]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/s3_clnt.c
Various changes in the new TLS extension code, including the following:
[thirdparty/openssl.git] / ssl / s3_clnt.c
CommitLineData
d02b48c6 1/* ssl/s3_clnt.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
8c74b5e5 58/* ====================================================================
f1fd4544 59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
8c74b5e5
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
ea262260
BM
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
d02b48c6
RE
124
125#include <stdio.h>
7b63c0fa
LJ
126#include "ssl_locl.h"
127#include "kssl_lcl.h"
ec577822
BM
128#include <openssl/buffer.h>
129#include <openssl/rand.h>
130#include <openssl/objects.h>
131#include <openssl/evp.h>
dbad1690 132#include <openssl/md5.h>
3eeaab4b 133#ifndef OPENSSL_NO_DH
60a938c6 134#include <openssl/dh.h>
3eeaab4b 135#endif
d095b68d 136#include <openssl/bn.h>
f9b3bff6 137
4ebb342f 138static const SSL_METHOD *ssl3_get_client_method(int ver);
ccd86b68 139static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
ea262260
BM
140
141#ifndef OPENSSL_NO_ECDH
142static int curve_id2nid(int curve_id);
143int check_srvr_ecc_cert_and_alg(X509 *x, SSL_CIPHER *cs);
144#endif
145
4ebb342f 146static const SSL_METHOD *ssl3_get_client_method(int ver)
d02b48c6 147 {
58964a49 148 if (ver == SSL3_VERSION)
d02b48c6
RE
149 return(SSLv3_client_method());
150 else
151 return(NULL);
152 }
153
f3b656b2
DSH
154IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
155 ssl_undefined_function,
156 ssl3_connect,
157 ssl3_get_client_method)
d02b48c6 158
6b691a5c 159int ssl3_connect(SSL *s)
d02b48c6 160 {
8d6ad9e3 161 BUF_MEM *buf=NULL;
7bbcb2f6 162 unsigned long Time=(unsigned long)time(NULL),l;
d02b48c6 163 long num1;
45d87a1f 164 void (*cb)(const SSL *ssl,int type,int val)=NULL;
d02b48c6 165 int ret= -1;
d02b48c6
RE
166 int new_state,state,skip=0;;
167
eb952088 168 RAND_add(&Time,sizeof(Time),0);
d02b48c6 169 ERR_clear_error();
58964a49 170 clear_sys_error();
d02b48c6
RE
171
172 if (s->info_callback != NULL)
173 cb=s->info_callback;
174 else if (s->ctx->info_callback != NULL)
175 cb=s->ctx->info_callback;
176
d02b48c6 177 s->in_handshake++;
979689aa 178 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
d02b48c6
RE
179
180 for (;;)
181 {
182 state=s->state;
183
184 switch(s->state)
185 {
186 case SSL_ST_RENEGOTIATE:
187 s->new_session=1;
188 s->state=SSL_ST_CONNECT;
413c4f45 189 s->ctx->stats.sess_connect_renegotiate++;
d02b48c6
RE
190 /* break */
191 case SSL_ST_BEFORE:
192 case SSL_ST_CONNECT:
193 case SSL_ST_BEFORE|SSL_ST_CONNECT:
194 case SSL_ST_OK|SSL_ST_CONNECT:
195
413c4f45 196 s->server=0;
d02b48c6
RE
197 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
198
58964a49 199 if ((s->version & 0xff00 ) != 0x0300)
bbb8de09 200 {
5277d7cb 201 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
bbb8de09
BM
202 ret = -1;
203 goto end;
204 }
205
58964a49 206 /* s->version=SSL3_VERSION; */
d02b48c6
RE
207 s->type=SSL_ST_CONNECT;
208
209 if (s->init_buf == NULL)
210 {
211 if ((buf=BUF_MEM_new()) == NULL)
212 {
213 ret= -1;
214 goto end;
215 }
216 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
217 {
218 ret= -1;
219 goto end;
220 }
221 s->init_buf=buf;
8d6ad9e3 222 buf=NULL;
d02b48c6
RE
223 }
224
225 if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
226
227 /* setup buffing BIO */
58964a49 228 if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
d02b48c6
RE
229
230 /* don't push the buffering BIO quite yet */
231
232 ssl3_init_finished_mac(s);
233
234 s->state=SSL3_ST_CW_CLNT_HELLO_A;
413c4f45 235 s->ctx->stats.sess_connect++;
d02b48c6
RE
236 s->init_num=0;
237 break;
238
239 case SSL3_ST_CW_CLNT_HELLO_A:
240 case SSL3_ST_CW_CLNT_HELLO_B:
241
242 s->shutdown=0;
243 ret=ssl3_client_hello(s);
244 if (ret <= 0) goto end;
245 s->state=SSL3_ST_CR_SRVR_HELLO_A;
246 s->init_num=0;
247
248 /* turn on buffering for the next lot of output */
58964a49
RE
249 if (s->bbio != s->wbio)
250 s->wbio=BIO_push(s->bbio,s->wbio);
d02b48c6
RE
251
252 break;
253
254 case SSL3_ST_CR_SRVR_HELLO_A:
255 case SSL3_ST_CR_SRVR_HELLO_B:
256 ret=ssl3_get_server_hello(s);
257 if (ret <= 0) goto end;
ed3883d2
BM
258#ifndef OPENSSL_NO_TLSEXT
259 {
f1fd4544
BM
260 int al;
261 if (ssl_check_tlsext(s,&al) <= 0)
262 {
263 ssl3_send_alert(s,SSL3_AL_FATAL,al); /* XXX does this *have* to be fatal? */
ed3883d2 264 SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SERVERHELLO_TLS_EXT);
f1fd4544 265 ret = -1;
ed3883d2 266 goto end;
f1fd4544 267 }
ed3883d2
BM
268 }
269#endif
d02b48c6
RE
270 if (s->hit)
271 s->state=SSL3_ST_CR_FINISHED_A;
272 else
273 s->state=SSL3_ST_CR_CERT_A;
274 s->init_num=0;
275 break;
276
277 case SSL3_ST_CR_CERT_A:
278 case SSL3_ST_CR_CERT_B:
ea262260 279 /* Check if it is anon DH/ECDH */
d02b48c6
RE
280 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
281 {
282 ret=ssl3_get_server_certificate(s);
283 if (ret <= 0) goto end;
284 }
285 else
286 skip=1;
287 s->state=SSL3_ST_CR_KEY_EXCH_A;
288 s->init_num=0;
289 break;
290
291 case SSL3_ST_CR_KEY_EXCH_A:
292 case SSL3_ST_CR_KEY_EXCH_B:
293 ret=ssl3_get_key_exchange(s);
294 if (ret <= 0) goto end;
295 s->state=SSL3_ST_CR_CERT_REQ_A;
296 s->init_num=0;
297
298 /* at this point we check that we have the
299 * required stuff from the server */
300 if (!ssl3_check_cert_and_algorithm(s))
301 {
302 ret= -1;
303 goto end;
304 }
305 break;
306
307 case SSL3_ST_CR_CERT_REQ_A:
308 case SSL3_ST_CR_CERT_REQ_B:
309 ret=ssl3_get_certificate_request(s);
310 if (ret <= 0) goto end;
311 s->state=SSL3_ST_CR_SRVR_DONE_A;
312 s->init_num=0;
313 break;
314
315 case SSL3_ST_CR_SRVR_DONE_A:
316 case SSL3_ST_CR_SRVR_DONE_B:
317 ret=ssl3_get_server_done(s);
318 if (ret <= 0) goto end;
319 if (s->s3->tmp.cert_req)
320 s->state=SSL3_ST_CW_CERT_A;
321 else
322 s->state=SSL3_ST_CW_KEY_EXCH_A;
323 s->init_num=0;
324
325 break;
326
327 case SSL3_ST_CW_CERT_A:
328 case SSL3_ST_CW_CERT_B:
329 case SSL3_ST_CW_CERT_C:
95d29597 330 case SSL3_ST_CW_CERT_D:
d02b48c6
RE
331 ret=ssl3_send_client_certificate(s);
332 if (ret <= 0) goto end;
333 s->state=SSL3_ST_CW_KEY_EXCH_A;
334 s->init_num=0;
335 break;
336
337 case SSL3_ST_CW_KEY_EXCH_A:
338 case SSL3_ST_CW_KEY_EXCH_B:
339 ret=ssl3_send_client_key_exchange(s);
340 if (ret <= 0) goto end;
341 l=s->s3->tmp.new_cipher->algorithms;
342 /* EAY EAY EAY need to check for DH fix cert
343 * sent back */
58964a49
RE
344 /* For TLS, cert_req is set to 2, so a cert chain
345 * of nothing is sent, but no verify packet is sent */
ea262260
BM
346 /* XXX: For now, we do not support client
347 * authentication in ECDH cipher suites with
348 * ECDH (rather than ECDSA) certificates.
349 * We need to skip the certificate verify
350 * message when client's ECDH public key is sent
351 * inside the client certificate.
352 */
58964a49 353 if (s->s3->tmp.cert_req == 1)
d02b48c6
RE
354 {
355 s->state=SSL3_ST_CW_CERT_VRFY_A;
356 }
357 else
358 {
359 s->state=SSL3_ST_CW_CHANGE_A;
360 s->s3->change_cipher_spec=0;
361 }
362
363 s->init_num=0;
364 break;
365
366 case SSL3_ST_CW_CERT_VRFY_A:
367 case SSL3_ST_CW_CERT_VRFY_B:
368 ret=ssl3_send_client_verify(s);
369 if (ret <= 0) goto end;
370 s->state=SSL3_ST_CW_CHANGE_A;
371 s->init_num=0;
372 s->s3->change_cipher_spec=0;
373 break;
374
375 case SSL3_ST_CW_CHANGE_A:
376 case SSL3_ST_CW_CHANGE_B:
377 ret=ssl3_send_change_cipher_spec(s,
378 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
379 if (ret <= 0) goto end;
380 s->state=SSL3_ST_CW_FINISHED_A;
381 s->init_num=0;
382
383 s->session->cipher=s->s3->tmp.new_cipher;
09b6c2ef
DSH
384#ifdef OPENSSL_NO_COMP
385 s->session->compress_meth=0;
386#else
413c4f45
MC
387 if (s->s3->tmp.new_compression == NULL)
388 s->session->compress_meth=0;
389 else
390 s->session->compress_meth=
391 s->s3->tmp.new_compression->id;
09b6c2ef 392#endif
58964a49 393 if (!s->method->ssl3_enc->setup_key_block(s))
d02b48c6
RE
394 {
395 ret= -1;
396 goto end;
397 }
398
58964a49 399 if (!s->method->ssl3_enc->change_cipher_state(s,
d02b48c6
RE
400 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
401 {
402 ret= -1;
403 goto end;
404 }
405
406 break;
407
408 case SSL3_ST_CW_FINISHED_A:
409 case SSL3_ST_CW_FINISHED_B:
410 ret=ssl3_send_finished(s,
411 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
c44f7540
BM
412 s->method->ssl3_enc->client_finished_label,
413 s->method->ssl3_enc->client_finished_label_len);
d02b48c6
RE
414 if (ret <= 0) goto end;
415 s->state=SSL3_ST_CW_FLUSH;
416
417 /* clear flags */
418 s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
419 if (s->hit)
420 {
421 s->s3->tmp.next_state=SSL_ST_OK;
422 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
423 {
424 s->state=SSL_ST_OK;
425 s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
426 s->s3->delay_buf_pop_ret=0;
427 }
428 }
429 else
430 {
431 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
432 }
433 s->init_num=0;
434 break;
435
436 case SSL3_ST_CR_FINISHED_A:
437 case SSL3_ST_CR_FINISHED_B:
438
439 ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
58964a49 440 SSL3_ST_CR_FINISHED_B);
d02b48c6
RE
441 if (ret <= 0) goto end;
442
443 if (s->hit)
444 s->state=SSL3_ST_CW_CHANGE_A;
445 else
446 s->state=SSL_ST_OK;
447 s->init_num=0;
448 break;
449
450 case SSL3_ST_CW_FLUSH:
451 /* number of bytes to be flushed */
452 num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
453 if (num1 > 0)
454 {
455 s->rwstate=SSL_WRITING;
456 num1=BIO_flush(s->wbio);
457 if (num1 <= 0) { ret= -1; goto end; }
458 s->rwstate=SSL_NOTHING;
459 }
460
461 s->state=s->s3->tmp.next_state;
462 break;
463
464 case SSL_ST_OK:
465 /* clean a few things up */
466 ssl3_cleanup_key_block(s);
467
413c4f45 468 if (s->init_buf != NULL)
d02b48c6 469 {
413c4f45
MC
470 BUF_MEM_free(s->init_buf);
471 s->init_buf=NULL;
d02b48c6 472 }
413c4f45
MC
473
474 /* If we are not 'joining' the last two packets,
475 * remove the buffering now */
476 if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
477 ssl_free_wbio_buffer(s);
478 /* else do it later in ssl3_write */
d02b48c6
RE
479
480 s->init_num=0;
481 s->new_session=0;
482
483 ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
413c4f45 484 if (s->hit) s->ctx->stats.sess_hit++;
d02b48c6
RE
485
486 ret=1;
487 /* s->server=0; */
488 s->handshake_func=ssl3_connect;
413c4f45 489 s->ctx->stats.sess_connect_good++;
d02b48c6
RE
490
491 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
492
493 goto end;
dfeab068 494 /* break; */
d02b48c6
RE
495
496 default:
497 SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
498 ret= -1;
499 goto end;
500 /* break; */
501 }
502
503 /* did we do anything */
504 if (!s->s3->tmp.reuse_message && !skip)
505 {
58964a49
RE
506 if (s->debug)
507 {
508 if ((ret=BIO_flush(s->wbio)) <= 0)
509 goto end;
510 }
d02b48c6
RE
511
512 if ((cb != NULL) && (s->state != state))
513 {
514 new_state=s->state;
515 s->state=state;
516 cb(s,SSL_CB_CONNECT_LOOP,1);
517 s->state=new_state;
518 }
519 }
520 skip=0;
521 }
522end:
4d635a70 523 s->in_handshake--;
8d6ad9e3
RL
524 if (buf != NULL)
525 BUF_MEM_free(buf);
d02b48c6
RE
526 if (cb != NULL)
527 cb(s,SSL_CB_CONNECT_EXIT,ret);
d02b48c6
RE
528 return(ret);
529 }
530
531
36d16f8e 532int ssl3_client_hello(SSL *s)
d02b48c6
RE
533 {
534 unsigned char *buf;
535 unsigned char *p,*d;
09b6c2ef 536 int i;
d02b48c6 537 unsigned long Time,l;
09b6c2ef
DSH
538#ifndef OPENSSL_NO_COMP
539 int j;
413c4f45 540 SSL_COMP *comp;
09b6c2ef 541#endif
d02b48c6
RE
542
543 buf=(unsigned char *)s->init_buf->data;
544 if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
545 {
546 if ((s->session == NULL) ||
dfeab068
RE
547 (s->session->ssl_version != s->version) ||
548 (s->session->not_resumable))
d02b48c6
RE
549 {
550 if (!ssl_get_new_session(s,0))
551 goto err;
552 }
553 /* else use the pre-loaded session */
554
555 p=s->s3->client_random;
7bbcb2f6 556 Time=(unsigned long)time(NULL); /* Time */
d02b48c6 557 l2n(Time,p);
7c7667b8
NL
558 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
559 goto err;
d02b48c6
RE
560
561 /* Do the message type and length last */
562 d=p= &(buf[4]);
563
58964a49
RE
564 *(p++)=s->version>>8;
565 *(p++)=s->version&0xff;
413c4f45 566 s->client_version=s->version;
d02b48c6
RE
567
568 /* Random stuff */
569 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
570 p+=SSL3_RANDOM_SIZE;
571
572 /* Session ID */
573 if (s->new_session)
574 i=0;
575 else
576 i=s->session->session_id_length;
577 *(p++)=i;
578 if (i != 0)
579 {
27545970 580 if (i > (int)sizeof(s->session->session_id))
5574e0ed
BM
581 {
582 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
583 goto err;
584 }
d02b48c6
RE
585 memcpy(p,s->session->session_id,i);
586 p+=i;
587 }
588
589 /* Ciphers supported */
c6c2e313 590 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
d02b48c6
RE
591 if (i == 0)
592 {
593 SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
594 goto err;
595 }
596 s2n(i,p);
597 p+=i;
598
dfeab068 599 /* COMPRESSION */
09b6c2ef
DSH
600#ifdef OPENSSL_NO_COMP
601 *(p++)=1;
602#else
566dda07
DSH
603
604 if ((s->options & SSL_OP_NO_COMPRESSION)
605 || !s->ctx->comp_methods)
413c4f45
MC
606 j=0;
607 else
f73e07cf 608 j=sk_SSL_COMP_num(s->ctx->comp_methods);
413c4f45
MC
609 *(p++)=1+j;
610 for (i=0; i<j; i++)
611 {
f73e07cf 612 comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
413c4f45
MC
613 *(p++)=comp->id;
614 }
09b6c2ef 615#endif
413c4f45 616 *(p++)=0; /* Add the NULL method */
ed3883d2 617#ifndef OPENSSL_NO_TLSEXT
f1fd4544
BM
618 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
619 {
ed3883d2
BM
620 SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
621 goto err;
f1fd4544 622 }
ed3883d2 623#endif
d02b48c6
RE
624
625 l=(p-d);
626 d=buf;
627 *(d++)=SSL3_MT_CLIENT_HELLO;
628 l2n3(l,d);
629
630 s->state=SSL3_ST_CW_CLNT_HELLO_B;
631 /* number of bytes to write */
632 s->init_num=p-buf;
633 s->init_off=0;
634 }
635
636 /* SSL3_ST_CW_CLNT_HELLO_B */
637 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
638err:
639 return(-1);
640 }
641
36d16f8e 642int ssl3_get_server_hello(SSL *s)
d02b48c6 643 {
f73e07cf 644 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
645 SSL_CIPHER *c;
646 unsigned char *p,*d;
647 int i,al,ok;
648 unsigned int j;
649 long n;
09b6c2ef 650#ifndef OPENSSL_NO_COMP
413c4f45 651 SSL_COMP *comp;
09b6c2ef 652#endif
d02b48c6 653
36d16f8e 654 n=s->method->ssl_get_message(s,
d02b48c6
RE
655 SSL3_ST_CR_SRVR_HELLO_A,
656 SSL3_ST_CR_SRVR_HELLO_B,
36d16f8e 657 -1,
d02b48c6
RE
658 300, /* ?? */
659 &ok);
660
661 if (!ok) return((int)n);
36d16f8e
BL
662
663 if ( SSL_version(s) == DTLS1_VERSION)
664 {
665 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
666 {
667 if ( s->d1->send_cookie == 0)
668 {
669 s->s3->tmp.reuse_message = 1;
670 return 1;
671 }
672 else /* already sent a cookie */
673 {
674 al=SSL_AD_UNEXPECTED_MESSAGE;
aa4ce731 675 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
36d16f8e
BL
676 goto f_err;
677 }
678 }
679 }
680
681 if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
682 {
683 al=SSL_AD_UNEXPECTED_MESSAGE;
aa4ce731 684 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
36d16f8e
BL
685 goto f_err;
686 }
687
48948d53 688 d=p=(unsigned char *)s->init_msg;
d02b48c6 689
58964a49 690 if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
d02b48c6
RE
691 {
692 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
58964a49
RE
693 s->version=(s->version&0xff00)|p[1];
694 al=SSL_AD_PROTOCOL_VERSION;
695 goto f_err;
d02b48c6
RE
696 }
697 p+=2;
698
699 /* load the server hello data */
700 /* load the server random */
701 memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
702 p+=SSL3_RANDOM_SIZE;
703
704 /* get the session-id */
705 j= *(p++);
706
a4f53a1c 707 if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
d02b48c6 708 {
a4f53a1c
BM
709 al=SSL_AD_ILLEGAL_PARAMETER;
710 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
711 goto f_err;
d02b48c6 712 }
54a656ef 713
b4cadc6e
BL
714 if (j != 0 && j == s->session->session_id_length
715 && memcmp(p,s->session->session_id,j) == 0)
716 {
717 if(s->sid_ctx_length != s->session->sid_ctx_length
718 || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
719 {
a4f53a1c 720 /* actually a client application bug */
b4cadc6e
BL
721 al=SSL_AD_ILLEGAL_PARAMETER;
722 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
723 goto f_err;
724 }
725 s->hit=1;
726 }
58964a49 727 else /* a miss or crap from the other end */
d02b48c6 728 {
58964a49
RE
729 /* If we were trying for session-id reuse, make a new
730 * SSL_SESSION so we don't stuff up other people */
d02b48c6 731 s->hit=0;
58964a49
RE
732 if (s->session->session_id_length > 0)
733 {
734 if (!ssl_get_new_session(s,0))
735 {
736 al=SSL_AD_INTERNAL_ERROR;
737 goto f_err;
738 }
739 }
740 s->session->session_id_length=j;
741 memcpy(s->session->session_id,p,j); /* j could be 0 */
d02b48c6
RE
742 }
743 p+=j;
744 c=ssl_get_cipher_by_char(s,p);
745 if (c == NULL)
746 {
747 /* unknown cipher */
58964a49 748 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
749 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
750 goto f_err;
751 }
752 p+=ssl_put_cipher_by_char(s,NULL,NULL);
753
754 sk=ssl_get_ciphers_by_id(s);
f73e07cf 755 i=sk_SSL_CIPHER_find(sk,c);
d02b48c6
RE
756 if (i < 0)
757 {
758 /* we did not say we would use this cipher */
58964a49 759 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
760 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
761 goto f_err;
762 }
763
6a8afe22
LJ
764 /* Depending on the session caching (internal/external), the cipher
765 and/or cipher_id values may not be set. Make sure that
766 cipher_id is set and use it for comparison. */
767 if (s->session->cipher)
768 s->session->cipher_id = s->session->cipher->id;
c5662053 769 if (s->hit && (s->session->cipher_id != c->id))
d02b48c6 770 {
58964a49 771 if (!(s->options &
d02b48c6
RE
772 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
773 {
58964a49 774 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
775 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
776 goto f_err;
777 }
778 }
779 s->s3->tmp.new_cipher=c;
780
781 /* lets get the compression algorithm */
dfeab068 782 /* COMPRESSION */
09b6c2ef
DSH
783#ifdef OPENSSL_NO_COMP
784 if (*(p++) != 0)
785 {
786 al=SSL_AD_ILLEGAL_PARAMETER;
787 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
788 goto f_err;
789 }
790#else
d02b48c6 791 j= *(p++);
566dda07 792 if ((j == 0) || (s->options & SSL_OP_NO_COMPRESSION))
413c4f45
MC
793 comp=NULL;
794 else
795 comp=ssl3_comp_find(s->ctx->comp_methods,j);
796
797 if ((j != 0) && (comp == NULL))
d02b48c6 798 {
58964a49 799 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
800 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
801 goto f_err;
802 }
413c4f45
MC
803 else
804 {
805 s->s3->tmp.new_compression=comp;
806 }
09b6c2ef 807#endif
ed3883d2
BM
808#ifndef OPENSSL_NO_TLSEXT
809 /* TLS extensions*/
810 if (s->version > SSL3_VERSION)
f1fd4544
BM
811 {
812 if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
813 {
814 /* 'al' set by ssl_parse_serverhello_tlsext */
ed3883d2
BM
815 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLS_EXT);
816 goto f_err;
f1fd4544 817 }
ed3883d2 818 }
ed3883d2 819#endif
d02b48c6
RE
820
821 if (p != (d+n))
822 {
823 /* wrong packet length */
58964a49 824 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
825 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
826 goto err;
827 }
828
829 return(1);
830f_err:
831 ssl3_send_alert(s,SSL3_AL_FATAL,al);
832err:
833 return(-1);
834 }
835
36d16f8e 836int ssl3_get_server_certificate(SSL *s)
d02b48c6
RE
837 {
838 int al,i,ok,ret= -1;
839 unsigned long n,nc,llen,l;
840 X509 *x=NULL;
875a644a
RL
841 const unsigned char *q,*p;
842 unsigned char *d;
f73e07cf 843 STACK_OF(X509) *sk=NULL;
b56bce4f 844 SESS_CERT *sc;
d02b48c6 845 EVP_PKEY *pkey=NULL;
57376542 846 int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
d02b48c6 847
36d16f8e 848 n=s->method->ssl_get_message(s,
d02b48c6
RE
849 SSL3_ST_CR_CERT_A,
850 SSL3_ST_CR_CERT_B,
851 -1,
c0f5dd07 852 s->max_cert_list,
d02b48c6
RE
853 &ok);
854
855 if (!ok) return((int)n);
856
857 if (s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE)
858 {
859 s->s3->tmp.reuse_message=1;
860 return(1);
861 }
862
863 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
864 {
58964a49 865 al=SSL_AD_UNEXPECTED_MESSAGE;
d02b48c6
RE
866 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
867 goto f_err;
868 }
875a644a 869 p=d=(unsigned char *)s->init_msg;
d02b48c6 870
f73e07cf 871 if ((sk=sk_X509_new_null()) == NULL)
d02b48c6
RE
872 {
873 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
874 goto err;
875 }
876
877 n2l3(p,llen);
878 if (llen+3 != n)
879 {
58964a49 880 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
881 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
882 goto f_err;
883 }
884 for (nc=0; nc<llen; )
885 {
886 n2l3(p,l);
887 if ((l+nc+3) > llen)
888 {
58964a49 889 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
890 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
891 goto f_err;
892 }
893
894 q=p;
895 x=d2i_X509(NULL,&q,l);
896 if (x == NULL)
897 {
58964a49 898 al=SSL_AD_BAD_CERTIFICATE;
d02b48c6
RE
899 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
900 goto f_err;
901 }
902 if (q != (p+l))
903 {
58964a49 904 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
905 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
906 goto f_err;
907 }
f73e07cf 908 if (!sk_X509_push(sk,x))
d02b48c6
RE
909 {
910 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
911 goto err;
912 }
913 x=NULL;
914 nc+=l+3;
915 p=q;
916 }
917
918 i=ssl_verify_cert_chain(s,sk);
82d5d46c
RL
919 if ((s->verify_mode != SSL_VERIFY_NONE) && (!i)
920#ifndef OPENSSL_NO_KRB5
57376542
BM
921 && (s->s3->tmp.new_cipher->algorithms & (SSL_MKEY_MASK|SSL_AUTH_MASK))
922 != (SSL_aKRB5|SSL_kKRB5)
82d5d46c 923#endif /* OPENSSL_NO_KRB5 */
57376542 924 )
d02b48c6
RE
925 {
926 al=ssl_verify_alarm_type(s->verify_result);
927 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
928 goto f_err;
929 }
1fab73ac 930 ERR_clear_error(); /* but we keep s->verify_result */
d02b48c6 931
b56bce4f
BM
932 sc=ssl_sess_cert_new();
933 if (sc == NULL) goto err;
d02b48c6 934
b56bce4f
BM
935 if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
936 s->session->sess_cert=sc;
d02b48c6 937
b56bce4f 938 sc->cert_chain=sk;
98e04f9e
BM
939 /* Inconsistency alert: cert_chain does include the peer's
940 * certificate, which we don't include in s3_srvr.c */
f73e07cf 941 x=sk_X509_value(sk,0);
d02b48c6 942 sk=NULL;
2a1ef754 943 /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
d02b48c6
RE
944
945 pkey=X509_get_pubkey(x);
946
57376542
BM
947 /* VRS: allow null cert if auth == KRB5 */
948 need_cert = ((s->s3->tmp.new_cipher->algorithms
949 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
950 == (SSL_aKRB5|SSL_kKRB5))? 0: 1;
f9b3bff6
RL
951
952#ifdef KSSL_DEBUG
953 printf("pkey,x = %p, %p\n", pkey,x);
954 printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
955 printf("cipher, alg, nc = %s, %lx, %d\n", s->s3->tmp.new_cipher->name,
57376542 956 s->s3->tmp.new_cipher->algorithms, need_cert);
f9b3bff6
RL
957#endif /* KSSL_DEBUG */
958
2a1ef754 959 if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
d02b48c6
RE
960 {
961 x=NULL;
962 al=SSL3_AL_FATAL;
2a1ef754
RL
963 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
964 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
d02b48c6
RE
965 goto f_err;
966 }
967
968 i=ssl_cert_type(x,pkey);
f9b3bff6 969 if (need_cert && i < 0)
d02b48c6
RE
970 {
971 x=NULL;
972 al=SSL3_AL_FATAL;
2a1ef754
RL
973 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
974 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
d02b48c6
RE
975 goto f_err;
976 }
977
57376542
BM
978 if (need_cert)
979 {
980 sc->peer_cert_type=i;
981 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
982 /* Why would the following ever happen?
983 * We just created sc a couple of lines ago. */
984 if (sc->peer_pkeys[i].x509 != NULL)
985 X509_free(sc->peer_pkeys[i].x509);
986 sc->peer_pkeys[i].x509=x;
987 sc->peer_key= &(sc->peer_pkeys[i]);
988
989 if (s->session->peer != NULL)
990 X509_free(s->session->peer);
991 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
992 s->session->peer=x;
993 }
994 else
995 {
996 sc->peer_cert_type=i;
997 sc->peer_key= NULL;
998
999 if (s->session->peer != NULL)
1000 X509_free(s->session->peer);
1001 s->session->peer=NULL;
1002 }
0dd2254d 1003 s->session->verify_result = s->verify_result;
d02b48c6
RE
1004
1005 x=NULL;
1006 ret=1;
1007
1008 if (0)
1009 {
1010f_err:
1011 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1012 }
1013err:
a8236c8c
DSH
1014 EVP_PKEY_free(pkey);
1015 X509_free(x);
f73e07cf 1016 sk_X509_pop_free(sk,X509_free);
d02b48c6
RE
1017 return(ret);
1018 }
1019
36d16f8e 1020int ssl3_get_key_exchange(SSL *s)
d02b48c6 1021 {
bc36ee62 1022#ifndef OPENSSL_NO_RSA
d02b48c6
RE
1023 unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1024#endif
1025 EVP_MD_CTX md_ctx;
1026 unsigned char *param,*p;
1027 int al,i,j,param_len,ok;
1028 long n,alg;
1029 EVP_PKEY *pkey=NULL;
bc36ee62 1030#ifndef OPENSSL_NO_RSA
d02b48c6 1031 RSA *rsa=NULL;
79df9d62 1032#endif
bc36ee62 1033#ifndef OPENSSL_NO_DH
d02b48c6 1034 DH *dh=NULL;
58964a49 1035#endif
ea262260
BM
1036#ifndef OPENSSL_NO_ECDH
1037 EC_KEY *ecdh = NULL;
1038 BN_CTX *bn_ctx = NULL;
1039 EC_POINT *srvr_ecpoint = NULL;
1040 int curve_nid = 0;
1041 int encoded_pt_len = 0;
1042#endif
d02b48c6 1043
37a7cd1a
BM
1044 /* use same message size as in ssl3_get_certificate_request()
1045 * as ServerKeyExchange message may be skipped */
36d16f8e 1046 n=s->method->ssl_get_message(s,
d02b48c6
RE
1047 SSL3_ST_CR_KEY_EXCH_A,
1048 SSL3_ST_CR_KEY_EXCH_B,
1049 -1,
c0f5dd07 1050 s->max_cert_list,
d02b48c6
RE
1051 &ok);
1052
1053 if (!ok) return((int)n);
1054
1055 if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1056 {
1057 s->s3->tmp.reuse_message=1;
1058 return(1);
1059 }
1060
48948d53 1061 param=p=(unsigned char *)s->init_msg;
d02b48c6 1062
9d5cceac 1063 if (s->session->sess_cert != NULL)
d02b48c6 1064 {
bc36ee62 1065#ifndef OPENSSL_NO_RSA
b56bce4f 1066 if (s->session->sess_cert->peer_rsa_tmp != NULL)
d02b48c6 1067 {
b56bce4f
BM
1068 RSA_free(s->session->sess_cert->peer_rsa_tmp);
1069 s->session->sess_cert->peer_rsa_tmp=NULL;
d02b48c6
RE
1070 }
1071#endif
bc36ee62 1072#ifndef OPENSSL_NO_DH
b56bce4f 1073 if (s->session->sess_cert->peer_dh_tmp)
d02b48c6 1074 {
b56bce4f
BM
1075 DH_free(s->session->sess_cert->peer_dh_tmp);
1076 s->session->sess_cert->peer_dh_tmp=NULL;
d02b48c6 1077 }
ea262260
BM
1078#endif
1079#ifndef OPENSSL_NO_ECDH
1080 if (s->session->sess_cert->peer_ecdh_tmp)
1081 {
1082 EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1083 s->session->sess_cert->peer_ecdh_tmp=NULL;
1084 }
d02b48c6
RE
1085#endif
1086 }
1087 else
1088 {
b56bce4f 1089 s->session->sess_cert=ssl_sess_cert_new();
d02b48c6
RE
1090 }
1091
1092 param_len=0;
1093 alg=s->s3->tmp.new_cipher->algorithms;
dbad1690 1094 EVP_MD_CTX_init(&md_ctx);
d02b48c6 1095
bc36ee62 1096#ifndef OPENSSL_NO_RSA
d02b48c6
RE
1097 if (alg & SSL_kRSA)
1098 {
1099 if ((rsa=RSA_new()) == NULL)
1100 {
1101 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1102 goto err;
1103 }
1104 n2s(p,i);
1105 param_len=i+2;
1106 if (param_len > n)
1107 {
58964a49 1108 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1109 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1110 goto f_err;
1111 }
1112 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1113 {
1114 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1115 goto err;
1116 }
1117 p+=i;
1118
1119 n2s(p,i);
1120 param_len+=i+2;
1121 if (param_len > n)
1122 {
58964a49 1123 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1124 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1125 goto f_err;
1126 }
1127 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1128 {
1129 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1130 goto err;
1131 }
1132 p+=i;
1133 n-=param_len;
1134
d02b48c6
RE
1135 /* this should be because we are using an export cipher */
1136 if (alg & SSL_aRSA)
b56bce4f 1137 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
d02b48c6
RE
1138 else
1139 {
5277d7cb 1140 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
1141 goto err;
1142 }
b56bce4f 1143 s->session->sess_cert->peer_rsa_tmp=rsa;
6b521df3 1144 rsa=NULL;
d02b48c6 1145 }
bc36ee62 1146#else /* OPENSSL_NO_RSA */
3f2599d9
BM
1147 if (0)
1148 ;
d02b48c6 1149#endif
bc36ee62 1150#ifndef OPENSSL_NO_DH
3f2599d9 1151 else if (alg & SSL_kEDH)
d02b48c6
RE
1152 {
1153 if ((dh=DH_new()) == NULL)
1154 {
1155 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1156 goto err;
1157 }
1158 n2s(p,i);
1159 param_len=i+2;
1160 if (param_len > n)
1161 {
58964a49 1162 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1163 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1164 goto f_err;
1165 }
1166 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1167 {
1168 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1169 goto err;
1170 }
1171 p+=i;
1172
1173 n2s(p,i);
1174 param_len+=i+2;
1175 if (param_len > n)
1176 {
58964a49 1177 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1178 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1179 goto f_err;
1180 }
1181 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1182 {
1183 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1184 goto err;
1185 }
1186 p+=i;
1187
1188 n2s(p,i);
1189 param_len+=i+2;
1190 if (param_len > n)
1191 {
58964a49 1192 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1193 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1194 goto f_err;
1195 }
1196 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1197 {
1198 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1199 goto err;
1200 }
1201 p+=i;
1202 n-=param_len;
1203
bc36ee62 1204#ifndef OPENSSL_NO_RSA
d02b48c6 1205 if (alg & SSL_aRSA)
b56bce4f 1206 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
3f2599d9
BM
1207#else
1208 if (0)
1209 ;
d02b48c6 1210#endif
bc36ee62 1211#ifndef OPENSSL_NO_DSA
3f2599d9 1212 else if (alg & SSL_aDSS)
b56bce4f 1213 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
d02b48c6
RE
1214#endif
1215 /* else anonymous DH, so no certificate or pkey. */
1216
b56bce4f 1217 s->session->sess_cert->peer_dh_tmp=dh;
413c4f45 1218 dh=NULL;
d02b48c6
RE
1219 }
1220 else if ((alg & SSL_kDHr) || (alg & SSL_kDHd))
1221 {
58964a49 1222 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
1223 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1224 goto f_err;
1225 }
bc36ee62 1226#endif /* !OPENSSL_NO_DH */
ea262260
BM
1227
1228#ifndef OPENSSL_NO_ECDH
1229 else if (alg & SSL_kECDHE)
1230 {
9dd84053
NL
1231 EC_GROUP *ngroup;
1232 const EC_GROUP *group;
1233
ea262260
BM
1234 if ((ecdh=EC_KEY_new()) == NULL)
1235 {
1236 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1237 goto err;
1238 }
1239
1240 /* Extract elliptic curve parameters and the
1241 * server's ephemeral ECDH public key.
1242 * Keep accumulating lengths of various components in
1243 * param_len and make sure it never exceeds n.
1244 */
1245
1246 /* XXX: For now we only support named (not generic) curves
d56349a2 1247 * and the ECParameters in this case is just three bytes.
ea262260 1248 */
d56349a2 1249 param_len=3;
ea262260
BM
1250 if ((param_len > n) ||
1251 (*p != NAMED_CURVE_TYPE) ||
d56349a2 1252 ((curve_nid = curve_id2nid(*(p + 2))) == 0))
ea262260
BM
1253 {
1254 al=SSL_AD_INTERNAL_ERROR;
1255 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1256 goto f_err;
1257 }
1258
9dd84053
NL
1259 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1260 if (ngroup == NULL)
1261 {
1262 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1263 goto err;
1264 }
1265 if (EC_KEY_set_group(ecdh, ngroup) == 0)
ea262260
BM
1266 {
1267 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1268 goto err;
1269 }
9dd84053
NL
1270 EC_GROUP_free(ngroup);
1271
1272 group = EC_KEY_get0_group(ecdh);
ea262260
BM
1273
1274 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
9dd84053 1275 (EC_GROUP_get_degree(group) > 163))
ea262260
BM
1276 {
1277 al=SSL_AD_EXPORT_RESTRICTION;
1278 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1279 goto f_err;
1280 }
1281
d56349a2 1282 p+=3;
ea262260
BM
1283
1284 /* Next, get the encoded ECPoint */
9dd84053 1285 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
ea262260
BM
1286 ((bn_ctx = BN_CTX_new()) == NULL))
1287 {
1288 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1289 goto err;
1290 }
1291
1292 encoded_pt_len = *p; /* length of encoded point */
1293 p+=1;
1294 param_len += (1 + encoded_pt_len);
1295 if ((param_len > n) ||
9dd84053 1296 (EC_POINT_oct2point(group, srvr_ecpoint,
ea262260
BM
1297 p, encoded_pt_len, bn_ctx) == 0))
1298 {
1299 al=SSL_AD_DECODE_ERROR;
1300 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1301 goto f_err;
1302 }
1303
1304 n-=param_len;
1305 p+=encoded_pt_len;
1306
1307 /* The ECC/TLS specification does not mention
1308 * the use of DSA to sign ECParameters in the server
1309 * key exchange message. We do support RSA and ECDSA.
1310 */
1311 if (0) ;
1312#ifndef OPENSSL_NO_RSA
1313 else if (alg & SSL_aRSA)
1314 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1315#endif
1316#ifndef OPENSSL_NO_ECDSA
1317 else if (alg & SSL_aECDSA)
1318 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1319#endif
1320 /* else anonymous ECDH, so no certificate or pkey. */
9dd84053 1321 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
ea262260
BM
1322 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1323 ecdh=NULL;
1324 BN_CTX_free(bn_ctx);
9dd84053 1325 EC_POINT_free(srvr_ecpoint);
ea262260
BM
1326 srvr_ecpoint = NULL;
1327 }
1328 else if (alg & SSL_kECDH)
1329 {
1330 al=SSL_AD_UNEXPECTED_MESSAGE;
1331 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1332 goto f_err;
1333 }
1334#endif /* !OPENSSL_NO_ECDH */
dfeab068
RE
1335 if (alg & SSL_aFZA)
1336 {
1337 al=SSL_AD_HANDSHAKE_FAILURE;
1338 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1339 goto f_err;
1340 }
1341
d02b48c6
RE
1342
1343 /* p points to the next byte, there are 'n' bytes left */
1344
d02b48c6
RE
1345 /* if it was signed, check the signature */
1346 if (pkey != NULL)
1347 {
1348 n2s(p,i);
1349 n-=2;
1350 j=EVP_PKEY_size(pkey);
1351
1352 if ((i != n) || (n > j) || (n <= 0))
1353 {
1354 /* wrong packet length */
58964a49 1355 al=SSL_AD_DECODE_ERROR;
d02b48c6 1356 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
dfeab068 1357 goto f_err;
d02b48c6
RE
1358 }
1359
bc36ee62 1360#ifndef OPENSSL_NO_RSA
d02b48c6
RE
1361 if (pkey->type == EVP_PKEY_RSA)
1362 {
1363 int num;
1364
1365 j=0;
1366 q=md_buf;
1367 for (num=2; num > 0; num--)
1368 {
20d2186c
DSH
1369 EVP_DigestInit_ex(&md_ctx,(num == 2)
1370 ?s->ctx->md5:s->ctx->sha1, NULL);
d02b48c6
RE
1371 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1372 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1373 EVP_DigestUpdate(&md_ctx,param,param_len);
20d2186c 1374 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
d02b48c6
RE
1375 q+=i;
1376 j+=i;
1377 }
1c80019a
DSH
1378 i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1379 pkey->pkey.rsa);
1380 if (i < 0)
d02b48c6 1381 {
58964a49 1382 al=SSL_AD_DECRYPT_ERROR;
d02b48c6
RE
1383 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1384 goto f_err;
1385 }
1c80019a 1386 if (i == 0)
d02b48c6
RE
1387 {
1388 /* bad signature */
58964a49 1389 al=SSL_AD_DECRYPT_ERROR;
d02b48c6
RE
1390 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1391 goto f_err;
1392 }
1393 }
1394 else
1395#endif
bc36ee62 1396#ifndef OPENSSL_NO_DSA
d02b48c6
RE
1397 if (pkey->type == EVP_PKEY_DSA)
1398 {
1399 /* lets do DSS */
20d2186c 1400 EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
d02b48c6
RE
1401 EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1402 EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1403 EVP_VerifyUpdate(&md_ctx,param,param_len);
1404 if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1405 {
1406 /* bad signature */
58964a49 1407 al=SSL_AD_DECRYPT_ERROR;
d02b48c6
RE
1408 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1409 goto f_err;
1410 }
1411 }
1412 else
ea262260
BM
1413#endif
1414#ifndef OPENSSL_NO_ECDSA
5488bb61 1415 if (pkey->type == EVP_PKEY_EC)
ea262260
BM
1416 {
1417 /* let's do ECDSA */
1418 EVP_VerifyInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1419 EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1420 EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1421 EVP_VerifyUpdate(&md_ctx,param,param_len);
1422 if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1423 {
1424 /* bad signature */
1425 al=SSL_AD_DECRYPT_ERROR;
1426 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1427 goto f_err;
1428 }
1429 }
1430 else
d02b48c6
RE
1431#endif
1432 {
5277d7cb 1433 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
1434 goto err;
1435 }
1436 }
1437 else
1438 {
1439 /* still data left over */
1440 if (!(alg & SSL_aNULL))
1441 {
5277d7cb 1442 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
1443 goto err;
1444 }
1445 if (n != 0)
1446 {
58964a49 1447 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1448 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1449 goto f_err;
1450 }
1451 }
a8236c8c 1452 EVP_PKEY_free(pkey);
dbad1690 1453 EVP_MD_CTX_cleanup(&md_ctx);
d02b48c6
RE
1454 return(1);
1455f_err:
1456 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1457err:
a8236c8c 1458 EVP_PKEY_free(pkey);
bc36ee62 1459#ifndef OPENSSL_NO_RSA
6b521df3
BM
1460 if (rsa != NULL)
1461 RSA_free(rsa);
1462#endif
bc36ee62 1463#ifndef OPENSSL_NO_DH
6b521df3
BM
1464 if (dh != NULL)
1465 DH_free(dh);
ea262260
BM
1466#endif
1467#ifndef OPENSSL_NO_ECDH
1468 BN_CTX_free(bn_ctx);
1469 EC_POINT_free(srvr_ecpoint);
1470 if (ecdh != NULL)
1471 EC_KEY_free(ecdh);
6b521df3 1472#endif
dbad1690 1473 EVP_MD_CTX_cleanup(&md_ctx);
d02b48c6
RE
1474 return(-1);
1475 }
1476
36d16f8e 1477int ssl3_get_certificate_request(SSL *s)
d02b48c6
RE
1478 {
1479 int ok,ret=0;
58964a49
RE
1480 unsigned long n,nc,l;
1481 unsigned int llen,ctype_num,i;
d02b48c6 1482 X509_NAME *xn=NULL;
875a644a
RL
1483 const unsigned char *p,*q;
1484 unsigned char *d;
f73e07cf 1485 STACK_OF(X509_NAME) *ca_sk=NULL;
d02b48c6 1486
36d16f8e 1487 n=s->method->ssl_get_message(s,
d02b48c6
RE
1488 SSL3_ST_CR_CERT_REQ_A,
1489 SSL3_ST_CR_CERT_REQ_B,
1490 -1,
c0f5dd07 1491 s->max_cert_list,
d02b48c6
RE
1492 &ok);
1493
1494 if (!ok) return((int)n);
1495
1496 s->s3->tmp.cert_req=0;
1497
1498 if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1499 {
1500 s->s3->tmp.reuse_message=1;
1501 return(1);
1502 }
1503
1504 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1505 {
58964a49 1506 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
d02b48c6
RE
1507 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1508 goto err;
1509 }
1510
58964a49
RE
1511 /* TLS does not like anon-DH with client cert */
1512 if (s->version > SSL3_VERSION)
1513 {
1514 l=s->s3->tmp.new_cipher->algorithms;
1515 if (l & SSL_aNULL)
1516 {
1517 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1518 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1519 goto err;
1520 }
1521 }
1522
875a644a 1523 p=d=(unsigned char *)s->init_msg;
d02b48c6 1524
f73e07cf 1525 if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
d02b48c6
RE
1526 {
1527 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1528 goto err;
1529 }
1530
1531 /* get the certificate types */
1532 ctype_num= *(p++);
1533 if (ctype_num > SSL3_CT_NUMBER)
1534 ctype_num=SSL3_CT_NUMBER;
1535 for (i=0; i<ctype_num; i++)
1536 s->s3->tmp.ctype[i]= p[i];
1537 p+=ctype_num;
1538
1539 /* get the CA RDNs */
1540 n2s(p,llen);
dfeab068
RE
1541#if 0
1542{
1543FILE *out;
1544out=fopen("/tmp/vsign.der","w");
1545fwrite(p,1,llen,out);
1546fclose(out);
1547}
1548#endif
1549
d02b48c6
RE
1550 if ((llen+ctype_num+2+1) != n)
1551 {
58964a49 1552 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
d02b48c6
RE
1553 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1554 goto err;
1555 }
1556
1557 for (nc=0; nc<llen; )
1558 {
1559 n2s(p,l);
1560 if ((l+nc+2) > llen)
1561 {
58964a49 1562 if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
d02b48c6 1563 goto cont; /* netscape bugs */
58964a49 1564 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
d02b48c6
RE
1565 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1566 goto err;
1567 }
1568
1569 q=p;
1570
1571 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1572 {
657e60fa 1573 /* If netscape tolerance is on, ignore errors */
58964a49 1574 if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
d02b48c6
RE
1575 goto cont;
1576 else
1577 {
58964a49 1578 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
d02b48c6
RE
1579 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1580 goto err;
1581 }
1582 }
1583
1584 if (q != (p+l))
1585 {
58964a49 1586 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
d02b48c6
RE
1587 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1588 goto err;
1589 }
f73e07cf 1590 if (!sk_X509_NAME_push(ca_sk,xn))
d02b48c6
RE
1591 {
1592 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1593 goto err;
1594 }
1595
1596 p+=l;
1597 nc+=l+2;
1598 }
1599
1600 if (0)
1601 {
1602cont:
1603 ERR_clear_error();
1604 }
1605
657e60fa 1606 /* we should setup a certificate to return.... */
d02b48c6
RE
1607 s->s3->tmp.cert_req=1;
1608 s->s3->tmp.ctype_num=ctype_num;
1609 if (s->s3->tmp.ca_names != NULL)
f73e07cf 1610 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
d02b48c6
RE
1611 s->s3->tmp.ca_names=ca_sk;
1612 ca_sk=NULL;
1613
1614 ret=1;
1615err:
f73e07cf 1616 if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
d02b48c6
RE
1617 return(ret);
1618 }
1619
ccd86b68 1620static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
d02b48c6
RE
1621 {
1622 return(X509_NAME_cmp(*a,*b));
1623 }
1624
36d16f8e 1625int ssl3_get_server_done(SSL *s)
d02b48c6
RE
1626 {
1627 int ok,ret=0;
1628 long n;
1629
36d16f8e 1630 n=s->method->ssl_get_message(s,
d02b48c6
RE
1631 SSL3_ST_CR_SRVR_DONE_A,
1632 SSL3_ST_CR_SRVR_DONE_B,
1633 SSL3_MT_SERVER_DONE,
1634 30, /* should be very small, like 0 :-) */
1635 &ok);
1636
1637 if (!ok) return((int)n);
1638 if (n > 0)
1639 {
1640 /* should contain no data */
58964a49 1641 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
d02b48c6 1642 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
c59ba5b5 1643 return -1;
d02b48c6
RE
1644 }
1645 ret=1;
1646 return(ret);
1647 }
1648
176f31dd 1649
36d16f8e 1650int ssl3_send_client_key_exchange(SSL *s)
d02b48c6 1651 {
79df9d62 1652 unsigned char *p,*d;
d02b48c6
RE
1653 int n;
1654 unsigned long l;
bc36ee62 1655#ifndef OPENSSL_NO_RSA
79df9d62 1656 unsigned char *q;
d02b48c6 1657 EVP_PKEY *pkey=NULL;
79df9d62 1658#endif
bc36ee62 1659#ifndef OPENSSL_NO_KRB5
57376542 1660 KSSL_ERR kssl_err;
bc36ee62 1661#endif /* OPENSSL_NO_KRB5 */
ea262260
BM
1662#ifndef OPENSSL_NO_ECDH
1663 EC_KEY *clnt_ecdh = NULL;
9dd84053 1664 const EC_POINT *srvr_ecpoint = NULL;
ea262260
BM
1665 EVP_PKEY *srvr_pub_pkey = NULL;
1666 unsigned char *encodedPoint = NULL;
1667 int encoded_pt_len = 0;
1668 BN_CTX * bn_ctx = NULL;
1669#endif
d02b48c6
RE
1670
1671 if (s->state == SSL3_ST_CW_KEY_EXCH_A)
1672 {
1673 d=(unsigned char *)s->init_buf->data;
1674 p= &(d[4]);
1675
1676 l=s->s3->tmp.new_cipher->algorithms;
1677
57376542
BM
1678 /* Fool emacs indentation */
1679 if (0) {}
bc36ee62 1680#ifndef OPENSSL_NO_RSA
f9b3bff6 1681 else if (l & SSL_kRSA)
d02b48c6
RE
1682 {
1683 RSA *rsa;
dfeab068 1684 unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
d02b48c6 1685
b56bce4f
BM
1686 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1687 rsa=s->session->sess_cert->peer_rsa_tmp;
d02b48c6
RE
1688 else
1689 {
b56bce4f 1690 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
d02b48c6
RE
1691 if ((pkey == NULL) ||
1692 (pkey->type != EVP_PKEY_RSA) ||
1693 (pkey->pkey.rsa == NULL))
1694 {
5277d7cb 1695 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
1696 goto err;
1697 }
1698 rsa=pkey->pkey.rsa;
50596582 1699 EVP_PKEY_free(pkey);
d02b48c6
RE
1700 }
1701
413c4f45
MC
1702 tmp_buf[0]=s->client_version>>8;
1703 tmp_buf[1]=s->client_version&0xff;
54a656ef 1704 if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
e7f97e2d 1705 goto err;
d02b48c6 1706
54a656ef 1707 s->session->master_key_length=sizeof tmp_buf;
d02b48c6 1708
58964a49
RE
1709 q=p;
1710 /* Fix buf for TLS and beyond */
1711 if (s->version > SSL3_VERSION)
1712 p+=2;
54a656ef 1713 n=RSA_public_encrypt(sizeof tmp_buf,
58964a49 1714 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
dfeab068
RE
1715#ifdef PKCS1_CHECK
1716 if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
1717 if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
1718#endif
d02b48c6
RE
1719 if (n <= 0)
1720 {
1721 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
1722 goto err;
1723 }
1724
58964a49
RE
1725 /* Fix buf for TLS and beyond */
1726 if (s->version > SSL3_VERSION)
1727 {
1728 s2n(n,q);
1729 n+=2;
1730 }
1731
d02b48c6 1732 s->session->master_key_length=
58964a49 1733 s->method->ssl3_enc->generate_master_secret(s,
d02b48c6 1734 s->session->master_key,
54a656ef 1735 tmp_buf,sizeof tmp_buf);
4579924b 1736 OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
d02b48c6 1737 }
f9b3bff6 1738#endif
bc36ee62 1739#ifndef OPENSSL_NO_KRB5
f9b3bff6 1740 else if (l & SSL_kKRB5)
57376542
BM
1741 {
1742 krb5_error_code krb5rc;
1743 KSSL_CTX *kssl_ctx = s->kssl_ctx;
1744 /* krb5_data krb5_ap_req; */
1745 krb5_data *enc_ticket;
1746 krb5_data authenticator, *authp = NULL;
2a1ef754
RL
1747 EVP_CIPHER_CTX ciph_ctx;
1748 EVP_CIPHER *enc = NULL;
1749 unsigned char iv[EVP_MAX_IV_LENGTH];
1750 unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1751 unsigned char epms[SSL_MAX_MASTER_KEY_LENGTH
1752 + EVP_MAX_IV_LENGTH];
1753 int padl, outl = sizeof(epms);
f9b3bff6 1754
de941e28
DSH
1755 EVP_CIPHER_CTX_init(&ciph_ctx);
1756
f9b3bff6 1757#ifdef KSSL_DEBUG
57376542
BM
1758 printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
1759 l, SSL_kKRB5);
f9b3bff6
RL
1760#endif /* KSSL_DEBUG */
1761
2a1ef754
RL
1762 authp = NULL;
1763#ifdef KRB5SENDAUTH
1764 if (KRB5SENDAUTH) authp = &authenticator;
1765#endif /* KRB5SENDAUTH */
1766
57376542 1767 krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2a1ef754
RL
1768 &kssl_err);
1769 enc = kssl_map_enc(kssl_ctx->enctype);
57376542
BM
1770 if (enc == NULL)
1771 goto err;
f9b3bff6 1772#ifdef KSSL_DEBUG
57376542
BM
1773 {
1774 printf("kssl_cget_tkt rtn %d\n", krb5rc);
1775 if (krb5rc && kssl_err.text)
2a1ef754 1776 printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
57376542 1777 }
f9b3bff6
RL
1778#endif /* KSSL_DEBUG */
1779
57376542
BM
1780 if (krb5rc)
1781 {
1782 ssl3_send_alert(s,SSL3_AL_FATAL,
2a1ef754 1783 SSL_AD_HANDSHAKE_FAILURE);
57376542 1784 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2a1ef754 1785 kssl_err.reason);
57376542
BM
1786 goto err;
1787 }
f9b3bff6 1788
2a1ef754
RL
1789 /* 20010406 VRS - Earlier versions used KRB5 AP_REQ
1790 ** in place of RFC 2712 KerberosWrapper, as in:
1791 **
57376542
BM
1792 ** Send ticket (copy to *p, set n = length)
1793 ** n = krb5_ap_req.length;
1794 ** memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
1795 ** if (krb5_ap_req.data)
1796 ** kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
1797 **
2a1ef754
RL
1798 ** Now using real RFC 2712 KerberosWrapper
1799 ** (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
1800 ** Note: 2712 "opaque" types are here replaced
1801 ** with a 2-byte length followed by the value.
1802 ** Example:
1803 ** KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
1804 ** Where "xx xx" = length bytes. Shown here with
1805 ** optional authenticator omitted.
1806 */
1807
1808 /* KerberosWrapper.Ticket */
1809 s2n(enc_ticket->length,p);
1810 memcpy(p, enc_ticket->data, enc_ticket->length);
1811 p+= enc_ticket->length;
1812 n = enc_ticket->length + 2;
1813
1814 /* KerberosWrapper.Authenticator */
1815 if (authp && authp->length)
1816 {
1817 s2n(authp->length,p);
1818 memcpy(p, authp->data, authp->length);
1819 p+= authp->length;
1820 n+= authp->length + 2;
1821
1822 free(authp->data);
1823 authp->data = NULL;
1824 authp->length = 0;
1825 }
1826 else
1827 {
1828 s2n(0,p);/* null authenticator length */
1829 n+=2;
1830 }
1831
54a656ef 1832 if (RAND_bytes(tmp_buf,sizeof tmp_buf) <= 0)
2a1ef754
RL
1833 goto err;
1834
1835 /* 20010420 VRS. Tried it this way; failed.
581f1c84 1836 ** EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2a1ef754
RL
1837 ** EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
1838 ** kssl_ctx->length);
581f1c84 1839 ** EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2a1ef754
RL
1840 */
1841
54a656ef 1842 memset(iv, 0, sizeof iv); /* per RFC 1510 */
7beb4087
RL
1843 EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
1844 kssl_ctx->key,iv);
2a1ef754 1845 EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
54a656ef 1846 sizeof tmp_buf);
581f1c84 1847 EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2a1ef754 1848 outl += padl;
5574e0ed
BM
1849 if (outl > sizeof epms)
1850 {
1851 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1852 goto err;
1853 }
2a1ef754
RL
1854 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
1855
1856 /* KerberosWrapper.EncryptedPreMasterSecret */
1857 s2n(outl,p);
1858 memcpy(p, epms, outl);
1859 p+=outl;
1860 n+=outl + 2;
1861
57376542
BM
1862 s->session->master_key_length=
1863 s->method->ssl3_enc->generate_master_secret(s,
2a1ef754 1864 s->session->master_key,
54a656ef 1865 tmp_buf, sizeof tmp_buf);
2a1ef754 1866
4579924b
RL
1867 OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
1868 OPENSSL_cleanse(epms, outl);
57376542 1869 }
d02b48c6 1870#endif
bc36ee62 1871#ifndef OPENSSL_NO_DH
f9b3bff6 1872 else if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
d02b48c6
RE
1873 {
1874 DH *dh_srvr,*dh_clnt;
1875
b56bce4f
BM
1876 if (s->session->sess_cert->peer_dh_tmp != NULL)
1877 dh_srvr=s->session->sess_cert->peer_dh_tmp;
d02b48c6
RE
1878 else
1879 {
1880 /* we get them from the cert */
58964a49 1881 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
d02b48c6
RE
1882 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
1883 goto err;
1884 }
1885
1886 /* generate a new random key */
1887 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
1888 {
1889 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1890 goto err;
1891 }
1892 if (!DH_generate_key(dh_clnt))
1893 {
1894 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1895 goto err;
1896 }
1897
1898 /* use the 'p' output buffer for the DH key, but
1899 * make sure to clear it out afterwards */
58964a49 1900
d02b48c6 1901 n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
58964a49 1902
d02b48c6
RE
1903 if (n <= 0)
1904 {
1905 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1906 goto err;
1907 }
1908
1909 /* generate master key from the result */
1910 s->session->master_key_length=
58964a49 1911 s->method->ssl3_enc->generate_master_secret(s,
d02b48c6
RE
1912 s->session->master_key,p,n);
1913 /* clean up */
1914 memset(p,0,n);
1915
1916 /* send off the data */
1917 n=BN_num_bytes(dh_clnt->pub_key);
1918 s2n(n,p);
1919 BN_bn2bin(dh_clnt->pub_key,p);
1920 n+=2;
1921
1922 DH_free(dh_clnt);
1923
1924 /* perhaps clean things up a bit EAY EAY EAY EAY*/
1925 }
d02b48c6 1926#endif
ea262260
BM
1927
1928#ifndef OPENSSL_NO_ECDH
1929 else if ((l & SSL_kECDH) || (l & SSL_kECDHE))
1930 {
9dd84053
NL
1931 const EC_GROUP *srvr_group = NULL;
1932 EC_KEY *tkey;
ea262260 1933 int ecdh_clnt_cert = 0;
968766ca 1934 int field_size = 0;
ea262260
BM
1935
1936 /* Did we send out the client's
1937 * ECDH share for use in premaster
1938 * computation as part of client certificate?
1939 * If so, set ecdh_clnt_cert to 1.
1940 */
1941 if ((l & SSL_kECDH) && (s->cert != NULL))
1942 {
1943 /* XXX: For now, we do not support client
1944 * authentication using ECDH certificates.
1945 * To add such support, one needs to add
1946 * code that checks for appropriate
1947 * conditions and sets ecdh_clnt_cert to 1.
1948 * For example, the cert have an ECC
1949 * key on the same curve as the server's
1950 * and the key should be authorized for
1951 * key agreement.
1952 *
1953 * One also needs to add code in ssl3_connect
1954 * to skip sending the certificate verify
1955 * message.
1956 *
1957 * if ((s->cert->key->privatekey != NULL) &&
1958 * (s->cert->key->privatekey->type ==
0c7141a3 1959 * EVP_PKEY_EC) && ...)
ea262260
BM
1960 * ecdh_clnt_cert = 1;
1961 */
1962 }
1963
1964 if (s->session->sess_cert->peer_ecdh_tmp != NULL)
1965 {
9dd84053 1966 tkey = s->session->sess_cert->peer_ecdh_tmp;
ea262260
BM
1967 }
1968 else
1969 {
1970 /* Get the Server Public Key from Cert */
1971 srvr_pub_pkey = X509_get_pubkey(s->session-> \
1972 sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1973 if ((srvr_pub_pkey == NULL) ||
5488bb61 1974 (srvr_pub_pkey->type != EVP_PKEY_EC) ||
9dd84053 1975 (srvr_pub_pkey->pkey.ec == NULL))
ea262260
BM
1976 {
1977 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1978 ERR_R_INTERNAL_ERROR);
1979 goto err;
1980 }
1981
9dd84053 1982 tkey = srvr_pub_pkey->pkey.ec;
ea262260
BM
1983 }
1984
9dd84053
NL
1985 srvr_group = EC_KEY_get0_group(tkey);
1986 srvr_ecpoint = EC_KEY_get0_public_key(tkey);
1987
ea262260
BM
1988 if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
1989 {
1990 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1991 ERR_R_INTERNAL_ERROR);
1992 goto err;
1993 }
1994
1995 if ((clnt_ecdh=EC_KEY_new()) == NULL)
1996 {
1997 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1998 goto err;
1999 }
2000
9dd84053
NL
2001 if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2002 {
2003 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2004 goto err;
2005 }
ea262260
BM
2006 if (ecdh_clnt_cert)
2007 {
57376542 2008 /* Reuse key info from our certificate
ea262260
BM
2009 * We only need our private key to perform
2010 * the ECDH computation.
2011 */
9dd84053
NL
2012 const BIGNUM *priv_key;
2013 tkey = s->cert->key->privatekey->pkey.ec;
2014 priv_key = EC_KEY_get0_private_key(tkey);
2015 if (priv_key == NULL)
2016 {
2017 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2018 goto err;
2019 }
2020 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2021 {
2022 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2023 goto err;
2024 }
ea262260
BM
2025 }
2026 else
2027 {
2028 /* Generate a new ECDH key pair */
2029 if (!(EC_KEY_generate_key(clnt_ecdh)))
2030 {
2031 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2032 goto err;
2033 }
2034 }
2035
57376542
BM
2036 /* use the 'p' output buffer for the ECDH key, but
2037 * make sure to clear it out afterwards
ea262260
BM
2038 */
2039
9dd84053 2040 field_size = EC_GROUP_get_degree(srvr_group);
968766ca
BM
2041 if (field_size <= 0)
2042 {
2043 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2044 ERR_R_ECDH_LIB);
2045 goto err;
2046 }
d56349a2 2047 n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
ea262260 2048 if (n <= 0)
57376542
BM
2049 {
2050 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
ea262260 2051 ERR_R_ECDH_LIB);
57376542 2052 goto err;
ea262260
BM
2053 }
2054
57376542
BM
2055 /* generate master key from the result */
2056 s->session->master_key_length = s->method->ssl3_enc \
ea262260
BM
2057 -> generate_master_secret(s,
2058 s->session->master_key,
2059 p, n);
2060
57376542 2061 memset(p, 0, n); /* clean up */
ea262260
BM
2062
2063 if (ecdh_clnt_cert)
2064 {
2065 /* Send empty client key exch message */
2066 n = 0;
2067 }
2068 else
2069 {
2070 /* First check the size of encoding and
2071 * allocate memory accordingly.
2072 */
2073 encoded_pt_len =
9dd84053
NL
2074 EC_POINT_point2oct(srvr_group,
2075 EC_KEY_get0_public_key(clnt_ecdh),
ea262260
BM
2076 POINT_CONVERSION_UNCOMPRESSED,
2077 NULL, 0, NULL);
2078
2079 encodedPoint = (unsigned char *)
2080 OPENSSL_malloc(encoded_pt_len *
2081 sizeof(unsigned char));
2082 bn_ctx = BN_CTX_new();
2083 if ((encodedPoint == NULL) ||
2084 (bn_ctx == NULL))
2085 {
2086 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2087 goto err;
2088 }
2089
2090 /* Encode the public key */
9dd84053
NL
2091 n = EC_POINT_point2oct(srvr_group,
2092 EC_KEY_get0_public_key(clnt_ecdh),
ea262260
BM
2093 POINT_CONVERSION_UNCOMPRESSED,
2094 encodedPoint, encoded_pt_len, bn_ctx);
2095
2096 *p = n; /* length of encoded point */
57376542 2097 /* Encoded point will be copied here */
ea262260
BM
2098 p += 1;
2099 /* copy the point */
2100 memcpy((unsigned char *)p, encodedPoint, n);
2101 /* increment n to account for length field */
2102 n += 1;
2103 }
2104
2105 /* Free allocated memory */
2106 BN_CTX_free(bn_ctx);
2107 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2108 if (clnt_ecdh != NULL)
ea262260 2109 EC_KEY_free(clnt_ecdh);
ea262260
BM
2110 EVP_PKEY_free(srvr_pub_pkey);
2111 }
2112#endif /* !OPENSSL_NO_ECDH */
f9b3bff6 2113 else
d02b48c6 2114 {
ea262260
BM
2115 ssl3_send_alert(s, SSL3_AL_FATAL,
2116 SSL_AD_HANDSHAKE_FAILURE);
2117 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2118 ERR_R_INTERNAL_ERROR);
d02b48c6
RE
2119 goto err;
2120 }
2121
2122 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2123 l2n3(n,d);
2124
2125 s->state=SSL3_ST_CW_KEY_EXCH_B;
2126 /* number of bytes to write */
2127 s->init_num=n+4;
2128 s->init_off=0;
2129 }
2130
2131 /* SSL3_ST_CW_KEY_EXCH_B */
2132 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2133err:
ea262260
BM
2134#ifndef OPENSSL_NO_ECDH
2135 BN_CTX_free(bn_ctx);
2136 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2137 if (clnt_ecdh != NULL)
ea262260 2138 EC_KEY_free(clnt_ecdh);
57376542 2139 EVP_PKEY_free(srvr_pub_pkey);
ea262260 2140#endif
d02b48c6
RE
2141 return(-1);
2142 }
2143
36d16f8e 2144int ssl3_send_client_verify(SSL *s)
d02b48c6
RE
2145 {
2146 unsigned char *p,*d;
2147 unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2148 EVP_PKEY *pkey;
bc36ee62 2149#ifndef OPENSSL_NO_RSA
ca7fea96 2150 unsigned u=0;
79df9d62 2151#endif
d02b48c6 2152 unsigned long n;
3eeaab4b 2153#if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
58964a49
RE
2154 int j;
2155#endif
d02b48c6
RE
2156
2157 if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2158 {
2159 d=(unsigned char *)s->init_buf->data;
2160 p= &(d[4]);
2161 pkey=s->cert->key->privatekey;
2162
58964a49
RE
2163 s->method->ssl3_enc->cert_verify_mac(s,&(s->s3->finish_dgst2),
2164 &(data[MD5_DIGEST_LENGTH]));
d02b48c6 2165
bc36ee62 2166#ifndef OPENSSL_NO_RSA
d02b48c6
RE
2167 if (pkey->type == EVP_PKEY_RSA)
2168 {
58964a49
RE
2169 s->method->ssl3_enc->cert_verify_mac(s,
2170 &(s->s3->finish_dgst1),&(data[0]));
1c80019a
DSH
2171 if (RSA_sign(NID_md5_sha1, data,
2172 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
ca7fea96 2173 &(p[2]), &u, pkey->pkey.rsa) <= 0 )
d02b48c6
RE
2174 {
2175 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2176 goto err;
2177 }
ca7fea96
BL
2178 s2n(u,p);
2179 n=u+2;
d02b48c6
RE
2180 }
2181 else
2182#endif
bc36ee62 2183#ifndef OPENSSL_NO_DSA
d02b48c6
RE
2184 if (pkey->type == EVP_PKEY_DSA)
2185 {
2186 if (!DSA_sign(pkey->save_type,
2187 &(data[MD5_DIGEST_LENGTH]),
2188 SHA_DIGEST_LENGTH,&(p[2]),
2189 (unsigned int *)&j,pkey->pkey.dsa))
2190 {
2191 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2192 goto err;
2193 }
2194 s2n(j,p);
2195 n=j+2;
2196 }
2197 else
ea262260
BM
2198#endif
2199#ifndef OPENSSL_NO_ECDSA
5488bb61 2200 if (pkey->type == EVP_PKEY_EC)
ea262260
BM
2201 {
2202 if (!ECDSA_sign(pkey->save_type,
2203 &(data[MD5_DIGEST_LENGTH]),
2204 SHA_DIGEST_LENGTH,&(p[2]),
9dd84053 2205 (unsigned int *)&j,pkey->pkey.ec))
ea262260
BM
2206 {
2207 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2208 ERR_R_ECDSA_LIB);
2209 goto err;
2210 }
2211 s2n(j,p);
2212 n=j+2;
2213 }
2214 else
d02b48c6
RE
2215#endif
2216 {
5277d7cb 2217 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
2218 goto err;
2219 }
2220 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
2221 l2n3(n,d);
2222
ba9f80c5 2223 s->state=SSL3_ST_CW_CERT_VRFY_B;
d02b48c6
RE
2224 s->init_num=(int)n+4;
2225 s->init_off=0;
2226 }
2227 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2228err:
2229 return(-1);
2230 }
2231
36d16f8e 2232int ssl3_send_client_certificate(SSL *s)
d02b48c6
RE
2233 {
2234 X509 *x509=NULL;
2235 EVP_PKEY *pkey=NULL;
2236 int i;
2237 unsigned long l;
2238
2239 if (s->state == SSL3_ST_CW_CERT_A)
2240 {
2241 if ((s->cert == NULL) ||
2242 (s->cert->key->x509 == NULL) ||
2243 (s->cert->key->privatekey == NULL))
2244 s->state=SSL3_ST_CW_CERT_B;
2245 else
2246 s->state=SSL3_ST_CW_CERT_C;
2247 }
2248
2249 /* We need to get a client cert */
2250 if (s->state == SSL3_ST_CW_CERT_B)
2251 {
2252 /* If we get an error, we need to
2253 * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2254 * We then get retied later */
2255 i=0;
2256 if (s->ctx->client_cert_cb != NULL)
2257 i=s->ctx->client_cert_cb(s,&(x509),&(pkey));
2258 if (i < 0)
2259 {
2260 s->rwstate=SSL_X509_LOOKUP;
2261 return(-1);
2262 }
2263 s->rwstate=SSL_NOTHING;
2264 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
2265 {
2266 s->state=SSL3_ST_CW_CERT_B;
2267 if ( !SSL_use_certificate(s,x509) ||
2268 !SSL_use_PrivateKey(s,pkey))
2269 i=0;
2270 }
2271 else if (i == 1)
2272 {
2273 i=0;
2274 SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2275 }
2276
2277 if (x509 != NULL) X509_free(x509);
2278 if (pkey != NULL) EVP_PKEY_free(pkey);
2279 if (i == 0)
2280 {
58964a49
RE
2281 if (s->version == SSL3_VERSION)
2282 {
2283 s->s3->tmp.cert_req=0;
2284 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
2285 return(1);
2286 }
2287 else
2288 {
2289 s->s3->tmp.cert_req=2;
2290 }
d02b48c6
RE
2291 }
2292
2293 /* Ok, we have a cert */
2294 s->state=SSL3_ST_CW_CERT_C;
2295 }
2296
2297 if (s->state == SSL3_ST_CW_CERT_C)
2298 {
2299 s->state=SSL3_ST_CW_CERT_D;
58964a49
RE
2300 l=ssl3_output_cert_chain(s,
2301 (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
d02b48c6
RE
2302 s->init_num=(int)l;
2303 s->init_off=0;
2304 }
2305 /* SSL3_ST_CW_CERT_D */
2306 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2307 }
2308
2309#define has_bits(i,m) (((i)&(m)) == (m))
2310
36d16f8e 2311int ssl3_check_cert_and_algorithm(SSL *s)
d02b48c6
RE
2312 {
2313 int i,idx;
2314 long algs;
2315 EVP_PKEY *pkey=NULL;
b56bce4f 2316 SESS_CERT *sc;
bc36ee62 2317#ifndef OPENSSL_NO_RSA
d02b48c6 2318 RSA *rsa;
79df9d62 2319#endif
bc36ee62 2320#ifndef OPENSSL_NO_DH
d02b48c6 2321 DH *dh;
79df9d62 2322#endif
d02b48c6 2323
b56bce4f 2324 sc=s->session->sess_cert;
d02b48c6 2325
b56bce4f 2326 if (sc == NULL)
d02b48c6 2327 {
5277d7cb 2328 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
2329 goto err;
2330 }
2331
2332 algs=s->s3->tmp.new_cipher->algorithms;
2333
2334 /* we don't have a certificate */
f9b3bff6 2335 if (algs & (SSL_aDH|SSL_aNULL|SSL_aKRB5))
d02b48c6
RE
2336 return(1);
2337
bc36ee62 2338#ifndef OPENSSL_NO_RSA
b56bce4f 2339 rsa=s->session->sess_cert->peer_rsa_tmp;
79df9d62 2340#endif
bc36ee62 2341#ifndef OPENSSL_NO_DH
b56bce4f 2342 dh=s->session->sess_cert->peer_dh_tmp;
79df9d62 2343#endif
d02b48c6
RE
2344
2345 /* This is the passed certificate */
2346
b56bce4f 2347 idx=sc->peer_cert_type;
ea262260
BM
2348#ifndef OPENSSL_NO_ECDH
2349 if (idx == SSL_PKEY_ECC)
2350 {
2351 if (check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
2352 s->s3->tmp.new_cipher) == 0)
2353 { /* check failed */
2354 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
2355 goto f_err;
2356 }
2357 else
2358 {
2359 return 1;
2360 }
2361 }
2362#endif
b56bce4f
BM
2363 pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
2364 i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
a8236c8c 2365 EVP_PKEY_free(pkey);
d02b48c6
RE
2366
2367
2368 /* Check that we have a certificate if we require one */
2369 if ((algs & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
2370 {
2371 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
2372 goto f_err;
2373 }
bc36ee62 2374#ifndef OPENSSL_NO_DSA
d02b48c6
RE
2375 else if ((algs & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
2376 {
2377 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
2378 goto f_err;
2379 }
2380#endif
bc36ee62 2381#ifndef OPENSSL_NO_RSA
d02b48c6
RE
2382 if ((algs & SSL_kRSA) &&
2383 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
2384 {
2385 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
2386 goto f_err;
2387 }
79df9d62 2388#endif
bc36ee62 2389#ifndef OPENSSL_NO_DH
79df9d62 2390 if ((algs & SSL_kEDH) &&
d02b48c6
RE
2391 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
2392 {
2393 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
2394 goto f_err;
2395 }
2396 else if ((algs & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
2397 {
2398 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
2399 goto f_err;
2400 }
bc36ee62 2401#ifndef OPENSSL_NO_DSA
d02b48c6
RE
2402 else if ((algs & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
2403 {
2404 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
2405 goto f_err;
2406 }
2407#endif
2408#endif
2409
018e57c7 2410 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
d02b48c6 2411 {
bc36ee62 2412#ifndef OPENSSL_NO_RSA
d02b48c6
RE
2413 if (algs & SSL_kRSA)
2414 {
06ab81f9 2415 if (rsa == NULL
70ef9c5a 2416 || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
d02b48c6
RE
2417 {
2418 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
2419 goto f_err;
2420 }
2421 }
2422 else
2423#endif
bc36ee62 2424#ifndef OPENSSL_NO_DH
d02b48c6 2425 if (algs & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
06ab81f9
BL
2426 {
2427 if (dh == NULL
70ef9c5a 2428 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
d02b48c6
RE
2429 {
2430 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
2431 goto f_err;
2432 }
2433 }
2434 else
2435#endif
2436 {
2437 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2438 goto f_err;
2439 }
2440 }
2441 return(1);
2442f_err:
58964a49 2443 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
d02b48c6
RE
2444err:
2445 return(0);
2446 }
2447
ea262260
BM
2448
2449#ifndef OPENSSL_NO_ECDH
2450/* This is the complement of nid2curve_id in s3_srvr.c. */
2451static int curve_id2nid(int curve_id)
2452{
968766ca
BM
2453 /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2454 * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
ea262260
BM
2455 static int nid_list[26] =
2456 {
2457 0,
2458 NID_sect163k1, /* sect163k1 (1) */
2459 NID_sect163r1, /* sect163r1 (2) */
2460 NID_sect163r2, /* sect163r2 (3) */
2461 NID_sect193r1, /* sect193r1 (4) */
2462 NID_sect193r2, /* sect193r2 (5) */
2463 NID_sect233k1, /* sect233k1 (6) */
2464 NID_sect233r1, /* sect233r1 (7) */
2465 NID_sect239k1, /* sect239k1 (8) */
2466 NID_sect283k1, /* sect283k1 (9) */
2467 NID_sect283r1, /* sect283r1 (10) */
2468 NID_sect409k1, /* sect409k1 (11) */
2469 NID_sect409r1, /* sect409r1 (12) */
2470 NID_sect571k1, /* sect571k1 (13) */
2471 NID_sect571r1, /* sect571r1 (14) */
2472 NID_secp160k1, /* secp160k1 (15) */
2473 NID_secp160r1, /* secp160r1 (16) */
2474 NID_secp160r2, /* secp160r2 (17) */
2475 NID_secp192k1, /* secp192k1 (18) */
2476 NID_X9_62_prime192v1, /* secp192r1 (19) */
2477 NID_secp224k1, /* secp224k1 (20) */
2478 NID_secp224r1, /* secp224r1 (21) */
2479 NID_secp256k1, /* secp256k1 (22) */
2480 NID_X9_62_prime256v1, /* secp256r1 (23) */
2481 NID_secp384r1, /* secp384r1 (24) */
2482 NID_secp521r1 /* secp521r1 (25) */
2483 };
2484
2485 if ((curve_id < 1) || (curve_id > 25)) return 0;
2486
2487 return nid_list[curve_id];
2488}
2489#endif