]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/s3_srvr.c
Handle the unlikely event that BIO_get_mem_data() returns -ve.
[thirdparty/openssl.git] / ssl / s3_srvr.c
CommitLineData
cbb92dfa 1/* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
8e2f6b79 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
8e2f6b79
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
ea262260
BM
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
ddac1974
NL
124/* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
126 *
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
130 *
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
134 *
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
138 *
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
143 *
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
149 */
d02b48c6
RE
150
151#define REUSE_CIPHER_BUG
de469ef2
DSH
152#define NETSCAPE_HANG_BUG
153
d02b48c6 154#include <stdio.h>
7b63c0fa
LJ
155#include "ssl_locl.h"
156#include "kssl_lcl.h"
ec577822
BM
157#include <openssl/buffer.h>
158#include <openssl/rand.h>
159#include <openssl/objects.h>
160#include <openssl/evp.h>
6434abbf 161#include <openssl/hmac.h>
ec577822 162#include <openssl/x509.h>
3eeaab4b 163#ifndef OPENSSL_NO_DH
60a938c6 164#include <openssl/dh.h>
3eeaab4b 165#endif
d095b68d 166#include <openssl/bn.h>
5fdf0666 167#ifndef OPENSSL_NO_KRB5
2a1ef754 168#include <openssl/krb5_asn.h>
5fdf0666 169#endif
dbad1690 170#include <openssl/md5.h>
f9b3bff6 171
4ebb342f 172static const SSL_METHOD *ssl3_get_server_method(int ver);
d02b48c6 173
4ebb342f 174static const SSL_METHOD *ssl3_get_server_method(int ver)
d02b48c6 175 {
58964a49 176 if (ver == SSL3_VERSION)
d02b48c6
RE
177 return(SSLv3_server_method());
178 else
179 return(NULL);
180 }
181
f3b656b2
DSH
182IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
183 ssl3_accept,
184 ssl_undefined_function,
185 ssl3_get_server_method)
d02b48c6 186
6b691a5c 187int ssl3_accept(SSL *s)
d02b48c6
RE
188 {
189 BUF_MEM *buf;
52b8dad8 190 unsigned long alg_k,Time=(unsigned long)time(NULL);
45d87a1f 191 void (*cb)(const SSL *ssl,int type,int val)=NULL;
d02b48c6
RE
192 long num1;
193 int ret= -1;
d02b48c6
RE
194 int new_state,state,skip=0;
195
eb952088 196 RAND_add(&Time,sizeof(Time),0);
d02b48c6 197 ERR_clear_error();
58964a49 198 clear_sys_error();
d02b48c6
RE
199
200 if (s->info_callback != NULL)
201 cb=s->info_callback;
202 else if (s->ctx->info_callback != NULL)
203 cb=s->ctx->info_callback;
204
205 /* init things to blank */
d02b48c6 206 s->in_handshake++;
979689aa 207 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
d02b48c6 208
b56bce4f 209 if (s->cert == NULL)
d02b48c6
RE
210 {
211 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
b56bce4f 212 return(-1);
d02b48c6 213 }
d02b48c6
RE
214
215 for (;;)
216 {
217 state=s->state;
218
219 switch (s->state)
220 {
221 case SSL_ST_RENEGOTIATE:
222 s->new_session=1;
223 /* s->state=SSL_ST_ACCEPT; */
224
225 case SSL_ST_BEFORE:
226 case SSL_ST_ACCEPT:
227 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
228 case SSL_ST_OK|SSL_ST_ACCEPT:
229
413c4f45 230 s->server=1;
d02b48c6
RE
231 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
232
58964a49 233 if ((s->version>>8) != 3)
bbb8de09 234 {
5277d7cb 235 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
bbb8de09
BM
236 return -1;
237 }
d02b48c6
RE
238 s->type=SSL_ST_ACCEPT;
239
240 if (s->init_buf == NULL)
241 {
242 if ((buf=BUF_MEM_new()) == NULL)
243 {
244 ret= -1;
245 goto end;
246 }
247 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
248 {
249 ret= -1;
250 goto end;
251 }
252 s->init_buf=buf;
253 }
254
255 if (!ssl3_setup_buffers(s))
256 {
257 ret= -1;
258 goto end;
259 }
260
d02b48c6
RE
261 s->init_num=0;
262
263 if (s->state != SSL_ST_RENEGOTIATE)
264 {
8e2f6b79
BM
265 /* Ok, we now need to push on a buffering BIO so that
266 * the output is sent in a way that TCP likes :-)
267 */
268 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
269
745c70e5 270 ssl3_init_finished_mac(s);
d02b48c6 271 s->state=SSL3_ST_SR_CLNT_HELLO_A;
413c4f45 272 s->ctx->stats.sess_accept++;
d02b48c6
RE
273 }
274 else
275 {
8e2f6b79
BM
276 /* s->state == SSL_ST_RENEGOTIATE,
277 * we will just send a HelloRequest */
413c4f45 278 s->ctx->stats.sess_accept_renegotiate++;
d02b48c6
RE
279 s->state=SSL3_ST_SW_HELLO_REQ_A;
280 }
281 break;
282
283 case SSL3_ST_SW_HELLO_REQ_A:
284 case SSL3_ST_SW_HELLO_REQ_B:
285
286 s->shutdown=0;
287 ret=ssl3_send_hello_request(s);
288 if (ret <= 0) goto end;
289 s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
290 s->state=SSL3_ST_SW_FLUSH;
291 s->init_num=0;
292
293 ssl3_init_finished_mac(s);
294 break;
295
296 case SSL3_ST_SW_HELLO_REQ_C:
d02b48c6 297 s->state=SSL_ST_OK;
2260ad21 298 break;
d02b48c6
RE
299
300 case SSL3_ST_SR_CLNT_HELLO_A:
301 case SSL3_ST_SR_CLNT_HELLO_B:
302 case SSL3_ST_SR_CLNT_HELLO_C:
303
304 s->shutdown=0;
305 ret=ssl3_get_client_hello(s);
306 if (ret <= 0) goto end;
58ece833 307
8c74b5e5 308 s->new_session = 2;
d02b48c6
RE
309 s->state=SSL3_ST_SW_SRVR_HELLO_A;
310 s->init_num=0;
311 break;
312
313 case SSL3_ST_SW_SRVR_HELLO_A:
314 case SSL3_ST_SW_SRVR_HELLO_B:
315 ret=ssl3_send_server_hello(s);
316 if (ret <= 0) goto end;
d26c905c 317#ifndef OPENSSL_NO_TLSEXT
d02b48c6 318 if (s->hit)
d26c905c
DSH
319 {
320 if (s->tlsext_ticket_expected)
321 s->state=SSL3_ST_SW_SESSION_TICKET_A;
322 else
323 s->state=SSL3_ST_SW_CHANGE_A;
324 }
325#else
326 if (s->hit)
327 s->state=SSL3_ST_SW_CHANGE_A;
328#endif
d02b48c6
RE
329 else
330 s->state=SSL3_ST_SW_CERT_A;
331 s->init_num=0;
332 break;
333
334 case SSL3_ST_SW_CERT_A:
335 case SSL3_ST_SW_CERT_B:
cbb92dfa
RL
336 /* Check if it is anon DH or anon ECDH, */
337 /* normal PSK or KRB5 */
52b8dad8
BM
338 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
339 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
340 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
d02b48c6
RE
341 {
342 ret=ssl3_send_server_certificate(s);
343 if (ret <= 0) goto end;
67c8e7f4
DSH
344#ifndef OPENSSL_NO_TLSEXT
345 if (s->tlsext_status_expected)
346 s->state=SSL3_ST_SW_CERT_STATUS_A;
347 else
348 s->state=SSL3_ST_SW_KEY_EXCH_A;
d02b48c6 349 }
67c8e7f4
DSH
350 else
351 {
352 skip = 1;
353 s->state=SSL3_ST_SW_KEY_EXCH_A;
354 }
355#else
3ce54f35 356 }
d02b48c6
RE
357 else
358 skip=1;
67c8e7f4 359
d02b48c6 360 s->state=SSL3_ST_SW_KEY_EXCH_A;
67c8e7f4 361#endif
d02b48c6
RE
362 s->init_num=0;
363 break;
364
365 case SSL3_ST_SW_KEY_EXCH_A:
366 case SSL3_ST_SW_KEY_EXCH_B:
52b8dad8 367 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
d02b48c6
RE
368
369 /* clear this, it may get reset by
370 * send_server_key_exchange */
f9b3bff6 371 if ((s->options & SSL_OP_EPHEMERAL_RSA)
bc36ee62 372#ifndef OPENSSL_NO_KRB5
52b8dad8 373 && !(alg_k & SSL_kKRB5)
bc36ee62 374#endif /* OPENSSL_NO_KRB5 */
f9b3bff6 375 )
7bc03ded
BM
376 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
377 * even when forbidden by protocol specs
378 * (handshake may fail as clients are not required to
379 * be able to handle this) */
d02b48c6
RE
380 s->s3->tmp.use_rsa_tmp=1;
381 else
382 s->s3->tmp.use_rsa_tmp=0;
383
ea262260 384
d02b48c6 385 /* only send if a DH key exchange, fortezza or
ea262260
BM
386 * RSA but we have a sign only certificate
387 *
ddac1974
NL
388 * PSK: may send PSK identity hints
389 *
ea262260
BM
390 * For ECC ciphersuites, we send a serverKeyExchange
391 * message only if the cipher suite is either
392 * ECDH-anon or ECDHE. In other cases, the
89bbe14c 393 * server certificate contains the server's
ea262260
BM
394 * public key for key exchange.
395 */
06ab81f9 396 if (s->s3->tmp.use_rsa_tmp
ddac1974
NL
397 /* PSK: send ServerKeyExchange if PSK identity
398 * hint if provided */
399#ifndef OPENSSL_NO_PSK
52b8dad8 400 || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
ddac1974 401#endif
52b8dad8
BM
402 || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
403 || (alg_k & SSL_kEECDH)
404 || ((alg_k & SSL_kRSA)
b56bce4f 405 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
018e57c7
DSH
406 || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
407 && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
06ab81f9
BL
408 )
409 )
410 )
d02b48c6 411 )
d02b48c6
RE
412 {
413 ret=ssl3_send_server_key_exchange(s);
414 if (ret <= 0) goto end;
415 }
416 else
417 skip=1;
418
419 s->state=SSL3_ST_SW_CERT_REQ_A;
420 s->init_num=0;
421 break;
422
423 case SSL3_ST_SW_CERT_REQ_A:
424 case SSL3_ST_SW_CERT_REQ_B:
47134b78
BM
425 if (/* don't request cert unless asked for it: */
426 !(s->verify_mode & SSL_VERIFY_PEER) ||
427 /* if SSL_VERIFY_CLIENT_ONCE is set,
428 * don't request cert during re-negotiation: */
d02b48c6 429 ((s->session->peer != NULL) &&
47134b78
BM
430 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
431 /* never request cert in anonymous ciphersuites
432 * (see section "Certificate request" in SSL 3 drafts
433 * and in RFC 2246): */
52b8dad8 434 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
47134b78
BM
435 /* ... except when the application insists on verification
436 * (against the specs, but s3_clnt.c accepts this for SSL 3) */
45442167 437 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
52b8dad8
BM
438 /* never request cert in Kerberos ciphersuites */
439 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
ddac1974
NL
440 /* With normal PSK Certificates and
441 * Certificate Requests are omitted */
52b8dad8 442 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
d02b48c6
RE
443 {
444 /* no cert request */
445 skip=1;
58964a49 446 s->s3->tmp.cert_request=0;
d02b48c6
RE
447 s->state=SSL3_ST_SW_SRVR_DONE_A;
448 }
449 else
450 {
58964a49 451 s->s3->tmp.cert_request=1;
d02b48c6
RE
452 ret=ssl3_send_certificate_request(s);
453 if (ret <= 0) goto end;
de469ef2 454#ifndef NETSCAPE_HANG_BUG
d02b48c6 455 s->state=SSL3_ST_SW_SRVR_DONE_A;
de469ef2
DSH
456#else
457 s->state=SSL3_ST_SW_FLUSH;
458 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
459#endif
d02b48c6
RE
460 s->init_num=0;
461 }
462 break;
463
464 case SSL3_ST_SW_SRVR_DONE_A:
465 case SSL3_ST_SW_SRVR_DONE_B:
466 ret=ssl3_send_server_done(s);
467 if (ret <= 0) goto end;
468 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
469 s->state=SSL3_ST_SW_FLUSH;
470 s->init_num=0;
471 break;
472
473 case SSL3_ST_SW_FLUSH:
474 /* number of bytes to be flushed */
475 num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
476 if (num1 > 0)
477 {
478 s->rwstate=SSL_WRITING;
479 num1=BIO_flush(s->wbio);
480 if (num1 <= 0) { ret= -1; goto end; }
481 s->rwstate=SSL_NOTHING;
482 }
483
484 s->state=s->s3->tmp.next_state;
485 break;
486
487 case SSL3_ST_SR_CERT_A:
488 case SSL3_ST_SR_CERT_B:
745c70e5 489 /* Check for second client hello (MS SGC) */
3d14b9d0 490 ret = ssl3_check_client_hello(s);
745c70e5
BM
491 if (ret <= 0)
492 goto end;
493 if (ret == 2)
494 s->state = SSL3_ST_SR_CLNT_HELLO_C;
3d14b9d0 495 else {
14f3d7c5
DSH
496 if (s->s3->tmp.cert_request)
497 {
498 ret=ssl3_get_client_certificate(s);
499 if (ret <= 0) goto end;
500 }
3d14b9d0
DSH
501 s->init_num=0;
502 s->state=SSL3_ST_SR_KEY_EXCH_A;
503 }
d02b48c6
RE
504 break;
505
506 case SSL3_ST_SR_KEY_EXCH_A:
507 case SSL3_ST_SR_KEY_EXCH_B:
508 ret=ssl3_get_client_key_exchange(s);
89bbe14c 509 if (ret <= 0)
ea262260
BM
510 goto end;
511 if (ret == 2)
512 {
513 /* For the ECDH ciphersuites when
514 * the client sends its ECDH pub key in
515 * a certificate, the CertificateVerify
516 * message is not sent.
517 */
518 s->state=SSL3_ST_SR_FINISHED_A;
519 s->init_num = 0;
520 }
89bbe14c 521 else
ea262260 522 {
0e1dba93
DSH
523 int offset=0;
524 int dgst_num;
ea262260
BM
525 s->state=SSL3_ST_SR_CERT_VRFY_A;
526 s->init_num=0;
d02b48c6 527
ea262260
BM
528 /* We need to get hashes here so if there is
529 * a client cert, it can be verified
81025661
DSH
530 * FIXME - digest processing for CertificateVerify
531 * should be generalized. But it is next step
89bbe14c 532 */
0e1dba93 533 if (s->s3->handshake_buffer)
6ba71a71
BL
534 if (!ssl3_digest_cached_records(s))
535 return -1;
0e1dba93
DSH
536 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)
537 if (s->s3->handshake_dgst[dgst_num])
538 {
539 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
540 offset+=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
541 }
ea262260 542 }
d02b48c6
RE
543 break;
544
545 case SSL3_ST_SR_CERT_VRFY_A:
546 case SSL3_ST_SR_CERT_VRFY_B:
547
548 /* we should decide if we expected this one */
549 ret=ssl3_get_cert_verify(s);
550 if (ret <= 0) goto end;
551
552 s->state=SSL3_ST_SR_FINISHED_A;
553 s->init_num=0;
554 break;
555
556 case SSL3_ST_SR_FINISHED_A:
557 case SSL3_ST_SR_FINISHED_B:
558 ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
58964a49 559 SSL3_ST_SR_FINISHED_B);
d02b48c6 560 if (ret <= 0) goto end;
6434abbf 561#ifndef OPENSSL_NO_TLSEXT
d26c905c 562 if (s->tlsext_ticket_expected)
6434abbf 563 s->state=SSL3_ST_SW_SESSION_TICKET_A;
d26c905c
DSH
564 else if (s->hit)
565 s->state=SSL_ST_OK;
566#else
567 if (s->hit)
568 s->state=SSL_ST_OK;
6434abbf 569#endif
d02b48c6
RE
570 else
571 s->state=SSL3_ST_SW_CHANGE_A;
572 s->init_num=0;
573 break;
574
6434abbf
DSH
575#ifndef OPENSSL_NO_TLSEXT
576 case SSL3_ST_SW_SESSION_TICKET_A:
577 case SSL3_ST_SW_SESSION_TICKET_B:
578 ret=ssl3_send_newsession_ticket(s);
579 if (ret <= 0) goto end;
580 s->state=SSL3_ST_SW_CHANGE_A;
581 s->init_num=0;
582 break;
583
67c8e7f4
DSH
584 case SSL3_ST_SW_CERT_STATUS_A:
585 case SSL3_ST_SW_CERT_STATUS_B:
586 ret=ssl3_send_cert_status(s);
587 if (ret <= 0) goto end;
588 s->state=SSL3_ST_SW_KEY_EXCH_A;
589 s->init_num=0;
590 break;
591
6434abbf
DSH
592#endif
593
d02b48c6
RE
594 case SSL3_ST_SW_CHANGE_A:
595 case SSL3_ST_SW_CHANGE_B:
596
597 s->session->cipher=s->s3->tmp.new_cipher;
58964a49
RE
598 if (!s->method->ssl3_enc->setup_key_block(s))
599 { ret= -1; goto end; }
d02b48c6
RE
600
601 ret=ssl3_send_change_cipher_spec(s,
602 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
603
604 if (ret <= 0) goto end;
605 s->state=SSL3_ST_SW_FINISHED_A;
606 s->init_num=0;
607
58964a49 608 if (!s->method->ssl3_enc->change_cipher_state(s,
d02b48c6
RE
609 SSL3_CHANGE_CIPHER_SERVER_WRITE))
610 {
611 ret= -1;
612 goto end;
613 }
614
615 break;
616
617 case SSL3_ST_SW_FINISHED_A:
618 case SSL3_ST_SW_FINISHED_B:
619 ret=ssl3_send_finished(s,
620 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
c44f7540
BM
621 s->method->ssl3_enc->server_finished_label,
622 s->method->ssl3_enc->server_finished_label_len);
d02b48c6
RE
623 if (ret <= 0) goto end;
624 s->state=SSL3_ST_SW_FLUSH;
625 if (s->hit)
626 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
627 else
628 s->s3->tmp.next_state=SSL_ST_OK;
629 s->init_num=0;
630 break;
631
632 case SSL_ST_OK:
633 /* clean a few things up */
634 ssl3_cleanup_key_block(s);
635
636 BUF_MEM_free(s->init_buf);
637 s->init_buf=NULL;
638
639 /* remove buffering on output */
413c4f45 640 ssl_free_wbio_buffer(s);
d02b48c6 641
d02b48c6
RE
642 s->init_num=0;
643
8c74b5e5 644 if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
b49124f6
BM
645 {
646 /* actually not necessarily a 'new' session unless
647 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
648
649 s->new_session=0;
650
651 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
652
653 s->ctx->stats.sess_accept_good++;
654 /* s->server=1; */
655 s->handshake_func=ssl3_accept;
d02b48c6 656
b49124f6
BM
657 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
658 }
659
681bfae4 660 ret = 1;
d02b48c6 661 goto end;
58964a49 662 /* break; */
d02b48c6
RE
663
664 default:
665 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
666 ret= -1;
667 goto end;
58964a49 668 /* break; */
d02b48c6
RE
669 }
670
671 if (!s->s3->tmp.reuse_message && !skip)
672 {
58964a49
RE
673 if (s->debug)
674 {
675 if ((ret=BIO_flush(s->wbio)) <= 0)
676 goto end;
677 }
678
d02b48c6
RE
679
680 if ((cb != NULL) && (s->state != state))
681 {
682 new_state=s->state;
683 s->state=state;
684 cb(s,SSL_CB_ACCEPT_LOOP,1);
685 s->state=new_state;
686 }
687 }
688 skip=0;
689 }
690end:
691 /* BIO_flush(s->wbio); */
692
4d635a70 693 s->in_handshake--;
d02b48c6
RE
694 if (cb != NULL)
695 cb(s,SSL_CB_ACCEPT_EXIT,ret);
d02b48c6
RE
696 return(ret);
697 }
698
36d16f8e 699int ssl3_send_hello_request(SSL *s)
d02b48c6
RE
700 {
701 unsigned char *p;
702
703 if (s->state == SSL3_ST_SW_HELLO_REQ_A)
704 {
705 p=(unsigned char *)s->init_buf->data;
c51ae173 706 *(p++)=SSL3_MT_HELLO_REQUEST;
d02b48c6
RE
707 *(p++)=0;
708 *(p++)=0;
709 *(p++)=0;
710
711 s->state=SSL3_ST_SW_HELLO_REQ_B;
712 /* number of bytes to write */
713 s->init_num=4;
714 s->init_off=0;
715 }
716
717 /* SSL3_ST_SW_HELLO_REQ_B */
718 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
719 }
720
36d16f8e 721int ssl3_check_client_hello(SSL *s)
3d14b9d0
DSH
722 {
723 int ok;
724 long n;
725
b78e5021
BM
726 /* this function is called when we really expect a Certificate message,
727 * so permit appropriate message length */
36d16f8e 728 n=s->method->ssl_get_message(s,
3d14b9d0
DSH
729 SSL3_ST_SR_CERT_A,
730 SSL3_ST_SR_CERT_B,
731 -1,
c0f5dd07 732 s->max_cert_list,
3d14b9d0
DSH
733 &ok);
734 if (!ok) return((int)n);
735 s->s3->tmp.reuse_message = 1;
a2a01589
BM
736 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
737 {
738 /* Throw away what we have done so far in the current handshake,
739 * which will now be aborted. (A full SSL_clear would be too much.)
740 * I hope that tmp.dh is the only thing that may need to be cleared
741 * when a handshake is not completed ... */
bc36ee62 742#ifndef OPENSSL_NO_DH
a2a01589
BM
743 if (s->s3->tmp.dh != NULL)
744 {
745 DH_free(s->s3->tmp.dh);
746 s->s3->tmp.dh = NULL;
747 }
748#endif
749 return 2;
750 }
3d14b9d0
DSH
751 return 1;
752}
753
36d16f8e 754int ssl3_get_client_hello(SSL *s)
d02b48c6
RE
755 {
756 int i,j,ok,al,ret= -1;
6c61726b 757 unsigned int cookie_len;
d02b48c6
RE
758 long n;
759 unsigned long id;
413c4f45 760 unsigned char *p,*d,*q;
d02b48c6 761 SSL_CIPHER *c;
09b6c2ef 762#ifndef OPENSSL_NO_COMP
413c4f45 763 SSL_COMP *comp=NULL;
09b6c2ef 764#endif
f73e07cf 765 STACK_OF(SSL_CIPHER) *ciphers=NULL;
d02b48c6 766
58964a49
RE
767 /* We do this so that we will respond with our native type.
768 * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
769 * This down switching should be handled by a different method.
770 * If we are SSLv3, we will respond with SSLv3, even if prompted with
771 * TLSv1.
772 */
d02b48c6
RE
773 if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
774 {
d02b48c6
RE
775 s->state=SSL3_ST_SR_CLNT_HELLO_B;
776 }
1e24b3a0 777 s->first_packet=1;
36d16f8e 778 n=s->method->ssl_get_message(s,
d02b48c6
RE
779 SSL3_ST_SR_CLNT_HELLO_B,
780 SSL3_ST_SR_CLNT_HELLO_C,
781 SSL3_MT_CLIENT_HELLO,
782 SSL3_RT_MAX_PLAIN_LENGTH,
783 &ok);
784
785 if (!ok) return((int)n);
1e24b3a0 786 s->first_packet=0;
48948d53 787 d=p=(unsigned char *)s->init_msg;
d02b48c6 788
074309b7
BM
789 /* use version from inside client hello, not from record header
790 * (may differ: see RFC 2246, Appendix E, second paragraph) */
791 s->client_version=(((int)p[0])<<8)|(int)p[1];
d02b48c6
RE
792 p+=2;
793
7432d073
AP
794 if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
795 (s->version != DTLS1_VERSION && s->client_version < s->version))
a661b653
BM
796 {
797 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
89bbe14c 798 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
a661b653
BM
799 {
800 /* similar to ssl3_get_record, send alert using remote version number */
801 s->version = s->client_version;
802 }
803 al = SSL_AD_PROTOCOL_VERSION;
804 goto f_err;
805 }
806
d02b48c6
RE
807 /* load the client random */
808 memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
809 p+=SSL3_RANDOM_SIZE;
810
811 /* get the session-id */
812 j= *(p++);
813
814 s->hit=0;
6b0e9fac
BM
815 /* Versions before 0.9.7 always allow session reuse during renegotiation
816 * (i.e. when s->new_session is true), option
817 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
818 * Maybe this optional behaviour should always have been the default,
819 * but we cannot safely change the default behaviour (or new applications
820 * might be written that become totally unsecure when compiled with
821 * an earlier library version)
822 */
6434abbf 823 if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
d02b48c6
RE
824 {
825 if (!ssl_get_new_session(s,1))
826 goto err;
827 }
828 else
829 {
6434abbf 830 i=ssl_get_prev_session(s, p, j, d + n);
d02b48c6
RE
831 if (i == 1)
832 { /* previous session */
833 s->hit=1;
834 }
8876bc05
BM
835 else if (i == -1)
836 goto err;
837 else /* i == 0 */
d02b48c6
RE
838 {
839 if (!ssl_get_new_session(s,1))
840 goto err;
841 }
842 }
843
844 p+=j;
36d16f8e 845
7432d073 846 if (s->version == DTLS1_VERSION)
36d16f8e
BL
847 {
848 /* cookie stuff */
849 cookie_len = *(p++);
850
beb056b3
BM
851 if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
852 s->d1->send_cookie == 0)
853 {
854 /* HelloVerifyMessage has already been sent */
855 if ( cookie_len != s->d1->cookie_len)
856 {
857 al = SSL_AD_HANDSHAKE_FAILURE;
858 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
859 goto f_err;
860 }
861 }
862
863 /*
864 * The ClientHello may contain a cookie even if the
865 * HelloVerify message has not been sent--make sure that it
866 * does not cause an overflow.
867 */
36d16f8e
BL
868 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
869 {
870 /* too much data */
beb056b3 871 al = SSL_AD_DECODE_ERROR;
36d16f8e
BL
872 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
873 goto f_err;
874 }
875
beb056b3
BM
876 /* verify the cookie if appropriate option is set. */
877 if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
878 cookie_len > 0)
879 {
880 memcpy(s->d1->rcvd_cookie, p, cookie_len);
881
882 if ( s->ctx->app_verify_cookie_cb != NULL)
883 {
884 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
885 cookie_len) == 0)
886 {
887 al=SSL_AD_HANDSHAKE_FAILURE;
888 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
889 SSL_R_COOKIE_MISMATCH);
890 goto f_err;
891 }
892 /* else cookie verification succeeded */
893 }
894 else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie,
895 s->d1->cookie_len) != 0) /* default verification */
896 {
897 al=SSL_AD_HANDSHAKE_FAILURE;
898 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
899 SSL_R_COOKIE_MISMATCH);
900 goto f_err;
901 }
902 }
903
904 p += cookie_len;
36d16f8e
BL
905 }
906
d02b48c6
RE
907 n2s(p,i);
908 if ((i == 0) && (j != 0))
909 {
910 /* we need a cipher if we are not resuming a session */
58964a49 911 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
912 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
913 goto f_err;
914 }
82b0bf0b 915 if ((p+i) >= (d+n))
d02b48c6
RE
916 {
917 /* not enough data */
58964a49 918 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
919 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
920 goto f_err;
921 }
922 if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
923 == NULL))
924 {
925 goto err;
926 }
927 p+=i;
928
929 /* If it is a hit, check that the cipher is in the list */
930 if ((s->hit) && (i > 0))
931 {
932 j=0;
933 id=s->session->cipher->id;
934
413c4f45
MC
935#ifdef CIPHER_DEBUG
936 printf("client sent %d ciphers\n",sk_num(ciphers));
937#endif
f73e07cf 938 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
d02b48c6 939 {
f73e07cf 940 c=sk_SSL_CIPHER_value(ciphers,i);
413c4f45
MC
941#ifdef CIPHER_DEBUG
942 printf("client [%2d of %2d]:%s\n",
943 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
944#endif
d02b48c6
RE
945 if (c->id == id)
946 {
947 j=1;
948 break;
949 }
950 }
837f2fc7 951 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
d02b48c6 952 {
837f2fc7
BM
953 /* Special case as client bug workaround: the previously used cipher may
954 * not be in the current list, the client instead might be trying to
955 * continue using a cipher that before wasn't chosen due to server
956 * preferences. We'll have to reject the connection if the cipher is not
957 * enabled, though. */
958 c = sk_SSL_CIPHER_value(ciphers, 0);
959 if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
d02b48c6 960 {
837f2fc7
BM
961 s->session->cipher = c;
962 j = 1;
d02b48c6
RE
963 }
964 }
837f2fc7
BM
965 if (j == 0)
966 {
967 /* we need to have the cipher in the cipher
968 * list if we are asked to reuse it */
969 al=SSL_AD_ILLEGAL_PARAMETER;
970 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
971 goto f_err;
972 }
d02b48c6
RE
973 }
974
975 /* compression */
976 i= *(p++);
82b0bf0b
BM
977 if ((p+i) > (d+n))
978 {
979 /* not enough data */
980 al=SSL_AD_DECODE_ERROR;
981 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
982 goto f_err;
983 }
413c4f45 984 q=p;
d02b48c6 985 for (j=0; j<i; j++)
413c4f45 986 {
d02b48c6 987 if (p[j] == 0) break;
413c4f45 988 }
d02b48c6
RE
989
990 p+=i;
991 if (j >= i)
992 {
993 /* no compress */
58964a49 994 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
995 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
996 goto f_err;
997 }
998
58ece833
BM
999#ifndef OPENSSL_NO_TLSEXT
1000 /* TLS extensions*/
1001 if (s->version > SSL3_VERSION)
1002 {
1003 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1004 {
1005 /* 'al' set by ssl_parse_clienthello_tlsext */
36ca4ba6 1006 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
58ece833
BM
1007 goto f_err;
1008 }
1009 }
36ca4ba6 1010 if (ssl_check_clienthello_tlsext(s) <= 0) {
a291745e 1011 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
58ece833
BM
1012 goto err;
1013 }
12bf56c0
DSH
1014
1015 /* Check if we want to use external pre-shared secret for this
1016 * handshake for not reused session only. We need to generate
1017 * server_random before calling tls_session_secret_cb in order to allow
1018 * SessionTicket processing to use it in key derivation. */
1019 {
1020 unsigned long Time;
1021 unsigned char *pos;
1022 Time=(unsigned long)time(NULL); /* Time */
1023 pos=s->s3->server_random;
1024 l2n(Time,pos);
1025 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1026 {
1027 al=SSL_AD_INTERNAL_ERROR;
1028 goto f_err;
1029 }
1030 }
1031
1032 if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1033 {
1034 SSL_CIPHER *pref_cipher=NULL;
1035
1036 s->session->master_key_length=sizeof(s->session->master_key);
1037 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1038 ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1039 {
1040 s->hit=1;
1041 s->session->ciphers=ciphers;
1042 s->session->verify_result=X509_V_OK;
1043
1044 ciphers=NULL;
1045
1046 /* check if some cipher was preferred by call back */
1047 pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1048 if (pref_cipher == NULL)
1049 {
1050 al=SSL_AD_HANDSHAKE_FAILURE;
1051 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1052 goto f_err;
1053 }
1054
1055 s->session->cipher=pref_cipher;
1056
1057 if (s->cipher_list)
1058 sk_SSL_CIPHER_free(s->cipher_list);
1059
1060 if (s->cipher_list_by_id)
1061 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1062
1063 s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1064 s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1065 }
1066 }
58ece833
BM
1067#endif
1068
413c4f45
MC
1069 /* Worst case, we will use the NULL compression, but if we have other
1070 * options, we will now look for them. We have i-1 compression
1071 * algorithms from the client, starting at q. */
1072 s->s3->tmp.new_compression=NULL;
09b6c2ef 1073#ifndef OPENSSL_NO_COMP
566dda07 1074 if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
413c4f45
MC
1075 { /* See if we have a match */
1076 int m,nn,o,v,done=0;
1077
f73e07cf 1078 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
413c4f45
MC
1079 for (m=0; m<nn; m++)
1080 {
f73e07cf 1081 comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
413c4f45
MC
1082 v=comp->id;
1083 for (o=0; o<i; o++)
1084 {
1085 if (v == q[o])
1086 {
1087 done=1;
1088 break;
1089 }
1090 }
1091 if (done) break;
1092 }
1093 if (done)
1094 s->s3->tmp.new_compression=comp;
1095 else
1096 comp=NULL;
1097 }
09b6c2ef 1098#endif
413c4f45 1099
836f9960 1100 /* Given s->session->ciphers and SSL_get_ciphers, we must
d02b48c6
RE
1101 * pick a cipher */
1102
1103 if (!s->hit)
1104 {
09b6c2ef
DSH
1105#ifdef OPENSSL_NO_COMP
1106 s->session->compress_meth=0;
1107#else
413c4f45 1108 s->session->compress_meth=(comp == NULL)?0:comp->id;
09b6c2ef 1109#endif
d02b48c6 1110 if (s->session->ciphers != NULL)
f73e07cf 1111 sk_SSL_CIPHER_free(s->session->ciphers);
d02b48c6
RE
1112 s->session->ciphers=ciphers;
1113 if (ciphers == NULL)
1114 {
58964a49 1115 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
1116 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1117 goto f_err;
1118 }
1119 ciphers=NULL;
1120 c=ssl3_choose_cipher(s,s->session->ciphers,
836f9960 1121 SSL_get_ciphers(s));
d02b48c6
RE
1122
1123 if (c == NULL)
1124 {
58964a49 1125 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
1126 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1127 goto f_err;
1128 }
1129 s->s3->tmp.new_cipher=c;
1130 }
1131 else
1132 {
1133 /* Session-id reuse */
1134#ifdef REUSE_CIPHER_BUG
f73e07cf 1135 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
1136 SSL_CIPHER *nc=NULL;
1137 SSL_CIPHER *ec=NULL;
1138
58964a49 1139 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
d02b48c6
RE
1140 {
1141 sk=s->session->ciphers;
f73e07cf 1142 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
d02b48c6 1143 {
f73e07cf 1144 c=sk_SSL_CIPHER_value(sk,i);
52b8dad8 1145 if (c->algorithm_enc & SSL_eNULL)
d02b48c6 1146 nc=c;
06ab81f9 1147 if (SSL_C_IS_EXPORT(c))
d02b48c6
RE
1148 ec=c;
1149 }
1150 if (nc != NULL)
1151 s->s3->tmp.new_cipher=nc;
1152 else if (ec != NULL)
1153 s->s3->tmp.new_cipher=ec;
1154 else
1155 s->s3->tmp.new_cipher=s->session->cipher;
1156 }
1157 else
1158#endif
1159 s->s3->tmp.new_cipher=s->session->cipher;
1160 }
30551400 1161
6ba71a71
BL
1162 if (!ssl3_digest_cached_records(s))
1163 goto f_err;
d02b48c6
RE
1164
1165 /* we now have the following setup.
1166 * client_random
1167 * cipher_list - our prefered list of ciphers
1168 * ciphers - the clients prefered list of ciphers
1169 * compression - basically ignored right now
1170 * ssl version is set - sslv3
1171 * s->session - The ssl session has been setup.
657e60fa 1172 * s->hit - session reuse flag
d02b48c6
RE
1173 * s->tmp.new_cipher - the new cipher to use.
1174 */
1175
1176 ret=1;
1177 if (0)
1178 {
1179f_err:
1180 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1181 }
1182err:
f73e07cf 1183 if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
d02b48c6
RE
1184 return(ret);
1185 }
1186
36d16f8e 1187int ssl3_send_server_hello(SSL *s)
d02b48c6
RE
1188 {
1189 unsigned char *buf;
1190 unsigned char *p,*d;
1191 int i,sl;
12bf56c0
DSH
1192 unsigned long l;
1193#ifdef OPENSSL_NO_TLSEXT
1194 unsigned long Time;
1195#endif
d02b48c6
RE
1196
1197 if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1198 {
1199 buf=(unsigned char *)s->init_buf->data;
12bf56c0 1200#ifdef OPENSSL_NO_TLSEXT
d02b48c6 1201 p=s->s3->server_random;
12bf56c0 1202 /* Generate server_random if it was not needed previously */
7bbcb2f6 1203 Time=(unsigned long)time(NULL); /* Time */
d02b48c6 1204 l2n(Time,p);
7c7667b8
NL
1205 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1206 return -1;
12bf56c0 1207#endif
d02b48c6
RE
1208 /* Do the message type and length last */
1209 d=p= &(buf[4]);
1210
58964a49
RE
1211 *(p++)=s->version>>8;
1212 *(p++)=s->version&0xff;
d02b48c6
RE
1213
1214 /* Random stuff */
1215 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1216 p+=SSL3_RANDOM_SIZE;
1217
1218 /* now in theory we have 3 options to sending back the
1219 * session id. If it is a re-use, we send back the
1220 * old session-id, if it is a new session, we send
1221 * back the new session-id or we send back a 0 length
1222 * session-id if we want it to be single use.
1223 * Currently I will not implement the '0' length session-id
58964a49 1224 * 12-Jan-98 - I'll now support the '0' length stuff.
dc634aff
DSH
1225 *
1226 * We also have an additional case where stateless session
1227 * resumption is successful: we always send back the old
1228 * session id. In this case s->hit is non zero: this can
1229 * only happen if stateless session resumption is succesful
1230 * if session caching is disabled so existing functionality
1231 * is unaffected.
d02b48c6 1232 */
dc634aff
DSH
1233 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1234 && !s->hit)
58964a49 1235 s->session->session_id_length=0;
d02b48c6
RE
1236
1237 sl=s->session->session_id_length;
27545970 1238 if (sl > (int)sizeof(s->session->session_id))
5574e0ed
BM
1239 {
1240 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1241 return -1;
1242 }
d02b48c6
RE
1243 *(p++)=sl;
1244 memcpy(p,s->session->session_id,sl);
1245 p+=sl;
1246
1247 /* put the cipher */
1248 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1249 p+=i;
1250
1251 /* put the compression method */
09b6c2ef
DSH
1252#ifdef OPENSSL_NO_COMP
1253 *(p++)=0;
1254#else
413c4f45
MC
1255 if (s->s3->tmp.new_compression == NULL)
1256 *(p++)=0;
1257 else
1258 *(p++)=s->s3->tmp.new_compression->id;
09b6c2ef 1259#endif
ed3883d2 1260#ifndef OPENSSL_NO_TLSEXT
36ca4ba6
BM
1261 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1262 {
1263 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1264 return -1;
1265 }
f1fd4544
BM
1266 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1267 {
ed3883d2
BM
1268 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1269 return -1;
f1fd4544 1270 }
ed3883d2 1271#endif
d02b48c6
RE
1272 /* do the header */
1273 l=(p-d);
1274 d=buf;
1275 *(d++)=SSL3_MT_SERVER_HELLO;
1276 l2n3(l,d);
1277
fcbdde0d 1278 s->state=SSL3_ST_SW_SRVR_HELLO_B;
d02b48c6
RE
1279 /* number of bytes to write */
1280 s->init_num=p-buf;
1281 s->init_off=0;
1282 }
1283
fcbdde0d 1284 /* SSL3_ST_SW_SRVR_HELLO_B */
d02b48c6
RE
1285 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1286 }
1287
36d16f8e 1288int ssl3_send_server_done(SSL *s)
d02b48c6
RE
1289 {
1290 unsigned char *p;
1291
1292 if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1293 {
1294 p=(unsigned char *)s->init_buf->data;
1295
1296 /* do the header */
1297 *(p++)=SSL3_MT_SERVER_DONE;
1298 *(p++)=0;
1299 *(p++)=0;
1300 *(p++)=0;
1301
1302 s->state=SSL3_ST_SW_SRVR_DONE_B;
1303 /* number of bytes to write */
1304 s->init_num=4;
1305 s->init_off=0;
1306 }
1307
e65bcbce 1308 /* SSL3_ST_SW_SRVR_DONE_B */
d02b48c6
RE
1309 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1310 }
1311
36d16f8e 1312int ssl3_send_server_key_exchange(SSL *s)
d02b48c6 1313 {
bc36ee62 1314#ifndef OPENSSL_NO_RSA
d02b48c6
RE
1315 unsigned char *q;
1316 int j,num;
1317 RSA *rsa;
1318 unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
752d706a 1319 unsigned int u;
d02b48c6 1320#endif
bc36ee62 1321#ifndef OPENSSL_NO_DH
9d1a01be 1322 DH *dh=NULL,*dhp;
ea262260
BM
1323#endif
1324#ifndef OPENSSL_NO_ECDH
1325 EC_KEY *ecdh=NULL, *ecdhp;
1326 unsigned char *encodedPoint = NULL;
1327 int encodedlen = 0;
1328 int curve_id = 0;
1329 BN_CTX *bn_ctx = NULL;
d02b48c6
RE
1330#endif
1331 EVP_PKEY *pkey;
1332 unsigned char *p,*d;
1333 int al,i;
1334 unsigned long type;
1335 int n;
1336 CERT *cert;
1337 BIGNUM *r[4];
1338 int nr[4],kn;
1339 BUF_MEM *buf;
1340 EVP_MD_CTX md_ctx;
1341
dbad1690 1342 EVP_MD_CTX_init(&md_ctx);
d02b48c6
RE
1343 if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1344 {
52b8dad8 1345 type=s->s3->tmp.new_cipher->algorithm_mkey;
b56bce4f 1346 cert=s->cert;
d02b48c6
RE
1347
1348 buf=s->init_buf;
1349
1350 r[0]=r[1]=r[2]=r[3]=NULL;
1351 n=0;
bc36ee62 1352#ifndef OPENSSL_NO_RSA
d02b48c6
RE
1353 if (type & SSL_kRSA)
1354 {
1355 rsa=cert->rsa_tmp;
ca8e5b9b 1356 if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
d02b48c6 1357 {
ca8e5b9b 1358 rsa=s->cert->rsa_tmp_cb(s,
f415fa32 1359 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
60e31c3a 1360 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
fbb41ae0
DSH
1361 if(rsa == NULL)
1362 {
1363 al=SSL_AD_HANDSHAKE_FAILURE;
1364 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1365 goto f_err;
1366 }
6ac4e8bd 1367 RSA_up_ref(rsa);
d02b48c6
RE
1368 cert->rsa_tmp=rsa;
1369 }
1370 if (rsa == NULL)
1371 {
58964a49 1372 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
1373 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1374 goto f_err;
1375 }
1376 r[0]=rsa->n;
1377 r[1]=rsa->e;
1378 s->s3->tmp.use_rsa_tmp=1;
1379 }
1380 else
1381#endif
bc36ee62 1382#ifndef OPENSSL_NO_DH
d02b48c6
RE
1383 if (type & SSL_kEDH)
1384 {
1385 dhp=cert->dh_tmp;
ca8e5b9b
BM
1386 if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1387 dhp=s->cert->dh_tmp_cb(s,
2c05c494 1388 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
60e31c3a 1389 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
d02b48c6
RE
1390 if (dhp == NULL)
1391 {
58964a49 1392 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
1393 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1394 goto f_err;
1395 }
a87030a1
BM
1396
1397 if (s->s3->tmp.dh != NULL)
1398 {
1399 DH_free(dh);
5277d7cb 1400 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
a87030a1
BM
1401 goto err;
1402 }
1403
d02b48c6
RE
1404 if ((dh=DHparams_dup(dhp)) == NULL)
1405 {
1406 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1407 goto err;
1408 }
1409
1410 s->s3->tmp.dh=dh;
6fa89f94
BL
1411 if ((dhp->pub_key == NULL ||
1412 dhp->priv_key == NULL ||
1413 (s->options & SSL_OP_SINGLE_DH_USE)))
d02b48c6 1414 {
6fa89f94
BL
1415 if(!DH_generate_key(dh))
1416 {
1417 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1418 ERR_R_DH_LIB);
1419 goto err;
1420 }
d02b48c6
RE
1421 }
1422 else
1423 {
1424 dh->pub_key=BN_dup(dhp->pub_key);
1425 dh->priv_key=BN_dup(dhp->priv_key);
1426 if ((dh->pub_key == NULL) ||
1427 (dh->priv_key == NULL))
1428 {
1429 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1430 goto err;
1431 }
1432 }
1433 r[0]=dh->p;
1434 r[1]=dh->g;
1435 r[2]=dh->pub_key;
1436 }
1437 else
1438#endif
ea262260 1439#ifndef OPENSSL_NO_ECDH
89bbe14c 1440 if (type & SSL_kEECDH)
ea262260 1441 {
9dd84053
NL
1442 const EC_GROUP *group;
1443
ea262260
BM
1444 ecdhp=cert->ecdh_tmp;
1445 if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1446 {
1447 ecdhp=s->cert->ecdh_tmp_cb(s,
1448 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1449 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1450 }
1451 if (ecdhp == NULL)
1452 {
1453 al=SSL_AD_HANDSHAKE_FAILURE;
1454 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1455 goto f_err;
1456 }
1457
1458 if (s->s3->tmp.ecdh != NULL)
1459 {
1460 EC_KEY_free(s->s3->tmp.ecdh);
1461 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1462 goto err;
1463 }
1464
1465 /* Duplicate the ECDH structure. */
1466 if (ecdhp == NULL)
1467 {
1468 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1469 goto err;
1470 }
1471 if (!EC_KEY_up_ref(ecdhp))
1472 {
aa4ce731 1473 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
ea262260
BM
1474 goto err;
1475 }
1476 ecdh = ecdhp;
1477
1478 s->s3->tmp.ecdh=ecdh;
9dd84053
NL
1479 if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1480 (EC_KEY_get0_private_key(ecdh) == NULL) ||
ea262260
BM
1481 (s->options & SSL_OP_SINGLE_ECDH_USE))
1482 {
1483 if(!EC_KEY_generate_key(ecdh))
1484 {
1485 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1486 goto err;
1487 }
1488 }
1489
9dd84053
NL
1490 if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1491 (EC_KEY_get0_public_key(ecdh) == NULL) ||
1492 (EC_KEY_get0_private_key(ecdh) == NULL))
ea262260
BM
1493 {
1494 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1495 goto err;
1496 }
1497
1498 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
9dd84053 1499 (EC_GROUP_get_degree(group) > 163))
ea262260
BM
1500 {
1501 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1502 goto err;
1503 }
1504
1505 /* XXX: For now, we only support ephemeral ECDH
1506 * keys over named (not generic) curves. For
1507 * supported named curves, curve_id is non-zero.
1508 */
1509 if ((curve_id =
33273721 1510 tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
ea262260
BM
1511 == 0)
1512 {
1513 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1514 goto err;
1515 }
1516
1517 /* Encode the public key.
1518 * First check the size of encoding and
1519 * allocate memory accordingly.
1520 */
9dd84053
NL
1521 encodedlen = EC_POINT_point2oct(group,
1522 EC_KEY_get0_public_key(ecdh),
ea262260
BM
1523 POINT_CONVERSION_UNCOMPRESSED,
1524 NULL, 0, NULL);
1525
1526 encodedPoint = (unsigned char *)
1527 OPENSSL_malloc(encodedlen*sizeof(unsigned char));
1528 bn_ctx = BN_CTX_new();
1529 if ((encodedPoint == NULL) || (bn_ctx == NULL))
1530 {
1531 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1532 goto err;
1533 }
1534
1535
9dd84053
NL
1536 encodedlen = EC_POINT_point2oct(group,
1537 EC_KEY_get0_public_key(ecdh),
ea262260
BM
1538 POINT_CONVERSION_UNCOMPRESSED,
1539 encodedPoint, encodedlen, bn_ctx);
1540
1541 if (encodedlen == 0)
1542 {
1543 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1544 goto err;
1545 }
1546
1547 BN_CTX_free(bn_ctx); bn_ctx=NULL;
1548
1549 /* XXX: For now, we only support named (not
1550 * generic) curves in ECDH ephemeral key exchanges.
d56349a2 1551 * In this situation, we need four additional bytes
ea262260
BM
1552 * to encode the entire ServerECDHParams
1553 * structure.
1554 */
d56349a2 1555 n = 4 + encodedlen;
ea262260
BM
1556
1557 /* We'll generate the serverKeyExchange message
1558 * explicitly so we can set these to NULLs
1559 */
1560 r[0]=NULL;
1561 r[1]=NULL;
1562 r[2]=NULL;
d56349a2 1563 r[3]=NULL;
ea262260
BM
1564 }
1565 else
1566#endif /* !OPENSSL_NO_ECDH */
ddac1974
NL
1567#ifndef OPENSSL_NO_PSK
1568 if (type & SSL_kPSK)
1569 {
1570 /* reserve size for record length and PSK identity hint*/
1571 n+=2+strlen(s->ctx->psk_identity_hint);
1572 }
1573 else
1574#endif /* !OPENSSL_NO_PSK */
d02b48c6 1575 {
58964a49 1576 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
1577 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1578 goto f_err;
1579 }
1580 for (i=0; r[i] != NULL; i++)
1581 {
1582 nr[i]=BN_num_bytes(r[i]);
1583 n+=2+nr[i];
1584 }
1585
52b8dad8
BM
1586 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1587 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
d02b48c6
RE
1588 {
1589 if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1590 == NULL)
1591 {
58964a49 1592 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1593 goto f_err;
1594 }
1595 kn=EVP_PKEY_size(pkey);
1596 }
1597 else
1598 {
1599 pkey=NULL;
1600 kn=0;
1601 }
1602
54a656ef 1603 if (!BUF_MEM_grow_clean(buf,n+4+kn))
d02b48c6
RE
1604 {
1605 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1606 goto err;
1607 }
1608 d=(unsigned char *)s->init_buf->data;
1609 p= &(d[4]);
1610
1611 for (i=0; r[i] != NULL; i++)
1612 {
1613 s2n(nr[i],p);
1614 BN_bn2bin(r[i],p);
1615 p+=nr[i];
1616 }
1617
ea262260 1618#ifndef OPENSSL_NO_ECDH
89bbe14c 1619 if (type & SSL_kEECDH)
ea262260
BM
1620 {
1621 /* XXX: For now, we only support named (not generic) curves.
1622 * In this situation, the serverKeyExchange message has:
d56349a2 1623 * [1 byte CurveType], [2 byte CurveName]
ea262260
BM
1624 * [1 byte length of encoded point], followed by
1625 * the actual encoded point itself
1626 */
1627 *p = NAMED_CURVE_TYPE;
1628 p += 1;
d56349a2
BM
1629 *p = 0;
1630 p += 1;
ea262260
BM
1631 *p = curve_id;
1632 p += 1;
1633 *p = encodedlen;
1634 p += 1;
1635 memcpy((unsigned char*)p,
1636 (unsigned char *)encodedPoint,
1637 encodedlen);
1638 OPENSSL_free(encodedPoint);
1639 p += encodedlen;
1640 }
1641#endif
1642
ddac1974
NL
1643#ifndef OPENSSL_NO_PSK
1644 if (type & SSL_kPSK)
1645 {
1646 /* copy PSK identity hint */
1647 s2n(strlen(s->ctx->psk_identity_hint), p);
07ef6129 1648 strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
ddac1974
NL
1649 p+=strlen(s->ctx->psk_identity_hint);
1650 }
1651#endif
1652
d02b48c6
RE
1653 /* not anonymous */
1654 if (pkey != NULL)
1655 {
1656 /* n is the length of the params, they start at &(d[4])
1657 * and p points to the space at the end. */
bc36ee62 1658#ifndef OPENSSL_NO_RSA
d02b48c6
RE
1659 if (pkey->type == EVP_PKEY_RSA)
1660 {
1661 q=md_buf;
1662 j=0;
1663 for (num=2; num > 0; num--)
1664 {
20d2186c
DSH
1665 EVP_DigestInit_ex(&md_ctx,(num == 2)
1666 ?s->ctx->md5:s->ctx->sha1, NULL);
d02b48c6
RE
1667 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1668 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1669 EVP_DigestUpdate(&md_ctx,&(d[4]),n);
20d2186c 1670 EVP_DigestFinal_ex(&md_ctx,q,
d02b48c6
RE
1671 (unsigned int *)&i);
1672 q+=i;
1673 j+=i;
1674 }
1c80019a 1675 if (RSA_sign(NID_md5_sha1, md_buf, j,
ca7fea96 1676 &(p[2]), &u, pkey->pkey.rsa) <= 0)
d02b48c6
RE
1677 {
1678 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1679 goto err;
1680 }
ca7fea96
BL
1681 s2n(u,p);
1682 n+=u+2;
d02b48c6
RE
1683 }
1684 else
1685#endif
bc36ee62 1686#if !defined(OPENSSL_NO_DSA)
d02b48c6
RE
1687 if (pkey->type == EVP_PKEY_DSA)
1688 {
1689 /* lets do DSS */
20d2186c 1690 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
d02b48c6
RE
1691 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1692 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1693 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1694 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1695 (unsigned int *)&i,pkey))
1696 {
1697 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1698 goto err;
1699 }
1700 s2n(i,p);
1701 n+=i+2;
1702 }
1703 else
ea262260
BM
1704#endif
1705#if !defined(OPENSSL_NO_ECDSA)
5488bb61 1706 if (pkey->type == EVP_PKEY_EC)
ea262260
BM
1707 {
1708 /* let's do ECDSA */
1709 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1710 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1711 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1712 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1713 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1714 (unsigned int *)&i,pkey))
1715 {
1716 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1717 goto err;
1718 }
1719 s2n(i,p);
1720 n+=i+2;
1721 }
1722 else
d02b48c6
RE
1723#endif
1724 {
1725 /* Is this error check actually needed? */
58964a49 1726 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
1727 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1728 goto f_err;
1729 }
1730 }
1731
1732 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1733 l2n3(n,d);
1734
1735 /* we should now have things packed up, so lets send
1736 * it off */
1737 s->init_num=n+4;
1738 s->init_off=0;
1739 }
1740
a87030a1 1741 s->state = SSL3_ST_SW_KEY_EXCH_B;
dbad1690 1742 EVP_MD_CTX_cleanup(&md_ctx);
d02b48c6
RE
1743 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1744f_err:
1745 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1746err:
ea262260
BM
1747#ifndef OPENSSL_NO_ECDH
1748 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1749 BN_CTX_free(bn_ctx);
1750#endif
dbad1690 1751 EVP_MD_CTX_cleanup(&md_ctx);
d02b48c6
RE
1752 return(-1);
1753 }
1754
36d16f8e 1755int ssl3_send_certificate_request(SSL *s)
d02b48c6
RE
1756 {
1757 unsigned char *p,*d;
1758 int i,j,nl,off,n;
f73e07cf 1759 STACK_OF(X509_NAME) *sk=NULL;
d02b48c6
RE
1760 X509_NAME *name;
1761 BUF_MEM *buf;
1762
1763 if (s->state == SSL3_ST_SW_CERT_REQ_A)
1764 {
1765 buf=s->init_buf;
1766
1767 d=p=(unsigned char *)&(buf->data[4]);
1768
1769 /* get the list of acceptable cert types */
1770 p++;
1771 n=ssl3_get_req_cert_type(s,p);
1772 d[0]=n;
1773 p+=n;
1774 n++;
1775
1776 off=n;
1777 p+=2;
1778 n+=2;
1779
1780 sk=SSL_get_client_CA_list(s);
1781 nl=0;
1782 if (sk != NULL)
1783 {
f73e07cf 1784 for (i=0; i<sk_X509_NAME_num(sk); i++)
d02b48c6 1785 {
f73e07cf 1786 name=sk_X509_NAME_value(sk,i);
d02b48c6 1787 j=i2d_X509_NAME(name,NULL);
54a656ef 1788 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
d02b48c6
RE
1789 {
1790 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1791 goto err;
1792 }
1793 p=(unsigned char *)&(buf->data[4+n]);
58964a49 1794 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
d02b48c6
RE
1795 {
1796 s2n(j,p);
1797 i2d_X509_NAME(name,&p);
1798 n+=2+j;
1799 nl+=2+j;
1800 }
1801 else
1802 {
1803 d=p;
1804 i2d_X509_NAME(name,&p);
1805 j-=2; s2n(j,d); j+=2;
1806 n+=j;
1807 nl+=j;
1808 }
1809 }
1810 }
1811 /* else no CA names */
1812 p=(unsigned char *)&(buf->data[4+off]);
1813 s2n(nl,p);
1814
1815 d=(unsigned char *)buf->data;
1816 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1817 l2n3(n,d);
1818
1819 /* we should now have things packed up, so lets send
1820 * it off */
1821
1822 s->init_num=n+4;
1823 s->init_off=0;
de469ef2
DSH
1824#ifdef NETSCAPE_HANG_BUG
1825 p=(unsigned char *)s->init_buf->data + s->init_num;
1826
1827 /* do the header */
1828 *(p++)=SSL3_MT_SERVER_DONE;
1829 *(p++)=0;
1830 *(p++)=0;
1831 *(p++)=0;
1832 s->init_num += 4;
1833#endif
1834
e59659dc 1835 s->state = SSL3_ST_SW_CERT_REQ_B;
d02b48c6
RE
1836 }
1837
1838 /* SSL3_ST_SW_CERT_REQ_B */
1839 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1840err:
1841 return(-1);
1842 }
1843
36d16f8e 1844int ssl3_get_client_key_exchange(SSL *s)
d02b48c6
RE
1845 {
1846 int i,al,ok;
1847 long n;
52b8dad8 1848 unsigned long alg_k;
d02b48c6 1849 unsigned char *p;
bc36ee62 1850#ifndef OPENSSL_NO_RSA
d02b48c6 1851 RSA *rsa=NULL;
d02b48c6 1852 EVP_PKEY *pkey=NULL;
79df9d62 1853#endif
bc36ee62 1854#ifndef OPENSSL_NO_DH
58964a49 1855 BIGNUM *pub=NULL;
d02b48c6 1856 DH *dh_srvr;
58964a49 1857#endif
bc36ee62 1858#ifndef OPENSSL_NO_KRB5
52b8dad8 1859 KSSL_ERR kssl_err;
bc36ee62 1860#endif /* OPENSSL_NO_KRB5 */
d02b48c6 1861
ea262260
BM
1862#ifndef OPENSSL_NO_ECDH
1863 EC_KEY *srvr_ecdh = NULL;
1864 EVP_PKEY *clnt_pub_pkey = NULL;
1865 EC_POINT *clnt_ecpoint = NULL;
1866 BN_CTX *bn_ctx = NULL;
1867#endif
1868
36d16f8e 1869 n=s->method->ssl_get_message(s,
d02b48c6
RE
1870 SSL3_ST_SR_KEY_EXCH_A,
1871 SSL3_ST_SR_KEY_EXCH_B,
1872 SSL3_MT_CLIENT_KEY_EXCHANGE,
73969585 1873 2048, /* ??? */
d02b48c6
RE
1874 &ok);
1875
1876 if (!ok) return((int)n);
48948d53 1877 p=(unsigned char *)s->init_msg;
d02b48c6 1878
52b8dad8 1879 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
d02b48c6 1880
bc36ee62 1881#ifndef OPENSSL_NO_RSA
52b8dad8 1882 if (alg_k & SSL_kRSA)
d02b48c6
RE
1883 {
1884 /* FIX THIS UP EAY EAY EAY EAY */
1885 if (s->s3->tmp.use_rsa_tmp)
1886 {
b56bce4f 1887 if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
ca8e5b9b 1888 rsa=s->cert->rsa_tmp;
d02b48c6
RE
1889 /* Don't do a callback because rsa_tmp should
1890 * be sent already */
1891 if (rsa == NULL)
1892 {
58964a49 1893 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
1894 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1895 goto f_err;
1896
1897 }
1898 }
1899 else
1900 {
1901 pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1902 if ( (pkey == NULL) ||
1903 (pkey->type != EVP_PKEY_RSA) ||
1904 (pkey->pkey.rsa == NULL))
1905 {
58964a49 1906 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
1907 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1908 goto f_err;
1909 }
1910 rsa=pkey->pkey.rsa;
1911 }
1912
7432d073 1913 /* TLS and [incidentally] DTLS{0xFEFF} */
58964a49
RE
1914 if (s->version > SSL3_VERSION)
1915 {
1916 n2s(p,i);
1917 if (n != i+2)
1918 {
1919 if (!(s->options & SSL_OP_TLS_D5_BUG))
1920 {
1921 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1922 goto err;
1923 }
1924 else
1925 p-=2;
1926 }
1927 else
1928 n=i;
1929 }
1930
d02b48c6 1931 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
58964a49 1932
31bc51c8
BM
1933 al = -1;
1934
d02b48c6
RE
1935 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1936 {
1937 al=SSL_AD_DECODE_ERROR;
02da5bcd 1938 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
d02b48c6
RE
1939 }
1940
31bc51c8 1941 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
d02b48c6 1942 {
2c05c494
BM
1943 /* The premaster secret must contain the same version number as the
1944 * ClientHello to detect version rollback attacks (strangely, the
1945 * protocol does not offer such protection for DH ciphersuites).
1946 * However, buggy clients exist that send the negotiated protocol
93d8bfcd 1947 * version instead if the server does not support the requested
2c05c494
BM
1948 * protocol version.
1949 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1950 if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1951 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1952 {
1953 al=SSL_AD_DECODE_ERROR;
02da5bcd
BM
1954 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1955
1956 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1957 * (http://eprint.iacr.org/2003/052/) exploits the version
1958 * number check as a "bad version oracle" -- an alert would
1959 * reveal that the plaintext corresponding to some ciphertext
1960 * made up by the adversary is properly formatted except
1961 * that the version number is wrong. To avoid such attacks,
1962 * we should treat this just like any other decryption error. */
2c05c494 1963 }
d02b48c6 1964 }
d02b48c6 1965
31bc51c8
BM
1966 if (al != -1)
1967 {
31bc51c8
BM
1968 /* Some decryption failure -- use random value instead as countermeasure
1969 * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
02da5bcd 1970 * (see RFC 2246, section 7.4.7.1). */
31bc51c8
BM
1971 ERR_clear_error();
1972 i = SSL_MAX_MASTER_KEY_LENGTH;
1973 p[0] = s->client_version >> 8;
1974 p[1] = s->client_version & 0xff;
7c7667b8
NL
1975 if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
1976 goto err;
31bc51c8
BM
1977 }
1978
d02b48c6 1979 s->session->master_key_length=
58964a49 1980 s->method->ssl3_enc->generate_master_secret(s,
d02b48c6
RE
1981 s->session->master_key,
1982 p,i);
43d60164 1983 OPENSSL_cleanse(p,i);
d02b48c6
RE
1984 }
1985 else
4c5fac4a 1986#endif
bc36ee62 1987#ifndef OPENSSL_NO_DH
52b8dad8 1988 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
d02b48c6 1989 {
d02b48c6
RE
1990 n2s(p,i);
1991 if (n != i+2)
1992 {
58964a49 1993 if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
d02b48c6
RE
1994 {
1995 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
1996 goto err;
1997 }
1998 else
1999 {
2000 p-=2;
2001 i=(int)n;
2002 }
2003 }
2004
2005 if (n == 0L) /* the parameters are in the cert */
2006 {
58964a49 2007 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
2008 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
2009 goto f_err;
2010 }
2011 else
2012 {
2013 if (s->s3->tmp.dh == NULL)
2014 {
58964a49 2015 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
2016 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2017 goto f_err;
2018 }
2019 else
2020 dh_srvr=s->s3->tmp.dh;
2021 }
2022
2023 pub=BN_bin2bn(p,i,NULL);
2024 if (pub == NULL)
2025 {
2026 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2027 goto err;
2028 }
58964a49 2029
d02b48c6
RE
2030 i=DH_compute_key(p,pub,dh_srvr);
2031
2032 if (i <= 0)
2033 {
2034 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2035 goto err;
2036 }
2037
2038 DH_free(s->s3->tmp.dh);
2039 s->s3->tmp.dh=NULL;
2040
2041 BN_clear_free(pub);
2042 pub=NULL;
2043 s->session->master_key_length=
58964a49 2044 s->method->ssl3_enc->generate_master_secret(s,
d02b48c6 2045 s->session->master_key,p,i);
43d60164 2046 OPENSSL_cleanse(p,i);
d02b48c6
RE
2047 }
2048 else
2049#endif
bc36ee62 2050#ifndef OPENSSL_NO_KRB5
52b8dad8
BM
2051 if (alg_k & SSL_kKRB5)
2052 {
2053 krb5_error_code krb5rc;
2a1ef754
RL
2054 krb5_data enc_ticket;
2055 krb5_data authenticator;
2056 krb5_data enc_pms;
52b8dad8 2057 KSSL_CTX *kssl_ctx = s->kssl_ctx;
2a1ef754
RL
2058 EVP_CIPHER_CTX ciph_ctx;
2059 EVP_CIPHER *enc = NULL;
2060 unsigned char iv[EVP_MAX_IV_LENGTH];
acdf4afb 2061 unsigned char pms[SSL_MAX_MASTER_KEY_LENGTH
52b8dad8
BM
2062 + EVP_MAX_BLOCK_LENGTH];
2063 int padl, outl;
2a1ef754
RL
2064 krb5_timestamp authtime = 0;
2065 krb5_ticket_times ttimes;
f9b3bff6 2066
de941e28
DSH
2067 EVP_CIPHER_CTX_init(&ciph_ctx);
2068
52b8dad8 2069 if (!kssl_ctx) kssl_ctx = kssl_ctx_new();
2a1ef754
RL
2070
2071 n2s(p,i);
2072 enc_ticket.length = i;
9e5790ce
NL
2073
2074 if (n < enc_ticket.length + 6)
2075 {
2076 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2077 SSL_R_DATA_LENGTH_TOO_LONG);
2078 goto err;
2079 }
2080
0b4c91c0 2081 enc_ticket.data = (char *)p;
2a1ef754
RL
2082 p+=enc_ticket.length;
2083
2084 n2s(p,i);
2085 authenticator.length = i;
9e5790ce
NL
2086
2087 if (n < enc_ticket.length + authenticator.length + 6)
2088 {
2089 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2090 SSL_R_DATA_LENGTH_TOO_LONG);
2091 goto err;
2092 }
2093
0b4c91c0 2094 authenticator.data = (char *)p;
2a1ef754
RL
2095 p+=authenticator.length;
2096
2097 n2s(p,i);
2098 enc_pms.length = i;
0b4c91c0 2099 enc_pms.data = (char *)p;
2a1ef754
RL
2100 p+=enc_pms.length;
2101
c046fffa
LJ
2102 /* Note that the length is checked again below,
2103 ** after decryption
2104 */
dd7ab82e 2105 if(enc_pms.length > sizeof pms)
c046fffa
LJ
2106 {
2107 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2108 SSL_R_DATA_LENGTH_TOO_LONG);
2109 goto err;
2110 }
2111
0858b71b
DSH
2112 if (n != (long)(enc_ticket.length + authenticator.length +
2113 enc_pms.length + 6))
2a1ef754
RL
2114 {
2115 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2116 SSL_R_DATA_LENGTH_TOO_LONG);
2117 goto err;
2118 }
2119
52b8dad8 2120 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2a1ef754 2121 &kssl_err)) != 0)
52b8dad8 2122 {
f9b3bff6 2123#ifdef KSSL_DEBUG
52b8dad8
BM
2124 printf("kssl_sget_tkt rtn %d [%d]\n",
2125 krb5rc, kssl_err.reason);
2126 if (kssl_err.text)
2127 printf("kssl_err text= %s\n", kssl_err.text);
f9b3bff6 2128#endif /* KSSL_DEBUG */
52b8dad8
BM
2129 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2130 kssl_err.reason);
2131 goto err;
2132 }
f9b3bff6 2133
2a1ef754
RL
2134 /* Note: no authenticator is not considered an error,
2135 ** but will return authtime == 0.
2136 */
2137 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2138 &authtime, &kssl_err)) != 0)
2139 {
2140#ifdef KSSL_DEBUG
52b8dad8
BM
2141 printf("kssl_check_authent rtn %d [%d]\n",
2142 krb5rc, kssl_err.reason);
2143 if (kssl_err.text)
2144 printf("kssl_err text= %s\n", kssl_err.text);
2a1ef754 2145#endif /* KSSL_DEBUG */
52b8dad8
BM
2146 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2147 kssl_err.reason);
2148 goto err;
2a1ef754
RL
2149 }
2150
2151 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2152 {
aa4ce731 2153 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
52b8dad8 2154 goto err;
2a1ef754
RL
2155 }
2156
f9b3bff6 2157#ifdef KSSL_DEBUG
52b8dad8 2158 kssl_ctx_show(kssl_ctx);
f9b3bff6
RL
2159#endif /* KSSL_DEBUG */
2160
2a1ef754 2161 enc = kssl_map_enc(kssl_ctx->enctype);
52b8dad8
BM
2162 if (enc == NULL)
2163 goto err;
882e8912 2164
54a656ef 2165 memset(iv, 0, sizeof iv); /* per RFC 1510 */
2a1ef754 2166
db6a87d8 2167 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
acdf4afb
RL
2168 {
2169 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2170 SSL_R_DECRYPTION_FAILED);
2171 goto err;
2172 }
2173 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
0b4c91c0 2174 (unsigned char *)enc_pms.data, enc_pms.length))
acdf4afb
RL
2175 {
2176 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2177 SSL_R_DECRYPTION_FAILED);
2178 goto err;
2179 }
2a1ef754
RL
2180 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2181 {
2182 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2183 SSL_R_DATA_LENGTH_TOO_LONG);
2184 goto err;
2185 }
581f1c84 2186 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
acdf4afb
RL
2187 {
2188 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2189 SSL_R_DECRYPTION_FAILED);
2190 goto err;
2191 }
2a1ef754
RL
2192 outl += padl;
2193 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2194 {
2195 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2196 SSL_R_DATA_LENGTH_TOO_LONG);
2197 goto err;
2198 }
cbb92dfa
RL
2199 if (!((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2200 {
2201 /* The premaster secret must contain the same version number as the
2202 * ClientHello to detect version rollback attacks (strangely, the
2203 * protocol does not offer such protection for DH ciphersuites).
2204 * However, buggy clients exist that send random bytes instead of
2205 * the protocol version.
2206 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients.
2207 * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2208 */
2209 if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2210 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
52b8dad8 2211 {
cbb92dfa
RL
2212 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2213 SSL_AD_DECODE_ERROR);
2214 goto err;
2215 }
2216 }
2217
2a1ef754
RL
2218 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2219
52b8dad8
BM
2220 s->session->master_key_length=
2221 s->method->ssl3_enc->generate_master_secret(s,
2222 s->session->master_key, pms, outl);
2a1ef754 2223
52b8dad8
BM
2224 if (kssl_ctx->client_princ)
2225 {
2226 size_t len = strlen(kssl_ctx->client_princ);
2227 if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH )
2228 {
2229 s->session->krb5_client_princ_len = len;
2230 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2231 }
2232 }
882e8912
RL
2233
2234
52b8dad8 2235 /* Was doing kssl_ctx_free() here,
2a1ef754 2236 ** but it caused problems for apache.
52b8dad8
BM
2237 ** kssl_ctx = kssl_ctx_free(kssl_ctx);
2238 ** if (s->kssl_ctx) s->kssl_ctx = NULL;
2239 */
2240 }
f9b3bff6 2241 else
bc36ee62 2242#endif /* OPENSSL_NO_KRB5 */
ea262260
BM
2243
2244#ifndef OPENSSL_NO_ECDH
52b8dad8 2245 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
ea262260
BM
2246 {
2247 int ret = 1;
968766ca 2248 int field_size = 0;
9dd84053
NL
2249 const EC_KEY *tkey;
2250 const EC_GROUP *group;
2251 const BIGNUM *priv_key;
ea262260 2252
52b8dad8 2253 /* initialize structures for server's ECDH key pair */
ea262260
BM
2254 if ((srvr_ecdh = EC_KEY_new()) == NULL)
2255 {
52b8dad8 2256 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
ea262260 2257 ERR_R_MALLOC_FAILURE);
52b8dad8 2258 goto err;
ea262260
BM
2259 }
2260
2261 /* Let's get server private key and group information */
52b8dad8 2262 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
ea262260 2263 {
52b8dad8 2264 /* use the certificate */
feaaf1db 2265 tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
ea262260
BM
2266 }
2267 else
2268 {
2269 /* use the ephermeral values we saved when
2270 * generating the ServerKeyExchange msg.
2271 */
9dd84053
NL
2272 tkey = s->s3->tmp.ecdh;
2273 }
2274
2275 group = EC_KEY_get0_group(tkey);
2276 priv_key = EC_KEY_get0_private_key(tkey);
2277
2278 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2279 !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2280 {
2281 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2282 ERR_R_EC_LIB);
2283 goto err;
ea262260
BM
2284 }
2285
2286 /* Let's get client's public key */
9dd84053 2287 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
ea262260
BM
2288 {
2289 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2290 ERR_R_MALLOC_FAILURE);
2291 goto err;
2292 }
2293
52b8dad8
BM
2294 if (n == 0L)
2295 {
ea262260
BM
2296 /* Client Publickey was in Client Certificate */
2297
52b8dad8 2298 if (alg_k & SSL_kEECDH)
ea262260
BM
2299 {
2300 al=SSL_AD_HANDSHAKE_FAILURE;
2301 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2302 goto f_err;
2303 }
52b8dad8 2304 if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
ea262260 2305 == NULL) ||
5488bb61 2306 (clnt_pub_pkey->type != EVP_PKEY_EC))
52b8dad8 2307 {
ea262260
BM
2308 /* XXX: For now, we do not support client
2309 * authentication using ECDH certificates
2310 * so this branch (n == 0L) of the code is
2311 * never executed. When that support is
2312 * added, we ought to ensure the key
2313 * received in the certificate is
2314 * authorized for key agreement.
2315 * ECDH_compute_key implicitly checks that
2316 * the two ECDH shares are for the same
2317 * group.
2318 */
52b8dad8
BM
2319 al=SSL_AD_HANDSHAKE_FAILURE;
2320 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
ea262260 2321 SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
52b8dad8
BM
2322 goto f_err;
2323 }
ea262260 2324
8c5a2bd6
NL
2325 if (EC_POINT_copy(clnt_ecpoint,
2326 EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2327 {
2328 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2329 ERR_R_EC_LIB);
2330 goto err;
2331 }
52b8dad8
BM
2332 ret = 2; /* Skip certificate verify processing */
2333 }
2334 else
2335 {
ea262260
BM
2336 /* Get client's public key from encoded point
2337 * in the ClientKeyExchange message.
2338 */
2339 if ((bn_ctx = BN_CTX_new()) == NULL)
2340 {
2341 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2342 ERR_R_MALLOC_FAILURE);
2343 goto err;
2344 }
2345
52b8dad8
BM
2346 /* Get encoded point length */
2347 i = *p;
ea262260 2348 p += 1;
52b8dad8 2349 if (EC_POINT_oct2point(group,
ea262260
BM
2350 clnt_ecpoint, p, i, bn_ctx) == 0)
2351 {
2352 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2353 ERR_R_EC_LIB);
2354 goto err;
2355 }
52b8dad8
BM
2356 /* p is pointing to somewhere in the buffer
2357 * currently, so set it to the start
2358 */
2359 p=(unsigned char *)s->init_buf->data;
2360 }
ea262260
BM
2361
2362 /* Compute the shared pre-master secret */
9dd84053 2363 field_size = EC_GROUP_get_degree(group);
968766ca
BM
2364 if (field_size <= 0)
2365 {
2366 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2367 ERR_R_ECDH_LIB);
2368 goto err;
2369 }
d56349a2 2370 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
52b8dad8
BM
2371 if (i <= 0)
2372 {
2373 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
ea262260 2374 ERR_R_ECDH_LIB);
52b8dad8
BM
2375 goto err;
2376 }
ea262260
BM
2377
2378 EVP_PKEY_free(clnt_pub_pkey);
2379 EC_POINT_free(clnt_ecpoint);
2380 if (srvr_ecdh != NULL)
ea262260 2381 EC_KEY_free(srvr_ecdh);
ea262260
BM
2382 BN_CTX_free(bn_ctx);
2383
2384 /* Compute the master secret */
52b8dad8 2385 s->session->master_key_length = s->method->ssl3_enc-> \
ea262260
BM
2386 generate_master_secret(s, s->session->master_key, p, i);
2387
52b8dad8
BM
2388 OPENSSL_cleanse(p, i);
2389 return (ret);
ea262260
BM
2390 }
2391 else
ddac1974
NL
2392#endif
2393#ifndef OPENSSL_NO_PSK
52b8dad8 2394 if (alg_k & SSL_kPSK)
ddac1974
NL
2395 {
2396 unsigned char *t = NULL;
2397 unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2398 unsigned int pre_ms_len = 0, psk_len = 0;
2399 int psk_err = 1;
2400 char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2401
2402 al=SSL_AD_HANDSHAKE_FAILURE;
2403
2404 n2s(p,i);
2405 if (n != i+2)
2406 {
2407 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2408 SSL_R_LENGTH_MISMATCH);
2409 goto psk_err;
2410 }
2411 if (i > PSK_MAX_IDENTITY_LEN)
2412 {
2413 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2414 SSL_R_DATA_LENGTH_TOO_LONG);
2415 goto psk_err;
2416 }
2417 if (s->psk_server_callback == NULL)
2418 {
2419 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2420 SSL_R_PSK_NO_SERVER_CB);
2421 goto psk_err;
2422 }
2423
2424 /* Create guaranteed NULL-terminated identity
2425 * string for the callback */
2426 memcpy(tmp_id, p, i);
2427 memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2428 psk_len = s->psk_server_callback(s, tmp_id,
2429 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2430 OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2431
2432 if (psk_len > PSK_MAX_PSK_LEN)
2433 {
2434 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2435 ERR_R_INTERNAL_ERROR);
2436 goto psk_err;
2437 }
2438 else if (psk_len == 0)
2439 {
2440 /* PSK related to the given identity not found */
2441 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2442 SSL_R_PSK_IDENTITY_NOT_FOUND);
2443 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2444 goto psk_err;
2445 }
2446
2447 /* create PSK pre_master_secret */
2448 pre_ms_len=2+psk_len+2+psk_len;
2449 t = psk_or_pre_ms;
2450 memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2451 s2n(psk_len, t);
2452 memset(t, 0, psk_len);
2453 t+=psk_len;
2454 s2n(psk_len, t);
2455
2456 if (s->session->psk_identity != NULL)
2457 OPENSSL_free(s->session->psk_identity);
07ef6129 2458 s->session->psk_identity = BUF_strdup((char *)p);
ddac1974
NL
2459 if (s->session->psk_identity == NULL)
2460 {
2461 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2462 ERR_R_MALLOC_FAILURE);
2463 goto psk_err;
2464 }
2465
2466 if (s->session->psk_identity_hint != NULL)
2467 OPENSSL_free(s->session->psk_identity_hint);
2468 s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2469 if (s->ctx->psk_identity_hint != NULL &&
2470 s->session->psk_identity_hint == NULL)
2471 {
2472 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2473 ERR_R_MALLOC_FAILURE);
2474 goto psk_err;
2475 }
2476
2477 s->session->master_key_length=
2478 s->method->ssl3_enc->generate_master_secret(s,
2479 s->session->master_key, psk_or_pre_ms, pre_ms_len);
2480 psk_err = 0;
2481 psk_err:
2482 OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
52b8dad8
BM
2483 if (psk_err != 0)
2484 goto f_err;
ddac1974
NL
2485 }
2486 else
ea262260 2487#endif
0e1dba93
DSH
2488 if (alg_k & SSL_kGOST)
2489 {
2490 EVP_PKEY_CTX *pkey_ctx;
2491 unsigned char premaster_secret[32];
2492 size_t outlen;
2493
2494 /* Get our certificate privatec key*/
2495 pkey_ctx = EVP_PKEY_CTX_new(s->cert->key->privatekey,NULL);
2496 EVP_PKEY_decrypt_init(pkey_ctx);
2497 /* Decrypt session key */
2498 if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED)) || p[1]!=0x81 )
2499 {
2500 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2501 goto err;
2502 }
2503 if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,p+3,p[2]) <0)
2504
2505 {
2506 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2507 goto err;
2508 }
2509 /* Generate master secret */
2510 EVP_PKEY_CTX_free(pkey_ctx);
2511 s->session->master_key_length=
2512 s->method->ssl3_enc->generate_master_secret(s,
2513 s->session->master_key,premaster_secret,32);
2514
2515 }
2516 else
d02b48c6 2517 {
58964a49 2518 al=SSL_AD_HANDSHAKE_FAILURE;
2a1ef754
RL
2519 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2520 SSL_R_UNKNOWN_CIPHER_TYPE);
d02b48c6
RE
2521 goto f_err;
2522 }
2523
2524 return(1);
2525f_err:
2526 ssl3_send_alert(s,SSL3_AL_FATAL,al);
ea262260 2527#if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
d02b48c6 2528err:
ea262260 2529#endif
d020e701 2530#ifndef OPENSSL_NO_ECDH
ea262260
BM
2531 EVP_PKEY_free(clnt_pub_pkey);
2532 EC_POINT_free(clnt_ecpoint);
2533 if (srvr_ecdh != NULL)
ea262260 2534 EC_KEY_free(srvr_ecdh);
ea262260 2535 BN_CTX_free(bn_ctx);
58964a49 2536#endif
d02b48c6
RE
2537 return(-1);
2538 }
2539
36d16f8e 2540int ssl3_get_cert_verify(SSL *s)
d02b48c6
RE
2541 {
2542 EVP_PKEY *pkey=NULL;
2543 unsigned char *p;
2544 int al,ok,ret=0;
2545 long n;
2546 int type=0,i,j;
2547 X509 *peer;
2548
36d16f8e 2549 n=s->method->ssl_get_message(s,
d02b48c6
RE
2550 SSL3_ST_SR_CERT_VRFY_A,
2551 SSL3_ST_SR_CERT_VRFY_B,
2552 -1,
00a357ab 2553 514, /* 514? */
d02b48c6
RE
2554 &ok);
2555
2556 if (!ok) return((int)n);
2557
2558 if (s->session->peer != NULL)
2559 {
2560 peer=s->session->peer;
2561 pkey=X509_get_pubkey(peer);
2562 type=X509_certificate_type(peer,pkey);
2563 }
2564 else
2565 {
2566 peer=NULL;
2567 pkey=NULL;
2568 }
2569
2570 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2571 {
2572 s->s3->tmp.reuse_message=1;
2573 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2574 {
58964a49 2575 al=SSL_AD_UNEXPECTED_MESSAGE;
d02b48c6 2576 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
d02b48c6
RE
2577 goto f_err;
2578 }
2579 ret=1;
2580 goto end;
2581 }
2582
2583 if (peer == NULL)
2584 {
2585 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
58964a49 2586 al=SSL_AD_UNEXPECTED_MESSAGE;
d02b48c6
RE
2587 goto f_err;
2588 }
2589
2590 if (!(type & EVP_PKT_SIGN))
2591 {
2592 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
58964a49 2593 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
2594 goto f_err;
2595 }
2596
2597 if (s->s3->change_cipher_spec)
2598 {
2599 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
58964a49 2600 al=SSL_AD_UNEXPECTED_MESSAGE;
d02b48c6
RE
2601 goto f_err;
2602 }
2603
2604 /* we now have a signature that we need to verify */
48948d53 2605 p=(unsigned char *)s->init_msg;
0e1dba93
DSH
2606 /* Check for broken implementations of GOST ciphersuites */
2607 /* If key is GOST and n is exactly 64, it is bare
2608 * signature without length field */
2609 if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
2610 pkey->type == NID_id_GostR3410_2001) )
d02b48c6 2611 {
0e1dba93
DSH
2612 i=64;
2613 }
2614 else
2615 {
2616 n2s(p,i);
2617 n-=2;
2618 if (i > n)
2619 {
2620 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2621 al=SSL_AD_DECODE_ERROR;
2622 goto f_err;
2623 }
2624 }
d02b48c6
RE
2625 j=EVP_PKEY_size(pkey);
2626 if ((i > j) || (n > j) || (n <= 0))
2627 {
2628 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
58964a49 2629 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
2630 goto f_err;
2631 }
2632
bc36ee62 2633#ifndef OPENSSL_NO_RSA
d02b48c6
RE
2634 if (pkey->type == EVP_PKEY_RSA)
2635 {
f2d9a32c 2636 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
1c80019a
DSH
2637 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i,
2638 pkey->pkey.rsa);
d02b48c6
RE
2639 if (i < 0)
2640 {
58964a49 2641 al=SSL_AD_DECRYPT_ERROR;
d02b48c6
RE
2642 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2643 goto f_err;
2644 }
1c80019a 2645 if (i == 0)
d02b48c6 2646 {
58964a49 2647 al=SSL_AD_DECRYPT_ERROR;
d02b48c6
RE
2648 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2649 goto f_err;
2650 }
2651 }
2652 else
2653#endif
bc36ee62 2654#ifndef OPENSSL_NO_DSA
d02b48c6
RE
2655 if (pkey->type == EVP_PKEY_DSA)
2656 {
58964a49 2657 j=DSA_verify(pkey->save_type,
f2d9a32c 2658 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
d02b48c6
RE
2659 SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2660 if (j <= 0)
2661 {
2662 /* bad signature */
58964a49 2663 al=SSL_AD_DECRYPT_ERROR;
d02b48c6
RE
2664 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2665 goto f_err;
2666 }
2667 }
2668 else
ea262260
BM
2669#endif
2670#ifndef OPENSSL_NO_ECDSA
5488bb61 2671 if (pkey->type == EVP_PKEY_EC)
ea262260
BM
2672 {
2673 j=ECDSA_verify(pkey->save_type,
2674 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
9dd84053 2675 SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
ea262260
BM
2676 if (j <= 0)
2677 {
2678 /* bad signature */
2679 al=SSL_AD_DECRYPT_ERROR;
2680 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2681 SSL_R_BAD_ECDSA_SIGNATURE);
2682 goto f_err;
2683 }
2684 }
2685 else
d02b48c6 2686#endif
0e1dba93
DSH
2687 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
2688 { unsigned char signature[64];
2689 int idx;
2690 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
2691 EVP_PKEY_verify_init(pctx);
2692 if (i!=64) {
2693 fprintf(stderr,"GOST signature length is %d",i);
2694 }
2695 for (idx=0;idx<64;idx++) {
2696 signature[63-idx]=p[idx];
2697 }
2698 j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
2699 EVP_PKEY_CTX_free(pctx);
2700 if (j<=0)
2701 {
2702 al=SSL_AD_DECRYPT_ERROR;
2703 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2704 SSL_R_BAD_ECDSA_SIGNATURE);
2705 goto f_err;
2706 }
2707 }
2708 else
d02b48c6 2709 {
5277d7cb 2710 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
58964a49 2711 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
d02b48c6
RE
2712 goto f_err;
2713 }
2714
2715
2716 ret=1;
2717 if (0)
2718 {
2719f_err:
2720 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2721 }
2722end:
a8236c8c 2723 EVP_PKEY_free(pkey);
d02b48c6
RE
2724 return(ret);
2725 }
2726
36d16f8e 2727int ssl3_get_client_certificate(SSL *s)
d02b48c6
RE
2728 {
2729 int i,ok,al,ret= -1;
2730 X509 *x=NULL;
2731 unsigned long l,nc,llen,n;
875a644a
RL
2732 const unsigned char *p,*q;
2733 unsigned char *d;
f73e07cf 2734 STACK_OF(X509) *sk=NULL;
d02b48c6 2735
36d16f8e 2736 n=s->method->ssl_get_message(s,
d02b48c6
RE
2737 SSL3_ST_SR_CERT_A,
2738 SSL3_ST_SR_CERT_B,
2739 -1,
c0f5dd07 2740 s->max_cert_list,
d02b48c6
RE
2741 &ok);
2742
2743 if (!ok) return((int)n);
2744
2745 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2746 {
2747 if ( (s->verify_mode & SSL_VERIFY_PEER) &&
2748 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2749 {
2750 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
58964a49
RE
2751 al=SSL_AD_HANDSHAKE_FAILURE;
2752 goto f_err;
2753 }
47134b78 2754 /* If tls asked for a client cert, the client must return a 0 list */
58964a49
RE
2755 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2756 {
2757 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2758 al=SSL_AD_UNEXPECTED_MESSAGE;
d02b48c6
RE
2759 goto f_err;
2760 }
2761 s->s3->tmp.reuse_message=1;
2762 return(1);
2763 }
2764
2765 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2766 {
58964a49 2767 al=SSL_AD_UNEXPECTED_MESSAGE;
d02b48c6
RE
2768 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2769 goto f_err;
2770 }
875a644a 2771 p=d=(unsigned char *)s->init_msg;
d02b48c6 2772
f73e07cf 2773 if ((sk=sk_X509_new_null()) == NULL)
d02b48c6
RE
2774 {
2775 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2776 goto err;
2777 }
2778
2779 n2l3(p,llen);
2780 if (llen+3 != n)
2781 {
58964a49 2782 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
2783 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2784 goto f_err;
2785 }
2786 for (nc=0; nc<llen; )
2787 {
2788 n2l3(p,l);
2789 if ((l+nc+3) > llen)
2790 {
58964a49 2791 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
2792 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2793 goto f_err;
2794 }
2795
2796 q=p;
2797 x=d2i_X509(NULL,&p,l);
2798 if (x == NULL)
2799 {
2800 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2801 goto err;
2802 }
2803 if (p != (q+l))
2804 {
58964a49 2805 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
2806 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2807 goto f_err;
2808 }
f73e07cf 2809 if (!sk_X509_push(sk,x))
d02b48c6
RE
2810 {
2811 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2812 goto err;
2813 }
2814 x=NULL;
2815 nc+=l+3;
2816 }
2817
f73e07cf 2818 if (sk_X509_num(sk) <= 0)
d02b48c6 2819 {
58964a49
RE
2820 /* TLS does not mind 0 certs returned */
2821 if (s->version == SSL3_VERSION)
2822 {
2823 al=SSL_AD_HANDSHAKE_FAILURE;
2824 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2825 goto f_err;
2826 }
2827 /* Fail for TLS only if we required a certificate */
2828 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2829 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2830 {
2831 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2832 al=SSL_AD_HANDSHAKE_FAILURE;
2833 goto f_err;
2834 }
d02b48c6 2835 }
58964a49 2836 else
d02b48c6 2837 {
58964a49
RE
2838 i=ssl_verify_cert_chain(s,sk);
2839 if (!i)
2840 {
2841 al=ssl_verify_alarm_type(s->verify_result);
2842 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2843 goto f_err;
2844 }
d02b48c6
RE
2845 }
2846
b56bce4f 2847 if (s->session->peer != NULL) /* This should not be needed */
d02b48c6 2848 X509_free(s->session->peer);
f73e07cf 2849 s->session->peer=sk_X509_shift(sk);
b1fe6ca1 2850 s->session->verify_result = s->verify_result;
8051996a 2851
b56bce4f
BM
2852 /* With the current implementation, sess_cert will always be NULL
2853 * when we arrive here. */
2854 if (s->session->sess_cert == NULL)
2855 {
2856 s->session->sess_cert = ssl_sess_cert_new();
2857 if (s->session->sess_cert == NULL)
2858 {
2859 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2860 goto err;
2861 }
2862 }
2863 if (s->session->sess_cert->cert_chain != NULL)
2864 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
9d5cceac 2865 s->session->sess_cert->cert_chain=sk;
98e04f9e
BM
2866 /* Inconsistency alert: cert_chain does *not* include the
2867 * peer's own certificate, while we do include it in s3_clnt.c */
8051996a 2868
b4cadc6e 2869 sk=NULL;
d02b48c6
RE
2870
2871 ret=1;
2872 if (0)
2873 {
2874f_err:
2875 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2876 }
2877err:
2878 if (x != NULL) X509_free(x);
f73e07cf 2879 if (sk != NULL) sk_X509_pop_free(sk,X509_free);
d02b48c6
RE
2880 return(ret);
2881 }
2882
6b691a5c 2883int ssl3_send_server_certificate(SSL *s)
d02b48c6
RE
2884 {
2885 unsigned long l;
2886 X509 *x;
2887
2888 if (s->state == SSL3_ST_SW_CERT_A)
2889 {
2890 x=ssl_get_server_send_cert(s);
52b8dad8
BM
2891 if (x == NULL)
2892 {
2893 /* VRS: allow null cert if auth == KRB5 */
2894 if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
2895 (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
2896 {
2897 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2898 return(0);
2899 }
d02b48c6
RE
2900 }
2901
2902 l=ssl3_output_cert_chain(s,x);
2903 s->state=SSL3_ST_SW_CERT_B;
2904 s->init_num=(int)l;
2905 s->init_off=0;
2906 }
2907
2908 /* SSL3_ST_SW_CERT_B */
2909 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2910 }
ddd3a617 2911#ifndef OPENSSL_NO_TLSEXT
6434abbf
DSH
2912int ssl3_send_newsession_ticket(SSL *s)
2913 {
2914 if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
2915 {
2916 unsigned char *p, *senc, *macstart;
2917 int len, slen;
2918 unsigned int hlen;
2919 EVP_CIPHER_CTX ctx;
2920 HMAC_CTX hctx;
8a2062fe
DSH
2921 unsigned char iv[EVP_MAX_IV_LENGTH];
2922 unsigned char key_name[16];
6434abbf
DSH
2923
2924 /* get session encoding length */
2925 slen = i2d_SSL_SESSION(s->session, NULL);
2926 /* Some length values are 16 bits, so forget it if session is
2927 * too long
2928 */
2929 if (slen > 0xFF00)
2930 return -1;
2931 /* Grow buffer if need be: the length calculation is as
2932 * follows 1 (size of message name) + 3 (message length
2933 * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
2934 * 16 (key name) + max_iv_len (iv length) +
2935 * session_length + max_enc_block_size (max encrypted session
2936 * length) + max_md_size (HMAC).
2937 */
2938 if (!BUF_MEM_grow(s->init_buf,
2939 26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
2940 EVP_MAX_MD_SIZE + slen))
2941 return -1;
2942 senc = OPENSSL_malloc(slen);
2943 if (!senc)
2944 return -1;
2945 p = senc;
2946 i2d_SSL_SESSION(s->session, &p);
2947
2948 p=(unsigned char *)s->init_buf->data;
2949 /* do the header */
2950 *(p++)=SSL3_MT_NEWSESSION_TICKET;
2951 /* Skip message length for now */
2952 p += 3;
8a2062fe
DSH
2953 EVP_CIPHER_CTX_init(&ctx);
2954 HMAC_CTX_init(&hctx);
2955 /* Initialize HMAC and cipher contexts. If callback present
2956 * it does all the work otherwise use generated values
2957 * from parent ctx.
2958 */
2959 if (s->ctx->tlsext_ticket_key_cb)
2960 {
2961 if (s->ctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
2962 &hctx, 1) < 0)
2963 {
2964 OPENSSL_free(senc);
2965 return -1;
2966 }
2967 }
2968 else
2969 {
2970 RAND_pseudo_bytes(iv, 16);
2971 EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
2972 s->ctx->tlsext_tick_aes_key, iv);
2973 HMAC_Init_ex(&hctx, s->ctx->tlsext_tick_hmac_key, 16,
2974 tlsext_tick_md(), NULL);
2975 memcpy(key_name, s->ctx->tlsext_tick_key_name, 16);
2976 }
6434abbf
DSH
2977 l2n(s->session->tlsext_tick_lifetime_hint, p);
2978 /* Skip ticket length for now */
2979 p += 2;
2980 /* Output key name */
2981 macstart = p;
8a2062fe 2982 memcpy(p, key_name, 16);
6434abbf 2983 p += 16;
8a2062fe
DSH
2984 /* output IV */
2985 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
2986 p += EVP_CIPHER_CTX_iv_length(&ctx);
6434abbf 2987 /* Encrypt session data */
6434abbf
DSH
2988 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
2989 p += len;
2990 EVP_EncryptFinal(&ctx, p, &len);
2991 p += len;
2992 EVP_CIPHER_CTX_cleanup(&ctx);
2993
6434abbf
DSH
2994 HMAC_Update(&hctx, macstart, p - macstart);
2995 HMAC_Final(&hctx, p, &hlen);
2996 HMAC_CTX_cleanup(&hctx);
2997
2998 p += hlen;
2999 /* Now write out lengths: p points to end of data written */
3000 /* Total length */
3001 len = p - (unsigned char *)s->init_buf->data;
3002 p=(unsigned char *)s->init_buf->data + 1;
3003 l2n3(len - 4, p); /* Message length */
3004 p += 4;
3005 s2n(len - 10, p); /* Ticket length */
3006
3007 /* number of bytes to write */
3008 s->init_num= len;
3009 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3010 s->init_off=0;
3011 OPENSSL_free(senc);
3012 }
3013
3014 /* SSL3_ST_SW_SESSION_TICKET_B */
3015 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3016 }
67c8e7f4
DSH
3017
3018int ssl3_send_cert_status(SSL *s)
3019 {
3020 if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3021 {
3022 unsigned char *p;
3023 /* Grow buffer if need be: the length calculation is as
3024 * follows 1 (message type) + 3 (message length) +
3025 * 1 (ocsp response type) + 3 (ocsp response length)
3026 * + (ocsp response)
3027 */
3028 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3029 return -1;
3030
3031 p=(unsigned char *)s->init_buf->data;
3032
3033 /* do the header */
3034 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3035 /* message length */
3036 l2n3(s->tlsext_ocsp_resplen + 4, p);
3037 /* status type */
3038 *(p++)= s->tlsext_status_type;
3039 /* length of OCSP response */
3040 l2n3(s->tlsext_ocsp_resplen, p);
3041 /* actual response */
3042 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3043 /* number of bytes to write */
3044 s->init_num = 8 + s->tlsext_ocsp_resplen;
3045 s->state=SSL3_ST_SW_CERT_STATUS_B;
3046 s->init_off = 0;
3047 }
3048
3049 /* SSL3_ST_SW_CERT_STATUS_B */
3050 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3051 }
6434abbf 3052#endif