]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/s3_srvr.c
PR: 2115
[thirdparty/openssl.git] / ssl / s3_srvr.c
CommitLineData
cbb92dfa 1/* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
8e2f6b79 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
8e2f6b79
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
ea262260
BM
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
ddac1974
NL
124/* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
126 *
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
130 *
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
134 *
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
138 *
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
143 *
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
149 */
d02b48c6
RE
150
151#define REUSE_CIPHER_BUG
de469ef2
DSH
152#define NETSCAPE_HANG_BUG
153
d02b48c6 154#include <stdio.h>
7b63c0fa
LJ
155#include "ssl_locl.h"
156#include "kssl_lcl.h"
ec577822
BM
157#include <openssl/buffer.h>
158#include <openssl/rand.h>
159#include <openssl/objects.h>
160#include <openssl/evp.h>
6434abbf 161#include <openssl/hmac.h>
ec577822 162#include <openssl/x509.h>
3eeaab4b 163#ifndef OPENSSL_NO_DH
60a938c6 164#include <openssl/dh.h>
3eeaab4b 165#endif
d095b68d 166#include <openssl/bn.h>
5fdf0666 167#ifndef OPENSSL_NO_KRB5
2a1ef754 168#include <openssl/krb5_asn.h>
5fdf0666 169#endif
dbad1690 170#include <openssl/md5.h>
f9b3bff6 171
4ebb342f 172static const SSL_METHOD *ssl3_get_server_method(int ver);
d02b48c6 173
4ebb342f 174static const SSL_METHOD *ssl3_get_server_method(int ver)
d02b48c6 175 {
58964a49 176 if (ver == SSL3_VERSION)
d02b48c6
RE
177 return(SSLv3_server_method());
178 else
179 return(NULL);
180 }
181
f3b656b2
DSH
182IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
183 ssl3_accept,
184 ssl_undefined_function,
185 ssl3_get_server_method)
d02b48c6 186
6b691a5c 187int ssl3_accept(SSL *s)
d02b48c6
RE
188 {
189 BUF_MEM *buf;
52b8dad8 190 unsigned long alg_k,Time=(unsigned long)time(NULL);
45d87a1f 191 void (*cb)(const SSL *ssl,int type,int val)=NULL;
d02b48c6
RE
192 long num1;
193 int ret= -1;
d02b48c6
RE
194 int new_state,state,skip=0;
195
eb952088 196 RAND_add(&Time,sizeof(Time),0);
d02b48c6 197 ERR_clear_error();
58964a49 198 clear_sys_error();
d02b48c6
RE
199
200 if (s->info_callback != NULL)
201 cb=s->info_callback;
202 else if (s->ctx->info_callback != NULL)
203 cb=s->ctx->info_callback;
204
205 /* init things to blank */
d02b48c6 206 s->in_handshake++;
979689aa 207 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
d02b48c6 208
b56bce4f 209 if (s->cert == NULL)
d02b48c6
RE
210 {
211 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
b56bce4f 212 return(-1);
d02b48c6 213 }
d02b48c6
RE
214
215 for (;;)
216 {
217 state=s->state;
218
219 switch (s->state)
220 {
221 case SSL_ST_RENEGOTIATE:
222 s->new_session=1;
223 /* s->state=SSL_ST_ACCEPT; */
224
225 case SSL_ST_BEFORE:
226 case SSL_ST_ACCEPT:
227 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
228 case SSL_ST_OK|SSL_ST_ACCEPT:
229
413c4f45 230 s->server=1;
d02b48c6
RE
231 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
232
58964a49 233 if ((s->version>>8) != 3)
bbb8de09 234 {
5277d7cb 235 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
bbb8de09
BM
236 return -1;
237 }
d02b48c6
RE
238 s->type=SSL_ST_ACCEPT;
239
240 if (s->init_buf == NULL)
241 {
242 if ((buf=BUF_MEM_new()) == NULL)
243 {
244 ret= -1;
245 goto end;
246 }
247 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
248 {
249 ret= -1;
250 goto end;
251 }
252 s->init_buf=buf;
253 }
254
255 if (!ssl3_setup_buffers(s))
256 {
257 ret= -1;
258 goto end;
259 }
260
d02b48c6
RE
261 s->init_num=0;
262
263 if (s->state != SSL_ST_RENEGOTIATE)
264 {
8e2f6b79
BM
265 /* Ok, we now need to push on a buffering BIO so that
266 * the output is sent in a way that TCP likes :-)
267 */
268 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
269
745c70e5 270 ssl3_init_finished_mac(s);
d02b48c6 271 s->state=SSL3_ST_SR_CLNT_HELLO_A;
413c4f45 272 s->ctx->stats.sess_accept++;
d02b48c6
RE
273 }
274 else
275 {
8e2f6b79
BM
276 /* s->state == SSL_ST_RENEGOTIATE,
277 * we will just send a HelloRequest */
413c4f45 278 s->ctx->stats.sess_accept_renegotiate++;
d02b48c6
RE
279 s->state=SSL3_ST_SW_HELLO_REQ_A;
280 }
281 break;
282
283 case SSL3_ST_SW_HELLO_REQ_A:
284 case SSL3_ST_SW_HELLO_REQ_B:
285
286 s->shutdown=0;
287 ret=ssl3_send_hello_request(s);
288 if (ret <= 0) goto end;
289 s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
290 s->state=SSL3_ST_SW_FLUSH;
291 s->init_num=0;
292
293 ssl3_init_finished_mac(s);
294 break;
295
296 case SSL3_ST_SW_HELLO_REQ_C:
d02b48c6 297 s->state=SSL_ST_OK;
2260ad21 298 break;
d02b48c6
RE
299
300 case SSL3_ST_SR_CLNT_HELLO_A:
301 case SSL3_ST_SR_CLNT_HELLO_B:
302 case SSL3_ST_SR_CLNT_HELLO_C:
303
304 s->shutdown=0;
305 ret=ssl3_get_client_hello(s);
306 if (ret <= 0) goto end;
58ece833 307
8c74b5e5 308 s->new_session = 2;
d02b48c6
RE
309 s->state=SSL3_ST_SW_SRVR_HELLO_A;
310 s->init_num=0;
311 break;
312
313 case SSL3_ST_SW_SRVR_HELLO_A:
314 case SSL3_ST_SW_SRVR_HELLO_B:
315 ret=ssl3_send_server_hello(s);
316 if (ret <= 0) goto end;
d26c905c 317#ifndef OPENSSL_NO_TLSEXT
d02b48c6 318 if (s->hit)
d26c905c
DSH
319 {
320 if (s->tlsext_ticket_expected)
321 s->state=SSL3_ST_SW_SESSION_TICKET_A;
322 else
323 s->state=SSL3_ST_SW_CHANGE_A;
324 }
325#else
326 if (s->hit)
327 s->state=SSL3_ST_SW_CHANGE_A;
328#endif
d02b48c6
RE
329 else
330 s->state=SSL3_ST_SW_CERT_A;
331 s->init_num=0;
332 break;
333
334 case SSL3_ST_SW_CERT_A:
335 case SSL3_ST_SW_CERT_B:
cbb92dfa
RL
336 /* Check if it is anon DH or anon ECDH, */
337 /* normal PSK or KRB5 */
52b8dad8
BM
338 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
339 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
340 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
d02b48c6
RE
341 {
342 ret=ssl3_send_server_certificate(s);
343 if (ret <= 0) goto end;
67c8e7f4
DSH
344#ifndef OPENSSL_NO_TLSEXT
345 if (s->tlsext_status_expected)
346 s->state=SSL3_ST_SW_CERT_STATUS_A;
347 else
348 s->state=SSL3_ST_SW_KEY_EXCH_A;
d02b48c6 349 }
67c8e7f4
DSH
350 else
351 {
352 skip = 1;
353 s->state=SSL3_ST_SW_KEY_EXCH_A;
354 }
355#else
3ce54f35 356 }
d02b48c6
RE
357 else
358 skip=1;
67c8e7f4 359
d02b48c6 360 s->state=SSL3_ST_SW_KEY_EXCH_A;
67c8e7f4 361#endif
d02b48c6
RE
362 s->init_num=0;
363 break;
364
365 case SSL3_ST_SW_KEY_EXCH_A:
366 case SSL3_ST_SW_KEY_EXCH_B:
52b8dad8 367 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
d02b48c6
RE
368
369 /* clear this, it may get reset by
370 * send_server_key_exchange */
f9b3bff6 371 if ((s->options & SSL_OP_EPHEMERAL_RSA)
bc36ee62 372#ifndef OPENSSL_NO_KRB5
52b8dad8 373 && !(alg_k & SSL_kKRB5)
bc36ee62 374#endif /* OPENSSL_NO_KRB5 */
f9b3bff6 375 )
7bc03ded
BM
376 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
377 * even when forbidden by protocol specs
378 * (handshake may fail as clients are not required to
379 * be able to handle this) */
d02b48c6
RE
380 s->s3->tmp.use_rsa_tmp=1;
381 else
382 s->s3->tmp.use_rsa_tmp=0;
383
ea262260 384
d02b48c6 385 /* only send if a DH key exchange, fortezza or
ea262260
BM
386 * RSA but we have a sign only certificate
387 *
ddac1974
NL
388 * PSK: may send PSK identity hints
389 *
ea262260
BM
390 * For ECC ciphersuites, we send a serverKeyExchange
391 * message only if the cipher suite is either
392 * ECDH-anon or ECDHE. In other cases, the
89bbe14c 393 * server certificate contains the server's
ea262260
BM
394 * public key for key exchange.
395 */
06ab81f9 396 if (s->s3->tmp.use_rsa_tmp
ddac1974
NL
397 /* PSK: send ServerKeyExchange if PSK identity
398 * hint if provided */
399#ifndef OPENSSL_NO_PSK
52b8dad8 400 || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
ddac1974 401#endif
52b8dad8
BM
402 || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
403 || (alg_k & SSL_kEECDH)
404 || ((alg_k & SSL_kRSA)
b56bce4f 405 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
018e57c7
DSH
406 || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
407 && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
06ab81f9
BL
408 )
409 )
410 )
d02b48c6 411 )
d02b48c6
RE
412 {
413 ret=ssl3_send_server_key_exchange(s);
414 if (ret <= 0) goto end;
415 }
416 else
417 skip=1;
418
419 s->state=SSL3_ST_SW_CERT_REQ_A;
420 s->init_num=0;
421 break;
422
423 case SSL3_ST_SW_CERT_REQ_A:
424 case SSL3_ST_SW_CERT_REQ_B:
47134b78
BM
425 if (/* don't request cert unless asked for it: */
426 !(s->verify_mode & SSL_VERIFY_PEER) ||
427 /* if SSL_VERIFY_CLIENT_ONCE is set,
428 * don't request cert during re-negotiation: */
d02b48c6 429 ((s->session->peer != NULL) &&
47134b78
BM
430 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
431 /* never request cert in anonymous ciphersuites
432 * (see section "Certificate request" in SSL 3 drafts
433 * and in RFC 2246): */
52b8dad8 434 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
47134b78
BM
435 /* ... except when the application insists on verification
436 * (against the specs, but s3_clnt.c accepts this for SSL 3) */
45442167 437 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
52b8dad8
BM
438 /* never request cert in Kerberos ciphersuites */
439 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
ddac1974
NL
440 /* With normal PSK Certificates and
441 * Certificate Requests are omitted */
52b8dad8 442 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
d02b48c6
RE
443 {
444 /* no cert request */
445 skip=1;
58964a49 446 s->s3->tmp.cert_request=0;
d02b48c6
RE
447 s->state=SSL3_ST_SW_SRVR_DONE_A;
448 }
449 else
450 {
58964a49 451 s->s3->tmp.cert_request=1;
d02b48c6
RE
452 ret=ssl3_send_certificate_request(s);
453 if (ret <= 0) goto end;
de469ef2 454#ifndef NETSCAPE_HANG_BUG
d02b48c6 455 s->state=SSL3_ST_SW_SRVR_DONE_A;
de469ef2
DSH
456#else
457 s->state=SSL3_ST_SW_FLUSH;
458 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
459#endif
d02b48c6
RE
460 s->init_num=0;
461 }
462 break;
463
464 case SSL3_ST_SW_SRVR_DONE_A:
465 case SSL3_ST_SW_SRVR_DONE_B:
466 ret=ssl3_send_server_done(s);
467 if (ret <= 0) goto end;
468 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
469 s->state=SSL3_ST_SW_FLUSH;
470 s->init_num=0;
471 break;
472
473 case SSL3_ST_SW_FLUSH:
474 /* number of bytes to be flushed */
ce92bb54 475 num1=BIO_ctrl(s->wbio,BIO_CTRL_WPENDING,0,NULL);
d02b48c6
RE
476 if (num1 > 0)
477 {
478 s->rwstate=SSL_WRITING;
479 num1=BIO_flush(s->wbio);
480 if (num1 <= 0) { ret= -1; goto end; }
481 s->rwstate=SSL_NOTHING;
482 }
483
484 s->state=s->s3->tmp.next_state;
485 break;
486
487 case SSL3_ST_SR_CERT_A:
488 case SSL3_ST_SR_CERT_B:
745c70e5 489 /* Check for second client hello (MS SGC) */
3d14b9d0 490 ret = ssl3_check_client_hello(s);
745c70e5
BM
491 if (ret <= 0)
492 goto end;
493 if (ret == 2)
494 s->state = SSL3_ST_SR_CLNT_HELLO_C;
3d14b9d0 495 else {
14f3d7c5
DSH
496 if (s->s3->tmp.cert_request)
497 {
498 ret=ssl3_get_client_certificate(s);
499 if (ret <= 0) goto end;
500 }
3d14b9d0
DSH
501 s->init_num=0;
502 s->state=SSL3_ST_SR_KEY_EXCH_A;
503 }
d02b48c6
RE
504 break;
505
506 case SSL3_ST_SR_KEY_EXCH_A:
507 case SSL3_ST_SR_KEY_EXCH_B:
508 ret=ssl3_get_client_key_exchange(s);
89bbe14c 509 if (ret <= 0)
ea262260
BM
510 goto end;
511 if (ret == 2)
512 {
513 /* For the ECDH ciphersuites when
514 * the client sends its ECDH pub key in
515 * a certificate, the CertificateVerify
516 * message is not sent.
f0288f05
DSH
517 * Also for GOST ciphersuites when
518 * the client uses its key from the certificate
519 * for key exchange.
ea262260
BM
520 */
521 s->state=SSL3_ST_SR_FINISHED_A;
522 s->init_num = 0;
523 }
89bbe14c 524 else
ea262260 525 {
0e1dba93
DSH
526 int offset=0;
527 int dgst_num;
0eab41fb 528
ea262260
BM
529 s->state=SSL3_ST_SR_CERT_VRFY_A;
530 s->init_num=0;
d02b48c6 531
ea262260
BM
532 /* We need to get hashes here so if there is
533 * a client cert, it can be verified
81025661
DSH
534 * FIXME - digest processing for CertificateVerify
535 * should be generalized. But it is next step
89bbe14c 536 */
0e1dba93 537 if (s->s3->handshake_buffer)
6ba71a71
BL
538 if (!ssl3_digest_cached_records(s))
539 return -1;
0e1dba93
DSH
540 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)
541 if (s->s3->handshake_dgst[dgst_num])
542 {
0eab41fb
BL
543 int dgst_size;
544
0e1dba93 545 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
0eab41fb
BL
546 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
547 if (dgst_size < 0)
548 {
549 ret = -1;
550 goto end;
551 }
552 offset+=dgst_size;
0e1dba93 553 }
ea262260 554 }
d02b48c6
RE
555 break;
556
557 case SSL3_ST_SR_CERT_VRFY_A:
558 case SSL3_ST_SR_CERT_VRFY_B:
559
560 /* we should decide if we expected this one */
561 ret=ssl3_get_cert_verify(s);
562 if (ret <= 0) goto end;
563
564 s->state=SSL3_ST_SR_FINISHED_A;
565 s->init_num=0;
566 break;
567
568 case SSL3_ST_SR_FINISHED_A:
569 case SSL3_ST_SR_FINISHED_B:
570 ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
58964a49 571 SSL3_ST_SR_FINISHED_B);
d02b48c6 572 if (ret <= 0) goto end;
6434abbf 573#ifndef OPENSSL_NO_TLSEXT
d26c905c 574 if (s->tlsext_ticket_expected)
6434abbf 575 s->state=SSL3_ST_SW_SESSION_TICKET_A;
d26c905c
DSH
576 else if (s->hit)
577 s->state=SSL_ST_OK;
578#else
579 if (s->hit)
580 s->state=SSL_ST_OK;
6434abbf 581#endif
d02b48c6
RE
582 else
583 s->state=SSL3_ST_SW_CHANGE_A;
584 s->init_num=0;
585 break;
586
6434abbf
DSH
587#ifndef OPENSSL_NO_TLSEXT
588 case SSL3_ST_SW_SESSION_TICKET_A:
589 case SSL3_ST_SW_SESSION_TICKET_B:
590 ret=ssl3_send_newsession_ticket(s);
591 if (ret <= 0) goto end;
592 s->state=SSL3_ST_SW_CHANGE_A;
593 s->init_num=0;
594 break;
595
67c8e7f4
DSH
596 case SSL3_ST_SW_CERT_STATUS_A:
597 case SSL3_ST_SW_CERT_STATUS_B:
598 ret=ssl3_send_cert_status(s);
599 if (ret <= 0) goto end;
600 s->state=SSL3_ST_SW_KEY_EXCH_A;
601 s->init_num=0;
602 break;
603
6434abbf
DSH
604#endif
605
d02b48c6
RE
606 case SSL3_ST_SW_CHANGE_A:
607 case SSL3_ST_SW_CHANGE_B:
608
609 s->session->cipher=s->s3->tmp.new_cipher;
58964a49
RE
610 if (!s->method->ssl3_enc->setup_key_block(s))
611 { ret= -1; goto end; }
d02b48c6
RE
612
613 ret=ssl3_send_change_cipher_spec(s,
614 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
615
616 if (ret <= 0) goto end;
617 s->state=SSL3_ST_SW_FINISHED_A;
618 s->init_num=0;
619
58964a49 620 if (!s->method->ssl3_enc->change_cipher_state(s,
d02b48c6
RE
621 SSL3_CHANGE_CIPHER_SERVER_WRITE))
622 {
623 ret= -1;
624 goto end;
625 }
626
627 break;
628
629 case SSL3_ST_SW_FINISHED_A:
630 case SSL3_ST_SW_FINISHED_B:
631 ret=ssl3_send_finished(s,
632 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
c44f7540
BM
633 s->method->ssl3_enc->server_finished_label,
634 s->method->ssl3_enc->server_finished_label_len);
d02b48c6
RE
635 if (ret <= 0) goto end;
636 s->state=SSL3_ST_SW_FLUSH;
637 if (s->hit)
638 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
639 else
640 s->s3->tmp.next_state=SSL_ST_OK;
641 s->init_num=0;
642 break;
643
644 case SSL_ST_OK:
645 /* clean a few things up */
646 ssl3_cleanup_key_block(s);
647
648 BUF_MEM_free(s->init_buf);
649 s->init_buf=NULL;
650
651 /* remove buffering on output */
413c4f45 652 ssl_free_wbio_buffer(s);
d02b48c6 653
d02b48c6
RE
654 s->init_num=0;
655
8c74b5e5 656 if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
b49124f6
BM
657 {
658 /* actually not necessarily a 'new' session unless
659 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
660
661 s->new_session=0;
662
663 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
664
665 s->ctx->stats.sess_accept_good++;
666 /* s->server=1; */
667 s->handshake_func=ssl3_accept;
d02b48c6 668
b49124f6
BM
669 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
670 }
671
681bfae4 672 ret = 1;
d02b48c6 673 goto end;
58964a49 674 /* break; */
d02b48c6
RE
675
676 default:
677 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
678 ret= -1;
679 goto end;
58964a49 680 /* break; */
d02b48c6
RE
681 }
682
683 if (!s->s3->tmp.reuse_message && !skip)
684 {
58964a49
RE
685 if (s->debug)
686 {
687 if ((ret=BIO_flush(s->wbio)) <= 0)
688 goto end;
689 }
690
d02b48c6
RE
691
692 if ((cb != NULL) && (s->state != state))
693 {
694 new_state=s->state;
695 s->state=state;
696 cb(s,SSL_CB_ACCEPT_LOOP,1);
697 s->state=new_state;
698 }
699 }
700 skip=0;
701 }
702end:
703 /* BIO_flush(s->wbio); */
704
4d635a70 705 s->in_handshake--;
d02b48c6
RE
706 if (cb != NULL)
707 cb(s,SSL_CB_ACCEPT_EXIT,ret);
d02b48c6
RE
708 return(ret);
709 }
710
36d16f8e 711int ssl3_send_hello_request(SSL *s)
d02b48c6
RE
712 {
713 unsigned char *p;
714
715 if (s->state == SSL3_ST_SW_HELLO_REQ_A)
716 {
717 p=(unsigned char *)s->init_buf->data;
c51ae173 718 *(p++)=SSL3_MT_HELLO_REQUEST;
d02b48c6
RE
719 *(p++)=0;
720 *(p++)=0;
721 *(p++)=0;
722
723 s->state=SSL3_ST_SW_HELLO_REQ_B;
724 /* number of bytes to write */
725 s->init_num=4;
726 s->init_off=0;
727 }
728
729 /* SSL3_ST_SW_HELLO_REQ_B */
730 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
731 }
732
36d16f8e 733int ssl3_check_client_hello(SSL *s)
3d14b9d0
DSH
734 {
735 int ok;
736 long n;
737
b78e5021
BM
738 /* this function is called when we really expect a Certificate message,
739 * so permit appropriate message length */
36d16f8e 740 n=s->method->ssl_get_message(s,
3d14b9d0
DSH
741 SSL3_ST_SR_CERT_A,
742 SSL3_ST_SR_CERT_B,
743 -1,
c0f5dd07 744 s->max_cert_list,
3d14b9d0
DSH
745 &ok);
746 if (!ok) return((int)n);
747 s->s3->tmp.reuse_message = 1;
a2a01589
BM
748 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
749 {
750 /* Throw away what we have done so far in the current handshake,
751 * which will now be aborted. (A full SSL_clear would be too much.)
752 * I hope that tmp.dh is the only thing that may need to be cleared
753 * when a handshake is not completed ... */
bc36ee62 754#ifndef OPENSSL_NO_DH
a2a01589
BM
755 if (s->s3->tmp.dh != NULL)
756 {
757 DH_free(s->s3->tmp.dh);
758 s->s3->tmp.dh = NULL;
759 }
760#endif
761 return 2;
762 }
3d14b9d0
DSH
763 return 1;
764}
765
36d16f8e 766int ssl3_get_client_hello(SSL *s)
d02b48c6
RE
767 {
768 int i,j,ok,al,ret= -1;
6c61726b 769 unsigned int cookie_len;
d02b48c6
RE
770 long n;
771 unsigned long id;
413c4f45 772 unsigned char *p,*d,*q;
d02b48c6 773 SSL_CIPHER *c;
09b6c2ef 774#ifndef OPENSSL_NO_COMP
413c4f45 775 SSL_COMP *comp=NULL;
09b6c2ef 776#endif
f73e07cf 777 STACK_OF(SSL_CIPHER) *ciphers=NULL;
d02b48c6 778
58964a49
RE
779 /* We do this so that we will respond with our native type.
780 * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
781 * This down switching should be handled by a different method.
782 * If we are SSLv3, we will respond with SSLv3, even if prompted with
783 * TLSv1.
784 */
d02b48c6
RE
785 if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
786 {
d02b48c6
RE
787 s->state=SSL3_ST_SR_CLNT_HELLO_B;
788 }
1e24b3a0 789 s->first_packet=1;
36d16f8e 790 n=s->method->ssl_get_message(s,
d02b48c6
RE
791 SSL3_ST_SR_CLNT_HELLO_B,
792 SSL3_ST_SR_CLNT_HELLO_C,
793 SSL3_MT_CLIENT_HELLO,
794 SSL3_RT_MAX_PLAIN_LENGTH,
795 &ok);
796
797 if (!ok) return((int)n);
1e24b3a0 798 s->first_packet=0;
48948d53 799 d=p=(unsigned char *)s->init_msg;
d02b48c6 800
074309b7
BM
801 /* use version from inside client hello, not from record header
802 * (may differ: see RFC 2246, Appendix E, second paragraph) */
803 s->client_version=(((int)p[0])<<8)|(int)p[1];
d02b48c6
RE
804 p+=2;
805
7432d073
AP
806 if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
807 (s->version != DTLS1_VERSION && s->client_version < s->version))
a661b653
BM
808 {
809 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
89bbe14c 810 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
a661b653
BM
811 {
812 /* similar to ssl3_get_record, send alert using remote version number */
813 s->version = s->client_version;
814 }
815 al = SSL_AD_PROTOCOL_VERSION;
816 goto f_err;
817 }
818
07a9d1a2
DSH
819 /* If we require cookies and this ClientHello doesn't
820 * contain one, just return since we do not want to
821 * allocate any memory yet. So check cookie length...
822 */
823 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
824 {
825 unsigned int session_length, cookie_length;
826
827 session_length = *(p + SSL3_RANDOM_SIZE);
828 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
829
14b148d3 830 if (cookie_length == 0)
07a9d1a2
DSH
831 return 1;
832 }
833
d02b48c6
RE
834 /* load the client random */
835 memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
836 p+=SSL3_RANDOM_SIZE;
837
838 /* get the session-id */
839 j= *(p++);
840
841 s->hit=0;
6b0e9fac
BM
842 /* Versions before 0.9.7 always allow session reuse during renegotiation
843 * (i.e. when s->new_session is true), option
844 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
845 * Maybe this optional behaviour should always have been the default,
846 * but we cannot safely change the default behaviour (or new applications
847 * might be written that become totally unsecure when compiled with
848 * an earlier library version)
849 */
6434abbf 850 if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
d02b48c6
RE
851 {
852 if (!ssl_get_new_session(s,1))
853 goto err;
854 }
855 else
856 {
6434abbf 857 i=ssl_get_prev_session(s, p, j, d + n);
d02b48c6
RE
858 if (i == 1)
859 { /* previous session */
860 s->hit=1;
861 }
8876bc05
BM
862 else if (i == -1)
863 goto err;
864 else /* i == 0 */
d02b48c6
RE
865 {
866 if (!ssl_get_new_session(s,1))
867 goto err;
868 }
869 }
870
871 p+=j;
36d16f8e 872
07a9d1a2 873 if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
36d16f8e
BL
874 {
875 /* cookie stuff */
876 cookie_len = *(p++);
877
beb056b3
BM
878 /*
879 * The ClientHello may contain a cookie even if the
880 * HelloVerify message has not been sent--make sure that it
881 * does not cause an overflow.
882 */
36d16f8e
BL
883 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
884 {
885 /* too much data */
beb056b3 886 al = SSL_AD_DECODE_ERROR;
36d16f8e
BL
887 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
888 goto f_err;
889 }
890
beb056b3 891 /* verify the cookie if appropriate option is set. */
07a9d1a2 892 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
beb056b3
BM
893 cookie_len > 0)
894 {
895 memcpy(s->d1->rcvd_cookie, p, cookie_len);
896
897 if ( s->ctx->app_verify_cookie_cb != NULL)
898 {
899 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
900 cookie_len) == 0)
901 {
902 al=SSL_AD_HANDSHAKE_FAILURE;
903 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
904 SSL_R_COOKIE_MISMATCH);
905 goto f_err;
906 }
907 /* else cookie verification succeeded */
908 }
909 else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie,
910 s->d1->cookie_len) != 0) /* default verification */
911 {
912 al=SSL_AD_HANDSHAKE_FAILURE;
913 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
914 SSL_R_COOKIE_MISMATCH);
915 goto f_err;
916 }
07a9d1a2
DSH
917
918 ret = 2;
beb056b3
BM
919 }
920
921 p += cookie_len;
36d16f8e
BL
922 }
923
d02b48c6
RE
924 n2s(p,i);
925 if ((i == 0) && (j != 0))
926 {
927 /* we need a cipher if we are not resuming a session */
58964a49 928 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
929 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
930 goto f_err;
931 }
82b0bf0b 932 if ((p+i) >= (d+n))
d02b48c6
RE
933 {
934 /* not enough data */
58964a49 935 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
936 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
937 goto f_err;
938 }
939 if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
940 == NULL))
941 {
942 goto err;
943 }
944 p+=i;
945
946 /* If it is a hit, check that the cipher is in the list */
947 if ((s->hit) && (i > 0))
948 {
949 j=0;
950 id=s->session->cipher->id;
951
413c4f45
MC
952#ifdef CIPHER_DEBUG
953 printf("client sent %d ciphers\n",sk_num(ciphers));
954#endif
f73e07cf 955 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
d02b48c6 956 {
f73e07cf 957 c=sk_SSL_CIPHER_value(ciphers,i);
413c4f45
MC
958#ifdef CIPHER_DEBUG
959 printf("client [%2d of %2d]:%s\n",
960 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
961#endif
d02b48c6
RE
962 if (c->id == id)
963 {
964 j=1;
965 break;
966 }
967 }
837f2fc7 968 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
d02b48c6 969 {
837f2fc7
BM
970 /* Special case as client bug workaround: the previously used cipher may
971 * not be in the current list, the client instead might be trying to
972 * continue using a cipher that before wasn't chosen due to server
973 * preferences. We'll have to reject the connection if the cipher is not
974 * enabled, though. */
975 c = sk_SSL_CIPHER_value(ciphers, 0);
976 if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
d02b48c6 977 {
837f2fc7
BM
978 s->session->cipher = c;
979 j = 1;
d02b48c6
RE
980 }
981 }
837f2fc7
BM
982 if (j == 0)
983 {
984 /* we need to have the cipher in the cipher
985 * list if we are asked to reuse it */
986 al=SSL_AD_ILLEGAL_PARAMETER;
987 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
988 goto f_err;
989 }
d02b48c6
RE
990 }
991
992 /* compression */
993 i= *(p++);
82b0bf0b
BM
994 if ((p+i) > (d+n))
995 {
996 /* not enough data */
997 al=SSL_AD_DECODE_ERROR;
998 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
999 goto f_err;
1000 }
413c4f45 1001 q=p;
d02b48c6 1002 for (j=0; j<i; j++)
413c4f45 1003 {
d02b48c6 1004 if (p[j] == 0) break;
413c4f45 1005 }
d02b48c6
RE
1006
1007 p+=i;
1008 if (j >= i)
1009 {
1010 /* no compress */
58964a49 1011 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1012 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1013 goto f_err;
1014 }
1015
58ece833
BM
1016#ifndef OPENSSL_NO_TLSEXT
1017 /* TLS extensions*/
49968440 1018 if (s->version > SSL3_VERSION && s->version != DTLS1_VERSION && s->version != DTLS1_BAD_VER)
58ece833
BM
1019 {
1020 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1021 {
1022 /* 'al' set by ssl_parse_clienthello_tlsext */
36ca4ba6 1023 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
58ece833
BM
1024 goto f_err;
1025 }
1026 }
36ca4ba6 1027 if (ssl_check_clienthello_tlsext(s) <= 0) {
a291745e 1028 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
58ece833
BM
1029 goto err;
1030 }
12bf56c0
DSH
1031
1032 /* Check if we want to use external pre-shared secret for this
1033 * handshake for not reused session only. We need to generate
1034 * server_random before calling tls_session_secret_cb in order to allow
1035 * SessionTicket processing to use it in key derivation. */
1036 {
1037 unsigned long Time;
1038 unsigned char *pos;
1039 Time=(unsigned long)time(NULL); /* Time */
1040 pos=s->s3->server_random;
1041 l2n(Time,pos);
1042 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1043 {
1044 al=SSL_AD_INTERNAL_ERROR;
1045 goto f_err;
1046 }
1047 }
1048
1049 if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1050 {
1051 SSL_CIPHER *pref_cipher=NULL;
1052
1053 s->session->master_key_length=sizeof(s->session->master_key);
1054 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1055 ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1056 {
1057 s->hit=1;
1058 s->session->ciphers=ciphers;
1059 s->session->verify_result=X509_V_OK;
1060
1061 ciphers=NULL;
1062
1063 /* check if some cipher was preferred by call back */
1064 pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1065 if (pref_cipher == NULL)
1066 {
1067 al=SSL_AD_HANDSHAKE_FAILURE;
1068 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1069 goto f_err;
1070 }
1071
1072 s->session->cipher=pref_cipher;
1073
1074 if (s->cipher_list)
1075 sk_SSL_CIPHER_free(s->cipher_list);
1076
1077 if (s->cipher_list_by_id)
1078 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1079
1080 s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1081 s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1082 }
1083 }
49968440
DSH
1084
1085 /* DTLS extensions */
1086 if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
1087 {
1088 if (!ssl_parse_clienthello_dtlsext(s,&p,d,n, &al))
1089 {
1090 /* 'al' set by ssl_parse_clienthello_dtlsext */
1091 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1092 goto f_err;
1093 }
1094 }
58ece833
BM
1095#endif
1096
413c4f45
MC
1097 /* Worst case, we will use the NULL compression, but if we have other
1098 * options, we will now look for them. We have i-1 compression
1099 * algorithms from the client, starting at q. */
1100 s->s3->tmp.new_compression=NULL;
09b6c2ef 1101#ifndef OPENSSL_NO_COMP
566dda07 1102 if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
413c4f45
MC
1103 { /* See if we have a match */
1104 int m,nn,o,v,done=0;
1105
f73e07cf 1106 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
413c4f45
MC
1107 for (m=0; m<nn; m++)
1108 {
f73e07cf 1109 comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
413c4f45
MC
1110 v=comp->id;
1111 for (o=0; o<i; o++)
1112 {
1113 if (v == q[o])
1114 {
1115 done=1;
1116 break;
1117 }
1118 }
1119 if (done) break;
1120 }
1121 if (done)
1122 s->s3->tmp.new_compression=comp;
1123 else
1124 comp=NULL;
1125 }
09b6c2ef 1126#endif
413c4f45 1127
836f9960 1128 /* Given s->session->ciphers and SSL_get_ciphers, we must
d02b48c6
RE
1129 * pick a cipher */
1130
1131 if (!s->hit)
1132 {
09b6c2ef
DSH
1133#ifdef OPENSSL_NO_COMP
1134 s->session->compress_meth=0;
1135#else
413c4f45 1136 s->session->compress_meth=(comp == NULL)?0:comp->id;
09b6c2ef 1137#endif
d02b48c6 1138 if (s->session->ciphers != NULL)
f73e07cf 1139 sk_SSL_CIPHER_free(s->session->ciphers);
d02b48c6
RE
1140 s->session->ciphers=ciphers;
1141 if (ciphers == NULL)
1142 {
58964a49 1143 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
1144 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1145 goto f_err;
1146 }
1147 ciphers=NULL;
1148 c=ssl3_choose_cipher(s,s->session->ciphers,
836f9960 1149 SSL_get_ciphers(s));
d02b48c6
RE
1150
1151 if (c == NULL)
1152 {
58964a49 1153 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
1154 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1155 goto f_err;
1156 }
1157 s->s3->tmp.new_cipher=c;
1158 }
1159 else
1160 {
1161 /* Session-id reuse */
1162#ifdef REUSE_CIPHER_BUG
f73e07cf 1163 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
1164 SSL_CIPHER *nc=NULL;
1165 SSL_CIPHER *ec=NULL;
1166
58964a49 1167 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
d02b48c6
RE
1168 {
1169 sk=s->session->ciphers;
f73e07cf 1170 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
d02b48c6 1171 {
f73e07cf 1172 c=sk_SSL_CIPHER_value(sk,i);
52b8dad8 1173 if (c->algorithm_enc & SSL_eNULL)
d02b48c6 1174 nc=c;
06ab81f9 1175 if (SSL_C_IS_EXPORT(c))
d02b48c6
RE
1176 ec=c;
1177 }
1178 if (nc != NULL)
1179 s->s3->tmp.new_cipher=nc;
1180 else if (ec != NULL)
1181 s->s3->tmp.new_cipher=ec;
1182 else
1183 s->s3->tmp.new_cipher=s->session->cipher;
1184 }
1185 else
1186#endif
1187 s->s3->tmp.new_cipher=s->session->cipher;
1188 }
30551400 1189
6ba71a71
BL
1190 if (!ssl3_digest_cached_records(s))
1191 goto f_err;
d02b48c6
RE
1192
1193 /* we now have the following setup.
1194 * client_random
1195 * cipher_list - our prefered list of ciphers
1196 * ciphers - the clients prefered list of ciphers
1197 * compression - basically ignored right now
1198 * ssl version is set - sslv3
1199 * s->session - The ssl session has been setup.
657e60fa 1200 * s->hit - session reuse flag
d02b48c6
RE
1201 * s->tmp.new_cipher - the new cipher to use.
1202 */
1203
07a9d1a2 1204 if (ret < 0) ret=1;
d02b48c6
RE
1205 if (0)
1206 {
1207f_err:
1208 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1209 }
1210err:
f73e07cf 1211 if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
d02b48c6
RE
1212 return(ret);
1213 }
1214
36d16f8e 1215int ssl3_send_server_hello(SSL *s)
d02b48c6
RE
1216 {
1217 unsigned char *buf;
1218 unsigned char *p,*d;
1219 int i,sl;
12bf56c0
DSH
1220 unsigned long l;
1221#ifdef OPENSSL_NO_TLSEXT
1222 unsigned long Time;
1223#endif
d02b48c6
RE
1224
1225 if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1226 {
1227 buf=(unsigned char *)s->init_buf->data;
12bf56c0 1228#ifdef OPENSSL_NO_TLSEXT
d02b48c6 1229 p=s->s3->server_random;
12bf56c0 1230 /* Generate server_random if it was not needed previously */
7bbcb2f6 1231 Time=(unsigned long)time(NULL); /* Time */
d02b48c6 1232 l2n(Time,p);
7c7667b8
NL
1233 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1234 return -1;
12bf56c0 1235#endif
d02b48c6
RE
1236 /* Do the message type and length last */
1237 d=p= &(buf[4]);
1238
58964a49
RE
1239 *(p++)=s->version>>8;
1240 *(p++)=s->version&0xff;
d02b48c6
RE
1241
1242 /* Random stuff */
1243 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1244 p+=SSL3_RANDOM_SIZE;
1245
1246 /* now in theory we have 3 options to sending back the
1247 * session id. If it is a re-use, we send back the
1248 * old session-id, if it is a new session, we send
1249 * back the new session-id or we send back a 0 length
1250 * session-id if we want it to be single use.
1251 * Currently I will not implement the '0' length session-id
58964a49 1252 * 12-Jan-98 - I'll now support the '0' length stuff.
dc634aff
DSH
1253 *
1254 * We also have an additional case where stateless session
1255 * resumption is successful: we always send back the old
1256 * session id. In this case s->hit is non zero: this can
1257 * only happen if stateless session resumption is succesful
1258 * if session caching is disabled so existing functionality
1259 * is unaffected.
d02b48c6 1260 */
dc634aff
DSH
1261 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1262 && !s->hit)
58964a49 1263 s->session->session_id_length=0;
d02b48c6
RE
1264
1265 sl=s->session->session_id_length;
27545970 1266 if (sl > (int)sizeof(s->session->session_id))
5574e0ed
BM
1267 {
1268 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1269 return -1;
1270 }
d02b48c6
RE
1271 *(p++)=sl;
1272 memcpy(p,s->session->session_id,sl);
1273 p+=sl;
1274
1275 /* put the cipher */
1276 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1277 p+=i;
1278
1279 /* put the compression method */
09b6c2ef
DSH
1280#ifdef OPENSSL_NO_COMP
1281 *(p++)=0;
1282#else
413c4f45
MC
1283 if (s->s3->tmp.new_compression == NULL)
1284 *(p++)=0;
1285 else
1286 *(p++)=s->s3->tmp.new_compression->id;
09b6c2ef 1287#endif
ed3883d2 1288#ifndef OPENSSL_NO_TLSEXT
36ca4ba6
BM
1289 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1290 {
1291 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1292 return -1;
1293 }
f1fd4544
BM
1294 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1295 {
ed3883d2
BM
1296 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1297 return -1;
f1fd4544 1298 }
ed3883d2 1299#endif
d02b48c6
RE
1300 /* do the header */
1301 l=(p-d);
1302 d=buf;
1303 *(d++)=SSL3_MT_SERVER_HELLO;
1304 l2n3(l,d);
1305
fcbdde0d 1306 s->state=SSL3_ST_SW_SRVR_HELLO_B;
d02b48c6
RE
1307 /* number of bytes to write */
1308 s->init_num=p-buf;
1309 s->init_off=0;
1310 }
1311
fcbdde0d 1312 /* SSL3_ST_SW_SRVR_HELLO_B */
d02b48c6
RE
1313 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1314 }
1315
36d16f8e 1316int ssl3_send_server_done(SSL *s)
d02b48c6
RE
1317 {
1318 unsigned char *p;
1319
1320 if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1321 {
1322 p=(unsigned char *)s->init_buf->data;
1323
1324 /* do the header */
1325 *(p++)=SSL3_MT_SERVER_DONE;
1326 *(p++)=0;
1327 *(p++)=0;
1328 *(p++)=0;
1329
1330 s->state=SSL3_ST_SW_SRVR_DONE_B;
1331 /* number of bytes to write */
1332 s->init_num=4;
1333 s->init_off=0;
1334 }
1335
e65bcbce 1336 /* SSL3_ST_SW_SRVR_DONE_B */
d02b48c6
RE
1337 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1338 }
1339
36d16f8e 1340int ssl3_send_server_key_exchange(SSL *s)
d02b48c6 1341 {
bc36ee62 1342#ifndef OPENSSL_NO_RSA
d02b48c6
RE
1343 unsigned char *q;
1344 int j,num;
1345 RSA *rsa;
1346 unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
752d706a 1347 unsigned int u;
d02b48c6 1348#endif
bc36ee62 1349#ifndef OPENSSL_NO_DH
9d1a01be 1350 DH *dh=NULL,*dhp;
ea262260
BM
1351#endif
1352#ifndef OPENSSL_NO_ECDH
1353 EC_KEY *ecdh=NULL, *ecdhp;
1354 unsigned char *encodedPoint = NULL;
1355 int encodedlen = 0;
1356 int curve_id = 0;
1357 BN_CTX *bn_ctx = NULL;
d02b48c6
RE
1358#endif
1359 EVP_PKEY *pkey;
1360 unsigned char *p,*d;
1361 int al,i;
1362 unsigned long type;
1363 int n;
1364 CERT *cert;
1365 BIGNUM *r[4];
1366 int nr[4],kn;
1367 BUF_MEM *buf;
1368 EVP_MD_CTX md_ctx;
1369
dbad1690 1370 EVP_MD_CTX_init(&md_ctx);
d02b48c6
RE
1371 if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1372 {
52b8dad8 1373 type=s->s3->tmp.new_cipher->algorithm_mkey;
b56bce4f 1374 cert=s->cert;
d02b48c6
RE
1375
1376 buf=s->init_buf;
1377
1378 r[0]=r[1]=r[2]=r[3]=NULL;
1379 n=0;
bc36ee62 1380#ifndef OPENSSL_NO_RSA
d02b48c6
RE
1381 if (type & SSL_kRSA)
1382 {
1383 rsa=cert->rsa_tmp;
ca8e5b9b 1384 if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
d02b48c6 1385 {
ca8e5b9b 1386 rsa=s->cert->rsa_tmp_cb(s,
f415fa32 1387 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
60e31c3a 1388 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
fbb41ae0
DSH
1389 if(rsa == NULL)
1390 {
1391 al=SSL_AD_HANDSHAKE_FAILURE;
1392 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1393 goto f_err;
1394 }
6ac4e8bd 1395 RSA_up_ref(rsa);
d02b48c6
RE
1396 cert->rsa_tmp=rsa;
1397 }
1398 if (rsa == NULL)
1399 {
58964a49 1400 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
1401 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1402 goto f_err;
1403 }
1404 r[0]=rsa->n;
1405 r[1]=rsa->e;
1406 s->s3->tmp.use_rsa_tmp=1;
1407 }
1408 else
1409#endif
bc36ee62 1410#ifndef OPENSSL_NO_DH
d02b48c6
RE
1411 if (type & SSL_kEDH)
1412 {
1413 dhp=cert->dh_tmp;
ca8e5b9b
BM
1414 if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1415 dhp=s->cert->dh_tmp_cb(s,
2c05c494 1416 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
60e31c3a 1417 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
d02b48c6
RE
1418 if (dhp == NULL)
1419 {
58964a49 1420 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
1421 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1422 goto f_err;
1423 }
a87030a1
BM
1424
1425 if (s->s3->tmp.dh != NULL)
1426 {
1427 DH_free(dh);
5277d7cb 1428 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
a87030a1
BM
1429 goto err;
1430 }
1431
d02b48c6
RE
1432 if ((dh=DHparams_dup(dhp)) == NULL)
1433 {
1434 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1435 goto err;
1436 }
1437
1438 s->s3->tmp.dh=dh;
6fa89f94
BL
1439 if ((dhp->pub_key == NULL ||
1440 dhp->priv_key == NULL ||
1441 (s->options & SSL_OP_SINGLE_DH_USE)))
d02b48c6 1442 {
6fa89f94
BL
1443 if(!DH_generate_key(dh))
1444 {
1445 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1446 ERR_R_DH_LIB);
1447 goto err;
1448 }
d02b48c6
RE
1449 }
1450 else
1451 {
1452 dh->pub_key=BN_dup(dhp->pub_key);
1453 dh->priv_key=BN_dup(dhp->priv_key);
1454 if ((dh->pub_key == NULL) ||
1455 (dh->priv_key == NULL))
1456 {
1457 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1458 goto err;
1459 }
1460 }
1461 r[0]=dh->p;
1462 r[1]=dh->g;
1463 r[2]=dh->pub_key;
1464 }
1465 else
1466#endif
ea262260 1467#ifndef OPENSSL_NO_ECDH
89bbe14c 1468 if (type & SSL_kEECDH)
ea262260 1469 {
9dd84053
NL
1470 const EC_GROUP *group;
1471
ea262260
BM
1472 ecdhp=cert->ecdh_tmp;
1473 if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1474 {
1475 ecdhp=s->cert->ecdh_tmp_cb(s,
1476 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1477 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1478 }
1479 if (ecdhp == NULL)
1480 {
1481 al=SSL_AD_HANDSHAKE_FAILURE;
1482 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1483 goto f_err;
1484 }
1485
1486 if (s->s3->tmp.ecdh != NULL)
1487 {
1488 EC_KEY_free(s->s3->tmp.ecdh);
1489 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1490 goto err;
1491 }
1492
1493 /* Duplicate the ECDH structure. */
1494 if (ecdhp == NULL)
1495 {
1496 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1497 goto err;
1498 }
1499 if (!EC_KEY_up_ref(ecdhp))
1500 {
aa4ce731 1501 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
ea262260
BM
1502 goto err;
1503 }
1504 ecdh = ecdhp;
1505
1506 s->s3->tmp.ecdh=ecdh;
9dd84053
NL
1507 if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1508 (EC_KEY_get0_private_key(ecdh) == NULL) ||
ea262260
BM
1509 (s->options & SSL_OP_SINGLE_ECDH_USE))
1510 {
1511 if(!EC_KEY_generate_key(ecdh))
1512 {
1513 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1514 goto err;
1515 }
1516 }
1517
9dd84053
NL
1518 if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1519 (EC_KEY_get0_public_key(ecdh) == NULL) ||
1520 (EC_KEY_get0_private_key(ecdh) == NULL))
ea262260
BM
1521 {
1522 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1523 goto err;
1524 }
1525
1526 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
9dd84053 1527 (EC_GROUP_get_degree(group) > 163))
ea262260
BM
1528 {
1529 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1530 goto err;
1531 }
1532
1533 /* XXX: For now, we only support ephemeral ECDH
1534 * keys over named (not generic) curves. For
1535 * supported named curves, curve_id is non-zero.
1536 */
1537 if ((curve_id =
33273721 1538 tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
ea262260
BM
1539 == 0)
1540 {
1541 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1542 goto err;
1543 }
1544
1545 /* Encode the public key.
1546 * First check the size of encoding and
1547 * allocate memory accordingly.
1548 */
9dd84053
NL
1549 encodedlen = EC_POINT_point2oct(group,
1550 EC_KEY_get0_public_key(ecdh),
ea262260
BM
1551 POINT_CONVERSION_UNCOMPRESSED,
1552 NULL, 0, NULL);
1553
1554 encodedPoint = (unsigned char *)
1555 OPENSSL_malloc(encodedlen*sizeof(unsigned char));
1556 bn_ctx = BN_CTX_new();
1557 if ((encodedPoint == NULL) || (bn_ctx == NULL))
1558 {
1559 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1560 goto err;
1561 }
1562
1563
9dd84053
NL
1564 encodedlen = EC_POINT_point2oct(group,
1565 EC_KEY_get0_public_key(ecdh),
ea262260
BM
1566 POINT_CONVERSION_UNCOMPRESSED,
1567 encodedPoint, encodedlen, bn_ctx);
1568
1569 if (encodedlen == 0)
1570 {
1571 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1572 goto err;
1573 }
1574
1575 BN_CTX_free(bn_ctx); bn_ctx=NULL;
1576
1577 /* XXX: For now, we only support named (not
1578 * generic) curves in ECDH ephemeral key exchanges.
d56349a2 1579 * In this situation, we need four additional bytes
ea262260
BM
1580 * to encode the entire ServerECDHParams
1581 * structure.
1582 */
d56349a2 1583 n = 4 + encodedlen;
ea262260
BM
1584
1585 /* We'll generate the serverKeyExchange message
1586 * explicitly so we can set these to NULLs
1587 */
1588 r[0]=NULL;
1589 r[1]=NULL;
1590 r[2]=NULL;
d56349a2 1591 r[3]=NULL;
ea262260
BM
1592 }
1593 else
1594#endif /* !OPENSSL_NO_ECDH */
ddac1974
NL
1595#ifndef OPENSSL_NO_PSK
1596 if (type & SSL_kPSK)
1597 {
1598 /* reserve size for record length and PSK identity hint*/
1599 n+=2+strlen(s->ctx->psk_identity_hint);
1600 }
1601 else
1602#endif /* !OPENSSL_NO_PSK */
d02b48c6 1603 {
58964a49 1604 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
1605 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1606 goto f_err;
1607 }
1608 for (i=0; r[i] != NULL; i++)
1609 {
1610 nr[i]=BN_num_bytes(r[i]);
1611 n+=2+nr[i];
1612 }
1613
52b8dad8
BM
1614 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1615 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
d02b48c6
RE
1616 {
1617 if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1618 == NULL)
1619 {
58964a49 1620 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1621 goto f_err;
1622 }
1623 kn=EVP_PKEY_size(pkey);
1624 }
1625 else
1626 {
1627 pkey=NULL;
1628 kn=0;
1629 }
1630
54a656ef 1631 if (!BUF_MEM_grow_clean(buf,n+4+kn))
d02b48c6
RE
1632 {
1633 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1634 goto err;
1635 }
1636 d=(unsigned char *)s->init_buf->data;
1637 p= &(d[4]);
1638
1639 for (i=0; r[i] != NULL; i++)
1640 {
1641 s2n(nr[i],p);
1642 BN_bn2bin(r[i],p);
1643 p+=nr[i];
1644 }
1645
ea262260 1646#ifndef OPENSSL_NO_ECDH
89bbe14c 1647 if (type & SSL_kEECDH)
ea262260
BM
1648 {
1649 /* XXX: For now, we only support named (not generic) curves.
1650 * In this situation, the serverKeyExchange message has:
d56349a2 1651 * [1 byte CurveType], [2 byte CurveName]
ea262260
BM
1652 * [1 byte length of encoded point], followed by
1653 * the actual encoded point itself
1654 */
1655 *p = NAMED_CURVE_TYPE;
1656 p += 1;
d56349a2
BM
1657 *p = 0;
1658 p += 1;
ea262260
BM
1659 *p = curve_id;
1660 p += 1;
1661 *p = encodedlen;
1662 p += 1;
1663 memcpy((unsigned char*)p,
1664 (unsigned char *)encodedPoint,
1665 encodedlen);
1666 OPENSSL_free(encodedPoint);
1667 p += encodedlen;
1668 }
1669#endif
1670
ddac1974
NL
1671#ifndef OPENSSL_NO_PSK
1672 if (type & SSL_kPSK)
1673 {
1674 /* copy PSK identity hint */
1675 s2n(strlen(s->ctx->psk_identity_hint), p);
07ef6129 1676 strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
ddac1974
NL
1677 p+=strlen(s->ctx->psk_identity_hint);
1678 }
1679#endif
1680
d02b48c6
RE
1681 /* not anonymous */
1682 if (pkey != NULL)
1683 {
1684 /* n is the length of the params, they start at &(d[4])
1685 * and p points to the space at the end. */
bc36ee62 1686#ifndef OPENSSL_NO_RSA
d02b48c6
RE
1687 if (pkey->type == EVP_PKEY_RSA)
1688 {
1689 q=md_buf;
1690 j=0;
1691 for (num=2; num > 0; num--)
1692 {
43982224
DSH
1693 EVP_DigestInit_ex(&md_ctx,(num == 2)
1694 ?s->ctx->md5:s->ctx->sha1, NULL);
1695 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1696 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1697 EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1698 EVP_DigestFinal_ex(&md_ctx,q,
1699 (unsigned int *)&i);
d02b48c6
RE
1700 q+=i;
1701 j+=i;
1702 }
1c80019a 1703 if (RSA_sign(NID_md5_sha1, md_buf, j,
ca7fea96 1704 &(p[2]), &u, pkey->pkey.rsa) <= 0)
d02b48c6
RE
1705 {
1706 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1707 goto err;
1708 }
ca7fea96
BL
1709 s2n(u,p);
1710 n+=u+2;
d02b48c6
RE
1711 }
1712 else
1713#endif
bc36ee62 1714#if !defined(OPENSSL_NO_DSA)
d02b48c6
RE
1715 if (pkey->type == EVP_PKEY_DSA)
1716 {
1717 /* lets do DSS */
43982224
DSH
1718 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1719 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1720 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1721 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1722 if (!EVP_SignFinal(&md_ctx,&(p[2]),
d02b48c6
RE
1723 (unsigned int *)&i,pkey))
1724 {
43982224 1725 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
d02b48c6
RE
1726 goto err;
1727 }
1728 s2n(i,p);
1729 n+=i+2;
1730 }
1731 else
ea262260
BM
1732#endif
1733#if !defined(OPENSSL_NO_ECDSA)
5488bb61 1734 if (pkey->type == EVP_PKEY_EC)
ea262260
BM
1735 {
1736 /* let's do ECDSA */
43982224
DSH
1737 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1738 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1739 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1740 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1741 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1742 (unsigned int *)&i,pkey))
ea262260 1743 {
43982224 1744 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
ea262260
BM
1745 goto err;
1746 }
1747 s2n(i,p);
1748 n+=i+2;
1749 }
1750 else
d02b48c6
RE
1751#endif
1752 {
1753 /* Is this error check actually needed? */
58964a49 1754 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
1755 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1756 goto f_err;
1757 }
1758 }
1759
1760 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1761 l2n3(n,d);
1762
1763 /* we should now have things packed up, so lets send
1764 * it off */
1765 s->init_num=n+4;
1766 s->init_off=0;
1767 }
1768
a87030a1 1769 s->state = SSL3_ST_SW_KEY_EXCH_B;
dbad1690 1770 EVP_MD_CTX_cleanup(&md_ctx);
d02b48c6
RE
1771 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1772f_err:
1773 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1774err:
ea262260
BM
1775#ifndef OPENSSL_NO_ECDH
1776 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1777 BN_CTX_free(bn_ctx);
1778#endif
dbad1690 1779 EVP_MD_CTX_cleanup(&md_ctx);
d02b48c6
RE
1780 return(-1);
1781 }
1782
36d16f8e 1783int ssl3_send_certificate_request(SSL *s)
d02b48c6
RE
1784 {
1785 unsigned char *p,*d;
1786 int i,j,nl,off,n;
f73e07cf 1787 STACK_OF(X509_NAME) *sk=NULL;
d02b48c6
RE
1788 X509_NAME *name;
1789 BUF_MEM *buf;
1790
1791 if (s->state == SSL3_ST_SW_CERT_REQ_A)
1792 {
1793 buf=s->init_buf;
1794
1795 d=p=(unsigned char *)&(buf->data[4]);
1796
1797 /* get the list of acceptable cert types */
1798 p++;
1799 n=ssl3_get_req_cert_type(s,p);
1800 d[0]=n;
1801 p+=n;
1802 n++;
1803
1804 off=n;
1805 p+=2;
1806 n+=2;
1807
1808 sk=SSL_get_client_CA_list(s);
1809 nl=0;
1810 if (sk != NULL)
1811 {
f73e07cf 1812 for (i=0; i<sk_X509_NAME_num(sk); i++)
d02b48c6 1813 {
f73e07cf 1814 name=sk_X509_NAME_value(sk,i);
d02b48c6 1815 j=i2d_X509_NAME(name,NULL);
54a656ef 1816 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
d02b48c6
RE
1817 {
1818 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1819 goto err;
1820 }
1821 p=(unsigned char *)&(buf->data[4+n]);
58964a49 1822 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
d02b48c6
RE
1823 {
1824 s2n(j,p);
1825 i2d_X509_NAME(name,&p);
1826 n+=2+j;
1827 nl+=2+j;
1828 }
1829 else
1830 {
1831 d=p;
1832 i2d_X509_NAME(name,&p);
1833 j-=2; s2n(j,d); j+=2;
1834 n+=j;
1835 nl+=j;
1836 }
1837 }
1838 }
1839 /* else no CA names */
1840 p=(unsigned char *)&(buf->data[4+off]);
1841 s2n(nl,p);
1842
1843 d=(unsigned char *)buf->data;
1844 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1845 l2n3(n,d);
1846
1847 /* we should now have things packed up, so lets send
1848 * it off */
1849
1850 s->init_num=n+4;
1851 s->init_off=0;
de469ef2
DSH
1852#ifdef NETSCAPE_HANG_BUG
1853 p=(unsigned char *)s->init_buf->data + s->init_num;
1854
1855 /* do the header */
1856 *(p++)=SSL3_MT_SERVER_DONE;
1857 *(p++)=0;
1858 *(p++)=0;
1859 *(p++)=0;
1860 s->init_num += 4;
1861#endif
1862
e59659dc 1863 s->state = SSL3_ST_SW_CERT_REQ_B;
d02b48c6
RE
1864 }
1865
1866 /* SSL3_ST_SW_CERT_REQ_B */
1867 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1868err:
1869 return(-1);
1870 }
1871
36d16f8e 1872int ssl3_get_client_key_exchange(SSL *s)
d02b48c6
RE
1873 {
1874 int i,al,ok;
1875 long n;
52b8dad8 1876 unsigned long alg_k;
d02b48c6 1877 unsigned char *p;
bc36ee62 1878#ifndef OPENSSL_NO_RSA
d02b48c6 1879 RSA *rsa=NULL;
d02b48c6 1880 EVP_PKEY *pkey=NULL;
79df9d62 1881#endif
bc36ee62 1882#ifndef OPENSSL_NO_DH
58964a49 1883 BIGNUM *pub=NULL;
d02b48c6 1884 DH *dh_srvr;
58964a49 1885#endif
bc36ee62 1886#ifndef OPENSSL_NO_KRB5
52b8dad8 1887 KSSL_ERR kssl_err;
bc36ee62 1888#endif /* OPENSSL_NO_KRB5 */
d02b48c6 1889
ea262260
BM
1890#ifndef OPENSSL_NO_ECDH
1891 EC_KEY *srvr_ecdh = NULL;
1892 EVP_PKEY *clnt_pub_pkey = NULL;
1893 EC_POINT *clnt_ecpoint = NULL;
1894 BN_CTX *bn_ctx = NULL;
1895#endif
1896
36d16f8e 1897 n=s->method->ssl_get_message(s,
d02b48c6
RE
1898 SSL3_ST_SR_KEY_EXCH_A,
1899 SSL3_ST_SR_KEY_EXCH_B,
1900 SSL3_MT_CLIENT_KEY_EXCHANGE,
73969585 1901 2048, /* ??? */
d02b48c6
RE
1902 &ok);
1903
1904 if (!ok) return((int)n);
48948d53 1905 p=(unsigned char *)s->init_msg;
d02b48c6 1906
52b8dad8 1907 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
d02b48c6 1908
bc36ee62 1909#ifndef OPENSSL_NO_RSA
52b8dad8 1910 if (alg_k & SSL_kRSA)
d02b48c6
RE
1911 {
1912 /* FIX THIS UP EAY EAY EAY EAY */
1913 if (s->s3->tmp.use_rsa_tmp)
1914 {
b56bce4f 1915 if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
ca8e5b9b 1916 rsa=s->cert->rsa_tmp;
d02b48c6
RE
1917 /* Don't do a callback because rsa_tmp should
1918 * be sent already */
1919 if (rsa == NULL)
1920 {
58964a49 1921 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
1922 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1923 goto f_err;
1924
1925 }
1926 }
1927 else
1928 {
1929 pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1930 if ( (pkey == NULL) ||
1931 (pkey->type != EVP_PKEY_RSA) ||
1932 (pkey->pkey.rsa == NULL))
1933 {
58964a49 1934 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
1935 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1936 goto f_err;
1937 }
1938 rsa=pkey->pkey.rsa;
1939 }
1940
7432d073 1941 /* TLS and [incidentally] DTLS{0xFEFF} */
8711efb4 1942 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
58964a49
RE
1943 {
1944 n2s(p,i);
1945 if (n != i+2)
1946 {
1947 if (!(s->options & SSL_OP_TLS_D5_BUG))
1948 {
1949 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1950 goto err;
1951 }
1952 else
1953 p-=2;
1954 }
1955 else
1956 n=i;
1957 }
1958
d02b48c6 1959 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
58964a49 1960
31bc51c8
BM
1961 al = -1;
1962
d02b48c6
RE
1963 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1964 {
1965 al=SSL_AD_DECODE_ERROR;
02da5bcd 1966 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
d02b48c6
RE
1967 }
1968
31bc51c8 1969 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
d02b48c6 1970 {
2c05c494
BM
1971 /* The premaster secret must contain the same version number as the
1972 * ClientHello to detect version rollback attacks (strangely, the
1973 * protocol does not offer such protection for DH ciphersuites).
1974 * However, buggy clients exist that send the negotiated protocol
93d8bfcd 1975 * version instead if the server does not support the requested
2c05c494
BM
1976 * protocol version.
1977 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1978 if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1979 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1980 {
1981 al=SSL_AD_DECODE_ERROR;
02da5bcd
BM
1982 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1983
1984 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1985 * (http://eprint.iacr.org/2003/052/) exploits the version
1986 * number check as a "bad version oracle" -- an alert would
1987 * reveal that the plaintext corresponding to some ciphertext
1988 * made up by the adversary is properly formatted except
1989 * that the version number is wrong. To avoid such attacks,
1990 * we should treat this just like any other decryption error. */
2c05c494 1991 }
d02b48c6 1992 }
d02b48c6 1993
31bc51c8
BM
1994 if (al != -1)
1995 {
31bc51c8
BM
1996 /* Some decryption failure -- use random value instead as countermeasure
1997 * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
02da5bcd 1998 * (see RFC 2246, section 7.4.7.1). */
31bc51c8
BM
1999 ERR_clear_error();
2000 i = SSL_MAX_MASTER_KEY_LENGTH;
2001 p[0] = s->client_version >> 8;
2002 p[1] = s->client_version & 0xff;
7c7667b8
NL
2003 if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2004 goto err;
31bc51c8
BM
2005 }
2006
d02b48c6 2007 s->session->master_key_length=
58964a49 2008 s->method->ssl3_enc->generate_master_secret(s,
d02b48c6
RE
2009 s->session->master_key,
2010 p,i);
43d60164 2011 OPENSSL_cleanse(p,i);
d02b48c6
RE
2012 }
2013 else
4c5fac4a 2014#endif
bc36ee62 2015#ifndef OPENSSL_NO_DH
52b8dad8 2016 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
d02b48c6 2017 {
d02b48c6
RE
2018 n2s(p,i);
2019 if (n != i+2)
2020 {
58964a49 2021 if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
d02b48c6
RE
2022 {
2023 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2024 goto err;
2025 }
2026 else
2027 {
2028 p-=2;
2029 i=(int)n;
2030 }
2031 }
2032
2033 if (n == 0L) /* the parameters are in the cert */
2034 {
58964a49 2035 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
2036 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
2037 goto f_err;
2038 }
2039 else
2040 {
2041 if (s->s3->tmp.dh == NULL)
2042 {
58964a49 2043 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
2044 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2045 goto f_err;
2046 }
2047 else
2048 dh_srvr=s->s3->tmp.dh;
2049 }
2050
2051 pub=BN_bin2bn(p,i,NULL);
2052 if (pub == NULL)
2053 {
2054 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2055 goto err;
2056 }
58964a49 2057
d02b48c6
RE
2058 i=DH_compute_key(p,pub,dh_srvr);
2059
2060 if (i <= 0)
2061 {
2062 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2063 goto err;
2064 }
2065
2066 DH_free(s->s3->tmp.dh);
2067 s->s3->tmp.dh=NULL;
2068
2069 BN_clear_free(pub);
2070 pub=NULL;
2071 s->session->master_key_length=
58964a49 2072 s->method->ssl3_enc->generate_master_secret(s,
d02b48c6 2073 s->session->master_key,p,i);
43d60164 2074 OPENSSL_cleanse(p,i);
d02b48c6
RE
2075 }
2076 else
2077#endif
bc36ee62 2078#ifndef OPENSSL_NO_KRB5
52b8dad8
BM
2079 if (alg_k & SSL_kKRB5)
2080 {
2081 krb5_error_code krb5rc;
2a1ef754
RL
2082 krb5_data enc_ticket;
2083 krb5_data authenticator;
2084 krb5_data enc_pms;
52b8dad8 2085 KSSL_CTX *kssl_ctx = s->kssl_ctx;
2a1ef754 2086 EVP_CIPHER_CTX ciph_ctx;
ef236ec3 2087 const EVP_CIPHER *enc = NULL;
2a1ef754 2088 unsigned char iv[EVP_MAX_IV_LENGTH];
acdf4afb 2089 unsigned char pms[SSL_MAX_MASTER_KEY_LENGTH
52b8dad8
BM
2090 + EVP_MAX_BLOCK_LENGTH];
2091 int padl, outl;
2a1ef754
RL
2092 krb5_timestamp authtime = 0;
2093 krb5_ticket_times ttimes;
f9b3bff6 2094
de941e28
DSH
2095 EVP_CIPHER_CTX_init(&ciph_ctx);
2096
52b8dad8 2097 if (!kssl_ctx) kssl_ctx = kssl_ctx_new();
2a1ef754
RL
2098
2099 n2s(p,i);
2100 enc_ticket.length = i;
9e5790ce 2101
ef236ec3 2102 if (n < (long)(enc_ticket.length + 6))
9e5790ce
NL
2103 {
2104 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2105 SSL_R_DATA_LENGTH_TOO_LONG);
2106 goto err;
2107 }
2108
0b4c91c0 2109 enc_ticket.data = (char *)p;
2a1ef754
RL
2110 p+=enc_ticket.length;
2111
2112 n2s(p,i);
2113 authenticator.length = i;
9e5790ce 2114
ef236ec3 2115 if (n < (long)(enc_ticket.length + authenticator.length + 6))
9e5790ce
NL
2116 {
2117 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2118 SSL_R_DATA_LENGTH_TOO_LONG);
2119 goto err;
2120 }
2121
0b4c91c0 2122 authenticator.data = (char *)p;
2a1ef754
RL
2123 p+=authenticator.length;
2124
2125 n2s(p,i);
2126 enc_pms.length = i;
0b4c91c0 2127 enc_pms.data = (char *)p;
2a1ef754
RL
2128 p+=enc_pms.length;
2129
c046fffa
LJ
2130 /* Note that the length is checked again below,
2131 ** after decryption
2132 */
dd7ab82e 2133 if(enc_pms.length > sizeof pms)
c046fffa
LJ
2134 {
2135 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2136 SSL_R_DATA_LENGTH_TOO_LONG);
2137 goto err;
2138 }
2139
0858b71b
DSH
2140 if (n != (long)(enc_ticket.length + authenticator.length +
2141 enc_pms.length + 6))
2a1ef754
RL
2142 {
2143 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2144 SSL_R_DATA_LENGTH_TOO_LONG);
2145 goto err;
2146 }
2147
52b8dad8 2148 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2a1ef754 2149 &kssl_err)) != 0)
52b8dad8 2150 {
f9b3bff6 2151#ifdef KSSL_DEBUG
52b8dad8
BM
2152 printf("kssl_sget_tkt rtn %d [%d]\n",
2153 krb5rc, kssl_err.reason);
2154 if (kssl_err.text)
2155 printf("kssl_err text= %s\n", kssl_err.text);
f9b3bff6 2156#endif /* KSSL_DEBUG */
52b8dad8
BM
2157 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2158 kssl_err.reason);
2159 goto err;
2160 }
f9b3bff6 2161
2a1ef754
RL
2162 /* Note: no authenticator is not considered an error,
2163 ** but will return authtime == 0.
2164 */
2165 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2166 &authtime, &kssl_err)) != 0)
2167 {
2168#ifdef KSSL_DEBUG
52b8dad8
BM
2169 printf("kssl_check_authent rtn %d [%d]\n",
2170 krb5rc, kssl_err.reason);
2171 if (kssl_err.text)
2172 printf("kssl_err text= %s\n", kssl_err.text);
2a1ef754 2173#endif /* KSSL_DEBUG */
52b8dad8
BM
2174 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2175 kssl_err.reason);
2176 goto err;
2a1ef754
RL
2177 }
2178
2179 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2180 {
aa4ce731 2181 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
52b8dad8 2182 goto err;
2a1ef754
RL
2183 }
2184
f9b3bff6 2185#ifdef KSSL_DEBUG
52b8dad8 2186 kssl_ctx_show(kssl_ctx);
f9b3bff6
RL
2187#endif /* KSSL_DEBUG */
2188
2a1ef754 2189 enc = kssl_map_enc(kssl_ctx->enctype);
52b8dad8
BM
2190 if (enc == NULL)
2191 goto err;
882e8912 2192
54a656ef 2193 memset(iv, 0, sizeof iv); /* per RFC 1510 */
2a1ef754 2194
db6a87d8 2195 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
acdf4afb
RL
2196 {
2197 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2198 SSL_R_DECRYPTION_FAILED);
2199 goto err;
2200 }
2201 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
0b4c91c0 2202 (unsigned char *)enc_pms.data, enc_pms.length))
acdf4afb
RL
2203 {
2204 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2205 SSL_R_DECRYPTION_FAILED);
2206 goto err;
2207 }
2a1ef754
RL
2208 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2209 {
2210 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2211 SSL_R_DATA_LENGTH_TOO_LONG);
2212 goto err;
2213 }
581f1c84 2214 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
acdf4afb
RL
2215 {
2216 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2217 SSL_R_DECRYPTION_FAILED);
2218 goto err;
2219 }
2a1ef754
RL
2220 outl += padl;
2221 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2222 {
2223 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2224 SSL_R_DATA_LENGTH_TOO_LONG);
2225 goto err;
2226 }
cbb92dfa
RL
2227 if (!((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2228 {
2229 /* The premaster secret must contain the same version number as the
2230 * ClientHello to detect version rollback attacks (strangely, the
2231 * protocol does not offer such protection for DH ciphersuites).
2232 * However, buggy clients exist that send random bytes instead of
2233 * the protocol version.
2234 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients.
2235 * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2236 */
2237 if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2238 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
52b8dad8 2239 {
cbb92dfa
RL
2240 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2241 SSL_AD_DECODE_ERROR);
2242 goto err;
2243 }
2244 }
2245
2a1ef754
RL
2246 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2247
52b8dad8
BM
2248 s->session->master_key_length=
2249 s->method->ssl3_enc->generate_master_secret(s,
2250 s->session->master_key, pms, outl);
2a1ef754 2251
52b8dad8
BM
2252 if (kssl_ctx->client_princ)
2253 {
2254 size_t len = strlen(kssl_ctx->client_princ);
2255 if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH )
2256 {
2257 s->session->krb5_client_princ_len = len;
2258 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2259 }
2260 }
882e8912
RL
2261
2262
52b8dad8 2263 /* Was doing kssl_ctx_free() here,
2a1ef754 2264 ** but it caused problems for apache.
52b8dad8
BM
2265 ** kssl_ctx = kssl_ctx_free(kssl_ctx);
2266 ** if (s->kssl_ctx) s->kssl_ctx = NULL;
2267 */
2268 }
f9b3bff6 2269 else
bc36ee62 2270#endif /* OPENSSL_NO_KRB5 */
ea262260
BM
2271
2272#ifndef OPENSSL_NO_ECDH
52b8dad8 2273 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
ea262260
BM
2274 {
2275 int ret = 1;
968766ca 2276 int field_size = 0;
9dd84053
NL
2277 const EC_KEY *tkey;
2278 const EC_GROUP *group;
2279 const BIGNUM *priv_key;
ea262260 2280
52b8dad8 2281 /* initialize structures for server's ECDH key pair */
ea262260
BM
2282 if ((srvr_ecdh = EC_KEY_new()) == NULL)
2283 {
52b8dad8 2284 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
ea262260 2285 ERR_R_MALLOC_FAILURE);
52b8dad8 2286 goto err;
ea262260
BM
2287 }
2288
2289 /* Let's get server private key and group information */
52b8dad8 2290 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
ea262260 2291 {
52b8dad8 2292 /* use the certificate */
feaaf1db 2293 tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
ea262260
BM
2294 }
2295 else
2296 {
2297 /* use the ephermeral values we saved when
2298 * generating the ServerKeyExchange msg.
2299 */
9dd84053
NL
2300 tkey = s->s3->tmp.ecdh;
2301 }
2302
2303 group = EC_KEY_get0_group(tkey);
2304 priv_key = EC_KEY_get0_private_key(tkey);
2305
2306 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2307 !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2308 {
2309 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2310 ERR_R_EC_LIB);
2311 goto err;
ea262260
BM
2312 }
2313
2314 /* Let's get client's public key */
9dd84053 2315 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
ea262260
BM
2316 {
2317 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2318 ERR_R_MALLOC_FAILURE);
2319 goto err;
2320 }
2321
52b8dad8
BM
2322 if (n == 0L)
2323 {
ea262260
BM
2324 /* Client Publickey was in Client Certificate */
2325
52b8dad8 2326 if (alg_k & SSL_kEECDH)
ea262260
BM
2327 {
2328 al=SSL_AD_HANDSHAKE_FAILURE;
2329 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2330 goto f_err;
2331 }
52b8dad8 2332 if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
ea262260 2333 == NULL) ||
5488bb61 2334 (clnt_pub_pkey->type != EVP_PKEY_EC))
52b8dad8 2335 {
ea262260
BM
2336 /* XXX: For now, we do not support client
2337 * authentication using ECDH certificates
2338 * so this branch (n == 0L) of the code is
2339 * never executed. When that support is
2340 * added, we ought to ensure the key
2341 * received in the certificate is
2342 * authorized for key agreement.
2343 * ECDH_compute_key implicitly checks that
2344 * the two ECDH shares are for the same
2345 * group.
2346 */
52b8dad8
BM
2347 al=SSL_AD_HANDSHAKE_FAILURE;
2348 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
ea262260 2349 SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
52b8dad8
BM
2350 goto f_err;
2351 }
ea262260 2352
8c5a2bd6
NL
2353 if (EC_POINT_copy(clnt_ecpoint,
2354 EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2355 {
2356 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2357 ERR_R_EC_LIB);
2358 goto err;
2359 }
52b8dad8
BM
2360 ret = 2; /* Skip certificate verify processing */
2361 }
2362 else
2363 {
ea262260
BM
2364 /* Get client's public key from encoded point
2365 * in the ClientKeyExchange message.
2366 */
2367 if ((bn_ctx = BN_CTX_new()) == NULL)
2368 {
2369 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2370 ERR_R_MALLOC_FAILURE);
2371 goto err;
2372 }
2373
52b8dad8
BM
2374 /* Get encoded point length */
2375 i = *p;
ea262260 2376 p += 1;
52b8dad8 2377 if (EC_POINT_oct2point(group,
ea262260
BM
2378 clnt_ecpoint, p, i, bn_ctx) == 0)
2379 {
2380 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2381 ERR_R_EC_LIB);
2382 goto err;
2383 }
52b8dad8
BM
2384 /* p is pointing to somewhere in the buffer
2385 * currently, so set it to the start
2386 */
2387 p=(unsigned char *)s->init_buf->data;
2388 }
ea262260
BM
2389
2390 /* Compute the shared pre-master secret */
9dd84053 2391 field_size = EC_GROUP_get_degree(group);
968766ca
BM
2392 if (field_size <= 0)
2393 {
2394 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2395 ERR_R_ECDH_LIB);
2396 goto err;
2397 }
d56349a2 2398 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
52b8dad8
BM
2399 if (i <= 0)
2400 {
2401 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
ea262260 2402 ERR_R_ECDH_LIB);
52b8dad8
BM
2403 goto err;
2404 }
ea262260
BM
2405
2406 EVP_PKEY_free(clnt_pub_pkey);
2407 EC_POINT_free(clnt_ecpoint);
4a94003a 2408 EC_KEY_free(srvr_ecdh);
ea262260 2409 BN_CTX_free(bn_ctx);
21b25ed4
DSH
2410 EC_KEY_free(s->s3->tmp.ecdh);
2411 s->s3->tmp.ecdh = NULL;
ea262260
BM
2412
2413 /* Compute the master secret */
52b8dad8 2414 s->session->master_key_length = s->method->ssl3_enc-> \
ea262260
BM
2415 generate_master_secret(s, s->session->master_key, p, i);
2416
52b8dad8
BM
2417 OPENSSL_cleanse(p, i);
2418 return (ret);
ea262260
BM
2419 }
2420 else
ddac1974
NL
2421#endif
2422#ifndef OPENSSL_NO_PSK
52b8dad8 2423 if (alg_k & SSL_kPSK)
ddac1974
NL
2424 {
2425 unsigned char *t = NULL;
2426 unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2427 unsigned int pre_ms_len = 0, psk_len = 0;
2428 int psk_err = 1;
2429 char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2430
2431 al=SSL_AD_HANDSHAKE_FAILURE;
2432
2433 n2s(p,i);
2434 if (n != i+2)
2435 {
2436 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2437 SSL_R_LENGTH_MISMATCH);
2438 goto psk_err;
2439 }
2440 if (i > PSK_MAX_IDENTITY_LEN)
2441 {
2442 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2443 SSL_R_DATA_LENGTH_TOO_LONG);
2444 goto psk_err;
2445 }
2446 if (s->psk_server_callback == NULL)
2447 {
2448 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2449 SSL_R_PSK_NO_SERVER_CB);
2450 goto psk_err;
2451 }
2452
2453 /* Create guaranteed NULL-terminated identity
2454 * string for the callback */
2455 memcpy(tmp_id, p, i);
2456 memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2457 psk_len = s->psk_server_callback(s, tmp_id,
2458 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2459 OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2460
2461 if (psk_len > PSK_MAX_PSK_LEN)
2462 {
2463 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2464 ERR_R_INTERNAL_ERROR);
2465 goto psk_err;
2466 }
2467 else if (psk_len == 0)
2468 {
2469 /* PSK related to the given identity not found */
2470 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2471 SSL_R_PSK_IDENTITY_NOT_FOUND);
2472 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2473 goto psk_err;
2474 }
2475
2476 /* create PSK pre_master_secret */
2477 pre_ms_len=2+psk_len+2+psk_len;
2478 t = psk_or_pre_ms;
2479 memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2480 s2n(psk_len, t);
2481 memset(t, 0, psk_len);
2482 t+=psk_len;
2483 s2n(psk_len, t);
2484
2485 if (s->session->psk_identity != NULL)
2486 OPENSSL_free(s->session->psk_identity);
07ef6129 2487 s->session->psk_identity = BUF_strdup((char *)p);
ddac1974
NL
2488 if (s->session->psk_identity == NULL)
2489 {
2490 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2491 ERR_R_MALLOC_FAILURE);
2492 goto psk_err;
2493 }
2494
2495 if (s->session->psk_identity_hint != NULL)
2496 OPENSSL_free(s->session->psk_identity_hint);
2497 s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2498 if (s->ctx->psk_identity_hint != NULL &&
2499 s->session->psk_identity_hint == NULL)
2500 {
2501 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2502 ERR_R_MALLOC_FAILURE);
2503 goto psk_err;
2504 }
2505
2506 s->session->master_key_length=
2507 s->method->ssl3_enc->generate_master_secret(s,
2508 s->session->master_key, psk_or_pre_ms, pre_ms_len);
2509 psk_err = 0;
2510 psk_err:
2511 OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
52b8dad8
BM
2512 if (psk_err != 0)
2513 goto f_err;
ddac1974
NL
2514 }
2515 else
ea262260 2516#endif
0e1dba93 2517 if (alg_k & SSL_kGOST)
f0288f05
DSH
2518 {
2519 int ret = 0;
0e1dba93 2520 EVP_PKEY_CTX *pkey_ctx;
f0288f05
DSH
2521 EVP_PKEY *client_pub_pkey = NULL;
2522 unsigned char premaster_secret[32], *start;
f20339e6 2523 size_t outlen=32, inlen;
0e1dba93 2524
f0288f05 2525 /* Get our certificate private key*/
0e1dba93
DSH
2526 pkey_ctx = EVP_PKEY_CTX_new(s->cert->key->privatekey,NULL);
2527 EVP_PKEY_decrypt_init(pkey_ctx);
f0288f05
DSH
2528 /* If client certificate is present and is of the same type, maybe
2529 * use it for key exchange. Don't mind errors from
2530 * EVP_PKEY_derive_set_peer, because it is completely valid to use
2531 * a client certificate for authorization only. */
2532 client_pub_pkey = X509_get_pubkey(s->session->peer);
2533 if (client_pub_pkey)
2534 {
2535 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2536 ERR_clear_error();
2537 }
0e1dba93 2538 /* Decrypt session key */
f0288f05 2539 if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED)))
0e1dba93
DSH
2540 {
2541 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
f0288f05
DSH
2542 goto gerr;
2543 }
2544 if (p[1] == 0x81)
2545 {
2546 start = p+3;
2547 inlen = p[2];
2548 }
2549 else if (p[1] < 0x80)
2550 {
2551 start = p+2;
2552 inlen = p[1];
2553 }
2554 else
2555 {
2556 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2557 goto gerr;
2558 }
2559 if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0)
0e1dba93
DSH
2560
2561 {
2562 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
f0288f05 2563 goto gerr;
0e1dba93
DSH
2564 }
2565 /* Generate master secret */
0e1dba93
DSH
2566 s->session->master_key_length=
2567 s->method->ssl3_enc->generate_master_secret(s,
2568 s->session->master_key,premaster_secret,32);
f0288f05
DSH
2569 /* Check if pubkey from client certificate was used */
2570 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2571 ret = 2;
2572 else
2573 ret = 1;
2574 gerr:
2575 EVP_PKEY_free(client_pub_pkey);
2576 EVP_PKEY_CTX_free(pkey_ctx);
2577 if (ret)
2578 return ret;
2579 else
2580 goto err;
2581 }
0e1dba93 2582 else
d02b48c6 2583 {
58964a49 2584 al=SSL_AD_HANDSHAKE_FAILURE;
2a1ef754
RL
2585 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2586 SSL_R_UNKNOWN_CIPHER_TYPE);
d02b48c6
RE
2587 goto f_err;
2588 }
2589
2590 return(1);
2591f_err:
2592 ssl3_send_alert(s,SSL3_AL_FATAL,al);
ea262260 2593#if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
d02b48c6 2594err:
ea262260 2595#endif
d020e701 2596#ifndef OPENSSL_NO_ECDH
ea262260
BM
2597 EVP_PKEY_free(clnt_pub_pkey);
2598 EC_POINT_free(clnt_ecpoint);
2599 if (srvr_ecdh != NULL)
ea262260 2600 EC_KEY_free(srvr_ecdh);
ea262260 2601 BN_CTX_free(bn_ctx);
58964a49 2602#endif
d02b48c6
RE
2603 return(-1);
2604 }
2605
36d16f8e 2606int ssl3_get_cert_verify(SSL *s)
d02b48c6
RE
2607 {
2608 EVP_PKEY *pkey=NULL;
2609 unsigned char *p;
2610 int al,ok,ret=0;
2611 long n;
2612 int type=0,i,j;
2613 X509 *peer;
2614
36d16f8e 2615 n=s->method->ssl_get_message(s,
d02b48c6
RE
2616 SSL3_ST_SR_CERT_VRFY_A,
2617 SSL3_ST_SR_CERT_VRFY_B,
2618 -1,
00a357ab 2619 514, /* 514? */
d02b48c6
RE
2620 &ok);
2621
2622 if (!ok) return((int)n);
2623
2624 if (s->session->peer != NULL)
2625 {
2626 peer=s->session->peer;
2627 pkey=X509_get_pubkey(peer);
2628 type=X509_certificate_type(peer,pkey);
2629 }
2630 else
2631 {
2632 peer=NULL;
2633 pkey=NULL;
2634 }
2635
2636 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2637 {
2638 s->s3->tmp.reuse_message=1;
2639 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2640 {
58964a49 2641 al=SSL_AD_UNEXPECTED_MESSAGE;
d02b48c6 2642 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
d02b48c6
RE
2643 goto f_err;
2644 }
2645 ret=1;
2646 goto end;
2647 }
2648
2649 if (peer == NULL)
2650 {
2651 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
58964a49 2652 al=SSL_AD_UNEXPECTED_MESSAGE;
d02b48c6
RE
2653 goto f_err;
2654 }
2655
2656 if (!(type & EVP_PKT_SIGN))
2657 {
2658 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
58964a49 2659 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
2660 goto f_err;
2661 }
2662
2663 if (s->s3->change_cipher_spec)
2664 {
2665 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
58964a49 2666 al=SSL_AD_UNEXPECTED_MESSAGE;
d02b48c6
RE
2667 goto f_err;
2668 }
2669
2670 /* we now have a signature that we need to verify */
48948d53 2671 p=(unsigned char *)s->init_msg;
0e1dba93
DSH
2672 /* Check for broken implementations of GOST ciphersuites */
2673 /* If key is GOST and n is exactly 64, it is bare
2674 * signature without length field */
2675 if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
2676 pkey->type == NID_id_GostR3410_2001) )
d02b48c6 2677 {
0e1dba93
DSH
2678 i=64;
2679 }
2680 else
2681 {
2682 n2s(p,i);
2683 n-=2;
2684 if (i > n)
2685 {
2686 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2687 al=SSL_AD_DECODE_ERROR;
2688 goto f_err;
2689 }
2690 }
d02b48c6
RE
2691 j=EVP_PKEY_size(pkey);
2692 if ((i > j) || (n > j) || (n <= 0))
2693 {
2694 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
58964a49 2695 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
2696 goto f_err;
2697 }
2698
bc36ee62 2699#ifndef OPENSSL_NO_RSA
d02b48c6
RE
2700 if (pkey->type == EVP_PKEY_RSA)
2701 {
f2d9a32c 2702 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
1c80019a
DSH
2703 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i,
2704 pkey->pkey.rsa);
d02b48c6
RE
2705 if (i < 0)
2706 {
58964a49 2707 al=SSL_AD_DECRYPT_ERROR;
d02b48c6
RE
2708 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2709 goto f_err;
2710 }
1c80019a 2711 if (i == 0)
d02b48c6 2712 {
58964a49 2713 al=SSL_AD_DECRYPT_ERROR;
d02b48c6
RE
2714 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2715 goto f_err;
2716 }
2717 }
2718 else
2719#endif
bc36ee62 2720#ifndef OPENSSL_NO_DSA
d02b48c6
RE
2721 if (pkey->type == EVP_PKEY_DSA)
2722 {
58964a49 2723 j=DSA_verify(pkey->save_type,
f2d9a32c 2724 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
d02b48c6
RE
2725 SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2726 if (j <= 0)
2727 {
2728 /* bad signature */
58964a49 2729 al=SSL_AD_DECRYPT_ERROR;
d02b48c6
RE
2730 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2731 goto f_err;
2732 }
2733 }
2734 else
ea262260
BM
2735#endif
2736#ifndef OPENSSL_NO_ECDSA
5488bb61 2737 if (pkey->type == EVP_PKEY_EC)
ea262260
BM
2738 {
2739 j=ECDSA_verify(pkey->save_type,
2740 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
9dd84053 2741 SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
ea262260
BM
2742 if (j <= 0)
2743 {
2744 /* bad signature */
2745 al=SSL_AD_DECRYPT_ERROR;
2746 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2747 SSL_R_BAD_ECDSA_SIGNATURE);
2748 goto f_err;
2749 }
2750 }
2751 else
d02b48c6 2752#endif
0e1dba93
DSH
2753 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
2754 { unsigned char signature[64];
2755 int idx;
2756 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
2757 EVP_PKEY_verify_init(pctx);
2758 if (i!=64) {
2759 fprintf(stderr,"GOST signature length is %d",i);
2760 }
2761 for (idx=0;idx<64;idx++) {
2762 signature[63-idx]=p[idx];
2763 }
2764 j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
2765 EVP_PKEY_CTX_free(pctx);
2766 if (j<=0)
2767 {
2768 al=SSL_AD_DECRYPT_ERROR;
2769 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2770 SSL_R_BAD_ECDSA_SIGNATURE);
2771 goto f_err;
2772 }
2773 }
2774 else
d02b48c6 2775 {
5277d7cb 2776 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
58964a49 2777 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
d02b48c6
RE
2778 goto f_err;
2779 }
2780
2781
2782 ret=1;
2783 if (0)
2784 {
2785f_err:
2786 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2787 }
2788end:
a8236c8c 2789 EVP_PKEY_free(pkey);
d02b48c6
RE
2790 return(ret);
2791 }
2792
36d16f8e 2793int ssl3_get_client_certificate(SSL *s)
d02b48c6
RE
2794 {
2795 int i,ok,al,ret= -1;
2796 X509 *x=NULL;
2797 unsigned long l,nc,llen,n;
875a644a
RL
2798 const unsigned char *p,*q;
2799 unsigned char *d;
f73e07cf 2800 STACK_OF(X509) *sk=NULL;
d02b48c6 2801
36d16f8e 2802 n=s->method->ssl_get_message(s,
d02b48c6
RE
2803 SSL3_ST_SR_CERT_A,
2804 SSL3_ST_SR_CERT_B,
2805 -1,
c0f5dd07 2806 s->max_cert_list,
d02b48c6
RE
2807 &ok);
2808
2809 if (!ok) return((int)n);
2810
2811 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2812 {
2813 if ( (s->verify_mode & SSL_VERIFY_PEER) &&
2814 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2815 {
2816 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
58964a49
RE
2817 al=SSL_AD_HANDSHAKE_FAILURE;
2818 goto f_err;
2819 }
47134b78 2820 /* If tls asked for a client cert, the client must return a 0 list */
58964a49
RE
2821 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2822 {
2823 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2824 al=SSL_AD_UNEXPECTED_MESSAGE;
d02b48c6
RE
2825 goto f_err;
2826 }
2827 s->s3->tmp.reuse_message=1;
2828 return(1);
2829 }
2830
2831 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2832 {
58964a49 2833 al=SSL_AD_UNEXPECTED_MESSAGE;
d02b48c6
RE
2834 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2835 goto f_err;
2836 }
875a644a 2837 p=d=(unsigned char *)s->init_msg;
d02b48c6 2838
f73e07cf 2839 if ((sk=sk_X509_new_null()) == NULL)
d02b48c6
RE
2840 {
2841 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2842 goto err;
2843 }
2844
2845 n2l3(p,llen);
2846 if (llen+3 != n)
2847 {
58964a49 2848 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
2849 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2850 goto f_err;
2851 }
2852 for (nc=0; nc<llen; )
2853 {
2854 n2l3(p,l);
2855 if ((l+nc+3) > llen)
2856 {
58964a49 2857 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
2858 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2859 goto f_err;
2860 }
2861
2862 q=p;
2863 x=d2i_X509(NULL,&p,l);
2864 if (x == NULL)
2865 {
2866 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2867 goto err;
2868 }
2869 if (p != (q+l))
2870 {
58964a49 2871 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
2872 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2873 goto f_err;
2874 }
f73e07cf 2875 if (!sk_X509_push(sk,x))
d02b48c6
RE
2876 {
2877 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2878 goto err;
2879 }
2880 x=NULL;
2881 nc+=l+3;
2882 }
2883
f73e07cf 2884 if (sk_X509_num(sk) <= 0)
d02b48c6 2885 {
58964a49
RE
2886 /* TLS does not mind 0 certs returned */
2887 if (s->version == SSL3_VERSION)
2888 {
2889 al=SSL_AD_HANDSHAKE_FAILURE;
2890 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2891 goto f_err;
2892 }
2893 /* Fail for TLS only if we required a certificate */
2894 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2895 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2896 {
2897 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2898 al=SSL_AD_HANDSHAKE_FAILURE;
2899 goto f_err;
2900 }
d02b48c6 2901 }
58964a49 2902 else
d02b48c6 2903 {
58964a49 2904 i=ssl_verify_cert_chain(s,sk);
bab53405 2905 if (i <= 0)
58964a49
RE
2906 {
2907 al=ssl_verify_alarm_type(s->verify_result);
2908 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2909 goto f_err;
2910 }
d02b48c6
RE
2911 }
2912
b56bce4f 2913 if (s->session->peer != NULL) /* This should not be needed */
d02b48c6 2914 X509_free(s->session->peer);
f73e07cf 2915 s->session->peer=sk_X509_shift(sk);
b1fe6ca1 2916 s->session->verify_result = s->verify_result;
8051996a 2917
b56bce4f
BM
2918 /* With the current implementation, sess_cert will always be NULL
2919 * when we arrive here. */
2920 if (s->session->sess_cert == NULL)
2921 {
2922 s->session->sess_cert = ssl_sess_cert_new();
2923 if (s->session->sess_cert == NULL)
2924 {
2925 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2926 goto err;
2927 }
2928 }
2929 if (s->session->sess_cert->cert_chain != NULL)
2930 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
9d5cceac 2931 s->session->sess_cert->cert_chain=sk;
98e04f9e
BM
2932 /* Inconsistency alert: cert_chain does *not* include the
2933 * peer's own certificate, while we do include it in s3_clnt.c */
8051996a 2934
b4cadc6e 2935 sk=NULL;
d02b48c6
RE
2936
2937 ret=1;
2938 if (0)
2939 {
2940f_err:
2941 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2942 }
2943err:
2944 if (x != NULL) X509_free(x);
f73e07cf 2945 if (sk != NULL) sk_X509_pop_free(sk,X509_free);
d02b48c6
RE
2946 return(ret);
2947 }
2948
6b691a5c 2949int ssl3_send_server_certificate(SSL *s)
d02b48c6
RE
2950 {
2951 unsigned long l;
2952 X509 *x;
2953
2954 if (s->state == SSL3_ST_SW_CERT_A)
2955 {
2956 x=ssl_get_server_send_cert(s);
52b8dad8
BM
2957 if (x == NULL)
2958 {
2959 /* VRS: allow null cert if auth == KRB5 */
2960 if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
2961 (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
2962 {
2963 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2964 return(0);
2965 }
d02b48c6
RE
2966 }
2967
2968 l=ssl3_output_cert_chain(s,x);
2969 s->state=SSL3_ST_SW_CERT_B;
2970 s->init_num=(int)l;
2971 s->init_off=0;
2972 }
2973
2974 /* SSL3_ST_SW_CERT_B */
2975 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2976 }
ddd3a617 2977#ifndef OPENSSL_NO_TLSEXT
6434abbf
DSH
2978int ssl3_send_newsession_ticket(SSL *s)
2979 {
2980 if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
2981 {
2982 unsigned char *p, *senc, *macstart;
43982224 2983 int len, slen;
6434abbf
DSH
2984 unsigned int hlen;
2985 EVP_CIPHER_CTX ctx;
2986 HMAC_CTX hctx;
661dc143 2987 SSL_CTX *tctx = s->initial_ctx;
8a2062fe
DSH
2988 unsigned char iv[EVP_MAX_IV_LENGTH];
2989 unsigned char key_name[16];
6434abbf
DSH
2990
2991 /* get session encoding length */
2992 slen = i2d_SSL_SESSION(s->session, NULL);
2993 /* Some length values are 16 bits, so forget it if session is
2994 * too long
2995 */
2996 if (slen > 0xFF00)
2997 return -1;
2998 /* Grow buffer if need be: the length calculation is as
2999 * follows 1 (size of message name) + 3 (message length
3000 * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
3001 * 16 (key name) + max_iv_len (iv length) +
3002 * session_length + max_enc_block_size (max encrypted session
3003 * length) + max_md_size (HMAC).
3004 */
3005 if (!BUF_MEM_grow(s->init_buf,
3006 26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
3007 EVP_MAX_MD_SIZE + slen))
3008 return -1;
3009 senc = OPENSSL_malloc(slen);
3010 if (!senc)
3011 return -1;
3012 p = senc;
3013 i2d_SSL_SESSION(s->session, &p);
3014
3015 p=(unsigned char *)s->init_buf->data;
3016 /* do the header */
3017 *(p++)=SSL3_MT_NEWSESSION_TICKET;
3018 /* Skip message length for now */
3019 p += 3;
8a2062fe
DSH
3020 EVP_CIPHER_CTX_init(&ctx);
3021 HMAC_CTX_init(&hctx);
3022 /* Initialize HMAC and cipher contexts. If callback present
3023 * it does all the work otherwise use generated values
3024 * from parent ctx.
3025 */
661dc143 3026 if (tctx->tlsext_ticket_key_cb)
8a2062fe 3027 {
661dc143 3028 if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
8a2062fe
DSH
3029 &hctx, 1) < 0)
3030 {
3031 OPENSSL_free(senc);
3032 return -1;
3033 }
3034 }
3035 else
3036 {
3037 RAND_pseudo_bytes(iv, 16);
3038 EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
661dc143
DSH
3039 tctx->tlsext_tick_aes_key, iv);
3040 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
8a2062fe 3041 tlsext_tick_md(), NULL);
661dc143 3042 memcpy(key_name, tctx->tlsext_tick_key_name, 16);
8a2062fe 3043 }
6434abbf
DSH
3044 l2n(s->session->tlsext_tick_lifetime_hint, p);
3045 /* Skip ticket length for now */
3046 p += 2;
3047 /* Output key name */
3048 macstart = p;
8a2062fe 3049 memcpy(p, key_name, 16);
6434abbf 3050 p += 16;
8a2062fe
DSH
3051 /* output IV */
3052 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3053 p += EVP_CIPHER_CTX_iv_length(&ctx);
6434abbf 3054 /* Encrypt session data */
43982224 3055 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
6434abbf 3056 p += len;
43982224 3057 EVP_EncryptFinal(&ctx, p, &len);
6434abbf 3058 p += len;
71af26b5 3059 EVP_CIPHER_CTX_cleanup(&ctx);
43982224
DSH
3060
3061 HMAC_Update(&hctx, macstart, p - macstart);
3062 HMAC_Final(&hctx, p, &hlen);
6434abbf
DSH
3063 HMAC_CTX_cleanup(&hctx);
3064
3065 p += hlen;
3066 /* Now write out lengths: p points to end of data written */
3067 /* Total length */
3068 len = p - (unsigned char *)s->init_buf->data;
3069 p=(unsigned char *)s->init_buf->data + 1;
3070 l2n3(len - 4, p); /* Message length */
3071 p += 4;
3072 s2n(len - 10, p); /* Ticket length */
3073
3074 /* number of bytes to write */
3075 s->init_num= len;
3076 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3077 s->init_off=0;
3078 OPENSSL_free(senc);
3079 }
3080
3081 /* SSL3_ST_SW_SESSION_TICKET_B */
3082 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3083 }
67c8e7f4
DSH
3084
3085int ssl3_send_cert_status(SSL *s)
3086 {
3087 if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3088 {
3089 unsigned char *p;
3090 /* Grow buffer if need be: the length calculation is as
3091 * follows 1 (message type) + 3 (message length) +
3092 * 1 (ocsp response type) + 3 (ocsp response length)
3093 * + (ocsp response)
3094 */
3095 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3096 return -1;
3097
3098 p=(unsigned char *)s->init_buf->data;
3099
3100 /* do the header */
3101 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3102 /* message length */
3103 l2n3(s->tlsext_ocsp_resplen + 4, p);
3104 /* status type */
3105 *(p++)= s->tlsext_status_type;
3106 /* length of OCSP response */
3107 l2n3(s->tlsext_ocsp_resplen, p);
3108 /* actual response */
3109 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3110 /* number of bytes to write */
3111 s->init_num = 8 + s->tlsext_ocsp_resplen;
3112 s->state=SSL3_ST_SW_CERT_STATUS_B;
3113 s->init_off = 0;
3114 }
3115
3116 /* SSL3_ST_SW_CERT_STATUS_B */
3117 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3118 }
6434abbf 3119#endif