]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/s3_srvr.c
New function ssl_set_client_disabled to set masks for any ciphersuites
[thirdparty/openssl.git] / ssl / s3_srvr.c
CommitLineData
cbb92dfa 1/* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
8e2f6b79 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
8e2f6b79
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
ea262260
BM
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
ddac1974
NL
124/* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
126 *
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
130 *
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
134 *
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
138 *
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
143 *
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
149 */
d02b48c6
RE
150
151#define REUSE_CIPHER_BUG
de469ef2
DSH
152#define NETSCAPE_HANG_BUG
153
d02b48c6 154#include <stdio.h>
7b63c0fa
LJ
155#include "ssl_locl.h"
156#include "kssl_lcl.h"
ec577822
BM
157#include <openssl/buffer.h>
158#include <openssl/rand.h>
159#include <openssl/objects.h>
160#include <openssl/evp.h>
6434abbf 161#include <openssl/hmac.h>
ec577822 162#include <openssl/x509.h>
3eeaab4b 163#ifndef OPENSSL_NO_DH
60a938c6 164#include <openssl/dh.h>
3eeaab4b 165#endif
d095b68d 166#include <openssl/bn.h>
5fdf0666 167#ifndef OPENSSL_NO_KRB5
2a1ef754 168#include <openssl/krb5_asn.h>
5fdf0666 169#endif
dbad1690 170#include <openssl/md5.h>
f9b3bff6 171
4ebb342f 172static const SSL_METHOD *ssl3_get_server_method(int ver);
d02b48c6 173
4ebb342f 174static const SSL_METHOD *ssl3_get_server_method(int ver)
d02b48c6 175 {
58964a49 176 if (ver == SSL3_VERSION)
d02b48c6
RE
177 return(SSLv3_server_method());
178 else
179 return(NULL);
180 }
181
edc032b5 182#ifndef OPENSSL_NO_SRP
71fa4513 183static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
edc032b5
BL
184 {
185 int ret = SSL_ERROR_NONE;
186
ebba6c48 187 *al = SSL_AD_UNRECOGNIZED_NAME;
edc032b5
BL
188
189 if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
190 (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
191 {
192 if(s->srp_ctx.login == NULL)
193 {
ebba6c48
DSH
194 /* RFC 5054 says SHOULD reject,
195 we do so if There is no srp login name */
196 ret = SSL3_AL_FATAL;
197 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
edc032b5
BL
198 }
199 else
200 {
ebba6c48 201 ret = SSL_srp_server_param_with_username(s,al);
edc032b5
BL
202 }
203 }
204 return ret;
205 }
206#endif
207
f3b656b2
DSH
208IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
209 ssl3_accept,
210 ssl_undefined_function,
211 ssl3_get_server_method)
d02b48c6 212
6b691a5c 213int ssl3_accept(SSL *s)
d02b48c6
RE
214 {
215 BUF_MEM *buf;
52b8dad8 216 unsigned long alg_k,Time=(unsigned long)time(NULL);
45d87a1f 217 void (*cb)(const SSL *ssl,int type,int val)=NULL;
d02b48c6 218 int ret= -1;
d02b48c6
RE
219 int new_state,state,skip=0;
220
eb952088 221 RAND_add(&Time,sizeof(Time),0);
d02b48c6 222 ERR_clear_error();
58964a49 223 clear_sys_error();
d02b48c6
RE
224
225 if (s->info_callback != NULL)
226 cb=s->info_callback;
227 else if (s->ctx->info_callback != NULL)
228 cb=s->ctx->info_callback;
229
230 /* init things to blank */
d02b48c6 231 s->in_handshake++;
979689aa 232 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
d02b48c6 233
b56bce4f 234 if (s->cert == NULL)
d02b48c6
RE
235 {
236 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
b56bce4f 237 return(-1);
d02b48c6 238 }
d02b48c6 239
4817504d
DSH
240#ifndef OPENSSL_NO_HEARTBEATS
241 /* If we're awaiting a HeartbeatResponse, pretend we
242 * already got and don't await it anymore, because
243 * Heartbeats don't make sense during handshakes anyway.
244 */
245 if (s->tlsext_hb_pending)
246 {
247 s->tlsext_hb_pending = 0;
248 s->tlsext_hb_seq++;
249 }
250#endif
251
d02b48c6
RE
252 for (;;)
253 {
254 state=s->state;
255
256 switch (s->state)
257 {
258 case SSL_ST_RENEGOTIATE:
44959ee4 259 s->renegotiate=1;
d02b48c6
RE
260 /* s->state=SSL_ST_ACCEPT; */
261
262 case SSL_ST_BEFORE:
263 case SSL_ST_ACCEPT:
264 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
265 case SSL_ST_OK|SSL_ST_ACCEPT:
266
413c4f45 267 s->server=1;
d02b48c6
RE
268 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
269
58964a49 270 if ((s->version>>8) != 3)
bbb8de09 271 {
5277d7cb 272 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
bbb8de09
BM
273 return -1;
274 }
d02b48c6
RE
275 s->type=SSL_ST_ACCEPT;
276
277 if (s->init_buf == NULL)
278 {
279 if ((buf=BUF_MEM_new()) == NULL)
280 {
281 ret= -1;
282 goto end;
283 }
284 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
285 {
286 ret= -1;
287 goto end;
288 }
289 s->init_buf=buf;
290 }
291
292 if (!ssl3_setup_buffers(s))
293 {
294 ret= -1;
295 goto end;
296 }
297
d02b48c6 298 s->init_num=0;
d0dc991c 299 s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
0d609395 300 s->s3->flags &= ~TLS1_FLAGS_SKIP_CERT_VERIFY;
d02b48c6
RE
301
302 if (s->state != SSL_ST_RENEGOTIATE)
303 {
8e2f6b79
BM
304 /* Ok, we now need to push on a buffering BIO so that
305 * the output is sent in a way that TCP likes :-)
306 */
307 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
308
745c70e5 309 ssl3_init_finished_mac(s);
d02b48c6 310 s->state=SSL3_ST_SR_CLNT_HELLO_A;
413c4f45 311 s->ctx->stats.sess_accept++;
d02b48c6 312 }
3a88efd4
DSH
313 else if (!s->s3->send_connection_binding &&
314 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
315 {
316 /* Server attempting to renegotiate with
317 * client that doesn't support secure
318 * renegotiation.
319 */
320 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
321 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
322 ret = -1;
323 goto end;
324 }
d02b48c6
RE
325 else
326 {
8e2f6b79
BM
327 /* s->state == SSL_ST_RENEGOTIATE,
328 * we will just send a HelloRequest */
413c4f45 329 s->ctx->stats.sess_accept_renegotiate++;
d02b48c6
RE
330 s->state=SSL3_ST_SW_HELLO_REQ_A;
331 }
332 break;
333
334 case SSL3_ST_SW_HELLO_REQ_A:
335 case SSL3_ST_SW_HELLO_REQ_B:
336
337 s->shutdown=0;
338 ret=ssl3_send_hello_request(s);
339 if (ret <= 0) goto end;
340 s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
341 s->state=SSL3_ST_SW_FLUSH;
342 s->init_num=0;
343
344 ssl3_init_finished_mac(s);
345 break;
346
347 case SSL3_ST_SW_HELLO_REQ_C:
d02b48c6 348 s->state=SSL_ST_OK;
2260ad21 349 break;
d02b48c6
RE
350
351 case SSL3_ST_SR_CLNT_HELLO_A:
352 case SSL3_ST_SR_CLNT_HELLO_B:
353 case SSL3_ST_SR_CLNT_HELLO_C:
354
c79f22c6
DSH
355 if (s->rwstate != SSL_X509_LOOKUP)
356 {
357 ret=ssl3_get_client_hello(s);
358 if (ret <= 0) goto end;
359 }
edc032b5
BL
360#ifndef OPENSSL_NO_SRP
361 {
ebba6c48 362 int al;
c79f22c6
DSH
363 if ((ret = ssl_check_srp_ext_ClientHello(s,&al)) < 0)
364 {
365 /* callback indicates firther work to be done */
366 s->rwstate=SSL_X509_LOOKUP;
367 goto end;
368 }
369 if (ret != SSL_ERROR_NONE)
370 {
371 ssl3_send_alert(s,SSL3_AL_FATAL,al);
372 /* This is not really an error but the only means to
373 for a client to detect whether srp is supported. */
374 if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)
375 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);
ebba6c48
DSH
376 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
377 ret= -1;
378 goto end;
c79f22c6 379 }
edc032b5 380 }
c79f22c6 381#endif
58ece833 382
44959ee4 383 s->renegotiate = 2;
d02b48c6
RE
384 s->state=SSL3_ST_SW_SRVR_HELLO_A;
385 s->init_num=0;
386 break;
387
388 case SSL3_ST_SW_SRVR_HELLO_A:
389 case SSL3_ST_SW_SRVR_HELLO_B:
390 ret=ssl3_send_server_hello(s);
391 if (ret <= 0) goto end;
d26c905c 392#ifndef OPENSSL_NO_TLSEXT
d02b48c6 393 if (s->hit)
d26c905c
DSH
394 {
395 if (s->tlsext_ticket_expected)
396 s->state=SSL3_ST_SW_SESSION_TICKET_A;
397 else
398 s->state=SSL3_ST_SW_CHANGE_A;
399 }
400#else
401 if (s->hit)
402 s->state=SSL3_ST_SW_CHANGE_A;
403#endif
d02b48c6 404 else
a9e1c50b
BL
405#ifndef OPENSSL_NO_TLSEXT
406 s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_A;
407#else
408 s->state = SSL3_ST_SW_CERT_A;
409#endif
410 s->init_num = 0;
411 break;
412
413#ifndef OPENSSL_NO_TLSEXT
414 case SSL3_ST_SW_SUPPLEMENTAL_DATA_A:
415 case SSL3_ST_SW_SUPPLEMENTAL_DATA_B:
416 /* We promised to send an audit proof in the hello. */
417 if (s->s3->tlsext_authz_promised_to_client)
418 {
419 ret = tls1_send_server_supplemental_data(s);
420 if (ret <= 0) goto end;
421 }
422 else
423 skip = 1;
424
425 s->state = SSL3_ST_SW_CERT_A;
426 s->init_num = 0;
d02b48c6 427 break;
a9e1c50b 428#endif
d02b48c6
RE
429
430 case SSL3_ST_SW_CERT_A:
431 case SSL3_ST_SW_CERT_B:
cbb92dfa 432 /* Check if it is anon DH or anon ECDH, */
edc032b5 433 /* normal PSK or KRB5 or SRP */
52b8dad8
BM
434 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
435 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
436 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
d02b48c6
RE
437 {
438 ret=ssl3_send_server_certificate(s);
439 if (ret <= 0) goto end;
67c8e7f4
DSH
440#ifndef OPENSSL_NO_TLSEXT
441 if (s->tlsext_status_expected)
442 s->state=SSL3_ST_SW_CERT_STATUS_A;
443 else
444 s->state=SSL3_ST_SW_KEY_EXCH_A;
d02b48c6 445 }
67c8e7f4
DSH
446 else
447 {
448 skip = 1;
449 s->state=SSL3_ST_SW_KEY_EXCH_A;
450 }
451#else
3ce54f35 452 }
d02b48c6
RE
453 else
454 skip=1;
67c8e7f4 455
d02b48c6 456 s->state=SSL3_ST_SW_KEY_EXCH_A;
67c8e7f4 457#endif
d02b48c6
RE
458 s->init_num=0;
459 break;
460
461 case SSL3_ST_SW_KEY_EXCH_A:
462 case SSL3_ST_SW_KEY_EXCH_B:
52b8dad8 463 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
d02b48c6
RE
464
465 /* clear this, it may get reset by
466 * send_server_key_exchange */
f9b3bff6 467 if ((s->options & SSL_OP_EPHEMERAL_RSA)
bc36ee62 468#ifndef OPENSSL_NO_KRB5
52b8dad8 469 && !(alg_k & SSL_kKRB5)
bc36ee62 470#endif /* OPENSSL_NO_KRB5 */
f9b3bff6 471 )
7bc03ded
BM
472 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
473 * even when forbidden by protocol specs
474 * (handshake may fail as clients are not required to
475 * be able to handle this) */
d02b48c6
RE
476 s->s3->tmp.use_rsa_tmp=1;
477 else
478 s->s3->tmp.use_rsa_tmp=0;
479
ea262260 480
d02b48c6 481 /* only send if a DH key exchange, fortezza or
ea262260
BM
482 * RSA but we have a sign only certificate
483 *
ddac1974
NL
484 * PSK: may send PSK identity hints
485 *
ea262260
BM
486 * For ECC ciphersuites, we send a serverKeyExchange
487 * message only if the cipher suite is either
488 * ECDH-anon or ECDHE. In other cases, the
89bbe14c 489 * server certificate contains the server's
ea262260
BM
490 * public key for key exchange.
491 */
06ab81f9 492 if (s->s3->tmp.use_rsa_tmp
ddac1974
NL
493 /* PSK: send ServerKeyExchange if PSK identity
494 * hint if provided */
495#ifndef OPENSSL_NO_PSK
52b8dad8 496 || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
edc032b5
BL
497#endif
498#ifndef OPENSSL_NO_SRP
499 /* SRP: send ServerKeyExchange */
500 || (alg_k & SSL_kSRP)
ddac1974 501#endif
8e1dc4d7 502 || (alg_k & SSL_kEDH)
52b8dad8
BM
503 || (alg_k & SSL_kEECDH)
504 || ((alg_k & SSL_kRSA)
b56bce4f 505 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
018e57c7
DSH
506 || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
507 && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
06ab81f9
BL
508 )
509 )
510 )
d02b48c6 511 )
d02b48c6
RE
512 {
513 ret=ssl3_send_server_key_exchange(s);
514 if (ret <= 0) goto end;
515 }
516 else
517 skip=1;
518
519 s->state=SSL3_ST_SW_CERT_REQ_A;
520 s->init_num=0;
521 break;
522
523 case SSL3_ST_SW_CERT_REQ_A:
524 case SSL3_ST_SW_CERT_REQ_B:
47134b78
BM
525 if (/* don't request cert unless asked for it: */
526 !(s->verify_mode & SSL_VERIFY_PEER) ||
527 /* if SSL_VERIFY_CLIENT_ONCE is set,
528 * don't request cert during re-negotiation: */
d02b48c6 529 ((s->session->peer != NULL) &&
47134b78
BM
530 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
531 /* never request cert in anonymous ciphersuites
532 * (see section "Certificate request" in SSL 3 drafts
533 * and in RFC 2246): */
52b8dad8 534 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
47134b78
BM
535 /* ... except when the application insists on verification
536 * (against the specs, but s3_clnt.c accepts this for SSL 3) */
45442167 537 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
52b8dad8
BM
538 /* never request cert in Kerberos ciphersuites */
539 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
ddac1974
NL
540 /* With normal PSK Certificates and
541 * Certificate Requests are omitted */
52b8dad8 542 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
d02b48c6
RE
543 {
544 /* no cert request */
545 skip=1;
58964a49 546 s->s3->tmp.cert_request=0;
d02b48c6 547 s->state=SSL3_ST_SW_SRVR_DONE_A;
f37f20ff
DSH
548 if (s->s3->handshake_buffer)
549 if (!ssl3_digest_cached_records(s))
550 return -1;
d02b48c6
RE
551 }
552 else
553 {
58964a49 554 s->s3->tmp.cert_request=1;
d02b48c6
RE
555 ret=ssl3_send_certificate_request(s);
556 if (ret <= 0) goto end;
de469ef2 557#ifndef NETSCAPE_HANG_BUG
d02b48c6 558 s->state=SSL3_ST_SW_SRVR_DONE_A;
de469ef2
DSH
559#else
560 s->state=SSL3_ST_SW_FLUSH;
561 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
562#endif
d02b48c6
RE
563 s->init_num=0;
564 }
565 break;
566
567 case SSL3_ST_SW_SRVR_DONE_A:
568 case SSL3_ST_SW_SRVR_DONE_B:
569 ret=ssl3_send_server_done(s);
570 if (ret <= 0) goto end;
571 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
572 s->state=SSL3_ST_SW_FLUSH;
573 s->init_num=0;
574 break;
575
576 case SSL3_ST_SW_FLUSH:
d5e7f2f2
DSH
577
578 /* This code originally checked to see if
579 * any data was pending using BIO_CTRL_INFO
580 * and then flushed. This caused problems
581 * as documented in PR#1939. The proposed
582 * fix doesn't completely resolve this issue
583 * as buggy implementations of BIO_CTRL_PENDING
584 * still exist. So instead we just flush
585 * unconditionally.
21a5c040
DSH
586 */
587
d5e7f2f2
DSH
588 s->rwstate=SSL_WRITING;
589 if (BIO_flush(s->wbio) <= 0)
d02b48c6 590 {
d5e7f2f2
DSH
591 ret= -1;
592 goto end;
d02b48c6 593 }
d5e7f2f2 594 s->rwstate=SSL_NOTHING;
d02b48c6
RE
595
596 s->state=s->s3->tmp.next_state;
597 break;
598
599 case SSL3_ST_SR_CERT_A:
600 case SSL3_ST_SR_CERT_B:
745c70e5 601 /* Check for second client hello (MS SGC) */
3d14b9d0 602 ret = ssl3_check_client_hello(s);
745c70e5
BM
603 if (ret <= 0)
604 goto end;
605 if (ret == 2)
606 s->state = SSL3_ST_SR_CLNT_HELLO_C;
3d14b9d0 607 else {
14f3d7c5
DSH
608 if (s->s3->tmp.cert_request)
609 {
610 ret=ssl3_get_client_certificate(s);
611 if (ret <= 0) goto end;
612 }
3d14b9d0
DSH
613 s->init_num=0;
614 s->state=SSL3_ST_SR_KEY_EXCH_A;
615 }
d02b48c6
RE
616 break;
617
618 case SSL3_ST_SR_KEY_EXCH_A:
619 case SSL3_ST_SR_KEY_EXCH_B:
620 ret=ssl3_get_client_key_exchange(s);
89bbe14c 621 if (ret <= 0)
ea262260
BM
622 goto end;
623 if (ret == 2)
624 {
625 /* For the ECDH ciphersuites when
626 * the client sends its ECDH pub key in
627 * a certificate, the CertificateVerify
628 * message is not sent.
f0288f05
DSH
629 * Also for GOST ciphersuites when
630 * the client uses its key from the certificate
631 * for key exchange.
ea262260 632 */
bf48836c 633#if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
ea262260 634 s->state=SSL3_ST_SR_FINISHED_A;
ee2ffc27
BL
635#else
636 if (s->s3->next_proto_neg_seen)
637 s->state=SSL3_ST_SR_NEXT_PROTO_A;
638 else
639 s->state=SSL3_ST_SR_FINISHED_A;
640#endif
ea262260
BM
641 s->init_num = 0;
642 }
238b6361 643 else if (TLS1_get_version(s) >= TLS1_2_VERSION)
f37f20ff
DSH
644 {
645 s->state=SSL3_ST_SR_CERT_VRFY_A;
646 s->init_num=0;
647 if (!s->session->peer)
648 break;
649 /* For TLS v1.2 freeze the handshake buffer
650 * at this point and digest cached records.
651 */
652 if (!s->s3->handshake_buffer)
653 {
654 SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
655 return -1;
656 }
657 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
658 if (!ssl3_digest_cached_records(s))
659 return -1;
660 }
89bbe14c 661 else
ea262260 662 {
0e1dba93
DSH
663 int offset=0;
664 int dgst_num;
0eab41fb 665
ea262260
BM
666 s->state=SSL3_ST_SR_CERT_VRFY_A;
667 s->init_num=0;
d02b48c6 668
ea262260
BM
669 /* We need to get hashes here so if there is
670 * a client cert, it can be verified
81025661
DSH
671 * FIXME - digest processing for CertificateVerify
672 * should be generalized. But it is next step
89bbe14c 673 */
0e1dba93 674 if (s->s3->handshake_buffer)
6ba71a71
BL
675 if (!ssl3_digest_cached_records(s))
676 return -1;
0e1dba93
DSH
677 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)
678 if (s->s3->handshake_dgst[dgst_num])
679 {
0eab41fb
BL
680 int dgst_size;
681
0e1dba93 682 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
0eab41fb
BL
683 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
684 if (dgst_size < 0)
685 {
686 ret = -1;
687 goto end;
688 }
689 offset+=dgst_size;
0e1dba93 690 }
ea262260 691 }
d02b48c6
RE
692 break;
693
694 case SSL3_ST_SR_CERT_VRFY_A:
695 case SSL3_ST_SR_CERT_VRFY_B:
696
697 /* we should decide if we expected this one */
698 ret=ssl3_get_cert_verify(s);
699 if (ret <= 0) goto end;
700
bf48836c 701#if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
d02b48c6 702 s->state=SSL3_ST_SR_FINISHED_A;
ee2ffc27
BL
703#else
704 if (s->s3->next_proto_neg_seen)
705 s->state=SSL3_ST_SR_NEXT_PROTO_A;
706 else
707 s->state=SSL3_ST_SR_FINISHED_A;
708#endif
d02b48c6
RE
709 s->init_num=0;
710 break;
711
bf48836c 712#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
ee2ffc27
BL
713 case SSL3_ST_SR_NEXT_PROTO_A:
714 case SSL3_ST_SR_NEXT_PROTO_B:
715 ret=ssl3_get_next_proto(s);
716 if (ret <= 0) goto end;
717 s->init_num = 0;
718 s->state=SSL3_ST_SR_FINISHED_A;
719 break;
720#endif
721
d02b48c6
RE
722 case SSL3_ST_SR_FINISHED_A:
723 case SSL3_ST_SR_FINISHED_B:
724 ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
58964a49 725 SSL3_ST_SR_FINISHED_B);
d02b48c6 726 if (ret <= 0) goto end;
d26c905c
DSH
727 if (s->hit)
728 s->state=SSL_ST_OK;
c519e89f
BM
729#ifndef OPENSSL_NO_TLSEXT
730 else if (s->tlsext_ticket_expected)
731 s->state=SSL3_ST_SW_SESSION_TICKET_A;
6434abbf 732#endif
d02b48c6
RE
733 else
734 s->state=SSL3_ST_SW_CHANGE_A;
735 s->init_num=0;
736 break;
737
6434abbf
DSH
738#ifndef OPENSSL_NO_TLSEXT
739 case SSL3_ST_SW_SESSION_TICKET_A:
740 case SSL3_ST_SW_SESSION_TICKET_B:
741 ret=ssl3_send_newsession_ticket(s);
742 if (ret <= 0) goto end;
743 s->state=SSL3_ST_SW_CHANGE_A;
744 s->init_num=0;
745 break;
746
67c8e7f4
DSH
747 case SSL3_ST_SW_CERT_STATUS_A:
748 case SSL3_ST_SW_CERT_STATUS_B:
749 ret=ssl3_send_cert_status(s);
750 if (ret <= 0) goto end;
751 s->state=SSL3_ST_SW_KEY_EXCH_A;
752 s->init_num=0;
753 break;
754
6434abbf
DSH
755#endif
756
d02b48c6
RE
757 case SSL3_ST_SW_CHANGE_A:
758 case SSL3_ST_SW_CHANGE_B:
759
760 s->session->cipher=s->s3->tmp.new_cipher;
58964a49
RE
761 if (!s->method->ssl3_enc->setup_key_block(s))
762 { ret= -1; goto end; }
d02b48c6
RE
763
764 ret=ssl3_send_change_cipher_spec(s,
765 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
766
767 if (ret <= 0) goto end;
768 s->state=SSL3_ST_SW_FINISHED_A;
769 s->init_num=0;
770
58964a49 771 if (!s->method->ssl3_enc->change_cipher_state(s,
d02b48c6
RE
772 SSL3_CHANGE_CIPHER_SERVER_WRITE))
773 {
774 ret= -1;
775 goto end;
776 }
777
778 break;
779
780 case SSL3_ST_SW_FINISHED_A:
781 case SSL3_ST_SW_FINISHED_B:
782 ret=ssl3_send_finished(s,
783 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
c44f7540
BM
784 s->method->ssl3_enc->server_finished_label,
785 s->method->ssl3_enc->server_finished_label_len);
d02b48c6
RE
786 if (ret <= 0) goto end;
787 s->state=SSL3_ST_SW_FLUSH;
788 if (s->hit)
ee2ffc27 789 {
bf48836c 790#if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
d02b48c6 791 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
ee2ffc27
BL
792#else
793 if (s->s3->next_proto_neg_seen)
794 s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
795 else
796 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
797#endif
798 }
d02b48c6
RE
799 else
800 s->s3->tmp.next_state=SSL_ST_OK;
801 s->init_num=0;
802 break;
803
804 case SSL_ST_OK:
805 /* clean a few things up */
806 ssl3_cleanup_key_block(s);
807
808 BUF_MEM_free(s->init_buf);
809 s->init_buf=NULL;
810
811 /* remove buffering on output */
413c4f45 812 ssl_free_wbio_buffer(s);
d02b48c6 813
d02b48c6
RE
814 s->init_num=0;
815
44959ee4 816 if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
b49124f6 817 {
44959ee4 818 s->renegotiate=0;
b49124f6
BM
819 s->new_session=0;
820
821 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
822
823 s->ctx->stats.sess_accept_good++;
824 /* s->server=1; */
825 s->handshake_func=ssl3_accept;
d02b48c6 826
b49124f6
BM
827 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
828 }
829
681bfae4 830 ret = 1;
d02b48c6 831 goto end;
58964a49 832 /* break; */
d02b48c6
RE
833
834 default:
835 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
836 ret= -1;
837 goto end;
58964a49 838 /* break; */
d02b48c6
RE
839 }
840
841 if (!s->s3->tmp.reuse_message && !skip)
842 {
58964a49
RE
843 if (s->debug)
844 {
845 if ((ret=BIO_flush(s->wbio)) <= 0)
846 goto end;
847 }
848
d02b48c6
RE
849
850 if ((cb != NULL) && (s->state != state))
851 {
852 new_state=s->state;
853 s->state=state;
854 cb(s,SSL_CB_ACCEPT_LOOP,1);
855 s->state=new_state;
856 }
857 }
858 skip=0;
859 }
860end:
861 /* BIO_flush(s->wbio); */
862
4d635a70 863 s->in_handshake--;
d02b48c6
RE
864 if (cb != NULL)
865 cb(s,SSL_CB_ACCEPT_EXIT,ret);
d02b48c6
RE
866 return(ret);
867 }
868
36d16f8e 869int ssl3_send_hello_request(SSL *s)
d02b48c6
RE
870 {
871 unsigned char *p;
872
873 if (s->state == SSL3_ST_SW_HELLO_REQ_A)
874 {
875 p=(unsigned char *)s->init_buf->data;
c51ae173 876 *(p++)=SSL3_MT_HELLO_REQUEST;
d02b48c6
RE
877 *(p++)=0;
878 *(p++)=0;
879 *(p++)=0;
880
881 s->state=SSL3_ST_SW_HELLO_REQ_B;
882 /* number of bytes to write */
883 s->init_num=4;
884 s->init_off=0;
885 }
886
887 /* SSL3_ST_SW_HELLO_REQ_B */
888 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
889 }
890
36d16f8e 891int ssl3_check_client_hello(SSL *s)
3d14b9d0
DSH
892 {
893 int ok;
894 long n;
895
b78e5021
BM
896 /* this function is called when we really expect a Certificate message,
897 * so permit appropriate message length */
36d16f8e 898 n=s->method->ssl_get_message(s,
3d14b9d0
DSH
899 SSL3_ST_SR_CERT_A,
900 SSL3_ST_SR_CERT_B,
901 -1,
c0f5dd07 902 s->max_cert_list,
3d14b9d0
DSH
903 &ok);
904 if (!ok) return((int)n);
905 s->s3->tmp.reuse_message = 1;
a2a01589
BM
906 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
907 {
206310c3
DSH
908 /* We only allow the client to restart the handshake once per
909 * negotiation. */
910 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
911 {
912 SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
913 return -1;
914 }
a2a01589 915 /* Throw away what we have done so far in the current handshake,
e7928282 916 * which will now be aborted. (A full SSL_clear would be too much.) */
bc36ee62 917#ifndef OPENSSL_NO_DH
a2a01589
BM
918 if (s->s3->tmp.dh != NULL)
919 {
920 DH_free(s->s3->tmp.dh);
921 s->s3->tmp.dh = NULL;
922 }
e7928282
BM
923#endif
924#ifndef OPENSSL_NO_ECDH
925 if (s->s3->tmp.ecdh != NULL)
926 {
927 EC_KEY_free(s->s3->tmp.ecdh);
928 s->s3->tmp.ecdh = NULL;
929 }
a2a01589 930#endif
d0dc991c 931 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
a2a01589
BM
932 return 2;
933 }
3d14b9d0
DSH
934 return 1;
935}
936
36d16f8e 937int ssl3_get_client_hello(SSL *s)
d02b48c6 938 {
09e4e4b9 939 int i,j,ok,al=SSL_AD_INTERNAL_ERROR,ret= -1;
6c61726b 940 unsigned int cookie_len;
d02b48c6
RE
941 long n;
942 unsigned long id;
413c4f45 943 unsigned char *p,*d,*q;
d02b48c6 944 SSL_CIPHER *c;
09b6c2ef 945#ifndef OPENSSL_NO_COMP
413c4f45 946 SSL_COMP *comp=NULL;
09b6c2ef 947#endif
f73e07cf 948 STACK_OF(SSL_CIPHER) *ciphers=NULL;
d02b48c6 949
58964a49
RE
950 /* We do this so that we will respond with our native type.
951 * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
952 * This down switching should be handled by a different method.
953 * If we are SSLv3, we will respond with SSLv3, even if prompted with
954 * TLSv1.
955 */
edc032b5 956 if (s->state == SSL3_ST_SR_CLNT_HELLO_A
edc032b5 957 )
d02b48c6 958 {
d02b48c6
RE
959 s->state=SSL3_ST_SR_CLNT_HELLO_B;
960 }
1e24b3a0 961 s->first_packet=1;
36d16f8e 962 n=s->method->ssl_get_message(s,
d02b48c6
RE
963 SSL3_ST_SR_CLNT_HELLO_B,
964 SSL3_ST_SR_CLNT_HELLO_C,
965 SSL3_MT_CLIENT_HELLO,
966 SSL3_RT_MAX_PLAIN_LENGTH,
967 &ok);
968
969 if (!ok) return((int)n);
1e24b3a0 970 s->first_packet=0;
48948d53 971 d=p=(unsigned char *)s->init_msg;
d02b48c6 972
074309b7
BM
973 /* use version from inside client hello, not from record header
974 * (may differ: see RFC 2246, Appendix E, second paragraph) */
975 s->client_version=(((int)p[0])<<8)|(int)p[1];
d02b48c6
RE
976 p+=2;
977
7432d073
AP
978 if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
979 (s->version != DTLS1_VERSION && s->client_version < s->version))
a661b653
BM
980 {
981 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
89bbe14c 982 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
a661b653
BM
983 {
984 /* similar to ssl3_get_record, send alert using remote version number */
985 s->version = s->client_version;
986 }
987 al = SSL_AD_PROTOCOL_VERSION;
988 goto f_err;
989 }
990
07a9d1a2
DSH
991 /* If we require cookies and this ClientHello doesn't
992 * contain one, just return since we do not want to
993 * allocate any memory yet. So check cookie length...
994 */
995 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
996 {
997 unsigned int session_length, cookie_length;
998
999 session_length = *(p + SSL3_RANDOM_SIZE);
1000 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
1001
14b148d3 1002 if (cookie_length == 0)
07a9d1a2
DSH
1003 return 1;
1004 }
1005
d02b48c6
RE
1006 /* load the client random */
1007 memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
1008 p+=SSL3_RANDOM_SIZE;
1009
1010 /* get the session-id */
1011 j= *(p++);
1012
1013 s->hit=0;
c519e89f
BM
1014 /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
1015 * 0.9.7 and later allow this by default, but optionally ignore resumption requests
1016 * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1017 * than a change to default behavior so that applications relying on this for security
1018 * won't even compile against older library versions).
1019 *
1020 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
1021 * renegotiation but not a new session (s->new_session remains unset): for servers,
1022 * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1023 * setting will be ignored.
6b0e9fac 1024 */
6434abbf 1025 if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
d02b48c6
RE
1026 {
1027 if (!ssl_get_new_session(s,1))
1028 goto err;
1029 }
1030 else
1031 {
6434abbf 1032 i=ssl_get_prev_session(s, p, j, d + n);
d02b48c6
RE
1033 if (i == 1)
1034 { /* previous session */
1035 s->hit=1;
1036 }
8876bc05
BM
1037 else if (i == -1)
1038 goto err;
1039 else /* i == 0 */
d02b48c6
RE
1040 {
1041 if (!ssl_get_new_session(s,1))
1042 goto err;
1043 }
1044 }
1045
1046 p+=j;
36d16f8e 1047
07a9d1a2 1048 if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
36d16f8e
BL
1049 {
1050 /* cookie stuff */
1051 cookie_len = *(p++);
1052
beb056b3
BM
1053 /*
1054 * The ClientHello may contain a cookie even if the
1055 * HelloVerify message has not been sent--make sure that it
1056 * does not cause an overflow.
1057 */
36d16f8e
BL
1058 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1059 {
1060 /* too much data */
beb056b3 1061 al = SSL_AD_DECODE_ERROR;
36d16f8e
BL
1062 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1063 goto f_err;
1064 }
1065
beb056b3 1066 /* verify the cookie if appropriate option is set. */
07a9d1a2 1067 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
beb056b3
BM
1068 cookie_len > 0)
1069 {
1070 memcpy(s->d1->rcvd_cookie, p, cookie_len);
1071
1072 if ( s->ctx->app_verify_cookie_cb != NULL)
1073 {
1074 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1075 cookie_len) == 0)
1076 {
1077 al=SSL_AD_HANDSHAKE_FAILURE;
1078 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
1079 SSL_R_COOKIE_MISMATCH);
1080 goto f_err;
1081 }
1082 /* else cookie verification succeeded */
1083 }
1084 else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie,
1085 s->d1->cookie_len) != 0) /* default verification */
1086 {
1087 al=SSL_AD_HANDSHAKE_FAILURE;
1088 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
1089 SSL_R_COOKIE_MISMATCH);
1090 goto f_err;
1091 }
07a9d1a2
DSH
1092
1093 ret = 2;
beb056b3
BM
1094 }
1095
1096 p += cookie_len;
36d16f8e
BL
1097 }
1098
d02b48c6
RE
1099 n2s(p,i);
1100 if ((i == 0) && (j != 0))
1101 {
1102 /* we need a cipher if we are not resuming a session */
58964a49 1103 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
1104 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1105 goto f_err;
1106 }
82b0bf0b 1107 if ((p+i) >= (d+n))
d02b48c6
RE
1108 {
1109 /* not enough data */
58964a49 1110 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1111 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1112 goto f_err;
1113 }
1114 if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1115 == NULL))
1116 {
1117 goto err;
1118 }
1119 p+=i;
1120
1121 /* If it is a hit, check that the cipher is in the list */
1122 if ((s->hit) && (i > 0))
1123 {
1124 j=0;
1125 id=s->session->cipher->id;
1126
413c4f45
MC
1127#ifdef CIPHER_DEBUG
1128 printf("client sent %d ciphers\n",sk_num(ciphers));
1129#endif
f73e07cf 1130 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
d02b48c6 1131 {
f73e07cf 1132 c=sk_SSL_CIPHER_value(ciphers,i);
413c4f45
MC
1133#ifdef CIPHER_DEBUG
1134 printf("client [%2d of %2d]:%s\n",
1135 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1136#endif
d02b48c6
RE
1137 if (c->id == id)
1138 {
1139 j=1;
1140 break;
1141 }
1142 }
88f2a4cf
BM
1143/* Disabled because it can be used in a ciphersuite downgrade
1144 * attack: CVE-2010-4180.
1145 */
1146#if 0
837f2fc7 1147 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
d02b48c6 1148 {
837f2fc7
BM
1149 /* Special case as client bug workaround: the previously used cipher may
1150 * not be in the current list, the client instead might be trying to
1151 * continue using a cipher that before wasn't chosen due to server
1152 * preferences. We'll have to reject the connection if the cipher is not
1153 * enabled, though. */
1154 c = sk_SSL_CIPHER_value(ciphers, 0);
1155 if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
d02b48c6 1156 {
837f2fc7
BM
1157 s->session->cipher = c;
1158 j = 1;
d02b48c6
RE
1159 }
1160 }
88f2a4cf 1161#endif
837f2fc7
BM
1162 if (j == 0)
1163 {
1164 /* we need to have the cipher in the cipher
1165 * list if we are asked to reuse it */
1166 al=SSL_AD_ILLEGAL_PARAMETER;
1167 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1168 goto f_err;
1169 }
d02b48c6
RE
1170 }
1171
1172 /* compression */
1173 i= *(p++);
82b0bf0b
BM
1174 if ((p+i) > (d+n))
1175 {
1176 /* not enough data */
1177 al=SSL_AD_DECODE_ERROR;
1178 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1179 goto f_err;
1180 }
413c4f45 1181 q=p;
d02b48c6 1182 for (j=0; j<i; j++)
413c4f45 1183 {
d02b48c6 1184 if (p[j] == 0) break;
413c4f45 1185 }
d02b48c6
RE
1186
1187 p+=i;
1188 if (j >= i)
1189 {
1190 /* no compress */
58964a49 1191 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1192 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1193 goto f_err;
1194 }
1195
58ece833
BM
1196#ifndef OPENSSL_NO_TLSEXT
1197 /* TLS extensions*/
13f6d57b 1198 if (s->version >= SSL3_VERSION)
58ece833 1199 {
b2284ed3 1200 if (!ssl_parse_clienthello_tlsext(s,&p,d,n))
58ece833 1201 {
36ca4ba6 1202 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
58ece833 1203 goto err;
b2284ed3 1204 }
58ece833 1205 }
12bf56c0
DSH
1206
1207 /* Check if we want to use external pre-shared secret for this
1208 * handshake for not reused session only. We need to generate
1209 * server_random before calling tls_session_secret_cb in order to allow
1210 * SessionTicket processing to use it in key derivation. */
1211 {
1212 unsigned long Time;
1213 unsigned char *pos;
1214 Time=(unsigned long)time(NULL); /* Time */
1215 pos=s->s3->server_random;
1216 l2n(Time,pos);
1217 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1218 {
12bf56c0
DSH
1219 goto f_err;
1220 }
1221 }
1222
1223 if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1224 {
1225 SSL_CIPHER *pref_cipher=NULL;
1226
1227 s->session->master_key_length=sizeof(s->session->master_key);
1228 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1229 ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1230 {
1231 s->hit=1;
1232 s->session->ciphers=ciphers;
1233 s->session->verify_result=X509_V_OK;
1234
1235 ciphers=NULL;
1236
1237 /* check if some cipher was preferred by call back */
1238 pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1239 if (pref_cipher == NULL)
1240 {
1241 al=SSL_AD_HANDSHAKE_FAILURE;
1242 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1243 goto f_err;
1244 }
1245
1246 s->session->cipher=pref_cipher;
1247
1248 if (s->cipher_list)
1249 sk_SSL_CIPHER_free(s->cipher_list);
1250
1251 if (s->cipher_list_by_id)
1252 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1253
1254 s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1255 s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1256 }
1257 }
58ece833
BM
1258#endif
1259
413c4f45
MC
1260 /* Worst case, we will use the NULL compression, but if we have other
1261 * options, we will now look for them. We have i-1 compression
1262 * algorithms from the client, starting at q. */
1263 s->s3->tmp.new_compression=NULL;
09b6c2ef 1264#ifndef OPENSSL_NO_COMP
e6f418bc
DSH
1265 /* This only happens if we have a cache hit */
1266 if (s->session->compress_meth != 0)
1267 {
1268 int m, comp_id = s->session->compress_meth;
1269 /* Perform sanity checks on resumed compression algorithm */
1270 /* Can't disable compression */
1271 if (s->options & SSL_OP_NO_COMPRESSION)
1272 {
e6f418bc
DSH
1273 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1274 goto f_err;
1275 }
1276 /* Look for resumed compression method */
1277 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1278 {
1279 comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1280 if (comp_id == comp->id)
1281 {
1282 s->s3->tmp.new_compression=comp;
1283 break;
1284 }
1285 }
1286 if (s->s3->tmp.new_compression == NULL)
1287 {
e6f418bc
DSH
1288 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1289 goto f_err;
1290 }
1291 /* Look for resumed method in compression list */
1292 for (m = 0; m < i; m++)
1293 {
1294 if (q[m] == comp_id)
1295 break;
1296 }
1297 if (m >= i)
1298 {
1299 al=SSL_AD_ILLEGAL_PARAMETER;
1300 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1301 goto f_err;
1302 }
1303 }
1304 else if (s->hit)
1305 comp = NULL;
1306 else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
413c4f45
MC
1307 { /* See if we have a match */
1308 int m,nn,o,v,done=0;
1309
f73e07cf 1310 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
413c4f45
MC
1311 for (m=0; m<nn; m++)
1312 {
f73e07cf 1313 comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
413c4f45
MC
1314 v=comp->id;
1315 for (o=0; o<i; o++)
1316 {
1317 if (v == q[o])
1318 {
1319 done=1;
1320 break;
1321 }
1322 }
1323 if (done) break;
1324 }
1325 if (done)
1326 s->s3->tmp.new_compression=comp;
1327 else
1328 comp=NULL;
1329 }
e6f418bc
DSH
1330#else
1331 /* If compression is disabled we'd better not try to resume a session
1332 * using compression.
1333 */
2be3d6eb 1334 if (s->session->compress_meth != 0)
e6f418bc 1335 {
e6f418bc
DSH
1336 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1337 goto f_err;
1338 }
09b6c2ef 1339#endif
413c4f45 1340
836f9960 1341 /* Given s->session->ciphers and SSL_get_ciphers, we must
d02b48c6
RE
1342 * pick a cipher */
1343
1344 if (!s->hit)
1345 {
09b6c2ef
DSH
1346#ifdef OPENSSL_NO_COMP
1347 s->session->compress_meth=0;
1348#else
413c4f45 1349 s->session->compress_meth=(comp == NULL)?0:comp->id;
09b6c2ef 1350#endif
d02b48c6 1351 if (s->session->ciphers != NULL)
f73e07cf 1352 sk_SSL_CIPHER_free(s->session->ciphers);
d02b48c6
RE
1353 s->session->ciphers=ciphers;
1354 if (ciphers == NULL)
1355 {
58964a49 1356 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
1357 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1358 goto f_err;
1359 }
18d71588
DSH
1360 /* Let cert callback update server certificates if required */
1361 if (s->cert->cert_cb
1362 && s->cert->cert_cb(s, s->cert->cert_cb_arg) <= 0)
1363 {
1364 al=SSL_AD_INTERNAL_ERROR;
1365 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CERT_CB_ERROR);
1366 goto f_err;
1367 }
d02b48c6
RE
1368 ciphers=NULL;
1369 c=ssl3_choose_cipher(s,s->session->ciphers,
836f9960 1370 SSL_get_ciphers(s));
d02b48c6
RE
1371
1372 if (c == NULL)
1373 {
58964a49 1374 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
1375 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1376 goto f_err;
1377 }
1378 s->s3->tmp.new_cipher=c;
7c2d4fee
BM
1379 /* check whether we should disable session resumption */
1380 if (s->not_resumable_session_cb != NULL)
1381 s->session->not_resumable=s->not_resumable_session_cb(s,
1382 ((c->algorithm_mkey & (SSL_kEDH | SSL_kEECDH)) != 0));
1383 if (s->session->not_resumable)
1384 /* do not send a session ticket */
1385 s->tlsext_ticket_expected = 0;
d02b48c6
RE
1386 }
1387 else
1388 {
1389 /* Session-id reuse */
1390#ifdef REUSE_CIPHER_BUG
f73e07cf 1391 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
1392 SSL_CIPHER *nc=NULL;
1393 SSL_CIPHER *ec=NULL;
1394
58964a49 1395 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
d02b48c6
RE
1396 {
1397 sk=s->session->ciphers;
f73e07cf 1398 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
d02b48c6 1399 {
f73e07cf 1400 c=sk_SSL_CIPHER_value(sk,i);
52b8dad8 1401 if (c->algorithm_enc & SSL_eNULL)
d02b48c6 1402 nc=c;
06ab81f9 1403 if (SSL_C_IS_EXPORT(c))
d02b48c6
RE
1404 ec=c;
1405 }
1406 if (nc != NULL)
1407 s->s3->tmp.new_cipher=nc;
1408 else if (ec != NULL)
1409 s->s3->tmp.new_cipher=ec;
1410 else
1411 s->s3->tmp.new_cipher=s->session->cipher;
1412 }
1413 else
1414#endif
1415 s->s3->tmp.new_cipher=s->session->cipher;
1416 }
30551400 1417
238b6361 1418 if (TLS1_get_version(s) < TLS1_2_VERSION || !(s->verify_mode & SSL_VERIFY_PEER))
f37f20ff
DSH
1419 {
1420 if (!ssl3_digest_cached_records(s))
1421 goto f_err;
1422 }
d02b48c6
RE
1423
1424 /* we now have the following setup.
1425 * client_random
1426 * cipher_list - our prefered list of ciphers
1427 * ciphers - the clients prefered list of ciphers
1428 * compression - basically ignored right now
1429 * ssl version is set - sslv3
1430 * s->session - The ssl session has been setup.
657e60fa 1431 * s->hit - session reuse flag
d02b48c6
RE
1432 * s->tmp.new_cipher - the new cipher to use.
1433 */
1434
07a9d1a2 1435 if (ret < 0) ret=1;
d02b48c6
RE
1436 if (0)
1437 {
1438f_err:
1439 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1440 }
1441err:
f73e07cf 1442 if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
d02b48c6
RE
1443 return(ret);
1444 }
1445
36d16f8e 1446int ssl3_send_server_hello(SSL *s)
d02b48c6
RE
1447 {
1448 unsigned char *buf;
1449 unsigned char *p,*d;
1450 int i,sl;
12bf56c0
DSH
1451 unsigned long l;
1452#ifdef OPENSSL_NO_TLSEXT
1453 unsigned long Time;
1454#endif
d02b48c6
RE
1455
1456 if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1457 {
1458 buf=(unsigned char *)s->init_buf->data;
12bf56c0 1459#ifdef OPENSSL_NO_TLSEXT
d02b48c6 1460 p=s->s3->server_random;
12bf56c0 1461 /* Generate server_random if it was not needed previously */
7bbcb2f6 1462 Time=(unsigned long)time(NULL); /* Time */
d02b48c6 1463 l2n(Time,p);
7c7667b8
NL
1464 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1465 return -1;
12bf56c0 1466#endif
d02b48c6
RE
1467 /* Do the message type and length last */
1468 d=p= &(buf[4]);
1469
58964a49
RE
1470 *(p++)=s->version>>8;
1471 *(p++)=s->version&0xff;
d02b48c6
RE
1472
1473 /* Random stuff */
1474 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1475 p+=SSL3_RANDOM_SIZE;
1476
c519e89f
BM
1477 /* There are several cases for the session ID to send
1478 * back in the server hello:
1479 * - For session reuse from the session cache,
1480 * we send back the old session ID.
1481 * - If stateless session reuse (using a session ticket)
1482 * is successful, we send back the client's "session ID"
1483 * (which doesn't actually identify the session).
1484 * - If it is a new session, we send back the new
1485 * session ID.
1486 * - However, if we want the new session to be single-use,
1487 * we send back a 0-length session ID.
1488 * s->hit is non-zero in either case of session reuse,
1489 * so the following won't overwrite an ID that we're supposed
1490 * to send back.
d02b48c6 1491 */
7c2d4fee
BM
1492 if (s->session->not_resumable ||
1493 (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1494 && !s->hit))
58964a49 1495 s->session->session_id_length=0;
d02b48c6
RE
1496
1497 sl=s->session->session_id_length;
27545970 1498 if (sl > (int)sizeof(s->session->session_id))
5574e0ed
BM
1499 {
1500 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1501 return -1;
1502 }
d02b48c6
RE
1503 *(p++)=sl;
1504 memcpy(p,s->session->session_id,sl);
1505 p+=sl;
1506
1507 /* put the cipher */
1508 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1509 p+=i;
1510
1511 /* put the compression method */
09b6c2ef
DSH
1512#ifdef OPENSSL_NO_COMP
1513 *(p++)=0;
1514#else
413c4f45
MC
1515 if (s->s3->tmp.new_compression == NULL)
1516 *(p++)=0;
1517 else
1518 *(p++)=s->s3->tmp.new_compression->id;
09b6c2ef 1519#endif
ed3883d2 1520#ifndef OPENSSL_NO_TLSEXT
36ca4ba6
BM
1521 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1522 {
1523 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1524 return -1;
1525 }
f1fd4544
BM
1526 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1527 {
ed3883d2
BM
1528 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1529 return -1;
f1fd4544 1530 }
ed3883d2 1531#endif
d02b48c6
RE
1532 /* do the header */
1533 l=(p-d);
1534 d=buf;
1535 *(d++)=SSL3_MT_SERVER_HELLO;
1536 l2n3(l,d);
1537
fcbdde0d 1538 s->state=SSL3_ST_SW_SRVR_HELLO_B;
d02b48c6
RE
1539 /* number of bytes to write */
1540 s->init_num=p-buf;
1541 s->init_off=0;
1542 }
1543
fcbdde0d 1544 /* SSL3_ST_SW_SRVR_HELLO_B */
d02b48c6
RE
1545 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1546 }
1547
36d16f8e 1548int ssl3_send_server_done(SSL *s)
d02b48c6
RE
1549 {
1550 unsigned char *p;
1551
1552 if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1553 {
1554 p=(unsigned char *)s->init_buf->data;
1555
1556 /* do the header */
1557 *(p++)=SSL3_MT_SERVER_DONE;
1558 *(p++)=0;
1559 *(p++)=0;
1560 *(p++)=0;
1561
1562 s->state=SSL3_ST_SW_SRVR_DONE_B;
1563 /* number of bytes to write */
1564 s->init_num=4;
1565 s->init_off=0;
1566 }
1567
e65bcbce 1568 /* SSL3_ST_SW_SRVR_DONE_B */
d02b48c6
RE
1569 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1570 }
1571
36d16f8e 1572int ssl3_send_server_key_exchange(SSL *s)
d02b48c6 1573 {
bc36ee62 1574#ifndef OPENSSL_NO_RSA
d02b48c6
RE
1575 unsigned char *q;
1576 int j,num;
1577 RSA *rsa;
1578 unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
752d706a 1579 unsigned int u;
d02b48c6 1580#endif
bc36ee62 1581#ifndef OPENSSL_NO_DH
9d1a01be 1582 DH *dh=NULL,*dhp;
ea262260
BM
1583#endif
1584#ifndef OPENSSL_NO_ECDH
1585 EC_KEY *ecdh=NULL, *ecdhp;
1586 unsigned char *encodedPoint = NULL;
1587 int encodedlen = 0;
1588 int curve_id = 0;
1589 BN_CTX *bn_ctx = NULL;
d02b48c6
RE
1590#endif
1591 EVP_PKEY *pkey;
6b7be581 1592 const EVP_MD *md = NULL;
d02b48c6
RE
1593 unsigned char *p,*d;
1594 int al,i;
1595 unsigned long type;
1596 int n;
1597 CERT *cert;
1598 BIGNUM *r[4];
1599 int nr[4],kn;
1600 BUF_MEM *buf;
1601 EVP_MD_CTX md_ctx;
1602
dbad1690 1603 EVP_MD_CTX_init(&md_ctx);
d02b48c6
RE
1604 if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1605 {
52b8dad8 1606 type=s->s3->tmp.new_cipher->algorithm_mkey;
b56bce4f 1607 cert=s->cert;
d02b48c6
RE
1608
1609 buf=s->init_buf;
1610
1611 r[0]=r[1]=r[2]=r[3]=NULL;
1612 n=0;
bc36ee62 1613#ifndef OPENSSL_NO_RSA
d02b48c6
RE
1614 if (type & SSL_kRSA)
1615 {
1616 rsa=cert->rsa_tmp;
ca8e5b9b 1617 if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
d02b48c6 1618 {
ca8e5b9b 1619 rsa=s->cert->rsa_tmp_cb(s,
f415fa32 1620 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
60e31c3a 1621 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
fbb41ae0
DSH
1622 if(rsa == NULL)
1623 {
1624 al=SSL_AD_HANDSHAKE_FAILURE;
1625 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1626 goto f_err;
1627 }
6ac4e8bd 1628 RSA_up_ref(rsa);
d02b48c6
RE
1629 cert->rsa_tmp=rsa;
1630 }
1631 if (rsa == NULL)
1632 {
58964a49 1633 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
1634 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1635 goto f_err;
1636 }
1637 r[0]=rsa->n;
1638 r[1]=rsa->e;
1639 s->s3->tmp.use_rsa_tmp=1;
1640 }
1641 else
1642#endif
bc36ee62 1643#ifndef OPENSSL_NO_DH
d02b48c6
RE
1644 if (type & SSL_kEDH)
1645 {
1646 dhp=cert->dh_tmp;
ca8e5b9b
BM
1647 if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1648 dhp=s->cert->dh_tmp_cb(s,
2c05c494 1649 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
60e31c3a 1650 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
d02b48c6
RE
1651 if (dhp == NULL)
1652 {
58964a49 1653 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
1654 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1655 goto f_err;
1656 }
a87030a1
BM
1657
1658 if (s->s3->tmp.dh != NULL)
1659 {
5277d7cb 1660 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
a87030a1
BM
1661 goto err;
1662 }
1663
d02b48c6
RE
1664 if ((dh=DHparams_dup(dhp)) == NULL)
1665 {
1666 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1667 goto err;
1668 }
1669
1670 s->s3->tmp.dh=dh;
6fa89f94
BL
1671 if ((dhp->pub_key == NULL ||
1672 dhp->priv_key == NULL ||
1673 (s->options & SSL_OP_SINGLE_DH_USE)))
d02b48c6 1674 {
6fa89f94
BL
1675 if(!DH_generate_key(dh))
1676 {
1677 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1678 ERR_R_DH_LIB);
1679 goto err;
1680 }
d02b48c6
RE
1681 }
1682 else
1683 {
1684 dh->pub_key=BN_dup(dhp->pub_key);
1685 dh->priv_key=BN_dup(dhp->priv_key);
1686 if ((dh->pub_key == NULL) ||
1687 (dh->priv_key == NULL))
1688 {
1689 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1690 goto err;
1691 }
1692 }
1693 r[0]=dh->p;
1694 r[1]=dh->g;
1695 r[2]=dh->pub_key;
1696 }
1697 else
1698#endif
ea262260 1699#ifndef OPENSSL_NO_ECDH
89bbe14c 1700 if (type & SSL_kEECDH)
ea262260 1701 {
9dd84053
NL
1702 const EC_GROUP *group;
1703
ea262260 1704 ecdhp=cert->ecdh_tmp;
a4352630
DSH
1705 if (s->cert->ecdh_tmp_auto)
1706 {
1707 /* Get NID of first shared curve */
1708 int nid = tls1_shared_curve(s, 0);
1709 if (nid != NID_undef)
1710 ecdhp = EC_KEY_new_by_curve_name(nid);
1711 }
1712 else if ((ecdhp == NULL) && s->cert->ecdh_tmp_cb)
ea262260
BM
1713 {
1714 ecdhp=s->cert->ecdh_tmp_cb(s,
1715 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1716 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1717 }
1718 if (ecdhp == NULL)
1719 {
1720 al=SSL_AD_HANDSHAKE_FAILURE;
1721 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1722 goto f_err;
1723 }
1724
1725 if (s->s3->tmp.ecdh != NULL)
1726 {
ea262260
BM
1727 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1728 goto err;
1729 }
1730
1731 /* Duplicate the ECDH structure. */
1732 if (ecdhp == NULL)
1733 {
1734 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1735 goto err;
1736 }
a4352630
DSH
1737 if (s->cert->ecdh_tmp_auto)
1738 ecdh = ecdhp;
1739 else if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
ea262260 1740 {
aa4ce731 1741 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
ea262260
BM
1742 goto err;
1743 }
ea262260
BM
1744
1745 s->s3->tmp.ecdh=ecdh;
9dd84053
NL
1746 if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1747 (EC_KEY_get0_private_key(ecdh) == NULL) ||
ea262260
BM
1748 (s->options & SSL_OP_SINGLE_ECDH_USE))
1749 {
1750 if(!EC_KEY_generate_key(ecdh))
1751 {
1752 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1753 goto err;
1754 }
1755 }
1756
9dd84053
NL
1757 if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1758 (EC_KEY_get0_public_key(ecdh) == NULL) ||
1759 (EC_KEY_get0_private_key(ecdh) == NULL))
ea262260
BM
1760 {
1761 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1762 goto err;
1763 }
1764
1765 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
9dd84053 1766 (EC_GROUP_get_degree(group) > 163))
ea262260
BM
1767 {
1768 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1769 goto err;
1770 }
1771
1772 /* XXX: For now, we only support ephemeral ECDH
1773 * keys over named (not generic) curves. For
1774 * supported named curves, curve_id is non-zero.
1775 */
1776 if ((curve_id =
33273721 1777 tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
ea262260
BM
1778 == 0)
1779 {
1780 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1781 goto err;
1782 }
1783
1784 /* Encode the public key.
1785 * First check the size of encoding and
1786 * allocate memory accordingly.
1787 */
9dd84053
NL
1788 encodedlen = EC_POINT_point2oct(group,
1789 EC_KEY_get0_public_key(ecdh),
ea262260
BM
1790 POINT_CONVERSION_UNCOMPRESSED,
1791 NULL, 0, NULL);
1792
1793 encodedPoint = (unsigned char *)
1794 OPENSSL_malloc(encodedlen*sizeof(unsigned char));
1795 bn_ctx = BN_CTX_new();
1796 if ((encodedPoint == NULL) || (bn_ctx == NULL))
1797 {
1798 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1799 goto err;
1800 }
1801
1802
9dd84053
NL
1803 encodedlen = EC_POINT_point2oct(group,
1804 EC_KEY_get0_public_key(ecdh),
ea262260
BM
1805 POINT_CONVERSION_UNCOMPRESSED,
1806 encodedPoint, encodedlen, bn_ctx);
1807
1808 if (encodedlen == 0)
1809 {
1810 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1811 goto err;
1812 }
1813
1814 BN_CTX_free(bn_ctx); bn_ctx=NULL;
1815
1816 /* XXX: For now, we only support named (not
1817 * generic) curves in ECDH ephemeral key exchanges.
d56349a2 1818 * In this situation, we need four additional bytes
ea262260
BM
1819 * to encode the entire ServerECDHParams
1820 * structure.
1821 */
d56349a2 1822 n = 4 + encodedlen;
ea262260
BM
1823
1824 /* We'll generate the serverKeyExchange message
1825 * explicitly so we can set these to NULLs
1826 */
1827 r[0]=NULL;
1828 r[1]=NULL;
1829 r[2]=NULL;
d56349a2 1830 r[3]=NULL;
ea262260
BM
1831 }
1832 else
1833#endif /* !OPENSSL_NO_ECDH */
ddac1974
NL
1834#ifndef OPENSSL_NO_PSK
1835 if (type & SSL_kPSK)
1836 {
1837 /* reserve size for record length and PSK identity hint*/
1838 n+=2+strlen(s->ctx->psk_identity_hint);
1839 }
1840 else
1841#endif /* !OPENSSL_NO_PSK */
edc032b5
BL
1842#ifndef OPENSSL_NO_SRP
1843 if (type & SSL_kSRP)
1844 {
1845 if ((s->srp_ctx.N == NULL) ||
1846 (s->srp_ctx.g == NULL) ||
1847 (s->srp_ctx.s == NULL) ||
1848 (s->srp_ctx.B == NULL))
1849 {
1850 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1851 goto err;
1852 }
1853 r[0]=s->srp_ctx.N;
1854 r[1]=s->srp_ctx.g;
1855 r[2]=s->srp_ctx.s;
1856 r[3]=s->srp_ctx.B;
1857 }
1858 else
1859#endif
d02b48c6 1860 {
58964a49 1861 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
1862 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1863 goto f_err;
1864 }
edc032b5 1865 for (i=0; r[i] != NULL && i<4; i++)
d02b48c6
RE
1866 {
1867 nr[i]=BN_num_bytes(r[i]);
edc032b5
BL
1868#ifndef OPENSSL_NO_SRP
1869 if ((i == 2) && (type & SSL_kSRP))
1870 n+=1+nr[i];
1871 else
1872#endif
d02b48c6
RE
1873 n+=2+nr[i];
1874 }
1875
52b8dad8
BM
1876 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1877 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
d02b48c6 1878 {
6b7be581 1879 if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
d02b48c6
RE
1880 == NULL)
1881 {
58964a49 1882 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1883 goto f_err;
1884 }
1885 kn=EVP_PKEY_size(pkey);
1886 }
1887 else
1888 {
1889 pkey=NULL;
1890 kn=0;
1891 }
1892
54a656ef 1893 if (!BUF_MEM_grow_clean(buf,n+4+kn))
d02b48c6
RE
1894 {
1895 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1896 goto err;
1897 }
1898 d=(unsigned char *)s->init_buf->data;
1899 p= &(d[4]);
1900
edc032b5 1901 for (i=0; r[i] != NULL && i<4; i++)
d02b48c6 1902 {
edc032b5
BL
1903#ifndef OPENSSL_NO_SRP
1904 if ((i == 2) && (type & SSL_kSRP))
1905 {
1906 *p = nr[i];
1907 p++;
1908 }
1909 else
1910#endif
d02b48c6
RE
1911 s2n(nr[i],p);
1912 BN_bn2bin(r[i],p);
1913 p+=nr[i];
1914 }
1915
ea262260 1916#ifndef OPENSSL_NO_ECDH
89bbe14c 1917 if (type & SSL_kEECDH)
ea262260
BM
1918 {
1919 /* XXX: For now, we only support named (not generic) curves.
1920 * In this situation, the serverKeyExchange message has:
d56349a2 1921 * [1 byte CurveType], [2 byte CurveName]
ea262260
BM
1922 * [1 byte length of encoded point], followed by
1923 * the actual encoded point itself
1924 */
1925 *p = NAMED_CURVE_TYPE;
1926 p += 1;
d56349a2
BM
1927 *p = 0;
1928 p += 1;
ea262260
BM
1929 *p = curve_id;
1930 p += 1;
1931 *p = encodedlen;
1932 p += 1;
1933 memcpy((unsigned char*)p,
1934 (unsigned char *)encodedPoint,
1935 encodedlen);
1936 OPENSSL_free(encodedPoint);
4f7533eb 1937 encodedPoint = NULL;
ea262260
BM
1938 p += encodedlen;
1939 }
1940#endif
1941
ddac1974
NL
1942#ifndef OPENSSL_NO_PSK
1943 if (type & SSL_kPSK)
1944 {
1945 /* copy PSK identity hint */
1946 s2n(strlen(s->ctx->psk_identity_hint), p);
07ef6129 1947 strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
ddac1974
NL
1948 p+=strlen(s->ctx->psk_identity_hint);
1949 }
1950#endif
1951
d02b48c6
RE
1952 /* not anonymous */
1953 if (pkey != NULL)
1954 {
1955 /* n is the length of the params, they start at &(d[4])
1956 * and p points to the space at the end. */
bc36ee62 1957#ifndef OPENSSL_NO_RSA
6b7be581 1958 if (pkey->type == EVP_PKEY_RSA
238b6361 1959 && TLS1_get_version(s) < TLS1_2_VERSION)
d02b48c6
RE
1960 {
1961 q=md_buf;
1962 j=0;
1963 for (num=2; num > 0; num--)
1964 {
086e32a6
DSH
1965 EVP_MD_CTX_set_flags(&md_ctx,
1966 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
70051b1d
DSH
1967 EVP_DigestInit_ex(&md_ctx,(num == 2)
1968 ?s->ctx->md5:s->ctx->sha1, NULL);
43982224
DSH
1969 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1970 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1971 EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1972 EVP_DigestFinal_ex(&md_ctx,q,
1973 (unsigned int *)&i);
d02b48c6
RE
1974 q+=i;
1975 j+=i;
1976 }
1c80019a 1977 if (RSA_sign(NID_md5_sha1, md_buf, j,
ca7fea96 1978 &(p[2]), &u, pkey->pkey.rsa) <= 0)
d02b48c6
RE
1979 {
1980 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1981 goto err;
1982 }
ca7fea96
BL
1983 s2n(u,p);
1984 n+=u+2;
d02b48c6
RE
1985 }
1986 else
1987#endif
6b7be581 1988 if (md)
d02b48c6 1989 {
6b7be581
DSH
1990 /* For TLS1.2 and later send signature
1991 * algorithm */
238b6361 1992 if (TLS1_get_version(s) >= TLS1_2_VERSION)
d02b48c6 1993 {
6b7be581
DSH
1994 if (!tls12_get_sigandhash(p, pkey, md))
1995 {
1996 /* Should never happen */
1997 al=SSL_AD_INTERNAL_ERROR;
1998 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1999 goto f_err;
2000 }
2001 p+=2;
d02b48c6 2002 }
a2f9200f
DSH
2003#ifdef SSL_DEBUG
2004 fprintf(stderr, "Using hash %s\n",
2005 EVP_MD_name(md));
2006#endif
6b7be581 2007 EVP_SignInit_ex(&md_ctx, md, NULL);
43982224
DSH
2008 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2009 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2010 EVP_SignUpdate(&md_ctx,&(d[4]),n);
2011 if (!EVP_SignFinal(&md_ctx,&(p[2]),
2012 (unsigned int *)&i,pkey))
ea262260 2013 {
6b7be581 2014 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
ea262260
BM
2015 goto err;
2016 }
2017 s2n(i,p);
2018 n+=i+2;
238b6361 2019 if (TLS1_get_version(s) >= TLS1_2_VERSION)
6b7be581 2020 n+= 2;
ea262260
BM
2021 }
2022 else
d02b48c6
RE
2023 {
2024 /* Is this error check actually needed? */
58964a49 2025 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
2026 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
2027 goto f_err;
2028 }
2029 }
2030
2031 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
2032 l2n3(n,d);
2033
2034 /* we should now have things packed up, so lets send
2035 * it off */
2036 s->init_num=n+4;
2037 s->init_off=0;
2038 }
2039
a87030a1 2040 s->state = SSL3_ST_SW_KEY_EXCH_B;
dbad1690 2041 EVP_MD_CTX_cleanup(&md_ctx);
d02b48c6
RE
2042 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2043f_err:
2044 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2045err:
ea262260
BM
2046#ifndef OPENSSL_NO_ECDH
2047 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2048 BN_CTX_free(bn_ctx);
2049#endif
dbad1690 2050 EVP_MD_CTX_cleanup(&md_ctx);
d02b48c6
RE
2051 return(-1);
2052 }
2053
36d16f8e 2054int ssl3_send_certificate_request(SSL *s)
d02b48c6
RE
2055 {
2056 unsigned char *p,*d;
2057 int i,j,nl,off,n;
f73e07cf 2058 STACK_OF(X509_NAME) *sk=NULL;
d02b48c6
RE
2059 X509_NAME *name;
2060 BUF_MEM *buf;
2061
2062 if (s->state == SSL3_ST_SW_CERT_REQ_A)
2063 {
2064 buf=s->init_buf;
2065
2066 d=p=(unsigned char *)&(buf->data[4]);
2067
2068 /* get the list of acceptable cert types */
2069 p++;
2070 n=ssl3_get_req_cert_type(s,p);
2071 d[0]=n;
2072 p+=n;
2073 n++;
2074
238b6361 2075 if (TLS1_get_version(s) >= TLS1_2_VERSION)
f37f20ff 2076 {
b7bfe69b
DSH
2077 const unsigned char *psigs;
2078 nl = tls12_get_psigalgs(s, &psigs);
f37f20ff 2079 s2n(nl, p);
b7bfe69b
DSH
2080 memcpy(p, psigs, nl);
2081 p += nl;
f37f20ff
DSH
2082 n += nl + 2;
2083 }
2084
d02b48c6
RE
2085 off=n;
2086 p+=2;
2087 n+=2;
2088
2089 sk=SSL_get_client_CA_list(s);
2090 nl=0;
2091 if (sk != NULL)
2092 {
f73e07cf 2093 for (i=0; i<sk_X509_NAME_num(sk); i++)
d02b48c6 2094 {
f73e07cf 2095 name=sk_X509_NAME_value(sk,i);
d02b48c6 2096 j=i2d_X509_NAME(name,NULL);
54a656ef 2097 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
d02b48c6
RE
2098 {
2099 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2100 goto err;
2101 }
2102 p=(unsigned char *)&(buf->data[4+n]);
58964a49 2103 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
d02b48c6
RE
2104 {
2105 s2n(j,p);
2106 i2d_X509_NAME(name,&p);
2107 n+=2+j;
2108 nl+=2+j;
2109 }
2110 else
2111 {
2112 d=p;
2113 i2d_X509_NAME(name,&p);
2114 j-=2; s2n(j,d); j+=2;
2115 n+=j;
2116 nl+=j;
2117 }
2118 }
2119 }
2120 /* else no CA names */
2121 p=(unsigned char *)&(buf->data[4+off]);
2122 s2n(nl,p);
2123
2124 d=(unsigned char *)buf->data;
2125 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
2126 l2n3(n,d);
2127
2128 /* we should now have things packed up, so lets send
2129 * it off */
2130
2131 s->init_num=n+4;
2132 s->init_off=0;
de469ef2
DSH
2133#ifdef NETSCAPE_HANG_BUG
2134 p=(unsigned char *)s->init_buf->data + s->init_num;
2135
2136 /* do the header */
2137 *(p++)=SSL3_MT_SERVER_DONE;
2138 *(p++)=0;
2139 *(p++)=0;
2140 *(p++)=0;
2141 s->init_num += 4;
2142#endif
2143
e59659dc 2144 s->state = SSL3_ST_SW_CERT_REQ_B;
d02b48c6
RE
2145 }
2146
2147 /* SSL3_ST_SW_CERT_REQ_B */
2148 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2149err:
2150 return(-1);
2151 }
2152
36d16f8e 2153int ssl3_get_client_key_exchange(SSL *s)
d02b48c6
RE
2154 {
2155 int i,al,ok;
2156 long n;
52b8dad8 2157 unsigned long alg_k;
d02b48c6 2158 unsigned char *p;
bc36ee62 2159#ifndef OPENSSL_NO_RSA
d02b48c6 2160 RSA *rsa=NULL;
d02b48c6 2161 EVP_PKEY *pkey=NULL;
79df9d62 2162#endif
bc36ee62 2163#ifndef OPENSSL_NO_DH
58964a49 2164 BIGNUM *pub=NULL;
0d609395 2165 DH *dh_srvr, *dh_clnt = NULL;
58964a49 2166#endif
bc36ee62 2167#ifndef OPENSSL_NO_KRB5
52b8dad8 2168 KSSL_ERR kssl_err;
bc36ee62 2169#endif /* OPENSSL_NO_KRB5 */
d02b48c6 2170
ea262260
BM
2171#ifndef OPENSSL_NO_ECDH
2172 EC_KEY *srvr_ecdh = NULL;
2173 EVP_PKEY *clnt_pub_pkey = NULL;
2174 EC_POINT *clnt_ecpoint = NULL;
2175 BN_CTX *bn_ctx = NULL;
2176#endif
2177
36d16f8e 2178 n=s->method->ssl_get_message(s,
d02b48c6
RE
2179 SSL3_ST_SR_KEY_EXCH_A,
2180 SSL3_ST_SR_KEY_EXCH_B,
2181 SSL3_MT_CLIENT_KEY_EXCHANGE,
73969585 2182 2048, /* ??? */
d02b48c6
RE
2183 &ok);
2184
2185 if (!ok) return((int)n);
48948d53 2186 p=(unsigned char *)s->init_msg;
d02b48c6 2187
52b8dad8 2188 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
d02b48c6 2189
bc36ee62 2190#ifndef OPENSSL_NO_RSA
52b8dad8 2191 if (alg_k & SSL_kRSA)
d02b48c6
RE
2192 {
2193 /* FIX THIS UP EAY EAY EAY EAY */
2194 if (s->s3->tmp.use_rsa_tmp)
2195 {
b56bce4f 2196 if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
ca8e5b9b 2197 rsa=s->cert->rsa_tmp;
d02b48c6
RE
2198 /* Don't do a callback because rsa_tmp should
2199 * be sent already */
2200 if (rsa == NULL)
2201 {
58964a49 2202 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
2203 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2204 goto f_err;
2205
2206 }
2207 }
2208 else
2209 {
2210 pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2211 if ( (pkey == NULL) ||
2212 (pkey->type != EVP_PKEY_RSA) ||
2213 (pkey->pkey.rsa == NULL))
2214 {
58964a49 2215 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
2216 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2217 goto f_err;
2218 }
2219 rsa=pkey->pkey.rsa;
2220 }
2221
7432d073 2222 /* TLS and [incidentally] DTLS{0xFEFF} */
8711efb4 2223 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
58964a49
RE
2224 {
2225 n2s(p,i);
2226 if (n != i+2)
2227 {
2228 if (!(s->options & SSL_OP_TLS_D5_BUG))
2229 {
2230 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2231 goto err;
2232 }
2233 else
2234 p-=2;
2235 }
2236 else
2237 n=i;
2238 }
2239
d02b48c6 2240 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
58964a49 2241
31bc51c8
BM
2242 al = -1;
2243
d02b48c6
RE
2244 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2245 {
2246 al=SSL_AD_DECODE_ERROR;
02da5bcd 2247 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
d02b48c6
RE
2248 }
2249
31bc51c8 2250 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
d02b48c6 2251 {
2c05c494
BM
2252 /* The premaster secret must contain the same version number as the
2253 * ClientHello to detect version rollback attacks (strangely, the
2254 * protocol does not offer such protection for DH ciphersuites).
2255 * However, buggy clients exist that send the negotiated protocol
93d8bfcd 2256 * version instead if the server does not support the requested
2c05c494
BM
2257 * protocol version.
2258 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2259 if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2260 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2261 {
2262 al=SSL_AD_DECODE_ERROR;
02da5bcd
BM
2263 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2264
2265 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2266 * (http://eprint.iacr.org/2003/052/) exploits the version
2267 * number check as a "bad version oracle" -- an alert would
2268 * reveal that the plaintext corresponding to some ciphertext
2269 * made up by the adversary is properly formatted except
2270 * that the version number is wrong. To avoid such attacks,
2271 * we should treat this just like any other decryption error. */
2c05c494 2272 }
d02b48c6 2273 }
d02b48c6 2274
31bc51c8
BM
2275 if (al != -1)
2276 {
31bc51c8
BM
2277 /* Some decryption failure -- use random value instead as countermeasure
2278 * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
02da5bcd 2279 * (see RFC 2246, section 7.4.7.1). */
31bc51c8
BM
2280 ERR_clear_error();
2281 i = SSL_MAX_MASTER_KEY_LENGTH;
2282 p[0] = s->client_version >> 8;
2283 p[1] = s->client_version & 0xff;
7c7667b8
NL
2284 if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2285 goto err;
31bc51c8
BM
2286 }
2287
d02b48c6 2288 s->session->master_key_length=
58964a49 2289 s->method->ssl3_enc->generate_master_secret(s,
d02b48c6
RE
2290 s->session->master_key,
2291 p,i);
43d60164 2292 OPENSSL_cleanse(p,i);
d02b48c6
RE
2293 }
2294 else
4c5fac4a 2295#endif
bc36ee62 2296#ifndef OPENSSL_NO_DH
52b8dad8 2297 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
d02b48c6 2298 {
0d609395
DSH
2299 int idx = -1;
2300 EVP_PKEY *skey = NULL;
2301 if (n)
2302 n2s(p,i);
de2b5b74
DSH
2303 else
2304 i = 0;
0d609395 2305 if (n && n != i+2)
d02b48c6 2306 {
58964a49 2307 if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
d02b48c6
RE
2308 {
2309 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2310 goto err;
2311 }
2312 else
2313 {
2314 p-=2;
2315 i=(int)n;
2316 }
2317 }
0d609395
DSH
2318 if (alg_k & SSL_kDHr)
2319 idx = SSL_PKEY_DH_RSA;
2320 else if (alg_k & SSL_kDHd)
2321 idx = SSL_PKEY_DH_DSA;
2322 if (idx >= 0)
2323 {
2324 skey = s->cert->pkeys[idx].privatekey;
2325 if ((skey == NULL) ||
2326 (skey->type != EVP_PKEY_DH) ||
2327 (skey->pkey.dh == NULL))
2328 {
2329 al=SSL_AD_HANDSHAKE_FAILURE;
2330 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2331 goto f_err;
2332 }
2333 dh_srvr = skey->pkey.dh;
2334 }
2335 else if (s->s3->tmp.dh == NULL)
d02b48c6 2336 {
58964a49 2337 al=SSL_AD_HANDSHAKE_FAILURE;
0d609395 2338 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
d02b48c6
RE
2339 goto f_err;
2340 }
2341 else
0d609395
DSH
2342 dh_srvr=s->s3->tmp.dh;
2343
2344 if (n == 0L)
d02b48c6 2345 {
0d609395
DSH
2346 /* Get pubkey from cert */
2347 EVP_PKEY *clkey=X509_get_pubkey(s->session->peer);
2348 if (clkey)
2349 {
2350 if (EVP_PKEY_cmp_parameters(clkey, skey) == 1)
2351 dh_clnt = EVP_PKEY_get1_DH(clkey);
8e1dc4d7 2352 }
0d609395 2353 if (dh_clnt == NULL)
d02b48c6 2354 {
58964a49 2355 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6
RE
2356 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2357 goto f_err;
2358 }
0d609395
DSH
2359 EVP_PKEY_free(clkey);
2360 pub = dh_clnt->pub_key;
d02b48c6 2361 }
0d609395
DSH
2362 else
2363 pub=BN_bin2bn(p,i,NULL);
d02b48c6
RE
2364 if (pub == NULL)
2365 {
2366 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2367 goto err;
2368 }
58964a49 2369
d02b48c6
RE
2370 i=DH_compute_key(p,pub,dh_srvr);
2371
2372 if (i <= 0)
2373 {
2374 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
25536ea6 2375 BN_clear_free(pub);
d02b48c6
RE
2376 goto err;
2377 }
2378
2379 DH_free(s->s3->tmp.dh);
2380 s->s3->tmp.dh=NULL;
0d609395
DSH
2381 if (dh_clnt)
2382 DH_free(dh_clnt);
2383 else
2384 BN_clear_free(pub);
d02b48c6
RE
2385 pub=NULL;
2386 s->session->master_key_length=
58964a49 2387 s->method->ssl3_enc->generate_master_secret(s,
d02b48c6 2388 s->session->master_key,p,i);
43d60164 2389 OPENSSL_cleanse(p,i);
0d609395
DSH
2390 if (dh_clnt)
2391 return 2;
d02b48c6
RE
2392 }
2393 else
2394#endif
bc36ee62 2395#ifndef OPENSSL_NO_KRB5
52b8dad8
BM
2396 if (alg_k & SSL_kKRB5)
2397 {
2398 krb5_error_code krb5rc;
2a1ef754
RL
2399 krb5_data enc_ticket;
2400 krb5_data authenticator;
2401 krb5_data enc_pms;
52b8dad8 2402 KSSL_CTX *kssl_ctx = s->kssl_ctx;
2a1ef754 2403 EVP_CIPHER_CTX ciph_ctx;
ef236ec3 2404 const EVP_CIPHER *enc = NULL;
2a1ef754 2405 unsigned char iv[EVP_MAX_IV_LENGTH];
acdf4afb 2406 unsigned char pms[SSL_MAX_MASTER_KEY_LENGTH
52b8dad8
BM
2407 + EVP_MAX_BLOCK_LENGTH];
2408 int padl, outl;
2a1ef754
RL
2409 krb5_timestamp authtime = 0;
2410 krb5_ticket_times ttimes;
f9b3bff6 2411
de941e28
DSH
2412 EVP_CIPHER_CTX_init(&ciph_ctx);
2413
52b8dad8 2414 if (!kssl_ctx) kssl_ctx = kssl_ctx_new();
2a1ef754
RL
2415
2416 n2s(p,i);
2417 enc_ticket.length = i;
9e5790ce 2418
ef236ec3 2419 if (n < (long)(enc_ticket.length + 6))
9e5790ce
NL
2420 {
2421 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2422 SSL_R_DATA_LENGTH_TOO_LONG);
2423 goto err;
2424 }
2425
0b4c91c0 2426 enc_ticket.data = (char *)p;
2a1ef754
RL
2427 p+=enc_ticket.length;
2428
2429 n2s(p,i);
2430 authenticator.length = i;
9e5790ce 2431
ef236ec3 2432 if (n < (long)(enc_ticket.length + authenticator.length + 6))
9e5790ce
NL
2433 {
2434 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2435 SSL_R_DATA_LENGTH_TOO_LONG);
2436 goto err;
2437 }
2438
0b4c91c0 2439 authenticator.data = (char *)p;
2a1ef754
RL
2440 p+=authenticator.length;
2441
2442 n2s(p,i);
2443 enc_pms.length = i;
0b4c91c0 2444 enc_pms.data = (char *)p;
2a1ef754
RL
2445 p+=enc_pms.length;
2446
c046fffa
LJ
2447 /* Note that the length is checked again below,
2448 ** after decryption
2449 */
dd7ab82e 2450 if(enc_pms.length > sizeof pms)
c046fffa
LJ
2451 {
2452 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2453 SSL_R_DATA_LENGTH_TOO_LONG);
2454 goto err;
2455 }
2456
0858b71b
DSH
2457 if (n != (long)(enc_ticket.length + authenticator.length +
2458 enc_pms.length + 6))
2a1ef754
RL
2459 {
2460 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2461 SSL_R_DATA_LENGTH_TOO_LONG);
2462 goto err;
2463 }
2464
52b8dad8 2465 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2a1ef754 2466 &kssl_err)) != 0)
52b8dad8 2467 {
f9b3bff6 2468#ifdef KSSL_DEBUG
52b8dad8
BM
2469 printf("kssl_sget_tkt rtn %d [%d]\n",
2470 krb5rc, kssl_err.reason);
2471 if (kssl_err.text)
2472 printf("kssl_err text= %s\n", kssl_err.text);
f9b3bff6 2473#endif /* KSSL_DEBUG */
52b8dad8
BM
2474 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2475 kssl_err.reason);
2476 goto err;
2477 }
f9b3bff6 2478
2a1ef754
RL
2479 /* Note: no authenticator is not considered an error,
2480 ** but will return authtime == 0.
2481 */
2482 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2483 &authtime, &kssl_err)) != 0)
2484 {
2485#ifdef KSSL_DEBUG
52b8dad8
BM
2486 printf("kssl_check_authent rtn %d [%d]\n",
2487 krb5rc, kssl_err.reason);
2488 if (kssl_err.text)
2489 printf("kssl_err text= %s\n", kssl_err.text);
2a1ef754 2490#endif /* KSSL_DEBUG */
52b8dad8
BM
2491 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2492 kssl_err.reason);
2493 goto err;
2a1ef754
RL
2494 }
2495
2496 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2497 {
aa4ce731 2498 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
52b8dad8 2499 goto err;
2a1ef754
RL
2500 }
2501
f9b3bff6 2502#ifdef KSSL_DEBUG
52b8dad8 2503 kssl_ctx_show(kssl_ctx);
f9b3bff6
RL
2504#endif /* KSSL_DEBUG */
2505
2a1ef754 2506 enc = kssl_map_enc(kssl_ctx->enctype);
52b8dad8
BM
2507 if (enc == NULL)
2508 goto err;
882e8912 2509
54a656ef 2510 memset(iv, 0, sizeof iv); /* per RFC 1510 */
2a1ef754 2511
db6a87d8 2512 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
acdf4afb
RL
2513 {
2514 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2515 SSL_R_DECRYPTION_FAILED);
2516 goto err;
2517 }
2518 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
0b4c91c0 2519 (unsigned char *)enc_pms.data, enc_pms.length))
acdf4afb
RL
2520 {
2521 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2522 SSL_R_DECRYPTION_FAILED);
2523 goto err;
2524 }
2a1ef754
RL
2525 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2526 {
2527 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2528 SSL_R_DATA_LENGTH_TOO_LONG);
2529 goto err;
2530 }
581f1c84 2531 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
acdf4afb
RL
2532 {
2533 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2534 SSL_R_DECRYPTION_FAILED);
2535 goto err;
2536 }
2a1ef754
RL
2537 outl += padl;
2538 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2539 {
2540 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2541 SSL_R_DATA_LENGTH_TOO_LONG);
2542 goto err;
2543 }
c1ca9d32 2544 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
cbb92dfa
RL
2545 {
2546 /* The premaster secret must contain the same version number as the
2547 * ClientHello to detect version rollback attacks (strangely, the
2548 * protocol does not offer such protection for DH ciphersuites).
2549 * However, buggy clients exist that send random bytes instead of
2550 * the protocol version.
2551 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients.
2552 * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2553 */
c1ca9d32 2554 if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
52b8dad8 2555 {
cbb92dfa
RL
2556 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2557 SSL_AD_DECODE_ERROR);
2558 goto err;
2559 }
2560 }
2561
2a1ef754
RL
2562 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2563
52b8dad8
BM
2564 s->session->master_key_length=
2565 s->method->ssl3_enc->generate_master_secret(s,
2566 s->session->master_key, pms, outl);
2a1ef754 2567
52b8dad8
BM
2568 if (kssl_ctx->client_princ)
2569 {
2570 size_t len = strlen(kssl_ctx->client_princ);
2571 if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH )
2572 {
2573 s->session->krb5_client_princ_len = len;
2574 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2575 }
2576 }
882e8912
RL
2577
2578
52b8dad8 2579 /* Was doing kssl_ctx_free() here,
2a1ef754 2580 ** but it caused problems for apache.
52b8dad8
BM
2581 ** kssl_ctx = kssl_ctx_free(kssl_ctx);
2582 ** if (s->kssl_ctx) s->kssl_ctx = NULL;
2583 */
2584 }
f9b3bff6 2585 else
bc36ee62 2586#endif /* OPENSSL_NO_KRB5 */
ea262260
BM
2587
2588#ifndef OPENSSL_NO_ECDH
52b8dad8 2589 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
ea262260
BM
2590 {
2591 int ret = 1;
968766ca 2592 int field_size = 0;
9dd84053
NL
2593 const EC_KEY *tkey;
2594 const EC_GROUP *group;
2595 const BIGNUM *priv_key;
ea262260 2596
52b8dad8 2597 /* initialize structures for server's ECDH key pair */
ea262260
BM
2598 if ((srvr_ecdh = EC_KEY_new()) == NULL)
2599 {
52b8dad8 2600 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
ea262260 2601 ERR_R_MALLOC_FAILURE);
52b8dad8 2602 goto err;
ea262260
BM
2603 }
2604
2605 /* Let's get server private key and group information */
52b8dad8 2606 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
ea262260 2607 {
52b8dad8 2608 /* use the certificate */
feaaf1db 2609 tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
ea262260
BM
2610 }
2611 else
2612 {
2613 /* use the ephermeral values we saved when
2614 * generating the ServerKeyExchange msg.
2615 */
9dd84053
NL
2616 tkey = s->s3->tmp.ecdh;
2617 }
2618
2619 group = EC_KEY_get0_group(tkey);
2620 priv_key = EC_KEY_get0_private_key(tkey);
2621
2622 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2623 !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2624 {
2625 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2626 ERR_R_EC_LIB);
2627 goto err;
ea262260
BM
2628 }
2629
2630 /* Let's get client's public key */
9dd84053 2631 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
ea262260
BM
2632 {
2633 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2634 ERR_R_MALLOC_FAILURE);
2635 goto err;
2636 }
2637
52b8dad8
BM
2638 if (n == 0L)
2639 {
ea262260
BM
2640 /* Client Publickey was in Client Certificate */
2641
52b8dad8 2642 if (alg_k & SSL_kEECDH)
ea262260
BM
2643 {
2644 al=SSL_AD_HANDSHAKE_FAILURE;
2645 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2646 goto f_err;
2647 }
52b8dad8 2648 if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
ea262260 2649 == NULL) ||
5488bb61 2650 (clnt_pub_pkey->type != EVP_PKEY_EC))
52b8dad8 2651 {
ea262260
BM
2652 /* XXX: For now, we do not support client
2653 * authentication using ECDH certificates
2654 * so this branch (n == 0L) of the code is
2655 * never executed. When that support is
2656 * added, we ought to ensure the key
2657 * received in the certificate is
2658 * authorized for key agreement.
2659 * ECDH_compute_key implicitly checks that
2660 * the two ECDH shares are for the same
2661 * group.
2662 */
52b8dad8
BM
2663 al=SSL_AD_HANDSHAKE_FAILURE;
2664 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
ea262260 2665 SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
52b8dad8
BM
2666 goto f_err;
2667 }
ea262260 2668
8c5a2bd6
NL
2669 if (EC_POINT_copy(clnt_ecpoint,
2670 EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2671 {
2672 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2673 ERR_R_EC_LIB);
2674 goto err;
2675 }
52b8dad8
BM
2676 ret = 2; /* Skip certificate verify processing */
2677 }
2678 else
2679 {
ea262260
BM
2680 /* Get client's public key from encoded point
2681 * in the ClientKeyExchange message.
2682 */
2683 if ((bn_ctx = BN_CTX_new()) == NULL)
2684 {
2685 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2686 ERR_R_MALLOC_FAILURE);
2687 goto err;
2688 }
2689
52b8dad8
BM
2690 /* Get encoded point length */
2691 i = *p;
ea262260 2692 p += 1;
e7928282
BM
2693 if (n != 1 + i)
2694 {
2695 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2696 ERR_R_EC_LIB);
2697 goto err;
2698 }
52b8dad8 2699 if (EC_POINT_oct2point(group,
ea262260
BM
2700 clnt_ecpoint, p, i, bn_ctx) == 0)
2701 {
2702 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2703 ERR_R_EC_LIB);
2704 goto err;
2705 }
52b8dad8
BM
2706 /* p is pointing to somewhere in the buffer
2707 * currently, so set it to the start
2708 */
2709 p=(unsigned char *)s->init_buf->data;
2710 }
ea262260
BM
2711
2712 /* Compute the shared pre-master secret */
9dd84053 2713 field_size = EC_GROUP_get_degree(group);
968766ca
BM
2714 if (field_size <= 0)
2715 {
2716 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2717 ERR_R_ECDH_LIB);
2718 goto err;
2719 }
d56349a2 2720 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
52b8dad8
BM
2721 if (i <= 0)
2722 {
2723 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
ea262260 2724 ERR_R_ECDH_LIB);
52b8dad8
BM
2725 goto err;
2726 }
ea262260
BM
2727
2728 EVP_PKEY_free(clnt_pub_pkey);
2729 EC_POINT_free(clnt_ecpoint);
4a94003a 2730 EC_KEY_free(srvr_ecdh);
ea262260 2731 BN_CTX_free(bn_ctx);
21b25ed4
DSH
2732 EC_KEY_free(s->s3->tmp.ecdh);
2733 s->s3->tmp.ecdh = NULL;
ea262260
BM
2734
2735 /* Compute the master secret */
52b8dad8 2736 s->session->master_key_length = s->method->ssl3_enc-> \
ea262260
BM
2737 generate_master_secret(s, s->session->master_key, p, i);
2738
52b8dad8
BM
2739 OPENSSL_cleanse(p, i);
2740 return (ret);
ea262260
BM
2741 }
2742 else
ddac1974
NL
2743#endif
2744#ifndef OPENSSL_NO_PSK
52b8dad8 2745 if (alg_k & SSL_kPSK)
ddac1974
NL
2746 {
2747 unsigned char *t = NULL;
2748 unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2749 unsigned int pre_ms_len = 0, psk_len = 0;
2750 int psk_err = 1;
2751 char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2752
2753 al=SSL_AD_HANDSHAKE_FAILURE;
2754
2755 n2s(p,i);
2756 if (n != i+2)
2757 {
2758 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2759 SSL_R_LENGTH_MISMATCH);
2760 goto psk_err;
2761 }
2762 if (i > PSK_MAX_IDENTITY_LEN)
2763 {
2764 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2765 SSL_R_DATA_LENGTH_TOO_LONG);
2766 goto psk_err;
2767 }
2768 if (s->psk_server_callback == NULL)
2769 {
2770 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2771 SSL_R_PSK_NO_SERVER_CB);
2772 goto psk_err;
2773 }
2774
2775 /* Create guaranteed NULL-terminated identity
2776 * string for the callback */
2777 memcpy(tmp_id, p, i);
2778 memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2779 psk_len = s->psk_server_callback(s, tmp_id,
2780 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2781 OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2782
2783 if (psk_len > PSK_MAX_PSK_LEN)
2784 {
2785 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2786 ERR_R_INTERNAL_ERROR);
2787 goto psk_err;
2788 }
2789 else if (psk_len == 0)
2790 {
2791 /* PSK related to the given identity not found */
2792 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2793 SSL_R_PSK_IDENTITY_NOT_FOUND);
2794 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2795 goto psk_err;
2796 }
2797
2798 /* create PSK pre_master_secret */
2799 pre_ms_len=2+psk_len+2+psk_len;
2800 t = psk_or_pre_ms;
2801 memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2802 s2n(psk_len, t);
2803 memset(t, 0, psk_len);
2804 t+=psk_len;
2805 s2n(psk_len, t);
2806
2807 if (s->session->psk_identity != NULL)
2808 OPENSSL_free(s->session->psk_identity);
07ef6129 2809 s->session->psk_identity = BUF_strdup((char *)p);
ddac1974
NL
2810 if (s->session->psk_identity == NULL)
2811 {
2812 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2813 ERR_R_MALLOC_FAILURE);
2814 goto psk_err;
2815 }
2816
2817 if (s->session->psk_identity_hint != NULL)
2818 OPENSSL_free(s->session->psk_identity_hint);
2819 s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2820 if (s->ctx->psk_identity_hint != NULL &&
2821 s->session->psk_identity_hint == NULL)
2822 {
2823 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2824 ERR_R_MALLOC_FAILURE);
2825 goto psk_err;
2826 }
2827
2828 s->session->master_key_length=
2829 s->method->ssl3_enc->generate_master_secret(s,
2830 s->session->master_key, psk_or_pre_ms, pre_ms_len);
2831 psk_err = 0;
2832 psk_err:
2833 OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
52b8dad8
BM
2834 if (psk_err != 0)
2835 goto f_err;
ddac1974
NL
2836 }
2837 else
ea262260 2838#endif
edc032b5
BL
2839#ifndef OPENSSL_NO_SRP
2840 if (alg_k & SSL_kSRP)
2841 {
2842 int param_len;
2843
2844 n2s(p,i);
2845 param_len=i+2;
2846 if (param_len > n)
2847 {
2848 al=SSL_AD_DECODE_ERROR;
23bc7961 2849 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
edc032b5
BL
2850 goto f_err;
2851 }
2852 if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2853 {
23bc7961 2854 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
edc032b5
BL
2855 goto err;
2856 }
2857 if (s->session->srp_username != NULL)
2858 OPENSSL_free(s->session->srp_username);
2859 s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2860 if (s->session->srp_username == NULL)
2861 {
2862 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2863 ERR_R_MALLOC_FAILURE);
2864 goto err;
2865 }
2866
2867 if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2868 {
23bc7961 2869 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
edc032b5
BL
2870 goto err;
2871 }
2872
2873 p+=i;
2874 }
2875 else
2876#endif /* OPENSSL_NO_SRP */
0e1dba93 2877 if (alg_k & SSL_kGOST)
f0288f05
DSH
2878 {
2879 int ret = 0;
0e1dba93 2880 EVP_PKEY_CTX *pkey_ctx;
e827b587 2881 EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
f0288f05 2882 unsigned char premaster_secret[32], *start;
e827b587
DSH
2883 size_t outlen=32, inlen;
2884 unsigned long alg_a;
0e1dba93 2885
f0288f05 2886 /* Get our certificate private key*/
e827b587
DSH
2887 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2888 if (alg_a & SSL_aGOST94)
2889 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2890 else if (alg_a & SSL_aGOST01)
2891 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2892
2893 pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
0e1dba93 2894 EVP_PKEY_decrypt_init(pkey_ctx);
f0288f05
DSH
2895 /* If client certificate is present and is of the same type, maybe
2896 * use it for key exchange. Don't mind errors from
2897 * EVP_PKEY_derive_set_peer, because it is completely valid to use
2898 * a client certificate for authorization only. */
2899 client_pub_pkey = X509_get_pubkey(s->session->peer);
2900 if (client_pub_pkey)
2901 {
2902 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2903 ERR_clear_error();
2904 }
0e1dba93 2905 /* Decrypt session key */
f0288f05 2906 if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED)))
0e1dba93
DSH
2907 {
2908 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
f0288f05
DSH
2909 goto gerr;
2910 }
2911 if (p[1] == 0x81)
2912 {
2913 start = p+3;
2914 inlen = p[2];
2915 }
2916 else if (p[1] < 0x80)
2917 {
2918 start = p+2;
2919 inlen = p[1];
2920 }
2921 else
2922 {
2923 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2924 goto gerr;
2925 }
2926 if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0)
0e1dba93
DSH
2927
2928 {
2929 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
f0288f05 2930 goto gerr;
0e1dba93
DSH
2931 }
2932 /* Generate master secret */
0e1dba93
DSH
2933 s->session->master_key_length=
2934 s->method->ssl3_enc->generate_master_secret(s,
2935 s->session->master_key,premaster_secret,32);
f0288f05
DSH
2936 /* Check if pubkey from client certificate was used */
2937 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2938 ret = 2;
2939 else
2940 ret = 1;
2941 gerr:
2942 EVP_PKEY_free(client_pub_pkey);
2943 EVP_PKEY_CTX_free(pkey_ctx);
2944 if (ret)
2945 return ret;
2946 else
2947 goto err;
2948 }
0e1dba93 2949 else
d02b48c6 2950 {
58964a49 2951 al=SSL_AD_HANDSHAKE_FAILURE;
2a1ef754
RL
2952 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2953 SSL_R_UNKNOWN_CIPHER_TYPE);
d02b48c6
RE
2954 goto f_err;
2955 }
2956
2957 return(1);
2958f_err:
2959 ssl3_send_alert(s,SSL3_AL_FATAL,al);
edc032b5 2960#if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
d02b48c6 2961err:
ea262260 2962#endif
d020e701 2963#ifndef OPENSSL_NO_ECDH
ea262260
BM
2964 EVP_PKEY_free(clnt_pub_pkey);
2965 EC_POINT_free(clnt_ecpoint);
2966 if (srvr_ecdh != NULL)
ea262260 2967 EC_KEY_free(srvr_ecdh);
ea262260 2968 BN_CTX_free(bn_ctx);
58964a49 2969#endif
d02b48c6
RE
2970 return(-1);
2971 }
2972
36d16f8e 2973int ssl3_get_cert_verify(SSL *s)
d02b48c6
RE
2974 {
2975 EVP_PKEY *pkey=NULL;
2976 unsigned char *p;
2977 int al,ok,ret=0;
2978 long n;
2979 int type=0,i,j;
2980 X509 *peer;
f37f20ff
DSH
2981 const EVP_MD *md = NULL;
2982 EVP_MD_CTX mctx;
2983 EVP_MD_CTX_init(&mctx);
d02b48c6 2984
36d16f8e 2985 n=s->method->ssl_get_message(s,
d02b48c6
RE
2986 SSL3_ST_SR_CERT_VRFY_A,
2987 SSL3_ST_SR_CERT_VRFY_B,
2988 -1,
59e68615 2989 516, /* Enough for 4096 bit RSA key with TLS v1.2 */
d02b48c6
RE
2990 &ok);
2991
2992 if (!ok) return((int)n);
2993
2994 if (s->session->peer != NULL)
2995 {
2996 peer=s->session->peer;
2997 pkey=X509_get_pubkey(peer);
2998 type=X509_certificate_type(peer,pkey);
2999 }
3000 else
3001 {
3002 peer=NULL;
3003 pkey=NULL;
3004 }
3005
3006 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
3007 {
3008 s->s3->tmp.reuse_message=1;
3b1fb1a0 3009 if ((peer != NULL) && (type & EVP_PKT_SIGN))
d02b48c6 3010 {
58964a49 3011 al=SSL_AD_UNEXPECTED_MESSAGE;
d02b48c6 3012 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
d02b48c6
RE
3013 goto f_err;
3014 }
3015 ret=1;
3016 goto end;
3017 }
3018
3019 if (peer == NULL)
3020 {
3021 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
58964a49 3022 al=SSL_AD_UNEXPECTED_MESSAGE;
d02b48c6
RE
3023 goto f_err;
3024 }
3025
3026 if (!(type & EVP_PKT_SIGN))
3027 {
3028 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
58964a49 3029 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
3030 goto f_err;
3031 }
3032
3033 if (s->s3->change_cipher_spec)
3034 {
3035 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
58964a49 3036 al=SSL_AD_UNEXPECTED_MESSAGE;
d02b48c6
RE
3037 goto f_err;
3038 }
3039
3040 /* we now have a signature that we need to verify */
48948d53 3041 p=(unsigned char *)s->init_msg;
0e1dba93
DSH
3042 /* Check for broken implementations of GOST ciphersuites */
3043 /* If key is GOST and n is exactly 64, it is bare
3044 * signature without length field */
3045 if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
3046 pkey->type == NID_id_GostR3410_2001) )
d02b48c6 3047 {
0e1dba93
DSH
3048 i=64;
3049 }
3050 else
3051 {
238b6361 3052 if (TLS1_get_version(s) >= TLS1_2_VERSION)
f37f20ff
DSH
3053 {
3054 int sigalg = tls12_get_sigid(pkey);
3055 /* Should never happen */
3056 if (sigalg == -1)
3057 {
3058 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3059 al=SSL_AD_INTERNAL_ERROR;
3060 goto f_err;
3061 }
3062 /* Check key type is consistent with signature */
3063 if (sigalg != (int)p[1])
3064 {
3065 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_TYPE);
3066 al=SSL_AD_DECODE_ERROR;
3067 goto f_err;
3068 }
3069 md = tls12_get_hash(p[0]);
3070 if (md == NULL)
3071 {
4f8f8bf3 3072 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_UNKNOWN_DIGEST);
f37f20ff
DSH
3073 al=SSL_AD_DECODE_ERROR;
3074 goto f_err;
3075 }
3076#ifdef SSL_DEBUG
3077fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3078#endif
3079 p += 2;
3080 n -= 2;
3081 }
0e1dba93
DSH
3082 n2s(p,i);
3083 n-=2;
3084 if (i > n)
3085 {
3086 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3087 al=SSL_AD_DECODE_ERROR;
3088 goto f_err;
3089 }
3090 }
d02b48c6
RE
3091 j=EVP_PKEY_size(pkey);
3092 if ((i > j) || (n > j) || (n <= 0))
3093 {
3094 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
58964a49 3095 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
3096 goto f_err;
3097 }
3098
238b6361 3099 if (TLS1_get_version(s) >= TLS1_2_VERSION)
f37f20ff
DSH
3100 {
3101 long hdatalen = 0;
3102 void *hdata;
3103 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3104 if (hdatalen <= 0)
3105 {
3106 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3107 al=SSL_AD_INTERNAL_ERROR;
3108 goto f_err;
3109 }
3110#ifdef SSL_DEBUG
3111 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3112 EVP_MD_name(md));
3113#endif
3114 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3115 || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3116 {
3117 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3118 al=SSL_AD_INTERNAL_ERROR;
3119 goto f_err;
3120 }
3121
3122 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3123 {
3124 al=SSL_AD_DECRYPT_ERROR;
3125 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3126 goto f_err;
3127 }
3128 }
3129 else
bc36ee62 3130#ifndef OPENSSL_NO_RSA
d02b48c6
RE
3131 if (pkey->type == EVP_PKEY_RSA)
3132 {
f2d9a32c 3133 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
1c80019a
DSH
3134 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i,
3135 pkey->pkey.rsa);
d02b48c6
RE
3136 if (i < 0)
3137 {
58964a49 3138 al=SSL_AD_DECRYPT_ERROR;
d02b48c6
RE
3139 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3140 goto f_err;
3141 }
1c80019a 3142 if (i == 0)
d02b48c6 3143 {
58964a49 3144 al=SSL_AD_DECRYPT_ERROR;
d02b48c6
RE
3145 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3146 goto f_err;
3147 }
3148 }
3149 else
3150#endif
bc36ee62 3151#ifndef OPENSSL_NO_DSA
d02b48c6
RE
3152 if (pkey->type == EVP_PKEY_DSA)
3153 {
58964a49 3154 j=DSA_verify(pkey->save_type,
f2d9a32c 3155 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
d02b48c6
RE
3156 SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3157 if (j <= 0)
3158 {
3159 /* bad signature */
58964a49 3160 al=SSL_AD_DECRYPT_ERROR;
d02b48c6
RE
3161 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3162 goto f_err;
3163 }
3164 }
3165 else
ea262260
BM
3166#endif
3167#ifndef OPENSSL_NO_ECDSA
5488bb61 3168 if (pkey->type == EVP_PKEY_EC)
ea262260
BM
3169 {
3170 j=ECDSA_verify(pkey->save_type,
3171 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
9dd84053 3172 SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
ea262260
BM
3173 if (j <= 0)
3174 {
3175 /* bad signature */
3176 al=SSL_AD_DECRYPT_ERROR;
3177 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3178 SSL_R_BAD_ECDSA_SIGNATURE);
3179 goto f_err;
3180 }
3181 }
3182 else
d02b48c6 3183#endif
0e1dba93
DSH
3184 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3185 { unsigned char signature[64];
3186 int idx;
3187 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3188 EVP_PKEY_verify_init(pctx);
3189 if (i!=64) {
3190 fprintf(stderr,"GOST signature length is %d",i);
3191 }
3192 for (idx=0;idx<64;idx++) {
3193 signature[63-idx]=p[idx];
3194 }
3195 j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3196 EVP_PKEY_CTX_free(pctx);
3197 if (j<=0)
3198 {
3199 al=SSL_AD_DECRYPT_ERROR;
3200 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3201 SSL_R_BAD_ECDSA_SIGNATURE);
3202 goto f_err;
3203 }
3204 }
3205 else
d02b48c6 3206 {
5277d7cb 3207 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
58964a49 3208 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
d02b48c6
RE
3209 goto f_err;
3210 }
3211
3212
3213 ret=1;
3214 if (0)
3215 {
3216f_err:
3217 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3218 }
3219end:
f37f20ff
DSH
3220 if (s->s3->handshake_buffer)
3221 {
3222 BIO_free(s->s3->handshake_buffer);
3223 s->s3->handshake_buffer = NULL;
3224 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3225 }
3226 EVP_MD_CTX_cleanup(&mctx);
a8236c8c 3227 EVP_PKEY_free(pkey);
d02b48c6
RE
3228 return(ret);
3229 }
3230
36d16f8e 3231int ssl3_get_client_certificate(SSL *s)
d02b48c6
RE
3232 {
3233 int i,ok,al,ret= -1;
3234 X509 *x=NULL;
3235 unsigned long l,nc,llen,n;
875a644a
RL
3236 const unsigned char *p,*q;
3237 unsigned char *d;
f73e07cf 3238 STACK_OF(X509) *sk=NULL;
d02b48c6 3239
36d16f8e 3240 n=s->method->ssl_get_message(s,
d02b48c6
RE
3241 SSL3_ST_SR_CERT_A,
3242 SSL3_ST_SR_CERT_B,
3243 -1,
c0f5dd07 3244 s->max_cert_list,
d02b48c6
RE
3245 &ok);
3246
3247 if (!ok) return((int)n);
3248
3249 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3250 {
3251 if ( (s->verify_mode & SSL_VERIFY_PEER) &&
3252 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3253 {
3254 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
58964a49
RE
3255 al=SSL_AD_HANDSHAKE_FAILURE;
3256 goto f_err;
3257 }
47134b78 3258 /* If tls asked for a client cert, the client must return a 0 list */
58964a49
RE
3259 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3260 {
3261 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3262 al=SSL_AD_UNEXPECTED_MESSAGE;
d02b48c6
RE
3263 goto f_err;
3264 }
3265 s->s3->tmp.reuse_message=1;
3266 return(1);
3267 }
3268
3269 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3270 {
58964a49 3271 al=SSL_AD_UNEXPECTED_MESSAGE;
d02b48c6
RE
3272 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3273 goto f_err;
3274 }
875a644a 3275 p=d=(unsigned char *)s->init_msg;
d02b48c6 3276
f73e07cf 3277 if ((sk=sk_X509_new_null()) == NULL)
d02b48c6
RE
3278 {
3279 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3280 goto err;
3281 }
3282
3283 n2l3(p,llen);
3284 if (llen+3 != n)
3285 {
58964a49 3286 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
3287 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3288 goto f_err;
3289 }
3290 for (nc=0; nc<llen; )
3291 {
3292 n2l3(p,l);
3293 if ((l+nc+3) > llen)
3294 {
58964a49 3295 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
3296 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3297 goto f_err;
3298 }
3299
3300 q=p;
3301 x=d2i_X509(NULL,&p,l);
3302 if (x == NULL)
3303 {
3304 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3305 goto err;
3306 }
3307 if (p != (q+l))
3308 {
58964a49 3309 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
3310 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3311 goto f_err;
3312 }
f73e07cf 3313 if (!sk_X509_push(sk,x))
d02b48c6
RE
3314 {
3315 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3316 goto err;
3317 }
3318 x=NULL;
3319 nc+=l+3;
3320 }
3321
f73e07cf 3322 if (sk_X509_num(sk) <= 0)
d02b48c6 3323 {
58964a49
RE
3324 /* TLS does not mind 0 certs returned */
3325 if (s->version == SSL3_VERSION)
3326 {
3327 al=SSL_AD_HANDSHAKE_FAILURE;
3328 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3329 goto f_err;
3330 }
3331 /* Fail for TLS only if we required a certificate */
3332 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3333 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3334 {
3335 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3336 al=SSL_AD_HANDSHAKE_FAILURE;
3337 goto f_err;
3338 }
f37f20ff
DSH
3339 /* No client certificate so digest cached records */
3340 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3341 {
3342 al=SSL_AD_INTERNAL_ERROR;
3343 goto f_err;
3344 }
d02b48c6 3345 }
58964a49 3346 else
d02b48c6 3347 {
58964a49 3348 i=ssl_verify_cert_chain(s,sk);
bab53405 3349 if (i <= 0)
58964a49
RE
3350 {
3351 al=ssl_verify_alarm_type(s->verify_result);
3352 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
3353 goto f_err;
3354 }
d02b48c6
RE
3355 }
3356
b56bce4f 3357 if (s->session->peer != NULL) /* This should not be needed */
d02b48c6 3358 X509_free(s->session->peer);
f73e07cf 3359 s->session->peer=sk_X509_shift(sk);
b1fe6ca1 3360 s->session->verify_result = s->verify_result;
8051996a 3361
b56bce4f
BM
3362 /* With the current implementation, sess_cert will always be NULL
3363 * when we arrive here. */
3364 if (s->session->sess_cert == NULL)
3365 {
3366 s->session->sess_cert = ssl_sess_cert_new();
3367 if (s->session->sess_cert == NULL)
3368 {
3369 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3370 goto err;
3371 }
3372 }
3373 if (s->session->sess_cert->cert_chain != NULL)
3374 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
9d5cceac 3375 s->session->sess_cert->cert_chain=sk;
98e04f9e
BM
3376 /* Inconsistency alert: cert_chain does *not* include the
3377 * peer's own certificate, while we do include it in s3_clnt.c */
8051996a 3378
b4cadc6e 3379 sk=NULL;
d02b48c6
RE
3380
3381 ret=1;
3382 if (0)
3383 {
3384f_err:
3385 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3386 }
3387err:
3388 if (x != NULL) X509_free(x);
f73e07cf 3389 if (sk != NULL) sk_X509_pop_free(sk,X509_free);
d02b48c6
RE
3390 return(ret);
3391 }
3392
6b691a5c 3393int ssl3_send_server_certificate(SSL *s)
d02b48c6
RE
3394 {
3395 unsigned long l;
c526ed41 3396 CERT_PKEY *cpk;
d02b48c6
RE
3397
3398 if (s->state == SSL3_ST_SW_CERT_A)
3399 {
c526ed41
DSH
3400 cpk=ssl_get_server_send_pkey(s);
3401 if (cpk == NULL)
52b8dad8
BM
3402 {
3403 /* VRS: allow null cert if auth == KRB5 */
3404 if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3405 (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3406 {
3407 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3408 return(0);
3409 }
d02b48c6
RE
3410 }
3411
c526ed41 3412 l=ssl3_output_cert_chain(s,cpk);
d02b48c6
RE
3413 s->state=SSL3_ST_SW_CERT_B;
3414 s->init_num=(int)l;
3415 s->init_off=0;
3416 }
3417
3418 /* SSL3_ST_SW_CERT_B */
3419 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3420 }
c519e89f 3421
ddd3a617 3422#ifndef OPENSSL_NO_TLSEXT
c519e89f 3423/* send a new session ticket (not necessarily for a new session) */
6434abbf
DSH
3424int ssl3_send_newsession_ticket(SSL *s)
3425 {
3426 if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3427 {
3428 unsigned char *p, *senc, *macstart;
c519e89f
BM
3429 const unsigned char *const_p;
3430 int len, slen_full, slen;
3431 SSL_SESSION *sess;
6434abbf
DSH
3432 unsigned int hlen;
3433 EVP_CIPHER_CTX ctx;
3434 HMAC_CTX hctx;
661dc143 3435 SSL_CTX *tctx = s->initial_ctx;
8a2062fe
DSH
3436 unsigned char iv[EVP_MAX_IV_LENGTH];
3437 unsigned char key_name[16];
6434abbf
DSH
3438
3439 /* get session encoding length */
c519e89f 3440 slen_full = i2d_SSL_SESSION(s->session, NULL);
6434abbf
DSH
3441 /* Some length values are 16 bits, so forget it if session is
3442 * too long
3443 */
c519e89f
BM
3444 if (slen_full > 0xFF00)
3445 return -1;
3446 senc = OPENSSL_malloc(slen_full);
3447 if (!senc)
3448 return -1;
3449 p = senc;
3450 i2d_SSL_SESSION(s->session, &p);
3451
3452 /* create a fresh copy (not shared with other threads) to clean up */
3453 const_p = senc;
3454 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3455 if (sess == NULL)
3456 {
3457 OPENSSL_free(senc);
6434abbf 3458 return -1;
c519e89f
BM
3459 }
3460 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3461
3462 slen = i2d_SSL_SESSION(sess, NULL);
3463 if (slen > slen_full) /* shouldn't ever happen */
3464 {
3465 OPENSSL_free(senc);
3466 return -1;
3467 }
3468 p = senc;
3469 i2d_SSL_SESSION(sess, &p);
3470 SSL_SESSION_free(sess);
3471
6434abbf
DSH
3472 /* Grow buffer if need be: the length calculation is as
3473 * follows 1 (size of message name) + 3 (message length
3474 * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
3475 * 16 (key name) + max_iv_len (iv length) +
3476 * session_length + max_enc_block_size (max encrypted session
3477 * length) + max_md_size (HMAC).
3478 */
3479 if (!BUF_MEM_grow(s->init_buf,
3480 26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
3481 EVP_MAX_MD_SIZE + slen))
3482 return -1;
6434abbf
DSH
3483
3484 p=(unsigned char *)s->init_buf->data;
3485 /* do the header */
3486 *(p++)=SSL3_MT_NEWSESSION_TICKET;
3487 /* Skip message length for now */
3488 p += 3;
8a2062fe
DSH
3489 EVP_CIPHER_CTX_init(&ctx);
3490 HMAC_CTX_init(&hctx);
3491 /* Initialize HMAC and cipher contexts. If callback present
3492 * it does all the work otherwise use generated values
3493 * from parent ctx.
3494 */
661dc143 3495 if (tctx->tlsext_ticket_key_cb)
8a2062fe 3496 {
661dc143 3497 if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
8a2062fe
DSH
3498 &hctx, 1) < 0)
3499 {
3500 OPENSSL_free(senc);
3501 return -1;
3502 }
3503 }
3504 else
3505 {
3506 RAND_pseudo_bytes(iv, 16);
3507 EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
661dc143
DSH
3508 tctx->tlsext_tick_aes_key, iv);
3509 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
8a2062fe 3510 tlsext_tick_md(), NULL);
661dc143 3511 memcpy(key_name, tctx->tlsext_tick_key_name, 16);
8a2062fe 3512 }
c519e89f
BM
3513
3514 /* Ticket lifetime hint (advisory only):
3515 * We leave this unspecified for resumed session (for simplicity),
3516 * and guess that tickets for new sessions will live as long
3517 * as their sessions. */
3518 l2n(s->hit ? 0 : s->session->timeout, p);
3519
6434abbf
DSH
3520 /* Skip ticket length for now */
3521 p += 2;
3522 /* Output key name */
3523 macstart = p;
8a2062fe 3524 memcpy(p, key_name, 16);
6434abbf 3525 p += 16;
8a2062fe
DSH
3526 /* output IV */
3527 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3528 p += EVP_CIPHER_CTX_iv_length(&ctx);
6434abbf 3529 /* Encrypt session data */
43982224 3530 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
6434abbf 3531 p += len;
43982224 3532 EVP_EncryptFinal(&ctx, p, &len);
6434abbf 3533 p += len;
71af26b5 3534 EVP_CIPHER_CTX_cleanup(&ctx);
43982224
DSH
3535
3536 HMAC_Update(&hctx, macstart, p - macstart);
3537 HMAC_Final(&hctx, p, &hlen);
6434abbf
DSH
3538 HMAC_CTX_cleanup(&hctx);
3539
3540 p += hlen;
3541 /* Now write out lengths: p points to end of data written */
3542 /* Total length */
3543 len = p - (unsigned char *)s->init_buf->data;
3544 p=(unsigned char *)s->init_buf->data + 1;
3545 l2n3(len - 4, p); /* Message length */
3546 p += 4;
3547 s2n(len - 10, p); /* Ticket length */
3548
3549 /* number of bytes to write */
3550 s->init_num= len;
3551 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3552 s->init_off=0;
3553 OPENSSL_free(senc);
3554 }
3555
3556 /* SSL3_ST_SW_SESSION_TICKET_B */
3557 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3558 }
67c8e7f4
DSH
3559
3560int ssl3_send_cert_status(SSL *s)
3561 {
3562 if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3563 {
3564 unsigned char *p;
3565 /* Grow buffer if need be: the length calculation is as
3566 * follows 1 (message type) + 3 (message length) +
3567 * 1 (ocsp response type) + 3 (ocsp response length)
3568 * + (ocsp response)
3569 */
3570 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3571 return -1;
3572
3573 p=(unsigned char *)s->init_buf->data;
3574
3575 /* do the header */
3576 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3577 /* message length */
3578 l2n3(s->tlsext_ocsp_resplen + 4, p);
3579 /* status type */
3580 *(p++)= s->tlsext_status_type;
3581 /* length of OCSP response */
3582 l2n3(s->tlsext_ocsp_resplen, p);
3583 /* actual response */
3584 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3585 /* number of bytes to write */
3586 s->init_num = 8 + s->tlsext_ocsp_resplen;
3587 s->state=SSL3_ST_SW_CERT_STATUS_B;
3588 s->init_off = 0;
3589 }
3590
3591 /* SSL3_ST_SW_CERT_STATUS_B */
3592 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3593 }
ee2ffc27 3594
71fa4513 3595# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
3596/* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3597 * sets the next_proto member in s if found */
3598int ssl3_get_next_proto(SSL *s)
3599 {
3600 int ok;
5df2a249 3601 int proto_len, padding_len;
ee2ffc27
BL
3602 long n;
3603 const unsigned char *p;
3604
3605 /* Clients cannot send a NextProtocol message if we didn't see the
3606 * extension in their ClientHello */
3607 if (!s->s3->next_proto_neg_seen)
3608 {
3609 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3610 return -1;
3611 }
3612
3613 n=s->method->ssl_get_message(s,
3614 SSL3_ST_SR_NEXT_PROTO_A,
3615 SSL3_ST_SR_NEXT_PROTO_B,
3616 SSL3_MT_NEXT_PROTO,
bf48836c 3617 514, /* See the payload format below */
ee2ffc27
BL
3618 &ok);
3619
3620 if (!ok)
3621 return((int)n);
3622
3623 /* s->state doesn't reflect whether ChangeCipherSpec has been received
3624 * in this handshake, but s->s3->change_cipher_spec does (will be reset
3625 * by ssl3_get_finished). */
3626 if (!s->s3->change_cipher_spec)
3627 {
3628 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3629 return -1;
3630 }
3631
3632 if (n < 2)
3633 return 0; /* The body must be > 1 bytes long */
3634
3635 p=(unsigned char *)s->init_msg;
3636
3637 /* The payload looks like:
3638 * uint8 proto_len;
3639 * uint8 proto[proto_len];
3640 * uint8 padding_len;
3641 * uint8 padding[padding_len];
3642 */
3643 proto_len = p[0];
3644 if (proto_len + 2 > s->init_num)
3645 return 0;
3646 padding_len = p[proto_len + 1];
3647 if (proto_len + padding_len + 2 != s->init_num)
3648 return 0;
3649
3650 s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3651 if (!s->next_proto_negotiated)
3652 {
3653 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3654 return 0;
3655 }
3656 memcpy(s->next_proto_negotiated, p + 1, proto_len);
3657 s->next_proto_negotiated_len = proto_len;
3658
3659 return 1;
3660 }
3661# endif
a9e1c50b
BL
3662
3663int tls1_send_server_supplemental_data(SSL *s)
3664 {
3665 size_t length = 0;
3666 const unsigned char *authz, *orig_authz;
3667 unsigned char *p;
3668 size_t authz_length, i;
3669
3670 if (s->state != SSL3_ST_SW_SUPPLEMENTAL_DATA_A)
3671 return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3672
3673 orig_authz = authz = ssl_get_authz_data(s, &authz_length);
3674 if (authz == NULL)
3675 {
3676 /* This should never occur. */
3677 return 0;
3678 }
3679
3680 /* First we walk over the authz data to see how long the handshake
3681 * message will be. */
3682 for (i = 0; i < authz_length; i++)
3683 {
3684 unsigned short len;
3685 unsigned char type;
3686
3687 type = *(authz++);
3688 n2s(authz, len);
aeda172a
BL
3689 /* n2s increments authz by 2*/
3690 i += 2;
a9e1c50b
BL
3691
3692 if (memchr(s->s3->tlsext_authz_client_types,
3693 type,
3694 s->s3->tlsext_authz_client_types_len) != NULL)
3695 length += 1 /* authz type */ + 2 /* length */ + len;
3696
3697 authz += len;
3698 i += len;
3699 }
3700
3701 length += 1 /* handshake type */ +
3702 3 /* handshake length */ +
3703 3 /* supplemental data length */ +
3704 2 /* supplemental entry type */ +
3705 2 /* supplemental entry length */;
3706
3707 if (!BUF_MEM_grow_clean(s->init_buf, length))
3708 {
3709 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3710 return 0;
3711 }
3712
3713 p = (unsigned char *)s->init_buf->data;
3714 *(p++) = SSL3_MT_SUPPLEMENTAL_DATA;
3715 /* Handshake length */
3716 l2n3(length - 4, p);
3717 /* Length of supplemental data */
3718 l2n3(length - 7, p);
3719 /* Supplemental data type */
3720 s2n(TLSEXT_SUPPLEMENTALDATATYPE_authz_data, p);
3721 /* Its length */
3722 s2n(length - 11, p);
3723
3724 authz = orig_authz;
3725
3726 /* Walk over the authz again and append the selected elements. */
3727 for (i = 0; i < authz_length; i++)
3728 {
3729 unsigned short len;
3730 unsigned char type;
3731
3732 type = *(authz++);
3733 n2s(authz, len);
aeda172a
BL
3734 /* n2s increments authz by 2 */
3735 i += 2;
a9e1c50b
BL
3736
3737 if (memchr(s->s3->tlsext_authz_client_types,
3738 type,
3739 s->s3->tlsext_authz_client_types_len) != NULL)
3740 {
3741 *(p++) = type;
3742 s2n(len, p);
3743 memcpy(p, authz, len);
3744 p += len;
3745 }
3746
3747 authz += len;
3748 i += len;
3749 }
3750
3751 s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_B;
3752 s->init_num = length;
3753 s->init_off = 0;
3754
3755 return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3756 }
6434abbf 3757#endif