]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/s3_srvr.c
CVE-2010-4180 fix (from OpenSSL_1_0_0-stable)
[thirdparty/openssl.git] / ssl / s3_srvr.c
CommitLineData
cbb92dfa 1/* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
8e2f6b79 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
8e2f6b79
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
ea262260
BM
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
ddac1974
NL
124/* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
126 *
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
130 *
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
134 *
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
138 *
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
143 *
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
149 */
d02b48c6
RE
150
151#define REUSE_CIPHER_BUG
de469ef2
DSH
152#define NETSCAPE_HANG_BUG
153
d02b48c6 154#include <stdio.h>
7b63c0fa
LJ
155#include "ssl_locl.h"
156#include "kssl_lcl.h"
ec577822
BM
157#include <openssl/buffer.h>
158#include <openssl/rand.h>
159#include <openssl/objects.h>
160#include <openssl/evp.h>
6434abbf 161#include <openssl/hmac.h>
ec577822 162#include <openssl/x509.h>
3eeaab4b 163#ifndef OPENSSL_NO_DH
60a938c6 164#include <openssl/dh.h>
3eeaab4b 165#endif
d095b68d 166#include <openssl/bn.h>
5fdf0666 167#ifndef OPENSSL_NO_KRB5
2a1ef754 168#include <openssl/krb5_asn.h>
5fdf0666 169#endif
dbad1690 170#include <openssl/md5.h>
f9b3bff6 171
4ebb342f 172static const SSL_METHOD *ssl3_get_server_method(int ver);
d02b48c6 173
4ebb342f 174static const SSL_METHOD *ssl3_get_server_method(int ver)
d02b48c6 175 {
58964a49 176 if (ver == SSL3_VERSION)
d02b48c6
RE
177 return(SSLv3_server_method());
178 else
179 return(NULL);
180 }
181
f3b656b2
DSH
182IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
183 ssl3_accept,
184 ssl_undefined_function,
185 ssl3_get_server_method)
d02b48c6 186
6b691a5c 187int ssl3_accept(SSL *s)
d02b48c6
RE
188 {
189 BUF_MEM *buf;
52b8dad8 190 unsigned long alg_k,Time=(unsigned long)time(NULL);
45d87a1f 191 void (*cb)(const SSL *ssl,int type,int val)=NULL;
d02b48c6 192 int ret= -1;
d02b48c6
RE
193 int new_state,state,skip=0;
194
eb952088 195 RAND_add(&Time,sizeof(Time),0);
d02b48c6 196 ERR_clear_error();
58964a49 197 clear_sys_error();
d02b48c6
RE
198
199 if (s->info_callback != NULL)
200 cb=s->info_callback;
201 else if (s->ctx->info_callback != NULL)
202 cb=s->ctx->info_callback;
203
204 /* init things to blank */
d02b48c6 205 s->in_handshake++;
979689aa 206 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
d02b48c6 207
b56bce4f 208 if (s->cert == NULL)
d02b48c6
RE
209 {
210 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
b56bce4f 211 return(-1);
d02b48c6 212 }
d02b48c6
RE
213
214 for (;;)
215 {
216 state=s->state;
217
218 switch (s->state)
219 {
220 case SSL_ST_RENEGOTIATE:
c6dd154b 221 s->renegotiate=1;
d02b48c6
RE
222 /* s->state=SSL_ST_ACCEPT; */
223
224 case SSL_ST_BEFORE:
225 case SSL_ST_ACCEPT:
226 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
227 case SSL_ST_OK|SSL_ST_ACCEPT:
228
413c4f45 229 s->server=1;
d02b48c6
RE
230 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
231
58964a49 232 if ((s->version>>8) != 3)
bbb8de09 233 {
5277d7cb 234 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
bbb8de09
BM
235 return -1;
236 }
d02b48c6
RE
237 s->type=SSL_ST_ACCEPT;
238
239 if (s->init_buf == NULL)
240 {
241 if ((buf=BUF_MEM_new()) == NULL)
242 {
243 ret= -1;
244 goto end;
245 }
246 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
247 {
248 ret= -1;
249 goto end;
250 }
251 s->init_buf=buf;
252 }
253
254 if (!ssl3_setup_buffers(s))
255 {
256 ret= -1;
257 goto end;
258 }
259
d02b48c6
RE
260 s->init_num=0;
261
262 if (s->state != SSL_ST_RENEGOTIATE)
263 {
8e2f6b79
BM
264 /* Ok, we now need to push on a buffering BIO so that
265 * the output is sent in a way that TCP likes :-)
266 */
267 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
268
745c70e5 269 ssl3_init_finished_mac(s);
d02b48c6 270 s->state=SSL3_ST_SR_CLNT_HELLO_A;
413c4f45 271 s->ctx->stats.sess_accept++;
d02b48c6 272 }
ad8ee3d7
DSH
273 else if (!s->s3->send_connection_binding &&
274 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
275 {
276 /* Server attempting to renegotiate with
277 * client that doesn't support secure
278 * renegotiation.
279 */
280 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
281 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
282 ret = -1;
283 goto end;
284 }
d02b48c6
RE
285 else
286 {
8e2f6b79
BM
287 /* s->state == SSL_ST_RENEGOTIATE,
288 * we will just send a HelloRequest */
413c4f45 289 s->ctx->stats.sess_accept_renegotiate++;
d02b48c6
RE
290 s->state=SSL3_ST_SW_HELLO_REQ_A;
291 }
292 break;
293
294 case SSL3_ST_SW_HELLO_REQ_A:
295 case SSL3_ST_SW_HELLO_REQ_B:
296
297 s->shutdown=0;
298 ret=ssl3_send_hello_request(s);
299 if (ret <= 0) goto end;
300 s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
301 s->state=SSL3_ST_SW_FLUSH;
302 s->init_num=0;
303
304 ssl3_init_finished_mac(s);
305 break;
306
307 case SSL3_ST_SW_HELLO_REQ_C:
d02b48c6 308 s->state=SSL_ST_OK;
2260ad21 309 break;
d02b48c6
RE
310
311 case SSL3_ST_SR_CLNT_HELLO_A:
312 case SSL3_ST_SR_CLNT_HELLO_B:
313 case SSL3_ST_SR_CLNT_HELLO_C:
314
315 s->shutdown=0;
316 ret=ssl3_get_client_hello(s);
317 if (ret <= 0) goto end;
58ece833 318
c6dd154b 319 s->renegotiate = 2;
d02b48c6
RE
320 s->state=SSL3_ST_SW_SRVR_HELLO_A;
321 s->init_num=0;
322 break;
323
324 case SSL3_ST_SW_SRVR_HELLO_A:
325 case SSL3_ST_SW_SRVR_HELLO_B:
326 ret=ssl3_send_server_hello(s);
327 if (ret <= 0) goto end;
d26c905c 328#ifndef OPENSSL_NO_TLSEXT
d02b48c6 329 if (s->hit)
d26c905c
DSH
330 {
331 if (s->tlsext_ticket_expected)
332 s->state=SSL3_ST_SW_SESSION_TICKET_A;
333 else
334 s->state=SSL3_ST_SW_CHANGE_A;
335 }
336#else
337 if (s->hit)
338 s->state=SSL3_ST_SW_CHANGE_A;
339#endif
d02b48c6
RE
340 else
341 s->state=SSL3_ST_SW_CERT_A;
342 s->init_num=0;
343 break;
344
345 case SSL3_ST_SW_CERT_A:
346 case SSL3_ST_SW_CERT_B:
cbb92dfa
RL
347 /* Check if it is anon DH or anon ECDH, */
348 /* normal PSK or KRB5 */
52b8dad8
BM
349 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
350 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
351 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
d02b48c6
RE
352 {
353 ret=ssl3_send_server_certificate(s);
354 if (ret <= 0) goto end;
67c8e7f4
DSH
355#ifndef OPENSSL_NO_TLSEXT
356 if (s->tlsext_status_expected)
357 s->state=SSL3_ST_SW_CERT_STATUS_A;
358 else
359 s->state=SSL3_ST_SW_KEY_EXCH_A;
d02b48c6 360 }
67c8e7f4
DSH
361 else
362 {
363 skip = 1;
364 s->state=SSL3_ST_SW_KEY_EXCH_A;
365 }
366#else
3ce54f35 367 }
d02b48c6
RE
368 else
369 skip=1;
67c8e7f4 370
d02b48c6 371 s->state=SSL3_ST_SW_KEY_EXCH_A;
67c8e7f4 372#endif
d02b48c6
RE
373 s->init_num=0;
374 break;
375
376 case SSL3_ST_SW_KEY_EXCH_A:
377 case SSL3_ST_SW_KEY_EXCH_B:
52b8dad8 378 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
d02b48c6
RE
379
380 /* clear this, it may get reset by
381 * send_server_key_exchange */
f9b3bff6 382 if ((s->options & SSL_OP_EPHEMERAL_RSA)
bc36ee62 383#ifndef OPENSSL_NO_KRB5
52b8dad8 384 && !(alg_k & SSL_kKRB5)
bc36ee62 385#endif /* OPENSSL_NO_KRB5 */
f9b3bff6 386 )
7bc03ded
BM
387 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
388 * even when forbidden by protocol specs
389 * (handshake may fail as clients are not required to
390 * be able to handle this) */
d02b48c6
RE
391 s->s3->tmp.use_rsa_tmp=1;
392 else
393 s->s3->tmp.use_rsa_tmp=0;
394
ea262260 395
d02b48c6 396 /* only send if a DH key exchange, fortezza or
ea262260
BM
397 * RSA but we have a sign only certificate
398 *
ddac1974
NL
399 * PSK: may send PSK identity hints
400 *
ea262260
BM
401 * For ECC ciphersuites, we send a serverKeyExchange
402 * message only if the cipher suite is either
403 * ECDH-anon or ECDHE. In other cases, the
89bbe14c 404 * server certificate contains the server's
ea262260
BM
405 * public key for key exchange.
406 */
06ab81f9 407 if (s->s3->tmp.use_rsa_tmp
ddac1974
NL
408 /* PSK: send ServerKeyExchange if PSK identity
409 * hint if provided */
410#ifndef OPENSSL_NO_PSK
52b8dad8 411 || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
ddac1974 412#endif
52b8dad8
BM
413 || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
414 || (alg_k & SSL_kEECDH)
415 || ((alg_k & SSL_kRSA)
b56bce4f 416 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
018e57c7
DSH
417 || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
418 && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
06ab81f9
BL
419 )
420 )
421 )
d02b48c6 422 )
d02b48c6
RE
423 {
424 ret=ssl3_send_server_key_exchange(s);
425 if (ret <= 0) goto end;
426 }
427 else
428 skip=1;
429
430 s->state=SSL3_ST_SW_CERT_REQ_A;
431 s->init_num=0;
432 break;
433
434 case SSL3_ST_SW_CERT_REQ_A:
435 case SSL3_ST_SW_CERT_REQ_B:
47134b78
BM
436 if (/* don't request cert unless asked for it: */
437 !(s->verify_mode & SSL_VERIFY_PEER) ||
438 /* if SSL_VERIFY_CLIENT_ONCE is set,
439 * don't request cert during re-negotiation: */
d02b48c6 440 ((s->session->peer != NULL) &&
47134b78
BM
441 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
442 /* never request cert in anonymous ciphersuites
443 * (see section "Certificate request" in SSL 3 drafts
444 * and in RFC 2246): */
52b8dad8 445 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
47134b78
BM
446 /* ... except when the application insists on verification
447 * (against the specs, but s3_clnt.c accepts this for SSL 3) */
45442167 448 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
52b8dad8
BM
449 /* never request cert in Kerberos ciphersuites */
450 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
ddac1974
NL
451 /* With normal PSK Certificates and
452 * Certificate Requests are omitted */
52b8dad8 453 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
d02b48c6
RE
454 {
455 /* no cert request */
456 skip=1;
58964a49 457 s->s3->tmp.cert_request=0;
d02b48c6
RE
458 s->state=SSL3_ST_SW_SRVR_DONE_A;
459 }
460 else
461 {
58964a49 462 s->s3->tmp.cert_request=1;
d02b48c6
RE
463 ret=ssl3_send_certificate_request(s);
464 if (ret <= 0) goto end;
de469ef2 465#ifndef NETSCAPE_HANG_BUG
d02b48c6 466 s->state=SSL3_ST_SW_SRVR_DONE_A;
de469ef2
DSH
467#else
468 s->state=SSL3_ST_SW_FLUSH;
469 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
470#endif
d02b48c6
RE
471 s->init_num=0;
472 }
473 break;
474
475 case SSL3_ST_SW_SRVR_DONE_A:
476 case SSL3_ST_SW_SRVR_DONE_B:
477 ret=ssl3_send_server_done(s);
478 if (ret <= 0) goto end;
479 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
480 s->state=SSL3_ST_SW_FLUSH;
481 s->init_num=0;
482 break;
483
484 case SSL3_ST_SW_FLUSH:
57749b1b
DSH
485
486 /* This code originally checked to see if
487 * any data was pending using BIO_CTRL_INFO
488 * and then flushed. This caused problems
489 * as documented in PR#1939. The proposed
490 * fix doesn't completely resolve this issue
491 * as buggy implementations of BIO_CTRL_PENDING
492 * still exist. So instead we just flush
493 * unconditionally.
ef1b6b2c
DSH
494 */
495
57749b1b
DSH
496 s->rwstate=SSL_WRITING;
497 if (BIO_flush(s->wbio) <= 0)
d02b48c6 498 {
57749b1b
DSH
499 ret= -1;
500 goto end;
d02b48c6 501 }
57749b1b 502 s->rwstate=SSL_NOTHING;
d02b48c6
RE
503
504 s->state=s->s3->tmp.next_state;
505 break;
506
507 case SSL3_ST_SR_CERT_A:
508 case SSL3_ST_SR_CERT_B:
745c70e5 509 /* Check for second client hello (MS SGC) */
3d14b9d0 510 ret = ssl3_check_client_hello(s);
745c70e5
BM
511 if (ret <= 0)
512 goto end;
513 if (ret == 2)
514 s->state = SSL3_ST_SR_CLNT_HELLO_C;
3d14b9d0 515 else {
14f3d7c5
DSH
516 if (s->s3->tmp.cert_request)
517 {
518 ret=ssl3_get_client_certificate(s);
519 if (ret <= 0) goto end;
520 }
3d14b9d0
DSH
521 s->init_num=0;
522 s->state=SSL3_ST_SR_KEY_EXCH_A;
523 }
d02b48c6
RE
524 break;
525
526 case SSL3_ST_SR_KEY_EXCH_A:
527 case SSL3_ST_SR_KEY_EXCH_B:
528 ret=ssl3_get_client_key_exchange(s);
89bbe14c 529 if (ret <= 0)
ea262260
BM
530 goto end;
531 if (ret == 2)
532 {
533 /* For the ECDH ciphersuites when
534 * the client sends its ECDH pub key in
535 * a certificate, the CertificateVerify
536 * message is not sent.
bfd502f0
DSH
537 * Also for GOST ciphersuites when
538 * the client uses its key from the certificate
539 * for key exchange.
ea262260
BM
540 */
541 s->state=SSL3_ST_SR_FINISHED_A;
542 s->init_num = 0;
543 }
89bbe14c 544 else
ea262260 545 {
0e1dba93
DSH
546 int offset=0;
547 int dgst_num;
0eab41fb 548
ea262260
BM
549 s->state=SSL3_ST_SR_CERT_VRFY_A;
550 s->init_num=0;
d02b48c6 551
ea262260
BM
552 /* We need to get hashes here so if there is
553 * a client cert, it can be verified
81025661
DSH
554 * FIXME - digest processing for CertificateVerify
555 * should be generalized. But it is next step
89bbe14c 556 */
0e1dba93 557 if (s->s3->handshake_buffer)
6ba71a71
BL
558 if (!ssl3_digest_cached_records(s))
559 return -1;
0e1dba93
DSH
560 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)
561 if (s->s3->handshake_dgst[dgst_num])
562 {
0eab41fb
BL
563 int dgst_size;
564
0e1dba93 565 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
0eab41fb
BL
566 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
567 if (dgst_size < 0)
568 {
569 ret = -1;
570 goto end;
571 }
572 offset+=dgst_size;
0e1dba93 573 }
ea262260 574 }
d02b48c6
RE
575 break;
576
577 case SSL3_ST_SR_CERT_VRFY_A:
578 case SSL3_ST_SR_CERT_VRFY_B:
579
580 /* we should decide if we expected this one */
581 ret=ssl3_get_cert_verify(s);
582 if (ret <= 0) goto end;
583
584 s->state=SSL3_ST_SR_FINISHED_A;
585 s->init_num=0;
586 break;
587
588 case SSL3_ST_SR_FINISHED_A:
589 case SSL3_ST_SR_FINISHED_B:
590 ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
58964a49 591 SSL3_ST_SR_FINISHED_B);
d02b48c6 592 if (ret <= 0) goto end;
6434abbf 593#ifndef OPENSSL_NO_TLSEXT
d26c905c 594 if (s->tlsext_ticket_expected)
6434abbf 595 s->state=SSL3_ST_SW_SESSION_TICKET_A;
d26c905c
DSH
596 else if (s->hit)
597 s->state=SSL_ST_OK;
598#else
599 if (s->hit)
600 s->state=SSL_ST_OK;
6434abbf 601#endif
d02b48c6
RE
602 else
603 s->state=SSL3_ST_SW_CHANGE_A;
604 s->init_num=0;
605 break;
606
6434abbf
DSH
607#ifndef OPENSSL_NO_TLSEXT
608 case SSL3_ST_SW_SESSION_TICKET_A:
609 case SSL3_ST_SW_SESSION_TICKET_B:
610 ret=ssl3_send_newsession_ticket(s);
611 if (ret <= 0) goto end;
612 s->state=SSL3_ST_SW_CHANGE_A;
613 s->init_num=0;
614 break;
615
67c8e7f4
DSH
616 case SSL3_ST_SW_CERT_STATUS_A:
617 case SSL3_ST_SW_CERT_STATUS_B:
618 ret=ssl3_send_cert_status(s);
619 if (ret <= 0) goto end;
620 s->state=SSL3_ST_SW_KEY_EXCH_A;
621 s->init_num=0;
622 break;
623
6434abbf
DSH
624#endif
625
d02b48c6
RE
626 case SSL3_ST_SW_CHANGE_A:
627 case SSL3_ST_SW_CHANGE_B:
628
629 s->session->cipher=s->s3->tmp.new_cipher;
58964a49
RE
630 if (!s->method->ssl3_enc->setup_key_block(s))
631 { ret= -1; goto end; }
d02b48c6
RE
632
633 ret=ssl3_send_change_cipher_spec(s,
634 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
635
636 if (ret <= 0) goto end;
637 s->state=SSL3_ST_SW_FINISHED_A;
638 s->init_num=0;
639
58964a49 640 if (!s->method->ssl3_enc->change_cipher_state(s,
d02b48c6
RE
641 SSL3_CHANGE_CIPHER_SERVER_WRITE))
642 {
643 ret= -1;
644 goto end;
645 }
646
647 break;
648
649 case SSL3_ST_SW_FINISHED_A:
650 case SSL3_ST_SW_FINISHED_B:
651 ret=ssl3_send_finished(s,
652 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
c44f7540
BM
653 s->method->ssl3_enc->server_finished_label,
654 s->method->ssl3_enc->server_finished_label_len);
d02b48c6
RE
655 if (ret <= 0) goto end;
656 s->state=SSL3_ST_SW_FLUSH;
657 if (s->hit)
658 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
659 else
660 s->s3->tmp.next_state=SSL_ST_OK;
661 s->init_num=0;
662 break;
663
664 case SSL_ST_OK:
665 /* clean a few things up */
666 ssl3_cleanup_key_block(s);
667
668 BUF_MEM_free(s->init_buf);
669 s->init_buf=NULL;
670
671 /* remove buffering on output */
413c4f45 672 ssl_free_wbio_buffer(s);
d02b48c6 673
d02b48c6
RE
674 s->init_num=0;
675
c6dd154b 676 if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
b49124f6
BM
677 {
678 /* actually not necessarily a 'new' session unless
679 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
680
c6dd154b 681 s->renegotiate=0;
b49124f6
BM
682 s->new_session=0;
683
684 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
685
686 s->ctx->stats.sess_accept_good++;
687 /* s->server=1; */
688 s->handshake_func=ssl3_accept;
d02b48c6 689
b49124f6
BM
690 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
691 }
692
681bfae4 693 ret = 1;
d02b48c6 694 goto end;
58964a49 695 /* break; */
d02b48c6
RE
696
697 default:
698 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
699 ret= -1;
700 goto end;
58964a49 701 /* break; */
d02b48c6
RE
702 }
703
704 if (!s->s3->tmp.reuse_message && !skip)
705 {
58964a49
RE
706 if (s->debug)
707 {
708 if ((ret=BIO_flush(s->wbio)) <= 0)
709 goto end;
710 }
711
d02b48c6
RE
712
713 if ((cb != NULL) && (s->state != state))
714 {
715 new_state=s->state;
716 s->state=state;
717 cb(s,SSL_CB_ACCEPT_LOOP,1);
718 s->state=new_state;
719 }
720 }
721 skip=0;
722 }
723end:
724 /* BIO_flush(s->wbio); */
725
4d635a70 726 s->in_handshake--;
d02b48c6
RE
727 if (cb != NULL)
728 cb(s,SSL_CB_ACCEPT_EXIT,ret);
d02b48c6
RE
729 return(ret);
730 }
731
36d16f8e 732int ssl3_send_hello_request(SSL *s)
d02b48c6
RE
733 {
734 unsigned char *p;
735
736 if (s->state == SSL3_ST_SW_HELLO_REQ_A)
737 {
738 p=(unsigned char *)s->init_buf->data;
c51ae173 739 *(p++)=SSL3_MT_HELLO_REQUEST;
d02b48c6
RE
740 *(p++)=0;
741 *(p++)=0;
742 *(p++)=0;
743
744 s->state=SSL3_ST_SW_HELLO_REQ_B;
745 /* number of bytes to write */
746 s->init_num=4;
747 s->init_off=0;
748 }
749
750 /* SSL3_ST_SW_HELLO_REQ_B */
751 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
752 }
753
36d16f8e 754int ssl3_check_client_hello(SSL *s)
3d14b9d0
DSH
755 {
756 int ok;
757 long n;
758
b78e5021
BM
759 /* this function is called when we really expect a Certificate message,
760 * so permit appropriate message length */
36d16f8e 761 n=s->method->ssl_get_message(s,
3d14b9d0
DSH
762 SSL3_ST_SR_CERT_A,
763 SSL3_ST_SR_CERT_B,
764 -1,
c0f5dd07 765 s->max_cert_list,
3d14b9d0
DSH
766 &ok);
767 if (!ok) return((int)n);
768 s->s3->tmp.reuse_message = 1;
a2a01589
BM
769 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
770 {
771 /* Throw away what we have done so far in the current handshake,
772 * which will now be aborted. (A full SSL_clear would be too much.)
773 * I hope that tmp.dh is the only thing that may need to be cleared
774 * when a handshake is not completed ... */
bc36ee62 775#ifndef OPENSSL_NO_DH
a2a01589
BM
776 if (s->s3->tmp.dh != NULL)
777 {
778 DH_free(s->s3->tmp.dh);
779 s->s3->tmp.dh = NULL;
780 }
781#endif
782 return 2;
783 }
3d14b9d0
DSH
784 return 1;
785}
786
36d16f8e 787int ssl3_get_client_hello(SSL *s)
d02b48c6
RE
788 {
789 int i,j,ok,al,ret= -1;
6c61726b 790 unsigned int cookie_len;
d02b48c6
RE
791 long n;
792 unsigned long id;
413c4f45 793 unsigned char *p,*d,*q;
d02b48c6 794 SSL_CIPHER *c;
09b6c2ef 795#ifndef OPENSSL_NO_COMP
413c4f45 796 SSL_COMP *comp=NULL;
09b6c2ef 797#endif
f73e07cf 798 STACK_OF(SSL_CIPHER) *ciphers=NULL;
d02b48c6 799
58964a49
RE
800 /* We do this so that we will respond with our native type.
801 * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
802 * This down switching should be handled by a different method.
803 * If we are SSLv3, we will respond with SSLv3, even if prompted with
804 * TLSv1.
805 */
d02b48c6
RE
806 if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
807 {
d02b48c6
RE
808 s->state=SSL3_ST_SR_CLNT_HELLO_B;
809 }
1e24b3a0 810 s->first_packet=1;
36d16f8e 811 n=s->method->ssl_get_message(s,
d02b48c6
RE
812 SSL3_ST_SR_CLNT_HELLO_B,
813 SSL3_ST_SR_CLNT_HELLO_C,
814 SSL3_MT_CLIENT_HELLO,
815 SSL3_RT_MAX_PLAIN_LENGTH,
816 &ok);
817
818 if (!ok) return((int)n);
1e24b3a0 819 s->first_packet=0;
48948d53 820 d=p=(unsigned char *)s->init_msg;
d02b48c6 821
074309b7
BM
822 /* use version from inside client hello, not from record header
823 * (may differ: see RFC 2246, Appendix E, second paragraph) */
824 s->client_version=(((int)p[0])<<8)|(int)p[1];
d02b48c6
RE
825 p+=2;
826
7432d073
AP
827 if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
828 (s->version != DTLS1_VERSION && s->client_version < s->version))
a661b653
BM
829 {
830 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
89bbe14c 831 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
a661b653
BM
832 {
833 /* similar to ssl3_get_record, send alert using remote version number */
834 s->version = s->client_version;
835 }
836 al = SSL_AD_PROTOCOL_VERSION;
837 goto f_err;
838 }
839
2e9802b7
DSH
840 /* If we require cookies and this ClientHello doesn't
841 * contain one, just return since we do not want to
842 * allocate any memory yet. So check cookie length...
843 */
844 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
845 {
846 unsigned int session_length, cookie_length;
847
848 session_length = *(p + SSL3_RANDOM_SIZE);
849 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
850
9769137a 851 if (cookie_length == 0)
2e9802b7
DSH
852 return 1;
853 }
854
d02b48c6
RE
855 /* load the client random */
856 memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
857 p+=SSL3_RANDOM_SIZE;
858
859 /* get the session-id */
860 j= *(p++);
861
862 s->hit=0;
6b0e9fac
BM
863 /* Versions before 0.9.7 always allow session reuse during renegotiation
864 * (i.e. when s->new_session is true), option
865 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
866 * Maybe this optional behaviour should always have been the default,
867 * but we cannot safely change the default behaviour (or new applications
868 * might be written that become totally unsecure when compiled with
869 * an earlier library version)
870 */
6434abbf 871 if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
d02b48c6
RE
872 {
873 if (!ssl_get_new_session(s,1))
874 goto err;
875 }
876 else
877 {
6434abbf 878 i=ssl_get_prev_session(s, p, j, d + n);
d02b48c6
RE
879 if (i == 1)
880 { /* previous session */
881 s->hit=1;
882 }
8876bc05
BM
883 else if (i == -1)
884 goto err;
885 else /* i == 0 */
d02b48c6
RE
886 {
887 if (!ssl_get_new_session(s,1))
888 goto err;
889 }
890 }
891
892 p+=j;
36d16f8e 893
2e9802b7 894 if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
36d16f8e
BL
895 {
896 /* cookie stuff */
897 cookie_len = *(p++);
898
beb056b3
BM
899 /*
900 * The ClientHello may contain a cookie even if the
901 * HelloVerify message has not been sent--make sure that it
902 * does not cause an overflow.
903 */
36d16f8e
BL
904 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
905 {
906 /* too much data */
beb056b3 907 al = SSL_AD_DECODE_ERROR;
36d16f8e
BL
908 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
909 goto f_err;
910 }
911
beb056b3 912 /* verify the cookie if appropriate option is set. */
2e9802b7 913 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
beb056b3
BM
914 cookie_len > 0)
915 {
916 memcpy(s->d1->rcvd_cookie, p, cookie_len);
917
918 if ( s->ctx->app_verify_cookie_cb != NULL)
919 {
920 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
921 cookie_len) == 0)
922 {
923 al=SSL_AD_HANDSHAKE_FAILURE;
924 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
925 SSL_R_COOKIE_MISMATCH);
926 goto f_err;
927 }
928 /* else cookie verification succeeded */
929 }
930 else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie,
931 s->d1->cookie_len) != 0) /* default verification */
932 {
933 al=SSL_AD_HANDSHAKE_FAILURE;
934 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
935 SSL_R_COOKIE_MISMATCH);
936 goto f_err;
937 }
2e9802b7
DSH
938
939 ret = 2;
beb056b3
BM
940 }
941
942 p += cookie_len;
36d16f8e
BL
943 }
944
d02b48c6
RE
945 n2s(p,i);
946 if ((i == 0) && (j != 0))
947 {
948 /* we need a cipher if we are not resuming a session */
58964a49 949 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
950 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
951 goto f_err;
952 }
82b0bf0b 953 if ((p+i) >= (d+n))
d02b48c6
RE
954 {
955 /* not enough data */
58964a49 956 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
957 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
958 goto f_err;
959 }
960 if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
961 == NULL))
962 {
963 goto err;
964 }
965 p+=i;
966
967 /* If it is a hit, check that the cipher is in the list */
968 if ((s->hit) && (i > 0))
969 {
970 j=0;
971 id=s->session->cipher->id;
972
413c4f45
MC
973#ifdef CIPHER_DEBUG
974 printf("client sent %d ciphers\n",sk_num(ciphers));
975#endif
f73e07cf 976 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
d02b48c6 977 {
f73e07cf 978 c=sk_SSL_CIPHER_value(ciphers,i);
413c4f45
MC
979#ifdef CIPHER_DEBUG
980 printf("client [%2d of %2d]:%s\n",
981 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
982#endif
d02b48c6
RE
983 if (c->id == id)
984 {
985 j=1;
986 break;
987 }
988 }
346601bc
BM
989/* Disabled because it can be used in a ciphersuite downgrade
990 * attack: CVE-2010-4180.
991 */
992#if 0
837f2fc7 993 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
d02b48c6 994 {
837f2fc7
BM
995 /* Special case as client bug workaround: the previously used cipher may
996 * not be in the current list, the client instead might be trying to
997 * continue using a cipher that before wasn't chosen due to server
998 * preferences. We'll have to reject the connection if the cipher is not
999 * enabled, though. */
1000 c = sk_SSL_CIPHER_value(ciphers, 0);
1001 if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
d02b48c6 1002 {
837f2fc7
BM
1003 s->session->cipher = c;
1004 j = 1;
d02b48c6
RE
1005 }
1006 }
346601bc 1007#endif
837f2fc7
BM
1008 if (j == 0)
1009 {
1010 /* we need to have the cipher in the cipher
1011 * list if we are asked to reuse it */
1012 al=SSL_AD_ILLEGAL_PARAMETER;
1013 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1014 goto f_err;
1015 }
d02b48c6
RE
1016 }
1017
1018 /* compression */
1019 i= *(p++);
82b0bf0b
BM
1020 if ((p+i) > (d+n))
1021 {
1022 /* not enough data */
1023 al=SSL_AD_DECODE_ERROR;
1024 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1025 goto f_err;
1026 }
413c4f45 1027 q=p;
d02b48c6 1028 for (j=0; j<i; j++)
413c4f45 1029 {
d02b48c6 1030 if (p[j] == 0) break;
413c4f45 1031 }
d02b48c6
RE
1032
1033 p+=i;
1034 if (j >= i)
1035 {
1036 /* no compress */
58964a49 1037 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1038 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1039 goto f_err;
1040 }
1041
58ece833
BM
1042#ifndef OPENSSL_NO_TLSEXT
1043 /* TLS extensions*/
10f99d7b 1044 if (s->version >= SSL3_VERSION)
58ece833
BM
1045 {
1046 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1047 {
1048 /* 'al' set by ssl_parse_clienthello_tlsext */
36ca4ba6 1049 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
58ece833
BM
1050 goto f_err;
1051 }
1052 }
36ca4ba6 1053 if (ssl_check_clienthello_tlsext(s) <= 0) {
a291745e 1054 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
58ece833
BM
1055 goto err;
1056 }
12bf56c0
DSH
1057
1058 /* Check if we want to use external pre-shared secret for this
1059 * handshake for not reused session only. We need to generate
1060 * server_random before calling tls_session_secret_cb in order to allow
1061 * SessionTicket processing to use it in key derivation. */
1062 {
1063 unsigned long Time;
1064 unsigned char *pos;
1065 Time=(unsigned long)time(NULL); /* Time */
1066 pos=s->s3->server_random;
1067 l2n(Time,pos);
1068 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1069 {
1070 al=SSL_AD_INTERNAL_ERROR;
1071 goto f_err;
1072 }
1073 }
1074
1075 if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1076 {
1077 SSL_CIPHER *pref_cipher=NULL;
1078
1079 s->session->master_key_length=sizeof(s->session->master_key);
1080 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1081 ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1082 {
1083 s->hit=1;
1084 s->session->ciphers=ciphers;
1085 s->session->verify_result=X509_V_OK;
1086
1087 ciphers=NULL;
1088
1089 /* check if some cipher was preferred by call back */
1090 pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1091 if (pref_cipher == NULL)
1092 {
1093 al=SSL_AD_HANDSHAKE_FAILURE;
1094 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1095 goto f_err;
1096 }
1097
1098 s->session->cipher=pref_cipher;
1099
1100 if (s->cipher_list)
1101 sk_SSL_CIPHER_free(s->cipher_list);
1102
1103 if (s->cipher_list_by_id)
1104 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1105
1106 s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1107 s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1108 }
1109 }
58ece833
BM
1110#endif
1111
413c4f45
MC
1112 /* Worst case, we will use the NULL compression, but if we have other
1113 * options, we will now look for them. We have i-1 compression
1114 * algorithms from the client, starting at q. */
1115 s->s3->tmp.new_compression=NULL;
09b6c2ef 1116#ifndef OPENSSL_NO_COMP
e642fd7a
DSH
1117 /* This only happens if we have a cache hit */
1118 if (s->session->compress_meth != 0)
1119 {
1120 int m, comp_id = s->session->compress_meth;
1121 /* Perform sanity checks on resumed compression algorithm */
1122 /* Can't disable compression */
1123 if (s->options & SSL_OP_NO_COMPRESSION)
1124 {
1125 al=SSL_AD_INTERNAL_ERROR;
1126 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1127 goto f_err;
1128 }
1129 /* Look for resumed compression method */
1130 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1131 {
1132 comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1133 if (comp_id == comp->id)
1134 {
1135 s->s3->tmp.new_compression=comp;
1136 break;
1137 }
1138 }
1139 if (s->s3->tmp.new_compression == NULL)
1140 {
1141 al=SSL_AD_INTERNAL_ERROR;
1142 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1143 goto f_err;
1144 }
1145 /* Look for resumed method in compression list */
1146 for (m = 0; m < i; m++)
1147 {
1148 if (q[m] == comp_id)
1149 break;
1150 }
1151 if (m >= i)
1152 {
1153 al=SSL_AD_ILLEGAL_PARAMETER;
1154 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1155 goto f_err;
1156 }
1157 }
1158 else if (s->hit)
1159 comp = NULL;
1160 else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
413c4f45
MC
1161 { /* See if we have a match */
1162 int m,nn,o,v,done=0;
1163
f73e07cf 1164 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
413c4f45
MC
1165 for (m=0; m<nn; m++)
1166 {
f73e07cf 1167 comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
413c4f45
MC
1168 v=comp->id;
1169 for (o=0; o<i; o++)
1170 {
1171 if (v == q[o])
1172 {
1173 done=1;
1174 break;
1175 }
1176 }
1177 if (done) break;
1178 }
1179 if (done)
1180 s->s3->tmp.new_compression=comp;
1181 else
1182 comp=NULL;
1183 }
e642fd7a
DSH
1184#else
1185 /* If compression is disabled we'd better not try to resume a session
1186 * using compression.
1187 */
4cba294d 1188 if (s->session->compress_meth != 0)
e642fd7a
DSH
1189 {
1190 al=SSL_AD_INTERNAL_ERROR;
1191 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1192 goto f_err;
1193 }
09b6c2ef 1194#endif
413c4f45 1195
836f9960 1196 /* Given s->session->ciphers and SSL_get_ciphers, we must
d02b48c6
RE
1197 * pick a cipher */
1198
1199 if (!s->hit)
1200 {
09b6c2ef
DSH
1201#ifdef OPENSSL_NO_COMP
1202 s->session->compress_meth=0;
1203#else
413c4f45 1204 s->session->compress_meth=(comp == NULL)?0:comp->id;
09b6c2ef 1205#endif
d02b48c6 1206 if (s->session->ciphers != NULL)
f73e07cf 1207 sk_SSL_CIPHER_free(s->session->ciphers);
d02b48c6
RE
1208 s->session->ciphers=ciphers;
1209 if (ciphers == NULL)
1210 {
58964a49 1211 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
1212 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1213 goto f_err;
1214 }
1215 ciphers=NULL;
1216 c=ssl3_choose_cipher(s,s->session->ciphers,
836f9960 1217 SSL_get_ciphers(s));
d02b48c6
RE
1218
1219 if (c == NULL)
1220 {
58964a49 1221 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
1222 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1223 goto f_err;
1224 }
1225 s->s3->tmp.new_cipher=c;
1226 }
1227 else
1228 {
1229 /* Session-id reuse */
1230#ifdef REUSE_CIPHER_BUG
f73e07cf 1231 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
1232 SSL_CIPHER *nc=NULL;
1233 SSL_CIPHER *ec=NULL;
1234
58964a49 1235 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
d02b48c6
RE
1236 {
1237 sk=s->session->ciphers;
f73e07cf 1238 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
d02b48c6 1239 {
f73e07cf 1240 c=sk_SSL_CIPHER_value(sk,i);
52b8dad8 1241 if (c->algorithm_enc & SSL_eNULL)
d02b48c6 1242 nc=c;
06ab81f9 1243 if (SSL_C_IS_EXPORT(c))
d02b48c6
RE
1244 ec=c;
1245 }
1246 if (nc != NULL)
1247 s->s3->tmp.new_cipher=nc;
1248 else if (ec != NULL)
1249 s->s3->tmp.new_cipher=ec;
1250 else
1251 s->s3->tmp.new_cipher=s->session->cipher;
1252 }
1253 else
1254#endif
1255 s->s3->tmp.new_cipher=s->session->cipher;
1256 }
30551400 1257
6ba71a71
BL
1258 if (!ssl3_digest_cached_records(s))
1259 goto f_err;
d02b48c6
RE
1260
1261 /* we now have the following setup.
1262 * client_random
1263 * cipher_list - our prefered list of ciphers
1264 * ciphers - the clients prefered list of ciphers
1265 * compression - basically ignored right now
1266 * ssl version is set - sslv3
1267 * s->session - The ssl session has been setup.
657e60fa 1268 * s->hit - session reuse flag
d02b48c6
RE
1269 * s->tmp.new_cipher - the new cipher to use.
1270 */
1271
2e9802b7 1272 if (ret < 0) ret=1;
d02b48c6
RE
1273 if (0)
1274 {
1275f_err:
1276 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1277 }
1278err:
f73e07cf 1279 if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
d02b48c6
RE
1280 return(ret);
1281 }
1282
36d16f8e 1283int ssl3_send_server_hello(SSL *s)
d02b48c6
RE
1284 {
1285 unsigned char *buf;
1286 unsigned char *p,*d;
1287 int i,sl;
12bf56c0
DSH
1288 unsigned long l;
1289#ifdef OPENSSL_NO_TLSEXT
1290 unsigned long Time;
1291#endif
d02b48c6
RE
1292
1293 if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1294 {
1295 buf=(unsigned char *)s->init_buf->data;
12bf56c0 1296#ifdef OPENSSL_NO_TLSEXT
d02b48c6 1297 p=s->s3->server_random;
12bf56c0 1298 /* Generate server_random if it was not needed previously */
7bbcb2f6 1299 Time=(unsigned long)time(NULL); /* Time */
d02b48c6 1300 l2n(Time,p);
7c7667b8
NL
1301 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1302 return -1;
12bf56c0 1303#endif
d02b48c6
RE
1304 /* Do the message type and length last */
1305 d=p= &(buf[4]);
1306
58964a49
RE
1307 *(p++)=s->version>>8;
1308 *(p++)=s->version&0xff;
d02b48c6
RE
1309
1310 /* Random stuff */
1311 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1312 p+=SSL3_RANDOM_SIZE;
1313
1314 /* now in theory we have 3 options to sending back the
1315 * session id. If it is a re-use, we send back the
1316 * old session-id, if it is a new session, we send
1317 * back the new session-id or we send back a 0 length
1318 * session-id if we want it to be single use.
1319 * Currently I will not implement the '0' length session-id
58964a49 1320 * 12-Jan-98 - I'll now support the '0' length stuff.
dc634aff
DSH
1321 *
1322 * We also have an additional case where stateless session
1323 * resumption is successful: we always send back the old
1324 * session id. In this case s->hit is non zero: this can
1325 * only happen if stateless session resumption is succesful
1326 * if session caching is disabled so existing functionality
1327 * is unaffected.
d02b48c6 1328 */
dc634aff
DSH
1329 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1330 && !s->hit)
58964a49 1331 s->session->session_id_length=0;
d02b48c6
RE
1332
1333 sl=s->session->session_id_length;
27545970 1334 if (sl > (int)sizeof(s->session->session_id))
5574e0ed
BM
1335 {
1336 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1337 return -1;
1338 }
d02b48c6
RE
1339 *(p++)=sl;
1340 memcpy(p,s->session->session_id,sl);
1341 p+=sl;
1342
1343 /* put the cipher */
1344 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1345 p+=i;
1346
1347 /* put the compression method */
09b6c2ef
DSH
1348#ifdef OPENSSL_NO_COMP
1349 *(p++)=0;
1350#else
413c4f45
MC
1351 if (s->s3->tmp.new_compression == NULL)
1352 *(p++)=0;
1353 else
1354 *(p++)=s->s3->tmp.new_compression->id;
09b6c2ef 1355#endif
ed3883d2 1356#ifndef OPENSSL_NO_TLSEXT
36ca4ba6
BM
1357 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1358 {
1359 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1360 return -1;
1361 }
f1fd4544
BM
1362 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1363 {
ed3883d2
BM
1364 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1365 return -1;
f1fd4544 1366 }
ed3883d2 1367#endif
d02b48c6
RE
1368 /* do the header */
1369 l=(p-d);
1370 d=buf;
1371 *(d++)=SSL3_MT_SERVER_HELLO;
1372 l2n3(l,d);
1373
fcbdde0d 1374 s->state=SSL3_ST_SW_SRVR_HELLO_B;
d02b48c6
RE
1375 /* number of bytes to write */
1376 s->init_num=p-buf;
1377 s->init_off=0;
1378 }
1379
fcbdde0d 1380 /* SSL3_ST_SW_SRVR_HELLO_B */
d02b48c6
RE
1381 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1382 }
1383
36d16f8e 1384int ssl3_send_server_done(SSL *s)
d02b48c6
RE
1385 {
1386 unsigned char *p;
1387
1388 if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1389 {
1390 p=(unsigned char *)s->init_buf->data;
1391
1392 /* do the header */
1393 *(p++)=SSL3_MT_SERVER_DONE;
1394 *(p++)=0;
1395 *(p++)=0;
1396 *(p++)=0;
1397
1398 s->state=SSL3_ST_SW_SRVR_DONE_B;
1399 /* number of bytes to write */
1400 s->init_num=4;
1401 s->init_off=0;
1402 }
1403
e65bcbce 1404 /* SSL3_ST_SW_SRVR_DONE_B */
d02b48c6
RE
1405 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1406 }
1407
36d16f8e 1408int ssl3_send_server_key_exchange(SSL *s)
d02b48c6 1409 {
bc36ee62 1410#ifndef OPENSSL_NO_RSA
d02b48c6
RE
1411 unsigned char *q;
1412 int j,num;
1413 RSA *rsa;
1414 unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
752d706a 1415 unsigned int u;
d02b48c6 1416#endif
bc36ee62 1417#ifndef OPENSSL_NO_DH
9d1a01be 1418 DH *dh=NULL,*dhp;
ea262260
BM
1419#endif
1420#ifndef OPENSSL_NO_ECDH
1421 EC_KEY *ecdh=NULL, *ecdhp;
1422 unsigned char *encodedPoint = NULL;
1423 int encodedlen = 0;
1424 int curve_id = 0;
1425 BN_CTX *bn_ctx = NULL;
d02b48c6
RE
1426#endif
1427 EVP_PKEY *pkey;
1428 unsigned char *p,*d;
1429 int al,i;
1430 unsigned long type;
1431 int n;
1432 CERT *cert;
1433 BIGNUM *r[4];
1434 int nr[4],kn;
1435 BUF_MEM *buf;
1436 EVP_MD_CTX md_ctx;
1437
dbad1690 1438 EVP_MD_CTX_init(&md_ctx);
d02b48c6
RE
1439 if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1440 {
52b8dad8 1441 type=s->s3->tmp.new_cipher->algorithm_mkey;
b56bce4f 1442 cert=s->cert;
d02b48c6
RE
1443
1444 buf=s->init_buf;
1445
1446 r[0]=r[1]=r[2]=r[3]=NULL;
1447 n=0;
bc36ee62 1448#ifndef OPENSSL_NO_RSA
d02b48c6
RE
1449 if (type & SSL_kRSA)
1450 {
1451 rsa=cert->rsa_tmp;
ca8e5b9b 1452 if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
d02b48c6 1453 {
ca8e5b9b 1454 rsa=s->cert->rsa_tmp_cb(s,
f415fa32 1455 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
60e31c3a 1456 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
fbb41ae0
DSH
1457 if(rsa == NULL)
1458 {
1459 al=SSL_AD_HANDSHAKE_FAILURE;
1460 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1461 goto f_err;
1462 }
6ac4e8bd 1463 RSA_up_ref(rsa);
d02b48c6
RE
1464 cert->rsa_tmp=rsa;
1465 }
1466 if (rsa == NULL)
1467 {
58964a49 1468 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
1469 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1470 goto f_err;
1471 }
1472 r[0]=rsa->n;
1473 r[1]=rsa->e;
1474 s->s3->tmp.use_rsa_tmp=1;
1475 }
1476 else
1477#endif
bc36ee62 1478#ifndef OPENSSL_NO_DH
d02b48c6
RE
1479 if (type & SSL_kEDH)
1480 {
1481 dhp=cert->dh_tmp;
ca8e5b9b
BM
1482 if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1483 dhp=s->cert->dh_tmp_cb(s,
2c05c494 1484 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
60e31c3a 1485 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
d02b48c6
RE
1486 if (dhp == NULL)
1487 {
58964a49 1488 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
1489 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1490 goto f_err;
1491 }
a87030a1
BM
1492
1493 if (s->s3->tmp.dh != NULL)
1494 {
1495 DH_free(dh);
5277d7cb 1496 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
a87030a1
BM
1497 goto err;
1498 }
1499
d02b48c6
RE
1500 if ((dh=DHparams_dup(dhp)) == NULL)
1501 {
1502 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1503 goto err;
1504 }
1505
1506 s->s3->tmp.dh=dh;
6fa89f94
BL
1507 if ((dhp->pub_key == NULL ||
1508 dhp->priv_key == NULL ||
1509 (s->options & SSL_OP_SINGLE_DH_USE)))
d02b48c6 1510 {
6fa89f94
BL
1511 if(!DH_generate_key(dh))
1512 {
1513 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1514 ERR_R_DH_LIB);
1515 goto err;
1516 }
d02b48c6
RE
1517 }
1518 else
1519 {
1520 dh->pub_key=BN_dup(dhp->pub_key);
1521 dh->priv_key=BN_dup(dhp->priv_key);
1522 if ((dh->pub_key == NULL) ||
1523 (dh->priv_key == NULL))
1524 {
1525 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1526 goto err;
1527 }
1528 }
1529 r[0]=dh->p;
1530 r[1]=dh->g;
1531 r[2]=dh->pub_key;
1532 }
1533 else
1534#endif
ea262260 1535#ifndef OPENSSL_NO_ECDH
89bbe14c 1536 if (type & SSL_kEECDH)
ea262260 1537 {
9dd84053
NL
1538 const EC_GROUP *group;
1539
ea262260
BM
1540 ecdhp=cert->ecdh_tmp;
1541 if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1542 {
1543 ecdhp=s->cert->ecdh_tmp_cb(s,
1544 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1545 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1546 }
1547 if (ecdhp == NULL)
1548 {
1549 al=SSL_AD_HANDSHAKE_FAILURE;
1550 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1551 goto f_err;
1552 }
1553
1554 if (s->s3->tmp.ecdh != NULL)
1555 {
1556 EC_KEY_free(s->s3->tmp.ecdh);
1557 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1558 goto err;
1559 }
1560
1561 /* Duplicate the ECDH structure. */
1562 if (ecdhp == NULL)
1563 {
1564 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1565 goto err;
1566 }
1567 if (!EC_KEY_up_ref(ecdhp))
1568 {
aa4ce731 1569 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
ea262260
BM
1570 goto err;
1571 }
1572 ecdh = ecdhp;
1573
1574 s->s3->tmp.ecdh=ecdh;
9dd84053
NL
1575 if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1576 (EC_KEY_get0_private_key(ecdh) == NULL) ||
ea262260
BM
1577 (s->options & SSL_OP_SINGLE_ECDH_USE))
1578 {
1579 if(!EC_KEY_generate_key(ecdh))
1580 {
1581 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1582 goto err;
1583 }
1584 }
1585
9dd84053
NL
1586 if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1587 (EC_KEY_get0_public_key(ecdh) == NULL) ||
1588 (EC_KEY_get0_private_key(ecdh) == NULL))
ea262260
BM
1589 {
1590 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1591 goto err;
1592 }
1593
1594 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
9dd84053 1595 (EC_GROUP_get_degree(group) > 163))
ea262260
BM
1596 {
1597 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1598 goto err;
1599 }
1600
1601 /* XXX: For now, we only support ephemeral ECDH
1602 * keys over named (not generic) curves. For
1603 * supported named curves, curve_id is non-zero.
1604 */
1605 if ((curve_id =
33273721 1606 tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
ea262260
BM
1607 == 0)
1608 {
1609 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1610 goto err;
1611 }
1612
1613 /* Encode the public key.
1614 * First check the size of encoding and
1615 * allocate memory accordingly.
1616 */
9dd84053
NL
1617 encodedlen = EC_POINT_point2oct(group,
1618 EC_KEY_get0_public_key(ecdh),
ea262260
BM
1619 POINT_CONVERSION_UNCOMPRESSED,
1620 NULL, 0, NULL);
1621
1622 encodedPoint = (unsigned char *)
1623 OPENSSL_malloc(encodedlen*sizeof(unsigned char));
1624 bn_ctx = BN_CTX_new();
1625 if ((encodedPoint == NULL) || (bn_ctx == NULL))
1626 {
1627 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1628 goto err;
1629 }
1630
1631
9dd84053
NL
1632 encodedlen = EC_POINT_point2oct(group,
1633 EC_KEY_get0_public_key(ecdh),
ea262260
BM
1634 POINT_CONVERSION_UNCOMPRESSED,
1635 encodedPoint, encodedlen, bn_ctx);
1636
1637 if (encodedlen == 0)
1638 {
1639 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1640 goto err;
1641 }
1642
1643 BN_CTX_free(bn_ctx); bn_ctx=NULL;
1644
1645 /* XXX: For now, we only support named (not
1646 * generic) curves in ECDH ephemeral key exchanges.
d56349a2 1647 * In this situation, we need four additional bytes
ea262260
BM
1648 * to encode the entire ServerECDHParams
1649 * structure.
1650 */
d56349a2 1651 n = 4 + encodedlen;
ea262260
BM
1652
1653 /* We'll generate the serverKeyExchange message
1654 * explicitly so we can set these to NULLs
1655 */
1656 r[0]=NULL;
1657 r[1]=NULL;
1658 r[2]=NULL;
d56349a2 1659 r[3]=NULL;
ea262260
BM
1660 }
1661 else
1662#endif /* !OPENSSL_NO_ECDH */
ddac1974
NL
1663#ifndef OPENSSL_NO_PSK
1664 if (type & SSL_kPSK)
1665 {
1666 /* reserve size for record length and PSK identity hint*/
1667 n+=2+strlen(s->ctx->psk_identity_hint);
1668 }
1669 else
1670#endif /* !OPENSSL_NO_PSK */
d02b48c6 1671 {
58964a49 1672 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
1673 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1674 goto f_err;
1675 }
1676 for (i=0; r[i] != NULL; i++)
1677 {
1678 nr[i]=BN_num_bytes(r[i]);
1679 n+=2+nr[i];
1680 }
1681
52b8dad8
BM
1682 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1683 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
d02b48c6
RE
1684 {
1685 if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1686 == NULL)
1687 {
58964a49 1688 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1689 goto f_err;
1690 }
1691 kn=EVP_PKEY_size(pkey);
1692 }
1693 else
1694 {
1695 pkey=NULL;
1696 kn=0;
1697 }
1698
54a656ef 1699 if (!BUF_MEM_grow_clean(buf,n+4+kn))
d02b48c6
RE
1700 {
1701 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1702 goto err;
1703 }
1704 d=(unsigned char *)s->init_buf->data;
1705 p= &(d[4]);
1706
1707 for (i=0; r[i] != NULL; i++)
1708 {
1709 s2n(nr[i],p);
1710 BN_bn2bin(r[i],p);
1711 p+=nr[i];
1712 }
1713
ea262260 1714#ifndef OPENSSL_NO_ECDH
89bbe14c 1715 if (type & SSL_kEECDH)
ea262260
BM
1716 {
1717 /* XXX: For now, we only support named (not generic) curves.
1718 * In this situation, the serverKeyExchange message has:
d56349a2 1719 * [1 byte CurveType], [2 byte CurveName]
ea262260
BM
1720 * [1 byte length of encoded point], followed by
1721 * the actual encoded point itself
1722 */
1723 *p = NAMED_CURVE_TYPE;
1724 p += 1;
d56349a2
BM
1725 *p = 0;
1726 p += 1;
ea262260
BM
1727 *p = curve_id;
1728 p += 1;
1729 *p = encodedlen;
1730 p += 1;
1731 memcpy((unsigned char*)p,
1732 (unsigned char *)encodedPoint,
1733 encodedlen);
1734 OPENSSL_free(encodedPoint);
1735 p += encodedlen;
1736 }
1737#endif
1738
ddac1974
NL
1739#ifndef OPENSSL_NO_PSK
1740 if (type & SSL_kPSK)
1741 {
1742 /* copy PSK identity hint */
1743 s2n(strlen(s->ctx->psk_identity_hint), p);
07ef6129 1744 strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
ddac1974
NL
1745 p+=strlen(s->ctx->psk_identity_hint);
1746 }
1747#endif
1748
d02b48c6
RE
1749 /* not anonymous */
1750 if (pkey != NULL)
1751 {
1752 /* n is the length of the params, they start at &(d[4])
1753 * and p points to the space at the end. */
bc36ee62 1754#ifndef OPENSSL_NO_RSA
d02b48c6
RE
1755 if (pkey->type == EVP_PKEY_RSA)
1756 {
1757 q=md_buf;
1758 j=0;
1759 for (num=2; num > 0; num--)
1760 {
20d2186c
DSH
1761 EVP_DigestInit_ex(&md_ctx,(num == 2)
1762 ?s->ctx->md5:s->ctx->sha1, NULL);
d02b48c6
RE
1763 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1764 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1765 EVP_DigestUpdate(&md_ctx,&(d[4]),n);
20d2186c 1766 EVP_DigestFinal_ex(&md_ctx,q,
d02b48c6
RE
1767 (unsigned int *)&i);
1768 q+=i;
1769 j+=i;
1770 }
1c80019a 1771 if (RSA_sign(NID_md5_sha1, md_buf, j,
ca7fea96 1772 &(p[2]), &u, pkey->pkey.rsa) <= 0)
d02b48c6
RE
1773 {
1774 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1775 goto err;
1776 }
ca7fea96
BL
1777 s2n(u,p);
1778 n+=u+2;
d02b48c6
RE
1779 }
1780 else
1781#endif
bc36ee62 1782#if !defined(OPENSSL_NO_DSA)
d02b48c6
RE
1783 if (pkey->type == EVP_PKEY_DSA)
1784 {
1785 /* lets do DSS */
20d2186c 1786 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
d02b48c6
RE
1787 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1788 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1789 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1790 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1791 (unsigned int *)&i,pkey))
1792 {
1793 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1794 goto err;
1795 }
1796 s2n(i,p);
1797 n+=i+2;
1798 }
1799 else
ea262260
BM
1800#endif
1801#if !defined(OPENSSL_NO_ECDSA)
5488bb61 1802 if (pkey->type == EVP_PKEY_EC)
ea262260
BM
1803 {
1804 /* let's do ECDSA */
1805 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1806 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1807 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1808 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1809 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1810 (unsigned int *)&i,pkey))
1811 {
1812 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1813 goto err;
1814 }
1815 s2n(i,p);
1816 n+=i+2;
1817 }
1818 else
d02b48c6
RE
1819#endif
1820 {
1821 /* Is this error check actually needed? */
58964a49 1822 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
1823 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1824 goto f_err;
1825 }
1826 }
1827
1828 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1829 l2n3(n,d);
1830
1831 /* we should now have things packed up, so lets send
1832 * it off */
1833 s->init_num=n+4;
1834 s->init_off=0;
1835 }
1836
a87030a1 1837 s->state = SSL3_ST_SW_KEY_EXCH_B;
dbad1690 1838 EVP_MD_CTX_cleanup(&md_ctx);
d02b48c6
RE
1839 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1840f_err:
1841 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1842err:
ea262260
BM
1843#ifndef OPENSSL_NO_ECDH
1844 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1845 BN_CTX_free(bn_ctx);
1846#endif
dbad1690 1847 EVP_MD_CTX_cleanup(&md_ctx);
d02b48c6
RE
1848 return(-1);
1849 }
1850
36d16f8e 1851int ssl3_send_certificate_request(SSL *s)
d02b48c6
RE
1852 {
1853 unsigned char *p,*d;
1854 int i,j,nl,off,n;
f73e07cf 1855 STACK_OF(X509_NAME) *sk=NULL;
d02b48c6
RE
1856 X509_NAME *name;
1857 BUF_MEM *buf;
1858
1859 if (s->state == SSL3_ST_SW_CERT_REQ_A)
1860 {
1861 buf=s->init_buf;
1862
1863 d=p=(unsigned char *)&(buf->data[4]);
1864
1865 /* get the list of acceptable cert types */
1866 p++;
1867 n=ssl3_get_req_cert_type(s,p);
1868 d[0]=n;
1869 p+=n;
1870 n++;
1871
1872 off=n;
1873 p+=2;
1874 n+=2;
1875
1876 sk=SSL_get_client_CA_list(s);
1877 nl=0;
1878 if (sk != NULL)
1879 {
f73e07cf 1880 for (i=0; i<sk_X509_NAME_num(sk); i++)
d02b48c6 1881 {
f73e07cf 1882 name=sk_X509_NAME_value(sk,i);
d02b48c6 1883 j=i2d_X509_NAME(name,NULL);
54a656ef 1884 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
d02b48c6
RE
1885 {
1886 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1887 goto err;
1888 }
1889 p=(unsigned char *)&(buf->data[4+n]);
58964a49 1890 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
d02b48c6
RE
1891 {
1892 s2n(j,p);
1893 i2d_X509_NAME(name,&p);
1894 n+=2+j;
1895 nl+=2+j;
1896 }
1897 else
1898 {
1899 d=p;
1900 i2d_X509_NAME(name,&p);
1901 j-=2; s2n(j,d); j+=2;
1902 n+=j;
1903 nl+=j;
1904 }
1905 }
1906 }
1907 /* else no CA names */
1908 p=(unsigned char *)&(buf->data[4+off]);
1909 s2n(nl,p);
1910
1911 d=(unsigned char *)buf->data;
1912 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1913 l2n3(n,d);
1914
1915 /* we should now have things packed up, so lets send
1916 * it off */
1917
1918 s->init_num=n+4;
1919 s->init_off=0;
de469ef2
DSH
1920#ifdef NETSCAPE_HANG_BUG
1921 p=(unsigned char *)s->init_buf->data + s->init_num;
1922
1923 /* do the header */
1924 *(p++)=SSL3_MT_SERVER_DONE;
1925 *(p++)=0;
1926 *(p++)=0;
1927 *(p++)=0;
1928 s->init_num += 4;
1929#endif
1930
e59659dc 1931 s->state = SSL3_ST_SW_CERT_REQ_B;
d02b48c6
RE
1932 }
1933
1934 /* SSL3_ST_SW_CERT_REQ_B */
1935 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1936err:
1937 return(-1);
1938 }
1939
36d16f8e 1940int ssl3_get_client_key_exchange(SSL *s)
d02b48c6
RE
1941 {
1942 int i,al,ok;
1943 long n;
52b8dad8 1944 unsigned long alg_k;
d02b48c6 1945 unsigned char *p;
bc36ee62 1946#ifndef OPENSSL_NO_RSA
d02b48c6 1947 RSA *rsa=NULL;
d02b48c6 1948 EVP_PKEY *pkey=NULL;
79df9d62 1949#endif
bc36ee62 1950#ifndef OPENSSL_NO_DH
58964a49 1951 BIGNUM *pub=NULL;
d02b48c6 1952 DH *dh_srvr;
58964a49 1953#endif
bc36ee62 1954#ifndef OPENSSL_NO_KRB5
52b8dad8 1955 KSSL_ERR kssl_err;
bc36ee62 1956#endif /* OPENSSL_NO_KRB5 */
d02b48c6 1957
ea262260
BM
1958#ifndef OPENSSL_NO_ECDH
1959 EC_KEY *srvr_ecdh = NULL;
1960 EVP_PKEY *clnt_pub_pkey = NULL;
1961 EC_POINT *clnt_ecpoint = NULL;
1962 BN_CTX *bn_ctx = NULL;
1963#endif
1964
36d16f8e 1965 n=s->method->ssl_get_message(s,
d02b48c6
RE
1966 SSL3_ST_SR_KEY_EXCH_A,
1967 SSL3_ST_SR_KEY_EXCH_B,
1968 SSL3_MT_CLIENT_KEY_EXCHANGE,
73969585 1969 2048, /* ??? */
d02b48c6
RE
1970 &ok);
1971
1972 if (!ok) return((int)n);
48948d53 1973 p=(unsigned char *)s->init_msg;
d02b48c6 1974
52b8dad8 1975 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
d02b48c6 1976
bc36ee62 1977#ifndef OPENSSL_NO_RSA
52b8dad8 1978 if (alg_k & SSL_kRSA)
d02b48c6
RE
1979 {
1980 /* FIX THIS UP EAY EAY EAY EAY */
1981 if (s->s3->tmp.use_rsa_tmp)
1982 {
b56bce4f 1983 if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
ca8e5b9b 1984 rsa=s->cert->rsa_tmp;
d02b48c6
RE
1985 /* Don't do a callback because rsa_tmp should
1986 * be sent already */
1987 if (rsa == NULL)
1988 {
58964a49 1989 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
1990 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1991 goto f_err;
1992
1993 }
1994 }
1995 else
1996 {
1997 pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1998 if ( (pkey == NULL) ||
1999 (pkey->type != EVP_PKEY_RSA) ||
2000 (pkey->pkey.rsa == NULL))
2001 {
58964a49 2002 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
2003 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2004 goto f_err;
2005 }
2006 rsa=pkey->pkey.rsa;
2007 }
2008
7432d073 2009 /* TLS and [incidentally] DTLS{0xFEFF} */
b452f433 2010 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
58964a49
RE
2011 {
2012 n2s(p,i);
2013 if (n != i+2)
2014 {
2015 if (!(s->options & SSL_OP_TLS_D5_BUG))
2016 {
2017 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2018 goto err;
2019 }
2020 else
2021 p-=2;
2022 }
2023 else
2024 n=i;
2025 }
2026
d02b48c6 2027 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
58964a49 2028
31bc51c8
BM
2029 al = -1;
2030
d02b48c6
RE
2031 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2032 {
2033 al=SSL_AD_DECODE_ERROR;
02da5bcd 2034 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
d02b48c6
RE
2035 }
2036
31bc51c8 2037 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
d02b48c6 2038 {
2c05c494
BM
2039 /* The premaster secret must contain the same version number as the
2040 * ClientHello to detect version rollback attacks (strangely, the
2041 * protocol does not offer such protection for DH ciphersuites).
2042 * However, buggy clients exist that send the negotiated protocol
93d8bfcd 2043 * version instead if the server does not support the requested
2c05c494
BM
2044 * protocol version.
2045 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2046 if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2047 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2048 {
2049 al=SSL_AD_DECODE_ERROR;
02da5bcd
BM
2050 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2051
2052 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2053 * (http://eprint.iacr.org/2003/052/) exploits the version
2054 * number check as a "bad version oracle" -- an alert would
2055 * reveal that the plaintext corresponding to some ciphertext
2056 * made up by the adversary is properly formatted except
2057 * that the version number is wrong. To avoid such attacks,
2058 * we should treat this just like any other decryption error. */
2c05c494 2059 }
d02b48c6 2060 }
d02b48c6 2061
31bc51c8
BM
2062 if (al != -1)
2063 {
31bc51c8
BM
2064 /* Some decryption failure -- use random value instead as countermeasure
2065 * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
02da5bcd 2066 * (see RFC 2246, section 7.4.7.1). */
31bc51c8
BM
2067 ERR_clear_error();
2068 i = SSL_MAX_MASTER_KEY_LENGTH;
2069 p[0] = s->client_version >> 8;
2070 p[1] = s->client_version & 0xff;
7c7667b8
NL
2071 if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2072 goto err;
31bc51c8
BM
2073 }
2074
d02b48c6 2075 s->session->master_key_length=
58964a49 2076 s->method->ssl3_enc->generate_master_secret(s,
d02b48c6
RE
2077 s->session->master_key,
2078 p,i);
43d60164 2079 OPENSSL_cleanse(p,i);
d02b48c6
RE
2080 }
2081 else
4c5fac4a 2082#endif
bc36ee62 2083#ifndef OPENSSL_NO_DH
52b8dad8 2084 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
d02b48c6 2085 {
d02b48c6
RE
2086 n2s(p,i);
2087 if (n != i+2)
2088 {
58964a49 2089 if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
d02b48c6
RE
2090 {
2091 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2092 goto err;
2093 }
2094 else
2095 {
2096 p-=2;
2097 i=(int)n;
2098 }
2099 }
2100
2101 if (n == 0L) /* the parameters are in the cert */
2102 {
58964a49 2103 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
2104 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
2105 goto f_err;
2106 }
2107 else
2108 {
2109 if (s->s3->tmp.dh == NULL)
2110 {
58964a49 2111 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
2112 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2113 goto f_err;
2114 }
2115 else
2116 dh_srvr=s->s3->tmp.dh;
2117 }
2118
2119 pub=BN_bin2bn(p,i,NULL);
2120 if (pub == NULL)
2121 {
2122 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2123 goto err;
2124 }
58964a49 2125
d02b48c6
RE
2126 i=DH_compute_key(p,pub,dh_srvr);
2127
2128 if (i <= 0)
2129 {
2130 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2131 goto err;
2132 }
2133
2134 DH_free(s->s3->tmp.dh);
2135 s->s3->tmp.dh=NULL;
2136
2137 BN_clear_free(pub);
2138 pub=NULL;
2139 s->session->master_key_length=
58964a49 2140 s->method->ssl3_enc->generate_master_secret(s,
d02b48c6 2141 s->session->master_key,p,i);
43d60164 2142 OPENSSL_cleanse(p,i);
d02b48c6
RE
2143 }
2144 else
2145#endif
bc36ee62 2146#ifndef OPENSSL_NO_KRB5
52b8dad8
BM
2147 if (alg_k & SSL_kKRB5)
2148 {
2149 krb5_error_code krb5rc;
2a1ef754
RL
2150 krb5_data enc_ticket;
2151 krb5_data authenticator;
2152 krb5_data enc_pms;
52b8dad8 2153 KSSL_CTX *kssl_ctx = s->kssl_ctx;
2a1ef754 2154 EVP_CIPHER_CTX ciph_ctx;
21fb688d 2155 const EVP_CIPHER *enc = NULL;
2a1ef754 2156 unsigned char iv[EVP_MAX_IV_LENGTH];
acdf4afb 2157 unsigned char pms[SSL_MAX_MASTER_KEY_LENGTH
52b8dad8
BM
2158 + EVP_MAX_BLOCK_LENGTH];
2159 int padl, outl;
2a1ef754
RL
2160 krb5_timestamp authtime = 0;
2161 krb5_ticket_times ttimes;
f9b3bff6 2162
de941e28
DSH
2163 EVP_CIPHER_CTX_init(&ciph_ctx);
2164
52b8dad8 2165 if (!kssl_ctx) kssl_ctx = kssl_ctx_new();
2a1ef754
RL
2166
2167 n2s(p,i);
2168 enc_ticket.length = i;
9e5790ce 2169
b61a84c8 2170 if (n < (long)(enc_ticket.length + 6))
9e5790ce
NL
2171 {
2172 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2173 SSL_R_DATA_LENGTH_TOO_LONG);
2174 goto err;
2175 }
2176
0b4c91c0 2177 enc_ticket.data = (char *)p;
2a1ef754
RL
2178 p+=enc_ticket.length;
2179
2180 n2s(p,i);
2181 authenticator.length = i;
9e5790ce 2182
b61a84c8 2183 if (n < (long)(enc_ticket.length + authenticator.length + 6))
9e5790ce
NL
2184 {
2185 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2186 SSL_R_DATA_LENGTH_TOO_LONG);
2187 goto err;
2188 }
2189
0b4c91c0 2190 authenticator.data = (char *)p;
2a1ef754
RL
2191 p+=authenticator.length;
2192
2193 n2s(p,i);
2194 enc_pms.length = i;
0b4c91c0 2195 enc_pms.data = (char *)p;
2a1ef754
RL
2196 p+=enc_pms.length;
2197
c046fffa
LJ
2198 /* Note that the length is checked again below,
2199 ** after decryption
2200 */
dd7ab82e 2201 if(enc_pms.length > sizeof pms)
c046fffa
LJ
2202 {
2203 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2204 SSL_R_DATA_LENGTH_TOO_LONG);
2205 goto err;
2206 }
2207
0858b71b
DSH
2208 if (n != (long)(enc_ticket.length + authenticator.length +
2209 enc_pms.length + 6))
2a1ef754
RL
2210 {
2211 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2212 SSL_R_DATA_LENGTH_TOO_LONG);
2213 goto err;
2214 }
2215
52b8dad8 2216 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2a1ef754 2217 &kssl_err)) != 0)
52b8dad8 2218 {
f9b3bff6 2219#ifdef KSSL_DEBUG
52b8dad8
BM
2220 printf("kssl_sget_tkt rtn %d [%d]\n",
2221 krb5rc, kssl_err.reason);
2222 if (kssl_err.text)
2223 printf("kssl_err text= %s\n", kssl_err.text);
f9b3bff6 2224#endif /* KSSL_DEBUG */
52b8dad8
BM
2225 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2226 kssl_err.reason);
2227 goto err;
2228 }
f9b3bff6 2229
2a1ef754
RL
2230 /* Note: no authenticator is not considered an error,
2231 ** but will return authtime == 0.
2232 */
2233 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2234 &authtime, &kssl_err)) != 0)
2235 {
2236#ifdef KSSL_DEBUG
52b8dad8
BM
2237 printf("kssl_check_authent rtn %d [%d]\n",
2238 krb5rc, kssl_err.reason);
2239 if (kssl_err.text)
2240 printf("kssl_err text= %s\n", kssl_err.text);
2a1ef754 2241#endif /* KSSL_DEBUG */
52b8dad8
BM
2242 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2243 kssl_err.reason);
2244 goto err;
2a1ef754
RL
2245 }
2246
2247 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2248 {
aa4ce731 2249 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
52b8dad8 2250 goto err;
2a1ef754
RL
2251 }
2252
f9b3bff6 2253#ifdef KSSL_DEBUG
52b8dad8 2254 kssl_ctx_show(kssl_ctx);
f9b3bff6
RL
2255#endif /* KSSL_DEBUG */
2256
2a1ef754 2257 enc = kssl_map_enc(kssl_ctx->enctype);
52b8dad8
BM
2258 if (enc == NULL)
2259 goto err;
882e8912 2260
54a656ef 2261 memset(iv, 0, sizeof iv); /* per RFC 1510 */
2a1ef754 2262
db6a87d8 2263 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
acdf4afb
RL
2264 {
2265 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2266 SSL_R_DECRYPTION_FAILED);
2267 goto err;
2268 }
2269 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
0b4c91c0 2270 (unsigned char *)enc_pms.data, enc_pms.length))
acdf4afb
RL
2271 {
2272 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2273 SSL_R_DECRYPTION_FAILED);
2274 goto err;
2275 }
2a1ef754
RL
2276 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2277 {
2278 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2279 SSL_R_DATA_LENGTH_TOO_LONG);
2280 goto err;
2281 }
581f1c84 2282 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
acdf4afb
RL
2283 {
2284 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2285 SSL_R_DECRYPTION_FAILED);
2286 goto err;
2287 }
2a1ef754
RL
2288 outl += padl;
2289 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2290 {
2291 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2292 SSL_R_DATA_LENGTH_TOO_LONG);
2293 goto err;
2294 }
fbe2c6b3 2295 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
cbb92dfa
RL
2296 {
2297 /* The premaster secret must contain the same version number as the
2298 * ClientHello to detect version rollback attacks (strangely, the
2299 * protocol does not offer such protection for DH ciphersuites).
2300 * However, buggy clients exist that send random bytes instead of
2301 * the protocol version.
2302 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients.
2303 * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2304 */
fbe2c6b3 2305 if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
52b8dad8 2306 {
cbb92dfa
RL
2307 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2308 SSL_AD_DECODE_ERROR);
2309 goto err;
2310 }
2311 }
2312
2a1ef754
RL
2313 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2314
52b8dad8
BM
2315 s->session->master_key_length=
2316 s->method->ssl3_enc->generate_master_secret(s,
2317 s->session->master_key, pms, outl);
2a1ef754 2318
52b8dad8
BM
2319 if (kssl_ctx->client_princ)
2320 {
2321 size_t len = strlen(kssl_ctx->client_princ);
2322 if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH )
2323 {
2324 s->session->krb5_client_princ_len = len;
2325 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2326 }
2327 }
882e8912
RL
2328
2329
52b8dad8 2330 /* Was doing kssl_ctx_free() here,
2a1ef754 2331 ** but it caused problems for apache.
52b8dad8
BM
2332 ** kssl_ctx = kssl_ctx_free(kssl_ctx);
2333 ** if (s->kssl_ctx) s->kssl_ctx = NULL;
2334 */
2335 }
f9b3bff6 2336 else
bc36ee62 2337#endif /* OPENSSL_NO_KRB5 */
ea262260
BM
2338
2339#ifndef OPENSSL_NO_ECDH
52b8dad8 2340 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
ea262260
BM
2341 {
2342 int ret = 1;
968766ca 2343 int field_size = 0;
9dd84053
NL
2344 const EC_KEY *tkey;
2345 const EC_GROUP *group;
2346 const BIGNUM *priv_key;
ea262260 2347
52b8dad8 2348 /* initialize structures for server's ECDH key pair */
ea262260
BM
2349 if ((srvr_ecdh = EC_KEY_new()) == NULL)
2350 {
52b8dad8 2351 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
ea262260 2352 ERR_R_MALLOC_FAILURE);
52b8dad8 2353 goto err;
ea262260
BM
2354 }
2355
2356 /* Let's get server private key and group information */
52b8dad8 2357 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
ea262260 2358 {
52b8dad8 2359 /* use the certificate */
feaaf1db 2360 tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
ea262260
BM
2361 }
2362 else
2363 {
2364 /* use the ephermeral values we saved when
2365 * generating the ServerKeyExchange msg.
2366 */
9dd84053
NL
2367 tkey = s->s3->tmp.ecdh;
2368 }
2369
2370 group = EC_KEY_get0_group(tkey);
2371 priv_key = EC_KEY_get0_private_key(tkey);
2372
2373 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2374 !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2375 {
2376 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2377 ERR_R_EC_LIB);
2378 goto err;
ea262260
BM
2379 }
2380
2381 /* Let's get client's public key */
9dd84053 2382 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
ea262260
BM
2383 {
2384 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2385 ERR_R_MALLOC_FAILURE);
2386 goto err;
2387 }
2388
52b8dad8
BM
2389 if (n == 0L)
2390 {
ea262260
BM
2391 /* Client Publickey was in Client Certificate */
2392
52b8dad8 2393 if (alg_k & SSL_kEECDH)
ea262260
BM
2394 {
2395 al=SSL_AD_HANDSHAKE_FAILURE;
2396 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2397 goto f_err;
2398 }
52b8dad8 2399 if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
ea262260 2400 == NULL) ||
5488bb61 2401 (clnt_pub_pkey->type != EVP_PKEY_EC))
52b8dad8 2402 {
ea262260
BM
2403 /* XXX: For now, we do not support client
2404 * authentication using ECDH certificates
2405 * so this branch (n == 0L) of the code is
2406 * never executed. When that support is
2407 * added, we ought to ensure the key
2408 * received in the certificate is
2409 * authorized for key agreement.
2410 * ECDH_compute_key implicitly checks that
2411 * the two ECDH shares are for the same
2412 * group.
2413 */
52b8dad8
BM
2414 al=SSL_AD_HANDSHAKE_FAILURE;
2415 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
ea262260 2416 SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
52b8dad8
BM
2417 goto f_err;
2418 }
ea262260 2419
8c5a2bd6
NL
2420 if (EC_POINT_copy(clnt_ecpoint,
2421 EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2422 {
2423 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2424 ERR_R_EC_LIB);
2425 goto err;
2426 }
52b8dad8
BM
2427 ret = 2; /* Skip certificate verify processing */
2428 }
2429 else
2430 {
ea262260
BM
2431 /* Get client's public key from encoded point
2432 * in the ClientKeyExchange message.
2433 */
2434 if ((bn_ctx = BN_CTX_new()) == NULL)
2435 {
2436 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2437 ERR_R_MALLOC_FAILURE);
2438 goto err;
2439 }
2440
52b8dad8
BM
2441 /* Get encoded point length */
2442 i = *p;
ea262260 2443 p += 1;
52b8dad8 2444 if (EC_POINT_oct2point(group,
ea262260
BM
2445 clnt_ecpoint, p, i, bn_ctx) == 0)
2446 {
2447 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2448 ERR_R_EC_LIB);
2449 goto err;
2450 }
52b8dad8
BM
2451 /* p is pointing to somewhere in the buffer
2452 * currently, so set it to the start
2453 */
2454 p=(unsigned char *)s->init_buf->data;
2455 }
ea262260
BM
2456
2457 /* Compute the shared pre-master secret */
9dd84053 2458 field_size = EC_GROUP_get_degree(group);
968766ca
BM
2459 if (field_size <= 0)
2460 {
2461 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2462 ERR_R_ECDH_LIB);
2463 goto err;
2464 }
d56349a2 2465 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
52b8dad8
BM
2466 if (i <= 0)
2467 {
2468 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
ea262260 2469 ERR_R_ECDH_LIB);
52b8dad8
BM
2470 goto err;
2471 }
ea262260
BM
2472
2473 EVP_PKEY_free(clnt_pub_pkey);
2474 EC_POINT_free(clnt_ecpoint);
4a94003a 2475 EC_KEY_free(srvr_ecdh);
ea262260 2476 BN_CTX_free(bn_ctx);
55708796
DSH
2477 EC_KEY_free(s->s3->tmp.ecdh);
2478 s->s3->tmp.ecdh = NULL;
ea262260
BM
2479
2480 /* Compute the master secret */
52b8dad8 2481 s->session->master_key_length = s->method->ssl3_enc-> \
ea262260
BM
2482 generate_master_secret(s, s->session->master_key, p, i);
2483
52b8dad8
BM
2484 OPENSSL_cleanse(p, i);
2485 return (ret);
ea262260
BM
2486 }
2487 else
ddac1974
NL
2488#endif
2489#ifndef OPENSSL_NO_PSK
52b8dad8 2490 if (alg_k & SSL_kPSK)
ddac1974
NL
2491 {
2492 unsigned char *t = NULL;
2493 unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2494 unsigned int pre_ms_len = 0, psk_len = 0;
2495 int psk_err = 1;
2496 char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2497
2498 al=SSL_AD_HANDSHAKE_FAILURE;
2499
2500 n2s(p,i);
2501 if (n != i+2)
2502 {
2503 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2504 SSL_R_LENGTH_MISMATCH);
2505 goto psk_err;
2506 }
2507 if (i > PSK_MAX_IDENTITY_LEN)
2508 {
2509 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2510 SSL_R_DATA_LENGTH_TOO_LONG);
2511 goto psk_err;
2512 }
2513 if (s->psk_server_callback == NULL)
2514 {
2515 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2516 SSL_R_PSK_NO_SERVER_CB);
2517 goto psk_err;
2518 }
2519
2520 /* Create guaranteed NULL-terminated identity
2521 * string for the callback */
2522 memcpy(tmp_id, p, i);
2523 memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2524 psk_len = s->psk_server_callback(s, tmp_id,
2525 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2526 OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2527
2528 if (psk_len > PSK_MAX_PSK_LEN)
2529 {
2530 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2531 ERR_R_INTERNAL_ERROR);
2532 goto psk_err;
2533 }
2534 else if (psk_len == 0)
2535 {
2536 /* PSK related to the given identity not found */
2537 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2538 SSL_R_PSK_IDENTITY_NOT_FOUND);
2539 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2540 goto psk_err;
2541 }
2542
2543 /* create PSK pre_master_secret */
2544 pre_ms_len=2+psk_len+2+psk_len;
2545 t = psk_or_pre_ms;
2546 memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2547 s2n(psk_len, t);
2548 memset(t, 0, psk_len);
2549 t+=psk_len;
2550 s2n(psk_len, t);
2551
2552 if (s->session->psk_identity != NULL)
2553 OPENSSL_free(s->session->psk_identity);
07ef6129 2554 s->session->psk_identity = BUF_strdup((char *)p);
ddac1974
NL
2555 if (s->session->psk_identity == NULL)
2556 {
2557 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2558 ERR_R_MALLOC_FAILURE);
2559 goto psk_err;
2560 }
2561
2562 if (s->session->psk_identity_hint != NULL)
2563 OPENSSL_free(s->session->psk_identity_hint);
2564 s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2565 if (s->ctx->psk_identity_hint != NULL &&
2566 s->session->psk_identity_hint == NULL)
2567 {
2568 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2569 ERR_R_MALLOC_FAILURE);
2570 goto psk_err;
2571 }
2572
2573 s->session->master_key_length=
2574 s->method->ssl3_enc->generate_master_secret(s,
2575 s->session->master_key, psk_or_pre_ms, pre_ms_len);
2576 psk_err = 0;
2577 psk_err:
2578 OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
52b8dad8
BM
2579 if (psk_err != 0)
2580 goto f_err;
ddac1974
NL
2581 }
2582 else
ea262260 2583#endif
0e1dba93 2584 if (alg_k & SSL_kGOST)
bfd502f0
DSH
2585 {
2586 int ret = 0;
0e1dba93 2587 EVP_PKEY_CTX *pkey_ctx;
d36c7b61 2588 EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
bfd502f0 2589 unsigned char premaster_secret[32], *start;
d36c7b61
DSH
2590 size_t outlen=32, inlen;
2591 unsigned long alg_a;
0e1dba93 2592
bfd502f0 2593 /* Get our certificate private key*/
d36c7b61
DSH
2594 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2595 if (alg_a & SSL_aGOST94)
2596 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2597 else if (alg_a & SSL_aGOST01)
2598 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2599
2600 pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
0e1dba93 2601 EVP_PKEY_decrypt_init(pkey_ctx);
bfd502f0
DSH
2602 /* If client certificate is present and is of the same type, maybe
2603 * use it for key exchange. Don't mind errors from
2604 * EVP_PKEY_derive_set_peer, because it is completely valid to use
2605 * a client certificate for authorization only. */
2606 client_pub_pkey = X509_get_pubkey(s->session->peer);
2607 if (client_pub_pkey)
2608 {
2609 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2610 ERR_clear_error();
2611 }
0e1dba93 2612 /* Decrypt session key */
bfd502f0 2613 if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED)))
0e1dba93
DSH
2614 {
2615 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
bfd502f0
DSH
2616 goto gerr;
2617 }
2618 if (p[1] == 0x81)
2619 {
2620 start = p+3;
2621 inlen = p[2];
2622 }
2623 else if (p[1] < 0x80)
2624 {
2625 start = p+2;
2626 inlen = p[1];
2627 }
2628 else
2629 {
2630 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2631 goto gerr;
2632 }
2633 if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0)
0e1dba93
DSH
2634
2635 {
2636 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
bfd502f0 2637 goto gerr;
0e1dba93
DSH
2638 }
2639 /* Generate master secret */
0e1dba93
DSH
2640 s->session->master_key_length=
2641 s->method->ssl3_enc->generate_master_secret(s,
2642 s->session->master_key,premaster_secret,32);
bfd502f0
DSH
2643 /* Check if pubkey from client certificate was used */
2644 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2645 ret = 2;
2646 else
2647 ret = 1;
2648 gerr:
2649 EVP_PKEY_free(client_pub_pkey);
2650 EVP_PKEY_CTX_free(pkey_ctx);
2651 if (ret)
2652 return ret;
2653 else
2654 goto err;
2655 }
0e1dba93 2656 else
d02b48c6 2657 {
58964a49 2658 al=SSL_AD_HANDSHAKE_FAILURE;
2a1ef754
RL
2659 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2660 SSL_R_UNKNOWN_CIPHER_TYPE);
d02b48c6
RE
2661 goto f_err;
2662 }
2663
2664 return(1);
2665f_err:
2666 ssl3_send_alert(s,SSL3_AL_FATAL,al);
ea262260 2667#if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
d02b48c6 2668err:
ea262260 2669#endif
d020e701 2670#ifndef OPENSSL_NO_ECDH
ea262260
BM
2671 EVP_PKEY_free(clnt_pub_pkey);
2672 EC_POINT_free(clnt_ecpoint);
2673 if (srvr_ecdh != NULL)
ea262260 2674 EC_KEY_free(srvr_ecdh);
ea262260 2675 BN_CTX_free(bn_ctx);
58964a49 2676#endif
d02b48c6
RE
2677 return(-1);
2678 }
2679
36d16f8e 2680int ssl3_get_cert_verify(SSL *s)
d02b48c6
RE
2681 {
2682 EVP_PKEY *pkey=NULL;
2683 unsigned char *p;
2684 int al,ok,ret=0;
2685 long n;
2686 int type=0,i,j;
2687 X509 *peer;
2688
36d16f8e 2689 n=s->method->ssl_get_message(s,
d02b48c6
RE
2690 SSL3_ST_SR_CERT_VRFY_A,
2691 SSL3_ST_SR_CERT_VRFY_B,
2692 -1,
00a357ab 2693 514, /* 514? */
d02b48c6
RE
2694 &ok);
2695
2696 if (!ok) return((int)n);
2697
2698 if (s->session->peer != NULL)
2699 {
2700 peer=s->session->peer;
2701 pkey=X509_get_pubkey(peer);
2702 type=X509_certificate_type(peer,pkey);
2703 }
2704 else
2705 {
2706 peer=NULL;
2707 pkey=NULL;
2708 }
2709
2710 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2711 {
2712 s->s3->tmp.reuse_message=1;
2713 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2714 {
58964a49 2715 al=SSL_AD_UNEXPECTED_MESSAGE;
d02b48c6 2716 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
d02b48c6
RE
2717 goto f_err;
2718 }
2719 ret=1;
2720 goto end;
2721 }
2722
2723 if (peer == NULL)
2724 {
2725 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
58964a49 2726 al=SSL_AD_UNEXPECTED_MESSAGE;
d02b48c6
RE
2727 goto f_err;
2728 }
2729
2730 if (!(type & EVP_PKT_SIGN))
2731 {
2732 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
58964a49 2733 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
2734 goto f_err;
2735 }
2736
2737 if (s->s3->change_cipher_spec)
2738 {
2739 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
58964a49 2740 al=SSL_AD_UNEXPECTED_MESSAGE;
d02b48c6
RE
2741 goto f_err;
2742 }
2743
2744 /* we now have a signature that we need to verify */
48948d53 2745 p=(unsigned char *)s->init_msg;
0e1dba93
DSH
2746 /* Check for broken implementations of GOST ciphersuites */
2747 /* If key is GOST and n is exactly 64, it is bare
2748 * signature without length field */
2749 if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
2750 pkey->type == NID_id_GostR3410_2001) )
d02b48c6 2751 {
0e1dba93
DSH
2752 i=64;
2753 }
2754 else
2755 {
2756 n2s(p,i);
2757 n-=2;
2758 if (i > n)
2759 {
2760 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2761 al=SSL_AD_DECODE_ERROR;
2762 goto f_err;
2763 }
2764 }
d02b48c6
RE
2765 j=EVP_PKEY_size(pkey);
2766 if ((i > j) || (n > j) || (n <= 0))
2767 {
2768 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
58964a49 2769 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
2770 goto f_err;
2771 }
2772
bc36ee62 2773#ifndef OPENSSL_NO_RSA
d02b48c6
RE
2774 if (pkey->type == EVP_PKEY_RSA)
2775 {
f2d9a32c 2776 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
1c80019a
DSH
2777 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i,
2778 pkey->pkey.rsa);
d02b48c6
RE
2779 if (i < 0)
2780 {
58964a49 2781 al=SSL_AD_DECRYPT_ERROR;
d02b48c6
RE
2782 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2783 goto f_err;
2784 }
1c80019a 2785 if (i == 0)
d02b48c6 2786 {
58964a49 2787 al=SSL_AD_DECRYPT_ERROR;
d02b48c6
RE
2788 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2789 goto f_err;
2790 }
2791 }
2792 else
2793#endif
bc36ee62 2794#ifndef OPENSSL_NO_DSA
d02b48c6
RE
2795 if (pkey->type == EVP_PKEY_DSA)
2796 {
58964a49 2797 j=DSA_verify(pkey->save_type,
f2d9a32c 2798 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
d02b48c6
RE
2799 SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2800 if (j <= 0)
2801 {
2802 /* bad signature */
58964a49 2803 al=SSL_AD_DECRYPT_ERROR;
d02b48c6
RE
2804 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2805 goto f_err;
2806 }
2807 }
2808 else
ea262260
BM
2809#endif
2810#ifndef OPENSSL_NO_ECDSA
5488bb61 2811 if (pkey->type == EVP_PKEY_EC)
ea262260
BM
2812 {
2813 j=ECDSA_verify(pkey->save_type,
2814 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
9dd84053 2815 SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
ea262260
BM
2816 if (j <= 0)
2817 {
2818 /* bad signature */
2819 al=SSL_AD_DECRYPT_ERROR;
2820 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2821 SSL_R_BAD_ECDSA_SIGNATURE);
2822 goto f_err;
2823 }
2824 }
2825 else
d02b48c6 2826#endif
0e1dba93
DSH
2827 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
2828 { unsigned char signature[64];
2829 int idx;
2830 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
2831 EVP_PKEY_verify_init(pctx);
2832 if (i!=64) {
2833 fprintf(stderr,"GOST signature length is %d",i);
2834 }
2835 for (idx=0;idx<64;idx++) {
2836 signature[63-idx]=p[idx];
2837 }
2838 j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
2839 EVP_PKEY_CTX_free(pctx);
2840 if (j<=0)
2841 {
2842 al=SSL_AD_DECRYPT_ERROR;
2843 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2844 SSL_R_BAD_ECDSA_SIGNATURE);
2845 goto f_err;
2846 }
2847 }
2848 else
d02b48c6 2849 {
5277d7cb 2850 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
58964a49 2851 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
d02b48c6
RE
2852 goto f_err;
2853 }
2854
2855
2856 ret=1;
2857 if (0)
2858 {
2859f_err:
2860 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2861 }
2862end:
a8236c8c 2863 EVP_PKEY_free(pkey);
d02b48c6
RE
2864 return(ret);
2865 }
2866
36d16f8e 2867int ssl3_get_client_certificate(SSL *s)
d02b48c6
RE
2868 {
2869 int i,ok,al,ret= -1;
2870 X509 *x=NULL;
2871 unsigned long l,nc,llen,n;
875a644a
RL
2872 const unsigned char *p,*q;
2873 unsigned char *d;
f73e07cf 2874 STACK_OF(X509) *sk=NULL;
d02b48c6 2875
36d16f8e 2876 n=s->method->ssl_get_message(s,
d02b48c6
RE
2877 SSL3_ST_SR_CERT_A,
2878 SSL3_ST_SR_CERT_B,
2879 -1,
c0f5dd07 2880 s->max_cert_list,
d02b48c6
RE
2881 &ok);
2882
2883 if (!ok) return((int)n);
2884
2885 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2886 {
2887 if ( (s->verify_mode & SSL_VERIFY_PEER) &&
2888 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2889 {
2890 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
58964a49
RE
2891 al=SSL_AD_HANDSHAKE_FAILURE;
2892 goto f_err;
2893 }
47134b78 2894 /* If tls asked for a client cert, the client must return a 0 list */
58964a49
RE
2895 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2896 {
2897 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2898 al=SSL_AD_UNEXPECTED_MESSAGE;
d02b48c6
RE
2899 goto f_err;
2900 }
2901 s->s3->tmp.reuse_message=1;
2902 return(1);
2903 }
2904
2905 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2906 {
58964a49 2907 al=SSL_AD_UNEXPECTED_MESSAGE;
d02b48c6
RE
2908 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2909 goto f_err;
2910 }
875a644a 2911 p=d=(unsigned char *)s->init_msg;
d02b48c6 2912
f73e07cf 2913 if ((sk=sk_X509_new_null()) == NULL)
d02b48c6
RE
2914 {
2915 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2916 goto err;
2917 }
2918
2919 n2l3(p,llen);
2920 if (llen+3 != n)
2921 {
58964a49 2922 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
2923 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2924 goto f_err;
2925 }
2926 for (nc=0; nc<llen; )
2927 {
2928 n2l3(p,l);
2929 if ((l+nc+3) > llen)
2930 {
58964a49 2931 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
2932 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2933 goto f_err;
2934 }
2935
2936 q=p;
2937 x=d2i_X509(NULL,&p,l);
2938 if (x == NULL)
2939 {
2940 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2941 goto err;
2942 }
2943 if (p != (q+l))
2944 {
58964a49 2945 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
2946 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2947 goto f_err;
2948 }
f73e07cf 2949 if (!sk_X509_push(sk,x))
d02b48c6
RE
2950 {
2951 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2952 goto err;
2953 }
2954 x=NULL;
2955 nc+=l+3;
2956 }
2957
f73e07cf 2958 if (sk_X509_num(sk) <= 0)
d02b48c6 2959 {
58964a49
RE
2960 /* TLS does not mind 0 certs returned */
2961 if (s->version == SSL3_VERSION)
2962 {
2963 al=SSL_AD_HANDSHAKE_FAILURE;
2964 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2965 goto f_err;
2966 }
2967 /* Fail for TLS only if we required a certificate */
2968 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2969 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2970 {
2971 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2972 al=SSL_AD_HANDSHAKE_FAILURE;
2973 goto f_err;
2974 }
d02b48c6 2975 }
58964a49 2976 else
d02b48c6 2977 {
58964a49 2978 i=ssl_verify_cert_chain(s,sk);
bab53405 2979 if (i <= 0)
58964a49
RE
2980 {
2981 al=ssl_verify_alarm_type(s->verify_result);
2982 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2983 goto f_err;
2984 }
d02b48c6
RE
2985 }
2986
b56bce4f 2987 if (s->session->peer != NULL) /* This should not be needed */
d02b48c6 2988 X509_free(s->session->peer);
f73e07cf 2989 s->session->peer=sk_X509_shift(sk);
b1fe6ca1 2990 s->session->verify_result = s->verify_result;
8051996a 2991
b56bce4f
BM
2992 /* With the current implementation, sess_cert will always be NULL
2993 * when we arrive here. */
2994 if (s->session->sess_cert == NULL)
2995 {
2996 s->session->sess_cert = ssl_sess_cert_new();
2997 if (s->session->sess_cert == NULL)
2998 {
2999 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3000 goto err;
3001 }
3002 }
3003 if (s->session->sess_cert->cert_chain != NULL)
3004 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
9d5cceac 3005 s->session->sess_cert->cert_chain=sk;
98e04f9e
BM
3006 /* Inconsistency alert: cert_chain does *not* include the
3007 * peer's own certificate, while we do include it in s3_clnt.c */
8051996a 3008
b4cadc6e 3009 sk=NULL;
d02b48c6
RE
3010
3011 ret=1;
3012 if (0)
3013 {
3014f_err:
3015 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3016 }
3017err:
3018 if (x != NULL) X509_free(x);
f73e07cf 3019 if (sk != NULL) sk_X509_pop_free(sk,X509_free);
d02b48c6
RE
3020 return(ret);
3021 }
3022
6b691a5c 3023int ssl3_send_server_certificate(SSL *s)
d02b48c6
RE
3024 {
3025 unsigned long l;
3026 X509 *x;
3027
3028 if (s->state == SSL3_ST_SW_CERT_A)
3029 {
3030 x=ssl_get_server_send_cert(s);
52b8dad8
BM
3031 if (x == NULL)
3032 {
3033 /* VRS: allow null cert if auth == KRB5 */
3034 if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3035 (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3036 {
3037 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3038 return(0);
3039 }
d02b48c6
RE
3040 }
3041
3042 l=ssl3_output_cert_chain(s,x);
3043 s->state=SSL3_ST_SW_CERT_B;
3044 s->init_num=(int)l;
3045 s->init_off=0;
3046 }
3047
3048 /* SSL3_ST_SW_CERT_B */
3049 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3050 }
ddd3a617 3051#ifndef OPENSSL_NO_TLSEXT
6434abbf
DSH
3052int ssl3_send_newsession_ticket(SSL *s)
3053 {
3054 if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3055 {
3056 unsigned char *p, *senc, *macstart;
3057 int len, slen;
3058 unsigned int hlen;
3059 EVP_CIPHER_CTX ctx;
3060 HMAC_CTX hctx;
3d0b604c 3061 SSL_CTX *tctx = s->initial_ctx;
8a2062fe
DSH
3062 unsigned char iv[EVP_MAX_IV_LENGTH];
3063 unsigned char key_name[16];
6434abbf
DSH
3064
3065 /* get session encoding length */
3066 slen = i2d_SSL_SESSION(s->session, NULL);
3067 /* Some length values are 16 bits, so forget it if session is
3068 * too long
3069 */
3070 if (slen > 0xFF00)
3071 return -1;
3072 /* Grow buffer if need be: the length calculation is as
3073 * follows 1 (size of message name) + 3 (message length
3074 * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
3075 * 16 (key name) + max_iv_len (iv length) +
3076 * session_length + max_enc_block_size (max encrypted session
3077 * length) + max_md_size (HMAC).
3078 */
3079 if (!BUF_MEM_grow(s->init_buf,
3080 26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
3081 EVP_MAX_MD_SIZE + slen))
3082 return -1;
3083 senc = OPENSSL_malloc(slen);
3084 if (!senc)
3085 return -1;
3086 p = senc;
3087 i2d_SSL_SESSION(s->session, &p);
3088
3089 p=(unsigned char *)s->init_buf->data;
3090 /* do the header */
3091 *(p++)=SSL3_MT_NEWSESSION_TICKET;
3092 /* Skip message length for now */
3093 p += 3;
8a2062fe
DSH
3094 EVP_CIPHER_CTX_init(&ctx);
3095 HMAC_CTX_init(&hctx);
3096 /* Initialize HMAC and cipher contexts. If callback present
3097 * it does all the work otherwise use generated values
3098 * from parent ctx.
3099 */
3d0b604c 3100 if (tctx->tlsext_ticket_key_cb)
8a2062fe 3101 {
3d0b604c 3102 if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
8a2062fe
DSH
3103 &hctx, 1) < 0)
3104 {
3105 OPENSSL_free(senc);
3106 return -1;
3107 }
3108 }
3109 else
3110 {
3111 RAND_pseudo_bytes(iv, 16);
3112 EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3d0b604c
DSH
3113 tctx->tlsext_tick_aes_key, iv);
3114 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
8a2062fe 3115 tlsext_tick_md(), NULL);
3d0b604c 3116 memcpy(key_name, tctx->tlsext_tick_key_name, 16);
8a2062fe 3117 }
6434abbf
DSH
3118 l2n(s->session->tlsext_tick_lifetime_hint, p);
3119 /* Skip ticket length for now */
3120 p += 2;
3121 /* Output key name */
3122 macstart = p;
8a2062fe 3123 memcpy(p, key_name, 16);
6434abbf 3124 p += 16;
8a2062fe
DSH
3125 /* output IV */
3126 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3127 p += EVP_CIPHER_CTX_iv_length(&ctx);
6434abbf 3128 /* Encrypt session data */
6434abbf
DSH
3129 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3130 p += len;
3131 EVP_EncryptFinal(&ctx, p, &len);
3132 p += len;
3133 EVP_CIPHER_CTX_cleanup(&ctx);
3134
6434abbf
DSH
3135 HMAC_Update(&hctx, macstart, p - macstart);
3136 HMAC_Final(&hctx, p, &hlen);
3137 HMAC_CTX_cleanup(&hctx);
3138
3139 p += hlen;
3140 /* Now write out lengths: p points to end of data written */
3141 /* Total length */
3142 len = p - (unsigned char *)s->init_buf->data;
3143 p=(unsigned char *)s->init_buf->data + 1;
3144 l2n3(len - 4, p); /* Message length */
3145 p += 4;
3146 s2n(len - 10, p); /* Ticket length */
3147
3148 /* number of bytes to write */
3149 s->init_num= len;
3150 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3151 s->init_off=0;
3152 OPENSSL_free(senc);
3153 }
3154
3155 /* SSL3_ST_SW_SESSION_TICKET_B */
3156 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3157 }
67c8e7f4
DSH
3158
3159int ssl3_send_cert_status(SSL *s)
3160 {
3161 if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3162 {
3163 unsigned char *p;
3164 /* Grow buffer if need be: the length calculation is as
3165 * follows 1 (message type) + 3 (message length) +
3166 * 1 (ocsp response type) + 3 (ocsp response length)
3167 * + (ocsp response)
3168 */
3169 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3170 return -1;
3171
3172 p=(unsigned char *)s->init_buf->data;
3173
3174 /* do the header */
3175 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3176 /* message length */
3177 l2n3(s->tlsext_ocsp_resplen + 4, p);
3178 /* status type */
3179 *(p++)= s->tlsext_status_type;
3180 /* length of OCSP response */
3181 l2n3(s->tlsext_ocsp_resplen, p);
3182 /* actual response */
3183 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3184 /* number of bytes to write */
3185 s->init_num = 8 + s->tlsext_ocsp_resplen;
3186 s->state=SSL3_ST_SW_CERT_STATUS_B;
3187 s->init_off = 0;
3188 }
3189
3190 /* SSL3_ST_SW_CERT_STATUS_B */
3191 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3192 }
6434abbf 3193#endif