]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/s3_srvr.c
dtls1_write_bytes consumers expect amount of bytes written per call, not
[thirdparty/openssl.git] / ssl / s3_srvr.c
CommitLineData
cbb92dfa 1/* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
8e2f6b79 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
8e2f6b79
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
ea262260
BM
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
ddac1974
NL
124/* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
126 *
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
130 *
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
134 *
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
138 *
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
143 *
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
149 */
d02b48c6
RE
150
151#define REUSE_CIPHER_BUG
de469ef2
DSH
152#define NETSCAPE_HANG_BUG
153
d02b48c6 154#include <stdio.h>
7b63c0fa
LJ
155#include "ssl_locl.h"
156#include "kssl_lcl.h"
ec577822
BM
157#include <openssl/buffer.h>
158#include <openssl/rand.h>
159#include <openssl/objects.h>
160#include <openssl/evp.h>
6434abbf 161#include <openssl/hmac.h>
ec577822 162#include <openssl/x509.h>
3eeaab4b 163#ifndef OPENSSL_NO_DH
60a938c6 164#include <openssl/dh.h>
3eeaab4b 165#endif
d095b68d 166#include <openssl/bn.h>
5fdf0666 167#ifndef OPENSSL_NO_KRB5
2a1ef754 168#include <openssl/krb5_asn.h>
5fdf0666 169#endif
dbad1690 170#include <openssl/md5.h>
f9b3bff6 171
4ebb342f 172static const SSL_METHOD *ssl3_get_server_method(int ver);
d02b48c6 173
4ebb342f 174static const SSL_METHOD *ssl3_get_server_method(int ver)
d02b48c6 175 {
58964a49 176 if (ver == SSL3_VERSION)
d02b48c6
RE
177 return(SSLv3_server_method());
178 else
179 return(NULL);
180 }
181
f3b656b2
DSH
182IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
183 ssl3_accept,
184 ssl_undefined_function,
185 ssl3_get_server_method)
d02b48c6 186
6b691a5c 187int ssl3_accept(SSL *s)
d02b48c6
RE
188 {
189 BUF_MEM *buf;
52b8dad8 190 unsigned long alg_k,Time=(unsigned long)time(NULL);
45d87a1f 191 void (*cb)(const SSL *ssl,int type,int val)=NULL;
d02b48c6
RE
192 long num1;
193 int ret= -1;
d02b48c6
RE
194 int new_state,state,skip=0;
195
eb952088 196 RAND_add(&Time,sizeof(Time),0);
d02b48c6 197 ERR_clear_error();
58964a49 198 clear_sys_error();
d02b48c6
RE
199
200 if (s->info_callback != NULL)
201 cb=s->info_callback;
202 else if (s->ctx->info_callback != NULL)
203 cb=s->ctx->info_callback;
204
205 /* init things to blank */
d02b48c6 206 s->in_handshake++;
979689aa 207 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
d02b48c6 208
b56bce4f 209 if (s->cert == NULL)
d02b48c6
RE
210 {
211 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
b56bce4f 212 return(-1);
d02b48c6 213 }
d02b48c6
RE
214
215 for (;;)
216 {
217 state=s->state;
218
219 switch (s->state)
220 {
221 case SSL_ST_RENEGOTIATE:
222 s->new_session=1;
223 /* s->state=SSL_ST_ACCEPT; */
224
225 case SSL_ST_BEFORE:
226 case SSL_ST_ACCEPT:
227 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
228 case SSL_ST_OK|SSL_ST_ACCEPT:
229
413c4f45 230 s->server=1;
d02b48c6
RE
231 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
232
58964a49 233 if ((s->version>>8) != 3)
bbb8de09 234 {
5277d7cb 235 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
bbb8de09
BM
236 return -1;
237 }
d02b48c6
RE
238 s->type=SSL_ST_ACCEPT;
239
240 if (s->init_buf == NULL)
241 {
242 if ((buf=BUF_MEM_new()) == NULL)
243 {
244 ret= -1;
245 goto end;
246 }
247 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
248 {
249 ret= -1;
250 goto end;
251 }
252 s->init_buf=buf;
253 }
254
255 if (!ssl3_setup_buffers(s))
256 {
257 ret= -1;
258 goto end;
259 }
260
d02b48c6
RE
261 s->init_num=0;
262
263 if (s->state != SSL_ST_RENEGOTIATE)
264 {
8e2f6b79
BM
265 /* Ok, we now need to push on a buffering BIO so that
266 * the output is sent in a way that TCP likes :-)
267 */
268 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
269
745c70e5 270 ssl3_init_finished_mac(s);
d02b48c6 271 s->state=SSL3_ST_SR_CLNT_HELLO_A;
413c4f45 272 s->ctx->stats.sess_accept++;
d02b48c6
RE
273 }
274 else
275 {
8e2f6b79
BM
276 /* s->state == SSL_ST_RENEGOTIATE,
277 * we will just send a HelloRequest */
413c4f45 278 s->ctx->stats.sess_accept_renegotiate++;
d02b48c6
RE
279 s->state=SSL3_ST_SW_HELLO_REQ_A;
280 }
281 break;
282
283 case SSL3_ST_SW_HELLO_REQ_A:
284 case SSL3_ST_SW_HELLO_REQ_B:
285
286 s->shutdown=0;
287 ret=ssl3_send_hello_request(s);
288 if (ret <= 0) goto end;
289 s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
290 s->state=SSL3_ST_SW_FLUSH;
291 s->init_num=0;
292
293 ssl3_init_finished_mac(s);
294 break;
295
296 case SSL3_ST_SW_HELLO_REQ_C:
d02b48c6 297 s->state=SSL_ST_OK;
2260ad21 298 break;
d02b48c6
RE
299
300 case SSL3_ST_SR_CLNT_HELLO_A:
301 case SSL3_ST_SR_CLNT_HELLO_B:
302 case SSL3_ST_SR_CLNT_HELLO_C:
303
304 s->shutdown=0;
305 ret=ssl3_get_client_hello(s);
306 if (ret <= 0) goto end;
58ece833 307
8c74b5e5 308 s->new_session = 2;
d02b48c6
RE
309 s->state=SSL3_ST_SW_SRVR_HELLO_A;
310 s->init_num=0;
311 break;
312
313 case SSL3_ST_SW_SRVR_HELLO_A:
314 case SSL3_ST_SW_SRVR_HELLO_B:
315 ret=ssl3_send_server_hello(s);
316 if (ret <= 0) goto end;
d26c905c 317#ifndef OPENSSL_NO_TLSEXT
d02b48c6 318 if (s->hit)
d26c905c
DSH
319 {
320 if (s->tlsext_ticket_expected)
321 s->state=SSL3_ST_SW_SESSION_TICKET_A;
322 else
323 s->state=SSL3_ST_SW_CHANGE_A;
324 }
325#else
326 if (s->hit)
327 s->state=SSL3_ST_SW_CHANGE_A;
328#endif
d02b48c6
RE
329 else
330 s->state=SSL3_ST_SW_CERT_A;
331 s->init_num=0;
332 break;
333
334 case SSL3_ST_SW_CERT_A:
335 case SSL3_ST_SW_CERT_B:
cbb92dfa
RL
336 /* Check if it is anon DH or anon ECDH, */
337 /* normal PSK or KRB5 */
52b8dad8
BM
338 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
339 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
340 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
d02b48c6
RE
341 {
342 ret=ssl3_send_server_certificate(s);
343 if (ret <= 0) goto end;
67c8e7f4
DSH
344#ifndef OPENSSL_NO_TLSEXT
345 if (s->tlsext_status_expected)
346 s->state=SSL3_ST_SW_CERT_STATUS_A;
347 else
348 s->state=SSL3_ST_SW_KEY_EXCH_A;
d02b48c6 349 }
67c8e7f4
DSH
350 else
351 {
352 skip = 1;
353 s->state=SSL3_ST_SW_KEY_EXCH_A;
354 }
355#else
3ce54f35 356 }
d02b48c6
RE
357 else
358 skip=1;
67c8e7f4 359
d02b48c6 360 s->state=SSL3_ST_SW_KEY_EXCH_A;
67c8e7f4 361#endif
d02b48c6
RE
362 s->init_num=0;
363 break;
364
365 case SSL3_ST_SW_KEY_EXCH_A:
366 case SSL3_ST_SW_KEY_EXCH_B:
52b8dad8 367 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
d02b48c6
RE
368
369 /* clear this, it may get reset by
370 * send_server_key_exchange */
f9b3bff6 371 if ((s->options & SSL_OP_EPHEMERAL_RSA)
bc36ee62 372#ifndef OPENSSL_NO_KRB5
52b8dad8 373 && !(alg_k & SSL_kKRB5)
bc36ee62 374#endif /* OPENSSL_NO_KRB5 */
f9b3bff6 375 )
7bc03ded
BM
376 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
377 * even when forbidden by protocol specs
378 * (handshake may fail as clients are not required to
379 * be able to handle this) */
d02b48c6
RE
380 s->s3->tmp.use_rsa_tmp=1;
381 else
382 s->s3->tmp.use_rsa_tmp=0;
383
ea262260 384
d02b48c6 385 /* only send if a DH key exchange, fortezza or
ea262260
BM
386 * RSA but we have a sign only certificate
387 *
ddac1974
NL
388 * PSK: may send PSK identity hints
389 *
ea262260
BM
390 * For ECC ciphersuites, we send a serverKeyExchange
391 * message only if the cipher suite is either
392 * ECDH-anon or ECDHE. In other cases, the
89bbe14c 393 * server certificate contains the server's
ea262260
BM
394 * public key for key exchange.
395 */
06ab81f9 396 if (s->s3->tmp.use_rsa_tmp
ddac1974
NL
397 /* PSK: send ServerKeyExchange if PSK identity
398 * hint if provided */
399#ifndef OPENSSL_NO_PSK
52b8dad8 400 || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
ddac1974 401#endif
52b8dad8
BM
402 || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
403 || (alg_k & SSL_kEECDH)
404 || ((alg_k & SSL_kRSA)
b56bce4f 405 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
018e57c7
DSH
406 || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
407 && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
06ab81f9
BL
408 )
409 )
410 )
d02b48c6 411 )
d02b48c6
RE
412 {
413 ret=ssl3_send_server_key_exchange(s);
414 if (ret <= 0) goto end;
415 }
416 else
417 skip=1;
418
419 s->state=SSL3_ST_SW_CERT_REQ_A;
420 s->init_num=0;
421 break;
422
423 case SSL3_ST_SW_CERT_REQ_A:
424 case SSL3_ST_SW_CERT_REQ_B:
47134b78
BM
425 if (/* don't request cert unless asked for it: */
426 !(s->verify_mode & SSL_VERIFY_PEER) ||
427 /* if SSL_VERIFY_CLIENT_ONCE is set,
428 * don't request cert during re-negotiation: */
d02b48c6 429 ((s->session->peer != NULL) &&
47134b78
BM
430 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
431 /* never request cert in anonymous ciphersuites
432 * (see section "Certificate request" in SSL 3 drafts
433 * and in RFC 2246): */
52b8dad8 434 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
47134b78
BM
435 /* ... except when the application insists on verification
436 * (against the specs, but s3_clnt.c accepts this for SSL 3) */
45442167 437 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
52b8dad8
BM
438 /* never request cert in Kerberos ciphersuites */
439 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
ddac1974
NL
440 /* With normal PSK Certificates and
441 * Certificate Requests are omitted */
52b8dad8 442 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
d02b48c6
RE
443 {
444 /* no cert request */
445 skip=1;
58964a49 446 s->s3->tmp.cert_request=0;
d02b48c6
RE
447 s->state=SSL3_ST_SW_SRVR_DONE_A;
448 }
449 else
450 {
58964a49 451 s->s3->tmp.cert_request=1;
d02b48c6
RE
452 ret=ssl3_send_certificate_request(s);
453 if (ret <= 0) goto end;
de469ef2 454#ifndef NETSCAPE_HANG_BUG
d02b48c6 455 s->state=SSL3_ST_SW_SRVR_DONE_A;
de469ef2
DSH
456#else
457 s->state=SSL3_ST_SW_FLUSH;
458 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
459#endif
d02b48c6
RE
460 s->init_num=0;
461 }
462 break;
463
464 case SSL3_ST_SW_SRVR_DONE_A:
465 case SSL3_ST_SW_SRVR_DONE_B:
466 ret=ssl3_send_server_done(s);
467 if (ret <= 0) goto end;
468 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
469 s->state=SSL3_ST_SW_FLUSH;
470 s->init_num=0;
471 break;
472
473 case SSL3_ST_SW_FLUSH:
474 /* number of bytes to be flushed */
475 num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
476 if (num1 > 0)
477 {
478 s->rwstate=SSL_WRITING;
479 num1=BIO_flush(s->wbio);
480 if (num1 <= 0) { ret= -1; goto end; }
481 s->rwstate=SSL_NOTHING;
482 }
483
484 s->state=s->s3->tmp.next_state;
485 break;
486
487 case SSL3_ST_SR_CERT_A:
488 case SSL3_ST_SR_CERT_B:
745c70e5 489 /* Check for second client hello (MS SGC) */
3d14b9d0 490 ret = ssl3_check_client_hello(s);
745c70e5
BM
491 if (ret <= 0)
492 goto end;
493 if (ret == 2)
494 s->state = SSL3_ST_SR_CLNT_HELLO_C;
3d14b9d0 495 else {
14f3d7c5
DSH
496 if (s->s3->tmp.cert_request)
497 {
498 ret=ssl3_get_client_certificate(s);
499 if (ret <= 0) goto end;
500 }
3d14b9d0
DSH
501 s->init_num=0;
502 s->state=SSL3_ST_SR_KEY_EXCH_A;
503 }
d02b48c6
RE
504 break;
505
506 case SSL3_ST_SR_KEY_EXCH_A:
507 case SSL3_ST_SR_KEY_EXCH_B:
508 ret=ssl3_get_client_key_exchange(s);
89bbe14c 509 if (ret <= 0)
ea262260
BM
510 goto end;
511 if (ret == 2)
512 {
513 /* For the ECDH ciphersuites when
514 * the client sends its ECDH pub key in
515 * a certificate, the CertificateVerify
516 * message is not sent.
517 */
518 s->state=SSL3_ST_SR_FINISHED_A;
519 s->init_num = 0;
520 }
89bbe14c 521 else
ea262260 522 {
0e1dba93
DSH
523 int offset=0;
524 int dgst_num;
ea262260
BM
525 s->state=SSL3_ST_SR_CERT_VRFY_A;
526 s->init_num=0;
d02b48c6 527
ea262260
BM
528 /* We need to get hashes here so if there is
529 * a client cert, it can be verified
81025661
DSH
530 * FIXME - digest processing for CertificateVerify
531 * should be generalized. But it is next step
89bbe14c 532 */
0e1dba93
DSH
533 if (s->s3->handshake_buffer)
534 ssl3_digest_cached_records(s);
535 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)
536 if (s->s3->handshake_dgst[dgst_num])
537 {
538 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
539 offset+=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
540 }
ea262260 541 }
d02b48c6
RE
542 break;
543
544 case SSL3_ST_SR_CERT_VRFY_A:
545 case SSL3_ST_SR_CERT_VRFY_B:
546
547 /* we should decide if we expected this one */
548 ret=ssl3_get_cert_verify(s);
549 if (ret <= 0) goto end;
550
551 s->state=SSL3_ST_SR_FINISHED_A;
552 s->init_num=0;
553 break;
554
555 case SSL3_ST_SR_FINISHED_A:
556 case SSL3_ST_SR_FINISHED_B:
557 ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
58964a49 558 SSL3_ST_SR_FINISHED_B);
d02b48c6 559 if (ret <= 0) goto end;
6434abbf 560#ifndef OPENSSL_NO_TLSEXT
d26c905c 561 if (s->tlsext_ticket_expected)
6434abbf 562 s->state=SSL3_ST_SW_SESSION_TICKET_A;
d26c905c
DSH
563 else if (s->hit)
564 s->state=SSL_ST_OK;
565#else
566 if (s->hit)
567 s->state=SSL_ST_OK;
6434abbf 568#endif
d02b48c6
RE
569 else
570 s->state=SSL3_ST_SW_CHANGE_A;
571 s->init_num=0;
572 break;
573
6434abbf
DSH
574#ifndef OPENSSL_NO_TLSEXT
575 case SSL3_ST_SW_SESSION_TICKET_A:
576 case SSL3_ST_SW_SESSION_TICKET_B:
577 ret=ssl3_send_newsession_ticket(s);
578 if (ret <= 0) goto end;
579 s->state=SSL3_ST_SW_CHANGE_A;
580 s->init_num=0;
581 break;
582
67c8e7f4
DSH
583 case SSL3_ST_SW_CERT_STATUS_A:
584 case SSL3_ST_SW_CERT_STATUS_B:
585 ret=ssl3_send_cert_status(s);
586 if (ret <= 0) goto end;
587 s->state=SSL3_ST_SW_KEY_EXCH_A;
588 s->init_num=0;
589 break;
590
6434abbf
DSH
591#endif
592
d02b48c6
RE
593 case SSL3_ST_SW_CHANGE_A:
594 case SSL3_ST_SW_CHANGE_B:
595
596 s->session->cipher=s->s3->tmp.new_cipher;
58964a49
RE
597 if (!s->method->ssl3_enc->setup_key_block(s))
598 { ret= -1; goto end; }
d02b48c6
RE
599
600 ret=ssl3_send_change_cipher_spec(s,
601 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
602
603 if (ret <= 0) goto end;
604 s->state=SSL3_ST_SW_FINISHED_A;
605 s->init_num=0;
606
58964a49 607 if (!s->method->ssl3_enc->change_cipher_state(s,
d02b48c6
RE
608 SSL3_CHANGE_CIPHER_SERVER_WRITE))
609 {
610 ret= -1;
611 goto end;
612 }
613
614 break;
615
616 case SSL3_ST_SW_FINISHED_A:
617 case SSL3_ST_SW_FINISHED_B:
618 ret=ssl3_send_finished(s,
619 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
c44f7540
BM
620 s->method->ssl3_enc->server_finished_label,
621 s->method->ssl3_enc->server_finished_label_len);
d02b48c6
RE
622 if (ret <= 0) goto end;
623 s->state=SSL3_ST_SW_FLUSH;
624 if (s->hit)
625 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
626 else
627 s->s3->tmp.next_state=SSL_ST_OK;
628 s->init_num=0;
629 break;
630
631 case SSL_ST_OK:
632 /* clean a few things up */
633 ssl3_cleanup_key_block(s);
634
635 BUF_MEM_free(s->init_buf);
636 s->init_buf=NULL;
637
638 /* remove buffering on output */
413c4f45 639 ssl_free_wbio_buffer(s);
d02b48c6 640
d02b48c6
RE
641 s->init_num=0;
642
8c74b5e5 643 if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
b49124f6
BM
644 {
645 /* actually not necessarily a 'new' session unless
646 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
647
648 s->new_session=0;
649
650 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
651
652 s->ctx->stats.sess_accept_good++;
653 /* s->server=1; */
654 s->handshake_func=ssl3_accept;
d02b48c6 655
b49124f6
BM
656 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
657 }
658
681bfae4 659 ret = 1;
d02b48c6 660 goto end;
58964a49 661 /* break; */
d02b48c6
RE
662
663 default:
664 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
665 ret= -1;
666 goto end;
58964a49 667 /* break; */
d02b48c6
RE
668 }
669
670 if (!s->s3->tmp.reuse_message && !skip)
671 {
58964a49
RE
672 if (s->debug)
673 {
674 if ((ret=BIO_flush(s->wbio)) <= 0)
675 goto end;
676 }
677
d02b48c6
RE
678
679 if ((cb != NULL) && (s->state != state))
680 {
681 new_state=s->state;
682 s->state=state;
683 cb(s,SSL_CB_ACCEPT_LOOP,1);
684 s->state=new_state;
685 }
686 }
687 skip=0;
688 }
689end:
690 /* BIO_flush(s->wbio); */
691
4d635a70 692 s->in_handshake--;
d02b48c6
RE
693 if (cb != NULL)
694 cb(s,SSL_CB_ACCEPT_EXIT,ret);
d02b48c6
RE
695 return(ret);
696 }
697
36d16f8e 698int ssl3_send_hello_request(SSL *s)
d02b48c6
RE
699 {
700 unsigned char *p;
701
702 if (s->state == SSL3_ST_SW_HELLO_REQ_A)
703 {
704 p=(unsigned char *)s->init_buf->data;
c51ae173 705 *(p++)=SSL3_MT_HELLO_REQUEST;
d02b48c6
RE
706 *(p++)=0;
707 *(p++)=0;
708 *(p++)=0;
709
710 s->state=SSL3_ST_SW_HELLO_REQ_B;
711 /* number of bytes to write */
712 s->init_num=4;
713 s->init_off=0;
714 }
715
716 /* SSL3_ST_SW_HELLO_REQ_B */
717 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
718 }
719
36d16f8e 720int ssl3_check_client_hello(SSL *s)
3d14b9d0
DSH
721 {
722 int ok;
723 long n;
724
b78e5021
BM
725 /* this function is called when we really expect a Certificate message,
726 * so permit appropriate message length */
36d16f8e 727 n=s->method->ssl_get_message(s,
3d14b9d0
DSH
728 SSL3_ST_SR_CERT_A,
729 SSL3_ST_SR_CERT_B,
730 -1,
c0f5dd07 731 s->max_cert_list,
3d14b9d0
DSH
732 &ok);
733 if (!ok) return((int)n);
734 s->s3->tmp.reuse_message = 1;
a2a01589
BM
735 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
736 {
737 /* Throw away what we have done so far in the current handshake,
738 * which will now be aborted. (A full SSL_clear would be too much.)
739 * I hope that tmp.dh is the only thing that may need to be cleared
740 * when a handshake is not completed ... */
bc36ee62 741#ifndef OPENSSL_NO_DH
a2a01589
BM
742 if (s->s3->tmp.dh != NULL)
743 {
744 DH_free(s->s3->tmp.dh);
745 s->s3->tmp.dh = NULL;
746 }
747#endif
748 return 2;
749 }
3d14b9d0
DSH
750 return 1;
751}
752
36d16f8e 753int ssl3_get_client_hello(SSL *s)
d02b48c6
RE
754 {
755 int i,j,ok,al,ret= -1;
6c61726b 756 unsigned int cookie_len;
d02b48c6
RE
757 long n;
758 unsigned long id;
413c4f45 759 unsigned char *p,*d,*q;
d02b48c6 760 SSL_CIPHER *c;
09b6c2ef 761#ifndef OPENSSL_NO_COMP
413c4f45 762 SSL_COMP *comp=NULL;
09b6c2ef 763#endif
f73e07cf 764 STACK_OF(SSL_CIPHER) *ciphers=NULL;
d02b48c6 765
58964a49
RE
766 /* We do this so that we will respond with our native type.
767 * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
768 * This down switching should be handled by a different method.
769 * If we are SSLv3, we will respond with SSLv3, even if prompted with
770 * TLSv1.
771 */
d02b48c6
RE
772 if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
773 {
d02b48c6
RE
774 s->state=SSL3_ST_SR_CLNT_HELLO_B;
775 }
1e24b3a0 776 s->first_packet=1;
36d16f8e 777 n=s->method->ssl_get_message(s,
d02b48c6
RE
778 SSL3_ST_SR_CLNT_HELLO_B,
779 SSL3_ST_SR_CLNT_HELLO_C,
780 SSL3_MT_CLIENT_HELLO,
781 SSL3_RT_MAX_PLAIN_LENGTH,
782 &ok);
783
784 if (!ok) return((int)n);
1e24b3a0 785 s->first_packet=0;
48948d53 786 d=p=(unsigned char *)s->init_msg;
d02b48c6 787
074309b7
BM
788 /* use version from inside client hello, not from record header
789 * (may differ: see RFC 2246, Appendix E, second paragraph) */
790 s->client_version=(((int)p[0])<<8)|(int)p[1];
d02b48c6
RE
791 p+=2;
792
7432d073
AP
793 if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
794 (s->version != DTLS1_VERSION && s->client_version < s->version))
a661b653
BM
795 {
796 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
89bbe14c 797 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
a661b653
BM
798 {
799 /* similar to ssl3_get_record, send alert using remote version number */
800 s->version = s->client_version;
801 }
802 al = SSL_AD_PROTOCOL_VERSION;
803 goto f_err;
804 }
805
d02b48c6
RE
806 /* load the client random */
807 memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
808 p+=SSL3_RANDOM_SIZE;
809
810 /* get the session-id */
811 j= *(p++);
812
813 s->hit=0;
6b0e9fac
BM
814 /* Versions before 0.9.7 always allow session reuse during renegotiation
815 * (i.e. when s->new_session is true), option
816 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
817 * Maybe this optional behaviour should always have been the default,
818 * but we cannot safely change the default behaviour (or new applications
819 * might be written that become totally unsecure when compiled with
820 * an earlier library version)
821 */
6434abbf 822 if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
d02b48c6
RE
823 {
824 if (!ssl_get_new_session(s,1))
825 goto err;
826 }
827 else
828 {
6434abbf 829 i=ssl_get_prev_session(s, p, j, d + n);
d02b48c6
RE
830 if (i == 1)
831 { /* previous session */
832 s->hit=1;
833 }
8876bc05
BM
834 else if (i == -1)
835 goto err;
836 else /* i == 0 */
d02b48c6
RE
837 {
838 if (!ssl_get_new_session(s,1))
839 goto err;
840 }
841 }
842
843 p+=j;
36d16f8e 844
7432d073 845 if (s->version == DTLS1_VERSION)
36d16f8e
BL
846 {
847 /* cookie stuff */
848 cookie_len = *(p++);
849
beb056b3
BM
850 if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
851 s->d1->send_cookie == 0)
852 {
853 /* HelloVerifyMessage has already been sent */
854 if ( cookie_len != s->d1->cookie_len)
855 {
856 al = SSL_AD_HANDSHAKE_FAILURE;
857 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
858 goto f_err;
859 }
860 }
861
862 /*
863 * The ClientHello may contain a cookie even if the
864 * HelloVerify message has not been sent--make sure that it
865 * does not cause an overflow.
866 */
36d16f8e
BL
867 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
868 {
869 /* too much data */
beb056b3 870 al = SSL_AD_DECODE_ERROR;
36d16f8e
BL
871 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
872 goto f_err;
873 }
874
beb056b3
BM
875 /* verify the cookie if appropriate option is set. */
876 if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
877 cookie_len > 0)
878 {
879 memcpy(s->d1->rcvd_cookie, p, cookie_len);
880
881 if ( s->ctx->app_verify_cookie_cb != NULL)
882 {
883 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
884 cookie_len) == 0)
885 {
886 al=SSL_AD_HANDSHAKE_FAILURE;
887 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
888 SSL_R_COOKIE_MISMATCH);
889 goto f_err;
890 }
891 /* else cookie verification succeeded */
892 }
893 else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie,
894 s->d1->cookie_len) != 0) /* default verification */
895 {
896 al=SSL_AD_HANDSHAKE_FAILURE;
897 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
898 SSL_R_COOKIE_MISMATCH);
899 goto f_err;
900 }
901 }
902
903 p += cookie_len;
36d16f8e
BL
904 }
905
d02b48c6
RE
906 n2s(p,i);
907 if ((i == 0) && (j != 0))
908 {
909 /* we need a cipher if we are not resuming a session */
58964a49 910 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
911 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
912 goto f_err;
913 }
82b0bf0b 914 if ((p+i) >= (d+n))
d02b48c6
RE
915 {
916 /* not enough data */
58964a49 917 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
918 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
919 goto f_err;
920 }
921 if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
922 == NULL))
923 {
924 goto err;
925 }
926 p+=i;
927
928 /* If it is a hit, check that the cipher is in the list */
929 if ((s->hit) && (i > 0))
930 {
931 j=0;
932 id=s->session->cipher->id;
933
413c4f45
MC
934#ifdef CIPHER_DEBUG
935 printf("client sent %d ciphers\n",sk_num(ciphers));
936#endif
f73e07cf 937 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
d02b48c6 938 {
f73e07cf 939 c=sk_SSL_CIPHER_value(ciphers,i);
413c4f45
MC
940#ifdef CIPHER_DEBUG
941 printf("client [%2d of %2d]:%s\n",
942 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
943#endif
d02b48c6
RE
944 if (c->id == id)
945 {
946 j=1;
947 break;
948 }
949 }
950 if (j == 0)
951 {
f73e07cf 952 if ((s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
d02b48c6
RE
953 {
954 /* Very bad for multi-threading.... */
beb056b3 955 s->session->cipher=sk_SSL_CIPHER_value(ciphers, 0);
d02b48c6
RE
956 }
957 else
958 {
959 /* we need to have the cipher in the cipher
960 * list if we are asked to reuse it */
58964a49 961 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
962 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
963 goto f_err;
964 }
965 }
966 }
967
968 /* compression */
969 i= *(p++);
82b0bf0b
BM
970 if ((p+i) > (d+n))
971 {
972 /* not enough data */
973 al=SSL_AD_DECODE_ERROR;
974 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
975 goto f_err;
976 }
413c4f45 977 q=p;
d02b48c6 978 for (j=0; j<i; j++)
413c4f45 979 {
d02b48c6 980 if (p[j] == 0) break;
413c4f45 981 }
d02b48c6
RE
982
983 p+=i;
984 if (j >= i)
985 {
986 /* no compress */
58964a49 987 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
988 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
989 goto f_err;
990 }
991
58ece833
BM
992#ifndef OPENSSL_NO_TLSEXT
993 /* TLS extensions*/
994 if (s->version > SSL3_VERSION)
995 {
996 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
997 {
998 /* 'al' set by ssl_parse_clienthello_tlsext */
36ca4ba6 999 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
58ece833
BM
1000 goto f_err;
1001 }
1002 }
36ca4ba6 1003 if (ssl_check_clienthello_tlsext(s) <= 0) {
a291745e 1004 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
58ece833
BM
1005 goto err;
1006 }
1007#endif
1008
413c4f45
MC
1009 /* Worst case, we will use the NULL compression, but if we have other
1010 * options, we will now look for them. We have i-1 compression
1011 * algorithms from the client, starting at q. */
1012 s->s3->tmp.new_compression=NULL;
09b6c2ef 1013#ifndef OPENSSL_NO_COMP
566dda07 1014 if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
413c4f45
MC
1015 { /* See if we have a match */
1016 int m,nn,o,v,done=0;
1017
f73e07cf 1018 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
413c4f45
MC
1019 for (m=0; m<nn; m++)
1020 {
f73e07cf 1021 comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
413c4f45
MC
1022 v=comp->id;
1023 for (o=0; o<i; o++)
1024 {
1025 if (v == q[o])
1026 {
1027 done=1;
1028 break;
1029 }
1030 }
1031 if (done) break;
1032 }
1033 if (done)
1034 s->s3->tmp.new_compression=comp;
1035 else
1036 comp=NULL;
1037 }
09b6c2ef 1038#endif
413c4f45 1039
836f9960 1040 /* Given s->session->ciphers and SSL_get_ciphers, we must
d02b48c6
RE
1041 * pick a cipher */
1042
1043 if (!s->hit)
1044 {
09b6c2ef
DSH
1045#ifdef OPENSSL_NO_COMP
1046 s->session->compress_meth=0;
1047#else
413c4f45 1048 s->session->compress_meth=(comp == NULL)?0:comp->id;
09b6c2ef 1049#endif
d02b48c6 1050 if (s->session->ciphers != NULL)
f73e07cf 1051 sk_SSL_CIPHER_free(s->session->ciphers);
d02b48c6
RE
1052 s->session->ciphers=ciphers;
1053 if (ciphers == NULL)
1054 {
58964a49 1055 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
1056 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1057 goto f_err;
1058 }
1059 ciphers=NULL;
1060 c=ssl3_choose_cipher(s,s->session->ciphers,
836f9960 1061 SSL_get_ciphers(s));
d02b48c6
RE
1062
1063 if (c == NULL)
1064 {
58964a49 1065 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
1066 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1067 goto f_err;
1068 }
1069 s->s3->tmp.new_cipher=c;
1070 }
1071 else
1072 {
1073 /* Session-id reuse */
1074#ifdef REUSE_CIPHER_BUG
f73e07cf 1075 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
1076 SSL_CIPHER *nc=NULL;
1077 SSL_CIPHER *ec=NULL;
1078
58964a49 1079 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
d02b48c6
RE
1080 {
1081 sk=s->session->ciphers;
f73e07cf 1082 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
d02b48c6 1083 {
f73e07cf 1084 c=sk_SSL_CIPHER_value(sk,i);
52b8dad8 1085 if (c->algorithm_enc & SSL_eNULL)
d02b48c6 1086 nc=c;
06ab81f9 1087 if (SSL_C_IS_EXPORT(c))
d02b48c6
RE
1088 ec=c;
1089 }
1090 if (nc != NULL)
1091 s->s3->tmp.new_cipher=nc;
1092 else if (ec != NULL)
1093 s->s3->tmp.new_cipher=ec;
1094 else
1095 s->s3->tmp.new_cipher=s->session->cipher;
1096 }
1097 else
1098#endif
1099 s->s3->tmp.new_cipher=s->session->cipher;
1100 }
30551400
DSH
1101
1102 ssl3_digest_cached_records(s);
d02b48c6
RE
1103
1104 /* we now have the following setup.
1105 * client_random
1106 * cipher_list - our prefered list of ciphers
1107 * ciphers - the clients prefered list of ciphers
1108 * compression - basically ignored right now
1109 * ssl version is set - sslv3
1110 * s->session - The ssl session has been setup.
657e60fa 1111 * s->hit - session reuse flag
d02b48c6
RE
1112 * s->tmp.new_cipher - the new cipher to use.
1113 */
1114
1115 ret=1;
1116 if (0)
1117 {
1118f_err:
1119 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1120 }
1121err:
f73e07cf 1122 if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
d02b48c6
RE
1123 return(ret);
1124 }
1125
36d16f8e 1126int ssl3_send_server_hello(SSL *s)
d02b48c6
RE
1127 {
1128 unsigned char *buf;
1129 unsigned char *p,*d;
1130 int i,sl;
1131 unsigned long l,Time;
1132
1133 if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1134 {
1135 buf=(unsigned char *)s->init_buf->data;
1136 p=s->s3->server_random;
7bbcb2f6 1137 Time=(unsigned long)time(NULL); /* Time */
d02b48c6 1138 l2n(Time,p);
7c7667b8
NL
1139 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1140 return -1;
d02b48c6
RE
1141 /* Do the message type and length last */
1142 d=p= &(buf[4]);
1143
58964a49
RE
1144 *(p++)=s->version>>8;
1145 *(p++)=s->version&0xff;
d02b48c6
RE
1146
1147 /* Random stuff */
1148 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1149 p+=SSL3_RANDOM_SIZE;
1150
1151 /* now in theory we have 3 options to sending back the
1152 * session id. If it is a re-use, we send back the
1153 * old session-id, if it is a new session, we send
1154 * back the new session-id or we send back a 0 length
1155 * session-id if we want it to be single use.
1156 * Currently I will not implement the '0' length session-id
58964a49 1157 * 12-Jan-98 - I'll now support the '0' length stuff.
dc634aff
DSH
1158 *
1159 * We also have an additional case where stateless session
1160 * resumption is successful: we always send back the old
1161 * session id. In this case s->hit is non zero: this can
1162 * only happen if stateless session resumption is succesful
1163 * if session caching is disabled so existing functionality
1164 * is unaffected.
d02b48c6 1165 */
dc634aff
DSH
1166 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1167 && !s->hit)
58964a49 1168 s->session->session_id_length=0;
d02b48c6
RE
1169
1170 sl=s->session->session_id_length;
27545970 1171 if (sl > (int)sizeof(s->session->session_id))
5574e0ed
BM
1172 {
1173 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1174 return -1;
1175 }
d02b48c6
RE
1176 *(p++)=sl;
1177 memcpy(p,s->session->session_id,sl);
1178 p+=sl;
1179
1180 /* put the cipher */
1181 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1182 p+=i;
1183
1184 /* put the compression method */
09b6c2ef
DSH
1185#ifdef OPENSSL_NO_COMP
1186 *(p++)=0;
1187#else
413c4f45
MC
1188 if (s->s3->tmp.new_compression == NULL)
1189 *(p++)=0;
1190 else
1191 *(p++)=s->s3->tmp.new_compression->id;
09b6c2ef 1192#endif
ed3883d2 1193#ifndef OPENSSL_NO_TLSEXT
36ca4ba6
BM
1194 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1195 {
1196 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1197 return -1;
1198 }
f1fd4544
BM
1199 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1200 {
ed3883d2
BM
1201 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1202 return -1;
f1fd4544 1203 }
ed3883d2 1204#endif
d02b48c6
RE
1205 /* do the header */
1206 l=(p-d);
1207 d=buf;
1208 *(d++)=SSL3_MT_SERVER_HELLO;
1209 l2n3(l,d);
1210
e65bcbce 1211 s->state=SSL3_ST_SW_CLNT_HELLO_B;
d02b48c6
RE
1212 /* number of bytes to write */
1213 s->init_num=p-buf;
1214 s->init_off=0;
1215 }
1216
e65bcbce 1217 /* SSL3_ST_SW_CLNT_HELLO_B */
d02b48c6
RE
1218 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1219 }
1220
36d16f8e 1221int ssl3_send_server_done(SSL *s)
d02b48c6
RE
1222 {
1223 unsigned char *p;
1224
1225 if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1226 {
1227 p=(unsigned char *)s->init_buf->data;
1228
1229 /* do the header */
1230 *(p++)=SSL3_MT_SERVER_DONE;
1231 *(p++)=0;
1232 *(p++)=0;
1233 *(p++)=0;
1234
1235 s->state=SSL3_ST_SW_SRVR_DONE_B;
1236 /* number of bytes to write */
1237 s->init_num=4;
1238 s->init_off=0;
1239 }
1240
e65bcbce 1241 /* SSL3_ST_SW_SRVR_DONE_B */
d02b48c6
RE
1242 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1243 }
1244
36d16f8e 1245int ssl3_send_server_key_exchange(SSL *s)
d02b48c6 1246 {
bc36ee62 1247#ifndef OPENSSL_NO_RSA
d02b48c6
RE
1248 unsigned char *q;
1249 int j,num;
1250 RSA *rsa;
1251 unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
752d706a 1252 unsigned int u;
d02b48c6 1253#endif
bc36ee62 1254#ifndef OPENSSL_NO_DH
9d1a01be 1255 DH *dh=NULL,*dhp;
ea262260
BM
1256#endif
1257#ifndef OPENSSL_NO_ECDH
1258 EC_KEY *ecdh=NULL, *ecdhp;
1259 unsigned char *encodedPoint = NULL;
1260 int encodedlen = 0;
1261 int curve_id = 0;
1262 BN_CTX *bn_ctx = NULL;
d02b48c6
RE
1263#endif
1264 EVP_PKEY *pkey;
1265 unsigned char *p,*d;
1266 int al,i;
1267 unsigned long type;
1268 int n;
1269 CERT *cert;
1270 BIGNUM *r[4];
1271 int nr[4],kn;
1272 BUF_MEM *buf;
1273 EVP_MD_CTX md_ctx;
1274
dbad1690 1275 EVP_MD_CTX_init(&md_ctx);
d02b48c6
RE
1276 if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1277 {
52b8dad8 1278 type=s->s3->tmp.new_cipher->algorithm_mkey;
b56bce4f 1279 cert=s->cert;
d02b48c6
RE
1280
1281 buf=s->init_buf;
1282
1283 r[0]=r[1]=r[2]=r[3]=NULL;
1284 n=0;
bc36ee62 1285#ifndef OPENSSL_NO_RSA
d02b48c6
RE
1286 if (type & SSL_kRSA)
1287 {
1288 rsa=cert->rsa_tmp;
ca8e5b9b 1289 if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
d02b48c6 1290 {
ca8e5b9b 1291 rsa=s->cert->rsa_tmp_cb(s,
f415fa32 1292 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
60e31c3a 1293 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
fbb41ae0
DSH
1294 if(rsa == NULL)
1295 {
1296 al=SSL_AD_HANDSHAKE_FAILURE;
1297 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1298 goto f_err;
1299 }
6ac4e8bd 1300 RSA_up_ref(rsa);
d02b48c6
RE
1301 cert->rsa_tmp=rsa;
1302 }
1303 if (rsa == NULL)
1304 {
58964a49 1305 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
1306 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1307 goto f_err;
1308 }
1309 r[0]=rsa->n;
1310 r[1]=rsa->e;
1311 s->s3->tmp.use_rsa_tmp=1;
1312 }
1313 else
1314#endif
bc36ee62 1315#ifndef OPENSSL_NO_DH
d02b48c6
RE
1316 if (type & SSL_kEDH)
1317 {
1318 dhp=cert->dh_tmp;
ca8e5b9b
BM
1319 if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1320 dhp=s->cert->dh_tmp_cb(s,
2c05c494 1321 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
60e31c3a 1322 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
d02b48c6
RE
1323 if (dhp == NULL)
1324 {
58964a49 1325 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
1326 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1327 goto f_err;
1328 }
a87030a1
BM
1329
1330 if (s->s3->tmp.dh != NULL)
1331 {
1332 DH_free(dh);
5277d7cb 1333 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
a87030a1
BM
1334 goto err;
1335 }
1336
d02b48c6
RE
1337 if ((dh=DHparams_dup(dhp)) == NULL)
1338 {
1339 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1340 goto err;
1341 }
1342
1343 s->s3->tmp.dh=dh;
6fa89f94
BL
1344 if ((dhp->pub_key == NULL ||
1345 dhp->priv_key == NULL ||
1346 (s->options & SSL_OP_SINGLE_DH_USE)))
d02b48c6 1347 {
6fa89f94
BL
1348 if(!DH_generate_key(dh))
1349 {
1350 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1351 ERR_R_DH_LIB);
1352 goto err;
1353 }
d02b48c6
RE
1354 }
1355 else
1356 {
1357 dh->pub_key=BN_dup(dhp->pub_key);
1358 dh->priv_key=BN_dup(dhp->priv_key);
1359 if ((dh->pub_key == NULL) ||
1360 (dh->priv_key == NULL))
1361 {
1362 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1363 goto err;
1364 }
1365 }
1366 r[0]=dh->p;
1367 r[1]=dh->g;
1368 r[2]=dh->pub_key;
1369 }
1370 else
1371#endif
ea262260 1372#ifndef OPENSSL_NO_ECDH
89bbe14c 1373 if (type & SSL_kEECDH)
ea262260 1374 {
9dd84053
NL
1375 const EC_GROUP *group;
1376
ea262260
BM
1377 ecdhp=cert->ecdh_tmp;
1378 if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1379 {
1380 ecdhp=s->cert->ecdh_tmp_cb(s,
1381 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1382 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1383 }
1384 if (ecdhp == NULL)
1385 {
1386 al=SSL_AD_HANDSHAKE_FAILURE;
1387 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1388 goto f_err;
1389 }
1390
1391 if (s->s3->tmp.ecdh != NULL)
1392 {
1393 EC_KEY_free(s->s3->tmp.ecdh);
1394 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1395 goto err;
1396 }
1397
1398 /* Duplicate the ECDH structure. */
1399 if (ecdhp == NULL)
1400 {
1401 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1402 goto err;
1403 }
1404 if (!EC_KEY_up_ref(ecdhp))
1405 {
aa4ce731 1406 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
ea262260
BM
1407 goto err;
1408 }
1409 ecdh = ecdhp;
1410
1411 s->s3->tmp.ecdh=ecdh;
9dd84053
NL
1412 if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1413 (EC_KEY_get0_private_key(ecdh) == NULL) ||
ea262260
BM
1414 (s->options & SSL_OP_SINGLE_ECDH_USE))
1415 {
1416 if(!EC_KEY_generate_key(ecdh))
1417 {
1418 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1419 goto err;
1420 }
1421 }
1422
9dd84053
NL
1423 if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1424 (EC_KEY_get0_public_key(ecdh) == NULL) ||
1425 (EC_KEY_get0_private_key(ecdh) == NULL))
ea262260
BM
1426 {
1427 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1428 goto err;
1429 }
1430
1431 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
9dd84053 1432 (EC_GROUP_get_degree(group) > 163))
ea262260
BM
1433 {
1434 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1435 goto err;
1436 }
1437
1438 /* XXX: For now, we only support ephemeral ECDH
1439 * keys over named (not generic) curves. For
1440 * supported named curves, curve_id is non-zero.
1441 */
1442 if ((curve_id =
33273721 1443 tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
ea262260
BM
1444 == 0)
1445 {
1446 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1447 goto err;
1448 }
1449
1450 /* Encode the public key.
1451 * First check the size of encoding and
1452 * allocate memory accordingly.
1453 */
9dd84053
NL
1454 encodedlen = EC_POINT_point2oct(group,
1455 EC_KEY_get0_public_key(ecdh),
ea262260
BM
1456 POINT_CONVERSION_UNCOMPRESSED,
1457 NULL, 0, NULL);
1458
1459 encodedPoint = (unsigned char *)
1460 OPENSSL_malloc(encodedlen*sizeof(unsigned char));
1461 bn_ctx = BN_CTX_new();
1462 if ((encodedPoint == NULL) || (bn_ctx == NULL))
1463 {
1464 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1465 goto err;
1466 }
1467
1468
9dd84053
NL
1469 encodedlen = EC_POINT_point2oct(group,
1470 EC_KEY_get0_public_key(ecdh),
ea262260
BM
1471 POINT_CONVERSION_UNCOMPRESSED,
1472 encodedPoint, encodedlen, bn_ctx);
1473
1474 if (encodedlen == 0)
1475 {
1476 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1477 goto err;
1478 }
1479
1480 BN_CTX_free(bn_ctx); bn_ctx=NULL;
1481
1482 /* XXX: For now, we only support named (not
1483 * generic) curves in ECDH ephemeral key exchanges.
d56349a2 1484 * In this situation, we need four additional bytes
ea262260
BM
1485 * to encode the entire ServerECDHParams
1486 * structure.
1487 */
d56349a2 1488 n = 4 + encodedlen;
ea262260
BM
1489
1490 /* We'll generate the serverKeyExchange message
1491 * explicitly so we can set these to NULLs
1492 */
1493 r[0]=NULL;
1494 r[1]=NULL;
1495 r[2]=NULL;
d56349a2 1496 r[3]=NULL;
ea262260
BM
1497 }
1498 else
1499#endif /* !OPENSSL_NO_ECDH */
ddac1974
NL
1500#ifndef OPENSSL_NO_PSK
1501 if (type & SSL_kPSK)
1502 {
1503 /* reserve size for record length and PSK identity hint*/
1504 n+=2+strlen(s->ctx->psk_identity_hint);
1505 }
1506 else
1507#endif /* !OPENSSL_NO_PSK */
d02b48c6 1508 {
58964a49 1509 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
1510 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1511 goto f_err;
1512 }
1513 for (i=0; r[i] != NULL; i++)
1514 {
1515 nr[i]=BN_num_bytes(r[i]);
1516 n+=2+nr[i];
1517 }
1518
52b8dad8
BM
1519 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1520 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
d02b48c6
RE
1521 {
1522 if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1523 == NULL)
1524 {
58964a49 1525 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1526 goto f_err;
1527 }
1528 kn=EVP_PKEY_size(pkey);
1529 }
1530 else
1531 {
1532 pkey=NULL;
1533 kn=0;
1534 }
1535
54a656ef 1536 if (!BUF_MEM_grow_clean(buf,n+4+kn))
d02b48c6
RE
1537 {
1538 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1539 goto err;
1540 }
1541 d=(unsigned char *)s->init_buf->data;
1542 p= &(d[4]);
1543
1544 for (i=0; r[i] != NULL; i++)
1545 {
1546 s2n(nr[i],p);
1547 BN_bn2bin(r[i],p);
1548 p+=nr[i];
1549 }
1550
ea262260 1551#ifndef OPENSSL_NO_ECDH
89bbe14c 1552 if (type & SSL_kEECDH)
ea262260
BM
1553 {
1554 /* XXX: For now, we only support named (not generic) curves.
1555 * In this situation, the serverKeyExchange message has:
d56349a2 1556 * [1 byte CurveType], [2 byte CurveName]
ea262260
BM
1557 * [1 byte length of encoded point], followed by
1558 * the actual encoded point itself
1559 */
1560 *p = NAMED_CURVE_TYPE;
1561 p += 1;
d56349a2
BM
1562 *p = 0;
1563 p += 1;
ea262260
BM
1564 *p = curve_id;
1565 p += 1;
1566 *p = encodedlen;
1567 p += 1;
1568 memcpy((unsigned char*)p,
1569 (unsigned char *)encodedPoint,
1570 encodedlen);
1571 OPENSSL_free(encodedPoint);
1572 p += encodedlen;
1573 }
1574#endif
1575
ddac1974
NL
1576#ifndef OPENSSL_NO_PSK
1577 if (type & SSL_kPSK)
1578 {
1579 /* copy PSK identity hint */
1580 s2n(strlen(s->ctx->psk_identity_hint), p);
07ef6129 1581 strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
ddac1974
NL
1582 p+=strlen(s->ctx->psk_identity_hint);
1583 }
1584#endif
1585
d02b48c6
RE
1586 /* not anonymous */
1587 if (pkey != NULL)
1588 {
1589 /* n is the length of the params, they start at &(d[4])
1590 * and p points to the space at the end. */
bc36ee62 1591#ifndef OPENSSL_NO_RSA
d02b48c6
RE
1592 if (pkey->type == EVP_PKEY_RSA)
1593 {
1594 q=md_buf;
1595 j=0;
1596 for (num=2; num > 0; num--)
1597 {
20d2186c
DSH
1598 EVP_DigestInit_ex(&md_ctx,(num == 2)
1599 ?s->ctx->md5:s->ctx->sha1, NULL);
d02b48c6
RE
1600 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1601 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1602 EVP_DigestUpdate(&md_ctx,&(d[4]),n);
20d2186c 1603 EVP_DigestFinal_ex(&md_ctx,q,
d02b48c6
RE
1604 (unsigned int *)&i);
1605 q+=i;
1606 j+=i;
1607 }
1c80019a 1608 if (RSA_sign(NID_md5_sha1, md_buf, j,
ca7fea96 1609 &(p[2]), &u, pkey->pkey.rsa) <= 0)
d02b48c6
RE
1610 {
1611 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1612 goto err;
1613 }
ca7fea96
BL
1614 s2n(u,p);
1615 n+=u+2;
d02b48c6
RE
1616 }
1617 else
1618#endif
bc36ee62 1619#if !defined(OPENSSL_NO_DSA)
d02b48c6
RE
1620 if (pkey->type == EVP_PKEY_DSA)
1621 {
1622 /* lets do DSS */
20d2186c 1623 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
d02b48c6
RE
1624 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1625 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1626 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1627 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1628 (unsigned int *)&i,pkey))
1629 {
1630 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1631 goto err;
1632 }
1633 s2n(i,p);
1634 n+=i+2;
1635 }
1636 else
ea262260
BM
1637#endif
1638#if !defined(OPENSSL_NO_ECDSA)
5488bb61 1639 if (pkey->type == EVP_PKEY_EC)
ea262260
BM
1640 {
1641 /* let's do ECDSA */
1642 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1643 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1644 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1645 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1646 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1647 (unsigned int *)&i,pkey))
1648 {
1649 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1650 goto err;
1651 }
1652 s2n(i,p);
1653 n+=i+2;
1654 }
1655 else
d02b48c6
RE
1656#endif
1657 {
1658 /* Is this error check actually needed? */
58964a49 1659 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
1660 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1661 goto f_err;
1662 }
1663 }
1664
1665 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1666 l2n3(n,d);
1667
1668 /* we should now have things packed up, so lets send
1669 * it off */
1670 s->init_num=n+4;
1671 s->init_off=0;
1672 }
1673
a87030a1 1674 s->state = SSL3_ST_SW_KEY_EXCH_B;
dbad1690 1675 EVP_MD_CTX_cleanup(&md_ctx);
d02b48c6
RE
1676 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1677f_err:
1678 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1679err:
ea262260
BM
1680#ifndef OPENSSL_NO_ECDH
1681 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1682 BN_CTX_free(bn_ctx);
1683#endif
dbad1690 1684 EVP_MD_CTX_cleanup(&md_ctx);
d02b48c6
RE
1685 return(-1);
1686 }
1687
36d16f8e 1688int ssl3_send_certificate_request(SSL *s)
d02b48c6
RE
1689 {
1690 unsigned char *p,*d;
1691 int i,j,nl,off,n;
f73e07cf 1692 STACK_OF(X509_NAME) *sk=NULL;
d02b48c6
RE
1693 X509_NAME *name;
1694 BUF_MEM *buf;
1695
1696 if (s->state == SSL3_ST_SW_CERT_REQ_A)
1697 {
1698 buf=s->init_buf;
1699
1700 d=p=(unsigned char *)&(buf->data[4]);
1701
1702 /* get the list of acceptable cert types */
1703 p++;
1704 n=ssl3_get_req_cert_type(s,p);
1705 d[0]=n;
1706 p+=n;
1707 n++;
1708
1709 off=n;
1710 p+=2;
1711 n+=2;
1712
1713 sk=SSL_get_client_CA_list(s);
1714 nl=0;
1715 if (sk != NULL)
1716 {
f73e07cf 1717 for (i=0; i<sk_X509_NAME_num(sk); i++)
d02b48c6 1718 {
f73e07cf 1719 name=sk_X509_NAME_value(sk,i);
d02b48c6 1720 j=i2d_X509_NAME(name,NULL);
54a656ef 1721 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
d02b48c6
RE
1722 {
1723 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1724 goto err;
1725 }
1726 p=(unsigned char *)&(buf->data[4+n]);
58964a49 1727 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
d02b48c6
RE
1728 {
1729 s2n(j,p);
1730 i2d_X509_NAME(name,&p);
1731 n+=2+j;
1732 nl+=2+j;
1733 }
1734 else
1735 {
1736 d=p;
1737 i2d_X509_NAME(name,&p);
1738 j-=2; s2n(j,d); j+=2;
1739 n+=j;
1740 nl+=j;
1741 }
1742 }
1743 }
1744 /* else no CA names */
1745 p=(unsigned char *)&(buf->data[4+off]);
1746 s2n(nl,p);
1747
1748 d=(unsigned char *)buf->data;
1749 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1750 l2n3(n,d);
1751
1752 /* we should now have things packed up, so lets send
1753 * it off */
1754
1755 s->init_num=n+4;
1756 s->init_off=0;
de469ef2
DSH
1757#ifdef NETSCAPE_HANG_BUG
1758 p=(unsigned char *)s->init_buf->data + s->init_num;
1759
1760 /* do the header */
1761 *(p++)=SSL3_MT_SERVER_DONE;
1762 *(p++)=0;
1763 *(p++)=0;
1764 *(p++)=0;
1765 s->init_num += 4;
1766#endif
1767
e59659dc 1768 s->state = SSL3_ST_SW_CERT_REQ_B;
d02b48c6
RE
1769 }
1770
1771 /* SSL3_ST_SW_CERT_REQ_B */
1772 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1773err:
1774 return(-1);
1775 }
1776
36d16f8e 1777int ssl3_get_client_key_exchange(SSL *s)
d02b48c6
RE
1778 {
1779 int i,al,ok;
1780 long n;
52b8dad8 1781 unsigned long alg_k;
d02b48c6 1782 unsigned char *p;
bc36ee62 1783#ifndef OPENSSL_NO_RSA
d02b48c6 1784 RSA *rsa=NULL;
d02b48c6 1785 EVP_PKEY *pkey=NULL;
79df9d62 1786#endif
bc36ee62 1787#ifndef OPENSSL_NO_DH
58964a49 1788 BIGNUM *pub=NULL;
d02b48c6 1789 DH *dh_srvr;
58964a49 1790#endif
bc36ee62 1791#ifndef OPENSSL_NO_KRB5
52b8dad8 1792 KSSL_ERR kssl_err;
bc36ee62 1793#endif /* OPENSSL_NO_KRB5 */
d02b48c6 1794
ea262260
BM
1795#ifndef OPENSSL_NO_ECDH
1796 EC_KEY *srvr_ecdh = NULL;
1797 EVP_PKEY *clnt_pub_pkey = NULL;
1798 EC_POINT *clnt_ecpoint = NULL;
1799 BN_CTX *bn_ctx = NULL;
1800#endif
1801
36d16f8e 1802 n=s->method->ssl_get_message(s,
d02b48c6
RE
1803 SSL3_ST_SR_KEY_EXCH_A,
1804 SSL3_ST_SR_KEY_EXCH_B,
1805 SSL3_MT_CLIENT_KEY_EXCHANGE,
73969585 1806 2048, /* ??? */
d02b48c6
RE
1807 &ok);
1808
1809 if (!ok) return((int)n);
48948d53 1810 p=(unsigned char *)s->init_msg;
d02b48c6 1811
52b8dad8 1812 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
d02b48c6 1813
bc36ee62 1814#ifndef OPENSSL_NO_RSA
52b8dad8 1815 if (alg_k & SSL_kRSA)
d02b48c6
RE
1816 {
1817 /* FIX THIS UP EAY EAY EAY EAY */
1818 if (s->s3->tmp.use_rsa_tmp)
1819 {
b56bce4f 1820 if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
ca8e5b9b 1821 rsa=s->cert->rsa_tmp;
d02b48c6
RE
1822 /* Don't do a callback because rsa_tmp should
1823 * be sent already */
1824 if (rsa == NULL)
1825 {
58964a49 1826 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
1827 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1828 goto f_err;
1829
1830 }
1831 }
1832 else
1833 {
1834 pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1835 if ( (pkey == NULL) ||
1836 (pkey->type != EVP_PKEY_RSA) ||
1837 (pkey->pkey.rsa == NULL))
1838 {
58964a49 1839 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
1840 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1841 goto f_err;
1842 }
1843 rsa=pkey->pkey.rsa;
1844 }
1845
7432d073 1846 /* TLS and [incidentally] DTLS{0xFEFF} */
58964a49
RE
1847 if (s->version > SSL3_VERSION)
1848 {
1849 n2s(p,i);
1850 if (n != i+2)
1851 {
1852 if (!(s->options & SSL_OP_TLS_D5_BUG))
1853 {
1854 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1855 goto err;
1856 }
1857 else
1858 p-=2;
1859 }
1860 else
1861 n=i;
1862 }
1863
d02b48c6 1864 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
58964a49 1865
31bc51c8
BM
1866 al = -1;
1867
d02b48c6
RE
1868 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1869 {
1870 al=SSL_AD_DECODE_ERROR;
02da5bcd 1871 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
d02b48c6
RE
1872 }
1873
31bc51c8 1874 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
d02b48c6 1875 {
2c05c494
BM
1876 /* The premaster secret must contain the same version number as the
1877 * ClientHello to detect version rollback attacks (strangely, the
1878 * protocol does not offer such protection for DH ciphersuites).
1879 * However, buggy clients exist that send the negotiated protocol
93d8bfcd 1880 * version instead if the server does not support the requested
2c05c494
BM
1881 * protocol version.
1882 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1883 if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1884 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1885 {
1886 al=SSL_AD_DECODE_ERROR;
02da5bcd
BM
1887 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1888
1889 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1890 * (http://eprint.iacr.org/2003/052/) exploits the version
1891 * number check as a "bad version oracle" -- an alert would
1892 * reveal that the plaintext corresponding to some ciphertext
1893 * made up by the adversary is properly formatted except
1894 * that the version number is wrong. To avoid such attacks,
1895 * we should treat this just like any other decryption error. */
2c05c494 1896 }
d02b48c6 1897 }
d02b48c6 1898
31bc51c8
BM
1899 if (al != -1)
1900 {
31bc51c8
BM
1901 /* Some decryption failure -- use random value instead as countermeasure
1902 * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
02da5bcd 1903 * (see RFC 2246, section 7.4.7.1). */
31bc51c8
BM
1904 ERR_clear_error();
1905 i = SSL_MAX_MASTER_KEY_LENGTH;
1906 p[0] = s->client_version >> 8;
1907 p[1] = s->client_version & 0xff;
7c7667b8
NL
1908 if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
1909 goto err;
31bc51c8
BM
1910 }
1911
d02b48c6 1912 s->session->master_key_length=
58964a49 1913 s->method->ssl3_enc->generate_master_secret(s,
d02b48c6
RE
1914 s->session->master_key,
1915 p,i);
43d60164 1916 OPENSSL_cleanse(p,i);
d02b48c6
RE
1917 }
1918 else
4c5fac4a 1919#endif
bc36ee62 1920#ifndef OPENSSL_NO_DH
52b8dad8 1921 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
d02b48c6 1922 {
d02b48c6
RE
1923 n2s(p,i);
1924 if (n != i+2)
1925 {
58964a49 1926 if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
d02b48c6
RE
1927 {
1928 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
1929 goto err;
1930 }
1931 else
1932 {
1933 p-=2;
1934 i=(int)n;
1935 }
1936 }
1937
1938 if (n == 0L) /* the parameters are in the cert */
1939 {
58964a49 1940 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
1941 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
1942 goto f_err;
1943 }
1944 else
1945 {
1946 if (s->s3->tmp.dh == NULL)
1947 {
58964a49 1948 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
1949 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1950 goto f_err;
1951 }
1952 else
1953 dh_srvr=s->s3->tmp.dh;
1954 }
1955
1956 pub=BN_bin2bn(p,i,NULL);
1957 if (pub == NULL)
1958 {
1959 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
1960 goto err;
1961 }
58964a49 1962
d02b48c6
RE
1963 i=DH_compute_key(p,pub,dh_srvr);
1964
1965 if (i <= 0)
1966 {
1967 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1968 goto err;
1969 }
1970
1971 DH_free(s->s3->tmp.dh);
1972 s->s3->tmp.dh=NULL;
1973
1974 BN_clear_free(pub);
1975 pub=NULL;
1976 s->session->master_key_length=
58964a49 1977 s->method->ssl3_enc->generate_master_secret(s,
d02b48c6 1978 s->session->master_key,p,i);
43d60164 1979 OPENSSL_cleanse(p,i);
d02b48c6
RE
1980 }
1981 else
1982#endif
bc36ee62 1983#ifndef OPENSSL_NO_KRB5
52b8dad8
BM
1984 if (alg_k & SSL_kKRB5)
1985 {
1986 krb5_error_code krb5rc;
2a1ef754
RL
1987 krb5_data enc_ticket;
1988 krb5_data authenticator;
1989 krb5_data enc_pms;
52b8dad8 1990 KSSL_CTX *kssl_ctx = s->kssl_ctx;
2a1ef754
RL
1991 EVP_CIPHER_CTX ciph_ctx;
1992 EVP_CIPHER *enc = NULL;
1993 unsigned char iv[EVP_MAX_IV_LENGTH];
acdf4afb 1994 unsigned char pms[SSL_MAX_MASTER_KEY_LENGTH
52b8dad8
BM
1995 + EVP_MAX_BLOCK_LENGTH];
1996 int padl, outl;
2a1ef754
RL
1997 krb5_timestamp authtime = 0;
1998 krb5_ticket_times ttimes;
f9b3bff6 1999
de941e28
DSH
2000 EVP_CIPHER_CTX_init(&ciph_ctx);
2001
52b8dad8 2002 if (!kssl_ctx) kssl_ctx = kssl_ctx_new();
2a1ef754
RL
2003
2004 n2s(p,i);
2005 enc_ticket.length = i;
9e5790ce
NL
2006
2007 if (n < enc_ticket.length + 6)
2008 {
2009 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2010 SSL_R_DATA_LENGTH_TOO_LONG);
2011 goto err;
2012 }
2013
0b4c91c0 2014 enc_ticket.data = (char *)p;
2a1ef754
RL
2015 p+=enc_ticket.length;
2016
2017 n2s(p,i);
2018 authenticator.length = i;
9e5790ce
NL
2019
2020 if (n < enc_ticket.length + authenticator.length + 6)
2021 {
2022 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2023 SSL_R_DATA_LENGTH_TOO_LONG);
2024 goto err;
2025 }
2026
0b4c91c0 2027 authenticator.data = (char *)p;
2a1ef754
RL
2028 p+=authenticator.length;
2029
2030 n2s(p,i);
2031 enc_pms.length = i;
0b4c91c0 2032 enc_pms.data = (char *)p;
2a1ef754
RL
2033 p+=enc_pms.length;
2034
c046fffa
LJ
2035 /* Note that the length is checked again below,
2036 ** after decryption
2037 */
dd7ab82e 2038 if(enc_pms.length > sizeof pms)
c046fffa
LJ
2039 {
2040 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2041 SSL_R_DATA_LENGTH_TOO_LONG);
2042 goto err;
2043 }
2044
0858b71b
DSH
2045 if (n != (long)(enc_ticket.length + authenticator.length +
2046 enc_pms.length + 6))
2a1ef754
RL
2047 {
2048 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2049 SSL_R_DATA_LENGTH_TOO_LONG);
2050 goto err;
2051 }
2052
52b8dad8 2053 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2a1ef754 2054 &kssl_err)) != 0)
52b8dad8 2055 {
f9b3bff6 2056#ifdef KSSL_DEBUG
52b8dad8
BM
2057 printf("kssl_sget_tkt rtn %d [%d]\n",
2058 krb5rc, kssl_err.reason);
2059 if (kssl_err.text)
2060 printf("kssl_err text= %s\n", kssl_err.text);
f9b3bff6 2061#endif /* KSSL_DEBUG */
52b8dad8
BM
2062 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2063 kssl_err.reason);
2064 goto err;
2065 }
f9b3bff6 2066
2a1ef754
RL
2067 /* Note: no authenticator is not considered an error,
2068 ** but will return authtime == 0.
2069 */
2070 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2071 &authtime, &kssl_err)) != 0)
2072 {
2073#ifdef KSSL_DEBUG
52b8dad8
BM
2074 printf("kssl_check_authent rtn %d [%d]\n",
2075 krb5rc, kssl_err.reason);
2076 if (kssl_err.text)
2077 printf("kssl_err text= %s\n", kssl_err.text);
2a1ef754 2078#endif /* KSSL_DEBUG */
52b8dad8
BM
2079 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2080 kssl_err.reason);
2081 goto err;
2a1ef754
RL
2082 }
2083
2084 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2085 {
aa4ce731 2086 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
52b8dad8 2087 goto err;
2a1ef754
RL
2088 }
2089
f9b3bff6 2090#ifdef KSSL_DEBUG
52b8dad8 2091 kssl_ctx_show(kssl_ctx);
f9b3bff6
RL
2092#endif /* KSSL_DEBUG */
2093
2a1ef754 2094 enc = kssl_map_enc(kssl_ctx->enctype);
52b8dad8
BM
2095 if (enc == NULL)
2096 goto err;
882e8912 2097
54a656ef 2098 memset(iv, 0, sizeof iv); /* per RFC 1510 */
2a1ef754 2099
db6a87d8 2100 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
acdf4afb
RL
2101 {
2102 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2103 SSL_R_DECRYPTION_FAILED);
2104 goto err;
2105 }
2106 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
0b4c91c0 2107 (unsigned char *)enc_pms.data, enc_pms.length))
acdf4afb
RL
2108 {
2109 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2110 SSL_R_DECRYPTION_FAILED);
2111 goto err;
2112 }
2a1ef754
RL
2113 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2114 {
2115 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2116 SSL_R_DATA_LENGTH_TOO_LONG);
2117 goto err;
2118 }
581f1c84 2119 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
acdf4afb
RL
2120 {
2121 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2122 SSL_R_DECRYPTION_FAILED);
2123 goto err;
2124 }
2a1ef754
RL
2125 outl += padl;
2126 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2127 {
2128 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2129 SSL_R_DATA_LENGTH_TOO_LONG);
2130 goto err;
2131 }
cbb92dfa
RL
2132 if (!((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2133 {
2134 /* The premaster secret must contain the same version number as the
2135 * ClientHello to detect version rollback attacks (strangely, the
2136 * protocol does not offer such protection for DH ciphersuites).
2137 * However, buggy clients exist that send random bytes instead of
2138 * the protocol version.
2139 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients.
2140 * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2141 */
2142 if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2143 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
52b8dad8 2144 {
cbb92dfa
RL
2145 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2146 SSL_AD_DECODE_ERROR);
2147 goto err;
2148 }
2149 }
2150
2a1ef754
RL
2151 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2152
52b8dad8
BM
2153 s->session->master_key_length=
2154 s->method->ssl3_enc->generate_master_secret(s,
2155 s->session->master_key, pms, outl);
2a1ef754 2156
52b8dad8
BM
2157 if (kssl_ctx->client_princ)
2158 {
2159 size_t len = strlen(kssl_ctx->client_princ);
2160 if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH )
2161 {
2162 s->session->krb5_client_princ_len = len;
2163 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2164 }
2165 }
882e8912
RL
2166
2167
52b8dad8 2168 /* Was doing kssl_ctx_free() here,
2a1ef754 2169 ** but it caused problems for apache.
52b8dad8
BM
2170 ** kssl_ctx = kssl_ctx_free(kssl_ctx);
2171 ** if (s->kssl_ctx) s->kssl_ctx = NULL;
2172 */
2173 }
f9b3bff6 2174 else
bc36ee62 2175#endif /* OPENSSL_NO_KRB5 */
ea262260
BM
2176
2177#ifndef OPENSSL_NO_ECDH
52b8dad8 2178 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
ea262260
BM
2179 {
2180 int ret = 1;
968766ca 2181 int field_size = 0;
9dd84053
NL
2182 const EC_KEY *tkey;
2183 const EC_GROUP *group;
2184 const BIGNUM *priv_key;
ea262260 2185
52b8dad8 2186 /* initialize structures for server's ECDH key pair */
ea262260
BM
2187 if ((srvr_ecdh = EC_KEY_new()) == NULL)
2188 {
52b8dad8 2189 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
ea262260 2190 ERR_R_MALLOC_FAILURE);
52b8dad8 2191 goto err;
ea262260
BM
2192 }
2193
2194 /* Let's get server private key and group information */
52b8dad8 2195 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
ea262260 2196 {
52b8dad8 2197 /* use the certificate */
feaaf1db 2198 tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
ea262260
BM
2199 }
2200 else
2201 {
2202 /* use the ephermeral values we saved when
2203 * generating the ServerKeyExchange msg.
2204 */
9dd84053
NL
2205 tkey = s->s3->tmp.ecdh;
2206 }
2207
2208 group = EC_KEY_get0_group(tkey);
2209 priv_key = EC_KEY_get0_private_key(tkey);
2210
2211 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2212 !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2213 {
2214 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2215 ERR_R_EC_LIB);
2216 goto err;
ea262260
BM
2217 }
2218
2219 /* Let's get client's public key */
9dd84053 2220 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
ea262260
BM
2221 {
2222 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2223 ERR_R_MALLOC_FAILURE);
2224 goto err;
2225 }
2226
52b8dad8
BM
2227 if (n == 0L)
2228 {
ea262260
BM
2229 /* Client Publickey was in Client Certificate */
2230
52b8dad8 2231 if (alg_k & SSL_kEECDH)
ea262260
BM
2232 {
2233 al=SSL_AD_HANDSHAKE_FAILURE;
2234 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2235 goto f_err;
2236 }
52b8dad8 2237 if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
ea262260 2238 == NULL) ||
5488bb61 2239 (clnt_pub_pkey->type != EVP_PKEY_EC))
52b8dad8 2240 {
ea262260
BM
2241 /* XXX: For now, we do not support client
2242 * authentication using ECDH certificates
2243 * so this branch (n == 0L) of the code is
2244 * never executed. When that support is
2245 * added, we ought to ensure the key
2246 * received in the certificate is
2247 * authorized for key agreement.
2248 * ECDH_compute_key implicitly checks that
2249 * the two ECDH shares are for the same
2250 * group.
2251 */
52b8dad8
BM
2252 al=SSL_AD_HANDSHAKE_FAILURE;
2253 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
ea262260 2254 SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
52b8dad8
BM
2255 goto f_err;
2256 }
ea262260 2257
8c5a2bd6
NL
2258 if (EC_POINT_copy(clnt_ecpoint,
2259 EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2260 {
2261 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2262 ERR_R_EC_LIB);
2263 goto err;
2264 }
52b8dad8
BM
2265 ret = 2; /* Skip certificate verify processing */
2266 }
2267 else
2268 {
ea262260
BM
2269 /* Get client's public key from encoded point
2270 * in the ClientKeyExchange message.
2271 */
2272 if ((bn_ctx = BN_CTX_new()) == NULL)
2273 {
2274 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2275 ERR_R_MALLOC_FAILURE);
2276 goto err;
2277 }
2278
52b8dad8
BM
2279 /* Get encoded point length */
2280 i = *p;
ea262260 2281 p += 1;
52b8dad8 2282 if (EC_POINT_oct2point(group,
ea262260
BM
2283 clnt_ecpoint, p, i, bn_ctx) == 0)
2284 {
2285 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2286 ERR_R_EC_LIB);
2287 goto err;
2288 }
52b8dad8
BM
2289 /* p is pointing to somewhere in the buffer
2290 * currently, so set it to the start
2291 */
2292 p=(unsigned char *)s->init_buf->data;
2293 }
ea262260
BM
2294
2295 /* Compute the shared pre-master secret */
9dd84053 2296 field_size = EC_GROUP_get_degree(group);
968766ca
BM
2297 if (field_size <= 0)
2298 {
2299 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2300 ERR_R_ECDH_LIB);
2301 goto err;
2302 }
d56349a2 2303 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
52b8dad8
BM
2304 if (i <= 0)
2305 {
2306 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
ea262260 2307 ERR_R_ECDH_LIB);
52b8dad8
BM
2308 goto err;
2309 }
ea262260
BM
2310
2311 EVP_PKEY_free(clnt_pub_pkey);
2312 EC_POINT_free(clnt_ecpoint);
2313 if (srvr_ecdh != NULL)
ea262260 2314 EC_KEY_free(srvr_ecdh);
ea262260
BM
2315 BN_CTX_free(bn_ctx);
2316
2317 /* Compute the master secret */
52b8dad8 2318 s->session->master_key_length = s->method->ssl3_enc-> \
ea262260
BM
2319 generate_master_secret(s, s->session->master_key, p, i);
2320
52b8dad8
BM
2321 OPENSSL_cleanse(p, i);
2322 return (ret);
ea262260
BM
2323 }
2324 else
ddac1974
NL
2325#endif
2326#ifndef OPENSSL_NO_PSK
52b8dad8 2327 if (alg_k & SSL_kPSK)
ddac1974
NL
2328 {
2329 unsigned char *t = NULL;
2330 unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2331 unsigned int pre_ms_len = 0, psk_len = 0;
2332 int psk_err = 1;
2333 char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2334
2335 al=SSL_AD_HANDSHAKE_FAILURE;
2336
2337 n2s(p,i);
2338 if (n != i+2)
2339 {
2340 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2341 SSL_R_LENGTH_MISMATCH);
2342 goto psk_err;
2343 }
2344 if (i > PSK_MAX_IDENTITY_LEN)
2345 {
2346 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2347 SSL_R_DATA_LENGTH_TOO_LONG);
2348 goto psk_err;
2349 }
2350 if (s->psk_server_callback == NULL)
2351 {
2352 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2353 SSL_R_PSK_NO_SERVER_CB);
2354 goto psk_err;
2355 }
2356
2357 /* Create guaranteed NULL-terminated identity
2358 * string for the callback */
2359 memcpy(tmp_id, p, i);
2360 memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2361 psk_len = s->psk_server_callback(s, tmp_id,
2362 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2363 OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2364
2365 if (psk_len > PSK_MAX_PSK_LEN)
2366 {
2367 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2368 ERR_R_INTERNAL_ERROR);
2369 goto psk_err;
2370 }
2371 else if (psk_len == 0)
2372 {
2373 /* PSK related to the given identity not found */
2374 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2375 SSL_R_PSK_IDENTITY_NOT_FOUND);
2376 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2377 goto psk_err;
2378 }
2379
2380 /* create PSK pre_master_secret */
2381 pre_ms_len=2+psk_len+2+psk_len;
2382 t = psk_or_pre_ms;
2383 memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2384 s2n(psk_len, t);
2385 memset(t, 0, psk_len);
2386 t+=psk_len;
2387 s2n(psk_len, t);
2388
2389 if (s->session->psk_identity != NULL)
2390 OPENSSL_free(s->session->psk_identity);
07ef6129 2391 s->session->psk_identity = BUF_strdup((char *)p);
ddac1974
NL
2392 if (s->session->psk_identity == NULL)
2393 {
2394 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2395 ERR_R_MALLOC_FAILURE);
2396 goto psk_err;
2397 }
2398
2399 if (s->session->psk_identity_hint != NULL)
2400 OPENSSL_free(s->session->psk_identity_hint);
2401 s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2402 if (s->ctx->psk_identity_hint != NULL &&
2403 s->session->psk_identity_hint == NULL)
2404 {
2405 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2406 ERR_R_MALLOC_FAILURE);
2407 goto psk_err;
2408 }
2409
2410 s->session->master_key_length=
2411 s->method->ssl3_enc->generate_master_secret(s,
2412 s->session->master_key, psk_or_pre_ms, pre_ms_len);
2413 psk_err = 0;
2414 psk_err:
2415 OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
52b8dad8
BM
2416 if (psk_err != 0)
2417 goto f_err;
ddac1974
NL
2418 }
2419 else
ea262260 2420#endif
0e1dba93
DSH
2421 if (alg_k & SSL_kGOST)
2422 {
2423 EVP_PKEY_CTX *pkey_ctx;
2424 unsigned char premaster_secret[32];
2425 size_t outlen;
2426
2427 /* Get our certificate privatec key*/
2428 pkey_ctx = EVP_PKEY_CTX_new(s->cert->key->privatekey,NULL);
2429 EVP_PKEY_decrypt_init(pkey_ctx);
2430 /* Decrypt session key */
2431 if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED)) || p[1]!=0x81 )
2432 {
2433 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2434 goto err;
2435 }
2436 if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,p+3,p[2]) <0)
2437
2438 {
2439 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2440 goto err;
2441 }
2442 /* Generate master secret */
2443 EVP_PKEY_CTX_free(pkey_ctx);
2444 s->session->master_key_length=
2445 s->method->ssl3_enc->generate_master_secret(s,
2446 s->session->master_key,premaster_secret,32);
2447
2448 }
2449 else
d02b48c6 2450 {
58964a49 2451 al=SSL_AD_HANDSHAKE_FAILURE;
2a1ef754
RL
2452 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2453 SSL_R_UNKNOWN_CIPHER_TYPE);
d02b48c6
RE
2454 goto f_err;
2455 }
2456
2457 return(1);
2458f_err:
2459 ssl3_send_alert(s,SSL3_AL_FATAL,al);
ea262260 2460#if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
d02b48c6 2461err:
ea262260 2462#endif
d020e701 2463#ifndef OPENSSL_NO_ECDH
ea262260
BM
2464 EVP_PKEY_free(clnt_pub_pkey);
2465 EC_POINT_free(clnt_ecpoint);
2466 if (srvr_ecdh != NULL)
ea262260 2467 EC_KEY_free(srvr_ecdh);
ea262260 2468 BN_CTX_free(bn_ctx);
58964a49 2469#endif
d02b48c6
RE
2470 return(-1);
2471 }
2472
36d16f8e 2473int ssl3_get_cert_verify(SSL *s)
d02b48c6
RE
2474 {
2475 EVP_PKEY *pkey=NULL;
2476 unsigned char *p;
2477 int al,ok,ret=0;
2478 long n;
2479 int type=0,i,j;
2480 X509 *peer;
2481
36d16f8e 2482 n=s->method->ssl_get_message(s,
d02b48c6
RE
2483 SSL3_ST_SR_CERT_VRFY_A,
2484 SSL3_ST_SR_CERT_VRFY_B,
2485 -1,
00a357ab 2486 514, /* 514? */
d02b48c6
RE
2487 &ok);
2488
2489 if (!ok) return((int)n);
2490
2491 if (s->session->peer != NULL)
2492 {
2493 peer=s->session->peer;
2494 pkey=X509_get_pubkey(peer);
2495 type=X509_certificate_type(peer,pkey);
2496 }
2497 else
2498 {
2499 peer=NULL;
2500 pkey=NULL;
2501 }
2502
2503 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2504 {
2505 s->s3->tmp.reuse_message=1;
2506 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2507 {
58964a49 2508 al=SSL_AD_UNEXPECTED_MESSAGE;
d02b48c6 2509 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
d02b48c6
RE
2510 goto f_err;
2511 }
2512 ret=1;
2513 goto end;
2514 }
2515
2516 if (peer == NULL)
2517 {
2518 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
58964a49 2519 al=SSL_AD_UNEXPECTED_MESSAGE;
d02b48c6
RE
2520 goto f_err;
2521 }
2522
2523 if (!(type & EVP_PKT_SIGN))
2524 {
2525 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
58964a49 2526 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
2527 goto f_err;
2528 }
2529
2530 if (s->s3->change_cipher_spec)
2531 {
2532 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
58964a49 2533 al=SSL_AD_UNEXPECTED_MESSAGE;
d02b48c6
RE
2534 goto f_err;
2535 }
2536
2537 /* we now have a signature that we need to verify */
48948d53 2538 p=(unsigned char *)s->init_msg;
0e1dba93
DSH
2539 /* Check for broken implementations of GOST ciphersuites */
2540 /* If key is GOST and n is exactly 64, it is bare
2541 * signature without length field */
2542 if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
2543 pkey->type == NID_id_GostR3410_2001) )
d02b48c6 2544 {
0e1dba93
DSH
2545 i=64;
2546 }
2547 else
2548 {
2549 n2s(p,i);
2550 n-=2;
2551 if (i > n)
2552 {
2553 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2554 al=SSL_AD_DECODE_ERROR;
2555 goto f_err;
2556 }
2557 }
d02b48c6
RE
2558 j=EVP_PKEY_size(pkey);
2559 if ((i > j) || (n > j) || (n <= 0))
2560 {
2561 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
58964a49 2562 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
2563 goto f_err;
2564 }
2565
bc36ee62 2566#ifndef OPENSSL_NO_RSA
d02b48c6
RE
2567 if (pkey->type == EVP_PKEY_RSA)
2568 {
f2d9a32c 2569 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
1c80019a
DSH
2570 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i,
2571 pkey->pkey.rsa);
d02b48c6
RE
2572 if (i < 0)
2573 {
58964a49 2574 al=SSL_AD_DECRYPT_ERROR;
d02b48c6
RE
2575 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2576 goto f_err;
2577 }
1c80019a 2578 if (i == 0)
d02b48c6 2579 {
58964a49 2580 al=SSL_AD_DECRYPT_ERROR;
d02b48c6
RE
2581 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2582 goto f_err;
2583 }
2584 }
2585 else
2586#endif
bc36ee62 2587#ifndef OPENSSL_NO_DSA
d02b48c6
RE
2588 if (pkey->type == EVP_PKEY_DSA)
2589 {
58964a49 2590 j=DSA_verify(pkey->save_type,
f2d9a32c 2591 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
d02b48c6
RE
2592 SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2593 if (j <= 0)
2594 {
2595 /* bad signature */
58964a49 2596 al=SSL_AD_DECRYPT_ERROR;
d02b48c6
RE
2597 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2598 goto f_err;
2599 }
2600 }
2601 else
ea262260
BM
2602#endif
2603#ifndef OPENSSL_NO_ECDSA
5488bb61 2604 if (pkey->type == EVP_PKEY_EC)
ea262260
BM
2605 {
2606 j=ECDSA_verify(pkey->save_type,
2607 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
9dd84053 2608 SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
ea262260
BM
2609 if (j <= 0)
2610 {
2611 /* bad signature */
2612 al=SSL_AD_DECRYPT_ERROR;
2613 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2614 SSL_R_BAD_ECDSA_SIGNATURE);
2615 goto f_err;
2616 }
2617 }
2618 else
d02b48c6 2619#endif
0e1dba93
DSH
2620 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
2621 { unsigned char signature[64];
2622 int idx;
2623 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
2624 EVP_PKEY_verify_init(pctx);
2625 if (i!=64) {
2626 fprintf(stderr,"GOST signature length is %d",i);
2627 }
2628 for (idx=0;idx<64;idx++) {
2629 signature[63-idx]=p[idx];
2630 }
2631 j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
2632 EVP_PKEY_CTX_free(pctx);
2633 if (j<=0)
2634 {
2635 al=SSL_AD_DECRYPT_ERROR;
2636 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2637 SSL_R_BAD_ECDSA_SIGNATURE);
2638 goto f_err;
2639 }
2640 }
2641 else
d02b48c6 2642 {
5277d7cb 2643 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
58964a49 2644 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
d02b48c6
RE
2645 goto f_err;
2646 }
2647
2648
2649 ret=1;
2650 if (0)
2651 {
2652f_err:
2653 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2654 }
2655end:
a8236c8c 2656 EVP_PKEY_free(pkey);
d02b48c6
RE
2657 return(ret);
2658 }
2659
36d16f8e 2660int ssl3_get_client_certificate(SSL *s)
d02b48c6
RE
2661 {
2662 int i,ok,al,ret= -1;
2663 X509 *x=NULL;
2664 unsigned long l,nc,llen,n;
875a644a
RL
2665 const unsigned char *p,*q;
2666 unsigned char *d;
f73e07cf 2667 STACK_OF(X509) *sk=NULL;
d02b48c6 2668
36d16f8e 2669 n=s->method->ssl_get_message(s,
d02b48c6
RE
2670 SSL3_ST_SR_CERT_A,
2671 SSL3_ST_SR_CERT_B,
2672 -1,
c0f5dd07 2673 s->max_cert_list,
d02b48c6
RE
2674 &ok);
2675
2676 if (!ok) return((int)n);
2677
2678 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2679 {
2680 if ( (s->verify_mode & SSL_VERIFY_PEER) &&
2681 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2682 {
2683 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
58964a49
RE
2684 al=SSL_AD_HANDSHAKE_FAILURE;
2685 goto f_err;
2686 }
47134b78 2687 /* If tls asked for a client cert, the client must return a 0 list */
58964a49
RE
2688 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2689 {
2690 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2691 al=SSL_AD_UNEXPECTED_MESSAGE;
d02b48c6
RE
2692 goto f_err;
2693 }
2694 s->s3->tmp.reuse_message=1;
2695 return(1);
2696 }
2697
2698 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2699 {
58964a49 2700 al=SSL_AD_UNEXPECTED_MESSAGE;
d02b48c6
RE
2701 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2702 goto f_err;
2703 }
875a644a 2704 p=d=(unsigned char *)s->init_msg;
d02b48c6 2705
f73e07cf 2706 if ((sk=sk_X509_new_null()) == NULL)
d02b48c6
RE
2707 {
2708 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2709 goto err;
2710 }
2711
2712 n2l3(p,llen);
2713 if (llen+3 != n)
2714 {
58964a49 2715 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
2716 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2717 goto f_err;
2718 }
2719 for (nc=0; nc<llen; )
2720 {
2721 n2l3(p,l);
2722 if ((l+nc+3) > llen)
2723 {
58964a49 2724 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
2725 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2726 goto f_err;
2727 }
2728
2729 q=p;
2730 x=d2i_X509(NULL,&p,l);
2731 if (x == NULL)
2732 {
2733 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2734 goto err;
2735 }
2736 if (p != (q+l))
2737 {
58964a49 2738 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
2739 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2740 goto f_err;
2741 }
f73e07cf 2742 if (!sk_X509_push(sk,x))
d02b48c6
RE
2743 {
2744 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2745 goto err;
2746 }
2747 x=NULL;
2748 nc+=l+3;
2749 }
2750
f73e07cf 2751 if (sk_X509_num(sk) <= 0)
d02b48c6 2752 {
58964a49
RE
2753 /* TLS does not mind 0 certs returned */
2754 if (s->version == SSL3_VERSION)
2755 {
2756 al=SSL_AD_HANDSHAKE_FAILURE;
2757 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2758 goto f_err;
2759 }
2760 /* Fail for TLS only if we required a certificate */
2761 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2762 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2763 {
2764 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2765 al=SSL_AD_HANDSHAKE_FAILURE;
2766 goto f_err;
2767 }
d02b48c6 2768 }
58964a49 2769 else
d02b48c6 2770 {
58964a49
RE
2771 i=ssl_verify_cert_chain(s,sk);
2772 if (!i)
2773 {
2774 al=ssl_verify_alarm_type(s->verify_result);
2775 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2776 goto f_err;
2777 }
d02b48c6
RE
2778 }
2779
b56bce4f 2780 if (s->session->peer != NULL) /* This should not be needed */
d02b48c6 2781 X509_free(s->session->peer);
f73e07cf 2782 s->session->peer=sk_X509_shift(sk);
b1fe6ca1 2783 s->session->verify_result = s->verify_result;
8051996a 2784
b56bce4f
BM
2785 /* With the current implementation, sess_cert will always be NULL
2786 * when we arrive here. */
2787 if (s->session->sess_cert == NULL)
2788 {
2789 s->session->sess_cert = ssl_sess_cert_new();
2790 if (s->session->sess_cert == NULL)
2791 {
2792 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2793 goto err;
2794 }
2795 }
2796 if (s->session->sess_cert->cert_chain != NULL)
2797 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
9d5cceac 2798 s->session->sess_cert->cert_chain=sk;
98e04f9e
BM
2799 /* Inconsistency alert: cert_chain does *not* include the
2800 * peer's own certificate, while we do include it in s3_clnt.c */
8051996a 2801
b4cadc6e 2802 sk=NULL;
d02b48c6
RE
2803
2804 ret=1;
2805 if (0)
2806 {
2807f_err:
2808 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2809 }
2810err:
2811 if (x != NULL) X509_free(x);
f73e07cf 2812 if (sk != NULL) sk_X509_pop_free(sk,X509_free);
d02b48c6
RE
2813 return(ret);
2814 }
2815
6b691a5c 2816int ssl3_send_server_certificate(SSL *s)
d02b48c6
RE
2817 {
2818 unsigned long l;
2819 X509 *x;
2820
2821 if (s->state == SSL3_ST_SW_CERT_A)
2822 {
2823 x=ssl_get_server_send_cert(s);
52b8dad8
BM
2824 if (x == NULL)
2825 {
2826 /* VRS: allow null cert if auth == KRB5 */
2827 if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
2828 (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
2829 {
2830 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2831 return(0);
2832 }
d02b48c6
RE
2833 }
2834
2835 l=ssl3_output_cert_chain(s,x);
2836 s->state=SSL3_ST_SW_CERT_B;
2837 s->init_num=(int)l;
2838 s->init_off=0;
2839 }
2840
2841 /* SSL3_ST_SW_CERT_B */
2842 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2843 }
ddd3a617 2844#ifndef OPENSSL_NO_TLSEXT
6434abbf
DSH
2845int ssl3_send_newsession_ticket(SSL *s)
2846 {
2847 if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
2848 {
2849 unsigned char *p, *senc, *macstart;
2850 int len, slen;
2851 unsigned int hlen;
2852 EVP_CIPHER_CTX ctx;
2853 HMAC_CTX hctx;
8a2062fe
DSH
2854 unsigned char iv[EVP_MAX_IV_LENGTH];
2855 unsigned char key_name[16];
6434abbf
DSH
2856
2857 /* get session encoding length */
2858 slen = i2d_SSL_SESSION(s->session, NULL);
2859 /* Some length values are 16 bits, so forget it if session is
2860 * too long
2861 */
2862 if (slen > 0xFF00)
2863 return -1;
2864 /* Grow buffer if need be: the length calculation is as
2865 * follows 1 (size of message name) + 3 (message length
2866 * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
2867 * 16 (key name) + max_iv_len (iv length) +
2868 * session_length + max_enc_block_size (max encrypted session
2869 * length) + max_md_size (HMAC).
2870 */
2871 if (!BUF_MEM_grow(s->init_buf,
2872 26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
2873 EVP_MAX_MD_SIZE + slen))
2874 return -1;
2875 senc = OPENSSL_malloc(slen);
2876 if (!senc)
2877 return -1;
2878 p = senc;
2879 i2d_SSL_SESSION(s->session, &p);
2880
2881 p=(unsigned char *)s->init_buf->data;
2882 /* do the header */
2883 *(p++)=SSL3_MT_NEWSESSION_TICKET;
2884 /* Skip message length for now */
2885 p += 3;
8a2062fe
DSH
2886 EVP_CIPHER_CTX_init(&ctx);
2887 HMAC_CTX_init(&hctx);
2888 /* Initialize HMAC and cipher contexts. If callback present
2889 * it does all the work otherwise use generated values
2890 * from parent ctx.
2891 */
2892 if (s->ctx->tlsext_ticket_key_cb)
2893 {
2894 if (s->ctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
2895 &hctx, 1) < 0)
2896 {
2897 OPENSSL_free(senc);
2898 return -1;
2899 }
2900 }
2901 else
2902 {
2903 RAND_pseudo_bytes(iv, 16);
2904 EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
2905 s->ctx->tlsext_tick_aes_key, iv);
2906 HMAC_Init_ex(&hctx, s->ctx->tlsext_tick_hmac_key, 16,
2907 tlsext_tick_md(), NULL);
2908 memcpy(key_name, s->ctx->tlsext_tick_key_name, 16);
2909 }
6434abbf
DSH
2910 l2n(s->session->tlsext_tick_lifetime_hint, p);
2911 /* Skip ticket length for now */
2912 p += 2;
2913 /* Output key name */
2914 macstart = p;
8a2062fe 2915 memcpy(p, key_name, 16);
6434abbf 2916 p += 16;
8a2062fe
DSH
2917 /* output IV */
2918 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
2919 p += EVP_CIPHER_CTX_iv_length(&ctx);
6434abbf 2920 /* Encrypt session data */
6434abbf
DSH
2921 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
2922 p += len;
2923 EVP_EncryptFinal(&ctx, p, &len);
2924 p += len;
2925 EVP_CIPHER_CTX_cleanup(&ctx);
2926
6434abbf
DSH
2927 HMAC_Update(&hctx, macstart, p - macstart);
2928 HMAC_Final(&hctx, p, &hlen);
2929 HMAC_CTX_cleanup(&hctx);
2930
2931 p += hlen;
2932 /* Now write out lengths: p points to end of data written */
2933 /* Total length */
2934 len = p - (unsigned char *)s->init_buf->data;
2935 p=(unsigned char *)s->init_buf->data + 1;
2936 l2n3(len - 4, p); /* Message length */
2937 p += 4;
2938 s2n(len - 10, p); /* Ticket length */
2939
2940 /* number of bytes to write */
2941 s->init_num= len;
2942 s->state=SSL3_ST_SW_SESSION_TICKET_B;
2943 s->init_off=0;
2944 OPENSSL_free(senc);
2945 }
2946
2947 /* SSL3_ST_SW_SESSION_TICKET_B */
2948 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2949 }
67c8e7f4
DSH
2950
2951int ssl3_send_cert_status(SSL *s)
2952 {
2953 if (s->state == SSL3_ST_SW_CERT_STATUS_A)
2954 {
2955 unsigned char *p;
2956 /* Grow buffer if need be: the length calculation is as
2957 * follows 1 (message type) + 3 (message length) +
2958 * 1 (ocsp response type) + 3 (ocsp response length)
2959 * + (ocsp response)
2960 */
2961 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
2962 return -1;
2963
2964 p=(unsigned char *)s->init_buf->data;
2965
2966 /* do the header */
2967 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
2968 /* message length */
2969 l2n3(s->tlsext_ocsp_resplen + 4, p);
2970 /* status type */
2971 *(p++)= s->tlsext_status_type;
2972 /* length of OCSP response */
2973 l2n3(s->tlsext_ocsp_resplen, p);
2974 /* actual response */
2975 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
2976 /* number of bytes to write */
2977 s->init_num = 8 + s->tlsext_ocsp_resplen;
2978 s->state=SSL3_ST_SW_CERT_STATUS_B;
2979 s->init_off = 0;
2980 }
2981
2982 /* SSL3_ST_SW_CERT_STATUS_B */
2983 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2984 }
6434abbf 2985#endif