s3_srvr.c 92.6 KB
Newer Older
1
/* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57
 * All rights reserved.
 *
 * This package is an SSL implementation written
 * by Eric Young (eay@cryptsoft.com).
 * The implementation was written so as to conform with Netscapes SSL.
 * 
 * This library is free for commercial and non-commercial use as long as
 * the following conditions are aheared to.  The following conditions
 * apply to all code found in this distribution, be it the RC4, RSA,
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
 * included with this distribution is covered by the same copyright terms
 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
 * 
 * Copyright remains Eric Young's, and as such any Copyright notices in
 * the code are not to be removed.
 * If this package is used in a product, Eric Young should be given attribution
 * as the author of the parts of the library used.
 * This can be in the form of a textual message at program startup or
 * in documentation (online or textual) provided with the package.
 * 
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 * 1. Redistributions of source code must retain the copyright
 *    notice, this list of conditions and the following disclaimer.
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in the
 *    documentation and/or other materials provided with the distribution.
 * 3. All advertising materials mentioning features or use of this software
 *    must display the following acknowledgement:
 *    "This product includes cryptographic software written by
 *     Eric Young (eay@cryptsoft.com)"
 *    The word 'cryptographic' can be left out if the rouines from the library
 *    being used are not cryptographic related :-).
 * 4. If you include any Windows specific code (or a derivative thereof) from 
 *    the apps directory (application code) you must include an acknowledgement:
 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
 * 
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
 * SUCH DAMAGE.
 * 
 * The licence and distribution terms for any publically available version or
 * derivative of this code cannot be changed.  i.e. this code cannot simply be
 * copied and put under another distribution licence
 * [including the GNU Public Licence.]
 */
58
/* ====================================================================
59
 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110
 *
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 *
 * 1. Redistributions of source code must retain the above copyright
 *    notice, this list of conditions and the following disclaimer. 
 *
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in
 *    the documentation and/or other materials provided with the
 *    distribution.
 *
 * 3. All advertising materials mentioning features or use of this
 *    software must display the following acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
 *
 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
 *    endorse or promote products derived from this software without
 *    prior written permission. For written permission, please contact
 *    openssl-core@openssl.org.
 *
 * 5. Products derived from this software may not be called "OpenSSL"
 *    nor may "OpenSSL" appear in their names without prior written
 *    permission of the OpenSSL Project.
 *
 * 6. Redistributions of any form whatsoever must retain the following
 *    acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
 *
 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
 * OF THE POSSIBILITY OF SUCH DAMAGE.
 * ====================================================================
 *
 * This product includes cryptographic software written by Eric Young
 * (eay@cryptsoft.com).  This product includes software written by Tim
 * Hudson (tjh@cryptsoft.com).
 *
 */
B
Bodo Möller 已提交
111 112 113 114 115 116 117 118 119 120 121 122 123
/* ====================================================================
 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
 *
 * Portions of the attached software ("Contribution") are developed by 
 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
 *
 * The Contribution is licensed pursuant to the OpenSSL open source
 * license provided above.
 *
 * ECC cipher suite support in OpenSSL originally written by
 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
 *
 */
124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149
/* ====================================================================
 * Copyright 2005 Nokia. All rights reserved.
 *
 * The portions of the attached software ("Contribution") is developed by
 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
 * license.
 *
 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
 * support (see RFC 4279) to OpenSSL.
 *
 * No patent licenses or other rights except those expressly stated in
 * the OpenSSL open source license shall be deemed granted or received
 * expressly, by implication, estoppel, or otherwise.
 *
 * No assurances are provided by Nokia that the Contribution does not
 * infringe the patent or other intellectual property rights of any third
 * party or that the license provides you with all the necessary rights
 * to make use of the Contribution.
 *
 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
 * OTHERWISE.
 */
150 151

#define REUSE_CIPHER_BUG
152 153
#define NETSCAPE_HANG_BUG

154
#include <stdio.h>
155 156
#include "ssl_locl.h"
#include "kssl_lcl.h"
157 158 159 160
#include <openssl/buffer.h>
#include <openssl/rand.h>
#include <openssl/objects.h>
#include <openssl/evp.h>
161
#include <openssl/hmac.h>
162
#include <openssl/x509.h>
N
make  
Nils Larsch 已提交
163
#ifndef OPENSSL_NO_DH
164
#include <openssl/dh.h>
N
make  
Nils Larsch 已提交
165
#endif
166
#include <openssl/bn.h>
167
#ifndef OPENSSL_NO_KRB5
168
#include <openssl/krb5_asn.h>
169
#endif
170
#include <openssl/md5.h>
171

172
static const SSL_METHOD *ssl3_get_server_method(int ver);
173

174
static const SSL_METHOD *ssl3_get_server_method(int ver)
175
	{
176
	if (ver == SSL3_VERSION)
177 178 179 180 181
		return(SSLv3_server_method());
	else
		return(NULL);
	}

B
Ben Laurie 已提交
182
#ifndef OPENSSL_NO_SRP
183
static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
B
Ben Laurie 已提交
184 185 186
	{
	int ret = SSL_ERROR_NONE;

D
Dr. Stephen Henson 已提交
187
	*al = SSL_AD_UNRECOGNIZED_NAME;
B
Ben Laurie 已提交
188 189 190 191 192 193

	if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
	    (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
		{
		if(s->srp_ctx.login == NULL)
			{
D
Dr. Stephen Henson 已提交
194 195 196 197
			/* RFC 5054 says SHOULD reject, 
			   we do so if There is no srp login name */
			ret = SSL3_AL_FATAL;
			*al = SSL_AD_UNKNOWN_PSK_IDENTITY;
B
Ben Laurie 已提交
198 199 200
			}
		else
			{
D
Dr. Stephen Henson 已提交
201
			ret = SSL_srp_server_param_with_username(s,al);
B
Ben Laurie 已提交
202 203 204 205 206 207
			}
		}
	return ret;
	}
#endif

208 209 210 211
IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
			ssl3_accept,
			ssl_undefined_function,
			ssl3_get_server_method)
212

U
Ulf Möller 已提交
213
int ssl3_accept(SSL *s)
214 215
	{
	BUF_MEM *buf;
216
	unsigned long alg_k,Time=(unsigned long)time(NULL);
B
Ben Laurie 已提交
217
	void (*cb)(const SSL *ssl,int type,int val)=NULL;
218 219 220
	int ret= -1;
	int new_state,state,skip=0;

221
	RAND_add(&Time,sizeof(Time),0);
222
	ERR_clear_error();
223
	clear_sys_error();
224 225 226 227 228 229 230 231

	if (s->info_callback != NULL)
		cb=s->info_callback;
	else if (s->ctx->info_callback != NULL)
		cb=s->ctx->info_callback;

	/* init things to blank */
	s->in_handshake++;
232
	if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
233

234
	if (s->cert == NULL)
235 236
		{
		SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
237
		return(-1);
238 239
		}

D
Dr. Stephen Henson 已提交
240 241 242 243 244 245 246 247 248 249 250 251
#ifndef OPENSSL_NO_HEARTBEATS
	/* If we're awaiting a HeartbeatResponse, pretend we
	 * already got and don't await it anymore, because
	 * Heartbeats don't make sense during handshakes anyway.
	 */
	if (s->tlsext_hb_pending)
		{
		s->tlsext_hb_pending = 0;
		s->tlsext_hb_seq++;
		}
#endif

252 253 254 255 256 257 258
	for (;;)
		{
		state=s->state;

		switch (s->state)
			{
		case SSL_ST_RENEGOTIATE:
D
Dr. Stephen Henson 已提交
259
			s->renegotiate=1;
260 261 262 263 264 265 266
			/* s->state=SSL_ST_ACCEPT; */

		case SSL_ST_BEFORE:
		case SSL_ST_ACCEPT:
		case SSL_ST_BEFORE|SSL_ST_ACCEPT:
		case SSL_ST_OK|SSL_ST_ACCEPT:

267
			s->server=1;
268 269
			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);

270
			if ((s->version>>8) != 3)
271
				{
B
Bodo Möller 已提交
272
				SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
273 274
				return -1;
				}
275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298
			s->type=SSL_ST_ACCEPT;

			if (s->init_buf == NULL)
				{
				if ((buf=BUF_MEM_new()) == NULL)
					{
					ret= -1;
					goto end;
					}
				if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
					{
					ret= -1;
					goto end;
					}
				s->init_buf=buf;
				}

			if (!ssl3_setup_buffers(s))
				{
				ret= -1;
				goto end;
				}

			s->init_num=0;
299
			s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
300
			s->s3->flags &= ~TLS1_FLAGS_SKIP_CERT_VERIFY;
301 302 303

			if (s->state != SSL_ST_RENEGOTIATE)
				{
304 305 306 307 308
				/* Ok, we now need to push on a buffering BIO so that
				 * the output is sent in a way that TCP likes :-)
				 */
				if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
				
309
				ssl3_init_finished_mac(s);
310
				s->state=SSL3_ST_SR_CLNT_HELLO_A;
311
				s->ctx->stats.sess_accept++;
312
				}
313 314 315 316 317 318 319 320 321 322 323 324
			else if (!s->s3->send_connection_binding &&
				!(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
				{
				/* Server attempting to renegotiate with
				 * client that doesn't support secure
				 * renegotiation.
				 */
				SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
				ret = -1;
				goto end;
				}
325 326
			else
				{
327 328
				/* s->state == SSL_ST_RENEGOTIATE,
				 * we will just send a HelloRequest */
329
				s->ctx->stats.sess_accept_renegotiate++;
330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348
				s->state=SSL3_ST_SW_HELLO_REQ_A;
				}
			break;

		case SSL3_ST_SW_HELLO_REQ_A:
		case SSL3_ST_SW_HELLO_REQ_B:

			s->shutdown=0;
			ret=ssl3_send_hello_request(s);
			if (ret <= 0) goto end;
			s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
			s->state=SSL3_ST_SW_FLUSH;
			s->init_num=0;

			ssl3_init_finished_mac(s);
			break;

		case SSL3_ST_SW_HELLO_REQ_C:
			s->state=SSL_ST_OK;
349
			break;
350 351 352 353 354

		case SSL3_ST_SR_CLNT_HELLO_A:
		case SSL3_ST_SR_CLNT_HELLO_B:
		case SSL3_ST_SR_CLNT_HELLO_C:

D
Dr. Stephen Henson 已提交
355 356 357 358 359
			if (s->rwstate != SSL_X509_LOOKUP)
			{
				ret=ssl3_get_client_hello(s);
				if (ret <= 0) goto end;
			}
B
Ben Laurie 已提交
360 361
#ifndef OPENSSL_NO_SRP
			{
D
Dr. Stephen Henson 已提交
362
			int al;
D
Dr. Stephen Henson 已提交
363 364 365 366 367 368 369 370 371 372 373 374 375
			if ((ret = ssl_check_srp_ext_ClientHello(s,&al))  < 0)
					{
					/* callback indicates firther work to be done */
					s->rwstate=SSL_X509_LOOKUP;
					goto end;
					}
			if (ret != SSL_ERROR_NONE)
				{
				ssl3_send_alert(s,SSL3_AL_FATAL,al);	
				/* This is not really an error but the only means to
                                   for a client to detect whether srp is supported. */
 				   if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY) 	
					SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);			
D
Dr. Stephen Henson 已提交
376 377 378
				ret = SSL_TLSEXT_ERR_ALERT_FATAL;			
				ret= -1;
				goto end;	
D
Dr. Stephen Henson 已提交
379
				}
B
Ben Laurie 已提交
380
			}
D
Dr. Stephen Henson 已提交
381
#endif		
382
			
D
Dr. Stephen Henson 已提交
383
			s->renegotiate = 2;
384 385 386 387 388 389 390 391
			s->state=SSL3_ST_SW_SRVR_HELLO_A;
			s->init_num=0;
			break;

		case SSL3_ST_SW_SRVR_HELLO_A:
		case SSL3_ST_SW_SRVR_HELLO_B:
			ret=ssl3_send_server_hello(s);
			if (ret <= 0) goto end;
D
Dr. Stephen Henson 已提交
392
#ifndef OPENSSL_NO_TLSEXT
393
			if (s->hit)
D
Dr. Stephen Henson 已提交
394 395 396 397 398 399 400 401 402 403
				{
				if (s->tlsext_ticket_expected)
					s->state=SSL3_ST_SW_SESSION_TICKET_A;
				else
					s->state=SSL3_ST_SW_CHANGE_A;
				}
#else
			if (s->hit)
					s->state=SSL3_ST_SW_CHANGE_A;
#endif
404
			else
B
Ben Laurie 已提交
405 406 407 408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426
#ifndef OPENSSL_NO_TLSEXT
				s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_A;
#else
			s->state = SSL3_ST_SW_CERT_A;
#endif
			s->init_num = 0;
			break;

#ifndef OPENSSL_NO_TLSEXT
		case SSL3_ST_SW_SUPPLEMENTAL_DATA_A:
		case SSL3_ST_SW_SUPPLEMENTAL_DATA_B:
			/* We promised to send an audit proof in the hello. */
			if (s->s3->tlsext_authz_promised_to_client)
				{
				ret = tls1_send_server_supplemental_data(s);
				if (ret <= 0) goto end;
				}
			else
				skip = 1;

			s->state = SSL3_ST_SW_CERT_A;
			s->init_num = 0;
427
			break;
B
Ben Laurie 已提交
428
#endif
429 430 431

		case SSL3_ST_SW_CERT_A:
		case SSL3_ST_SW_CERT_B:
432
			/* Check if it is anon DH or anon ECDH, */
B
Ben Laurie 已提交
433
			/* normal PSK or KRB5 or SRP */
434 435 436
			if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
				&& !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
				&& !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
437 438 439
				{
				ret=ssl3_send_server_certificate(s);
				if (ret <= 0) goto end;
440 441 442 443 444
#ifndef OPENSSL_NO_TLSEXT
				if (s->tlsext_status_expected)
					s->state=SSL3_ST_SW_CERT_STATUS_A;
				else
					s->state=SSL3_ST_SW_KEY_EXCH_A;
445
				}
446 447 448 449 450 451
			else
				{
				skip = 1;
				s->state=SSL3_ST_SW_KEY_EXCH_A;
				}
#else
452
				}
453 454
			else
				skip=1;
455

456
			s->state=SSL3_ST_SW_KEY_EXCH_A;
457
#endif
458 459 460 461 462
			s->init_num=0;
			break;

		case SSL3_ST_SW_KEY_EXCH_A:
		case SSL3_ST_SW_KEY_EXCH_B:
463
			alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
464 465 466

			/* clear this, it may get reset by
			 * send_server_key_exchange */
467
			if ((s->options & SSL_OP_EPHEMERAL_RSA)
468
#ifndef OPENSSL_NO_KRB5
469
				&& !(alg_k & SSL_kKRB5)
470
#endif /* OPENSSL_NO_KRB5 */
471
				)
B
Bodo Möller 已提交
472 473 474 475
				/* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
				 * even when forbidden by protocol specs
				 * (handshake may fail as clients are not required to
				 * be able to handle this) */
476 477 478 479
				s->s3->tmp.use_rsa_tmp=1;
			else
				s->s3->tmp.use_rsa_tmp=0;

B
Bodo Möller 已提交
480

481
			/* only send if a DH key exchange, fortezza or
B
Bodo Möller 已提交
482 483
			 * RSA but we have a sign only certificate
			 *
484 485
			 * PSK: may send PSK identity hints
			 *
B
Bodo Möller 已提交
486 487 488
			 * For ECC ciphersuites, we send a serverKeyExchange
			 * message only if the cipher suite is either
			 * ECDH-anon or ECDHE. In other cases, the
489
			 * server certificate contains the server's
B
Bodo Möller 已提交
490 491
			 * public key for key exchange.
			 */
492
			if (s->s3->tmp.use_rsa_tmp
493 494 495
			/* PSK: send ServerKeyExchange if PSK identity
			 * hint if provided */
#ifndef OPENSSL_NO_PSK
496
			    || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
B
Ben Laurie 已提交
497 498 499 500
#endif
#ifndef OPENSSL_NO_SRP
			    /* SRP: send ServerKeyExchange */
			    || (alg_k & SSL_kSRP)
501
#endif
502
			    || (alg_k & SSL_kEDH)
503 504
			    || (alg_k & SSL_kEECDH)
			    || ((alg_k & SSL_kRSA)
505
				&& (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
506 507
				    || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
					&& EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
508 509 510
					)
				    )
				)
511 512 513 514 515 516 517 518 519 520 521 522 523 524
			    )
				{
				ret=ssl3_send_server_key_exchange(s);
				if (ret <= 0) goto end;
				}
			else
				skip=1;

			s->state=SSL3_ST_SW_CERT_REQ_A;
			s->init_num=0;
			break;

		case SSL3_ST_SW_CERT_REQ_A:
		case SSL3_ST_SW_CERT_REQ_B:
525 526 527 528
			if (/* don't request cert unless asked for it: */
				!(s->verify_mode & SSL_VERIFY_PEER) ||
				/* if SSL_VERIFY_CLIENT_ONCE is set,
				 * don't request cert during re-negotiation: */
529
				((s->session->peer != NULL) &&
530 531 532 533
				 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
				/* never request cert in anonymous ciphersuites
				 * (see section "Certificate request" in SSL 3 drafts
				 * and in RFC 2246): */
534
				((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
535 536
				 /* ... except when the application insists on verification
				  * (against the specs, but s3_clnt.c accepts this for SSL 3) */
537
				 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
538 539
				 /* never request cert in Kerberos ciphersuites */
				(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
540 541
				/* With normal PSK Certificates and
				 * Certificate Requests are omitted */
542
				|| (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
543 544 545
				{
				/* no cert request */
				skip=1;
546
				s->s3->tmp.cert_request=0;
547
				s->state=SSL3_ST_SW_SRVR_DONE_A;
D
Dr. Stephen Henson 已提交
548 549 550
				if (s->s3->handshake_buffer)
					if (!ssl3_digest_cached_records(s))
						return -1;
551 552 553
				}
			else
				{
554
				s->s3->tmp.cert_request=1;
555 556
				ret=ssl3_send_certificate_request(s);
				if (ret <= 0) goto end;
557
#ifndef NETSCAPE_HANG_BUG
558
				s->state=SSL3_ST_SW_SRVR_DONE_A;
559 560 561 562
#else
				s->state=SSL3_ST_SW_FLUSH;
				s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
#endif
563 564 565 566 567 568 569 570 571 572 573 574 575 576
				s->init_num=0;
				}
			break;

		case SSL3_ST_SW_SRVR_DONE_A:
		case SSL3_ST_SW_SRVR_DONE_B:
			ret=ssl3_send_server_done(s);
			if (ret <= 0) goto end;
			s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
			s->state=SSL3_ST_SW_FLUSH;
			s->init_num=0;
			break;
		
		case SSL3_ST_SW_FLUSH:
D
Dr. Stephen Henson 已提交
577 578 579 580 581 582 583 584 585

			/* This code originally checked to see if
			 * any data was pending using BIO_CTRL_INFO
			 * and then flushed. This caused problems
			 * as documented in PR#1939. The proposed
			 * fix doesn't completely resolve this issue
			 * as buggy implementations of BIO_CTRL_PENDING
			 * still exist. So instead we just flush
			 * unconditionally.
586 587
			 */

D
Dr. Stephen Henson 已提交
588 589
			s->rwstate=SSL_WRITING;
			if (BIO_flush(s->wbio) <= 0)
590
				{
D
Dr. Stephen Henson 已提交
591 592
				ret= -1;
				goto end;
593
				}
D
Dr. Stephen Henson 已提交
594
			s->rwstate=SSL_NOTHING;
595 596 597 598 599 600

			s->state=s->s3->tmp.next_state;
			break;

		case SSL3_ST_SR_CERT_A:
		case SSL3_ST_SR_CERT_B:
601
			/* Check for second client hello (MS SGC) */
602
			ret = ssl3_check_client_hello(s);
603 604 605 606
			if (ret <= 0)
				goto end;
			if (ret == 2)
				s->state = SSL3_ST_SR_CLNT_HELLO_C;
607
			else {
608 609 610 611 612
				if (s->s3->tmp.cert_request)
					{
					ret=ssl3_get_client_certificate(s);
					if (ret <= 0) goto end;
					}
613 614 615
				s->init_num=0;
				s->state=SSL3_ST_SR_KEY_EXCH_A;
			}
616 617 618 619 620
			break;

		case SSL3_ST_SR_KEY_EXCH_A:
		case SSL3_ST_SR_KEY_EXCH_B:
			ret=ssl3_get_client_key_exchange(s);
621
			if (ret <= 0)
B
Bodo Möller 已提交
622 623 624 625 626 627 628
				goto end;
			if (ret == 2)
				{
				/* For the ECDH ciphersuites when
				 * the client sends its ECDH pub key in
				 * a certificate, the CertificateVerify
				 * message is not sent.
629 630 631
				 * Also for GOST ciphersuites when
				 * the client uses its key from the certificate
				 * for key exchange.
B
Bodo Möller 已提交
632
				 */
B
Ben Laurie 已提交
633
#if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
B
Bodo Möller 已提交
634
				s->state=SSL3_ST_SR_FINISHED_A;
B
Ben Laurie 已提交
635 636 637 638 639 640
#else
				if (s->s3->next_proto_neg_seen)
					s->state=SSL3_ST_SR_NEXT_PROTO_A;
				else
					s->state=SSL3_ST_SR_FINISHED_A;
#endif
B
Bodo Möller 已提交
641 642
				s->init_num = 0;
				}
643
			else if (SSL_USE_SIGALGS(s))
D
Dr. Stephen Henson 已提交
644 645 646 647 648
				{
				s->state=SSL3_ST_SR_CERT_VRFY_A;
				s->init_num=0;
				if (!s->session->peer)
					break;
649
				/* For sigalgs freeze the handshake buffer
D
Dr. Stephen Henson 已提交
650 651 652 653 654 655 656 657 658 659 660
				 * at this point and digest cached records.
				 */
				if (!s->s3->handshake_buffer)
					{
					SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
					return -1;
					}
				s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
				if (!ssl3_digest_cached_records(s))
					return -1;
				}
661
			else
B
Bodo Möller 已提交
662
				{
663 664
				int offset=0;
				int dgst_num;
665

B
Bodo Möller 已提交
666 667
				s->state=SSL3_ST_SR_CERT_VRFY_A;
				s->init_num=0;
668

B
Bodo Möller 已提交
669 670
				/* We need to get hashes here so if there is
				 * a client cert, it can be verified
671 672
				 * FIXME - digest processing for CertificateVerify
				 * should be generalized. But it is next step
673
				 */
674
				if (s->s3->handshake_buffer)
675 676
					if (!ssl3_digest_cached_records(s))
						return -1;
677 678 679
				for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)	
					if (s->s3->handshake_dgst[dgst_num]) 
						{
680 681
						int dgst_size;

682
						s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
683 684 685 686 687 688 689
						dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
						if (dgst_size < 0)
							{
							ret = -1;
							goto end;
							}
						offset+=dgst_size;
690
						}		
B
Bodo Möller 已提交
691
				}
692 693 694 695 696 697 698 699 700
			break;

		case SSL3_ST_SR_CERT_VRFY_A:
		case SSL3_ST_SR_CERT_VRFY_B:

			/* we should decide if we expected this one */
			ret=ssl3_get_cert_verify(s);
			if (ret <= 0) goto end;

B
Ben Laurie 已提交
701
#if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
702
			s->state=SSL3_ST_SR_FINISHED_A;
B
Ben Laurie 已提交
703 704 705 706 707 708
#else
			if (s->s3->next_proto_neg_seen)
				s->state=SSL3_ST_SR_NEXT_PROTO_A;
			else
				s->state=SSL3_ST_SR_FINISHED_A;
#endif
709 710 711
			s->init_num=0;
			break;

B
Ben Laurie 已提交
712
#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
B
Ben Laurie 已提交
713 714 715 716 717 718 719 720 721
		case SSL3_ST_SR_NEXT_PROTO_A:
		case SSL3_ST_SR_NEXT_PROTO_B:
			ret=ssl3_get_next_proto(s);
			if (ret <= 0) goto end;
			s->init_num = 0;
			s->state=SSL3_ST_SR_FINISHED_A;
			break;
#endif

722 723 724
		case SSL3_ST_SR_FINISHED_A:
		case SSL3_ST_SR_FINISHED_B:
			ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
725
				SSL3_ST_SR_FINISHED_B);
726
			if (ret <= 0) goto end;
D
Dr. Stephen Henson 已提交
727 728
			if (s->hit)
				s->state=SSL_ST_OK;
B
Bodo Möller 已提交
729 730 731
#ifndef OPENSSL_NO_TLSEXT
			else if (s->tlsext_ticket_expected)
				s->state=SSL3_ST_SW_SESSION_TICKET_A;
732
#endif
733 734 735 736 737
			else
				s->state=SSL3_ST_SW_CHANGE_A;
			s->init_num=0;
			break;

738 739 740 741 742 743 744 745 746
#ifndef OPENSSL_NO_TLSEXT
		case SSL3_ST_SW_SESSION_TICKET_A:
		case SSL3_ST_SW_SESSION_TICKET_B:
			ret=ssl3_send_newsession_ticket(s);
			if (ret <= 0) goto end;
			s->state=SSL3_ST_SW_CHANGE_A;
			s->init_num=0;
			break;

747 748 749 750 751 752 753 754
		case SSL3_ST_SW_CERT_STATUS_A:
		case SSL3_ST_SW_CERT_STATUS_B:
			ret=ssl3_send_cert_status(s);
			if (ret <= 0) goto end;
			s->state=SSL3_ST_SW_KEY_EXCH_A;
			s->init_num=0;
			break;

755 756
#endif

757 758 759 760
		case SSL3_ST_SW_CHANGE_A:
		case SSL3_ST_SW_CHANGE_B:

			s->session->cipher=s->s3->tmp.new_cipher;
761 762
			if (!s->method->ssl3_enc->setup_key_block(s))
				{ ret= -1; goto end; }
763 764 765 766 767 768 769 770

			ret=ssl3_send_change_cipher_spec(s,
				SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);

			if (ret <= 0) goto end;
			s->state=SSL3_ST_SW_FINISHED_A;
			s->init_num=0;

771
			if (!s->method->ssl3_enc->change_cipher_state(s,
772 773 774 775 776 777 778 779 780 781 782 783
				SSL3_CHANGE_CIPHER_SERVER_WRITE))
				{
				ret= -1;
				goto end;
				}

			break;

		case SSL3_ST_SW_FINISHED_A:
		case SSL3_ST_SW_FINISHED_B:
			ret=ssl3_send_finished(s,
				SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
784 785
				s->method->ssl3_enc->server_finished_label,
				s->method->ssl3_enc->server_finished_label_len);
786 787 788
			if (ret <= 0) goto end;
			s->state=SSL3_ST_SW_FLUSH;
			if (s->hit)
B
Ben Laurie 已提交
789
				{
B
Ben Laurie 已提交
790
#if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
791
				s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
B
Ben Laurie 已提交
792 793 794 795 796 797 798
#else
				if (s->s3->next_proto_neg_seen)
					s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
				else
					s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
#endif
				}
799 800 801 802 803 804 805 806 807 808 809 810 811
			else
				s->s3->tmp.next_state=SSL_ST_OK;
			s->init_num=0;
			break;

		case SSL_ST_OK:
			/* clean a few things up */
			ssl3_cleanup_key_block(s);

			BUF_MEM_free(s->init_buf);
			s->init_buf=NULL;

			/* remove buffering on output */
812
			ssl_free_wbio_buffer(s);
813 814 815

			s->init_num=0;

D
Dr. Stephen Henson 已提交
816
			if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
817
				{
D
Dr. Stephen Henson 已提交
818
				s->renegotiate=0;
819 820 821 822 823 824 825
				s->new_session=0;
				
				ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
				
				s->ctx->stats.sess_accept_good++;
				/* s->server=1; */
				s->handshake_func=ssl3_accept;
826

827 828 829
				if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
				}
			
830
			ret = 1;
831
			goto end;
832
			/* break; */
833 834 835 836 837

		default:
			SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
			ret= -1;
			goto end;
838
			/* break; */
839 840 841 842
			}
		
		if (!s->s3->tmp.reuse_message && !skip)
			{
843 844 845 846 847 848
			if (s->debug)
				{
				if ((ret=BIO_flush(s->wbio)) <= 0)
					goto end;
				}

849 850 851 852 853 854 855 856 857 858 859 860 861 862

			if ((cb != NULL) && (s->state != state))
				{
				new_state=s->state;
				s->state=state;
				cb(s,SSL_CB_ACCEPT_LOOP,1);
				s->state=new_state;
				}
			}
		skip=0;
		}
end:
	/* BIO_flush(s->wbio); */

863
	s->in_handshake--;
864 865 866 867 868
	if (cb != NULL)
		cb(s,SSL_CB_ACCEPT_EXIT,ret);
	return(ret);
	}

B
Ben Laurie 已提交
869
int ssl3_send_hello_request(SSL *s)
870 871 872 873
	{

	if (s->state == SSL3_ST_SW_HELLO_REQ_A)
		{
D
Dr. Stephen Henson 已提交
874
		ssl_set_handshake_header(s, SSL3_MT_HELLO_REQUEST, 0);
875 876 877 878
		s->state=SSL3_ST_SW_HELLO_REQ_B;
		}

	/* SSL3_ST_SW_HELLO_REQ_B */
D
Dr. Stephen Henson 已提交
879
	return ssl_do_write(s);
880 881
	}

B
Ben Laurie 已提交
882
int ssl3_check_client_hello(SSL *s)
883 884 885 886
	{
	int ok;
	long n;

B
Bodo Möller 已提交
887 888
	/* this function is called when we really expect a Certificate message,
	 * so permit appropriate message length */
B
Ben Laurie 已提交
889
	n=s->method->ssl_get_message(s,
890 891 892
		SSL3_ST_SR_CERT_A,
		SSL3_ST_SR_CERT_B,
		-1,
893
		s->max_cert_list,
894 895 896
		&ok);
	if (!ok) return((int)n);
	s->s3->tmp.reuse_message = 1;
B
Bodo Möller 已提交
897 898
	if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
		{
899 900 901 902 903 904 905
		/* We only allow the client to restart the handshake once per
		 * negotiation. */
		if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
			{
			SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
			return -1;
			}
B
Bodo Möller 已提交
906
		/* Throw away what we have done so far in the current handshake,
B
Bodo Möller 已提交
907
		 * which will now be aborted. (A full SSL_clear would be too much.) */
908
#ifndef OPENSSL_NO_DH
B
Bodo Möller 已提交
909 910 911 912 913
		if (s->s3->tmp.dh != NULL)
			{
			DH_free(s->s3->tmp.dh);
			s->s3->tmp.dh = NULL;
			}
B
Bodo Möller 已提交
914 915 916 917 918 919 920
#endif
#ifndef OPENSSL_NO_ECDH
		if (s->s3->tmp.ecdh != NULL)
			{
			EC_KEY_free(s->s3->tmp.ecdh);
			s->s3->tmp.ecdh = NULL;
			}
B
Bodo Möller 已提交
921
#endif
922
		s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
B
Bodo Möller 已提交
923 924
		return 2;
		}
925 926 927
	return 1;
}

B
Ben Laurie 已提交
928
int ssl3_get_client_hello(SSL *s)
929
	{
930
	int i,j,ok,al=SSL_AD_INTERNAL_ERROR,ret= -1;
931
	unsigned int cookie_len;
932 933
	long n;
	unsigned long id;
934
	unsigned char *p,*d;
935
	SSL_CIPHER *c;
936
#ifndef OPENSSL_NO_COMP
937
	unsigned char *q;
938
	SSL_COMP *comp=NULL;
939
#endif
B
Ben Laurie 已提交
940
	STACK_OF(SSL_CIPHER) *ciphers=NULL;
941

942 943 944 945 946 947
	/* We do this so that we will respond with our native type.
	 * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
	 * This down switching should be handled by a different method.
	 * If we are SSLv3, we will respond with SSLv3, even if prompted with
	 * TLSv1.
	 */
B
Ben Laurie 已提交
948 949
	if (s->state == SSL3_ST_SR_CLNT_HELLO_A
		)
950 951 952
		{
		s->state=SSL3_ST_SR_CLNT_HELLO_B;
		}
953
	s->first_packet=1;
B
Ben Laurie 已提交
954
	n=s->method->ssl_get_message(s,
955 956 957 958 959 960 961
		SSL3_ST_SR_CLNT_HELLO_B,
		SSL3_ST_SR_CLNT_HELLO_C,
		SSL3_MT_CLIENT_HELLO,
		SSL3_RT_MAX_PLAIN_LENGTH,
		&ok);

	if (!ok) return((int)n);
962
	s->first_packet=0;
963
	d=p=(unsigned char *)s->init_msg;
964

965 966 967
	/* use version from inside client hello, not from record header
	 * (may differ: see RFC 2246, Appendix E, second paragraph) */
	s->client_version=(((int)p[0])<<8)|(int)p[1];
968 969
	p+=2;

D
Dr. Stephen Henson 已提交
970 971 972
	if ((SSL_IS_DTLS(s) && s->client_version > s->version
			&& s->method->version != DTLS_ANY_VERSION) ||
	    (!SSL_IS_DTLS(s) && s->client_version < s->version))
973 974
		{
		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
975
		if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
976 977 978 979 980 981 982 983
			{
			/* similar to ssl3_get_record, send alert using remote version number */
			s->version = s->client_version;
			}
		al = SSL_AD_PROTOCOL_VERSION;
		goto f_err;
		}

D
Dr. Stephen Henson 已提交
984 985 986 987 988 989 990 991 992 993 994
	/* If we require cookies and this ClientHello doesn't
	 * contain one, just return since we do not want to
	 * allocate any memory yet. So check cookie length...
	 */
	if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
		{
		unsigned int session_length, cookie_length;
		
		session_length = *(p + SSL3_RANDOM_SIZE);
		cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);

D
Dr. Stephen Henson 已提交
995
		if (cookie_length == 0)
D
Dr. Stephen Henson 已提交
996 997 998
			return 1;
		}

999 1000 1001 1002 1003 1004 1005 1006
	/* load the client random */
	memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
	p+=SSL3_RANDOM_SIZE;

	/* get the session-id */
	j= *(p++);

	s->hit=0;
B
Bodo Möller 已提交
1007 1008 1009 1010 1011 1012 1013 1014 1015 1016
	/* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
	 * 0.9.7 and later allow this by default, but optionally ignore resumption requests
	 * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
	 * than a change to default behavior so that applications relying on this for security
	 * won't even compile against older library versions).
	 *
	 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
	 * renegotiation but not a new session (s->new_session remains unset): for servers,
	 * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
	 * setting will be ignored.
1017
	 */
1018
	if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1019 1020 1021 1022 1023 1024
		{
		if (!ssl_get_new_session(s,1))
			goto err;
		}
	else
		{
1025
		i=ssl_get_prev_session(s, p, j, d + n);
1026 1027 1028 1029
		if (i == 1)
			{ /* previous session */
			s->hit=1;
			}
1030 1031 1032
		else if (i == -1)
			goto err;
		else /* i == 0 */
1033 1034 1035 1036 1037 1038 1039
			{
			if (!ssl_get_new_session(s,1))
				goto err;
			}
		}

	p+=j;
B
Ben Laurie 已提交
1040

1041
	if (SSL_IS_DTLS(s))
B
Ben Laurie 已提交
1042 1043 1044 1045
		{
		/* cookie stuff */
		cookie_len = *(p++);

B
Bodo Möller 已提交
1046 1047 1048 1049 1050
		/* 
		 * The ClientHello may contain a cookie even if the
		 * HelloVerify message has not been sent--make sure that it
		 * does not cause an overflow.
		 */
B
Ben Laurie 已提交
1051 1052 1053
		if ( cookie_len > sizeof(s->d1->rcvd_cookie))
			{
			/* too much data */
B
Bodo Möller 已提交
1054
			al = SSL_AD_DECODE_ERROR;
B
Ben Laurie 已提交
1055 1056 1057 1058
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
			goto f_err;
			}

B
Bodo Möller 已提交
1059
		/* verify the cookie if appropriate option is set. */
D
Dr. Stephen Henson 已提交
1060
		if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
B
Bodo Möller 已提交
1061 1062 1063 1064 1065 1066 1067 1068 1069 1070 1071 1072 1073 1074 1075 1076 1077 1078 1079 1080 1081 1082 1083 1084
			cookie_len > 0)
			{
			memcpy(s->d1->rcvd_cookie, p, cookie_len);

			if ( s->ctx->app_verify_cookie_cb != NULL)
				{
				if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
					cookie_len) == 0)
					{
					al=SSL_AD_HANDSHAKE_FAILURE;
					SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
						SSL_R_COOKIE_MISMATCH);
					goto f_err;
					}
				/* else cookie verification succeeded */
				}
			else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
						  s->d1->cookie_len) != 0) /* default verification */
				{
					al=SSL_AD_HANDSHAKE_FAILURE;
					SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
						SSL_R_COOKIE_MISMATCH);
					goto f_err;
				}
D
Dr. Stephen Henson 已提交
1085 1086

			ret = 2;
B
Bodo Möller 已提交
1087 1088 1089
			}

		p += cookie_len;
D
Dr. Stephen Henson 已提交
1090 1091 1092 1093 1094 1095 1096 1097 1098 1099 1100 1101 1102 1103 1104 1105 1106 1107 1108 1109 1110 1111 1112 1113
		if (s->method->version == DTLS_ANY_VERSION)
			{
			/* Select version to use */
			if (s->client_version <= DTLS1_2_VERSION &&
				!(s->options & SSL_OP_NO_DTLSv1_2))
				{
				s->version = DTLS1_2_VERSION;
				s->method = DTLSv1_2_server_method();
				}
			else if (s->client_version <= DTLS1_VERSION &&
				!(s->options & SSL_OP_NO_DTLSv1))
				{
				s->version = DTLS1_VERSION;
				s->method = DTLSv1_server_method();
				}
			else
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
				s->version = s->client_version;
				al = SSL_AD_PROTOCOL_VERSION;
				goto f_err;
				}
			s->session->ssl_version = s->version;
			}
B
Ben Laurie 已提交
1114 1115
		}

1116 1117 1118 1119
	n2s(p,i);
	if ((i == 0) && (j != 0))
		{
		/* we need a cipher if we are not resuming a session */
1120
		al=SSL_AD_ILLEGAL_PARAMETER;
1121 1122 1123
		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
		goto f_err;
		}
1124
	if ((p+i) >= (d+n))
1125 1126
		{
		/* not enough data */
1127
		al=SSL_AD_DECODE_ERROR;
1128 1129 1130 1131 1132 1133 1134 1135 1136 1137 1138 1139 1140 1141 1142 1143
		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
		goto f_err;
		}
	if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
		== NULL))
		{
		goto err;
		}
	p+=i;

	/* If it is a hit, check that the cipher is in the list */
	if ((s->hit) && (i > 0))
		{
		j=0;
		id=s->session->cipher->id;

1144 1145 1146
#ifdef CIPHER_DEBUG
		printf("client sent %d ciphers\n",sk_num(ciphers));
#endif
B
Ben Laurie 已提交
1147
		for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1148
			{
B
Ben Laurie 已提交
1149
			c=sk_SSL_CIPHER_value(ciphers,i);
1150 1151 1152 1153
#ifdef CIPHER_DEBUG
			printf("client [%2d of %2d]:%s\n",
				i,sk_num(ciphers),SSL_CIPHER_get_name(c));
#endif
1154 1155 1156 1157 1158 1159
			if (c->id == id)
				{
				j=1;
				break;
				}
			}
1160 1161 1162 1163
/* Disabled because it can be used in a ciphersuite downgrade
 * attack: CVE-2010-4180.
 */
#if 0
1164
		if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1165
			{
1166 1167 1168 1169 1170 1171 1172
			/* Special case as client bug workaround: the previously used cipher may
			 * not be in the current list, the client instead might be trying to
			 * continue using a cipher that before wasn't chosen due to server
			 * preferences.  We'll have to reject the connection if the cipher is not
			 * enabled, though. */
			c = sk_SSL_CIPHER_value(ciphers, 0);
			if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1173
				{
1174 1175
				s->session->cipher = c;
				j = 1;
1176 1177
				}
			}
1178
#endif
1179 1180 1181 1182 1183 1184 1185 1186
		if (j == 0)
			{
			/* we need to have the cipher in the cipher
			 * list if we are asked to reuse it */
			al=SSL_AD_ILLEGAL_PARAMETER;
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
			goto f_err;
			}
1187 1188 1189 1190
		}

	/* compression */
	i= *(p++);
1191 1192 1193 1194 1195 1196 1197
	if ((p+i) > (d+n))
		{
		/* not enough data */
		al=SSL_AD_DECODE_ERROR;
		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
		goto f_err;
		}
1198
#ifndef OPENSSL_NO_COMP
1199
	q=p;
1200
#endif
1201
	for (j=0; j<i; j++)
1202
		{
1203
		if (p[j] == 0) break;
1204
		}
1205 1206 1207 1208 1209

	p+=i;
	if (j >= i)
		{
		/* no compress */
1210
		al=SSL_AD_DECODE_ERROR;
1211 1212 1213 1214
		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
		goto f_err;
		}

1215 1216
#ifndef OPENSSL_NO_TLSEXT
	/* TLS extensions*/
1217
	if (s->version >= SSL3_VERSION)
1218
		{
1219
		if (!ssl_parse_clienthello_tlsext(s,&p,d,n))
1220
			{
1221
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1222
			goto err;
1223
			}
1224
		}
D
Dr. Stephen Henson 已提交
1225 1226 1227 1228 1229 1230 1231 1232 1233 1234 1235 1236 1237 1238 1239 1240 1241 1242 1243 1244 1245 1246 1247 1248 1249 1250 1251 1252 1253 1254 1255 1256 1257 1258 1259 1260 1261 1262 1263 1264 1265 1266 1267 1268 1269 1270 1271 1272 1273 1274 1275 1276

	/* Check if we want to use external pre-shared secret for this
	 * handshake for not reused session only. We need to generate
	 * server_random before calling tls_session_secret_cb in order to allow
	 * SessionTicket processing to use it in key derivation. */
	{
		unsigned long Time;
		unsigned char *pos;
		Time=(unsigned long)time(NULL);			/* Time */
		pos=s->s3->server_random;
		l2n(Time,pos);
		if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
			{
			goto f_err;
			}
	}

	if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
		{
		SSL_CIPHER *pref_cipher=NULL;

		s->session->master_key_length=sizeof(s->session->master_key);
		if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
			ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
			{
			s->hit=1;
			s->session->ciphers=ciphers;
			s->session->verify_result=X509_V_OK;

			ciphers=NULL;

			/* check if some cipher was preferred by call back */
			pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
			if (pref_cipher == NULL)
				{
				al=SSL_AD_HANDSHAKE_FAILURE;
				SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
				goto f_err;
				}

			s->session->cipher=pref_cipher;

			if (s->cipher_list)
				sk_SSL_CIPHER_free(s->cipher_list);

			if (s->cipher_list_by_id)
				sk_SSL_CIPHER_free(s->cipher_list_by_id);

			s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
			s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
			}
		}
1277 1278
#endif

1279 1280 1281 1282
	/* Worst case, we will use the NULL compression, but if we have other
	 * options, we will now look for them.  We have i-1 compression
	 * algorithms from the client, starting at q. */
	s->s3->tmp.new_compression=NULL;
1283
#ifndef OPENSSL_NO_COMP
1284 1285 1286 1287 1288 1289 1290 1291 1292 1293 1294 1295 1296 1297 1298 1299 1300 1301 1302 1303 1304 1305 1306 1307 1308 1309 1310 1311 1312 1313 1314 1315 1316 1317 1318 1319 1320 1321 1322 1323 1324 1325
	/* This only happens if we have a cache hit */
	if (s->session->compress_meth != 0)
		{
		int m, comp_id = s->session->compress_meth;
		/* Perform sanity checks on resumed compression algorithm */
		/* Can't disable compression */
		if (s->options & SSL_OP_NO_COMPRESSION)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
			goto f_err;
			}
		/* Look for resumed compression method */
		for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
			{
			comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
			if (comp_id == comp->id)
				{
				s->s3->tmp.new_compression=comp;
				break;
				}
			}
		if (s->s3->tmp.new_compression == NULL)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
			goto f_err;
			}
		/* Look for resumed method in compression list */
		for (m = 0; m < i; m++)
			{
			if (q[m] == comp_id)
				break;
			}
		if (m >= i)
			{
			al=SSL_AD_ILLEGAL_PARAMETER;
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
			goto f_err;
			}
		}
	else if (s->hit)
		comp = NULL;
	else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1326 1327 1328
		{ /* See if we have a match */
		int m,nn,o,v,done=0;

B
Ben Laurie 已提交
1329
		nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1330 1331
		for (m=0; m<nn; m++)
			{
B
Ben Laurie 已提交
1332
			comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1333 1334 1335 1336 1337 1338 1339 1340 1341 1342 1343 1344 1345 1346 1347 1348
			v=comp->id;
			for (o=0; o<i; o++)
				{
				if (v == q[o])
					{
					done=1;
					break;
					}
				}
			if (done) break;
			}
		if (done)
			s->s3->tmp.new_compression=comp;
		else
			comp=NULL;
		}
1349 1350 1351 1352
#else
	/* If compression is disabled we'd better not try to resume a session
	 * using compression.
	 */
1353
	if (s->session->compress_meth != 0)
1354 1355 1356 1357
		{
		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
		goto f_err;
		}
1358
#endif
1359

1360
	/* Given s->session->ciphers and SSL_get_ciphers, we must
1361 1362 1363 1364
	 * pick a cipher */

	if (!s->hit)
		{
1365 1366 1367
#ifdef OPENSSL_NO_COMP
		s->session->compress_meth=0;
#else
1368
		s->session->compress_meth=(comp == NULL)?0:comp->id;
1369
#endif
1370
		if (s->session->ciphers != NULL)
B
Ben Laurie 已提交
1371
			sk_SSL_CIPHER_free(s->session->ciphers);
1372 1373 1374
		s->session->ciphers=ciphers;
		if (ciphers == NULL)
			{
1375
			al=SSL_AD_ILLEGAL_PARAMETER;
1376 1377 1378
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
			goto f_err;
			}
1379
		ciphers=NULL;
1380 1381 1382 1383 1384 1385 1386 1387
		/* Let cert callback update server certificates if required */
		if (s->cert->cert_cb
			&& s->cert->cert_cb(s, s->cert->cert_cb_arg) <= 0)
			{
			al=SSL_AD_INTERNAL_ERROR;
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CERT_CB_ERROR);
			goto f_err;
			}
1388
		c=ssl3_choose_cipher(s,s->session->ciphers,
1389
				     SSL_get_ciphers(s));
1390 1391 1392

		if (c == NULL)
			{
1393
			al=SSL_AD_HANDSHAKE_FAILURE;
1394 1395 1396 1397
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
			goto f_err;
			}
		s->s3->tmp.new_cipher=c;
1398 1399 1400 1401 1402 1403 1404
		/* check whether we should disable session resumption */
		if (s->not_resumable_session_cb != NULL)
			s->session->not_resumable=s->not_resumable_session_cb(s,
				((c->algorithm_mkey & (SSL_kEDH | SSL_kEECDH)) != 0));
		if (s->session->not_resumable)
			/* do not send a session ticket */
			s->tlsext_ticket_expected = 0;
1405 1406 1407 1408 1409
		}
	else
		{
		/* Session-id reuse */
#ifdef REUSE_CIPHER_BUG
B
Ben Laurie 已提交
1410
		STACK_OF(SSL_CIPHER) *sk;
1411 1412 1413
		SSL_CIPHER *nc=NULL;
		SSL_CIPHER *ec=NULL;

1414
		if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1415 1416
			{
			sk=s->session->ciphers;
B
Ben Laurie 已提交
1417
			for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1418
				{
B
Ben Laurie 已提交
1419
				c=sk_SSL_CIPHER_value(sk,i);
1420
				if (c->algorithm_enc & SSL_eNULL)
1421
					nc=c;
1422
				if (SSL_C_IS_EXPORT(c))
1423 1424 1425 1426 1427 1428 1429 1430 1431 1432 1433 1434 1435
					ec=c;
				}
			if (nc != NULL)
				s->s3->tmp.new_cipher=nc;
			else if (ec != NULL)
				s->s3->tmp.new_cipher=ec;
			else
				s->s3->tmp.new_cipher=s->session->cipher;
			}
		else
#endif
		s->s3->tmp.new_cipher=s->session->cipher;
		}
1436

1437
	if (!SSL_USE_SIGALGS(s) || !(s->verify_mode & SSL_VERIFY_PEER))
D
Dr. Stephen Henson 已提交
1438 1439 1440 1441
		{
		if (!ssl3_digest_cached_records(s))
			goto f_err;
		}
1442 1443 1444 1445 1446 1447 1448 1449
	
	/* we now have the following setup. 
	 * client_random
	 * cipher_list 		- our prefered list of ciphers
	 * ciphers 		- the clients prefered list of ciphers
	 * compression		- basically ignored right now
	 * ssl version is set	- sslv3
	 * s->session		- The ssl session has been setup.
U
Ulf Möller 已提交
1450
	 * s->hit		- session reuse flag
1451 1452 1453
	 * s->tmp.new_cipher	- the new cipher to use.
	 */

1454 1455 1456 1457 1458 1459 1460 1461 1462 1463
	/* Handles TLS extensions that we couldn't check earlier */
	if (s->version >= SSL3_VERSION)
		{
		if (ssl_check_clienthello_tlsext_late(s) <= 0)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
			goto err;
			}
		}

D
Dr. Stephen Henson 已提交
1464
	if (ret < 0) ret=1;
1465 1466 1467 1468 1469 1470
	if (0)
		{
f_err:
		ssl3_send_alert(s,SSL3_AL_FATAL,al);
		}
err:
B
Ben Laurie 已提交
1471
	if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1472 1473 1474
	return(ret);
	}

B
Ben Laurie 已提交
1475
int ssl3_send_server_hello(SSL *s)
1476 1477 1478 1479
	{
	unsigned char *buf;
	unsigned char *p,*d;
	int i,sl;
D
Dr. Stephen Henson 已提交
1480 1481 1482 1483
	unsigned long l;
#ifdef OPENSSL_NO_TLSEXT
	unsigned long Time;
#endif
1484 1485 1486 1487

	if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
		{
		buf=(unsigned char *)s->init_buf->data;
D
Dr. Stephen Henson 已提交
1488
#ifdef OPENSSL_NO_TLSEXT
1489
		p=s->s3->server_random;
D
Dr. Stephen Henson 已提交
1490
		/* Generate server_random if it was not needed previously */
D
Dr. Stephen Henson 已提交
1491
		Time=(unsigned long)time(NULL);			/* Time */
1492
		l2n(Time,p);
1493 1494
		if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
			return -1;
D
Dr. Stephen Henson 已提交
1495
#endif
1496
		/* Do the message type and length last */
D
Dr. Stephen Henson 已提交
1497
		d=p= ssl_handshake_start(s);
1498

1499 1500
		*(p++)=s->version>>8;
		*(p++)=s->version&0xff;
1501 1502 1503 1504 1505

		/* Random stuff */
		memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
		p+=SSL3_RANDOM_SIZE;

B
Bodo Möller 已提交
1506 1507 1508 1509 1510 1511 1512 1513 1514 1515 1516 1517 1518 1519
		/* There are several cases for the session ID to send
		 * back in the server hello:
		 * - For session reuse from the session cache,
		 *   we send back the old session ID.
		 * - If stateless session reuse (using a session ticket)
		 *   is successful, we send back the client's "session ID"
		 *   (which doesn't actually identify the session).
		 * - If it is a new session, we send back the new
		 *   session ID.
		 * - However, if we want the new session to be single-use,
		 *   we send back a 0-length session ID.
		 * s->hit is non-zero in either case of session reuse,
		 * so the following won't overwrite an ID that we're supposed
		 * to send back.
1520
		 */
1521 1522 1523
		if (s->session->not_resumable ||
			(!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
				&& !s->hit))
1524
			s->session->session_id_length=0;
1525 1526

		sl=s->session->session_id_length;
1527
		if (sl > (int)sizeof(s->session->session_id))
B
Bodo Möller 已提交
1528 1529 1530 1531
			{
			SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
			return -1;
			}
1532 1533 1534 1535 1536 1537 1538 1539 1540
		*(p++)=sl;
		memcpy(p,s->session->session_id,sl);
		p+=sl;

		/* put the cipher */
		i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
		p+=i;

		/* put the compression method */
1541 1542 1543
#ifdef OPENSSL_NO_COMP
			*(p++)=0;
#else
1544 1545 1546 1547
		if (s->s3->tmp.new_compression == NULL)
			*(p++)=0;
		else
			*(p++)=s->s3->tmp.new_compression->id;
1548
#endif
1549
#ifndef OPENSSL_NO_TLSEXT
1550 1551 1552 1553 1554
		if (ssl_prepare_serverhello_tlsext(s) <= 0)
			{
			SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
			return -1;
			}
1555 1556
		if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
			{
1557 1558
			SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
			return -1;
1559
			}
1560
#endif
1561 1562
		/* do the header */
		l=(p-d);
D
Dr. Stephen Henson 已提交
1563
		ssl_set_handshake_header(s, SSL3_MT_SERVER_HELLO, l);
B
oops  
Bodo Möller 已提交
1564
		s->state=SSL3_ST_SW_SRVR_HELLO_B;
1565 1566
		}

B
oops  
Bodo Möller 已提交
1567
	/* SSL3_ST_SW_SRVR_HELLO_B */
D
Dr. Stephen Henson 已提交
1568
	return ssl_do_write(s);
1569 1570
	}

B
Ben Laurie 已提交
1571
int ssl3_send_server_done(SSL *s)
1572 1573 1574 1575
	{

	if (s->state == SSL3_ST_SW_SRVR_DONE_A)
		{
D
Dr. Stephen Henson 已提交
1576 1577
		ssl_set_handshake_header(s, SSL3_MT_SERVER_DONE, 0);
		s->state = SSL3_ST_SW_SRVR_DONE_B;
1578 1579
		}

B
Bodo Möller 已提交
1580
	/* SSL3_ST_SW_SRVR_DONE_B */
D
Dr. Stephen Henson 已提交
1581
	return ssl_do_write(s);
1582 1583
	}

B
Ben Laurie 已提交
1584
int ssl3_send_server_key_exchange(SSL *s)
1585
	{
1586
#ifndef OPENSSL_NO_RSA
1587 1588 1589 1590
	unsigned char *q;
	int j,num;
	RSA *rsa;
	unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
B
Ben Laurie 已提交
1591
	unsigned int u;
1592
#endif
1593
#ifndef OPENSSL_NO_DH
1594
	DH *dh=NULL,*dhp;
B
Bodo Möller 已提交
1595 1596 1597 1598 1599 1600 1601
#endif
#ifndef OPENSSL_NO_ECDH
	EC_KEY *ecdh=NULL, *ecdhp;
	unsigned char *encodedPoint = NULL;
	int encodedlen = 0;
	int curve_id = 0;
	BN_CTX *bn_ctx = NULL; 
1602 1603
#endif
	EVP_PKEY *pkey;
1604
	const EVP_MD *md = NULL;
1605 1606 1607 1608 1609 1610 1611 1612 1613 1614
	unsigned char *p,*d;
	int al,i;
	unsigned long type;
	int n;
	CERT *cert;
	BIGNUM *r[4];
	int nr[4],kn;
	BUF_MEM *buf;
	EVP_MD_CTX md_ctx;

1615
	EVP_MD_CTX_init(&md_ctx);
1616 1617
	if (s->state == SSL3_ST_SW_KEY_EXCH_A)
		{
1618
		type=s->s3->tmp.new_cipher->algorithm_mkey;
1619
		cert=s->cert;
1620 1621 1622 1623 1624

		buf=s->init_buf;

		r[0]=r[1]=r[2]=r[3]=NULL;
		n=0;
1625
#ifndef OPENSSL_NO_RSA
1626 1627 1628
		if (type & SSL_kRSA)
			{
			rsa=cert->rsa_tmp;
1629
			if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1630
				{
1631
				rsa=s->cert->rsa_tmp_cb(s,
B
Ben Laurie 已提交
1632
				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1633
				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1634 1635 1636 1637 1638 1639
				if(rsa == NULL)
				{
					al=SSL_AD_HANDSHAKE_FAILURE;
					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
					goto f_err;
				}
1640
				RSA_up_ref(rsa);
1641 1642 1643 1644
				cert->rsa_tmp=rsa;
				}
			if (rsa == NULL)
				{
1645
				al=SSL_AD_HANDSHAKE_FAILURE;
1646 1647 1648 1649 1650 1651 1652 1653 1654
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
				goto f_err;
				}
			r[0]=rsa->n;
			r[1]=rsa->e;
			s->s3->tmp.use_rsa_tmp=1;
			}
		else
#endif
1655
#ifndef OPENSSL_NO_DH
1656 1657 1658
			if (type & SSL_kEDH)
			{
			dhp=cert->dh_tmp;
1659 1660
			if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
				dhp=s->cert->dh_tmp_cb(s,
1661
				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1662
				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1663 1664
			if (dhp == NULL)
				{
1665
				al=SSL_AD_HANDSHAKE_FAILURE;
1666 1667 1668
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
				goto f_err;
				}
1669 1670 1671

			if (s->s3->tmp.dh != NULL)
				{
B
Bodo Möller 已提交
1672
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1673 1674 1675
				goto err;
				}

1676 1677 1678 1679 1680 1681 1682
			if ((dh=DHparams_dup(dhp)) == NULL)
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
				goto err;
				}

			s->s3->tmp.dh=dh;
B
Ben Laurie 已提交
1683 1684 1685
			if ((dhp->pub_key == NULL ||
			     dhp->priv_key == NULL ||
			     (s->options & SSL_OP_SINGLE_DH_USE)))
1686
				{
B
Ben Laurie 已提交
1687 1688 1689 1690 1691 1692
				if(!DH_generate_key(dh))
				    {
				    SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
					   ERR_R_DH_LIB);
				    goto err;
				    }
1693 1694 1695 1696 1697 1698 1699 1700 1701 1702 1703 1704 1705 1706 1707 1708 1709 1710
				}
			else
				{
				dh->pub_key=BN_dup(dhp->pub_key);
				dh->priv_key=BN_dup(dhp->priv_key);
				if ((dh->pub_key == NULL) ||
					(dh->priv_key == NULL))
					{
					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
					goto err;
					}
				}
			r[0]=dh->p;
			r[1]=dh->g;
			r[2]=dh->pub_key;
			}
		else 
#endif
B
Bodo Möller 已提交
1711
#ifndef OPENSSL_NO_ECDH
1712
			if (type & SSL_kEECDH)
B
Bodo Möller 已提交
1713
			{
N
Nils Larsch 已提交
1714 1715
			const EC_GROUP *group;

B
Bodo Möller 已提交
1716
			ecdhp=cert->ecdh_tmp;
1717 1718
			if (s->cert->ecdh_tmp_auto)
				{
1719 1720
				/* Get NID of appropriate shared curve */
				int nid = tls1_shared_curve(s, -2);
1721 1722 1723 1724
				if (nid != NID_undef)
					ecdhp = EC_KEY_new_by_curve_name(nid);
				}
			else if ((ecdhp == NULL) && s->cert->ecdh_tmp_cb)
B
Bodo Möller 已提交
1725 1726 1727 1728 1729 1730 1731 1732 1733 1734 1735 1736 1737 1738 1739 1740 1741 1742 1743 1744 1745 1746 1747 1748
				{
				ecdhp=s->cert->ecdh_tmp_cb(s,
				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
				}
			if (ecdhp == NULL)
				{
				al=SSL_AD_HANDSHAKE_FAILURE;
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
				goto f_err;
				}

			if (s->s3->tmp.ecdh != NULL)
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
				goto err;
				}

			/* Duplicate the ECDH structure. */
			if (ecdhp == NULL)
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
				goto err;
				}
1749 1750 1751
			if (s->cert->ecdh_tmp_auto)
				ecdh = ecdhp;
			else if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
B
Bodo Möller 已提交
1752
				{
1753
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
B
Bodo Möller 已提交
1754 1755 1756 1757
				goto err;
				}

			s->s3->tmp.ecdh=ecdh;
N
Nils Larsch 已提交
1758 1759
			if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
			    (EC_KEY_get0_private_key(ecdh) == NULL) ||
B
Bodo Möller 已提交
1760 1761 1762 1763 1764 1765 1766 1767 1768
			    (s->options & SSL_OP_SINGLE_ECDH_USE))
				{
				if(!EC_KEY_generate_key(ecdh))
				    {
				    SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
				    goto err;
				    }
				}

N
Nils Larsch 已提交
1769 1770 1771
			if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
			    (EC_KEY_get0_public_key(ecdh)  == NULL) ||
			    (EC_KEY_get0_private_key(ecdh) == NULL))
B
Bodo Möller 已提交
1772 1773 1774 1775 1776 1777
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
				goto err;
				}

			if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
N
Nils Larsch 已提交
1778
			    (EC_GROUP_get_degree(group) > 163)) 
B
Bodo Möller 已提交
1779 1780 1781 1782 1783 1784 1785 1786 1787 1788
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
				goto err;
				}

			/* XXX: For now, we only support ephemeral ECDH
			 * keys over named (not generic) curves. For 
			 * supported named curves, curve_id is non-zero.
			 */
			if ((curve_id = 
1789
			    tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
B
Bodo Möller 已提交
1790 1791 1792 1793 1794 1795 1796 1797 1798 1799
			    == 0)
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
				goto err;
				}

			/* Encode the public key.
			 * First check the size of encoding and
			 * allocate memory accordingly.
			 */
N
Nils Larsch 已提交
1800 1801
			encodedlen = EC_POINT_point2oct(group, 
			    EC_KEY_get0_public_key(ecdh),
B
Bodo Möller 已提交
1802 1803 1804 1805 1806 1807 1808 1809 1810 1811 1812 1813 1814
			    POINT_CONVERSION_UNCOMPRESSED, 
			    NULL, 0, NULL);

			encodedPoint = (unsigned char *) 
			    OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
			bn_ctx = BN_CTX_new();
			if ((encodedPoint == NULL) || (bn_ctx == NULL))
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
				goto err;
				}


N
Nils Larsch 已提交
1815 1816
			encodedlen = EC_POINT_point2oct(group, 
			    EC_KEY_get0_public_key(ecdh), 
B
Bodo Möller 已提交
1817 1818 1819 1820 1821 1822 1823 1824 1825 1826 1827 1828 1829
			    POINT_CONVERSION_UNCOMPRESSED, 
			    encodedPoint, encodedlen, bn_ctx);

			if (encodedlen == 0) 
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
				goto err;
				}

			BN_CTX_free(bn_ctx);  bn_ctx=NULL;

			/* XXX: For now, we only support named (not 
			 * generic) curves in ECDH ephemeral key exchanges.
B
Bodo Möller 已提交
1830
			 * In this situation, we need four additional bytes
B
Bodo Möller 已提交
1831 1832 1833
			 * to encode the entire ServerECDHParams
			 * structure. 
			 */
B
Bodo Möller 已提交
1834
			n = 4 + encodedlen;
B
Bodo Möller 已提交
1835 1836 1837 1838 1839 1840 1841

			/* We'll generate the serverKeyExchange message
			 * explicitly so we can set these to NULLs
			 */
			r[0]=NULL;
			r[1]=NULL;
			r[2]=NULL;
B
Bodo Möller 已提交
1842
			r[3]=NULL;
B
Bodo Möller 已提交
1843 1844 1845
			}
		else 
#endif /* !OPENSSL_NO_ECDH */
1846 1847 1848 1849 1850 1851 1852 1853
#ifndef OPENSSL_NO_PSK
			if (type & SSL_kPSK)
				{
				/* reserve size for record length and PSK identity hint*/
				n+=2+strlen(s->ctx->psk_identity_hint);
				}
			else
#endif /* !OPENSSL_NO_PSK */
B
Ben Laurie 已提交
1854 1855 1856 1857 1858 1859 1860 1861 1862 1863 1864 1865 1866 1867 1868 1869 1870 1871
#ifndef OPENSSL_NO_SRP
		if (type & SSL_kSRP)
			{
			if ((s->srp_ctx.N == NULL) ||
				(s->srp_ctx.g == NULL) ||
				(s->srp_ctx.s == NULL) ||
				(s->srp_ctx.B == NULL))
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
				goto err;
				}
			r[0]=s->srp_ctx.N;
			r[1]=s->srp_ctx.g;
			r[2]=s->srp_ctx.s;
			r[3]=s->srp_ctx.B;
			}
		else 
#endif
1872
			{
1873
			al=SSL_AD_HANDSHAKE_FAILURE;
1874 1875 1876
			SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
			goto f_err;
			}
B
Ben Laurie 已提交
1877
		for (i=0; r[i] != NULL && i<4; i++)
1878 1879
			{
			nr[i]=BN_num_bytes(r[i]);
B
Ben Laurie 已提交
1880 1881 1882 1883 1884
#ifndef OPENSSL_NO_SRP
			if ((i == 2) && (type & SSL_kSRP))
				n+=1+nr[i];
			else
#endif
1885 1886 1887
			n+=2+nr[i];
			}

1888 1889
		if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
			&& !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1890
			{
1891
			if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1892 1893
				== NULL)
				{
1894
				al=SSL_AD_DECODE_ERROR;
1895 1896 1897 1898 1899 1900 1901 1902 1903 1904
				goto f_err;
				}
			kn=EVP_PKEY_size(pkey);
			}
		else
			{
			pkey=NULL;
			kn=0;
			}

D
Dr. Stephen Henson 已提交
1905
		if (!BUF_MEM_grow_clean(buf,n+SSL_HM_HEADER_LENGTH(s)+kn))
1906 1907 1908 1909
			{
			SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
			goto err;
			}
D
Dr. Stephen Henson 已提交
1910
		d = p = ssl_handshake_start(s);
1911

B
Ben Laurie 已提交
1912
		for (i=0; r[i] != NULL && i<4; i++)
1913
			{
B
Ben Laurie 已提交
1914 1915 1916 1917 1918 1919 1920 1921
#ifndef OPENSSL_NO_SRP
			if ((i == 2) && (type & SSL_kSRP))
				{
				*p = nr[i];
				p++;
				}
			else
#endif
1922 1923 1924 1925 1926
			s2n(nr[i],p);
			BN_bn2bin(r[i],p);
			p+=nr[i];
			}

B
Bodo Möller 已提交
1927
#ifndef OPENSSL_NO_ECDH
1928
		if (type & SSL_kEECDH) 
B
Bodo Möller 已提交
1929 1930 1931
			{
			/* XXX: For now, we only support named (not generic) curves.
			 * In this situation, the serverKeyExchange message has:
B
Bodo Möller 已提交
1932
			 * [1 byte CurveType], [2 byte CurveName]
B
Bodo Möller 已提交
1933 1934 1935 1936 1937
			 * [1 byte length of encoded point], followed by
			 * the actual encoded point itself
			 */
			*p = NAMED_CURVE_TYPE;
			p += 1;
B
Bodo Möller 已提交
1938 1939
			*p = 0;
			p += 1;
B
Bodo Möller 已提交
1940 1941 1942 1943 1944 1945 1946 1947
			*p = curve_id;
			p += 1;
			*p = encodedlen;
			p += 1;
			memcpy((unsigned char*)p, 
			    (unsigned char *)encodedPoint, 
			    encodedlen);
			OPENSSL_free(encodedPoint);
1948
			encodedPoint = NULL;
B
Bodo Möller 已提交
1949 1950 1951 1952
			p += encodedlen;
			}
#endif

1953 1954 1955 1956 1957
#ifndef OPENSSL_NO_PSK
		if (type & SSL_kPSK)
			{
			/* copy PSK identity hint */
			s2n(strlen(s->ctx->psk_identity_hint), p); 
1958
			strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1959 1960 1961 1962
			p+=strlen(s->ctx->psk_identity_hint);
			}
#endif

1963 1964 1965 1966 1967
		/* not anonymous */
		if (pkey != NULL)
			{
			/* n is the length of the params, they start at &(d[4])
			 * and p points to the space at the end. */
1968
#ifndef OPENSSL_NO_RSA
1969
			if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1970 1971 1972 1973 1974
				{
				q=md_buf;
				j=0;
				for (num=2; num > 0; num--)
					{
1975 1976
					EVP_MD_CTX_set_flags(&md_ctx,
						EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1977 1978
					EVP_DigestInit_ex(&md_ctx,(num == 2)
						?s->ctx->md5:s->ctx->sha1, NULL);
1979 1980
					EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
					EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
D
Dr. Stephen Henson 已提交
1981
					EVP_DigestUpdate(&md_ctx,d,n);
1982 1983
					EVP_DigestFinal_ex(&md_ctx,q,
						(unsigned int *)&i);
1984 1985 1986
					q+=i;
					j+=i;
					}
1987
				if (RSA_sign(NID_md5_sha1, md_buf, j,
B
Ben Laurie 已提交
1988
					&(p[2]), &u, pkey->pkey.rsa) <= 0)
1989 1990 1991 1992
					{
					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
					goto err;
					}
B
Ben Laurie 已提交
1993 1994
				s2n(u,p);
				n+=u+2;
1995 1996 1997
				}
			else
#endif
1998
			if (md)
1999
				{
2000 2001
				/* send signature algorithm */
				if (SSL_USE_SIGALGS(s))
2002
					{
2003 2004 2005 2006 2007 2008 2009 2010
					if (!tls12_get_sigandhash(p, pkey, md))
						{
						/* Should never happen */
						al=SSL_AD_INTERNAL_ERROR;
						SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
						goto f_err;
						}
					p+=2;
2011
					}
2012 2013 2014 2015
#ifdef SSL_DEBUG
				fprintf(stderr, "Using hash %s\n",
							EVP_MD_name(md));
#endif
2016
				EVP_SignInit_ex(&md_ctx, md, NULL);
2017 2018
				EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
				EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
D
Dr. Stephen Henson 已提交
2019
				EVP_SignUpdate(&md_ctx,d,n);
2020 2021
				if (!EVP_SignFinal(&md_ctx,&(p[2]),
					(unsigned int *)&i,pkey))
B
Bodo Möller 已提交
2022
					{
2023
					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
B
Bodo Möller 已提交
2024 2025 2026 2027
					goto err;
					}
				s2n(i,p);
				n+=i+2;
2028
				if (SSL_USE_SIGALGS(s))
2029
					n+= 2;
B
Bodo Möller 已提交
2030 2031
				}
			else
2032 2033
				{
				/* Is this error check actually needed? */
2034
				al=SSL_AD_HANDSHAKE_FAILURE;
2035 2036 2037 2038 2039
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
				goto f_err;
				}
			}

D
Dr. Stephen Henson 已提交
2040
		ssl_set_handshake_header(s, SSL3_MT_SERVER_KEY_EXCHANGE, n);
2041 2042
		}

2043
	s->state = SSL3_ST_SW_KEY_EXCH_B;
2044
	EVP_MD_CTX_cleanup(&md_ctx);
D
Dr. Stephen Henson 已提交
2045
	return ssl_do_write(s);
2046 2047 2048
f_err:
	ssl3_send_alert(s,SSL3_AL_FATAL,al);
err:
B
Bodo Möller 已提交
2049 2050 2051 2052
#ifndef OPENSSL_NO_ECDH
	if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
	BN_CTX_free(bn_ctx);
#endif
2053
	EVP_MD_CTX_cleanup(&md_ctx);
2054 2055 2056
	return(-1);
	}

B
Ben Laurie 已提交
2057
int ssl3_send_certificate_request(SSL *s)
2058 2059 2060
	{
	unsigned char *p,*d;
	int i,j,nl,off,n;
B
Ben Laurie 已提交
2061
	STACK_OF(X509_NAME) *sk=NULL;
2062 2063 2064 2065 2066 2067 2068
	X509_NAME *name;
	BUF_MEM *buf;

	if (s->state == SSL3_ST_SW_CERT_REQ_A)
		{
		buf=s->init_buf;

D
Dr. Stephen Henson 已提交
2069
		d=p=ssl_handshake_start(s);
2070 2071 2072 2073 2074 2075 2076 2077

		/* get the list of acceptable cert types */
		p++;
		n=ssl3_get_req_cert_type(s,p);
		d[0]=n;
		p+=n;
		n++;

2078
		if (SSL_USE_SIGALGS(s))
D
Dr. Stephen Henson 已提交
2079
			{
2080 2081
			const unsigned char *psigs;
			nl = tls12_get_psigalgs(s, &psigs);
D
Dr. Stephen Henson 已提交
2082
			s2n(nl, p);
2083 2084
			memcpy(p, psigs, nl);
			p += nl;
D
Dr. Stephen Henson 已提交
2085 2086 2087
			n += nl + 2;
			}

2088 2089 2090 2091 2092 2093 2094 2095
		off=n;
		p+=2;
		n+=2;

		sk=SSL_get_client_CA_list(s);
		nl=0;
		if (sk != NULL)
			{
B
Ben Laurie 已提交
2096
			for (i=0; i<sk_X509_NAME_num(sk); i++)
2097
				{
B
Ben Laurie 已提交
2098
				name=sk_X509_NAME_value(sk,i);
2099
				j=i2d_X509_NAME(name,NULL);
2100
				if (!BUF_MEM_grow_clean(buf,4+n+j+2))
2101 2102 2103 2104 2105
					{
					SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
					goto err;
					}
				p=(unsigned char *)&(buf->data[4+n]);
2106
				if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2107 2108 2109 2110 2111 2112 2113 2114 2115 2116 2117 2118 2119 2120 2121 2122 2123
					{
					s2n(j,p);
					i2d_X509_NAME(name,&p);
					n+=2+j;
					nl+=2+j;
					}
				else
					{
					d=p;
					i2d_X509_NAME(name,&p);
					j-=2; s2n(j,d); j+=2;
					n+=j;
					nl+=j;
					}
				}
			}
		/* else no CA names */
D
Dr. Stephen Henson 已提交
2124
		p = ssl_handshake_start(s) + off;
2125 2126
		s2n(nl,p);

D
Dr. Stephen Henson 已提交
2127
		ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_REQUEST, n);
2128

2129
#ifdef NETSCAPE_HANG_BUG
D
Dr. Stephen Henson 已提交
2130 2131 2132 2133 2134 2135 2136 2137 2138 2139
		if (!SSL_IS_DTLS(s))
			{
			p=(unsigned char *)s->init_buf->data + s->init_num;
			/* do the header */
			*(p++)=SSL3_MT_SERVER_DONE;
			*(p++)=0;
			*(p++)=0;
			*(p++)=0;
			s->init_num += 4;
			}
2140 2141
#endif

2142
		s->state = SSL3_ST_SW_CERT_REQ_B;
2143 2144 2145
		}

	/* SSL3_ST_SW_CERT_REQ_B */
D
Dr. Stephen Henson 已提交
2146
	return ssl_do_write(s);
2147 2148 2149 2150
err:
	return(-1);
	}

B
Ben Laurie 已提交
2151
int ssl3_get_client_key_exchange(SSL *s)
2152 2153 2154
	{
	int i,al,ok;
	long n;
2155
	unsigned long alg_k;
2156
	unsigned char *p;
2157
#ifndef OPENSSL_NO_RSA
2158 2159
	RSA *rsa=NULL;
	EVP_PKEY *pkey=NULL;
2160
#endif
2161
#ifndef OPENSSL_NO_DH
2162
	BIGNUM *pub=NULL;
2163
	DH *dh_srvr, *dh_clnt = NULL;
2164
#endif
2165
#ifndef OPENSSL_NO_KRB5
2166
	KSSL_ERR kssl_err;
2167
#endif /* OPENSSL_NO_KRB5 */
2168

B
Bodo Möller 已提交
2169 2170 2171 2172 2173 2174 2175
#ifndef OPENSSL_NO_ECDH
	EC_KEY *srvr_ecdh = NULL;
	EVP_PKEY *clnt_pub_pkey = NULL;
	EC_POINT *clnt_ecpoint = NULL;
	BN_CTX *bn_ctx = NULL; 
#endif

B
Ben Laurie 已提交
2176
	n=s->method->ssl_get_message(s,
2177 2178 2179
		SSL3_ST_SR_KEY_EXCH_A,
		SSL3_ST_SR_KEY_EXCH_B,
		SSL3_MT_CLIENT_KEY_EXCHANGE,
2180
		2048, /* ??? */
2181 2182 2183
		&ok);

	if (!ok) return((int)n);
2184
	p=(unsigned char *)s->init_msg;
2185

2186
	alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2187

2188
#ifndef OPENSSL_NO_RSA
2189
	if (alg_k & SSL_kRSA)
2190 2191 2192 2193
		{
		/* FIX THIS UP EAY EAY EAY EAY */
		if (s->s3->tmp.use_rsa_tmp)
			{
2194
			if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2195
				rsa=s->cert->rsa_tmp;
2196 2197 2198 2199
			/* Don't do a callback because rsa_tmp should
			 * be sent already */
			if (rsa == NULL)
				{
2200
				al=SSL_AD_HANDSHAKE_FAILURE;
2201 2202 2203 2204 2205 2206 2207 2208 2209 2210 2211 2212
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
				goto f_err;

				}
			}
		else
			{
			pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
			if (	(pkey == NULL) ||
				(pkey->type != EVP_PKEY_RSA) ||
				(pkey->pkey.rsa == NULL))
				{
2213
				al=SSL_AD_HANDSHAKE_FAILURE;
2214 2215 2216 2217 2218 2219
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
				goto f_err;
				}
			rsa=pkey->pkey.rsa;
			}

2220
		/* TLS and [incidentally] DTLS{0xFEFF} */
2221
		if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2222 2223 2224 2225 2226 2227 2228 2229 2230 2231 2232 2233 2234 2235 2236 2237
			{
			n2s(p,i);
			if (n != i+2)
				{
				if (!(s->options & SSL_OP_TLS_D5_BUG))
					{
					SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
					goto err;
					}
				else
					p-=2;
				}
			else
				n=i;
			}

2238
		i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2239

2240 2241
		al = -1;
		
2242 2243 2244
		if (i != SSL_MAX_MASTER_KEY_LENGTH)
			{
			al=SSL_AD_DECODE_ERROR;
2245
			/* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2246 2247
			}

2248
		if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2249
			{
2250 2251 2252 2253
			/* The premaster secret must contain the same version number as the
			 * ClientHello to detect version rollback attacks (strangely, the
			 * protocol does not offer such protection for DH ciphersuites).
			 * However, buggy clients exist that send the negotiated protocol
B
typo  
Bodo Möller 已提交
2254
			 * version instead if the server does not support the requested
2255 2256 2257 2258 2259 2260
			 * protocol version.
			 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
			if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
				(p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
				{
				al=SSL_AD_DECODE_ERROR;
2261 2262 2263 2264 2265 2266 2267 2268 2269
				/* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */

				/* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
				 * (http://eprint.iacr.org/2003/052/) exploits the version
				 * number check as a "bad version oracle" -- an alert would
				 * reveal that the plaintext corresponding to some ciphertext
				 * made up by the adversary is properly formatted except
				 * that the version number is wrong.  To avoid such attacks,
				 * we should treat this just like any other decryption error. */
2270
				}
2271 2272
			}

2273 2274 2275 2276
		if (al != -1)
			{
			/* Some decryption failure -- use random value instead as countermeasure
			 * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2277
			 * (see RFC 2246, section 7.4.7.1). */
2278 2279 2280 2281
			ERR_clear_error();
			i = SSL_MAX_MASTER_KEY_LENGTH;
			p[0] = s->client_version >> 8;
			p[1] = s->client_version & 0xff;
2282 2283
			if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
				goto err;
2284 2285
			}
	
2286
		s->session->master_key_length=
2287
			s->method->ssl3_enc->generate_master_secret(s,
2288 2289
				s->session->master_key,
				p,i);
2290
		OPENSSL_cleanse(p,i);
2291 2292
		}
	else
U
Ulf Möller 已提交
2293
#endif
2294
#ifndef OPENSSL_NO_DH
2295
		if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2296
		{
2297 2298 2299 2300
		int idx = -1;
		EVP_PKEY *skey = NULL;
		if (n)
			n2s(p,i);
D
Dr. Stephen Henson 已提交
2301 2302
		else
			i = 0;
2303
		if (n && n != i+2)
2304
			{
2305
			if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2306 2307 2308 2309 2310 2311 2312 2313 2314 2315
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
				goto err;
				}
			else
				{
				p-=2;
				i=(int)n;
				}
			}
2316 2317 2318 2319 2320 2321 2322 2323 2324 2325 2326 2327 2328 2329 2330 2331 2332 2333
		if (alg_k & SSL_kDHr)
			idx = SSL_PKEY_DH_RSA;
		else if (alg_k & SSL_kDHd)
			idx = SSL_PKEY_DH_DSA;
		if (idx >= 0)
			{
			skey = s->cert->pkeys[idx].privatekey;
			if ((skey == NULL) ||
				(skey->type != EVP_PKEY_DH) ||
				(skey->pkey.dh == NULL))
				{
				al=SSL_AD_HANDSHAKE_FAILURE;
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
				goto f_err;
				}
			dh_srvr = skey->pkey.dh;
			}
		else if (s->s3->tmp.dh == NULL)
2334
			{
2335
			al=SSL_AD_HANDSHAKE_FAILURE;
2336
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2337 2338 2339
			goto f_err;
			}
		else
2340 2341 2342
			dh_srvr=s->s3->tmp.dh;

		if (n == 0L)
2343
			{
2344 2345 2346 2347 2348 2349
			/* Get pubkey from cert */
			EVP_PKEY *clkey=X509_get_pubkey(s->session->peer);
			if (clkey)
				{
				if (EVP_PKEY_cmp_parameters(clkey, skey) == 1)
					dh_clnt = EVP_PKEY_get1_DH(clkey);
2350
				}
2351
			if (dh_clnt == NULL)
2352
				{
2353
				al=SSL_AD_HANDSHAKE_FAILURE;
2354 2355 2356
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
				goto f_err;
				}
2357 2358
			EVP_PKEY_free(clkey);
			pub = dh_clnt->pub_key;
2359
			}
2360 2361
		else
			pub=BN_bin2bn(p,i,NULL);
2362 2363 2364 2365 2366
		if (pub == NULL)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
			goto err;
			}
2367

2368 2369 2370 2371 2372
		i=DH_compute_key(p,pub,dh_srvr);

		if (i <= 0)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2373
			BN_clear_free(pub);
2374 2375 2376 2377 2378
			goto err;
			}

		DH_free(s->s3->tmp.dh);
		s->s3->tmp.dh=NULL;
2379 2380 2381 2382
		if (dh_clnt)
			DH_free(dh_clnt);
		else
			BN_clear_free(pub);
2383 2384
		pub=NULL;
		s->session->master_key_length=
2385
			s->method->ssl3_enc->generate_master_secret(s,
2386
				s->session->master_key,p,i);
2387
		OPENSSL_cleanse(p,i);
2388 2389
		if (dh_clnt)
			return 2;
2390 2391 2392
		}
	else
#endif
2393
#ifndef OPENSSL_NO_KRB5
2394 2395 2396
	if (alg_k & SSL_kKRB5)
		{
		krb5_error_code		krb5rc;
2397 2398 2399
		krb5_data		enc_ticket;
		krb5_data		authenticator;
		krb5_data		enc_pms;
2400
		KSSL_CTX		*kssl_ctx = s->kssl_ctx;
2401
		EVP_CIPHER_CTX		ciph_ctx;
2402
		const EVP_CIPHER	*enc = NULL;
2403
		unsigned char		iv[EVP_MAX_IV_LENGTH];
2404
		unsigned char		pms[SSL_MAX_MASTER_KEY_LENGTH
2405 2406
					       + EVP_MAX_BLOCK_LENGTH];
		int		     padl, outl;
2407 2408
		krb5_timestamp		authtime = 0;
		krb5_ticket_times	ttimes;
2409

D
 
Dr. Stephen Henson 已提交
2410 2411
		EVP_CIPHER_CTX_init(&ciph_ctx);

2412
		if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2413 2414 2415

		n2s(p,i);
		enc_ticket.length = i;
2416

2417
		if (n < (long)(enc_ticket.length + 6))
2418 2419 2420 2421 2422 2423
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DATA_LENGTH_TOO_LONG);
			goto err;
			}

D
 
Dr. Stephen Henson 已提交
2424
		enc_ticket.data = (char *)p;
2425 2426 2427 2428
		p+=enc_ticket.length;

		n2s(p,i);
		authenticator.length = i;
2429

2430
		if (n < (long)(enc_ticket.length + authenticator.length + 6))
2431 2432 2433 2434 2435 2436
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DATA_LENGTH_TOO_LONG);
			goto err;
			}

D
 
Dr. Stephen Henson 已提交
2437
		authenticator.data = (char *)p;
2438 2439 2440 2441
		p+=authenticator.length;

		n2s(p,i);
		enc_pms.length = i;
D
 
Dr. Stephen Henson 已提交
2442
		enc_pms.data = (char *)p;
2443 2444
		p+=enc_pms.length;

2445 2446 2447
		/* Note that the length is checked again below,
		** after decryption
		*/
L
Typo.  
Lutz Jänicke 已提交
2448
		if(enc_pms.length > sizeof pms)
2449 2450 2451 2452 2453 2454
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
			       SSL_R_DATA_LENGTH_TOO_LONG);
			goto err;
			}

2455 2456
		if (n != (long)(enc_ticket.length + authenticator.length +
						enc_pms.length + 6))
2457 2458 2459 2460 2461 2462
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DATA_LENGTH_TOO_LONG);
			goto err;
			}

2463
		if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2464
					&kssl_err)) != 0)
2465
			{
2466
#ifdef KSSL_DEBUG
2467 2468 2469 2470
			printf("kssl_sget_tkt rtn %d [%d]\n",
				krb5rc, kssl_err.reason);
			if (kssl_err.text)
				printf("kssl_err text= %s\n", kssl_err.text);
2471
#endif	/* KSSL_DEBUG */
2472 2473 2474 2475
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				kssl_err.reason);
			goto err;
			}
2476

2477 2478 2479 2480 2481 2482 2483
		/*  Note: no authenticator is not considered an error,
		**  but will return authtime == 0.
		*/
		if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
					&authtime, &kssl_err)) != 0)
			{
#ifdef KSSL_DEBUG
2484 2485 2486 2487
			printf("kssl_check_authent rtn %d [%d]\n",
				krb5rc, kssl_err.reason);
			if (kssl_err.text)
				printf("kssl_err text= %s\n", kssl_err.text);
2488
#endif	/* KSSL_DEBUG */
2489 2490 2491
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				kssl_err.reason);
			goto err;
2492 2493 2494 2495
			}

		if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
			{
2496
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2497
			goto err;
2498 2499
			}

2500
#ifdef KSSL_DEBUG
2501
		kssl_ctx_show(kssl_ctx);
2502 2503
#endif	/* KSSL_DEBUG */

2504
		enc = kssl_map_enc(kssl_ctx->enctype);
2505 2506
		if (enc == NULL)
		    goto err;
2507

2508
		memset(iv, 0, sizeof iv);	/* per RFC 1510 */
2509

R
Richard Levitte 已提交
2510
		if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2511 2512 2513 2514 2515 2516
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DECRYPTION_FAILED);
			goto err;
			}
		if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
D
 
Dr. Stephen Henson 已提交
2517
					(unsigned char *)enc_pms.data, enc_pms.length))
2518 2519 2520 2521 2522
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DECRYPTION_FAILED);
			goto err;
			}
2523 2524 2525 2526 2527 2528
		if (outl > SSL_MAX_MASTER_KEY_LENGTH)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DATA_LENGTH_TOO_LONG);
			goto err;
			}
2529
		if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2530 2531 2532 2533 2534
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DECRYPTION_FAILED);
			goto err;
			}
2535 2536 2537 2538 2539 2540 2541
		outl += padl;
		if (outl > SSL_MAX_MASTER_KEY_LENGTH)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DATA_LENGTH_TOO_LONG);
			goto err;
			}
2542
		if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2543 2544 2545 2546 2547 2548 2549 2550 2551
		    {
		    /* The premaster secret must contain the same version number as the
		     * ClientHello to detect version rollback attacks (strangely, the
		     * protocol does not offer such protection for DH ciphersuites).
		     * However, buggy clients exist that send random bytes instead of
		     * the protocol version.
		     * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
		     * (Perhaps we should have a separate BUG value for the Kerberos cipher)
		     */
2552
		    if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2553
			{
2554 2555 2556 2557 2558 2559
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
			       SSL_AD_DECODE_ERROR);
			goto err;
			}
		    }

2560 2561
		EVP_CIPHER_CTX_cleanup(&ciph_ctx);

2562 2563 2564
		s->session->master_key_length=
			s->method->ssl3_enc->generate_master_secret(s,
				s->session->master_key, pms, outl);
2565

2566 2567 2568 2569 2570 2571 2572 2573 2574
		if (kssl_ctx->client_princ)
			{
			size_t len = strlen(kssl_ctx->client_princ);
			if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
				{
				s->session->krb5_client_princ_len = len;
				memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
				}
			}
2575 2576


2577
		/*  Was doing kssl_ctx_free() here,
2578
		**  but it caused problems for apache.
2579 2580 2581 2582
		**  kssl_ctx = kssl_ctx_free(kssl_ctx);
		**  if (s->kssl_ctx)  s->kssl_ctx = NULL;
		*/
		}
2583
	else
2584
#endif	/* OPENSSL_NO_KRB5 */
B
Bodo Möller 已提交
2585 2586

#ifndef OPENSSL_NO_ECDH
2587
		if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
B
Bodo Möller 已提交
2588 2589
		{
		int ret = 1;
2590
		int field_size = 0;
N
Nils Larsch 已提交
2591 2592 2593
		const EC_KEY   *tkey;
		const EC_GROUP *group;
		const BIGNUM *priv_key;
B
Bodo Möller 已提交
2594

2595
		/* initialize structures for server's ECDH key pair */
B
Bodo Möller 已提交
2596 2597
		if ((srvr_ecdh = EC_KEY_new()) == NULL) 
			{
2598
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
B
Bodo Möller 已提交
2599
			    ERR_R_MALLOC_FAILURE);
2600
			goto err;
B
Bodo Möller 已提交
2601 2602 2603
			}

		/* Let's get server private key and group information */
2604
		if (alg_k & (SSL_kECDHr|SSL_kECDHe))
B
Bodo Möller 已提交
2605
			{ 
2606
			/* use the certificate */
N
Nils Larsch 已提交
2607
			tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
B
Bodo Möller 已提交
2608 2609 2610 2611 2612 2613
			}
		else
			{
			/* use the ephermeral values we saved when
			 * generating the ServerKeyExchange msg.
			 */
N
Nils Larsch 已提交
2614 2615 2616 2617 2618 2619 2620 2621 2622 2623 2624 2625
			tkey = s->s3->tmp.ecdh;
			}

		group    = EC_KEY_get0_group(tkey);
		priv_key = EC_KEY_get0_private_key(tkey);

		if (!EC_KEY_set_group(srvr_ecdh, group) ||
		    !EC_KEY_set_private_key(srvr_ecdh, priv_key))
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
			       ERR_R_EC_LIB);
			goto err;
B
Bodo Möller 已提交
2626 2627 2628
			}

		/* Let's get client's public key */
N
Nils Larsch 已提交
2629
		if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
B
Bodo Möller 已提交
2630 2631 2632 2633 2634 2635
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
			    ERR_R_MALLOC_FAILURE);
			goto err;
			}

2636 2637
		if (n == 0L) 
			{
B
Bodo Möller 已提交
2638 2639
			/* Client Publickey was in Client Certificate */

2640
			 if (alg_k & SSL_kEECDH)
B
Bodo Möller 已提交
2641 2642 2643 2644 2645
				 {
				 al=SSL_AD_HANDSHAKE_FAILURE;
				 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
				 goto f_err;
				 }
2646
			if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
B
Bodo Möller 已提交
2647
			    == NULL) || 
2648
			    (clnt_pub_pkey->type != EVP_PKEY_EC))
2649
				{
B
Bodo Möller 已提交
2650 2651 2652 2653 2654 2655 2656 2657 2658 2659 2660
				/* XXX: For now, we do not support client
				 * authentication using ECDH certificates
				 * so this branch (n == 0L) of the code is
				 * never executed. When that support is
				 * added, we ought to ensure the key 
				 * received in the certificate is 
				 * authorized for key agreement.
				 * ECDH_compute_key implicitly checks that
				 * the two ECDH shares are for the same
				 * group.
				 */
2661 2662
			   	al=SSL_AD_HANDSHAKE_FAILURE;
			   	SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
B
Bodo Möller 已提交
2663
				    SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2664 2665
			   	goto f_err;
			   	}
B
Bodo Möller 已提交
2666

N
Nils Larsch 已提交
2667 2668 2669 2670 2671 2672 2673
			if (EC_POINT_copy(clnt_ecpoint,
			    EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					ERR_R_EC_LIB);
				goto err;
				}
2674 2675 2676 2677
			ret = 2; /* Skip certificate verify processing */
			}
		else
			{
B
Bodo Möller 已提交
2678 2679 2680 2681 2682 2683 2684 2685 2686 2687
			/* Get client's public key from encoded point
			 * in the ClientKeyExchange message.
			 */
			if ((bn_ctx = BN_CTX_new()) == NULL)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				    ERR_R_MALLOC_FAILURE);
				goto err;
				}

2688 2689
			/* Get encoded point length */
			i = *p; 
B
Bodo Möller 已提交
2690
			p += 1;
B
Bodo Möller 已提交
2691 2692 2693 2694 2695 2696
			if (n != 1 + i)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				    ERR_R_EC_LIB);
				goto err;
				}
2697
			if (EC_POINT_oct2point(group, 
B
Bodo Möller 已提交
2698 2699 2700 2701 2702 2703
			    clnt_ecpoint, p, i, bn_ctx) == 0)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				    ERR_R_EC_LIB);
				goto err;
				}
2704 2705 2706 2707 2708
			/* p is pointing to somewhere in the buffer
			 * currently, so set it to the start 
			 */ 
			p=(unsigned char *)s->init_buf->data;
			}
B
Bodo Möller 已提交
2709 2710

		/* Compute the shared pre-master secret */
N
Nils Larsch 已提交
2711
		field_size = EC_GROUP_get_degree(group);
2712 2713 2714 2715 2716 2717
		if (field_size <= 0)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
			       ERR_R_ECDH_LIB);
			goto err;
			}
B
Bodo Möller 已提交
2718
		i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2719 2720 2721
		if (i <= 0)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
B
Bodo Möller 已提交
2722
			    ERR_R_ECDH_LIB);
2723 2724
			goto err;
			}
B
Bodo Möller 已提交
2725 2726 2727

		EVP_PKEY_free(clnt_pub_pkey);
		EC_POINT_free(clnt_ecpoint);
2728
		EC_KEY_free(srvr_ecdh);
B
Bodo Möller 已提交
2729
		BN_CTX_free(bn_ctx);
D
Dr. Stephen Henson 已提交
2730 2731
		EC_KEY_free(s->s3->tmp.ecdh);
		s->s3->tmp.ecdh = NULL; 
B
Bodo Möller 已提交
2732 2733

		/* Compute the master secret */
2734
		s->session->master_key_length = s->method->ssl3_enc-> \
B
Bodo Möller 已提交
2735 2736
		    generate_master_secret(s, s->session->master_key, p, i);
		
2737 2738
		OPENSSL_cleanse(p, i);
		return (ret);
B
Bodo Möller 已提交
2739 2740
		}
	else
2741 2742
#endif
#ifndef OPENSSL_NO_PSK
2743
		if (alg_k & SSL_kPSK)
2744 2745 2746 2747 2748 2749 2750 2751 2752 2753 2754 2755 2756 2757 2758 2759 2760 2761 2762 2763 2764 2765 2766 2767 2768 2769 2770 2771 2772 2773 2774 2775 2776 2777 2778 2779 2780 2781 2782 2783 2784 2785 2786 2787 2788 2789 2790 2791 2792 2793 2794 2795 2796 2797 2798 2799 2800 2801 2802 2803 2804 2805 2806
			{
			unsigned char *t = NULL;
			unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
			unsigned int pre_ms_len = 0, psk_len = 0;
			int psk_err = 1;
			char tmp_id[PSK_MAX_IDENTITY_LEN+1];

			al=SSL_AD_HANDSHAKE_FAILURE;

			n2s(p,i);
			if (n != i+2)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					SSL_R_LENGTH_MISMATCH);
				goto psk_err;
				}
			if (i > PSK_MAX_IDENTITY_LEN)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					SSL_R_DATA_LENGTH_TOO_LONG);
				goto psk_err;
				}
			if (s->psk_server_callback == NULL)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				       SSL_R_PSK_NO_SERVER_CB);
				goto psk_err;
				}

			/* Create guaranteed NULL-terminated identity
			 * string for the callback */
			memcpy(tmp_id, p, i);
			memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
			psk_len = s->psk_server_callback(s, tmp_id,
				psk_or_pre_ms, sizeof(psk_or_pre_ms));
			OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);

			if (psk_len > PSK_MAX_PSK_LEN)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					ERR_R_INTERNAL_ERROR);
				goto psk_err;
				}
			else if (psk_len == 0)
				{
				/* PSK related to the given identity not found */
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				       SSL_R_PSK_IDENTITY_NOT_FOUND);
				al=SSL_AD_UNKNOWN_PSK_IDENTITY;
				goto psk_err;
				}

			/* create PSK pre_master_secret */
			pre_ms_len=2+psk_len+2+psk_len;
			t = psk_or_pre_ms;
			memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
			s2n(psk_len, t);
			memset(t, 0, psk_len);
			t+=psk_len;
			s2n(psk_len, t);

			if (s->session->psk_identity != NULL)
				OPENSSL_free(s->session->psk_identity);
2807
			s->session->psk_identity = BUF_strdup((char *)p);
2808 2809 2810 2811 2812 2813 2814 2815 2816 2817 2818 2819 2820 2821 2822 2823 2824 2825 2826 2827 2828 2829 2830 2831
			if (s->session->psk_identity == NULL)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					ERR_R_MALLOC_FAILURE);
				goto psk_err;
				}

			if (s->session->psk_identity_hint != NULL)
				OPENSSL_free(s->session->psk_identity_hint);
			s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
			if (s->ctx->psk_identity_hint != NULL &&
				s->session->psk_identity_hint == NULL)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					ERR_R_MALLOC_FAILURE);
				goto psk_err;
				}

			s->session->master_key_length=
				s->method->ssl3_enc->generate_master_secret(s,
					s->session->master_key, psk_or_pre_ms, pre_ms_len);
			psk_err = 0;
		psk_err:
			OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2832 2833
			if (psk_err != 0)
				goto f_err;
2834 2835
			}
		else
B
Bodo Möller 已提交
2836
#endif
B
Ben Laurie 已提交
2837 2838 2839 2840 2841 2842 2843 2844 2845 2846
#ifndef OPENSSL_NO_SRP
		if (alg_k & SSL_kSRP)
			{
			int param_len;

			n2s(p,i);
			param_len=i+2;
			if (param_len > n)
				{
				al=SSL_AD_DECODE_ERROR;
2847
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
B
Ben Laurie 已提交
2848 2849 2850 2851
				goto f_err;
				}
			if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
				{
2852
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
B
Ben Laurie 已提交
2853 2854 2855 2856 2857 2858 2859 2860 2861 2862 2863 2864 2865 2866
				goto err;
				}
			if (s->session->srp_username != NULL)
				OPENSSL_free(s->session->srp_username);
			s->session->srp_username = BUF_strdup(s->srp_ctx.login);
			if (s->session->srp_username == NULL)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					ERR_R_MALLOC_FAILURE);
				goto err;
				}

			if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
				{
2867
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
B
Ben Laurie 已提交
2868 2869 2870 2871 2872 2873 2874
				goto err;
				}

			p+=i;
			}
		else
#endif	/* OPENSSL_NO_SRP */
2875
		if (alg_k & SSL_kGOST) 
2876 2877
			{
			int ret = 0;
2878
			EVP_PKEY_CTX *pkey_ctx;
2879
			EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2880
			unsigned char premaster_secret[32], *start;
2881 2882
			size_t outlen=32, inlen;
			unsigned long alg_a;
2883

2884
			/* Get our certificate private key*/
2885 2886 2887 2888 2889 2890 2891
			alg_a = s->s3->tmp.new_cipher->algorithm_auth;
			if (alg_a & SSL_aGOST94)
				pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
			else if (alg_a & SSL_aGOST01)
				pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;

			pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2892
			EVP_PKEY_decrypt_init(pkey_ctx);
2893 2894 2895 2896 2897 2898 2899 2900 2901 2902
			/* If client certificate is present and is of the same type, maybe
			 * use it for key exchange.  Don't mind errors from
			 * EVP_PKEY_derive_set_peer, because it is completely valid to use
			 * a client certificate for authorization only. */
			client_pub_pkey = X509_get_pubkey(s->session->peer);
			if (client_pub_pkey)
				{
				if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
					ERR_clear_error();
				}
2903
			/* Decrypt session key */
2904
			if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2905 2906
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2907 2908 2909 2910 2911 2912 2913 2914 2915 2916 2917 2918 2919 2920 2921 2922 2923 2924
				goto gerr;
				}
			if (p[1] == 0x81)
				{
				start = p+3;
				inlen = p[2];
				}
			else if (p[1] < 0x80)
				{
				start = p+2;
				inlen = p[1];
				}
			else
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
				goto gerr;
				}
			if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2925 2926 2927

				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2928
				goto gerr;
2929 2930 2931 2932 2933
				}
			/* Generate master secret */
			s->session->master_key_length=
				s->method->ssl3_enc->generate_master_secret(s,
					s->session->master_key,premaster_secret,32);
2934 2935 2936 2937 2938 2939 2940 2941 2942 2943 2944 2945 2946
			/* Check if pubkey from client certificate was used */
			if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
				ret = 2;
			else
				ret = 1;
		gerr:
			EVP_PKEY_free(client_pub_pkey);
			EVP_PKEY_CTX_free(pkey_ctx);
			if (ret)
				return ret;
			else
				goto err;
			}
2947
		else
2948
		{
2949
		al=SSL_AD_HANDSHAKE_FAILURE;
2950 2951
		SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_UNKNOWN_CIPHER_TYPE);
2952 2953 2954 2955 2956 2957
		goto f_err;
		}

	return(1);
f_err:
	ssl3_send_alert(s,SSL3_AL_FATAL,al);
B
Ben Laurie 已提交
2958
#if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2959
err:
B
Bodo Möller 已提交
2960
#endif
2961
#ifndef OPENSSL_NO_ECDH
B
Bodo Möller 已提交
2962 2963 2964 2965 2966
	EVP_PKEY_free(clnt_pub_pkey);
	EC_POINT_free(clnt_ecpoint);
	if (srvr_ecdh != NULL) 
		EC_KEY_free(srvr_ecdh);
	BN_CTX_free(bn_ctx);
2967
#endif
2968 2969 2970
	return(-1);
	}

B
Ben Laurie 已提交
2971
int ssl3_get_cert_verify(SSL *s)
2972 2973 2974 2975 2976 2977 2978
	{
	EVP_PKEY *pkey=NULL;
	unsigned char *p;
	int al,ok,ret=0;
	long n;
	int type=0,i,j;
	X509 *peer;
D
Dr. Stephen Henson 已提交
2979 2980 2981
	const EVP_MD *md = NULL;
	EVP_MD_CTX mctx;
	EVP_MD_CTX_init(&mctx);
2982

B
Ben Laurie 已提交
2983
	n=s->method->ssl_get_message(s,
2984 2985 2986
		SSL3_ST_SR_CERT_VRFY_A,
		SSL3_ST_SR_CERT_VRFY_B,
		-1,
D
Dr. Stephen Henson 已提交
2987
		516, /* Enough for 4096 bit RSA key with TLS v1.2 */
2988 2989 2990 2991 2992 2993 2994 2995 2996 2997 2998 2999 3000 3001 3002 3003 3004 3005 3006
		&ok);

	if (!ok) return((int)n);

	if (s->session->peer != NULL)
		{
		peer=s->session->peer;
		pkey=X509_get_pubkey(peer);
		type=X509_certificate_type(peer,pkey);
		}
	else
		{
		peer=NULL;
		pkey=NULL;
		}

	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
		{
		s->s3->tmp.reuse_message=1;
A
Andy Polyakov 已提交
3007
		if ((peer != NULL) && (type & EVP_PKT_SIGN))
3008
			{
3009
			al=SSL_AD_UNEXPECTED_MESSAGE;
3010 3011 3012 3013 3014 3015 3016 3017 3018 3019
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
			goto f_err;
			}
		ret=1;
		goto end;
		}

	if (peer == NULL)
		{
		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
3020
		al=SSL_AD_UNEXPECTED_MESSAGE;
3021 3022 3023 3024 3025 3026
		goto f_err;
		}

	if (!(type & EVP_PKT_SIGN))
		{
		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
3027
		al=SSL_AD_ILLEGAL_PARAMETER;
3028 3029 3030 3031 3032 3033
		goto f_err;
		}

	if (s->s3->change_cipher_spec)
		{
		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
3034
		al=SSL_AD_UNEXPECTED_MESSAGE;
3035 3036 3037 3038
		goto f_err;
		}

	/* we now have a signature that we need to verify */
3039
	p=(unsigned char *)s->init_msg;
3040 3041 3042 3043 3044
	/* Check for broken implementations of GOST ciphersuites */
	/* If key is GOST and n is exactly 64, it is bare
	 * signature without length field */
	if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
		pkey->type == NID_id_GostR3410_2001) )
3045
		{
3046 3047 3048 3049
		i=64;
		} 
	else 
		{	
3050
		if (SSL_USE_SIGALGS(s))
D
Dr. Stephen Henson 已提交
3051
			{
3052 3053
			int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
			if (rv == -1)
D
Dr. Stephen Henson 已提交
3054
				{
3055
				al = SSL_AD_INTERNAL_ERROR;
D
Dr. Stephen Henson 已提交
3056 3057
				goto f_err;
				}
3058
			else if (rv == 0)
D
Dr. Stephen Henson 已提交
3059
				{
3060
				al = SSL_AD_DECODE_ERROR;
D
Dr. Stephen Henson 已提交
3061 3062 3063 3064 3065 3066 3067 3068
				goto f_err;
				}
#ifdef SSL_DEBUG
fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
#endif
			p += 2;
			n -= 2;
			}
3069 3070 3071 3072 3073 3074 3075 3076 3077
		n2s(p,i);
		n-=2;
		if (i > n)
			{
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
			al=SSL_AD_DECODE_ERROR;
			goto f_err;
			}
    	}
3078 3079 3080 3081
	j=EVP_PKEY_size(pkey);
	if ((i > j) || (n > j) || (n <= 0))
		{
		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3082
		al=SSL_AD_DECODE_ERROR;
3083 3084 3085
		goto f_err;
		}

3086
	if (SSL_USE_SIGALGS(s))
D
Dr. Stephen Henson 已提交
3087 3088 3089 3090 3091 3092 3093 3094 3095 3096 3097 3098 3099 3100 3101 3102 3103 3104 3105 3106 3107 3108 3109 3110 3111 3112 3113 3114 3115 3116
		{
		long hdatalen = 0;
		void *hdata;
		hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
		if (hdatalen <= 0)
			{
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
			al=SSL_AD_INTERNAL_ERROR;
			goto f_err;
			}
#ifdef SSL_DEBUG
		fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
							EVP_MD_name(md));
#endif
		if (!EVP_VerifyInit_ex(&mctx, md, NULL)
			|| !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
			{
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
			al=SSL_AD_INTERNAL_ERROR;
			goto f_err;
			}

		if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
			{
			al=SSL_AD_DECRYPT_ERROR;
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
			goto f_err;
			}
		}
	else
3117
#ifndef OPENSSL_NO_RSA 
3118 3119
	if (pkey->type == EVP_PKEY_RSA)
		{
3120
		i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3121 3122
			MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
							pkey->pkey.rsa);
3123 3124
		if (i < 0)
			{
3125
			al=SSL_AD_DECRYPT_ERROR;
3126 3127 3128
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
			goto f_err;
			}
3129
		if (i == 0)
3130
			{
3131
			al=SSL_AD_DECRYPT_ERROR;
3132 3133 3134 3135 3136 3137
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
			goto f_err;
			}
		}
	else
#endif
3138
#ifndef OPENSSL_NO_DSA
3139 3140
		if (pkey->type == EVP_PKEY_DSA)
		{
3141
		j=DSA_verify(pkey->save_type,
3142
			&(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3143 3144 3145 3146
			SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
		if (j <= 0)
			{
			/* bad signature */
3147
			al=SSL_AD_DECRYPT_ERROR;
3148 3149 3150 3151 3152
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
			goto f_err;
			}
		}
	else
B
Bodo Möller 已提交
3153 3154
#endif
#ifndef OPENSSL_NO_ECDSA
3155
		if (pkey->type == EVP_PKEY_EC)
B
Bodo Möller 已提交
3156 3157 3158
		{
		j=ECDSA_verify(pkey->save_type,
			&(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
N
Nils Larsch 已提交
3159
			SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
B
Bodo Möller 已提交
3160 3161 3162 3163 3164 3165 3166 3167 3168 3169
		if (j <= 0)
			{
			/* bad signature */
			al=SSL_AD_DECRYPT_ERROR;
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
			    SSL_R_BAD_ECDSA_SIGNATURE);
			goto f_err;
			}
		}
	else
3170
#endif
3171 3172 3173 3174 3175 3176 3177 3178 3179 3180 3181 3182 3183 3184 3185 3186 3187 3188 3189 3190 3191 3192
	if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
		{   unsigned char signature[64];
			int idx;
			EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
			EVP_PKEY_verify_init(pctx);
			if (i!=64) {
				fprintf(stderr,"GOST signature length is %d",i);
			}	
			for (idx=0;idx<64;idx++) {
				signature[63-idx]=p[idx];
			}	
			j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
			EVP_PKEY_CTX_free(pctx);
			if (j<=0) 
				{
				al=SSL_AD_DECRYPT_ERROR;
				SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
					SSL_R_BAD_ECDSA_SIGNATURE);
				goto f_err;
				}	
		}
	else	
3193
		{
B
Bodo Möller 已提交
3194
		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3195
		al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3196 3197 3198 3199 3200 3201 3202 3203 3204 3205 3206
		goto f_err;
		}


	ret=1;
	if (0)
		{
f_err:
		ssl3_send_alert(s,SSL3_AL_FATAL,al);
		}
end:
D
Dr. Stephen Henson 已提交
3207 3208 3209 3210 3211 3212 3213
	if (s->s3->handshake_buffer)
		{
		BIO_free(s->s3->handshake_buffer);
		s->s3->handshake_buffer = NULL;
		s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
		}
	EVP_MD_CTX_cleanup(&mctx);
3214
	EVP_PKEY_free(pkey);
3215 3216 3217
	return(ret);
	}

B
Ben Laurie 已提交
3218
int ssl3_get_client_certificate(SSL *s)
3219 3220 3221 3222
	{
	int i,ok,al,ret= -1;
	X509 *x=NULL;
	unsigned long l,nc,llen,n;
3223 3224
	const unsigned char *p,*q;
	unsigned char *d;
B
Ben Laurie 已提交
3225
	STACK_OF(X509) *sk=NULL;
3226

B
Ben Laurie 已提交
3227
	n=s->method->ssl_get_message(s,
3228 3229 3230
		SSL3_ST_SR_CERT_A,
		SSL3_ST_SR_CERT_B,
		-1,
3231
		s->max_cert_list,
3232 3233 3234 3235 3236 3237 3238 3239 3240 3241
		&ok);

	if (!ok) return((int)n);

	if	(s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
		{
		if (	(s->verify_mode & SSL_VERIFY_PEER) &&
			(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3242 3243 3244
			al=SSL_AD_HANDSHAKE_FAILURE;
			goto f_err;
			}
3245
		/* If tls asked for a client cert, the client must return a 0 list */
3246 3247 3248 3249
		if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
			al=SSL_AD_UNEXPECTED_MESSAGE;
3250 3251 3252 3253 3254 3255 3256 3257
			goto f_err;
			}
		s->s3->tmp.reuse_message=1;
		return(1);
		}

	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
		{
3258
		al=SSL_AD_UNEXPECTED_MESSAGE;
3259 3260 3261
		SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
		goto f_err;
		}
3262
	p=d=(unsigned char *)s->init_msg;
3263

B
Ben Laurie 已提交
3264
	if ((sk=sk_X509_new_null()) == NULL)
3265 3266 3267 3268 3269 3270 3271 3272
		{
		SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
		goto err;
		}

	n2l3(p,llen);
	if (llen+3 != n)
		{
3273
		al=SSL_AD_DECODE_ERROR;
3274 3275 3276 3277 3278 3279 3280 3281
		SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
		goto f_err;
		}
	for (nc=0; nc<llen; )
		{
		n2l3(p,l);
		if ((l+nc+3) > llen)
			{
3282
			al=SSL_AD_DECODE_ERROR;
3283 3284 3285 3286 3287 3288 3289 3290 3291 3292 3293 3294 3295
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
			goto f_err;
			}

		q=p;
		x=d2i_X509(NULL,&p,l);
		if (x == NULL)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
			goto err;
			}
		if (p != (q+l))
			{
3296
			al=SSL_AD_DECODE_ERROR;
3297 3298 3299
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
			goto f_err;
			}
B
Ben Laurie 已提交
3300
		if (!sk_X509_push(sk,x))
3301 3302 3303 3304 3305 3306 3307 3308
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
			goto err;
			}
		x=NULL;
		nc+=l+3;
		}

B
Ben Laurie 已提交
3309
	if (sk_X509_num(sk) <= 0)
3310
		{
3311 3312 3313 3314 3315 3316 3317 3318 3319 3320 3321 3322 3323 3324 3325
		/* TLS does not mind 0 certs returned */
		if (s->version == SSL3_VERSION)
			{
			al=SSL_AD_HANDSHAKE_FAILURE;
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
			goto f_err;
			}
		/* Fail for TLS only if we required a certificate */
		else if ((s->verify_mode & SSL_VERIFY_PEER) &&
			 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
			al=SSL_AD_HANDSHAKE_FAILURE;
			goto f_err;
			}
D
Dr. Stephen Henson 已提交
3326 3327 3328 3329 3330 3331
		/* No client certificate so digest cached records */
		if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
			{
			al=SSL_AD_INTERNAL_ERROR;
			goto f_err;
			}
3332
		}
3333
	else
3334
		{
3335
		i=ssl_verify_cert_chain(s,sk);
D
Dr. Stephen Henson 已提交
3336
		if (i <= 0)
3337 3338
			{
			al=ssl_verify_alarm_type(s->verify_result);
3339
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
3340 3341
			goto f_err;
			}
3342 3343
		}

3344
	if (s->session->peer != NULL) /* This should not be needed */
3345
		X509_free(s->session->peer);
B
Ben Laurie 已提交
3346
	s->session->peer=sk_X509_shift(sk);
3347
	s->session->verify_result = s->verify_result;
B
Bodo Möller 已提交
3348

3349 3350 3351 3352 3353 3354 3355 3356 3357 3358 3359 3360 3361
	/* With the current implementation, sess_cert will always be NULL
	 * when we arrive here. */
	if (s->session->sess_cert == NULL)
		{
		s->session->sess_cert = ssl_sess_cert_new();
		if (s->session->sess_cert == NULL)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
			goto err;
			}
		}
	if (s->session->sess_cert->cert_chain != NULL)
		sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3362
	s->session->sess_cert->cert_chain=sk;
3363 3364
	/* Inconsistency alert: cert_chain does *not* include the
	 * peer's own certificate, while we do include it in s3_clnt.c */
B
Bodo Möller 已提交
3365

B
Ben Laurie 已提交
3366
	sk=NULL;
3367 3368 3369 3370 3371 3372 3373 3374 3375

	ret=1;
	if (0)
		{
f_err:
		ssl3_send_alert(s,SSL3_AL_FATAL,al);
		}
err:
	if (x != NULL) X509_free(x);
B
Ben Laurie 已提交
3376
	if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3377 3378 3379
	return(ret);
	}

U
Ulf Möller 已提交
3380
int ssl3_send_server_certificate(SSL *s)
3381
	{
3382
	CERT_PKEY *cpk;
3383 3384 3385

	if (s->state == SSL3_ST_SW_CERT_A)
		{
3386 3387
		cpk=ssl_get_server_send_pkey(s);
		if (cpk == NULL)
3388 3389 3390 3391 3392 3393 3394 3395
			{
			/* VRS: allow null cert if auth == KRB5 */
			if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
			    (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
				return(0);
				}
3396 3397
			}

D
Dr. Stephen Henson 已提交
3398
		ssl3_output_cert_chain(s,cpk);
3399 3400 3401 3402
		s->state=SSL3_ST_SW_CERT_B;
		}

	/* SSL3_ST_SW_CERT_B */
D
Dr. Stephen Henson 已提交
3403
	return ssl_do_write(s);
3404
	}
B
Bodo Möller 已提交
3405

3406
#ifndef OPENSSL_NO_TLSEXT
B
Bodo Möller 已提交
3407
/* send a new session ticket (not necessarily for a new session) */
3408 3409 3410 3411 3412
int ssl3_send_newsession_ticket(SSL *s)
	{
	if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
		{
		unsigned char *p, *senc, *macstart;
B
Bodo Möller 已提交
3413 3414 3415
		const unsigned char *const_p;
		int len, slen_full, slen;
		SSL_SESSION *sess;
3416 3417 3418
		unsigned int hlen;
		EVP_CIPHER_CTX ctx;
		HMAC_CTX hctx;
3419
		SSL_CTX *tctx = s->initial_ctx;
D
Dr. Stephen Henson 已提交
3420 3421
		unsigned char iv[EVP_MAX_IV_LENGTH];
		unsigned char key_name[16];
3422 3423

		/* get session encoding length */
B
Bodo Möller 已提交
3424
		slen_full = i2d_SSL_SESSION(s->session, NULL);
3425 3426 3427
		/* Some length values are 16 bits, so forget it if session is
 		 * too long
 		 */
B
Bodo Möller 已提交
3428 3429 3430 3431 3432 3433 3434 3435 3436 3437 3438 3439 3440 3441
		if (slen_full > 0xFF00)
			return -1;
		senc = OPENSSL_malloc(slen_full);
		if (!senc)
			return -1;
		p = senc;
		i2d_SSL_SESSION(s->session, &p);

		/* create a fresh copy (not shared with other threads) to clean up */
		const_p = senc;
		sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
		if (sess == NULL)
			{
			OPENSSL_free(senc);
3442
			return -1;
B
Bodo Möller 已提交
3443 3444 3445 3446 3447 3448 3449 3450 3451 3452 3453 3454 3455
			}
		sess->session_id_length = 0; /* ID is irrelevant for the ticket */

		slen = i2d_SSL_SESSION(sess, NULL);
		if (slen > slen_full) /* shouldn't ever happen */
			{
			OPENSSL_free(senc);
			return -1;
			}
		p = senc;
		i2d_SSL_SESSION(sess, &p);
		SSL_SESSION_free(sess);

3456
		/* Grow buffer if need be: the length calculation is as
D
Dr. Stephen Henson 已提交
3457 3458
 		 * follows handshake_header_length +
 		 * 4 (ticket lifetime hint) + 2 (ticket length) +
3459 3460 3461 3462 3463
 		 * 16 (key name) + max_iv_len (iv length) +
 		 * session_length + max_enc_block_size (max encrypted session
 		 * length) + max_md_size (HMAC).
 		 */
		if (!BUF_MEM_grow(s->init_buf,
D
Dr. Stephen Henson 已提交
3464 3465
			SSL_HM_HEADER_LENGTH(s) + 22 + EVP_MAX_IV_LENGTH +
			EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
3466
			return -1;
D
Dr. Stephen Henson 已提交
3467
		p = ssl_handshake_start(s);
D
Dr. Stephen Henson 已提交
3468 3469 3470 3471 3472 3473
		EVP_CIPHER_CTX_init(&ctx);
		HMAC_CTX_init(&hctx);
		/* Initialize HMAC and cipher contexts. If callback present
		 * it does all the work otherwise use generated values
		 * from parent ctx.
		 */
3474
		if (tctx->tlsext_ticket_key_cb)
D
Dr. Stephen Henson 已提交
3475
			{
3476
			if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
D
Dr. Stephen Henson 已提交
3477 3478 3479 3480 3481 3482 3483 3484 3485 3486
							 &hctx, 1) < 0)
				{
				OPENSSL_free(senc);
				return -1;
				}
			}
		else
			{
			RAND_pseudo_bytes(iv, 16);
			EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3487 3488
					tctx->tlsext_tick_aes_key, iv);
			HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
D
Dr. Stephen Henson 已提交
3489
					tlsext_tick_md(), NULL);
3490
			memcpy(key_name, tctx->tlsext_tick_key_name, 16);
D
Dr. Stephen Henson 已提交
3491
			}
B
Bodo Möller 已提交
3492 3493 3494 3495 3496 3497 3498

		/* Ticket lifetime hint (advisory only):
		 * We leave this unspecified for resumed session (for simplicity),
		 * and guess that tickets for new sessions will live as long
		 * as their sessions. */
		l2n(s->hit ? 0 : s->session->timeout, p);

3499 3500 3501 3502
		/* Skip ticket length for now */
		p += 2;
		/* Output key name */
		macstart = p;
D
Dr. Stephen Henson 已提交
3503
		memcpy(p, key_name, 16);
3504
		p += 16;
D
Dr. Stephen Henson 已提交
3505 3506 3507
		/* output IV */
		memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
		p += EVP_CIPHER_CTX_iv_length(&ctx);
3508
		/* Encrypt session data */
3509
		EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3510
		p += len;
3511
		EVP_EncryptFinal(&ctx, p, &len);
3512
		p += len;
D
Dr. Stephen Henson 已提交
3513
		EVP_CIPHER_CTX_cleanup(&ctx);
3514 3515 3516

		HMAC_Update(&hctx, macstart, p - macstart);
		HMAC_Final(&hctx, p, &hlen);
3517 3518 3519 3520 3521
		HMAC_CTX_cleanup(&hctx);

		p += hlen;
		/* Now write out lengths: p points to end of data written */
		/* Total length */
D
Dr. Stephen Henson 已提交
3522 3523 3524 3525 3526
		len = p - ssl_handshake_start(s);
		ssl_set_handshake_header(s, SSL3_MT_NEWSESSION_TICKET, len);
		/* Skip ticket lifetime hint */
		p = ssl_handshake_start(s) + 4;
		s2n(len - 6, p);
3527 3528 3529 3530 3531
		s->state=SSL3_ST_SW_SESSION_TICKET_B;
		OPENSSL_free(senc);
		}

	/* SSL3_ST_SW_SESSION_TICKET_B */
D
Dr. Stephen Henson 已提交
3532
	return ssl_do_write(s);
3533
	}
3534 3535 3536 3537 3538 3539 3540 3541 3542 3543 3544 3545 3546 3547 3548 3549 3550 3551 3552 3553 3554 3555 3556 3557 3558 3559 3560 3561 3562 3563 3564 3565 3566 3567 3568

int ssl3_send_cert_status(SSL *s)
	{
	if (s->state == SSL3_ST_SW_CERT_STATUS_A)
		{
		unsigned char *p;
		/* Grow buffer if need be: the length calculation is as
 		 * follows 1 (message type) + 3 (message length) +
 		 * 1 (ocsp response type) + 3 (ocsp response length)
 		 * + (ocsp response)
 		 */
		if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
			return -1;

		p=(unsigned char *)s->init_buf->data;

		/* do the header */
		*(p++)=SSL3_MT_CERTIFICATE_STATUS;
		/* message length */
		l2n3(s->tlsext_ocsp_resplen + 4, p);
		/* status type */
		*(p++)= s->tlsext_status_type;
		/* length of OCSP response */
		l2n3(s->tlsext_ocsp_resplen, p);
		/* actual response */
		memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
		/* number of bytes to write */
		s->init_num = 8 + s->tlsext_ocsp_resplen;
		s->state=SSL3_ST_SW_CERT_STATUS_B;
		s->init_off = 0;
		}

	/* SSL3_ST_SW_CERT_STATUS_B */
	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
	}
B
Ben Laurie 已提交
3569

3570
# ifndef OPENSSL_NO_NEXTPROTONEG
B
Ben Laurie 已提交
3571 3572 3573 3574 3575
/* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
 * sets the next_proto member in s if found */
int ssl3_get_next_proto(SSL *s)
	{
	int ok;
B
Ben Laurie 已提交
3576
	int proto_len, padding_len;
B
Ben Laurie 已提交
3577 3578 3579 3580 3581 3582 3583 3584 3585 3586 3587 3588 3589 3590 3591
	long n;
	const unsigned char *p;

	/* Clients cannot send a NextProtocol message if we didn't see the
	 * extension in their ClientHello */
	if (!s->s3->next_proto_neg_seen)
		{
		SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
		return -1;
		}

	n=s->method->ssl_get_message(s,
		SSL3_ST_SR_NEXT_PROTO_A,
		SSL3_ST_SR_NEXT_PROTO_B,
		SSL3_MT_NEXT_PROTO,
B
Ben Laurie 已提交
3592
		514,  /* See the payload format below */
B
Ben Laurie 已提交
3593 3594 3595 3596 3597 3598 3599 3600 3601 3602 3603 3604 3605 3606 3607 3608 3609 3610 3611 3612 3613 3614 3615 3616 3617 3618 3619 3620 3621 3622 3623 3624 3625 3626 3627 3628 3629 3630 3631 3632 3633 3634 3635 3636
		&ok);

	if (!ok)
		return((int)n);

	/* s->state doesn't reflect whether ChangeCipherSpec has been received
	 * in this handshake, but s->s3->change_cipher_spec does (will be reset
	 * by ssl3_get_finished). */
	if (!s->s3->change_cipher_spec)
		{
		SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
		return -1;
		}

	if (n < 2)
		return 0;  /* The body must be > 1 bytes long */

	p=(unsigned char *)s->init_msg;

	/* The payload looks like:
	 *   uint8 proto_len;
	 *   uint8 proto[proto_len];
	 *   uint8 padding_len;
	 *   uint8 padding[padding_len];
	 */
	proto_len = p[0];
	if (proto_len + 2 > s->init_num)
		return 0;
	padding_len = p[proto_len + 1];
	if (proto_len + padding_len + 2 != s->init_num)
		return 0;

	s->next_proto_negotiated = OPENSSL_malloc(proto_len);
	if (!s->next_proto_negotiated)
		{
		SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
		return 0;
		}
	memcpy(s->next_proto_negotiated, p + 1, proto_len);
	s->next_proto_negotiated_len = proto_len;

	return 1;
	}
# endif
B
Ben Laurie 已提交
3637 3638 3639 3640 3641 3642 3643 3644 3645 3646 3647 3648 3649 3650 3651 3652 3653 3654 3655 3656 3657 3658 3659 3660 3661 3662 3663

int tls1_send_server_supplemental_data(SSL *s)
	{
	size_t length = 0;
	const unsigned char *authz, *orig_authz;
	unsigned char *p;
	size_t authz_length, i;

	if (s->state != SSL3_ST_SW_SUPPLEMENTAL_DATA_A)
		return ssl3_do_write(s, SSL3_RT_HANDSHAKE);

	orig_authz = authz = ssl_get_authz_data(s, &authz_length);
	if (authz == NULL)
		{
		/* This should never occur. */
		return 0;
		}

	/* First we walk over the authz data to see how long the handshake
	 * message will be. */
	for (i = 0; i < authz_length; i++)
		{
		unsigned short len;
		unsigned char type;

		type = *(authz++);
		n2s(authz, len);
B
Ben Laurie 已提交
3664 3665
		/* n2s increments authz by 2*/
		i += 2;
B
Ben Laurie 已提交
3666 3667 3668 3669 3670 3671 3672 3673 3674 3675 3676 3677 3678 3679 3680 3681 3682 3683 3684 3685 3686 3687 3688 3689 3690 3691 3692 3693 3694 3695 3696 3697 3698 3699 3700 3701 3702 3703 3704 3705 3706 3707 3708

		if (memchr(s->s3->tlsext_authz_client_types,
			   type,
			   s->s3->tlsext_authz_client_types_len) != NULL)
			length += 1 /* authz type */ + 2 /* length */ + len;

		authz += len;
		i += len;
		}

	length += 1 /* handshake type */ +
		  3 /* handshake length */ +
		  3 /* supplemental data length */ +
		  2 /* supplemental entry type */ +
		  2 /* supplemental entry length */;

	if (!BUF_MEM_grow_clean(s->init_buf, length))
		{
		SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
		return 0;
		}

	p = (unsigned char *)s->init_buf->data;
	*(p++) = SSL3_MT_SUPPLEMENTAL_DATA;
	/* Handshake length */
	l2n3(length - 4, p);
	/* Length of supplemental data */
	l2n3(length - 7, p);
	/* Supplemental data type */
	s2n(TLSEXT_SUPPLEMENTALDATATYPE_authz_data, p);
	/* Its length */
	s2n(length - 11, p);

	authz = orig_authz;

	/* Walk over the authz again and append the selected elements. */
	for (i = 0; i < authz_length; i++)
		{
		unsigned short len;
		unsigned char type;

		type = *(authz++);
		n2s(authz, len);
B
Ben Laurie 已提交
3709 3710
		/* n2s increments authz by 2 */
		i += 2;
B
Ben Laurie 已提交
3711 3712 3713 3714 3715 3716 3717 3718 3719 3720 3721 3722 3723 3724 3725 3726 3727 3728 3729 3730 3731

		if (memchr(s->s3->tlsext_authz_client_types,
			   type,
			   s->s3->tlsext_authz_client_types_len) != NULL)
			{
			*(p++) = type;
			s2n(len, p);
			memcpy(p, authz, len);
			p += len;
			}

		authz += len;
		i += len;
		}

	s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_B;
	s->init_num = length;
	s->init_off = 0;

	return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
	}
3732
#endif