]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s3_srvr.c
Typo.
[thirdparty/openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112 #define REUSE_CIPHER_BUG
113 #define NETSCAPE_HANG_BUG
114
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #include "kssl_lcl.h"
119 #include <openssl/buffer.h>
120 #include <openssl/rand.h>
121 #include <openssl/objects.h>
122 #include <openssl/evp.h>
123 #include <openssl/x509.h>
124 #include <openssl/krb5_asn.h>
125 #include <openssl/md5.h>
126 #include "cryptlib.h"
127
128 static SSL_METHOD *ssl3_get_server_method(int ver);
129 static int ssl3_get_client_hello(SSL *s);
130 static int ssl3_check_client_hello(SSL *s);
131 static int ssl3_send_server_hello(SSL *s);
132 static int ssl3_send_server_key_exchange(SSL *s);
133 static int ssl3_send_certificate_request(SSL *s);
134 static int ssl3_send_server_done(SSL *s);
135 static int ssl3_get_client_key_exchange(SSL *s);
136 static int ssl3_get_client_certificate(SSL *s);
137 static int ssl3_get_cert_verify(SSL *s);
138 static int ssl3_send_hello_request(SSL *s);
139
140 static SSL_METHOD *ssl3_get_server_method(int ver)
141 {
142 if (ver == SSL3_VERSION)
143 return(SSLv3_server_method());
144 else
145 return(NULL);
146 }
147
148 SSL_METHOD *SSLv3_server_method(void)
149 {
150 static int init=1;
151 static SSL_METHOD SSLv3_server_data;
152
153 if (init)
154 {
155 memcpy((char *)&SSLv3_server_data,(char *)sslv3_base_method(),
156 sizeof(SSL_METHOD));
157 SSLv3_server_data.ssl_accept=ssl3_accept;
158 SSLv3_server_data.get_ssl_method=ssl3_get_server_method;
159 init=0;
160 }
161 return(&SSLv3_server_data);
162 }
163
164 int ssl3_accept(SSL *s)
165 {
166 BUF_MEM *buf;
167 unsigned long l,Time=time(NULL);
168 void (*cb)(const SSL *ssl,int type,int val)=NULL;
169 long num1;
170 int ret= -1;
171 int new_state,state,skip=0;
172
173 RAND_add(&Time,sizeof(Time),0);
174 ERR_clear_error();
175 clear_sys_error();
176
177 if (s->info_callback != NULL)
178 cb=s->info_callback;
179 else if (s->ctx->info_callback != NULL)
180 cb=s->ctx->info_callback;
181
182 /* init things to blank */
183 s->in_handshake++;
184 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
185
186 if (s->cert == NULL)
187 {
188 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
189 return(-1);
190 }
191
192 for (;;)
193 {
194 state=s->state;
195
196 switch (s->state)
197 {
198 case SSL_ST_RENEGOTIATE:
199 s->new_session=1;
200 /* s->state=SSL_ST_ACCEPT; */
201
202 case SSL_ST_BEFORE:
203 case SSL_ST_ACCEPT:
204 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
205 case SSL_ST_OK|SSL_ST_ACCEPT:
206
207 s->server=1;
208 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
209
210 if ((s->version>>8) != 3)
211 {
212 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
213 return -1;
214 }
215 s->type=SSL_ST_ACCEPT;
216
217 if (s->init_buf == NULL)
218 {
219 if ((buf=BUF_MEM_new()) == NULL)
220 {
221 ret= -1;
222 goto end;
223 }
224 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
225 {
226 ret= -1;
227 goto end;
228 }
229 s->init_buf=buf;
230 }
231
232 if (!ssl3_setup_buffers(s))
233 {
234 ret= -1;
235 goto end;
236 }
237
238 s->init_num=0;
239
240 if (s->state != SSL_ST_RENEGOTIATE)
241 {
242 /* Ok, we now need to push on a buffering BIO so that
243 * the output is sent in a way that TCP likes :-)
244 */
245 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
246
247 ssl3_init_finished_mac(s);
248 s->state=SSL3_ST_SR_CLNT_HELLO_A;
249 s->ctx->stats.sess_accept++;
250 }
251 else
252 {
253 /* s->state == SSL_ST_RENEGOTIATE,
254 * we will just send a HelloRequest */
255 s->ctx->stats.sess_accept_renegotiate++;
256 s->state=SSL3_ST_SW_HELLO_REQ_A;
257 }
258 break;
259
260 case SSL3_ST_SW_HELLO_REQ_A:
261 case SSL3_ST_SW_HELLO_REQ_B:
262
263 s->shutdown=0;
264 ret=ssl3_send_hello_request(s);
265 if (ret <= 0) goto end;
266 s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
267 s->state=SSL3_ST_SW_FLUSH;
268 s->init_num=0;
269
270 ssl3_init_finished_mac(s);
271 break;
272
273 case SSL3_ST_SW_HELLO_REQ_C:
274 s->state=SSL_ST_OK;
275 break;
276
277 case SSL3_ST_SR_CLNT_HELLO_A:
278 case SSL3_ST_SR_CLNT_HELLO_B:
279 case SSL3_ST_SR_CLNT_HELLO_C:
280
281 s->shutdown=0;
282 ret=ssl3_get_client_hello(s);
283 if (ret <= 0) goto end;
284 s->new_session = 2;
285 s->state=SSL3_ST_SW_SRVR_HELLO_A;
286 s->init_num=0;
287 break;
288
289 case SSL3_ST_SW_SRVR_HELLO_A:
290 case SSL3_ST_SW_SRVR_HELLO_B:
291 ret=ssl3_send_server_hello(s);
292 if (ret <= 0) goto end;
293
294 if (s->hit)
295 s->state=SSL3_ST_SW_CHANGE_A;
296 else
297 s->state=SSL3_ST_SW_CERT_A;
298 s->init_num=0;
299 break;
300
301 case SSL3_ST_SW_CERT_A:
302 case SSL3_ST_SW_CERT_B:
303 /* Check if it is anon DH */
304 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
305 {
306 ret=ssl3_send_server_certificate(s);
307 if (ret <= 0) goto end;
308 }
309 else
310 skip=1;
311 s->state=SSL3_ST_SW_KEY_EXCH_A;
312 s->init_num=0;
313 break;
314
315 case SSL3_ST_SW_KEY_EXCH_A:
316 case SSL3_ST_SW_KEY_EXCH_B:
317 l=s->s3->tmp.new_cipher->algorithms;
318
319 /* clear this, it may get reset by
320 * send_server_key_exchange */
321 if ((s->options & SSL_OP_EPHEMERAL_RSA)
322 #ifndef OPENSSL_NO_KRB5
323 && !(l & SSL_KRB5)
324 #endif /* OPENSSL_NO_KRB5 */
325 )
326 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
327 * even when forbidden by protocol specs
328 * (handshake may fail as clients are not required to
329 * be able to handle this) */
330 s->s3->tmp.use_rsa_tmp=1;
331 else
332 s->s3->tmp.use_rsa_tmp=0;
333
334 /* only send if a DH key exchange, fortezza or
335 * RSA but we have a sign only certificate */
336 if (s->s3->tmp.use_rsa_tmp
337 || (l & (SSL_DH|SSL_kFZA))
338 || ((l & SSL_kRSA)
339 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
340 || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
341 && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
342 )
343 )
344 )
345 )
346 {
347 ret=ssl3_send_server_key_exchange(s);
348 if (ret <= 0) goto end;
349 }
350 else
351 skip=1;
352
353 s->state=SSL3_ST_SW_CERT_REQ_A;
354 s->init_num=0;
355 break;
356
357 case SSL3_ST_SW_CERT_REQ_A:
358 case SSL3_ST_SW_CERT_REQ_B:
359 if (/* don't request cert unless asked for it: */
360 !(s->verify_mode & SSL_VERIFY_PEER) ||
361 /* if SSL_VERIFY_CLIENT_ONCE is set,
362 * don't request cert during re-negotiation: */
363 ((s->session->peer != NULL) &&
364 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
365 /* never request cert in anonymous ciphersuites
366 * (see section "Certificate request" in SSL 3 drafts
367 * and in RFC 2246): */
368 ((s->s3->tmp.new_cipher->algorithms & SSL_aNULL) &&
369 /* ... except when the application insists on verification
370 * (against the specs, but s3_clnt.c accepts this for SSL 3) */
371 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
372 /* never request cert in Kerberos ciphersuites */
373 (s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
374 {
375 /* no cert request */
376 skip=1;
377 s->s3->tmp.cert_request=0;
378 s->state=SSL3_ST_SW_SRVR_DONE_A;
379 }
380 else
381 {
382 s->s3->tmp.cert_request=1;
383 ret=ssl3_send_certificate_request(s);
384 if (ret <= 0) goto end;
385 #ifndef NETSCAPE_HANG_BUG
386 s->state=SSL3_ST_SW_SRVR_DONE_A;
387 #else
388 s->state=SSL3_ST_SW_FLUSH;
389 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
390 #endif
391 s->init_num=0;
392 }
393 break;
394
395 case SSL3_ST_SW_SRVR_DONE_A:
396 case SSL3_ST_SW_SRVR_DONE_B:
397 ret=ssl3_send_server_done(s);
398 if (ret <= 0) goto end;
399 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
400 s->state=SSL3_ST_SW_FLUSH;
401 s->init_num=0;
402 break;
403
404 case SSL3_ST_SW_FLUSH:
405 /* number of bytes to be flushed */
406 num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
407 if (num1 > 0)
408 {
409 s->rwstate=SSL_WRITING;
410 num1=BIO_flush(s->wbio);
411 if (num1 <= 0) { ret= -1; goto end; }
412 s->rwstate=SSL_NOTHING;
413 }
414
415 s->state=s->s3->tmp.next_state;
416 break;
417
418 case SSL3_ST_SR_CERT_A:
419 case SSL3_ST_SR_CERT_B:
420 /* Check for second client hello (MS SGC) */
421 ret = ssl3_check_client_hello(s);
422 if (ret <= 0)
423 goto end;
424 if (ret == 2)
425 s->state = SSL3_ST_SR_CLNT_HELLO_C;
426 else {
427 /* could be sent for a DH cert, even if we
428 * have not asked for it :-) */
429 ret=ssl3_get_client_certificate(s);
430 if (ret <= 0) goto end;
431 s->init_num=0;
432 s->state=SSL3_ST_SR_KEY_EXCH_A;
433 }
434 break;
435
436 case SSL3_ST_SR_KEY_EXCH_A:
437 case SSL3_ST_SR_KEY_EXCH_B:
438 ret=ssl3_get_client_key_exchange(s);
439 if (ret <= 0) goto end;
440 s->state=SSL3_ST_SR_CERT_VRFY_A;
441 s->init_num=0;
442
443 /* We need to get hashes here so if there is
444 * a client cert, it can be verified */
445 s->method->ssl3_enc->cert_verify_mac(s,
446 &(s->s3->finish_dgst1),
447 &(s->s3->tmp.cert_verify_md[0]));
448 s->method->ssl3_enc->cert_verify_mac(s,
449 &(s->s3->finish_dgst2),
450 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
451
452 break;
453
454 case SSL3_ST_SR_CERT_VRFY_A:
455 case SSL3_ST_SR_CERT_VRFY_B:
456
457 /* we should decide if we expected this one */
458 ret=ssl3_get_cert_verify(s);
459 if (ret <= 0) goto end;
460
461 s->state=SSL3_ST_SR_FINISHED_A;
462 s->init_num=0;
463 break;
464
465 case SSL3_ST_SR_FINISHED_A:
466 case SSL3_ST_SR_FINISHED_B:
467 ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
468 SSL3_ST_SR_FINISHED_B);
469 if (ret <= 0) goto end;
470 if (s->hit)
471 s->state=SSL_ST_OK;
472 else
473 s->state=SSL3_ST_SW_CHANGE_A;
474 s->init_num=0;
475 break;
476
477 case SSL3_ST_SW_CHANGE_A:
478 case SSL3_ST_SW_CHANGE_B:
479
480 s->session->cipher=s->s3->tmp.new_cipher;
481 if (!s->method->ssl3_enc->setup_key_block(s))
482 { ret= -1; goto end; }
483
484 ret=ssl3_send_change_cipher_spec(s,
485 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
486
487 if (ret <= 0) goto end;
488 s->state=SSL3_ST_SW_FINISHED_A;
489 s->init_num=0;
490
491 if (!s->method->ssl3_enc->change_cipher_state(s,
492 SSL3_CHANGE_CIPHER_SERVER_WRITE))
493 {
494 ret= -1;
495 goto end;
496 }
497
498 break;
499
500 case SSL3_ST_SW_FINISHED_A:
501 case SSL3_ST_SW_FINISHED_B:
502 ret=ssl3_send_finished(s,
503 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
504 s->method->ssl3_enc->server_finished_label,
505 s->method->ssl3_enc->server_finished_label_len);
506 if (ret <= 0) goto end;
507 s->state=SSL3_ST_SW_FLUSH;
508 if (s->hit)
509 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
510 else
511 s->s3->tmp.next_state=SSL_ST_OK;
512 s->init_num=0;
513 break;
514
515 case SSL_ST_OK:
516 /* clean a few things up */
517 ssl3_cleanup_key_block(s);
518
519 BUF_MEM_free(s->init_buf);
520 s->init_buf=NULL;
521
522 /* remove buffering on output */
523 ssl_free_wbio_buffer(s);
524
525 s->init_num=0;
526
527 if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
528 {
529 /* actually not necessarily a 'new' session unless
530 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
531
532 s->new_session=0;
533
534 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
535
536 s->ctx->stats.sess_accept_good++;
537 /* s->server=1; */
538 s->handshake_func=ssl3_accept;
539
540 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
541 }
542
543 ret = 1;
544 goto end;
545 /* break; */
546
547 default:
548 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
549 ret= -1;
550 goto end;
551 /* break; */
552 }
553
554 if (!s->s3->tmp.reuse_message && !skip)
555 {
556 if (s->debug)
557 {
558 if ((ret=BIO_flush(s->wbio)) <= 0)
559 goto end;
560 }
561
562
563 if ((cb != NULL) && (s->state != state))
564 {
565 new_state=s->state;
566 s->state=state;
567 cb(s,SSL_CB_ACCEPT_LOOP,1);
568 s->state=new_state;
569 }
570 }
571 skip=0;
572 }
573 end:
574 /* BIO_flush(s->wbio); */
575
576 s->in_handshake--;
577 if (cb != NULL)
578 cb(s,SSL_CB_ACCEPT_EXIT,ret);
579 return(ret);
580 }
581
582 static int ssl3_send_hello_request(SSL *s)
583 {
584 unsigned char *p;
585
586 if (s->state == SSL3_ST_SW_HELLO_REQ_A)
587 {
588 p=(unsigned char *)s->init_buf->data;
589 *(p++)=SSL3_MT_HELLO_REQUEST;
590 *(p++)=0;
591 *(p++)=0;
592 *(p++)=0;
593
594 s->state=SSL3_ST_SW_HELLO_REQ_B;
595 /* number of bytes to write */
596 s->init_num=4;
597 s->init_off=0;
598 }
599
600 /* SSL3_ST_SW_HELLO_REQ_B */
601 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
602 }
603
604 static int ssl3_check_client_hello(SSL *s)
605 {
606 int ok;
607 long n;
608
609 /* this function is called when we really expect a Certificate message,
610 * so permit appropriate message length */
611 n=ssl3_get_message(s,
612 SSL3_ST_SR_CERT_A,
613 SSL3_ST_SR_CERT_B,
614 -1,
615 s->max_cert_list,
616 &ok);
617 if (!ok) return((int)n);
618 s->s3->tmp.reuse_message = 1;
619 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
620 {
621 /* Throw away what we have done so far in the current handshake,
622 * which will now be aborted. (A full SSL_clear would be too much.)
623 * I hope that tmp.dh is the only thing that may need to be cleared
624 * when a handshake is not completed ... */
625 #ifndef OPENSSL_NO_DH
626 if (s->s3->tmp.dh != NULL)
627 {
628 DH_free(s->s3->tmp.dh);
629 s->s3->tmp.dh = NULL;
630 }
631 #endif
632 return 2;
633 }
634 return 1;
635 }
636
637 static int ssl3_get_client_hello(SSL *s)
638 {
639 int i,j,ok,al,ret= -1;
640 long n;
641 unsigned long id;
642 unsigned char *p,*d,*q;
643 SSL_CIPHER *c;
644 SSL_COMP *comp=NULL;
645 STACK_OF(SSL_CIPHER) *ciphers=NULL;
646
647 /* We do this so that we will respond with our native type.
648 * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
649 * This down switching should be handled by a different method.
650 * If we are SSLv3, we will respond with SSLv3, even if prompted with
651 * TLSv1.
652 */
653 if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
654 {
655 s->first_packet=1;
656 s->state=SSL3_ST_SR_CLNT_HELLO_B;
657 }
658 n=ssl3_get_message(s,
659 SSL3_ST_SR_CLNT_HELLO_B,
660 SSL3_ST_SR_CLNT_HELLO_C,
661 SSL3_MT_CLIENT_HELLO,
662 SSL3_RT_MAX_PLAIN_LENGTH,
663 &ok);
664
665 if (!ok) return((int)n);
666 d=p=(unsigned char *)s->init_msg;
667
668 /* use version from inside client hello, not from record header
669 * (may differ: see RFC 2246, Appendix E, second paragraph) */
670 s->client_version=(((int)p[0])<<8)|(int)p[1];
671 p+=2;
672
673 if (s->client_version < s->version)
674 {
675 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
676 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
677 {
678 /* similar to ssl3_get_record, send alert using remote version number */
679 s->version = s->client_version;
680 }
681 al = SSL_AD_PROTOCOL_VERSION;
682 goto f_err;
683 }
684
685 /* load the client random */
686 memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
687 p+=SSL3_RANDOM_SIZE;
688
689 /* get the session-id */
690 j= *(p++);
691
692 s->hit=0;
693 /* Versions before 0.9.7 always allow session reuse during renegotiation
694 * (i.e. when s->new_session is true), option
695 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
696 * Maybe this optional behaviour should always have been the default,
697 * but we cannot safely change the default behaviour (or new applications
698 * might be written that become totally unsecure when compiled with
699 * an earlier library version)
700 */
701 if (j == 0 || (s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
702 {
703 if (!ssl_get_new_session(s,1))
704 goto err;
705 }
706 else
707 {
708 i=ssl_get_prev_session(s,p,j);
709 if (i == 1)
710 { /* previous session */
711 s->hit=1;
712 }
713 else if (i == -1)
714 goto err;
715 else /* i == 0 */
716 {
717 if (!ssl_get_new_session(s,1))
718 goto err;
719 }
720 }
721
722 p+=j;
723 n2s(p,i);
724 if ((i == 0) && (j != 0))
725 {
726 /* we need a cipher if we are not resuming a session */
727 al=SSL_AD_ILLEGAL_PARAMETER;
728 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
729 goto f_err;
730 }
731 if ((p+i) >= (d+n))
732 {
733 /* not enough data */
734 al=SSL_AD_DECODE_ERROR;
735 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
736 goto f_err;
737 }
738 if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
739 == NULL))
740 {
741 goto err;
742 }
743 p+=i;
744
745 /* If it is a hit, check that the cipher is in the list */
746 if ((s->hit) && (i > 0))
747 {
748 j=0;
749 id=s->session->cipher->id;
750
751 #ifdef CIPHER_DEBUG
752 printf("client sent %d ciphers\n",sk_num(ciphers));
753 #endif
754 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
755 {
756 c=sk_SSL_CIPHER_value(ciphers,i);
757 #ifdef CIPHER_DEBUG
758 printf("client [%2d of %2d]:%s\n",
759 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
760 #endif
761 if (c->id == id)
762 {
763 j=1;
764 break;
765 }
766 }
767 if (j == 0)
768 {
769 if ((s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
770 {
771 /* Very bad for multi-threading.... */
772 s->session->cipher=sk_SSL_CIPHER_value(ciphers,
773 0);
774 }
775 else
776 {
777 /* we need to have the cipher in the cipher
778 * list if we are asked to reuse it */
779 al=SSL_AD_ILLEGAL_PARAMETER;
780 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
781 goto f_err;
782 }
783 }
784 }
785
786 /* compression */
787 i= *(p++);
788 if ((p+i) > (d+n))
789 {
790 /* not enough data */
791 al=SSL_AD_DECODE_ERROR;
792 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
793 goto f_err;
794 }
795 q=p;
796 for (j=0; j<i; j++)
797 {
798 if (p[j] == 0) break;
799 }
800
801 p+=i;
802 if (j >= i)
803 {
804 /* no compress */
805 al=SSL_AD_DECODE_ERROR;
806 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
807 goto f_err;
808 }
809
810 /* Worst case, we will use the NULL compression, but if we have other
811 * options, we will now look for them. We have i-1 compression
812 * algorithms from the client, starting at q. */
813 s->s3->tmp.new_compression=NULL;
814 if (s->ctx->comp_methods != NULL)
815 { /* See if we have a match */
816 int m,nn,o,v,done=0;
817
818 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
819 for (m=0; m<nn; m++)
820 {
821 comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
822 v=comp->id;
823 for (o=0; o<i; o++)
824 {
825 if (v == q[o])
826 {
827 done=1;
828 break;
829 }
830 }
831 if (done) break;
832 }
833 if (done)
834 s->s3->tmp.new_compression=comp;
835 else
836 comp=NULL;
837 }
838
839 /* TLS does not mind if there is extra stuff */
840 if (s->version == SSL3_VERSION)
841 {
842 if (p < (d+n))
843 {
844 /* wrong number of bytes,
845 * there could be more to follow */
846 al=SSL_AD_DECODE_ERROR;
847 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
848 goto f_err;
849 }
850 }
851
852 /* Given s->session->ciphers and SSL_get_ciphers, we must
853 * pick a cipher */
854
855 if (!s->hit)
856 {
857 s->session->compress_meth=(comp == NULL)?0:comp->id;
858 if (s->session->ciphers != NULL)
859 sk_SSL_CIPHER_free(s->session->ciphers);
860 s->session->ciphers=ciphers;
861 if (ciphers == NULL)
862 {
863 al=SSL_AD_ILLEGAL_PARAMETER;
864 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
865 goto f_err;
866 }
867 ciphers=NULL;
868 c=ssl3_choose_cipher(s,s->session->ciphers,
869 SSL_get_ciphers(s));
870
871 if (c == NULL)
872 {
873 al=SSL_AD_HANDSHAKE_FAILURE;
874 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
875 goto f_err;
876 }
877 s->s3->tmp.new_cipher=c;
878 }
879 else
880 {
881 /* Session-id reuse */
882 #ifdef REUSE_CIPHER_BUG
883 STACK_OF(SSL_CIPHER) *sk;
884 SSL_CIPHER *nc=NULL;
885 SSL_CIPHER *ec=NULL;
886
887 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
888 {
889 sk=s->session->ciphers;
890 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
891 {
892 c=sk_SSL_CIPHER_value(sk,i);
893 if (c->algorithms & SSL_eNULL)
894 nc=c;
895 if (SSL_C_IS_EXPORT(c))
896 ec=c;
897 }
898 if (nc != NULL)
899 s->s3->tmp.new_cipher=nc;
900 else if (ec != NULL)
901 s->s3->tmp.new_cipher=ec;
902 else
903 s->s3->tmp.new_cipher=s->session->cipher;
904 }
905 else
906 #endif
907 s->s3->tmp.new_cipher=s->session->cipher;
908 }
909
910 /* we now have the following setup.
911 * client_random
912 * cipher_list - our prefered list of ciphers
913 * ciphers - the clients prefered list of ciphers
914 * compression - basically ignored right now
915 * ssl version is set - sslv3
916 * s->session - The ssl session has been setup.
917 * s->hit - session reuse flag
918 * s->tmp.new_cipher - the new cipher to use.
919 */
920
921 ret=1;
922 if (0)
923 {
924 f_err:
925 ssl3_send_alert(s,SSL3_AL_FATAL,al);
926 }
927 err:
928 if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
929 return(ret);
930 }
931
932 static int ssl3_send_server_hello(SSL *s)
933 {
934 unsigned char *buf;
935 unsigned char *p,*d;
936 int i,sl;
937 unsigned long l,Time;
938
939 if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
940 {
941 buf=(unsigned char *)s->init_buf->data;
942 p=s->s3->server_random;
943 Time=time(NULL); /* Time */
944 l2n(Time,p);
945 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-sizeof(Time));
946 /* Do the message type and length last */
947 d=p= &(buf[4]);
948
949 *(p++)=s->version>>8;
950 *(p++)=s->version&0xff;
951
952 /* Random stuff */
953 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
954 p+=SSL3_RANDOM_SIZE;
955
956 /* now in theory we have 3 options to sending back the
957 * session id. If it is a re-use, we send back the
958 * old session-id, if it is a new session, we send
959 * back the new session-id or we send back a 0 length
960 * session-id if we want it to be single use.
961 * Currently I will not implement the '0' length session-id
962 * 12-Jan-98 - I'll now support the '0' length stuff.
963 */
964 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
965 s->session->session_id_length=0;
966
967 sl=s->session->session_id_length;
968 die(sl <= sizeof s->session->session_id);
969 *(p++)=sl;
970 memcpy(p,s->session->session_id,sl);
971 p+=sl;
972
973 /* put the cipher */
974 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
975 p+=i;
976
977 /* put the compression method */
978 if (s->s3->tmp.new_compression == NULL)
979 *(p++)=0;
980 else
981 *(p++)=s->s3->tmp.new_compression->id;
982
983 /* do the header */
984 l=(p-d);
985 d=buf;
986 *(d++)=SSL3_MT_SERVER_HELLO;
987 l2n3(l,d);
988
989 s->state=SSL3_ST_CW_CLNT_HELLO_B;
990 /* number of bytes to write */
991 s->init_num=p-buf;
992 s->init_off=0;
993 }
994
995 /* SSL3_ST_CW_CLNT_HELLO_B */
996 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
997 }
998
999 static int ssl3_send_server_done(SSL *s)
1000 {
1001 unsigned char *p;
1002
1003 if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1004 {
1005 p=(unsigned char *)s->init_buf->data;
1006
1007 /* do the header */
1008 *(p++)=SSL3_MT_SERVER_DONE;
1009 *(p++)=0;
1010 *(p++)=0;
1011 *(p++)=0;
1012
1013 s->state=SSL3_ST_SW_SRVR_DONE_B;
1014 /* number of bytes to write */
1015 s->init_num=4;
1016 s->init_off=0;
1017 }
1018
1019 /* SSL3_ST_CW_CLNT_HELLO_B */
1020 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1021 }
1022
1023 static int ssl3_send_server_key_exchange(SSL *s)
1024 {
1025 #ifndef OPENSSL_NO_RSA
1026 unsigned char *q;
1027 int j,num;
1028 RSA *rsa;
1029 unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1030 unsigned int u;
1031 #endif
1032 #ifndef OPENSSL_NO_DH
1033 DH *dh=NULL,*dhp;
1034 #endif
1035 EVP_PKEY *pkey;
1036 unsigned char *p,*d;
1037 int al,i;
1038 unsigned long type;
1039 int n;
1040 CERT *cert;
1041 BIGNUM *r[4];
1042 int nr[4],kn;
1043 BUF_MEM *buf;
1044 EVP_MD_CTX md_ctx;
1045
1046 EVP_MD_CTX_init(&md_ctx);
1047 if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1048 {
1049 type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
1050 cert=s->cert;
1051
1052 buf=s->init_buf;
1053
1054 r[0]=r[1]=r[2]=r[3]=NULL;
1055 n=0;
1056 #ifndef OPENSSL_NO_RSA
1057 if (type & SSL_kRSA)
1058 {
1059 rsa=cert->rsa_tmp;
1060 if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1061 {
1062 rsa=s->cert->rsa_tmp_cb(s,
1063 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1064 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1065 if(rsa == NULL)
1066 {
1067 al=SSL_AD_HANDSHAKE_FAILURE;
1068 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1069 goto f_err;
1070 }
1071 RSA_up_ref(rsa);
1072 cert->rsa_tmp=rsa;
1073 }
1074 if (rsa == NULL)
1075 {
1076 al=SSL_AD_HANDSHAKE_FAILURE;
1077 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1078 goto f_err;
1079 }
1080 r[0]=rsa->n;
1081 r[1]=rsa->e;
1082 s->s3->tmp.use_rsa_tmp=1;
1083 }
1084 else
1085 #endif
1086 #ifndef OPENSSL_NO_DH
1087 if (type & SSL_kEDH)
1088 {
1089 dhp=cert->dh_tmp;
1090 if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1091 dhp=s->cert->dh_tmp_cb(s,
1092 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1093 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1094 if (dhp == NULL)
1095 {
1096 al=SSL_AD_HANDSHAKE_FAILURE;
1097 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1098 goto f_err;
1099 }
1100
1101 if (s->s3->tmp.dh != NULL)
1102 {
1103 DH_free(dh);
1104 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1105 goto err;
1106 }
1107
1108 if ((dh=DHparams_dup(dhp)) == NULL)
1109 {
1110 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1111 goto err;
1112 }
1113
1114 s->s3->tmp.dh=dh;
1115 if ((dhp->pub_key == NULL ||
1116 dhp->priv_key == NULL ||
1117 (s->options & SSL_OP_SINGLE_DH_USE)))
1118 {
1119 if(!DH_generate_key(dh))
1120 {
1121 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1122 ERR_R_DH_LIB);
1123 goto err;
1124 }
1125 }
1126 else
1127 {
1128 dh->pub_key=BN_dup(dhp->pub_key);
1129 dh->priv_key=BN_dup(dhp->priv_key);
1130 if ((dh->pub_key == NULL) ||
1131 (dh->priv_key == NULL))
1132 {
1133 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1134 goto err;
1135 }
1136 }
1137 r[0]=dh->p;
1138 r[1]=dh->g;
1139 r[2]=dh->pub_key;
1140 }
1141 else
1142 #endif
1143 {
1144 al=SSL_AD_HANDSHAKE_FAILURE;
1145 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1146 goto f_err;
1147 }
1148 for (i=0; r[i] != NULL; i++)
1149 {
1150 nr[i]=BN_num_bytes(r[i]);
1151 n+=2+nr[i];
1152 }
1153
1154 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
1155 {
1156 if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1157 == NULL)
1158 {
1159 al=SSL_AD_DECODE_ERROR;
1160 goto f_err;
1161 }
1162 kn=EVP_PKEY_size(pkey);
1163 }
1164 else
1165 {
1166 pkey=NULL;
1167 kn=0;
1168 }
1169
1170 if (!BUF_MEM_grow(buf,n+4+kn))
1171 {
1172 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1173 goto err;
1174 }
1175 d=(unsigned char *)s->init_buf->data;
1176 p= &(d[4]);
1177
1178 for (i=0; r[i] != NULL; i++)
1179 {
1180 s2n(nr[i],p);
1181 BN_bn2bin(r[i],p);
1182 p+=nr[i];
1183 }
1184
1185 /* not anonymous */
1186 if (pkey != NULL)
1187 {
1188 /* n is the length of the params, they start at &(d[4])
1189 * and p points to the space at the end. */
1190 #ifndef OPENSSL_NO_RSA
1191 if (pkey->type == EVP_PKEY_RSA)
1192 {
1193 q=md_buf;
1194 j=0;
1195 for (num=2; num > 0; num--)
1196 {
1197 EVP_DigestInit_ex(&md_ctx,(num == 2)
1198 ?s->ctx->md5:s->ctx->sha1, NULL);
1199 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1200 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1201 EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1202 EVP_DigestFinal_ex(&md_ctx,q,
1203 (unsigned int *)&i);
1204 q+=i;
1205 j+=i;
1206 }
1207 if (RSA_sign(NID_md5_sha1, md_buf, j,
1208 &(p[2]), &u, pkey->pkey.rsa) <= 0)
1209 {
1210 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1211 goto err;
1212 }
1213 s2n(u,p);
1214 n+=u+2;
1215 }
1216 else
1217 #endif
1218 #if !defined(OPENSSL_NO_DSA)
1219 if (pkey->type == EVP_PKEY_DSA)
1220 {
1221 /* lets do DSS */
1222 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1223 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1224 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1225 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1226 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1227 (unsigned int *)&i,pkey))
1228 {
1229 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1230 goto err;
1231 }
1232 s2n(i,p);
1233 n+=i+2;
1234 }
1235 else
1236 #endif
1237 {
1238 /* Is this error check actually needed? */
1239 al=SSL_AD_HANDSHAKE_FAILURE;
1240 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1241 goto f_err;
1242 }
1243 }
1244
1245 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1246 l2n3(n,d);
1247
1248 /* we should now have things packed up, so lets send
1249 * it off */
1250 s->init_num=n+4;
1251 s->init_off=0;
1252 }
1253
1254 s->state = SSL3_ST_SW_KEY_EXCH_B;
1255 EVP_MD_CTX_cleanup(&md_ctx);
1256 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1257 f_err:
1258 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1259 err:
1260 EVP_MD_CTX_cleanup(&md_ctx);
1261 return(-1);
1262 }
1263
1264 static int ssl3_send_certificate_request(SSL *s)
1265 {
1266 unsigned char *p,*d;
1267 int i,j,nl,off,n;
1268 STACK_OF(X509_NAME) *sk=NULL;
1269 X509_NAME *name;
1270 BUF_MEM *buf;
1271
1272 if (s->state == SSL3_ST_SW_CERT_REQ_A)
1273 {
1274 buf=s->init_buf;
1275
1276 d=p=(unsigned char *)&(buf->data[4]);
1277
1278 /* get the list of acceptable cert types */
1279 p++;
1280 n=ssl3_get_req_cert_type(s,p);
1281 d[0]=n;
1282 p+=n;
1283 n++;
1284
1285 off=n;
1286 p+=2;
1287 n+=2;
1288
1289 sk=SSL_get_client_CA_list(s);
1290 nl=0;
1291 if (sk != NULL)
1292 {
1293 for (i=0; i<sk_X509_NAME_num(sk); i++)
1294 {
1295 name=sk_X509_NAME_value(sk,i);
1296 j=i2d_X509_NAME(name,NULL);
1297 if (!BUF_MEM_grow(buf,4+n+j+2))
1298 {
1299 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1300 goto err;
1301 }
1302 p=(unsigned char *)&(buf->data[4+n]);
1303 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1304 {
1305 s2n(j,p);
1306 i2d_X509_NAME(name,&p);
1307 n+=2+j;
1308 nl+=2+j;
1309 }
1310 else
1311 {
1312 d=p;
1313 i2d_X509_NAME(name,&p);
1314 j-=2; s2n(j,d); j+=2;
1315 n+=j;
1316 nl+=j;
1317 }
1318 }
1319 }
1320 /* else no CA names */
1321 p=(unsigned char *)&(buf->data[4+off]);
1322 s2n(nl,p);
1323
1324 d=(unsigned char *)buf->data;
1325 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1326 l2n3(n,d);
1327
1328 /* we should now have things packed up, so lets send
1329 * it off */
1330
1331 s->init_num=n+4;
1332 s->init_off=0;
1333 #ifdef NETSCAPE_HANG_BUG
1334 p=(unsigned char *)s->init_buf->data + s->init_num;
1335
1336 /* do the header */
1337 *(p++)=SSL3_MT_SERVER_DONE;
1338 *(p++)=0;
1339 *(p++)=0;
1340 *(p++)=0;
1341 s->init_num += 4;
1342 #endif
1343
1344 }
1345
1346 /* SSL3_ST_SW_CERT_REQ_B */
1347 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1348 err:
1349 return(-1);
1350 }
1351
1352 static int ssl3_get_client_key_exchange(SSL *s)
1353 {
1354 int i,al,ok;
1355 long n;
1356 unsigned long l;
1357 unsigned char *p;
1358 #ifndef OPENSSL_NO_RSA
1359 RSA *rsa=NULL;
1360 EVP_PKEY *pkey=NULL;
1361 #endif
1362 #ifndef OPENSSL_NO_DH
1363 BIGNUM *pub=NULL;
1364 DH *dh_srvr;
1365 #endif
1366 #ifndef OPENSSL_NO_KRB5
1367 KSSL_ERR kssl_err;
1368 #endif /* OPENSSL_NO_KRB5 */
1369
1370 n=ssl3_get_message(s,
1371 SSL3_ST_SR_KEY_EXCH_A,
1372 SSL3_ST_SR_KEY_EXCH_B,
1373 SSL3_MT_CLIENT_KEY_EXCHANGE,
1374 2048, /* ??? */
1375 &ok);
1376
1377 if (!ok) return((int)n);
1378 p=(unsigned char *)s->init_msg;
1379
1380 l=s->s3->tmp.new_cipher->algorithms;
1381
1382 #ifndef OPENSSL_NO_RSA
1383 if (l & SSL_kRSA)
1384 {
1385 /* FIX THIS UP EAY EAY EAY EAY */
1386 if (s->s3->tmp.use_rsa_tmp)
1387 {
1388 if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1389 rsa=s->cert->rsa_tmp;
1390 /* Don't do a callback because rsa_tmp should
1391 * be sent already */
1392 if (rsa == NULL)
1393 {
1394 al=SSL_AD_HANDSHAKE_FAILURE;
1395 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1396 goto f_err;
1397
1398 }
1399 }
1400 else
1401 {
1402 pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1403 if ( (pkey == NULL) ||
1404 (pkey->type != EVP_PKEY_RSA) ||
1405 (pkey->pkey.rsa == NULL))
1406 {
1407 al=SSL_AD_HANDSHAKE_FAILURE;
1408 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1409 goto f_err;
1410 }
1411 rsa=pkey->pkey.rsa;
1412 }
1413
1414 /* TLS */
1415 if (s->version > SSL3_VERSION)
1416 {
1417 n2s(p,i);
1418 if (n != i+2)
1419 {
1420 if (!(s->options & SSL_OP_TLS_D5_BUG))
1421 {
1422 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1423 goto err;
1424 }
1425 else
1426 p-=2;
1427 }
1428 else
1429 n=i;
1430 }
1431
1432 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1433
1434 al = -1;
1435
1436 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1437 {
1438 al=SSL_AD_DECODE_ERROR;
1439 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1440 }
1441
1442 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1443 {
1444 /* The premaster secret must contain the same version number as the
1445 * ClientHello to detect version rollback attacks (strangely, the
1446 * protocol does not offer such protection for DH ciphersuites).
1447 * However, buggy clients exist that send the negotiated protocol
1448 * version instead if the server does not support the requested
1449 * protocol version.
1450 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1451 if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1452 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1453 {
1454 al=SSL_AD_DECODE_ERROR;
1455 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER);
1456 goto f_err;
1457 }
1458 }
1459
1460 if (al != -1)
1461 {
1462 #if 0
1463 goto f_err;
1464 #else
1465 /* Some decryption failure -- use random value instead as countermeasure
1466 * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1467 * (see RFC 2246, section 7.4.7.1).
1468 * But note that due to length and protocol version checking, the
1469 * attack is impractical anyway (see section 5 in D. Bleichenbacher:
1470 * "Chosen Ciphertext Attacks Against Protocols Based on the RSA
1471 * Encryption Standard PKCS #1", CRYPTO '98, LNCS 1462, pp. 1-12).
1472 */
1473 ERR_clear_error();
1474 i = SSL_MAX_MASTER_KEY_LENGTH;
1475 p[0] = s->client_version >> 8;
1476 p[1] = s->client_version & 0xff;
1477 RAND_pseudo_bytes(p+2, i-2); /* should be RAND_bytes, but we cannot work around a failure */
1478 #endif
1479 }
1480
1481 s->session->master_key_length=
1482 s->method->ssl3_enc->generate_master_secret(s,
1483 s->session->master_key,
1484 p,i);
1485 memset(p,0,i);
1486 }
1487 else
1488 #endif
1489 #ifndef OPENSSL_NO_DH
1490 if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1491 {
1492 n2s(p,i);
1493 if (n != i+2)
1494 {
1495 if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
1496 {
1497 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
1498 goto err;
1499 }
1500 else
1501 {
1502 p-=2;
1503 i=(int)n;
1504 }
1505 }
1506
1507 if (n == 0L) /* the parameters are in the cert */
1508 {
1509 al=SSL_AD_HANDSHAKE_FAILURE;
1510 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
1511 goto f_err;
1512 }
1513 else
1514 {
1515 if (s->s3->tmp.dh == NULL)
1516 {
1517 al=SSL_AD_HANDSHAKE_FAILURE;
1518 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1519 goto f_err;
1520 }
1521 else
1522 dh_srvr=s->s3->tmp.dh;
1523 }
1524
1525 pub=BN_bin2bn(p,i,NULL);
1526 if (pub == NULL)
1527 {
1528 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
1529 goto err;
1530 }
1531
1532 i=DH_compute_key(p,pub,dh_srvr);
1533
1534 if (i <= 0)
1535 {
1536 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1537 goto err;
1538 }
1539
1540 DH_free(s->s3->tmp.dh);
1541 s->s3->tmp.dh=NULL;
1542
1543 BN_clear_free(pub);
1544 pub=NULL;
1545 s->session->master_key_length=
1546 s->method->ssl3_enc->generate_master_secret(s,
1547 s->session->master_key,p,i);
1548 memset(p,0,i);
1549 }
1550 else
1551 #endif
1552 #ifndef OPENSSL_NO_KRB5
1553 if (l & SSL_kKRB5)
1554 {
1555 krb5_error_code krb5rc;
1556 krb5_data enc_ticket;
1557 krb5_data authenticator;
1558 krb5_data enc_pms;
1559 KSSL_CTX *kssl_ctx = s->kssl_ctx;
1560 EVP_CIPHER_CTX ciph_ctx;
1561 EVP_CIPHER *enc = NULL;
1562 unsigned char iv[EVP_MAX_IV_LENGTH];
1563 unsigned char pms[SSL_MAX_MASTER_KEY_LENGTH
1564 + EVP_MAX_BLOCK_LENGTH];
1565 int padl, outl;
1566 krb5_timestamp authtime = 0;
1567 krb5_ticket_times ttimes;
1568
1569 EVP_CIPHER_CTX_init(&ciph_ctx);
1570
1571 if (!kssl_ctx) kssl_ctx = kssl_ctx_new();
1572
1573 n2s(p,i);
1574 enc_ticket.length = i;
1575 enc_ticket.data = (char *)p;
1576 p+=enc_ticket.length;
1577
1578 n2s(p,i);
1579 authenticator.length = i;
1580 authenticator.data = (char *)p;
1581 p+=authenticator.length;
1582
1583 n2s(p,i);
1584 enc_pms.length = i;
1585 enc_pms.data = (char *)p;
1586 p+=enc_pms.length;
1587
1588 /* Note that the length is checked again below,
1589 ** after decryption
1590 */
1591 if(enc_pms.length > sizeof pms)
1592 {
1593 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1594 SSL_R_DATA_LENGTH_TOO_LONG);
1595 goto err;
1596 }
1597
1598 if (n != enc_ticket.length + authenticator.length +
1599 enc_pms.length + 6)
1600 {
1601 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1602 SSL_R_DATA_LENGTH_TOO_LONG);
1603 goto err;
1604 }
1605
1606 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
1607 &kssl_err)) != 0)
1608 {
1609 #ifdef KSSL_DEBUG
1610 printf("kssl_sget_tkt rtn %d [%d]\n",
1611 krb5rc, kssl_err.reason);
1612 if (kssl_err.text)
1613 printf("kssl_err text= %s\n", kssl_err.text);
1614 #endif /* KSSL_DEBUG */
1615 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1616 kssl_err.reason);
1617 goto err;
1618 }
1619
1620 /* Note: no authenticator is not considered an error,
1621 ** but will return authtime == 0.
1622 */
1623 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
1624 &authtime, &kssl_err)) != 0)
1625 {
1626 #ifdef KSSL_DEBUG
1627 printf("kssl_check_authent rtn %d [%d]\n",
1628 krb5rc, kssl_err.reason);
1629 if (kssl_err.text)
1630 printf("kssl_err text= %s\n", kssl_err.text);
1631 #endif /* KSSL_DEBUG */
1632 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1633 kssl_err.reason);
1634 goto err;
1635 }
1636
1637 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
1638 {
1639 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, krb5rc);
1640 goto err;
1641 }
1642
1643 #ifdef KSSL_DEBUG
1644 kssl_ctx_show(kssl_ctx);
1645 #endif /* KSSL_DEBUG */
1646
1647 enc = kssl_map_enc(kssl_ctx->enctype);
1648 if (enc == NULL)
1649 goto err;
1650
1651 memset(iv, 0, EVP_MAX_IV_LENGTH); /* per RFC 1510 */
1652
1653 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
1654 {
1655 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1656 SSL_R_DECRYPTION_FAILED);
1657 goto err;
1658 }
1659 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
1660 (unsigned char *)enc_pms.data, enc_pms.length))
1661 {
1662 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1663 SSL_R_DECRYPTION_FAILED);
1664 goto err;
1665 }
1666 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
1667 {
1668 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1669 SSL_R_DATA_LENGTH_TOO_LONG);
1670 goto err;
1671 }
1672 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
1673 {
1674 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1675 SSL_R_DECRYPTION_FAILED);
1676 goto err;
1677 }
1678 outl += padl;
1679 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
1680 {
1681 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1682 SSL_R_DATA_LENGTH_TOO_LONG);
1683 goto err;
1684 }
1685 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
1686
1687 s->session->master_key_length=
1688 s->method->ssl3_enc->generate_master_secret(s,
1689 s->session->master_key, pms, outl);
1690
1691 if (kssl_ctx->client_princ)
1692 {
1693 int len = strlen(kssl_ctx->client_princ);
1694 if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH )
1695 {
1696 s->session->krb5_client_princ_len = len;
1697 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
1698 }
1699 }
1700
1701
1702 /* Was doing kssl_ctx_free() here,
1703 ** but it caused problems for apache.
1704 ** kssl_ctx = kssl_ctx_free(kssl_ctx);
1705 ** if (s->kssl_ctx) s->kssl_ctx = NULL;
1706 */
1707 }
1708 else
1709 #endif /* OPENSSL_NO_KRB5 */
1710 {
1711 al=SSL_AD_HANDSHAKE_FAILURE;
1712 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1713 SSL_R_UNKNOWN_CIPHER_TYPE);
1714 goto f_err;
1715 }
1716
1717 return(1);
1718 f_err:
1719 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1720 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA)
1721 err:
1722 #endif
1723 return(-1);
1724 }
1725
1726 static int ssl3_get_cert_verify(SSL *s)
1727 {
1728 EVP_PKEY *pkey=NULL;
1729 unsigned char *p;
1730 int al,ok,ret=0;
1731 long n;
1732 int type=0,i,j;
1733 X509 *peer;
1734
1735 n=ssl3_get_message(s,
1736 SSL3_ST_SR_CERT_VRFY_A,
1737 SSL3_ST_SR_CERT_VRFY_B,
1738 -1,
1739 512, /* 512? */
1740 &ok);
1741
1742 if (!ok) return((int)n);
1743
1744 if (s->session->peer != NULL)
1745 {
1746 peer=s->session->peer;
1747 pkey=X509_get_pubkey(peer);
1748 type=X509_certificate_type(peer,pkey);
1749 }
1750 else
1751 {
1752 peer=NULL;
1753 pkey=NULL;
1754 }
1755
1756 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
1757 {
1758 s->s3->tmp.reuse_message=1;
1759 if ((peer != NULL) && (type | EVP_PKT_SIGN))
1760 {
1761 al=SSL_AD_UNEXPECTED_MESSAGE;
1762 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
1763 goto f_err;
1764 }
1765 ret=1;
1766 goto end;
1767 }
1768
1769 if (peer == NULL)
1770 {
1771 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
1772 al=SSL_AD_UNEXPECTED_MESSAGE;
1773 goto f_err;
1774 }
1775
1776 if (!(type & EVP_PKT_SIGN))
1777 {
1778 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
1779 al=SSL_AD_ILLEGAL_PARAMETER;
1780 goto f_err;
1781 }
1782
1783 if (s->s3->change_cipher_spec)
1784 {
1785 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
1786 al=SSL_AD_UNEXPECTED_MESSAGE;
1787 goto f_err;
1788 }
1789
1790 /* we now have a signature that we need to verify */
1791 p=(unsigned char *)s->init_msg;
1792 n2s(p,i);
1793 n-=2;
1794 if (i > n)
1795 {
1796 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
1797 al=SSL_AD_DECODE_ERROR;
1798 goto f_err;
1799 }
1800
1801 j=EVP_PKEY_size(pkey);
1802 if ((i > j) || (n > j) || (n <= 0))
1803 {
1804 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
1805 al=SSL_AD_DECODE_ERROR;
1806 goto f_err;
1807 }
1808
1809 #ifndef OPENSSL_NO_RSA
1810 if (pkey->type == EVP_PKEY_RSA)
1811 {
1812 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
1813 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i,
1814 pkey->pkey.rsa);
1815 if (i < 0)
1816 {
1817 al=SSL_AD_DECRYPT_ERROR;
1818 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
1819 goto f_err;
1820 }
1821 if (i == 0)
1822 {
1823 al=SSL_AD_DECRYPT_ERROR;
1824 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
1825 goto f_err;
1826 }
1827 }
1828 else
1829 #endif
1830 #ifndef OPENSSL_NO_DSA
1831 if (pkey->type == EVP_PKEY_DSA)
1832 {
1833 j=DSA_verify(pkey->save_type,
1834 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
1835 SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
1836 if (j <= 0)
1837 {
1838 /* bad signature */
1839 al=SSL_AD_DECRYPT_ERROR;
1840 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
1841 goto f_err;
1842 }
1843 }
1844 else
1845 #endif
1846 {
1847 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
1848 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
1849 goto f_err;
1850 }
1851
1852
1853 ret=1;
1854 if (0)
1855 {
1856 f_err:
1857 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1858 }
1859 end:
1860 EVP_PKEY_free(pkey);
1861 return(ret);
1862 }
1863
1864 static int ssl3_get_client_certificate(SSL *s)
1865 {
1866 int i,ok,al,ret= -1;
1867 X509 *x=NULL;
1868 unsigned long l,nc,llen,n;
1869 unsigned char *p,*d,*q;
1870 STACK_OF(X509) *sk=NULL;
1871
1872 n=ssl3_get_message(s,
1873 SSL3_ST_SR_CERT_A,
1874 SSL3_ST_SR_CERT_B,
1875 -1,
1876 s->max_cert_list,
1877 &ok);
1878
1879 if (!ok) return((int)n);
1880
1881 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
1882 {
1883 if ( (s->verify_mode & SSL_VERIFY_PEER) &&
1884 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
1885 {
1886 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
1887 al=SSL_AD_HANDSHAKE_FAILURE;
1888 goto f_err;
1889 }
1890 /* If tls asked for a client cert, the client must return a 0 list */
1891 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
1892 {
1893 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
1894 al=SSL_AD_UNEXPECTED_MESSAGE;
1895 goto f_err;
1896 }
1897 s->s3->tmp.reuse_message=1;
1898 return(1);
1899 }
1900
1901 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1902 {
1903 al=SSL_AD_UNEXPECTED_MESSAGE;
1904 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
1905 goto f_err;
1906 }
1907 d=p=(unsigned char *)s->init_msg;
1908
1909 if ((sk=sk_X509_new_null()) == NULL)
1910 {
1911 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1912 goto err;
1913 }
1914
1915 n2l3(p,llen);
1916 if (llen+3 != n)
1917 {
1918 al=SSL_AD_DECODE_ERROR;
1919 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1920 goto f_err;
1921 }
1922 for (nc=0; nc<llen; )
1923 {
1924 n2l3(p,l);
1925 if ((l+nc+3) > llen)
1926 {
1927 al=SSL_AD_DECODE_ERROR;
1928 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1929 goto f_err;
1930 }
1931
1932 q=p;
1933 x=d2i_X509(NULL,&p,l);
1934 if (x == NULL)
1935 {
1936 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
1937 goto err;
1938 }
1939 if (p != (q+l))
1940 {
1941 al=SSL_AD_DECODE_ERROR;
1942 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1943 goto f_err;
1944 }
1945 if (!sk_X509_push(sk,x))
1946 {
1947 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1948 goto err;
1949 }
1950 x=NULL;
1951 nc+=l+3;
1952 }
1953
1954 if (sk_X509_num(sk) <= 0)
1955 {
1956 /* TLS does not mind 0 certs returned */
1957 if (s->version == SSL3_VERSION)
1958 {
1959 al=SSL_AD_HANDSHAKE_FAILURE;
1960 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
1961 goto f_err;
1962 }
1963 /* Fail for TLS only if we required a certificate */
1964 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
1965 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
1966 {
1967 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
1968 al=SSL_AD_HANDSHAKE_FAILURE;
1969 goto f_err;
1970 }
1971 }
1972 else
1973 {
1974 i=ssl_verify_cert_chain(s,sk);
1975 if (!i)
1976 {
1977 al=ssl_verify_alarm_type(s->verify_result);
1978 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
1979 goto f_err;
1980 }
1981 }
1982
1983 if (s->session->peer != NULL) /* This should not be needed */
1984 X509_free(s->session->peer);
1985 s->session->peer=sk_X509_shift(sk);
1986 s->session->verify_result = s->verify_result;
1987
1988 /* With the current implementation, sess_cert will always be NULL
1989 * when we arrive here. */
1990 if (s->session->sess_cert == NULL)
1991 {
1992 s->session->sess_cert = ssl_sess_cert_new();
1993 if (s->session->sess_cert == NULL)
1994 {
1995 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1996 goto err;
1997 }
1998 }
1999 if (s->session->sess_cert->cert_chain != NULL)
2000 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2001 s->session->sess_cert->cert_chain=sk;
2002 /* Inconsistency alert: cert_chain does *not* include the
2003 * peer's own certificate, while we do include it in s3_clnt.c */
2004
2005 sk=NULL;
2006
2007 ret=1;
2008 if (0)
2009 {
2010 f_err:
2011 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2012 }
2013 err:
2014 if (x != NULL) X509_free(x);
2015 if (sk != NULL) sk_X509_pop_free(sk,X509_free);
2016 return(ret);
2017 }
2018
2019 int ssl3_send_server_certificate(SSL *s)
2020 {
2021 unsigned long l;
2022 X509 *x;
2023
2024 if (s->state == SSL3_ST_SW_CERT_A)
2025 {
2026 x=ssl_get_server_send_cert(s);
2027 if (x == NULL &&
2028 /* VRS: allow null cert if auth == KRB5 */
2029 (s->s3->tmp.new_cipher->algorithms
2030 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
2031 != (SSL_aKRB5|SSL_kKRB5))
2032 {
2033 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2034 return(0);
2035 }
2036
2037 l=ssl3_output_cert_chain(s,x);
2038 s->state=SSL3_ST_SW_CERT_B;
2039 s->init_num=(int)l;
2040 s->init_off=0;
2041 }
2042
2043 /* SSL3_ST_SW_CERT_B */
2044 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2045 }