
			/* n is the length of the params, they start at &(d[4])
			 * and p points to the space at the end. */
1967
#ifndef OPENSSL_NO_RSA
1968
			if (pkey->type == EVP_PKEY_RSA
1969
					&& TLS1_get_version(s) < TLS1_2_VERSION)
1970 1971 1972 1973 1974
				{
				q=md_buf;
				j=0;
				for (num=2; num > 0; num--)
					{
1975 1976
					EVP_MD_CTX_set_flags(&md_ctx,
						EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1977 1978
					EVP_DigestInit_ex(&md_ctx,(num == 2)
						?s->ctx->md5:s->ctx->sha1, NULL);
1979 1980 1981 1982 1983
					EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
					EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
					EVP_DigestUpdate(&md_ctx,&(d[4]),n);
					EVP_DigestFinal_ex(&md_ctx,q,
						(unsigned int *)&i);
1984 1985 1986
					q+=i;
					j+=i;
					}
1987
				if (RSA_sign(NID_md5_sha1, md_buf, j,
B
Ben Laurie 已提交
1988
					&(p[2]), &u, pkey->pkey.rsa) <= 0)
1989 1990 1991 1992
					{
					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
					goto err;
					}
B
Ben Laurie 已提交
1993 1994
				s2n(u,p);
				n+=u+2;
1995 1996 1997
				}
			else
#endif
1998
			if (md)
1999
				{
2000 2001
				/* For TLS1.2 and later send signature
				 * algorithm */
2002
				if (TLS1_get_version(s) >= TLS1_2_VERSION)
2003
					{
2004 2005 2006 2007 2008 2009 2010 2011
					if (!tls12_get_sigandhash(p, pkey, md))
						{
						/* Should never happen */
						al=SSL_AD_INTERNAL_ERROR;
						SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
						goto f_err;
						}
					p+=2;
2012
					}
2013 2014 2015 2016
#ifdef SSL_DEBUG
				fprintf(stderr, "Using hash %s\n",
							EVP_MD_name(md));
#endif
2017
				EVP_SignInit_ex(&md_ctx, md, NULL);
2018 2019 2020 2021 2022
				EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
				EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
				EVP_SignUpdate(&md_ctx,&(d[4]),n);
				if (!EVP_SignFinal(&md_ctx,&(p[2]),
					(unsigned int *)&i,pkey))
B
Bodo Möller 已提交
2023
					{
2024
					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
B
Bodo Möller 已提交
2025 2026 2027 2028
					goto err;
					}
				s2n(i,p);
				n+=i+2;
2029
				if (TLS1_get_version(s) >= TLS1_2_VERSION)
2030
					n+= 2;
B
Bodo Möller 已提交
2031 2032
				}
			else
2033 2034
				{
				/* Is this error check actually needed? */
2035
				al=SSL_AD_HANDSHAKE_FAILURE;
2036 2037 2038 2039 2040 2041 2042 2043 2044 2045 2046 2047 2048 2049
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
				goto f_err;
				}
			}

		*(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
		l2n3(n,d);

		/* we should now have things packed up, so lets send
		 * it off */
		s->init_num=n+4;
		s->init_off=0;
		}

2050
	s->state = SSL3_ST_SW_KEY_EXCH_B;
2051
	EVP_MD_CTX_cleanup(&md_ctx);
2052 2053 2054 2055
	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
f_err:
	ssl3_send_alert(s,SSL3_AL_FATAL,al);
err:
B
Bodo Möller 已提交
2056 2057 2058 2059
#ifndef OPENSSL_NO_ECDH
	if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
	BN_CTX_free(bn_ctx);
#endif
2060
	EVP_MD_CTX_cleanup(&md_ctx);
2061 2062 2063
	return(-1);
	}

B
Ben Laurie 已提交
2064
int ssl3_send_certificate_request(SSL *s)
2065 2066 2067
	{
	unsigned char *p,*d;
	int i,j,nl,off,n;
B
Ben Laurie 已提交
2068
	STACK_OF(X509_NAME) *sk=NULL;
2069 2070 2071 2072 2073 2074 2075 2076 2077 2078 2079 2080 2081 2082 2083 2084
	X509_NAME *name;
	BUF_MEM *buf;

	if (s->state == SSL3_ST_SW_CERT_REQ_A)
		{
		buf=s->init_buf;

		d=p=(unsigned char *)&(buf->data[4]);

		/* get the list of acceptable cert types */
		p++;
		n=ssl3_get_req_cert_type(s,p);
		d[0]=n;
		p+=n;
		n++;

2085
		if (TLS1_get_version(s) >= TLS1_2_VERSION)
D
Dr. Stephen Henson 已提交
2086
			{
2087 2088
			const unsigned char *psigs;
			nl = tls12_get_psigalgs(s, &psigs);
D
Dr. Stephen Henson 已提交
2089
			s2n(nl, p);
2090 2091
			memcpy(p, psigs, nl);
			p += nl;
D
Dr. Stephen Henson 已提交
2092 2093 2094
			n += nl + 2;
			}

2095 2096 2097 2098 2099 2100 2101 2102
		off=n;
		p+=2;
		n+=2;

		sk=SSL_get_client_CA_list(s);
		nl=0;
		if (sk != NULL)
			{
B
Ben Laurie 已提交
2103
			for (i=0; i<sk_X509_NAME_num(sk); i++)
2104
				{
B
Ben Laurie 已提交
2105
				name=sk_X509_NAME_value(sk,i);
2106
				j=i2d_X509_NAME(name,NULL);
2107
				if (!BUF_MEM_grow_clean(buf,4+n+j+2))
2108 2109 2110 2111 2112
					{
					SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
					goto err;
					}
				p=(unsigned char *)&(buf->data[4+n]);
2113
				if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2114 2115 2116 2117 2118 2119 2120 2121 2122 2123 2124 2125 2126 2127 2128 2129 2130 2131 2132 2133 2134 2135 2136 2137 2138 2139 2140 2141 2142
					{
					s2n(j,p);
					i2d_X509_NAME(name,&p);
					n+=2+j;
					nl+=2+j;
					}
				else
					{
					d=p;
					i2d_X509_NAME(name,&p);
					j-=2; s2n(j,d); j+=2;
					n+=j;
					nl+=j;
					}
				}
			}
		/* else no CA names */
		p=(unsigned char *)&(buf->data[4+off]);
		s2n(nl,p);

		d=(unsigned char *)buf->data;
		*(d++)=SSL3_MT_CERTIFICATE_REQUEST;
		l2n3(n,d);

		/* we should now have things packed up, so lets send
		 * it off */

		s->init_num=n+4;
		s->init_off=0;
2143 2144 2145 2146 2147 2148 2149 2150 2151 2152 2153
#ifdef NETSCAPE_HANG_BUG
		p=(unsigned char *)s->init_buf->data + s->init_num;

		/* do the header */
		*(p++)=SSL3_MT_SERVER_DONE;
		*(p++)=0;
		*(p++)=0;
		*(p++)=0;
		s->init_num += 4;
#endif

2154
		s->state = SSL3_ST_SW_CERT_REQ_B;
2155 2156 2157 2158 2159 2160 2161 2162
		}

	/* SSL3_ST_SW_CERT_REQ_B */
	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
err:
	return(-1);
	}

B
Ben Laurie 已提交
2163
int ssl3_get_client_key_exchange(SSL *s)
2164 2165 2166
	{
	int i,al,ok;
	long n;
2167
	unsigned long alg_k;
2168
	unsigned char *p;
2169
#ifndef OPENSSL_NO_RSA
2170 2171
	RSA *rsa=NULL;
	EVP_PKEY *pkey=NULL;
2172
#endif
2173
#ifndef OPENSSL_NO_DH
2174
	BIGNUM *pub=NULL;
2175
	DH *dh_srvr, *dh_clnt = NULL;
2176
#endif
2177
#ifndef OPENSSL_NO_KRB5
2178
	KSSL_ERR kssl_err;
2179
#endif /* OPENSSL_NO_KRB5 */
2180

B
Bodo Möller 已提交
2181 2182 2183 2184 2185 2186 2187
#ifndef OPENSSL_NO_ECDH
	EC_KEY *srvr_ecdh = NULL;
	EVP_PKEY *clnt_pub_pkey = NULL;
	EC_POINT *clnt_ecpoint = NULL;
	BN_CTX *bn_ctx = NULL; 
#endif

B
Ben Laurie 已提交
2188
	n=s->method->ssl_get_message(s,
2189 2190 2191
		SSL3_ST_SR_KEY_EXCH_A,
		SSL3_ST_SR_KEY_EXCH_B,
		SSL3_MT_CLIENT_KEY_EXCHANGE,
2192
		2048, /* ??? */
2193 2194 2195
		&ok);

	if (!ok) return((int)n);
2196
	p=(unsigned char *)s->init_msg;
2197

2198
	alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2199

2200
#ifndef OPENSSL_NO_RSA
2201
	if (alg_k & SSL_kRSA)
2202 2203 2204 2205
		{
		/* FIX THIS UP EAY EAY EAY EAY */
		if (s->s3->tmp.use_rsa_tmp)
			{
2206
			if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2207
				rsa=s->cert->rsa_tmp;
2208 2209 2210 2211
			/* Don't do a callback because rsa_tmp should
			 * be sent already */
			if (rsa == NULL)
				{
2212
				al=SSL_AD_HANDSHAKE_FAILURE;
2213 2214 2215 2216 2217 2218 2219 2220 2221 2222 2223 2224
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
				goto f_err;

				}
			}
		else
			{
			pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
			if (	(pkey == NULL) ||
				(pkey->type != EVP_PKEY_RSA) ||
				(pkey->pkey.rsa == NULL))
				{
2225
				al=SSL_AD_HANDSHAKE_FAILURE;
2226 2227 2228 2229 2230 2231
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
				goto f_err;
				}
			rsa=pkey->pkey.rsa;
			}

2232
		/* TLS and [incidentally] DTLS{0xFEFF} */
2233
		if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2234 2235 2236 2237 2238 2239 2240 2241 2242 2243 2244 2245 2246 2247 2248 2249
			{
			n2s(p,i);
			if (n != i+2)
				{
				if (!(s->options & SSL_OP_TLS_D5_BUG))
					{
					SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
					goto err;
					}
				else
					p-=2;
				}
			else
				n=i;
			}

2250
		i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2251

2252 2253
		al = -1;
		
2254 2255 2256
		if (i != SSL_MAX_MASTER_KEY_LENGTH)
			{
			al=SSL_AD_DECODE_ERROR;
2257
			/* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2258 2259
			}

2260
		if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2261
			{
2262 2263 2264 2265
			/* The premaster secret must contain the same version number as the
			 * ClientHello to detect version rollback attacks (strangely, the
			 * protocol does not offer such protection for DH ciphersuites).
			 * However, buggy clients exist that send the negotiated protocol
B
typo  
Bodo Möller 已提交
2266
			 * version instead if the server does not support the requested
2267 2268 2269 2270 2271 2272
			 * protocol version.
			 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
			if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
				(p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
				{
				al=SSL_AD_DECODE_ERROR;
2273 2274 2275 2276 2277 2278 2279 2280 2281
				/* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */

				/* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
				 * (http://eprint.iacr.org/2003/052/) exploits the version
				 * number check as a "bad version oracle" -- an alert would
				 * reveal that the plaintext corresponding to some ciphertext
				 * made up by the adversary is properly formatted except
				 * that the version number is wrong.  To avoid such attacks,
				 * we should treat this just like any other decryption error. */
2282
				}
2283 2284
			}

2285 2286 2287 2288
		if (al != -1)
			{
			/* Some decryption failure -- use random value instead as countermeasure
			 * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2289
			 * (see RFC 2246, section 7.4.7.1). */
2290 2291 2292 2293
			ERR_clear_error();
			i = SSL_MAX_MASTER_KEY_LENGTH;
			p[0] = s->client_version >> 8;
			p[1] = s->client_version & 0xff;
2294 2295
			if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
				goto err;
2296 2297
			}
	
2298
		s->session->master_key_length=
2299
			s->method->ssl3_enc->generate_master_secret(s,
2300 2301
				s->session->master_key,
				p,i);
2302
		OPENSSL_cleanse(p,i);
2303 2304
		}
	else
U
Ulf Möller 已提交
2305
#endif
2306
#ifndef OPENSSL_NO_DH
2307
		if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2308
		{
2309 2310 2311 2312
		int idx = -1;
		EVP_PKEY *skey = NULL;
		if (n)
			n2s(p,i);
D
Dr. Stephen Henson 已提交
2313 2314
		else
			i = 0;
2315
		if (n && n != i+2)
2316
			{
2317
			if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2318 2319 2320 2321 2322 2323 2324 2325 2326 2327
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
				goto err;
				}
			else
				{
				p-=2;
				i=(int)n;
				}
			}
2328 2329 2330 2331 2332 2333 2334 2335 2336 2337 2338 2339 2340 2341 2342 2343 2344 2345
		if (alg_k & SSL_kDHr)
			idx = SSL_PKEY_DH_RSA;
		else if (alg_k & SSL_kDHd)
			idx = SSL_PKEY_DH_DSA;
		if (idx >= 0)
			{
			skey = s->cert->pkeys[idx].privatekey;
			if ((skey == NULL) ||
				(skey->type != EVP_PKEY_DH) ||
				(skey->pkey.dh == NULL))
				{
				al=SSL_AD_HANDSHAKE_FAILURE;
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
				goto f_err;
				}
			dh_srvr = skey->pkey.dh;
			}
		else if (s->s3->tmp.dh == NULL)
2346
			{
2347
			al=SSL_AD_HANDSHAKE_FAILURE;
2348
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2349 2350 2351
			goto f_err;
			}
		else
2352 2353 2354
			dh_srvr=s->s3->tmp.dh;

		if (n == 0L)
2355
			{
2356 2357 2358 2359 2360 2361
			/* Get pubkey from cert */
			EVP_PKEY *clkey=X509_get_pubkey(s->session->peer);
			if (clkey)
				{
				if (EVP_PKEY_cmp_parameters(clkey, skey) == 1)
					dh_clnt = EVP_PKEY_get1_DH(clkey);
2362
				}
2363
			if (dh_clnt == NULL)
2364
				{
2365
				al=SSL_AD_HANDSHAKE_FAILURE;
2366 2367 2368
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
				goto f_err;
				}
2369 2370
			EVP_PKEY_free(clkey);
			pub = dh_clnt->pub_key;
2371
			}
2372 2373
		else
			pub=BN_bin2bn(p,i,NULL);
2374 2375 2376 2377 2378
		if (pub == NULL)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
			goto err;
			}
2379

2380 2381 2382 2383 2384
		i=DH_compute_key(p,pub,dh_srvr);

		if (i <= 0)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2385
			BN_clear_free(pub);
2386 2387 2388 2389 2390
			goto err;
			}

		DH_free(s->s3->tmp.dh);
		s->s3->tmp.dh=NULL;
2391 2392 2393 2394
		if (dh_clnt)
			DH_free(dh_clnt);
		else
			BN_clear_free(pub);
2395 2396
		pub=NULL;
		s->session->master_key_length=
2397
			s->method->ssl3_enc->generate_master_secret(s,
2398
				s->session->master_key,p,i);
2399
		OPENSSL_cleanse(p,i);
2400 2401
		if (dh_clnt)
			return 2;
2402 2403 2404
		}
	else
#endif
2405
#ifndef OPENSSL_NO_KRB5
2406 2407 2408
	if (alg_k & SSL_kKRB5)
		{
		krb5_error_code		krb5rc;
2409 2410 2411
		krb5_data		enc_ticket;
		krb5_data		authenticator;
		krb5_data		enc_pms;
2412
		KSSL_CTX		*kssl_ctx = s->kssl_ctx;
2413
		EVP_CIPHER_CTX		ciph_ctx;
2414
		const EVP_CIPHER	*enc = NULL;
2415
		unsigned char		iv[EVP_MAX_IV_LENGTH];
2416
		unsigned char		pms[SSL_MAX_MASTER_KEY_LENGTH
2417 2418
					       + EVP_MAX_BLOCK_LENGTH];
		int		     padl, outl;
2419 2420
		krb5_timestamp		authtime = 0;
		krb5_ticket_times	ttimes;
2421

D
 
Dr. Stephen Henson 已提交
2422 2423
		EVP_CIPHER_CTX_init(&ciph_ctx);

2424
		if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2425 2426 2427

		n2s(p,i);
		enc_ticket.length = i;
2428

2429
		if (n < (long)(enc_ticket.length + 6))
2430 2431 2432 2433 2434 2435
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DATA_LENGTH_TOO_LONG);
			goto err;
			}

D
 
Dr. Stephen Henson 已提交
2436
		enc_ticket.data = (char *)p;
2437 2438 2439 2440
		p+=enc_ticket.length;

		n2s(p,i);
		authenticator.length = i;
2441

2442
		if (n < (long)(enc_ticket.length + authenticator.length + 6))
2443 2444 2445 2446 2447 2448
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DATA_LENGTH_TOO_LONG);
			goto err;
			}

D
 
Dr. Stephen Henson 已提交
2449
		authenticator.data = (char *)p;
2450 2451 2452 2453
		p+=authenticator.length;

		n2s(p,i);
		enc_pms.length = i;
D
 
Dr. Stephen Henson 已提交
2454
		enc_pms.data = (char *)p;
2455 2456
		p+=enc_pms.length;

2457 2458 2459
		/* Note that the length is checked again below,
		** after decryption
		*/
L
Typo.  
Lutz Jänicke 已提交
2460
		if(enc_pms.length > sizeof pms)
2461 2462 2463 2464 2465 2466
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
			       SSL_R_DATA_LENGTH_TOO_LONG);
			goto err;
			}

2467 2468
		if (n != (long)(enc_ticket.length + authenticator.length +
						enc_pms.length + 6))
2469 2470 2471 2472 2473 2474
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DATA_LENGTH_TOO_LONG);
			goto err;
			}

2475
		if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2476
					&kssl_err)) != 0)
2477
			{
2478
#ifdef KSSL_DEBUG
2479 2480 2481 2482
			printf("kssl_sget_tkt rtn %d [%d]\n",
				krb5rc, kssl_err.reason);
			if (kssl_err.text)
				printf("kssl_err text= %s\n", kssl_err.text);
2483
#endif	/* KSSL_DEBUG */
2484 2485 2486 2487
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				kssl_err.reason);
			goto err;
			}
2488

2489 2490 2491 2492 2493 2494 2495
		/*  Note: no authenticator is not considered an error,
		**  but will return authtime == 0.
		*/
		if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
					&authtime, &kssl_err)) != 0)
			{
#ifdef KSSL_DEBUG
2496 2497 2498 2499
			printf("kssl_check_authent rtn %d [%d]\n",
				krb5rc, kssl_err.reason);
			if (kssl_err.text)
				printf("kssl_err text= %s\n", kssl_err.text);
2500
#endif	/* KSSL_DEBUG */
2501 2502 2503
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				kssl_err.reason);
			goto err;
2504 2505 2506 2507
			}

		if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
			{
2508
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2509
			goto err;
2510 2511
			}

2512
#ifdef KSSL_DEBUG
2513
		kssl_ctx_show(kssl_ctx);
2514 2515
#endif	/* KSSL_DEBUG */

2516
		enc = kssl_map_enc(kssl_ctx->enctype);
2517 2518
		if (enc == NULL)
		    goto err;
2519

2520
		memset(iv, 0, sizeof iv);	/* per RFC 1510 */
2521

R
Richard Levitte 已提交
2522
		if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2523 2524 2525 2526 2527 2528
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DECRYPTION_FAILED);
			goto err;
			}
		if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
D
 
Dr. Stephen Henson 已提交
2529
					(unsigned char *)enc_pms.data, enc_pms.length))
2530 2531 2532 2533 2534
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DECRYPTION_FAILED);
			goto err;
			}
2535 2536 2537 2538 2539 2540
		if (outl > SSL_MAX_MASTER_KEY_LENGTH)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DATA_LENGTH_TOO_LONG);
			goto err;
			}
2541
		if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2542 2543 2544 2545 2546
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DECRYPTION_FAILED);
			goto err;
			}
2547 2548 2549 2550 2551 2552 2553
		outl += padl;
		if (outl > SSL_MAX_MASTER_KEY_LENGTH)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DATA_LENGTH_TOO_LONG);
			goto err;
			}
2554
		if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2555 2556 2557 2558 2559 2560 2561 2562 2563
		    {
		    /* The premaster secret must contain the same version number as the
		     * ClientHello to detect version rollback attacks (strangely, the
		     * protocol does not offer such protection for DH ciphersuites).
		     * However, buggy clients exist that send random bytes instead of
		     * the protocol version.
		     * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
		     * (Perhaps we should have a separate BUG value for the Kerberos cipher)
		     */
2564
		    if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2565
			{
2566 2567 2568 2569 2570 2571
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
			       SSL_AD_DECODE_ERROR);
			goto err;
			}
		    }

2572 2573
		EVP_CIPHER_CTX_cleanup(&ciph_ctx);

2574 2575 2576
		s->session->master_key_length=
			s->method->ssl3_enc->generate_master_secret(s,
				s->session->master_key, pms, outl);
2577

2578 2579 2580 2581 2582 2583 2584 2585 2586
		if (kssl_ctx->client_princ)
			{
			size_t len = strlen(kssl_ctx->client_princ);
			if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
				{
				s->session->krb5_client_princ_len = len;
				memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
				}
			}
2587 2588


2589
		/*  Was doing kssl_ctx_free() here,
2590
		**  but it caused problems for apache.
2591 2592 2593 2594
		**  kssl_ctx = kssl_ctx_free(kssl_ctx);
		**  if (s->kssl_ctx)  s->kssl_ctx = NULL;
		*/
		}
2595
	else
2596
#endif	/* OPENSSL_NO_KRB5 */
B
Bodo Möller 已提交
2597 2598

#ifndef OPENSSL_NO_ECDH
2599
		if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
B
Bodo Möller 已提交
2600 2601
		{
		int ret = 1;
2602
		int field_size = 0;
N
Nils Larsch 已提交
2603 2604 2605
		const EC_KEY   *tkey;
		const EC_GROUP *group;
		const BIGNUM *priv_key;
B
Bodo Möller 已提交
2606

2607
		/* initialize structures for server's ECDH key pair */
B
Bodo Möller 已提交
2608 2609
		if ((srvr_ecdh = EC_KEY_new()) == NULL) 
			{
2610
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
B
Bodo Möller 已提交
2611
			    ERR_R_MALLOC_FAILURE);
2612
			goto err;
B
Bodo Möller 已提交
2613 2614 2615
			}

		/* Let's get server private key and group information */
2616
		if (alg_k & (SSL_kECDHr|SSL_kECDHe))
B
Bodo Möller 已提交
2617
			{ 
2618
			/* use the certificate */
N
Nils Larsch 已提交
2619
			tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
B
Bodo Möller 已提交
2620 2621 2622 2623 2624 2625
			}
		else
			{
			/* use the ephermeral values we saved when
			 * generating the ServerKeyExchange msg.
			 */
N
Nils Larsch 已提交
2626 2627 2628 2629 2630 2631 2632 2633 2634 2635 2636 2637
			tkey = s->s3->tmp.ecdh;
			}

		group    = EC_KEY_get0_group(tkey);
		priv_key = EC_KEY_get0_private_key(tkey);

		if (!EC_KEY_set_group(srvr_ecdh, group) ||
		    !EC_KEY_set_private_key(srvr_ecdh, priv_key))
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
			       ERR_R_EC_LIB);
			goto err;
B
Bodo Möller 已提交
2638 2639 2640
			}

		/* Let's get client's public key */
N
Nils Larsch 已提交
2641
		if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
B
Bodo Möller 已提交
2642 2643 2644 2645 2646 2647
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
			    ERR_R_MALLOC_FAILURE);
			goto err;
			}

2648 2649
		if (n == 0L) 
			{
B
Bodo Möller 已提交
2650 2651
			/* Client Publickey was in Client Certificate */

2652
			 if (alg_k & SSL_kEECDH)
B
Bodo Möller 已提交
2653 2654 2655 2656 2657
				 {
				 al=SSL_AD_HANDSHAKE_FAILURE;
				 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
				 goto f_err;
				 }
2658
			if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
B
Bodo Möller 已提交
2659
			    == NULL) || 
2660
			    (clnt_pub_pkey->type != EVP_PKEY_EC))
2661
				{
B
Bodo Möller 已提交
2662 2663 2664 2665 2666 2667 2668 2669 2670 2671 2672
				/* XXX: For now, we do not support client
				 * authentication using ECDH certificates
				 * so this branch (n == 0L) of the code is
				 * never executed. When that support is
				 * added, we ought to ensure the key 
				 * received in the certificate is 
				 * authorized for key agreement.
				 * ECDH_compute_key implicitly checks that
				 * the two ECDH shares are for the same
				 * group.
				 */
2673 2674
			   	al=SSL_AD_HANDSHAKE_FAILURE;
			   	SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
B
Bodo Möller 已提交
2675
				    SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2676 2677
			   	goto f_err;
			   	}
B
Bodo Möller 已提交
2678

N
Nils Larsch 已提交
2679 2680 2681 2682 2683 2684 2685
			if (EC_POINT_copy(clnt_ecpoint,
			    EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					ERR_R_EC_LIB);
				goto err;
				}
2686 2687 2688 2689
			ret = 2; /* Skip certificate verify processing */
			}
		else
			{
B
Bodo Möller 已提交
2690 2691 2692 2693 2694 2695 2696 2697 2698 2699
			/* Get client's public key from encoded point
			 * in the ClientKeyExchange message.
			 */
			if ((bn_ctx = BN_CTX_new()) == NULL)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				    ERR_R_MALLOC_FAILURE);
				goto err;
				}

2700 2701
			/* Get encoded point length */
			i = *p; 
B
Bodo Möller 已提交
2702
			p += 1;
B
Bodo Möller 已提交
2703 2704 2705 2706 2707 2708
			if (n != 1 + i)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				    ERR_R_EC_LIB);
				goto err;
				}
2709
			if (EC_POINT_oct2point(group, 
B
Bodo Möller 已提交
2710 2711 2712 2713 2714 2715
			    clnt_ecpoint, p, i, bn_ctx) == 0)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				    ERR_R_EC_LIB);
				goto err;
				}
2716 2717 2718 2719 2720
			/* p is pointing to somewhere in the buffer
			 * currently, so set it to the start 
			 */ 
			p=(unsigned char *)s->init_buf->data;
			}
B
Bodo Möller 已提交
2721 2722

		/* Compute the shared pre-master secret */
N
Nils Larsch 已提交
2723
		field_size = EC_GROUP_get_degree(group);
2724 2725 2726 2727 2728 2729
		if (field_size <= 0)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
			       ERR_R_ECDH_LIB);
			goto err;
			}
B
Bodo Möller 已提交
2730
		i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2731 2732 2733
		if (i <= 0)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
B
Bodo Möller 已提交
2734
			    ERR_R_ECDH_LIB);
2735 2736
			goto err;
			}
B
Bodo Möller 已提交
2737 2738 2739

		EVP_PKEY_free(clnt_pub_pkey);
		EC_POINT_free(clnt_ecpoint);
2740
		EC_KEY_free(srvr_ecdh);
B
Bodo Möller 已提交
2741
		BN_CTX_free(bn_ctx);
D
Dr. Stephen Henson 已提交
2742 2743
		EC_KEY_free(s->s3->tmp.ecdh);
		s->s3->tmp.ecdh = NULL; 
B
Bodo Möller 已提交
2744 2745

		/* Compute the master secret */
2746
		s->session->master_key_length = s->method->ssl3_enc-> \
B
Bodo Möller 已提交
2747 2748
		    generate_master_secret(s, s->session->master_key, p, i);
		
2749 2750
		OPENSSL_cleanse(p, i);
		return (ret);
B
Bodo Möller 已提交
2751 2752
		}
	else
2753 2754
#endif
#ifndef OPENSSL_NO_PSK
2755
		if (alg_k & SSL_kPSK)
2756 2757 2758 2759 2760 2761 2762 2763 2764 2765 2766 2767 2768 2769 2770 2771 2772 2773 2774 2775 2776 2777 2778 2779 2780 2781 2782 2783 2784 2785 2786 2787 2788 2789 2790 2791 2792 2793 2794 2795 2796 2797 2798 2799 2800 2801 2802 2803 2804 2805 2806 2807 2808 2809 2810 2811 2812 2813 2814 2815 2816 2817 2818
			{
			unsigned char *t = NULL;
			unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
			unsigned int pre_ms_len = 0, psk_len = 0;
			int psk_err = 1;
			char tmp_id[PSK_MAX_IDENTITY_LEN+1];

			al=SSL_AD_HANDSHAKE_FAILURE;

			n2s(p,i);
			if (n != i+2)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					SSL_R_LENGTH_MISMATCH);
				goto psk_err;
				}
			if (i > PSK_MAX_IDENTITY_LEN)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					SSL_R_DATA_LENGTH_TOO_LONG);
				goto psk_err;
				}
			if (s->psk_server_callback == NULL)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				       SSL_R_PSK_NO_SERVER_CB);
				goto psk_err;
				}

			/* Create guaranteed NULL-terminated identity
			 * string for the callback */
			memcpy(tmp_id, p, i);
			memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
			psk_len = s->psk_server_callback(s, tmp_id,
				psk_or_pre_ms, sizeof(psk_or_pre_ms));
			OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);

			if (psk_len > PSK_MAX_PSK_LEN)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					ERR_R_INTERNAL_ERROR);
				goto psk_err;
				}
			else if (psk_len == 0)
				{
				/* PSK related to the given identity not found */
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				       SSL_R_PSK_IDENTITY_NOT_FOUND);
				al=SSL_AD_UNKNOWN_PSK_IDENTITY;
				goto psk_err;
				}

			/* create PSK pre_master_secret */
			pre_ms_len=2+psk_len+2+psk_len;
			t = psk_or_pre_ms;
			memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
			s2n(psk_len, t);
			memset(t, 0, psk_len);
			t+=psk_len;
			s2n(psk_len, t);

			if (s->session->psk_identity != NULL)
				OPENSSL_free(s->session->psk_identity);
2819
			s->session->psk_identity = BUF_strdup((char *)p);
2820 2821 2822 2823 2824 2825 2826 2827 2828 2829 2830 2831 2832 2833 2834 2835 2836 2837 2838 2839 2840 2841 2842 2843
			if (s->session->psk_identity == NULL)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					ERR_R_MALLOC_FAILURE);
				goto psk_err;
				}

			if (s->session->psk_identity_hint != NULL)
				OPENSSL_free(s->session->psk_identity_hint);
			s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
			if (s->ctx->psk_identity_hint != NULL &&
				s->session->psk_identity_hint == NULL)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					ERR_R_MALLOC_FAILURE);
				goto psk_err;
				}

			s->session->master_key_length=
				s->method->ssl3_enc->generate_master_secret(s,
					s->session->master_key, psk_or_pre_ms, pre_ms_len);
			psk_err = 0;
		psk_err:
			OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2844 2845
			if (psk_err != 0)
				goto f_err;
2846 2847
			}
		else
B
Bodo Möller 已提交
2848
#endif
B
Ben Laurie 已提交
2849 2850 2851 2852 2853 2854 2855 2856 2857 2858
#ifndef OPENSSL_NO_SRP
		if (alg_k & SSL_kSRP)
			{
			int param_len;

			n2s(p,i);
			param_len=i+2;
			if (param_len > n)
				{
				al=SSL_AD_DECODE_ERROR;
2859
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
B
Ben Laurie 已提交
2860 2861 2862 2863
				goto f_err;
				}
			if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
				{
2864
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
B
Ben Laurie 已提交
2865 2866 2867 2868 2869 2870 2871 2872 2873 2874 2875 2876 2877 2878
				goto err;
				}
			if (s->session->srp_username != NULL)
				OPENSSL_free(s->session->srp_username);
			s->session->srp_username = BUF_strdup(s->srp_ctx.login);
			if (s->session->srp_username == NULL)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					ERR_R_MALLOC_FAILURE);
				goto err;
				}

			if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
				{
2879
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
B
Ben Laurie 已提交
2880 2881 2882 2883 2884 2885 2886
				goto err;
				}

			p+=i;
			}
		else
#endif	/* OPENSSL_NO_SRP */
2887
		if (alg_k & SSL_kGOST) 
2888 2889
			{
			int ret = 0;
2890
			EVP_PKEY_CTX *pkey_ctx;
2891
			EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2892
			unsigned char premaster_secret[32], *start;
2893 2894
			size_t outlen=32, inlen;
			unsigned long alg_a;
2895

2896
			/* Get our certificate private key*/
2897 2898 2899 2900 2901 2902 2903
			alg_a = s->s3->tmp.new_cipher->algorithm_auth;
			if (alg_a & SSL_aGOST94)
				pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
			else if (alg_a & SSL_aGOST01)
				pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;

			pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2904
			EVP_PKEY_decrypt_init(pkey_ctx);
2905 2906 2907 2908 2909 2910 2911 2912 2913 2914
			/* If client certificate is present and is of the same type, maybe
			 * use it for key exchange.  Don't mind errors from
			 * EVP_PKEY_derive_set_peer, because it is completely valid to use
			 * a client certificate for authorization only. */
			client_pub_pkey = X509_get_pubkey(s->session->peer);
			if (client_pub_pkey)
				{
				if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
					ERR_clear_error();
				}
2915
			/* Decrypt session key */
2916
			if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2917 2918
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2919 2920 2921 2922 2923 2924 2925 2926 2927 2928 2929 2930 2931 2932 2933 2934 2935 2936
				goto gerr;
				}
			if (p[1] == 0x81)
				{
				start = p+3;
				inlen = p[2];
				}
			else if (p[1] < 0x80)
				{
				start = p+2;
				inlen = p[1];
				}
			else
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
				goto gerr;
				}
			if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2937 2938 2939

				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2940
				goto gerr;
2941 2942 2943 2944 2945
				}
			/* Generate master secret */
			s->session->master_key_length=
				s->method->ssl3_enc->generate_master_secret(s,
					s->session->master_key,premaster_secret,32);
2946 2947 2948 2949 2950 2951 2952 2953 2954 2955 2956 2957 2958
			/* Check if pubkey from client certificate was used */
			if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
				ret = 2;
			else
				ret = 1;
		gerr:
			EVP_PKEY_free(client_pub_pkey);
			EVP_PKEY_CTX_free(pkey_ctx);
			if (ret)
				return ret;
			else
				goto err;
			}
2959
		else
2960
		{
2961
		al=SSL_AD_HANDSHAKE_FAILURE;
2962 2963
		SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_UNKNOWN_CIPHER_TYPE);
2964 2965 2966 2967 2968 2969
		goto f_err;
		}

	return(1);
f_err:
	ssl3_send_alert(s,SSL3_AL_FATAL,al);
B
Ben Laurie 已提交
2970
#if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2971
err:
B
Bodo Möller 已提交
2972
#endif
2973
#ifndef OPENSSL_NO_ECDH
B
Bodo Möller 已提交
2974 2975 2976 2977 2978
	EVP_PKEY_free(clnt_pub_pkey);
	EC_POINT_free(clnt_ecpoint);
	if (srvr_ecdh != NULL) 
		EC_KEY_free(srvr_ecdh);
	BN_CTX_free(bn_ctx);
2979
#endif
2980 2981 2982
	return(-1);
	}

B
Ben Laurie 已提交
2983
int ssl3_get_cert_verify(SSL *s)
2984 2985 2986 2987 2988 2989 2990
	{
	EVP_PKEY *pkey=NULL;
	unsigned char *p;
	int al,ok,ret=0;
	long n;
	int type=0,i,j;
	X509 *peer;
D
Dr. Stephen Henson 已提交
2991 2992 2993
	const EVP_MD *md = NULL;
	EVP_MD_CTX mctx;
	EVP_MD_CTX_init(&mctx);
2994

B
Ben Laurie 已提交
2995
	n=s->method->ssl_get_message(s,
2996 2997 2998
		SSL3_ST_SR_CERT_VRFY_A,
		SSL3_ST_SR_CERT_VRFY_B,
		-1,
D
Dr. Stephen Henson 已提交
2999
		516, /* Enough for 4096 bit RSA key with TLS v1.2 */
3000 3001 3002 3003 3004 3005 3006 3007 3008 3009 3010 3011 3012 3013 3014 3015 3016 3017 3018
		&ok);

	if (!ok) return((int)n);

	if (s->session->peer != NULL)
		{
		peer=s->session->peer;
		pkey=X509_get_pubkey(peer);
		type=X509_certificate_type(peer,pkey);
		}
	else
		{
		peer=NULL;
		pkey=NULL;
		}

	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
		{
		s->s3->tmp.reuse_message=1;
A
Andy Polyakov 已提交
3019
		if ((peer != NULL) && (type & EVP_PKT_SIGN))
3020
			{
3021
			al=SSL_AD_UNEXPECTED_MESSAGE;
3022 3023 3024 3025 3026 3027 3028 3029 3030 3031
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
			goto f_err;
			}
		ret=1;
		goto end;
		}

	if (peer == NULL)
		{
		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
3032
		al=SSL_AD_UNEXPECTED_MESSAGE;
3033 3034 3035 3036 3037 3038
		goto f_err;
		}

	if (!(type & EVP_PKT_SIGN))
		{
		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
3039
		al=SSL_AD_ILLEGAL_PARAMETER;
3040 3041 3042 3043 3044 3045
		goto f_err;
		}

	if (s->s3->change_cipher_spec)
		{
		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
3046
		al=SSL_AD_UNEXPECTED_MESSAGE;
3047 3048 3049 3050
		goto f_err;
		}

	/* we now have a signature that we need to verify */
3051
	p=(unsigned char *)s->init_msg;
3052 3053 3054 3055 3056
	/* Check for broken implementations of GOST ciphersuites */
	/* If key is GOST and n is exactly 64, it is bare
	 * signature without length field */
	if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
		pkey->type == NID_id_GostR3410_2001) )
3057
		{
3058 3059 3060 3061
		i=64;
		} 
	else 
		{	
3062
		if (TLS1_get_version(s) >= TLS1_2_VERSION)
D
Dr. Stephen Henson 已提交
3063
			{
3064 3065
			int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
			if (rv == -1)
D
Dr. Stephen Henson 已提交
3066
				{
3067
				al = SSL_AD_INTERNAL_ERROR;
D
Dr. Stephen Henson 已提交
3068 3069
				goto f_err;
				}
3070
			else if (rv == 0)
D
Dr. Stephen Henson 已提交
3071
				{
3072
				al = SSL_AD_DECODE_ERROR;
D
Dr. Stephen Henson 已提交
3073 3074 3075 3076 3077 3078 3079 3080
				goto f_err;
				}
#ifdef SSL_DEBUG
fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
#endif
			p += 2;
			n -= 2;
			}
3081 3082 3083 3084 3085 3086 3087 3088 3089
		n2s(p,i);
		n-=2;
		if (i > n)
			{
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
			al=SSL_AD_DECODE_ERROR;
			goto f_err;
			}
    	}
3090 3091 3092 3093
	j=EVP_PKEY_size(pkey);
	if ((i > j) || (n > j) || (n <= 0))
		{
		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3094
		al=SSL_AD_DECODE_ERROR;
3095 3096 3097
		goto f_err;
		}

3098
	if (TLS1_get_version(s) >= TLS1_2_VERSION)
D
Dr. Stephen Henson 已提交
3099 3100 3101 3102 3103 3104 3105 3106 3107 3108 3109 3110 3111 3112 3113 3114 3115 3116 3117 3118 3119 3120 3121 3122 3123 3124 3125 3126 3127 3128
		{
		long hdatalen = 0;
		void *hdata;
		hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
		if (hdatalen <= 0)
			{
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
			al=SSL_AD_INTERNAL_ERROR;
			goto f_err;
			}
#ifdef SSL_DEBUG
		fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
							EVP_MD_name(md));
#endif
		if (!EVP_VerifyInit_ex(&mctx, md, NULL)
			|| !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
			{
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
			al=SSL_AD_INTERNAL_ERROR;
			goto f_err;
			}

		if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
			{
			al=SSL_AD_DECRYPT_ERROR;
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
			goto f_err;
			}
		}
	else
3129
#ifndef OPENSSL_NO_RSA 
3130 3131
	if (pkey->type == EVP_PKEY_RSA)
		{
3132
		i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3133 3134
			MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
							pkey->pkey.rsa);
3135 3136
		if (i < 0)
			{
3137
			al=SSL_AD_DECRYPT_ERROR;
3138 3139 3140
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
			goto f_err;
			}
3141
		if (i == 0)
3142
			{
3143
			al=SSL_AD_DECRYPT_ERROR;
3144 3145 3146 3147 3148 3149
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
			goto f_err;
			}
		}
	else
#endif
3150
#ifndef OPENSSL_NO_DSA
3151 3152
		if (pkey->type == EVP_PKEY_DSA)
		{
3153
		j=DSA_verify(pkey->save_type,
3154
			&(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3155 3156 3157 3158
			SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
		if (j <= 0)
			{
			/* bad signature */
3159
			al=SSL_AD_DECRYPT_ERROR;
3160 3161 3162 3163 3164
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
			goto f_err;
			}
		}
	else
B
Bodo Möller 已提交
3165 3166
#endif
#ifndef OPENSSL_NO_ECDSA
3167
		if (pkey->type == EVP_PKEY_EC)
B
Bodo Möller 已提交
3168 3169 3170
		{
		j=ECDSA_verify(pkey->save_type,
			&(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
N
Nils Larsch 已提交
3171
			SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
B
Bodo Möller 已提交
3172 3173 3174 3175 3176 3177 3178 3179 3180 3181
		if (j <= 0)
			{
			/* bad signature */
			al=SSL_AD_DECRYPT_ERROR;
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
			    SSL_R_BAD_ECDSA_SIGNATURE);
			goto f_err;
			}
		}
	else
3182
#endif
3183 3184 3185 3186 3187 3188 3189 3190 3191 3192 3193 3194 3195 3196 3197 3198 3199 3200 3201 3202 3203 3204
	if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
		{   unsigned char signature[64];
			int idx;
			EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
			EVP_PKEY_verify_init(pctx);
			if (i!=64) {
				fprintf(stderr,"GOST signature length is %d",i);
			}	
			for (idx=0;idx<64;idx++) {
				signature[63-idx]=p[idx];
			}	
			j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
			EVP_PKEY_CTX_free(pctx);
			if (j<=0) 
				{
				al=SSL_AD_DECRYPT_ERROR;
				SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
					SSL_R_BAD_ECDSA_SIGNATURE);
				goto f_err;
				}	
		}
	else	
3205
		{
B
Bodo Möller 已提交
3206
		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3207
		al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3208 3209 3210 3211 3212 3213 3214 3215 3216 3217 3218
		goto f_err;
		}


	ret=1;
	if (0)
		{
f_err:
		ssl3_send_alert(s,SSL3_AL_FATAL,al);
		}
end:
D
Dr. Stephen Henson 已提交
3219 3220 3221 3222 3223 3224 3225
	if (s->s3->handshake_buffer)
		{
		BIO_free(s->s3->handshake_buffer);
		s->s3->handshake_buffer = NULL;
		s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
		}
	EVP_MD_CTX_cleanup(&mctx);
3226
	EVP_PKEY_free(pkey);
3227 3228 3229
	return(ret);
	}

B
Ben Laurie 已提交
3230
int ssl3_get_client_certificate(SSL *s)
3231 3232 3233 3234
	{
	int i,ok,al,ret= -1;
	X509 *x=NULL;
	unsigned long l,nc,llen,n;
3235 3236
	const unsigned char *p,*q;
	unsigned char *d;
B
Ben Laurie 已提交
3237
	STACK_OF(X509) *sk=NULL;
3238

B
Ben Laurie 已提交
3239
	n=s->method->ssl_get_message(s,
3240 3241 3242
		SSL3_ST_SR_CERT_A,
		SSL3_ST_SR_CERT_B,
		-1,
3243
		s->max_cert_list,
3244 3245 3246 3247 3248 3249 3250 3251 3252 3253
		&ok);

	if (!ok) return((int)n);

	if	(s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
		{
		if (	(s->verify_mode & SSL_VERIFY_PEER) &&
			(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3254 3255 3256
			al=SSL_AD_HANDSHAKE_FAILURE;
			goto f_err;
			}
3257
		/* If tls asked for a client cert, the client must return a 0 list */
3258 3259 3260 3261
		if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
			al=SSL_AD_UNEXPECTED_MESSAGE;
3262 3263 3264 3265 3266 3267 3268 3269
			goto f_err;
			}
		s->s3->tmp.reuse_message=1;
		return(1);
		}

	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
		{
3270
		al=SSL_AD_UNEXPECTED_MESSAGE;
3271 3272 3273
		SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
		goto f_err;
		}
3274
	p=d=(unsigned char *)s->init_msg;
3275

B
Ben Laurie 已提交
3276
	if ((sk=sk_X509_new_null()) == NULL)
3277 3278 3279 3280 3281 3282 3283 3284
		{
		SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
		goto err;
		}

	n2l3(p,llen);
	if (llen+3 != n)
		{
3285
		al=SSL_AD_DECODE_ERROR;
3286 3287 3288 3289 3290 3291 3292 3293
		SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
		goto f_err;
		}
	for (nc=0; nc<llen; )
		{
		n2l3(p,l);
		if ((l+nc+3) > llen)
			{
3294
			al=SSL_AD_DECODE_ERROR;
3295 3296 3297 3298 3299 3300 3301 3302 3303 3304 3305 3306 3307
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
			goto f_err;
			}

		q=p;
		x=d2i_X509(NULL,&p,l);
		if (x == NULL)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
			goto err;
			}
		if (p != (q+l))
			{
3308
			al=SSL_AD_DECODE_ERROR;
3309 3310 3311
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
			goto f_err;
			}
B
Ben Laurie 已提交
3312
		if (!sk_X509_push(sk,x))
3313 3314 3315 3316 3317 3318 3319 3320
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
			goto err;
			}
		x=NULL;
		nc+=l+3;
		}

B
Ben Laurie 已提交
3321
	if (sk_X509_num(sk) <= 0)
3322
		{
3323 3324 3325 3326 3327 3328 3329 3330 3331 3332 3333 3334 3335 3336 3337
		/* TLS does not mind 0 certs returned */
		if (s->version == SSL3_VERSION)
			{
			al=SSL_AD_HANDSHAKE_FAILURE;
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
			goto f_err;
			}
		/* Fail for TLS only if we required a certificate */
		else if ((s->verify_mode & SSL_VERIFY_PEER) &&
			 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
			al=SSL_AD_HANDSHAKE_FAILURE;
			goto f_err;
			}
D
Dr. Stephen Henson 已提交
3338 3339 3340 3341 3342 3343
		/* No client certificate so digest cached records */
		if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
			{
			al=SSL_AD_INTERNAL_ERROR;
			goto f_err;
			}
3344
		}
3345
	else
3346
		{
3347
		i=ssl_verify_cert_chain(s,sk);
D
Dr. Stephen Henson 已提交
3348
		if (i <= 0)
3349 3350
			{
			al=ssl_verify_alarm_type(s->verify_result);
3351
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
3352 3353
			goto f_err;
			}
3354 3355
		}

3356
	if (s->session->peer != NULL) /* This should not be needed */
3357
		X509_free(s->session->peer);
B
Ben Laurie 已提交
3358
	s->session->peer=sk_X509_shift(sk);
3359
	s->session->verify_result = s->verify_result;
B
Bodo Möller 已提交
3360

3361 3362 3363 3364 3365 3366 3367 3368 3369 3370 3371 3372 3373
	/* With the current implementation, sess_cert will always be NULL
	 * when we arrive here. */
	if (s->session->sess_cert == NULL)
		{
		s->session->sess_cert = ssl_sess_cert_new();
		if (s->session->sess_cert == NULL)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
			goto err;
			}
		}
	if (s->session->sess_cert->cert_chain != NULL)
		sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3374
	s->session->sess_cert->cert_chain=sk;
3375 3376
	/* Inconsistency alert: cert_chain does *not* include the
	 * peer's own certificate, while we do include it in s3_clnt.c */
B
Bodo Möller 已提交
3377

B
Ben Laurie 已提交
3378
	sk=NULL;
3379 3380 3381 3382 3383 3384 3385 3386 3387

	ret=1;
	if (0)
		{
f_err:
		ssl3_send_alert(s,SSL3_AL_FATAL,al);
		}
err:
	if (x != NULL) X509_free(x);
B
Ben Laurie 已提交
3388
	if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3389 3390 3391
	return(ret);
	}

U
Ulf Möller 已提交
3392
int ssl3_send_server_certificate(SSL *s)
3393 3394
	{
	unsigned long l;
3395
	CERT_PKEY *cpk;
3396 3397 3398

	if (s->state == SSL3_ST_SW_CERT_A)
		{
3399 3400
		cpk=ssl_get_server_send_pkey(s);
		if (cpk == NULL)
3401 3402 3403 3404 3405 3406 3407 3408
			{
			/* VRS: allow null cert if auth == KRB5 */
			if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
			    (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
				return(0);
				}
3409 3410
			}

3411
		l=ssl3_output_cert_chain(s,cpk);
3412 3413 3414 3415 3416 3417 3418 3419
		s->state=SSL3_ST_SW_CERT_B;
		s->init_num=(int)l;
		s->init_off=0;
		}

	/* SSL3_ST_SW_CERT_B */
	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
	}
B
Bodo Möller 已提交
3420

3421
#ifndef OPENSSL_NO_TLSEXT
B
Bodo Möller 已提交
3422
/* send a new session ticket (not necessarily for a new session) */
3423 3424 3425 3426 3427
int ssl3_send_newsession_ticket(SSL *s)
	{
	if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
		{
		unsigned char *p, *senc, *macstart;
B
Bodo Möller 已提交
3428 3429 3430
		const unsigned char *const_p;
		int len, slen_full, slen;
		SSL_SESSION *sess;
3431 3432 3433
		unsigned int hlen;
		EVP_CIPHER_CTX ctx;
		HMAC_CTX hctx;
3434
		SSL_CTX *tctx = s->initial_ctx;
D
Dr. Stephen Henson 已提交
3435 3436
		unsigned char iv[EVP_MAX_IV_LENGTH];
		unsigned char key_name[16];
3437 3438

		/* get session encoding length */
B
Bodo Möller 已提交
3439
		slen_full = i2d_SSL_SESSION(s->session, NULL);
3440 3441 3442
		/* Some length values are 16 bits, so forget it if session is
 		 * too long
 		 */
B
Bodo Möller 已提交
3443 3444 3445 3446 3447 3448 3449 3450 3451 3452 3453 3454 3455 3456
		if (slen_full > 0xFF00)
			return -1;
		senc = OPENSSL_malloc(slen_full);
		if (!senc)
			return -1;
		p = senc;
		i2d_SSL_SESSION(s->session, &p);

		/* create a fresh copy (not shared with other threads) to clean up */
		const_p = senc;
		sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
		if (sess == NULL)
			{
			OPENSSL_free(senc);
3457
			return -1;
B
Bodo Möller 已提交
3458 3459 3460 3461 3462 3463 3464 3465 3466 3467 3468 3469 3470
			}
		sess->session_id_length = 0; /* ID is irrelevant for the ticket */

		slen = i2d_SSL_SESSION(sess, NULL);
		if (slen > slen_full) /* shouldn't ever happen */
			{
			OPENSSL_free(senc);
			return -1;
			}
		p = senc;
		i2d_SSL_SESSION(sess, &p);
		SSL_SESSION_free(sess);

3471 3472 3473 3474 3475 3476 3477 3478 3479 3480 3481 3482 3483 3484 3485 3486 3487
		/* Grow buffer if need be: the length calculation is as
 		 * follows 1 (size of message name) + 3 (message length
 		 * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
 		 * 16 (key name) + max_iv_len (iv length) +
 		 * session_length + max_enc_block_size (max encrypted session
 		 * length) + max_md_size (HMAC).
 		 */
		if (!BUF_MEM_grow(s->init_buf,
			26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
			EVP_MAX_MD_SIZE + slen))
			return -1;

		p=(unsigned char *)s->init_buf->data;
		/* do the header */
		*(p++)=SSL3_MT_NEWSESSION_TICKET;
		/* Skip message length for now */
		p += 3;
D
Dr. Stephen Henson 已提交
3488 3489 3490 3491 3492 3493
		EVP_CIPHER_CTX_init(&ctx);
		HMAC_CTX_init(&hctx);
		/* Initialize HMAC and cipher contexts. If callback present
		 * it does all the work otherwise use generated values
		 * from parent ctx.
		 */
3494
		if (tctx->tlsext_ticket_key_cb)
D
Dr. Stephen Henson 已提交
3495
			{
3496
			if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
D
Dr. Stephen Henson 已提交
3497 3498 3499 3500 3501 3502 3503 3504 3505 3506
							 &hctx, 1) < 0)
				{
				OPENSSL_free(senc);
				return -1;
				}
			}
		else
			{
			RAND_pseudo_bytes(iv, 16);
			EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3507 3508
					tctx->tlsext_tick_aes_key, iv);
			HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
D
Dr. Stephen Henson 已提交
3509
					tlsext_tick_md(), NULL);
3510
			memcpy(key_name, tctx->tlsext_tick_key_name, 16);
D
Dr. Stephen Henson 已提交
3511
			}
B
Bodo Möller 已提交
3512 3513 3514 3515 3516 3517 3518

		/* Ticket lifetime hint (advisory only):
		 * We leave this unspecified for resumed session (for simplicity),
		 * and guess that tickets for new sessions will live as long
		 * as their sessions. */
		l2n(s->hit ? 0 : s->session->timeout, p);

3519 3520 3521 3522
		/* Skip ticket length for now */
		p += 2;
		/* Output key name */
		macstart = p;
D
Dr. Stephen Henson 已提交
3523
		memcpy(p, key_name, 16);
3524
		p += 16;
D
Dr. Stephen Henson 已提交
3525 3526 3527
		/* output IV */
		memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
		p += EVP_CIPHER_CTX_iv_length(&ctx);
3528
		/* Encrypt session data */
3529
		EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3530
		p += len;
3531
		EVP_EncryptFinal(&ctx, p, &len);
3532
		p += len;
D
Dr. Stephen Henson 已提交
3533
		EVP_CIPHER_CTX_cleanup(&ctx);
3534 3535 3536

		HMAC_Update(&hctx, macstart, p - macstart);
		HMAC_Final(&hctx, p, &hlen);
3537 3538 3539 3540 3541 3542 3543 3544 3545 3546 3547 3548 3549 3550 3551 3552 3553 3554 3555 3556 3557
		HMAC_CTX_cleanup(&hctx);

		p += hlen;
		/* Now write out lengths: p points to end of data written */
		/* Total length */
		len = p - (unsigned char *)s->init_buf->data;
		p=(unsigned char *)s->init_buf->data + 1;
		l2n3(len - 4, p); /* Message length */
		p += 4;
		s2n(len - 10, p);  /* Ticket length */

		/* number of bytes to write */
		s->init_num= len;
		s->state=SSL3_ST_SW_SESSION_TICKET_B;
		s->init_off=0;
		OPENSSL_free(senc);
		}

	/* SSL3_ST_SW_SESSION_TICKET_B */
	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
	}
3558 3559 3560 3561 3562 3563 3564 3565 3566 3567 3568 3569 3570 3571 3572 3573 3574 3575 3576 3577 3578 3579 3580 3581 3582 3583 3584 3585 3586 3587 3588 3589 3590 3591 3592

int ssl3_send_cert_status(SSL *s)
	{
	if (s->state == SSL3_ST_SW_CERT_STATUS_A)
		{
		unsigned char *p;
		/* Grow buffer if need be: the length calculation is as
 		 * follows 1 (message type) + 3 (message length) +
 		 * 1 (ocsp response type) + 3 (ocsp response length)
 		 * + (ocsp response)
 		 */
		if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
			return -1;

		p=(unsigned char *)s->init_buf->data;

		/* do the header */
		*(p++)=SSL3_MT_CERTIFICATE_STATUS;
		/* message length */
		l2n3(s->tlsext_ocsp_resplen + 4, p);
		/* status type */
		*(p++)= s->tlsext_status_type;
		/* length of OCSP response */
		l2n3(s->tlsext_ocsp_resplen, p);
		/* actual response */
		memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
		/* number of bytes to write */
		s->init_num = 8 + s->tlsext_ocsp_resplen;
		s->state=SSL3_ST_SW_CERT_STATUS_B;
		s->init_off = 0;
		}

	/* SSL3_ST_SW_CERT_STATUS_B */
	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
	}
B
Ben Laurie 已提交
3593

3594
# ifndef OPENSSL_NO_NEXTPROTONEG
B
Ben Laurie 已提交
3595 3596 3597 3598 3599
/* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
 * sets the next_proto member in s if found */
int ssl3_get_next_proto(SSL *s)
	{
	int ok;
B
Ben Laurie 已提交
3600
	int proto_len, padding_len;
B
Ben Laurie 已提交
3601 3602 3603 3604 3605 3606 3607 3608 3609 3610 3611 3612 3613 3614 3615
	long n;
	const unsigned char *p;

	/* Clients cannot send a NextProtocol message if we didn't see the
	 * extension in their ClientHello */
	if (!s->s3->next_proto_neg_seen)
		{
		SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
		return -1;
		}

	n=s->method->ssl_get_message(s,
		SSL3_ST_SR_NEXT_PROTO_A,
		SSL3_ST_SR_NEXT_PROTO_B,
		SSL3_MT_NEXT_PROTO,
B
Ben Laurie 已提交
3616
		514,  /* See the payload format below */
B
Ben Laurie 已提交
3617 3618 3619 3620 3621 3622 3623 3624 3625 3626 3627 3628 3629 3630 3631 3632 3633 3634 3635 3636 3637 3638 3639 3640 3641 3642 3643 3644 3645 3646 3647 3648 3649 3650 3651 3652 3653 3654 3655 3656 3657 3658 3659 3660
		&ok);

	if (!ok)
		return((int)n);

	/* s->state doesn't reflect whether ChangeCipherSpec has been received
	 * in this handshake, but s->s3->change_cipher_spec does (will be reset
	 * by ssl3_get_finished). */
	if (!s->s3->change_cipher_spec)
		{
		SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
		return -1;
		}

	if (n < 2)
		return 0;  /* The body must be > 1 bytes long */

	p=(unsigned char *)s->init_msg;

	/* The payload looks like:
	 *   uint8 proto_len;
	 *   uint8 proto[proto_len];
	 *   uint8 padding_len;
	 *   uint8 padding[padding_len];
	 */
	proto_len = p[0];
	if (proto_len + 2 > s->init_num)
		return 0;
	padding_len = p[proto_len + 1];
	if (proto_len + padding_len + 2 != s->init_num)
		return 0;

	s->next_proto_negotiated = OPENSSL_malloc(proto_len);
	if (!s->next_proto_negotiated)
		{
		SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
		return 0;
		}
	memcpy(s->next_proto_negotiated, p + 1, proto_len);
	s->next_proto_negotiated_len = proto_len;

	return 1;
	}
# endif
B
Ben Laurie 已提交
3661 3662 3663 3664 3665 3666 3667 3668 3669 3670 3671 3672 3673 3674 3675 3676 3677 3678 3679 3680 3681 3682 3683 3684 3685 3686 3687

int tls1_send_server_supplemental_data(SSL *s)
	{
	size_t length = 0;
	const unsigned char *authz, *orig_authz;
	unsigned char *p;
	size_t authz_length, i;

	if (s->state != SSL3_ST_SW_SUPPLEMENTAL_DATA_A)
		return ssl3_do_write(s, SSL3_RT_HANDSHAKE);

	orig_authz = authz = ssl_get_authz_data(s, &authz_length);
	if (authz == NULL)
		{
		/* This should never occur. */
		return 0;
		}

	/* First we walk over the authz data to see how long the handshake
	 * message will be. */
	for (i = 0; i < authz_length; i++)
		{
		unsigned short len;
		unsigned char type;

		type = *(authz++);
		n2s(authz, len);
B
Ben Laurie 已提交
3688 3689
		/* n2s increments authz by 2*/
		i += 2;
B
Ben Laurie 已提交
3690 3691 3692 3693 3694 3695 3696 3697 3698 3699 3700 3701 3702 3703 3704 3705 3706 3707 3708 3709 3710 3711 3712 3713 3714 3715 3716 3717 3718 3719 3720 3721 3722 3723 3724 3725 3726 3727 3728 3729 3730 3731 3732

		if (memchr(s->s3->tlsext_authz_client_types,
			   type,
			   s->s3->tlsext_authz_client_types_len) != NULL)
			length += 1 /* authz type */ + 2 /* length */ + len;

		authz += len;
		i += len;
		}

	length += 1 /* handshake type */ +
		  3 /* handshake length */ +
		  3 /* supplemental data length */ +
		  2 /* supplemental entry type */ +
		  2 /* supplemental entry length */;

	if (!BUF_MEM_grow_clean(s->init_buf, length))
		{
		SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
		return 0;
		}

	p = (unsigned char *)s->init_buf->data;
	*(p++) = SSL3_MT_SUPPLEMENTAL_DATA;
	/* Handshake length */
	l2n3(length - 4, p);
	/* Length of supplemental data */
	l2n3(length - 7, p);
	/* Supplemental data type */
	s2n(TLSEXT_SUPPLEMENTALDATATYPE_authz_data, p);
	/* Its length */
	s2n(length - 11, p);

	authz = orig_authz;

	/* Walk over the authz again and append the selected elements. */
	for (i = 0; i < authz_length; i++)
		{
		unsigned short len;
		unsigned char type;

		type = *(authz++);
		n2s(authz, len);
B
Ben Laurie 已提交
3733 3734
		/* n2s increments authz by 2 */
		i += 2;
B
Ben Laurie 已提交
3735 3736 3737 3738 3739 3740 3741 3742 3743 3744 3745 3746 3747 3748 3749 3750 3751 3752 3753 3754 3755

		if (memchr(s->s3->tlsext_authz_client_types,
			   type,
			   s->s3->tlsext_authz_client_types_len) != NULL)
			{
			*(p++) = type;
			s2n(len, p);
			memcpy(p, authz, len);
			p += len;
			}

		authz += len;
		i += len;
		}

	s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_B;
	s->init_num = length;
	s->init_off = 0;

	return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
	}
3756
#endif