xref: /onnv-gate/usr/src/common/openssl/ssl/s3_srvr.c (revision 8545:a1b3fd5884fd)
1 /* ssl/s3_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  *
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  *
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  *
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  *
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  *
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer.
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 
125 #define REUSE_CIPHER_BUG
126 #define NETSCAPE_HANG_BUG
127 
128 #include <stdio.h>
129 #include "ssl_locl.h"
130 #include "kssl_lcl.h"
131 #include <openssl/buffer.h>
132 #include <openssl/rand.h>
133 #include <openssl/objects.h>
134 #include <openssl/evp.h>
135 #include <openssl/x509.h>
136 #ifndef OPENSSL_NO_DH
137 #include <openssl/dh.h>
138 #endif
139 #include <openssl/bn.h>
140 #ifndef OPENSSL_NO_KRB5
141 #include <openssl/krb5_asn.h>
142 #endif
143 #include <openssl/md5.h>
144 
145 static SSL_METHOD *ssl3_get_server_method(int ver);
146 
147 #ifndef OPENSSL_NO_ECDH
148 static int nid2curve_id(int nid);
149 #endif
150 
ssl3_get_server_method(int ver)151 static SSL_METHOD *ssl3_get_server_method(int ver)
152 	{
153 	if (ver == SSL3_VERSION)
154 		return(SSLv3_server_method());
155 	else
156 		return(NULL);
157 	}
158 
IMPLEMENT_ssl3_meth_func(SSLv3_server_method,ssl3_accept,ssl_undefined_function,ssl3_get_server_method)159 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
160 			ssl3_accept,
161 			ssl_undefined_function,
162 			ssl3_get_server_method)
163 
164 int ssl3_accept(SSL *s)
165 	{
166 	BUF_MEM *buf;
167 	unsigned long l,Time=time(NULL);
168 	void (*cb)(const SSL *ssl,int type,int val)=NULL;
169 	long num1;
170 	int ret= -1;
171 	int new_state,state,skip=0;
172 
173 	RAND_add(&Time,sizeof(Time),0);
174 	ERR_clear_error();
175 	clear_sys_error();
176 
177 	if (s->info_callback != NULL)
178 		cb=s->info_callback;
179 	else if (s->ctx->info_callback != NULL)
180 		cb=s->ctx->info_callback;
181 
182 	/* init things to blank */
183 	s->in_handshake++;
184 	if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
185 
186 	if (s->cert == NULL)
187 		{
188 		SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
189 		return(-1);
190 		}
191 
192 	for (;;)
193 		{
194 		state=s->state;
195 
196 		switch (s->state)
197 			{
198 		case SSL_ST_RENEGOTIATE:
199 			s->new_session=1;
200 			/* s->state=SSL_ST_ACCEPT; */
201 
202 		case SSL_ST_BEFORE:
203 		case SSL_ST_ACCEPT:
204 		case SSL_ST_BEFORE|SSL_ST_ACCEPT:
205 		case SSL_ST_OK|SSL_ST_ACCEPT:
206 
207 			s->server=1;
208 			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
209 
210 			if ((s->version>>8) != 3)
211 				{
212 				SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
213 				return -1;
214 				}
215 			s->type=SSL_ST_ACCEPT;
216 
217 			if (s->init_buf == NULL)
218 				{
219 				if ((buf=BUF_MEM_new()) == NULL)
220 					{
221 					ret= -1;
222 					goto end;
223 					}
224 				if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
225 					{
226 					ret= -1;
227 					goto end;
228 					}
229 				s->init_buf=buf;
230 				}
231 
232 			if (!ssl3_setup_buffers(s))
233 				{
234 				ret= -1;
235 				goto end;
236 				}
237 
238 			s->init_num=0;
239 
240 			if (s->state != SSL_ST_RENEGOTIATE)
241 				{
242 				/* Ok, we now need to push on a buffering BIO so that
243 				 * the output is sent in a way that TCP likes :-)
244 				 */
245 				if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
246 
247 				ssl3_init_finished_mac(s);
248 				s->state=SSL3_ST_SR_CLNT_HELLO_A;
249 				s->ctx->stats.sess_accept++;
250 				}
251 			else
252 				{
253 				/* s->state == SSL_ST_RENEGOTIATE,
254 				 * we will just send a HelloRequest */
255 				s->ctx->stats.sess_accept_renegotiate++;
256 				s->state=SSL3_ST_SW_HELLO_REQ_A;
257 				}
258 			break;
259 
260 		case SSL3_ST_SW_HELLO_REQ_A:
261 		case SSL3_ST_SW_HELLO_REQ_B:
262 
263 			s->shutdown=0;
264 			ret=ssl3_send_hello_request(s);
265 			if (ret <= 0) goto end;
266 			s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
267 			s->state=SSL3_ST_SW_FLUSH;
268 			s->init_num=0;
269 
270 			ssl3_init_finished_mac(s);
271 			break;
272 
273 		case SSL3_ST_SW_HELLO_REQ_C:
274 			s->state=SSL_ST_OK;
275 			break;
276 
277 		case SSL3_ST_SR_CLNT_HELLO_A:
278 		case SSL3_ST_SR_CLNT_HELLO_B:
279 		case SSL3_ST_SR_CLNT_HELLO_C:
280 
281 			s->shutdown=0;
282 			ret=ssl3_get_client_hello(s);
283 			if (ret <= 0) goto end;
284 			s->new_session = 2;
285 			s->state=SSL3_ST_SW_SRVR_HELLO_A;
286 			s->init_num=0;
287 			break;
288 
289 		case SSL3_ST_SW_SRVR_HELLO_A:
290 		case SSL3_ST_SW_SRVR_HELLO_B:
291 			ret=ssl3_send_server_hello(s);
292 			if (ret <= 0) goto end;
293 
294 			if (s->hit)
295 				s->state=SSL3_ST_SW_CHANGE_A;
296 			else
297 				s->state=SSL3_ST_SW_CERT_A;
298 			s->init_num=0;
299 			break;
300 
301 		case SSL3_ST_SW_CERT_A:
302 		case SSL3_ST_SW_CERT_B:
303 			/* Check if it is anon DH or anon ECDH */
304 			if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
305 				{
306 				ret=ssl3_send_server_certificate(s);
307 				if (ret <= 0) goto end;
308 				}
309 			else
310 				skip=1;
311 			s->state=SSL3_ST_SW_KEY_EXCH_A;
312 			s->init_num=0;
313 			break;
314 
315 		case SSL3_ST_SW_KEY_EXCH_A:
316 		case SSL3_ST_SW_KEY_EXCH_B:
317 			l=s->s3->tmp.new_cipher->algorithms;
318 
319 			/* clear this, it may get reset by
320 			 * send_server_key_exchange */
321 			if ((s->options & SSL_OP_EPHEMERAL_RSA)
322 #ifndef OPENSSL_NO_KRB5
323 				&& !(l & SSL_KRB5)
324 #endif /* OPENSSL_NO_KRB5 */
325 				)
326 				/* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
327 				 * even when forbidden by protocol specs
328 				 * (handshake may fail as clients are not required to
329 				 * be able to handle this) */
330 				s->s3->tmp.use_rsa_tmp=1;
331 			else
332 				s->s3->tmp.use_rsa_tmp=0;
333 
334 
335 			/* only send if a DH key exchange, fortezza or
336 			 * RSA but we have a sign only certificate
337 			 *
338 			 * For ECC ciphersuites, we send a serverKeyExchange
339 			 * message only if the cipher suite is either
340 			 * ECDH-anon or ECDHE. In other cases, the
341 			 * server certificate contains the server's
342 			 * public key for key exchange.
343 			 */
344 			if (s->s3->tmp.use_rsa_tmp
345 			    || (l & SSL_kECDHE)
346 			    || (l & (SSL_DH|SSL_kFZA))
347 			    || ((l & SSL_kRSA)
348 				&& (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
349 				    || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
350 					&& EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
351 					)
352 				    )
353 				)
354 			    )
355 				{
356 				ret=ssl3_send_server_key_exchange(s);
357 				if (ret <= 0) goto end;
358 				}
359 			else
360 				skip=1;
361 
362 			s->state=SSL3_ST_SW_CERT_REQ_A;
363 			s->init_num=0;
364 			break;
365 
366 		case SSL3_ST_SW_CERT_REQ_A:
367 		case SSL3_ST_SW_CERT_REQ_B:
368 			if (/* don't request cert unless asked for it: */
369 				!(s->verify_mode & SSL_VERIFY_PEER) ||
370 				/* if SSL_VERIFY_CLIENT_ONCE is set,
371 				 * don't request cert during re-negotiation: */
372 				((s->session->peer != NULL) &&
373 				 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
374 				/* never request cert in anonymous ciphersuites
375 				 * (see section "Certificate request" in SSL 3 drafts
376 				 * and in RFC 2246): */
377 				((s->s3->tmp.new_cipher->algorithms & SSL_aNULL) &&
378 				 /* ... except when the application insists on verification
379 				  * (against the specs, but s3_clnt.c accepts this for SSL 3) */
380 				 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
381                                  /* never request cert in Kerberos ciphersuites */
382                                 (s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
383 				{
384 				/* no cert request */
385 				skip=1;
386 				s->s3->tmp.cert_request=0;
387 				s->state=SSL3_ST_SW_SRVR_DONE_A;
388 				}
389 			else
390 				{
391 				s->s3->tmp.cert_request=1;
392 				ret=ssl3_send_certificate_request(s);
393 				if (ret <= 0) goto end;
394 #ifndef NETSCAPE_HANG_BUG
395 				s->state=SSL3_ST_SW_SRVR_DONE_A;
396 #else
397 				s->state=SSL3_ST_SW_FLUSH;
398 				s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
399 #endif
400 				s->init_num=0;
401 				}
402 			break;
403 
404 		case SSL3_ST_SW_SRVR_DONE_A:
405 		case SSL3_ST_SW_SRVR_DONE_B:
406 			ret=ssl3_send_server_done(s);
407 			if (ret <= 0) goto end;
408 			s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
409 			s->state=SSL3_ST_SW_FLUSH;
410 			s->init_num=0;
411 			break;
412 
413 		case SSL3_ST_SW_FLUSH:
414 			/* number of bytes to be flushed */
415 			num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
416 			if (num1 > 0)
417 				{
418 				s->rwstate=SSL_WRITING;
419 				num1=BIO_flush(s->wbio);
420 				if (num1 <= 0) { ret= -1; goto end; }
421 				s->rwstate=SSL_NOTHING;
422 				}
423 
424 			s->state=s->s3->tmp.next_state;
425 			break;
426 
427 		case SSL3_ST_SR_CERT_A:
428 		case SSL3_ST_SR_CERT_B:
429 			/* Check for second client hello (MS SGC) */
430 			ret = ssl3_check_client_hello(s);
431 			if (ret <= 0)
432 				goto end;
433 			if (ret == 2)
434 				s->state = SSL3_ST_SR_CLNT_HELLO_C;
435 			else {
436 				if (s->s3->tmp.cert_request)
437 					{
438 					ret=ssl3_get_client_certificate(s);
439 					if (ret <= 0) goto end;
440 					}
441 				s->init_num=0;
442 				s->state=SSL3_ST_SR_KEY_EXCH_A;
443 			}
444 			break;
445 
446 		case SSL3_ST_SR_KEY_EXCH_A:
447 		case SSL3_ST_SR_KEY_EXCH_B:
448 			ret=ssl3_get_client_key_exchange(s);
449 			if (ret <= 0)
450 				goto end;
451 			if (ret == 2)
452 				{
453 				/* For the ECDH ciphersuites when
454 				 * the client sends its ECDH pub key in
455 				 * a certificate, the CertificateVerify
456 				 * message is not sent.
457 				 */
458 				s->state=SSL3_ST_SR_FINISHED_A;
459 				s->init_num = 0;
460 				}
461 			else
462 				{
463 				s->state=SSL3_ST_SR_CERT_VRFY_A;
464 				s->init_num=0;
465 
466 				/* We need to get hashes here so if there is
467 				 * a client cert, it can be verified
468 				 */
469 				s->method->ssl3_enc->cert_verify_mac(s,
470 				    &(s->s3->finish_dgst1),
471 				    &(s->s3->tmp.cert_verify_md[0]));
472 				s->method->ssl3_enc->cert_verify_mac(s,
473 				    &(s->s3->finish_dgst2),
474 				    &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
475 				}
476 			break;
477 
478 		case SSL3_ST_SR_CERT_VRFY_A:
479 		case SSL3_ST_SR_CERT_VRFY_B:
480 
481 			/* we should decide if we expected this one */
482 			ret=ssl3_get_cert_verify(s);
483 			if (ret <= 0) goto end;
484 
485 			s->state=SSL3_ST_SR_FINISHED_A;
486 			s->init_num=0;
487 			break;
488 
489 		case SSL3_ST_SR_FINISHED_A:
490 		case SSL3_ST_SR_FINISHED_B:
491 			ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
492 				SSL3_ST_SR_FINISHED_B);
493 			if (ret <= 0) goto end;
494 			if (s->hit)
495 				s->state=SSL_ST_OK;
496 			else
497 				s->state=SSL3_ST_SW_CHANGE_A;
498 			s->init_num=0;
499 			break;
500 
501 		case SSL3_ST_SW_CHANGE_A:
502 		case SSL3_ST_SW_CHANGE_B:
503 
504 			s->session->cipher=s->s3->tmp.new_cipher;
505 			if (!s->method->ssl3_enc->setup_key_block(s))
506 				{ ret= -1; goto end; }
507 
508 			ret=ssl3_send_change_cipher_spec(s,
509 				SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
510 
511 			if (ret <= 0) goto end;
512 			s->state=SSL3_ST_SW_FINISHED_A;
513 			s->init_num=0;
514 
515 			if (!s->method->ssl3_enc->change_cipher_state(s,
516 				SSL3_CHANGE_CIPHER_SERVER_WRITE))
517 				{
518 				ret= -1;
519 				goto end;
520 				}
521 
522 			break;
523 
524 		case SSL3_ST_SW_FINISHED_A:
525 		case SSL3_ST_SW_FINISHED_B:
526 			ret=ssl3_send_finished(s,
527 				SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
528 				s->method->ssl3_enc->server_finished_label,
529 				s->method->ssl3_enc->server_finished_label_len);
530 			if (ret <= 0) goto end;
531 			s->state=SSL3_ST_SW_FLUSH;
532 			if (s->hit)
533 				s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
534 			else
535 				s->s3->tmp.next_state=SSL_ST_OK;
536 			s->init_num=0;
537 			break;
538 
539 		case SSL_ST_OK:
540 			/* clean a few things up */
541 			ssl3_cleanup_key_block(s);
542 
543 			BUF_MEM_free(s->init_buf);
544 			s->init_buf=NULL;
545 
546 			/* remove buffering on output */
547 			ssl_free_wbio_buffer(s);
548 
549 			s->init_num=0;
550 
551 			if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
552 				{
553 				/* actually not necessarily a 'new' session unless
554 				 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
555 
556 				s->new_session=0;
557 
558 				ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
559 
560 				s->ctx->stats.sess_accept_good++;
561 				/* s->server=1; */
562 				s->handshake_func=ssl3_accept;
563 
564 				if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
565 				}
566 
567 			ret = 1;
568 			goto end;
569 			/* break; */
570 
571 		default:
572 			SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
573 			ret= -1;
574 			goto end;
575 			/* break; */
576 			}
577 
578 		if (!s->s3->tmp.reuse_message && !skip)
579 			{
580 			if (s->debug)
581 				{
582 				if ((ret=BIO_flush(s->wbio)) <= 0)
583 					goto end;
584 				}
585 
586 
587 			if ((cb != NULL) && (s->state != state))
588 				{
589 				new_state=s->state;
590 				s->state=state;
591 				cb(s,SSL_CB_ACCEPT_LOOP,1);
592 				s->state=new_state;
593 				}
594 			}
595 		skip=0;
596 		}
597 end:
598 	/* BIO_flush(s->wbio); */
599 
600 	s->in_handshake--;
601 	if (cb != NULL)
602 		cb(s,SSL_CB_ACCEPT_EXIT,ret);
603 	return(ret);
604 	}
605 
ssl3_send_hello_request(SSL * s)606 int ssl3_send_hello_request(SSL *s)
607 	{
608 	unsigned char *p;
609 
610 	if (s->state == SSL3_ST_SW_HELLO_REQ_A)
611 		{
612 		p=(unsigned char *)s->init_buf->data;
613 		*(p++)=SSL3_MT_HELLO_REQUEST;
614 		*(p++)=0;
615 		*(p++)=0;
616 		*(p++)=0;
617 
618 		s->state=SSL3_ST_SW_HELLO_REQ_B;
619 		/* number of bytes to write */
620 		s->init_num=4;
621 		s->init_off=0;
622 		}
623 
624 	/* SSL3_ST_SW_HELLO_REQ_B */
625 	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
626 	}
627 
ssl3_check_client_hello(SSL * s)628 int ssl3_check_client_hello(SSL *s)
629 	{
630 	int ok;
631 	long n;
632 
633 	/* this function is called when we really expect a Certificate message,
634 	 * so permit appropriate message length */
635 	n=s->method->ssl_get_message(s,
636 		SSL3_ST_SR_CERT_A,
637 		SSL3_ST_SR_CERT_B,
638 		-1,
639 		s->max_cert_list,
640 		&ok);
641 	if (!ok) return((int)n);
642 	s->s3->tmp.reuse_message = 1;
643 	if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
644 		{
645 		/* Throw away what we have done so far in the current handshake,
646 		 * which will now be aborted. (A full SSL_clear would be too much.)
647 		 * I hope that tmp.dh is the only thing that may need to be cleared
648 		 * when a handshake is not completed ... */
649 #ifndef OPENSSL_NO_DH
650 		if (s->s3->tmp.dh != NULL)
651 			{
652 			DH_free(s->s3->tmp.dh);
653 			s->s3->tmp.dh = NULL;
654 			}
655 #endif
656 		return 2;
657 		}
658 	return 1;
659 }
660 
ssl3_get_client_hello(SSL * s)661 int ssl3_get_client_hello(SSL *s)
662 	{
663 	int i,j,ok,al,ret= -1;
664 	unsigned int cookie_len;
665 	long n;
666 	unsigned long id;
667 	unsigned char *p,*d,*q;
668 	SSL_CIPHER *c;
669 #ifndef OPENSSL_NO_COMP
670 	SSL_COMP *comp=NULL;
671 #endif
672 	STACK_OF(SSL_CIPHER) *ciphers=NULL;
673 
674 	/* We do this so that we will respond with our native type.
675 	 * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
676 	 * This down switching should be handled by a different method.
677 	 * If we are SSLv3, we will respond with SSLv3, even if prompted with
678 	 * TLSv1.
679 	 */
680 	if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
681 		{
682 		s->first_packet=1;
683 		s->state=SSL3_ST_SR_CLNT_HELLO_B;
684 		}
685 	n=s->method->ssl_get_message(s,
686 		SSL3_ST_SR_CLNT_HELLO_B,
687 		SSL3_ST_SR_CLNT_HELLO_C,
688 		SSL3_MT_CLIENT_HELLO,
689 		SSL3_RT_MAX_PLAIN_LENGTH,
690 		&ok);
691 
692 	if (!ok) return((int)n);
693 	d=p=(unsigned char *)s->init_msg;
694 
695 	/* use version from inside client hello, not from record header
696 	 * (may differ: see RFC 2246, Appendix E, second paragraph) */
697 	s->client_version=(((int)p[0])<<8)|(int)p[1];
698 	p+=2;
699 
700 	if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
701 	    (s->version != DTLS1_VERSION && s->client_version < s->version))
702 		{
703 		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
704 		if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
705 			{
706 			/* similar to ssl3_get_record, send alert using remote version number */
707 			s->version = s->client_version;
708 			}
709 		al = SSL_AD_PROTOCOL_VERSION;
710 		goto f_err;
711 		}
712 
713 	/* load the client random */
714 	memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
715 	p+=SSL3_RANDOM_SIZE;
716 
717 	/* get the session-id */
718 	j= *(p++);
719 
720 	s->hit=0;
721 	/* Versions before 0.9.7 always allow session reuse during renegotiation
722 	 * (i.e. when s->new_session is true), option
723 	 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
724 	 * Maybe this optional behaviour should always have been the default,
725 	 * but we cannot safely change the default behaviour (or new applications
726 	 * might be written that become totally unsecure when compiled with
727 	 * an earlier library version)
728 	 */
729 	if (j == 0 || (s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
730 		{
731 		if (!ssl_get_new_session(s,1))
732 			goto err;
733 		}
734 	else
735 		{
736 		i=ssl_get_prev_session(s,p,j);
737 		if (i == 1)
738 			{ /* previous session */
739 			s->hit=1;
740 			}
741 		else if (i == -1)
742 			goto err;
743 		else /* i == 0 */
744 			{
745 			if (!ssl_get_new_session(s,1))
746 				goto err;
747 			}
748 		}
749 
750 	p+=j;
751 
752 	if (s->version == DTLS1_VERSION)
753 		{
754 		/* cookie stuff */
755 		cookie_len = *(p++);
756 
757 		if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
758 			s->d1->send_cookie == 0)
759 			{
760 			/* HelloVerifyMessage has already been sent */
761 			if ( cookie_len != s->d1->cookie_len)
762 				{
763 				al = SSL_AD_HANDSHAKE_FAILURE;
764 				SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
765 				goto f_err;
766 				}
767 			}
768 
769 		/*
770 		 * The ClientHello may contain a cookie even if the
771 		 * HelloVerify message has not been sent--make sure that it
772 		 * does not cause an overflow.
773 		 */
774 		if ( cookie_len > sizeof(s->d1->rcvd_cookie))
775 			{
776 			/* too much data */
777 			al = SSL_AD_DECODE_ERROR;
778 			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
779 			goto f_err;
780 			}
781 
782 		/* verify the cookie if appropriate option is set. */
783 		if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
784 			cookie_len > 0)
785 			{
786 			memcpy(s->d1->rcvd_cookie, p, cookie_len);
787 
788 			if ( s->ctx->app_verify_cookie_cb != NULL)
789 				{
790 				if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
791 					cookie_len) == 0)
792 					{
793 					al=SSL_AD_HANDSHAKE_FAILURE;
794 					SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
795 						SSL_R_COOKIE_MISMATCH);
796 					goto f_err;
797 					}
798 				/* else cookie verification succeeded */
799 				}
800 			else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie,
801 						  s->d1->cookie_len) != 0) /* default verification */
802 				{
803 					al=SSL_AD_HANDSHAKE_FAILURE;
804 					SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
805 						SSL_R_COOKIE_MISMATCH);
806 					goto f_err;
807 				}
808 			}
809 
810 		p += cookie_len;
811 		}
812 
813 	n2s(p,i);
814 	if ((i == 0) && (j != 0))
815 		{
816 		/* we need a cipher if we are not resuming a session */
817 		al=SSL_AD_ILLEGAL_PARAMETER;
818 		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
819 		goto f_err;
820 		}
821 	if ((p+i) >= (d+n))
822 		{
823 		/* not enough data */
824 		al=SSL_AD_DECODE_ERROR;
825 		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
826 		goto f_err;
827 		}
828 	if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
829 		== NULL))
830 		{
831 		goto err;
832 		}
833 	p+=i;
834 
835 	/* If it is a hit, check that the cipher is in the list */
836 	if ((s->hit) && (i > 0))
837 		{
838 		j=0;
839 		id=s->session->cipher->id;
840 
841 #ifdef CIPHER_DEBUG
842 		printf("client sent %d ciphers\n",sk_num(ciphers));
843 #endif
844 		for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
845 			{
846 			c=sk_SSL_CIPHER_value(ciphers,i);
847 #ifdef CIPHER_DEBUG
848 			printf("client [%2d of %2d]:%s\n",
849 				i,sk_num(ciphers),SSL_CIPHER_get_name(c));
850 #endif
851 			if (c->id == id)
852 				{
853 				j=1;
854 				break;
855 				}
856 			}
857 		if (j == 0)
858 			{
859 			if ((s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
860 				{
861 				/* Very bad for multi-threading.... */
862 				s->session->cipher=sk_SSL_CIPHER_value(ciphers, 0);
863 				}
864 			else
865 				{
866 				/* we need to have the cipher in the cipher
867 				 * list if we are asked to reuse it */
868 				al=SSL_AD_ILLEGAL_PARAMETER;
869 				SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
870 				goto f_err;
871 				}
872 			}
873 		}
874 
875 	/* compression */
876 	i= *(p++);
877 	if ((p+i) > (d+n))
878 		{
879 		/* not enough data */
880 		al=SSL_AD_DECODE_ERROR;
881 		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
882 		goto f_err;
883 		}
884 	q=p;
885 	for (j=0; j<i; j++)
886 		{
887 		if (p[j] == 0) break;
888 		}
889 
890 	p+=i;
891 	if (j >= i)
892 		{
893 		/* no compress */
894 		al=SSL_AD_DECODE_ERROR;
895 		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
896 		goto f_err;
897 		}
898 
899 	/* Worst case, we will use the NULL compression, but if we have other
900 	 * options, we will now look for them.  We have i-1 compression
901 	 * algorithms from the client, starting at q. */
902 	s->s3->tmp.new_compression=NULL;
903 #ifndef OPENSSL_NO_COMP
904 	if (s->ctx->comp_methods != NULL)
905 		{ /* See if we have a match */
906 		int m,nn,o,v,done=0;
907 
908 		nn=sk_SSL_COMP_num(s->ctx->comp_methods);
909 		for (m=0; m<nn; m++)
910 			{
911 			comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
912 			v=comp->id;
913 			for (o=0; o<i; o++)
914 				{
915 				if (v == q[o])
916 					{
917 					done=1;
918 					break;
919 					}
920 				}
921 			if (done) break;
922 			}
923 		if (done)
924 			s->s3->tmp.new_compression=comp;
925 		else
926 			comp=NULL;
927 		}
928 #endif
929 
930 	/* TLS does not mind if there is extra stuff */
931 #if 0   /* SSL 3.0 does not mind either, so we should disable this test
932          * (was enabled in 0.9.6d through 0.9.6j and 0.9.7 through 0.9.7b,
933          * in earlier SSLeay/OpenSSL releases this test existed but was buggy) */
934 	if (s->version == SSL3_VERSION)
935 		{
936 		if (p < (d+n))
937 			{
938 			/* wrong number of bytes,
939 			 * there could be more to follow */
940 			al=SSL_AD_DECODE_ERROR;
941 			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
942 			goto f_err;
943 			}
944 		}
945 #endif
946 
947 	/* Given s->session->ciphers and SSL_get_ciphers, we must
948 	 * pick a cipher */
949 
950 	if (!s->hit)
951 		{
952 #ifdef OPENSSL_NO_COMP
953 		s->session->compress_meth=0;
954 #else
955 		s->session->compress_meth=(comp == NULL)?0:comp->id;
956 #endif
957 		if (s->session->ciphers != NULL)
958 			sk_SSL_CIPHER_free(s->session->ciphers);
959 		s->session->ciphers=ciphers;
960 		if (ciphers == NULL)
961 			{
962 			al=SSL_AD_ILLEGAL_PARAMETER;
963 			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
964 			goto f_err;
965 			}
966 		ciphers=NULL;
967 		c=ssl3_choose_cipher(s,s->session->ciphers,
968 				     SSL_get_ciphers(s));
969 
970 		if (c == NULL)
971 			{
972 			al=SSL_AD_HANDSHAKE_FAILURE;
973 			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
974 			goto f_err;
975 			}
976 		s->s3->tmp.new_cipher=c;
977 		}
978 	else
979 		{
980 		/* Session-id reuse */
981 #ifdef REUSE_CIPHER_BUG
982 		STACK_OF(SSL_CIPHER) *sk;
983 		SSL_CIPHER *nc=NULL;
984 		SSL_CIPHER *ec=NULL;
985 
986 		if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
987 			{
988 			sk=s->session->ciphers;
989 			for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
990 				{
991 				c=sk_SSL_CIPHER_value(sk,i);
992 				if (c->algorithms & SSL_eNULL)
993 					nc=c;
994 				if (SSL_C_IS_EXPORT(c))
995 					ec=c;
996 				}
997 			if (nc != NULL)
998 				s->s3->tmp.new_cipher=nc;
999 			else if (ec != NULL)
1000 				s->s3->tmp.new_cipher=ec;
1001 			else
1002 				s->s3->tmp.new_cipher=s->session->cipher;
1003 			}
1004 		else
1005 #endif
1006 		s->s3->tmp.new_cipher=s->session->cipher;
1007 		}
1008 
1009 	/* we now have the following setup.
1010 	 * client_random
1011 	 * cipher_list 		- our prefered list of ciphers
1012 	 * ciphers 		- the clients prefered list of ciphers
1013 	 * compression		- basically ignored right now
1014 	 * ssl version is set	- sslv3
1015 	 * s->session		- The ssl session has been setup.
1016 	 * s->hit		- session reuse flag
1017 	 * s->tmp.new_cipher	- the new cipher to use.
1018 	 */
1019 
1020 	ret=1;
1021 	if (0)
1022 		{
1023 f_err:
1024 		ssl3_send_alert(s,SSL3_AL_FATAL,al);
1025 		}
1026 err:
1027 	if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1028 	return(ret);
1029 	}
1030 
ssl3_send_server_hello(SSL * s)1031 int ssl3_send_server_hello(SSL *s)
1032 	{
1033 	unsigned char *buf;
1034 	unsigned char *p,*d;
1035 	int i,sl;
1036 	unsigned long l,Time;
1037 
1038 	if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1039 		{
1040 		buf=(unsigned char *)s->init_buf->data;
1041 		p=s->s3->server_random;
1042 		Time=time(NULL);			/* Time */
1043 		l2n(Time,p);
1044 		if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1045 			return -1;
1046 		/* Do the message type and length last */
1047 		d=p= &(buf[4]);
1048 
1049 		*(p++)=s->version>>8;
1050 		*(p++)=s->version&0xff;
1051 
1052 		/* Random stuff */
1053 		memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1054 		p+=SSL3_RANDOM_SIZE;
1055 
1056 		/* now in theory we have 3 options to sending back the
1057 		 * session id.  If it is a re-use, we send back the
1058 		 * old session-id, if it is a new session, we send
1059 		 * back the new session-id or we send back a 0 length
1060 		 * session-id if we want it to be single use.
1061 		 * Currently I will not implement the '0' length session-id
1062 		 * 12-Jan-98 - I'll now support the '0' length stuff.
1063 		 */
1064 		if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
1065 			s->session->session_id_length=0;
1066 
1067 		sl=s->session->session_id_length;
1068 		if (sl > (int)sizeof(s->session->session_id))
1069 			{
1070 			SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1071 			return -1;
1072 			}
1073 		*(p++)=sl;
1074 		memcpy(p,s->session->session_id,sl);
1075 		p+=sl;
1076 
1077 		/* put the cipher */
1078 		i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1079 		p+=i;
1080 
1081 		/* put the compression method */
1082 #ifdef OPENSSL_NO_COMP
1083 			*(p++)=0;
1084 #else
1085 		if (s->s3->tmp.new_compression == NULL)
1086 			*(p++)=0;
1087 		else
1088 			*(p++)=s->s3->tmp.new_compression->id;
1089 #endif
1090 
1091 		/* do the header */
1092 		l=(p-d);
1093 		d=buf;
1094 		*(d++)=SSL3_MT_SERVER_HELLO;
1095 		l2n3(l,d);
1096 
1097 		s->state=SSL3_ST_CW_CLNT_HELLO_B;
1098 		/* number of bytes to write */
1099 		s->init_num=p-buf;
1100 		s->init_off=0;
1101 		}
1102 
1103 	/* SSL3_ST_CW_CLNT_HELLO_B */
1104 	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1105 	}
1106 
ssl3_send_server_done(SSL * s)1107 int ssl3_send_server_done(SSL *s)
1108 	{
1109 	unsigned char *p;
1110 
1111 	if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1112 		{
1113 		p=(unsigned char *)s->init_buf->data;
1114 
1115 		/* do the header */
1116 		*(p++)=SSL3_MT_SERVER_DONE;
1117 		*(p++)=0;
1118 		*(p++)=0;
1119 		*(p++)=0;
1120 
1121 		s->state=SSL3_ST_SW_SRVR_DONE_B;
1122 		/* number of bytes to write */
1123 		s->init_num=4;
1124 		s->init_off=0;
1125 		}
1126 
1127 	/* SSL3_ST_CW_CLNT_HELLO_B */
1128 	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1129 	}
1130 
ssl3_send_server_key_exchange(SSL * s)1131 int ssl3_send_server_key_exchange(SSL *s)
1132 	{
1133 #ifndef OPENSSL_NO_RSA
1134 	unsigned char *q;
1135 	int j,num;
1136 	RSA *rsa;
1137 	unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1138 	unsigned int u;
1139 #endif
1140 #ifndef OPENSSL_NO_DH
1141 	DH *dh=NULL,*dhp;
1142 #endif
1143 #ifndef OPENSSL_NO_ECDH
1144 	EC_KEY *ecdh=NULL, *ecdhp;
1145 	unsigned char *encodedPoint = NULL;
1146 	int encodedlen = 0;
1147 	int curve_id = 0;
1148 	BN_CTX *bn_ctx = NULL;
1149 #endif
1150 	EVP_PKEY *pkey;
1151 	unsigned char *p,*d;
1152 	int al,i;
1153 	unsigned long type;
1154 	int n;
1155 	CERT *cert;
1156 	BIGNUM *r[4];
1157 	int nr[4],kn;
1158 	BUF_MEM *buf;
1159 	EVP_MD_CTX md_ctx;
1160 
1161 	EVP_MD_CTX_init(&md_ctx);
1162 	if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1163 		{
1164 		type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
1165 		cert=s->cert;
1166 
1167 		buf=s->init_buf;
1168 
1169 		r[0]=r[1]=r[2]=r[3]=NULL;
1170 		n=0;
1171 #ifndef OPENSSL_NO_RSA
1172 		if (type & SSL_kRSA)
1173 			{
1174 			rsa=cert->rsa_tmp;
1175 			if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1176 				{
1177 				rsa=s->cert->rsa_tmp_cb(s,
1178 				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1179 				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1180 				if(rsa == NULL)
1181 				{
1182 					al=SSL_AD_HANDSHAKE_FAILURE;
1183 					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1184 					goto f_err;
1185 				}
1186 				RSA_up_ref(rsa);
1187 				cert->rsa_tmp=rsa;
1188 				}
1189 			if (rsa == NULL)
1190 				{
1191 				al=SSL_AD_HANDSHAKE_FAILURE;
1192 				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1193 				goto f_err;
1194 				}
1195 			r[0]=rsa->n;
1196 			r[1]=rsa->e;
1197 			s->s3->tmp.use_rsa_tmp=1;
1198 			}
1199 		else
1200 #endif
1201 #ifndef OPENSSL_NO_DH
1202 			if (type & SSL_kEDH)
1203 			{
1204 			dhp=cert->dh_tmp;
1205 			if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1206 				dhp=s->cert->dh_tmp_cb(s,
1207 				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1208 				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1209 			if (dhp == NULL)
1210 				{
1211 				al=SSL_AD_HANDSHAKE_FAILURE;
1212 				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1213 				goto f_err;
1214 				}
1215 
1216 			if (s->s3->tmp.dh != NULL)
1217 				{
1218 				DH_free(dh);
1219 				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1220 				goto err;
1221 				}
1222 
1223 			if ((dh=DHparams_dup(dhp)) == NULL)
1224 				{
1225 				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1226 				goto err;
1227 				}
1228 
1229 			s->s3->tmp.dh=dh;
1230 			if ((dhp->pub_key == NULL ||
1231 			     dhp->priv_key == NULL ||
1232 			     (s->options & SSL_OP_SINGLE_DH_USE)))
1233 				{
1234 				if(!DH_generate_key(dh))
1235 				    {
1236 				    SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1237 					   ERR_R_DH_LIB);
1238 				    goto err;
1239 				    }
1240 				}
1241 			else
1242 				{
1243 				dh->pub_key=BN_dup(dhp->pub_key);
1244 				dh->priv_key=BN_dup(dhp->priv_key);
1245 				if ((dh->pub_key == NULL) ||
1246 					(dh->priv_key == NULL))
1247 					{
1248 					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1249 					goto err;
1250 					}
1251 				}
1252 			r[0]=dh->p;
1253 			r[1]=dh->g;
1254 			r[2]=dh->pub_key;
1255 			}
1256 		else
1257 #endif
1258 #ifndef OPENSSL_NO_ECDH
1259 			if (type & SSL_kECDHE)
1260 			{
1261 			const EC_GROUP *group;
1262 
1263 			ecdhp=cert->ecdh_tmp;
1264 			if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1265 				{
1266 				ecdhp=s->cert->ecdh_tmp_cb(s,
1267 				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1268 				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1269 				}
1270 			if (ecdhp == NULL)
1271 				{
1272 				al=SSL_AD_HANDSHAKE_FAILURE;
1273 				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1274 				goto f_err;
1275 				}
1276 
1277 			if (s->s3->tmp.ecdh != NULL)
1278 				{
1279 				EC_KEY_free(s->s3->tmp.ecdh);
1280 				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1281 				goto err;
1282 				}
1283 
1284 			/* Duplicate the ECDH structure. */
1285 			if (ecdhp == NULL)
1286 				{
1287 				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1288 				goto err;
1289 				}
1290 			if (!EC_KEY_up_ref(ecdhp))
1291 				{
1292 				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1293 				goto err;
1294 				}
1295 			ecdh = ecdhp;
1296 
1297 			s->s3->tmp.ecdh=ecdh;
1298 			if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1299 			    (EC_KEY_get0_private_key(ecdh) == NULL) ||
1300 			    (s->options & SSL_OP_SINGLE_ECDH_USE))
1301 				{
1302 				if(!EC_KEY_generate_key(ecdh))
1303 				    {
1304 				    SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1305 				    goto err;
1306 				    }
1307 				}
1308 
1309 			if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1310 			    (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1311 			    (EC_KEY_get0_private_key(ecdh) == NULL))
1312 				{
1313 				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1314 				goto err;
1315 				}
1316 
1317 			if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1318 			    (EC_GROUP_get_degree(group) > 163))
1319 				{
1320 				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1321 				goto err;
1322 				}
1323 
1324 			/* XXX: For now, we only support ephemeral ECDH
1325 			 * keys over named (not generic) curves. For
1326 			 * supported named curves, curve_id is non-zero.
1327 			 */
1328 			if ((curve_id =
1329 			    nid2curve_id(EC_GROUP_get_curve_name(group)))
1330 			    == 0)
1331 				{
1332 				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1333 				goto err;
1334 				}
1335 
1336 			/* Encode the public key.
1337 			 * First check the size of encoding and
1338 			 * allocate memory accordingly.
1339 			 */
1340 			encodedlen = EC_POINT_point2oct(group,
1341 			    EC_KEY_get0_public_key(ecdh),
1342 			    POINT_CONVERSION_UNCOMPRESSED,
1343 			    NULL, 0, NULL);
1344 
1345 			encodedPoint = (unsigned char *)
1346 			    OPENSSL_malloc(encodedlen*sizeof(unsigned char));
1347 			bn_ctx = BN_CTX_new();
1348 			if ((encodedPoint == NULL) || (bn_ctx == NULL))
1349 				{
1350 				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1351 				goto err;
1352 				}
1353 
1354 
1355 			encodedlen = EC_POINT_point2oct(group,
1356 			    EC_KEY_get0_public_key(ecdh),
1357 			    POINT_CONVERSION_UNCOMPRESSED,
1358 			    encodedPoint, encodedlen, bn_ctx);
1359 
1360 			if (encodedlen == 0)
1361 				{
1362 				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1363 				goto err;
1364 				}
1365 
1366 			BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1367 
1368 			/* XXX: For now, we only support named (not
1369 			 * generic) curves in ECDH ephemeral key exchanges.
1370 			 * In this situation, we need three additional bytes
1371 			 * to encode the entire ServerECDHParams
1372 			 * structure.
1373 			 */
1374 			n = 3 + encodedlen;
1375 
1376 			/* We'll generate the serverKeyExchange message
1377 			 * explicitly so we can set these to NULLs
1378 			 */
1379 			r[0]=NULL;
1380 			r[1]=NULL;
1381 			r[2]=NULL;
1382 			}
1383 		else
1384 #endif /* !OPENSSL_NO_ECDH */
1385 			{
1386 			al=SSL_AD_HANDSHAKE_FAILURE;
1387 			SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1388 			goto f_err;
1389 			}
1390 		for (i=0; r[i] != NULL; i++)
1391 			{
1392 			nr[i]=BN_num_bytes(r[i]);
1393 			n+=2+nr[i];
1394 			}
1395 
1396 		if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
1397 			{
1398 			if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1399 				== NULL)
1400 				{
1401 				al=SSL_AD_DECODE_ERROR;
1402 				goto f_err;
1403 				}
1404 			kn=EVP_PKEY_size(pkey);
1405 			}
1406 		else
1407 			{
1408 			pkey=NULL;
1409 			kn=0;
1410 			}
1411 
1412 		if (!BUF_MEM_grow_clean(buf,n+4+kn))
1413 			{
1414 			SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1415 			goto err;
1416 			}
1417 		d=(unsigned char *)s->init_buf->data;
1418 		p= &(d[4]);
1419 
1420 		for (i=0; r[i] != NULL; i++)
1421 			{
1422 			s2n(nr[i],p);
1423 			BN_bn2bin(r[i],p);
1424 			p+=nr[i];
1425 			}
1426 
1427 #ifndef OPENSSL_NO_ECDH
1428 		if (type & SSL_kECDHE)
1429 			{
1430 			/* XXX: For now, we only support named (not generic) curves.
1431 			 * In this situation, the serverKeyExchange message has:
1432 			 * [1 byte CurveType], [1 byte CurveName]
1433 			 * [1 byte length of encoded point], followed by
1434 			 * the actual encoded point itself
1435 			 */
1436 			*p = NAMED_CURVE_TYPE;
1437 			p += 1;
1438 			*p = curve_id;
1439 			p += 1;
1440 			*p = encodedlen;
1441 			p += 1;
1442 			memcpy((unsigned char*)p,
1443 			    (unsigned char *)encodedPoint,
1444 			    encodedlen);
1445 			OPENSSL_free(encodedPoint);
1446 			p += encodedlen;
1447 			}
1448 #endif
1449 
1450 		/* not anonymous */
1451 		if (pkey != NULL)
1452 			{
1453 			/* n is the length of the params, they start at &(d[4])
1454 			 * and p points to the space at the end. */
1455 #ifndef OPENSSL_NO_RSA
1456 			if (pkey->type == EVP_PKEY_RSA)
1457 				{
1458 				q=md_buf;
1459 				j=0;
1460 				for (num=2; num > 0; num--)
1461 					{
1462 					EVP_DigestInit_ex(&md_ctx,(num == 2)
1463 						?s->ctx->md5:s->ctx->sha1, NULL);
1464 					EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1465 					EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1466 					EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1467 					EVP_DigestFinal_ex(&md_ctx,q,
1468 						(unsigned int *)&i);
1469 					q+=i;
1470 					j+=i;
1471 					}
1472 				if (RSA_sign(NID_md5_sha1, md_buf, j,
1473 					&(p[2]), &u, pkey->pkey.rsa) <= 0)
1474 					{
1475 					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1476 					goto err;
1477 					}
1478 				s2n(u,p);
1479 				n+=u+2;
1480 				}
1481 			else
1482 #endif
1483 #if !defined(OPENSSL_NO_DSA)
1484 				if (pkey->type == EVP_PKEY_DSA)
1485 				{
1486 				/* lets do DSS */
1487 				EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1488 				EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1489 				EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1490 				EVP_SignUpdate(&md_ctx,&(d[4]),n);
1491 				if (!EVP_SignFinal(&md_ctx,&(p[2]),
1492 					(unsigned int *)&i,pkey))
1493 					{
1494 					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1495 					goto err;
1496 					}
1497 				s2n(i,p);
1498 				n+=i+2;
1499 				}
1500 			else
1501 #endif
1502 #if !defined(OPENSSL_NO_ECDSA)
1503 				if (pkey->type == EVP_PKEY_EC)
1504 				{
1505 				/* let's do ECDSA */
1506 				EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1507 				EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1508 				EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1509 				EVP_SignUpdate(&md_ctx,&(d[4]),n);
1510 				if (!EVP_SignFinal(&md_ctx,&(p[2]),
1511 					(unsigned int *)&i,pkey))
1512 					{
1513 					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1514 					goto err;
1515 					}
1516 				s2n(i,p);
1517 				n+=i+2;
1518 				}
1519 			else
1520 #endif
1521 				{
1522 				/* Is this error check actually needed? */
1523 				al=SSL_AD_HANDSHAKE_FAILURE;
1524 				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1525 				goto f_err;
1526 				}
1527 			}
1528 
1529 		*(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1530 		l2n3(n,d);
1531 
1532 		/* we should now have things packed up, so lets send
1533 		 * it off */
1534 		s->init_num=n+4;
1535 		s->init_off=0;
1536 		}
1537 
1538 	s->state = SSL3_ST_SW_KEY_EXCH_B;
1539 	EVP_MD_CTX_cleanup(&md_ctx);
1540 	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1541 f_err:
1542 	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1543 err:
1544 #ifndef OPENSSL_NO_ECDH
1545 	if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1546 	BN_CTX_free(bn_ctx);
1547 #endif
1548 	EVP_MD_CTX_cleanup(&md_ctx);
1549 	return(-1);
1550 	}
1551 
ssl3_send_certificate_request(SSL * s)1552 int ssl3_send_certificate_request(SSL *s)
1553 	{
1554 	unsigned char *p,*d;
1555 	int i,j,nl,off,n;
1556 	STACK_OF(X509_NAME) *sk=NULL;
1557 	X509_NAME *name;
1558 	BUF_MEM *buf;
1559 
1560 	if (s->state == SSL3_ST_SW_CERT_REQ_A)
1561 		{
1562 		buf=s->init_buf;
1563 
1564 		d=p=(unsigned char *)&(buf->data[4]);
1565 
1566 		/* get the list of acceptable cert types */
1567 		p++;
1568 		n=ssl3_get_req_cert_type(s,p);
1569 		d[0]=n;
1570 		p+=n;
1571 		n++;
1572 
1573 		off=n;
1574 		p+=2;
1575 		n+=2;
1576 
1577 		sk=SSL_get_client_CA_list(s);
1578 		nl=0;
1579 		if (sk != NULL)
1580 			{
1581 			for (i=0; i<sk_X509_NAME_num(sk); i++)
1582 				{
1583 				name=sk_X509_NAME_value(sk,i);
1584 				j=i2d_X509_NAME(name,NULL);
1585 				if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1586 					{
1587 					SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1588 					goto err;
1589 					}
1590 				p=(unsigned char *)&(buf->data[4+n]);
1591 				if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1592 					{
1593 					s2n(j,p);
1594 					i2d_X509_NAME(name,&p);
1595 					n+=2+j;
1596 					nl+=2+j;
1597 					}
1598 				else
1599 					{
1600 					d=p;
1601 					i2d_X509_NAME(name,&p);
1602 					j-=2; s2n(j,d); j+=2;
1603 					n+=j;
1604 					nl+=j;
1605 					}
1606 				}
1607 			}
1608 		/* else no CA names */
1609 		p=(unsigned char *)&(buf->data[4+off]);
1610 		s2n(nl,p);
1611 
1612 		d=(unsigned char *)buf->data;
1613 		*(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1614 		l2n3(n,d);
1615 
1616 		/* we should now have things packed up, so lets send
1617 		 * it off */
1618 
1619 		s->init_num=n+4;
1620 		s->init_off=0;
1621 #ifdef NETSCAPE_HANG_BUG
1622 		p=(unsigned char *)s->init_buf->data + s->init_num;
1623 
1624 		/* do the header */
1625 		*(p++)=SSL3_MT_SERVER_DONE;
1626 		*(p++)=0;
1627 		*(p++)=0;
1628 		*(p++)=0;
1629 		s->init_num += 4;
1630 #endif
1631 
1632 		s->state = SSL3_ST_SW_CERT_REQ_B;
1633 		}
1634 
1635 	/* SSL3_ST_SW_CERT_REQ_B */
1636 	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1637 err:
1638 	return(-1);
1639 	}
1640 
1641 
1642 #ifndef OPENSSL_NO_ECDH
1643 static const int KDF1_SHA1_len = 20;
KDF1_SHA1(const void * in,size_t inlen,void * out,size_t * outlen)1644 static void *KDF1_SHA1(const void *in, size_t inlen, void *out, size_t *outlen)
1645 	{
1646 #ifndef OPENSSL_NO_SHA
1647 	if (*outlen < SHA_DIGEST_LENGTH)
1648 		return NULL;
1649 	else
1650 		*outlen = SHA_DIGEST_LENGTH;
1651 	return SHA1(in, inlen, out);
1652 #else
1653 	return NULL;
1654 #endif	/* OPENSSL_NO_SHA */
1655 	}
1656 #endif	/* OPENSSL_NO_ECDH */
1657 
ssl3_get_client_key_exchange(SSL * s)1658 int ssl3_get_client_key_exchange(SSL *s)
1659 	{
1660 	int i,al,ok;
1661 	long n;
1662 	unsigned long l;
1663 	unsigned char *p;
1664 #ifndef OPENSSL_NO_RSA
1665 	RSA *rsa=NULL;
1666 	EVP_PKEY *pkey=NULL;
1667 #endif
1668 #ifndef OPENSSL_NO_DH
1669 	BIGNUM *pub=NULL;
1670 	DH *dh_srvr;
1671 #endif
1672 #ifndef OPENSSL_NO_KRB5
1673         KSSL_ERR kssl_err;
1674 #endif /* OPENSSL_NO_KRB5 */
1675 
1676 #ifndef OPENSSL_NO_ECDH
1677 	EC_KEY *srvr_ecdh = NULL;
1678 	EVP_PKEY *clnt_pub_pkey = NULL;
1679 	EC_POINT *clnt_ecpoint = NULL;
1680 	BN_CTX *bn_ctx = NULL;
1681 #endif
1682 
1683 	n=s->method->ssl_get_message(s,
1684 		SSL3_ST_SR_KEY_EXCH_A,
1685 		SSL3_ST_SR_KEY_EXCH_B,
1686 		SSL3_MT_CLIENT_KEY_EXCHANGE,
1687 		2048, /* ??? */
1688 		&ok);
1689 
1690 	if (!ok) return((int)n);
1691 	p=(unsigned char *)s->init_msg;
1692 
1693 	l=s->s3->tmp.new_cipher->algorithms;
1694 
1695 #ifndef OPENSSL_NO_RSA
1696 	if (l & SSL_kRSA)
1697 		{
1698 		/* FIX THIS UP EAY EAY EAY EAY */
1699 		if (s->s3->tmp.use_rsa_tmp)
1700 			{
1701 			if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1702 				rsa=s->cert->rsa_tmp;
1703 			/* Don't do a callback because rsa_tmp should
1704 			 * be sent already */
1705 			if (rsa == NULL)
1706 				{
1707 				al=SSL_AD_HANDSHAKE_FAILURE;
1708 				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1709 				goto f_err;
1710 
1711 				}
1712 			}
1713 		else
1714 			{
1715 			pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1716 			if (	(pkey == NULL) ||
1717 				(pkey->type != EVP_PKEY_RSA) ||
1718 				(pkey->pkey.rsa == NULL))
1719 				{
1720 				al=SSL_AD_HANDSHAKE_FAILURE;
1721 				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1722 				goto f_err;
1723 				}
1724 			rsa=pkey->pkey.rsa;
1725 			}
1726 
1727 		/* TLS and [incidentally] DTLS, including pre-0.9.8f */
1728 		if (s->version > SSL3_VERSION &&
1729 		    s->client_version != DTLS1_BAD_VER)
1730 			{
1731 			n2s(p,i);
1732 			if (n != i+2)
1733 				{
1734 				if (!(s->options & SSL_OP_TLS_D5_BUG))
1735 					{
1736 					SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1737 					goto err;
1738 					}
1739 				else
1740 					p-=2;
1741 				}
1742 			else
1743 				n=i;
1744 			}
1745 
1746 		i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1747 
1748 		al = -1;
1749 
1750 		if (i != SSL_MAX_MASTER_KEY_LENGTH)
1751 			{
1752 			al=SSL_AD_DECODE_ERROR;
1753 			/* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
1754 			}
1755 
1756 		if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1757 			{
1758 			/* The premaster secret must contain the same version number as the
1759 			 * ClientHello to detect version rollback attacks (strangely, the
1760 			 * protocol does not offer such protection for DH ciphersuites).
1761 			 * However, buggy clients exist that send the negotiated protocol
1762 			 * version instead if the server does not support the requested
1763 			 * protocol version.
1764 			 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1765 			if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1766 				(p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1767 				{
1768 				al=SSL_AD_DECODE_ERROR;
1769 				/* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1770 
1771 				/* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1772 				 * (http://eprint.iacr.org/2003/052/) exploits the version
1773 				 * number check as a "bad version oracle" -- an alert would
1774 				 * reveal that the plaintext corresponding to some ciphertext
1775 				 * made up by the adversary is properly formatted except
1776 				 * that the version number is wrong.  To avoid such attacks,
1777 				 * we should treat this just like any other decryption error. */
1778 				}
1779 			}
1780 
1781 		if (al != -1)
1782 			{
1783 			/* Some decryption failure -- use random value instead as countermeasure
1784 			 * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1785 			 * (see RFC 2246, section 7.4.7.1). */
1786 			ERR_clear_error();
1787 			i = SSL_MAX_MASTER_KEY_LENGTH;
1788 			p[0] = s->client_version >> 8;
1789 			p[1] = s->client_version & 0xff;
1790 			if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
1791 				goto err;
1792 			}
1793 
1794 		s->session->master_key_length=
1795 			s->method->ssl3_enc->generate_master_secret(s,
1796 				s->session->master_key,
1797 				p,i);
1798 		OPENSSL_cleanse(p,i);
1799 		}
1800 	else
1801 #endif
1802 #ifndef OPENSSL_NO_DH
1803 		if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1804 		{
1805 		n2s(p,i);
1806 		if (n != i+2)
1807 			{
1808 			if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
1809 				{
1810 				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
1811 				goto err;
1812 				}
1813 			else
1814 				{
1815 				p-=2;
1816 				i=(int)n;
1817 				}
1818 			}
1819 
1820 		if (n == 0L) /* the parameters are in the cert */
1821 			{
1822 			al=SSL_AD_HANDSHAKE_FAILURE;
1823 			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
1824 			goto f_err;
1825 			}
1826 		else
1827 			{
1828 			if (s->s3->tmp.dh == NULL)
1829 				{
1830 				al=SSL_AD_HANDSHAKE_FAILURE;
1831 				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1832 				goto f_err;
1833 				}
1834 			else
1835 				dh_srvr=s->s3->tmp.dh;
1836 			}
1837 
1838 		pub=BN_bin2bn(p,i,NULL);
1839 		if (pub == NULL)
1840 			{
1841 			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
1842 			goto err;
1843 			}
1844 
1845 		i=DH_compute_key(p,pub,dh_srvr);
1846 
1847 		if (i <= 0)
1848 			{
1849 			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1850 			goto err;
1851 			}
1852 
1853 		DH_free(s->s3->tmp.dh);
1854 		s->s3->tmp.dh=NULL;
1855 
1856 		BN_clear_free(pub);
1857 		pub=NULL;
1858 		s->session->master_key_length=
1859 			s->method->ssl3_enc->generate_master_secret(s,
1860 				s->session->master_key,p,i);
1861 		OPENSSL_cleanse(p,i);
1862 		}
1863 	else
1864 #endif
1865 #ifndef OPENSSL_NO_KRB5
1866         if (l & SSL_kKRB5)
1867                 {
1868                 krb5_error_code		krb5rc;
1869 		krb5_data		enc_ticket;
1870 		krb5_data		authenticator;
1871 		krb5_data		enc_pms;
1872                 KSSL_CTX		*kssl_ctx = s->kssl_ctx;
1873 		EVP_CIPHER_CTX		ciph_ctx;
1874 		EVP_CIPHER		*enc = NULL;
1875 		unsigned char		iv[EVP_MAX_IV_LENGTH];
1876 		unsigned char		pms[SSL_MAX_MASTER_KEY_LENGTH
1877                                                + EVP_MAX_BLOCK_LENGTH];
1878 		int                     padl, outl;
1879 		krb5_timestamp		authtime = 0;
1880 		krb5_ticket_times	ttimes;
1881 
1882 		EVP_CIPHER_CTX_init(&ciph_ctx);
1883 
1884                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
1885 
1886 		n2s(p,i);
1887 		enc_ticket.length = i;
1888 
1889 		if (n < (int)enc_ticket.length + 6)
1890 			{
1891 			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1892 				SSL_R_DATA_LENGTH_TOO_LONG);
1893 			goto err;
1894 			}
1895 
1896 		enc_ticket.data = (char *)p;
1897 		p+=enc_ticket.length;
1898 
1899 		n2s(p,i);
1900 		authenticator.length = i;
1901 
1902 		if (n < (int)(enc_ticket.length + authenticator.length) + 6)
1903 			{
1904 			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1905 				SSL_R_DATA_LENGTH_TOO_LONG);
1906 			goto err;
1907 			}
1908 
1909 		authenticator.data = (char *)p;
1910 		p+=authenticator.length;
1911 
1912 		n2s(p,i);
1913 		enc_pms.length = i;
1914 		enc_pms.data = (char *)p;
1915 		p+=enc_pms.length;
1916 
1917 		/* Note that the length is checked again below,
1918 		** after decryption
1919 		*/
1920 		if(enc_pms.length > sizeof pms)
1921 			{
1922 			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1923 			       SSL_R_DATA_LENGTH_TOO_LONG);
1924 			goto err;
1925 			}
1926 
1927 		if (n != (long)(enc_ticket.length + authenticator.length +
1928 						enc_pms.length + 6))
1929 			{
1930 			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1931 				SSL_R_DATA_LENGTH_TOO_LONG);
1932 			goto err;
1933 			}
1934 
1935                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
1936 					&kssl_err)) != 0)
1937                         {
1938 #ifdef KSSL_DEBUG
1939                         printf("kssl_sget_tkt rtn %d [%d]\n",
1940                                 krb5rc, kssl_err.reason);
1941                         if (kssl_err.text)
1942                                 printf("kssl_err text= %s\n", kssl_err.text);
1943 #endif	/* KSSL_DEBUG */
1944                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1945                                 kssl_err.reason);
1946                         goto err;
1947                         }
1948 
1949 		/*  Note: no authenticator is not considered an error,
1950 		**  but will return authtime == 0.
1951 		*/
1952 		if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
1953 					&authtime, &kssl_err)) != 0)
1954 			{
1955 #ifdef KSSL_DEBUG
1956                         printf("kssl_check_authent rtn %d [%d]\n",
1957                                 krb5rc, kssl_err.reason);
1958                         if (kssl_err.text)
1959                                 printf("kssl_err text= %s\n", kssl_err.text);
1960 #endif	/* KSSL_DEBUG */
1961                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1962                                 kssl_err.reason);
1963                         goto err;
1964 			}
1965 
1966 		if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
1967 			{
1968 			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
1969                         goto err;
1970 			}
1971 
1972 #ifdef KSSL_DEBUG
1973                 kssl_ctx_show(kssl_ctx);
1974 #endif	/* KSSL_DEBUG */
1975 
1976 		enc = kssl_map_enc(kssl_ctx->enctype);
1977                 if (enc == NULL)
1978                     goto err;
1979 
1980 		memset(iv, 0, sizeof iv);	/* per RFC 1510 */
1981 
1982 		if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
1983 			{
1984 			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1985 				SSL_R_DECRYPTION_FAILED);
1986 			goto err;
1987 			}
1988 		if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
1989 					(unsigned char *)enc_pms.data, enc_pms.length))
1990 			{
1991 			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1992 				SSL_R_DECRYPTION_FAILED);
1993 			goto err;
1994 			}
1995 		if (outl > SSL_MAX_MASTER_KEY_LENGTH)
1996 			{
1997 			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1998 				SSL_R_DATA_LENGTH_TOO_LONG);
1999 			goto err;
2000 			}
2001 		if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2002 			{
2003 			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2004 				SSL_R_DECRYPTION_FAILED);
2005 			goto err;
2006 			}
2007 		outl += padl;
2008 		if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2009 			{
2010 			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2011 				SSL_R_DATA_LENGTH_TOO_LONG);
2012 			goto err;
2013 			}
2014 		EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2015 
2016                 s->session->master_key_length=
2017                         s->method->ssl3_enc->generate_master_secret(s,
2018                                 s->session->master_key, pms, outl);
2019 
2020                 if (kssl_ctx->client_princ)
2021                         {
2022 			size_t len = strlen(kssl_ctx->client_princ);
2023                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH )
2024                                 {
2025                                 s->session->krb5_client_princ_len = len;
2026                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2027                                 }
2028                         }
2029 
2030 
2031                 /*  Was doing kssl_ctx_free() here,
2032 		**  but it caused problems for apache.
2033                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2034                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2035                 */
2036                 }
2037 	else
2038 #endif	/* OPENSSL_NO_KRB5 */
2039 
2040 #ifndef OPENSSL_NO_ECDH
2041 		if ((l & SSL_kECDH) || (l & SSL_kECDHE))
2042 		{
2043 		int ret = 1;
2044 		int field_size = 0;
2045 		const EC_KEY   *tkey;
2046 		const EC_GROUP *group;
2047 		const BIGNUM *priv_key;
2048 
2049                 /* initialize structures for server's ECDH key pair */
2050 		if ((srvr_ecdh = EC_KEY_new()) == NULL)
2051 			{
2052                 	SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2053 			    ERR_R_MALLOC_FAILURE);
2054                 	goto err;
2055 			}
2056 
2057 		/* Let's get server private key and group information */
2058 		if (l & SSL_kECDH)
2059 			{
2060                         /* use the certificate */
2061 			tkey = s->cert->key->privatekey->pkey.ec;
2062 			}
2063 		else
2064 			{
2065 			/* use the ephermeral values we saved when
2066 			 * generating the ServerKeyExchange msg.
2067 			 */
2068 			tkey = s->s3->tmp.ecdh;
2069 			}
2070 
2071 		group    = EC_KEY_get0_group(tkey);
2072 		priv_key = EC_KEY_get0_private_key(tkey);
2073 
2074 		if (!EC_KEY_set_group(srvr_ecdh, group) ||
2075 		    !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2076 			{
2077 			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2078 			       ERR_R_EC_LIB);
2079 			goto err;
2080 			}
2081 
2082 		/* Let's get client's public key */
2083 		if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2084 			{
2085 			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2086 			    ERR_R_MALLOC_FAILURE);
2087 			goto err;
2088 			}
2089 
2090                 if (n == 0L)
2091                         {
2092 			/* Client Publickey was in Client Certificate */
2093 
2094 			 if (l & SSL_kECDHE)
2095 				 {
2096 				 al=SSL_AD_HANDSHAKE_FAILURE;
2097 				 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2098 				 goto f_err;
2099 				 }
2100                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2101 			    == NULL) ||
2102 			    (clnt_pub_pkey->type != EVP_PKEY_EC))
2103                         	{
2104 				/* XXX: For now, we do not support client
2105 				 * authentication using ECDH certificates
2106 				 * so this branch (n == 0L) of the code is
2107 				 * never executed. When that support is
2108 				 * added, we ought to ensure the key
2109 				 * received in the certificate is
2110 				 * authorized for key agreement.
2111 				 * ECDH_compute_key implicitly checks that
2112 				 * the two ECDH shares are for the same
2113 				 * group.
2114 				 */
2115                            	al=SSL_AD_HANDSHAKE_FAILURE;
2116                            	SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2117 				    SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2118                            	goto f_err;
2119                            	}
2120 
2121 			EC_POINT_copy(clnt_ecpoint,
2122 			    EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec));
2123                         ret = 2; /* Skip certificate verify processing */
2124                         }
2125                 else
2126                         {
2127 			/* Get client's public key from encoded point
2128 			 * in the ClientKeyExchange message.
2129 			 */
2130 			if ((bn_ctx = BN_CTX_new()) == NULL)
2131 				{
2132 				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2133 				    ERR_R_MALLOC_FAILURE);
2134 				goto err;
2135 				}
2136 
2137                         /* Get encoded point length */
2138                         i = *p;
2139 			p += 1;
2140                         if (EC_POINT_oct2point(group,
2141 			    clnt_ecpoint, p, i, bn_ctx) == 0)
2142 				{
2143 				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2144 				    ERR_R_EC_LIB);
2145 				goto err;
2146 				}
2147                         /* p is pointing to somewhere in the buffer
2148                          * currently, so set it to the start
2149                          */
2150                         p=(unsigned char *)s->init_buf->data;
2151                         }
2152 
2153 		/* Compute the shared pre-master secret */
2154 		field_size = EC_GROUP_get_degree(group);
2155 		if (field_size <= 0)
2156 			{
2157 			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2158 			       ERR_R_ECDH_LIB);
2159 			goto err;
2160 			}
2161 		/* If field size is not more than 24 octets, then use SHA-1 hash of result;
2162 		 * otherwise, use result (see section 4.8 of draft-ietf-tls-ecc-03.txt;
2163 		 * this is new with this version of the Internet Draft).
2164 		 */
2165 		if (field_size <= 24 * 8)
2166 		    i = ECDH_compute_key(p, KDF1_SHA1_len, clnt_ecpoint, srvr_ecdh, KDF1_SHA1);
2167 		else
2168 		    i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2169                 if (i <= 0)
2170                         {
2171                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2172 			    ERR_R_ECDH_LIB);
2173                         goto err;
2174                         }
2175 
2176 		EVP_PKEY_free(clnt_pub_pkey);
2177 		EC_POINT_free(clnt_ecpoint);
2178 		if (srvr_ecdh != NULL)
2179 			EC_KEY_free(srvr_ecdh);
2180 		BN_CTX_free(bn_ctx);
2181 
2182 		/* Compute the master secret */
2183                 s->session->master_key_length = s->method->ssl3_enc-> \
2184 		    generate_master_secret(s, s->session->master_key, p, i);
2185 
2186                 OPENSSL_cleanse(p, i);
2187                 return (ret);
2188 		}
2189 	else
2190 #endif
2191 		{
2192 		al=SSL_AD_HANDSHAKE_FAILURE;
2193 		SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2194 				SSL_R_UNKNOWN_CIPHER_TYPE);
2195 		goto f_err;
2196 		}
2197 
2198 	return(1);
2199 f_err:
2200 	ssl3_send_alert(s,SSL3_AL_FATAL,al);
2201 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2202 err:
2203 #endif
2204 #ifndef OPENSSL_NO_ECDH
2205 	EVP_PKEY_free(clnt_pub_pkey);
2206 	EC_POINT_free(clnt_ecpoint);
2207 	if (srvr_ecdh != NULL)
2208 		EC_KEY_free(srvr_ecdh);
2209 	BN_CTX_free(bn_ctx);
2210 #endif
2211 	return(-1);
2212 	}
2213 
ssl3_get_cert_verify(SSL * s)2214 int ssl3_get_cert_verify(SSL *s)
2215 	{
2216 	EVP_PKEY *pkey=NULL;
2217 	unsigned char *p;
2218 	int al,ok,ret=0;
2219 	long n;
2220 	int type=0,i,j;
2221 	X509 *peer;
2222 
2223 	n=s->method->ssl_get_message(s,
2224 		SSL3_ST_SR_CERT_VRFY_A,
2225 		SSL3_ST_SR_CERT_VRFY_B,
2226 		-1,
2227 		514, /* 514? */
2228 		&ok);
2229 
2230 	if (!ok) return((int)n);
2231 
2232 	if (s->session->peer != NULL)
2233 		{
2234 		peer=s->session->peer;
2235 		pkey=X509_get_pubkey(peer);
2236 		type=X509_certificate_type(peer,pkey);
2237 		}
2238 	else
2239 		{
2240 		peer=NULL;
2241 		pkey=NULL;
2242 		}
2243 
2244 	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2245 		{
2246 		s->s3->tmp.reuse_message=1;
2247 		if ((peer != NULL) && (type | EVP_PKT_SIGN))
2248 			{
2249 			al=SSL_AD_UNEXPECTED_MESSAGE;
2250 			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2251 			goto f_err;
2252 			}
2253 		ret=1;
2254 		goto end;
2255 		}
2256 
2257 	if (peer == NULL)
2258 		{
2259 		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2260 		al=SSL_AD_UNEXPECTED_MESSAGE;
2261 		goto f_err;
2262 		}
2263 
2264 	if (!(type & EVP_PKT_SIGN))
2265 		{
2266 		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2267 		al=SSL_AD_ILLEGAL_PARAMETER;
2268 		goto f_err;
2269 		}
2270 
2271 	if (s->s3->change_cipher_spec)
2272 		{
2273 		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2274 		al=SSL_AD_UNEXPECTED_MESSAGE;
2275 		goto f_err;
2276 		}
2277 
2278 	/* we now have a signature that we need to verify */
2279 	p=(unsigned char *)s->init_msg;
2280 	n2s(p,i);
2281 	n-=2;
2282 	if (i > n)
2283 		{
2284 		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2285 		al=SSL_AD_DECODE_ERROR;
2286 		goto f_err;
2287 		}
2288 
2289 	j=EVP_PKEY_size(pkey);
2290 	if ((i > j) || (n > j) || (n <= 0))
2291 		{
2292 		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2293 		al=SSL_AD_DECODE_ERROR;
2294 		goto f_err;
2295 		}
2296 
2297 #ifndef OPENSSL_NO_RSA
2298 	if (pkey->type == EVP_PKEY_RSA)
2299 		{
2300 		i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2301 			MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i,
2302 							pkey->pkey.rsa);
2303 		if (i < 0)
2304 			{
2305 			al=SSL_AD_DECRYPT_ERROR;
2306 			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2307 			goto f_err;
2308 			}
2309 		if (i == 0)
2310 			{
2311 			al=SSL_AD_DECRYPT_ERROR;
2312 			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2313 			goto f_err;
2314 			}
2315 		}
2316 	else
2317 #endif
2318 #ifndef OPENSSL_NO_DSA
2319 		if (pkey->type == EVP_PKEY_DSA)
2320 		{
2321 		j=DSA_verify(pkey->save_type,
2322 			&(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2323 			SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2324 		if (j <= 0)
2325 			{
2326 			/* bad signature */
2327 			al=SSL_AD_DECRYPT_ERROR;
2328 			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2329 			goto f_err;
2330 			}
2331 		}
2332 	else
2333 #endif
2334 #ifndef OPENSSL_NO_ECDSA
2335 		if (pkey->type == EVP_PKEY_EC)
2336 		{
2337 		j=ECDSA_verify(pkey->save_type,
2338 			&(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2339 			SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2340 		if (j <= 0)
2341 			{
2342 			/* bad signature */
2343 			al=SSL_AD_DECRYPT_ERROR;
2344 			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2345 			    SSL_R_BAD_ECDSA_SIGNATURE);
2346 			goto f_err;
2347 			}
2348 		}
2349 	else
2350 #endif
2351 		{
2352 		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2353 		al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2354 		goto f_err;
2355 		}
2356 
2357 
2358 	ret=1;
2359 	if (0)
2360 		{
2361 f_err:
2362 		ssl3_send_alert(s,SSL3_AL_FATAL,al);
2363 		}
2364 end:
2365 	EVP_PKEY_free(pkey);
2366 	return(ret);
2367 	}
2368 
ssl3_get_client_certificate(SSL * s)2369 int ssl3_get_client_certificate(SSL *s)
2370 	{
2371 	int i,ok,al,ret= -1;
2372 	X509 *x=NULL;
2373 	unsigned long l,nc,llen,n;
2374 	const unsigned char *p,*q;
2375 	unsigned char *d;
2376 	STACK_OF(X509) *sk=NULL;
2377 
2378 	n=s->method->ssl_get_message(s,
2379 		SSL3_ST_SR_CERT_A,
2380 		SSL3_ST_SR_CERT_B,
2381 		-1,
2382 		s->max_cert_list,
2383 		&ok);
2384 
2385 	if (!ok) return((int)n);
2386 
2387 	if	(s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2388 		{
2389 		if (	(s->verify_mode & SSL_VERIFY_PEER) &&
2390 			(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2391 			{
2392 			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2393 			al=SSL_AD_HANDSHAKE_FAILURE;
2394 			goto f_err;
2395 			}
2396 		/* If tls asked for a client cert, the client must return a 0 list */
2397 		if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2398 			{
2399 			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2400 			al=SSL_AD_UNEXPECTED_MESSAGE;
2401 			goto f_err;
2402 			}
2403 		s->s3->tmp.reuse_message=1;
2404 		return(1);
2405 		}
2406 
2407 	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2408 		{
2409 		al=SSL_AD_UNEXPECTED_MESSAGE;
2410 		SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2411 		goto f_err;
2412 		}
2413 	p=d=(unsigned char *)s->init_msg;
2414 
2415 	if ((sk=sk_X509_new_null()) == NULL)
2416 		{
2417 		SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2418 		goto err;
2419 		}
2420 
2421 	n2l3(p,llen);
2422 	if (llen+3 != n)
2423 		{
2424 		al=SSL_AD_DECODE_ERROR;
2425 		SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2426 		goto f_err;
2427 		}
2428 	for (nc=0; nc<llen; )
2429 		{
2430 		n2l3(p,l);
2431 		if ((l+nc+3) > llen)
2432 			{
2433 			al=SSL_AD_DECODE_ERROR;
2434 			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2435 			goto f_err;
2436 			}
2437 
2438 		q=p;
2439 		x=d2i_X509(NULL,&p,l);
2440 		if (x == NULL)
2441 			{
2442 			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2443 			goto err;
2444 			}
2445 		if (p != (q+l))
2446 			{
2447 			al=SSL_AD_DECODE_ERROR;
2448 			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2449 			goto f_err;
2450 			}
2451 		if (!sk_X509_push(sk,x))
2452 			{
2453 			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2454 			goto err;
2455 			}
2456 		x=NULL;
2457 		nc+=l+3;
2458 		}
2459 
2460 	if (sk_X509_num(sk) <= 0)
2461 		{
2462 		/* TLS does not mind 0 certs returned */
2463 		if (s->version == SSL3_VERSION)
2464 			{
2465 			al=SSL_AD_HANDSHAKE_FAILURE;
2466 			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2467 			goto f_err;
2468 			}
2469 		/* Fail for TLS only if we required a certificate */
2470 		else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2471 			 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2472 			{
2473 			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2474 			al=SSL_AD_HANDSHAKE_FAILURE;
2475 			goto f_err;
2476 			}
2477 		}
2478 	else
2479 		{
2480 		i=ssl_verify_cert_chain(s,sk);
2481 		if (i <= 0)
2482 			{
2483 			al=ssl_verify_alarm_type(s->verify_result);
2484 			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2485 			goto f_err;
2486 			}
2487 		}
2488 
2489 	if (s->session->peer != NULL) /* This should not be needed */
2490 		X509_free(s->session->peer);
2491 	s->session->peer=sk_X509_shift(sk);
2492 	s->session->verify_result = s->verify_result;
2493 
2494 	/* With the current implementation, sess_cert will always be NULL
2495 	 * when we arrive here. */
2496 	if (s->session->sess_cert == NULL)
2497 		{
2498 		s->session->sess_cert = ssl_sess_cert_new();
2499 		if (s->session->sess_cert == NULL)
2500 			{
2501 			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2502 			goto err;
2503 			}
2504 		}
2505 	if (s->session->sess_cert->cert_chain != NULL)
2506 		sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2507 	s->session->sess_cert->cert_chain=sk;
2508 	/* Inconsistency alert: cert_chain does *not* include the
2509 	 * peer's own certificate, while we do include it in s3_clnt.c */
2510 
2511 	sk=NULL;
2512 
2513 	ret=1;
2514 	if (0)
2515 		{
2516 f_err:
2517 		ssl3_send_alert(s,SSL3_AL_FATAL,al);
2518 		}
2519 err:
2520 	if (x != NULL) X509_free(x);
2521 	if (sk != NULL) sk_X509_pop_free(sk,X509_free);
2522 	return(ret);
2523 	}
2524 
ssl3_send_server_certificate(SSL * s)2525 int ssl3_send_server_certificate(SSL *s)
2526 	{
2527 	unsigned long l;
2528 	X509 *x;
2529 
2530 	if (s->state == SSL3_ST_SW_CERT_A)
2531 		{
2532 		x=ssl_get_server_send_cert(s);
2533 		if (x == NULL &&
2534                         /* VRS: allow null cert if auth == KRB5 */
2535                         (s->s3->tmp.new_cipher->algorithms
2536                                 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
2537                         != (SSL_aKRB5|SSL_kKRB5))
2538 			{
2539 			SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2540 			return(0);
2541 			}
2542 
2543 		l=ssl3_output_cert_chain(s,x);
2544 		s->state=SSL3_ST_SW_CERT_B;
2545 		s->init_num=(int)l;
2546 		s->init_off=0;
2547 		}
2548 
2549 	/* SSL3_ST_SW_CERT_B */
2550 	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2551 	}
2552 
2553 
2554 #ifndef OPENSSL_NO_ECDH
2555 /* This is the complement of curve_id2nid in s3_clnt.c. */
nid2curve_id(int nid)2556 static int nid2curve_id(int nid)
2557 {
2558 	/* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2559 	 * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2560 	switch (nid) {
2561 	case NID_sect163k1: /* sect163k1 (1) */
2562 		return 1;
2563 	case NID_sect163r1: /* sect163r1 (2) */
2564 		return 2;
2565 	case NID_sect163r2: /* sect163r2 (3) */
2566 		return 3;
2567 	case NID_sect193r1: /* sect193r1 (4) */
2568 		return 4;
2569 	case NID_sect193r2: /* sect193r2 (5) */
2570 		return 5;
2571 	case NID_sect233k1: /* sect233k1 (6) */
2572 		return 6;
2573 	case NID_sect233r1: /* sect233r1 (7) */
2574 		return 7;
2575 	case NID_sect239k1: /* sect239k1 (8) */
2576 		return 8;
2577 	case NID_sect283k1: /* sect283k1 (9) */
2578 		return 9;
2579 	case NID_sect283r1: /* sect283r1 (10) */
2580 		return 10;
2581 	case NID_sect409k1: /* sect409k1 (11) */
2582 		return 11;
2583 	case NID_sect409r1: /* sect409r1 (12) */
2584 		return 12;
2585 	case NID_sect571k1: /* sect571k1 (13) */
2586 		return 13;
2587 	case NID_sect571r1: /* sect571r1 (14) */
2588 		return 14;
2589 	case NID_secp160k1: /* secp160k1 (15) */
2590 		return 15;
2591 	case NID_secp160r1: /* secp160r1 (16) */
2592 		return 16;
2593 	case NID_secp160r2: /* secp160r2 (17) */
2594 		return 17;
2595 	case NID_secp192k1: /* secp192k1 (18) */
2596 		return 18;
2597 	case NID_X9_62_prime192v1: /* secp192r1 (19) */
2598 		return 19;
2599 	case NID_secp224k1: /* secp224k1 (20) */
2600 		return 20;
2601 	case NID_secp224r1: /* secp224r1 (21) */
2602 		return 21;
2603 	case NID_secp256k1: /* secp256k1 (22) */
2604 		return 22;
2605 	case NID_X9_62_prime256v1: /* secp256r1 (23) */
2606 		return 23;
2607 	case NID_secp384r1: /* secp384r1 (24) */
2608 		return 24;
2609 	case NID_secp521r1:  /* secp521r1 (25) */
2610 		return 25;
2611 	default:
2612 		return 0;
2613 	}
2614 }
2615 #endif
2616