]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s3_clnt.c
OPENSSL_NO_xxx cleanup: SHA
[thirdparty/openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
124 /* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
126 *
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
130 *
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
134 *
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
138 *
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
143 *
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
149 */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifndef OPENSSL_NO_DH
160 # include <openssl/dh.h>
161 #endif
162 #include <openssl/bn.h>
163 #ifndef OPENSSL_NO_ENGINE
164 # include <openssl/engine.h>
165 #endif
166
167 static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b);
168
169 #ifndef OPENSSL_NO_SSL3_METHOD
170 static const SSL_METHOD *ssl3_get_client_method(int ver)
171 {
172 if (ver == SSL3_VERSION)
173 return (SSLv3_client_method());
174 else
175 return (NULL);
176 }
177
178 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
179 ssl_undefined_function,
180 ssl3_connect, ssl3_get_client_method)
181 #endif
182 int ssl3_connect(SSL *s)
183 {
184 BUF_MEM *buf = NULL;
185 unsigned long Time = (unsigned long)time(NULL);
186 void (*cb) (const SSL *ssl, int type, int val) = NULL;
187 int ret = -1;
188 int new_state, state, skip = 0;
189
190 RAND_add(&Time, sizeof(Time), 0);
191 ERR_clear_error();
192 clear_sys_error();
193
194 if (s->info_callback != NULL)
195 cb = s->info_callback;
196 else if (s->ctx->info_callback != NULL)
197 cb = s->ctx->info_callback;
198
199 s->in_handshake++;
200 if (!SSL_in_init(s) || SSL_in_before(s))
201 SSL_clear(s);
202
203 #ifndef OPENSSL_NO_HEARTBEATS
204 /*
205 * If we're awaiting a HeartbeatResponse, pretend we already got and
206 * don't await it anymore, because Heartbeats don't make sense during
207 * handshakes anyway.
208 */
209 if (s->tlsext_hb_pending) {
210 s->tlsext_hb_pending = 0;
211 s->tlsext_hb_seq++;
212 }
213 #endif
214
215 for (;;) {
216 state = s->state;
217
218 switch (s->state) {
219 case SSL_ST_RENEGOTIATE:
220 s->renegotiate = 1;
221 s->state = SSL_ST_CONNECT;
222 s->ctx->stats.sess_connect_renegotiate++;
223 /* break */
224 case SSL_ST_BEFORE:
225 case SSL_ST_CONNECT:
226 case SSL_ST_BEFORE | SSL_ST_CONNECT:
227 case SSL_ST_OK | SSL_ST_CONNECT:
228
229 s->server = 0;
230 if (cb != NULL)
231 cb(s, SSL_CB_HANDSHAKE_START, 1);
232
233 if ((s->version & 0xff00) != 0x0300) {
234 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
235 ret = -1;
236 goto end;
237 }
238
239 if (!ssl_security(s, SSL_SECOP_VERSION, 0, s->version, NULL)) {
240 SSLerr(SSL_F_SSL3_CONNECT, SSL_R_VERSION_TOO_LOW);
241 return -1;
242 }
243
244 /* s->version=SSL3_VERSION; */
245 s->type = SSL_ST_CONNECT;
246
247 if (s->init_buf == NULL) {
248 if ((buf = BUF_MEM_new()) == NULL) {
249 ret = -1;
250 goto end;
251 }
252 if (!BUF_MEM_grow(buf, SSL3_RT_MAX_PLAIN_LENGTH)) {
253 ret = -1;
254 goto end;
255 }
256 s->init_buf = buf;
257 buf = NULL;
258 }
259
260 if (!ssl3_setup_buffers(s)) {
261 ret = -1;
262 goto end;
263 }
264
265 /* setup buffing BIO */
266 if (!ssl_init_wbio_buffer(s, 0)) {
267 ret = -1;
268 goto end;
269 }
270
271 /* don't push the buffering BIO quite yet */
272
273 ssl3_init_finished_mac(s);
274
275 s->state = SSL3_ST_CW_CLNT_HELLO_A;
276 s->ctx->stats.sess_connect++;
277 s->init_num = 0;
278 s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
279 /*
280 * Should have been reset by ssl3_get_finished, too.
281 */
282 s->s3->change_cipher_spec = 0;
283 break;
284
285 case SSL3_ST_CW_CLNT_HELLO_A:
286 case SSL3_ST_CW_CLNT_HELLO_B:
287
288 s->shutdown = 0;
289 ret = ssl3_client_hello(s);
290 if (ret <= 0)
291 goto end;
292 s->state = SSL3_ST_CR_SRVR_HELLO_A;
293 s->init_num = 0;
294
295 /* turn on buffering for the next lot of output */
296 if (s->bbio != s->wbio)
297 s->wbio = BIO_push(s->bbio, s->wbio);
298
299 break;
300
301 case SSL3_ST_CR_SRVR_HELLO_A:
302 case SSL3_ST_CR_SRVR_HELLO_B:
303 ret = ssl3_get_server_hello(s);
304 if (ret <= 0)
305 goto end;
306
307 if (s->hit) {
308 s->state = SSL3_ST_CR_FINISHED_A;
309 #ifndef OPENSSL_NO_TLSEXT
310 if (s->tlsext_ticket_expected) {
311 /* receive renewed session ticket */
312 s->state = SSL3_ST_CR_SESSION_TICKET_A;
313 }
314 #endif
315 } else {
316 s->state = SSL3_ST_CR_CERT_A;
317 }
318 s->init_num = 0;
319 break;
320 case SSL3_ST_CR_CERT_A:
321 case SSL3_ST_CR_CERT_B:
322 /* Check if it is anon DH/ECDH, SRP auth */
323 /* or PSK */
324 if (!
325 (s->s3->tmp.
326 new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
327 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
328 ret = ssl3_get_server_certificate(s);
329 if (ret <= 0)
330 goto end;
331 #ifndef OPENSSL_NO_TLSEXT
332 if (s->tlsext_status_expected)
333 s->state = SSL3_ST_CR_CERT_STATUS_A;
334 else
335 s->state = SSL3_ST_CR_KEY_EXCH_A;
336 } else {
337 skip = 1;
338 s->state = SSL3_ST_CR_KEY_EXCH_A;
339 }
340 #else
341 } else
342 skip = 1;
343
344 s->state = SSL3_ST_CR_KEY_EXCH_A;
345 #endif
346 s->init_num = 0;
347 break;
348
349 case SSL3_ST_CR_KEY_EXCH_A:
350 case SSL3_ST_CR_KEY_EXCH_B:
351 ret = ssl3_get_key_exchange(s);
352 if (ret <= 0)
353 goto end;
354 s->state = SSL3_ST_CR_CERT_REQ_A;
355 s->init_num = 0;
356
357 /*
358 * at this point we check that we have the required stuff from
359 * the server
360 */
361 if (!ssl3_check_cert_and_algorithm(s)) {
362 ret = -1;
363 goto end;
364 }
365 break;
366
367 case SSL3_ST_CR_CERT_REQ_A:
368 case SSL3_ST_CR_CERT_REQ_B:
369 ret = ssl3_get_certificate_request(s);
370 if (ret <= 0)
371 goto end;
372 s->state = SSL3_ST_CR_SRVR_DONE_A;
373 s->init_num = 0;
374 break;
375
376 case SSL3_ST_CR_SRVR_DONE_A:
377 case SSL3_ST_CR_SRVR_DONE_B:
378 ret = ssl3_get_server_done(s);
379 if (ret <= 0)
380 goto end;
381 #ifndef OPENSSL_NO_SRP
382 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
383 if ((ret = SRP_Calc_A_param(s)) <= 0) {
384 SSLerr(SSL_F_SSL3_CONNECT, SSL_R_SRP_A_CALC);
385 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
386 goto end;
387 }
388 }
389 #endif
390 if (s->s3->tmp.cert_req)
391 s->state = SSL3_ST_CW_CERT_A;
392 else
393 s->state = SSL3_ST_CW_KEY_EXCH_A;
394 s->init_num = 0;
395
396 break;
397
398 case SSL3_ST_CW_CERT_A:
399 case SSL3_ST_CW_CERT_B:
400 case SSL3_ST_CW_CERT_C:
401 case SSL3_ST_CW_CERT_D:
402 ret = ssl3_send_client_certificate(s);
403 if (ret <= 0)
404 goto end;
405 s->state = SSL3_ST_CW_KEY_EXCH_A;
406 s->init_num = 0;
407 break;
408
409 case SSL3_ST_CW_KEY_EXCH_A:
410 case SSL3_ST_CW_KEY_EXCH_B:
411 ret = ssl3_send_client_key_exchange(s);
412 if (ret <= 0)
413 goto end;
414 /*
415 * EAY EAY EAY need to check for DH fix cert sent back
416 */
417 /*
418 * For TLS, cert_req is set to 2, so a cert chain of nothing is
419 * sent, but no verify packet is sent
420 */
421 /*
422 * XXX: For now, we do not support client authentication in ECDH
423 * cipher suites with ECDH (rather than ECDSA) certificates. We
424 * need to skip the certificate verify message when client's
425 * ECDH public key is sent inside the client certificate.
426 */
427 if (s->s3->tmp.cert_req == 1) {
428 s->state = SSL3_ST_CW_CERT_VRFY_A;
429 } else {
430 s->state = SSL3_ST_CW_CHANGE_A;
431 }
432 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
433 s->state = SSL3_ST_CW_CHANGE_A;
434 }
435
436 s->init_num = 0;
437 break;
438
439 case SSL3_ST_CW_CERT_VRFY_A:
440 case SSL3_ST_CW_CERT_VRFY_B:
441 ret = ssl3_send_client_verify(s);
442 if (ret <= 0)
443 goto end;
444 s->state = SSL3_ST_CW_CHANGE_A;
445 s->init_num = 0;
446 break;
447
448 case SSL3_ST_CW_CHANGE_A:
449 case SSL3_ST_CW_CHANGE_B:
450 ret = ssl3_send_change_cipher_spec(s,
451 SSL3_ST_CW_CHANGE_A,
452 SSL3_ST_CW_CHANGE_B);
453 if (ret <= 0)
454 goto end;
455
456 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
457 s->state = SSL3_ST_CW_FINISHED_A;
458 #else
459 if (s->s3->next_proto_neg_seen)
460 s->state = SSL3_ST_CW_NEXT_PROTO_A;
461 else
462 s->state = SSL3_ST_CW_FINISHED_A;
463 #endif
464 s->init_num = 0;
465
466 s->session->cipher = s->s3->tmp.new_cipher;
467 #ifdef OPENSSL_NO_COMP
468 s->session->compress_meth = 0;
469 #else
470 if (s->s3->tmp.new_compression == NULL)
471 s->session->compress_meth = 0;
472 else
473 s->session->compress_meth = s->s3->tmp.new_compression->id;
474 #endif
475 if (!s->method->ssl3_enc->setup_key_block(s)) {
476 ret = -1;
477 goto end;
478 }
479
480 if (!s->method->ssl3_enc->change_cipher_state(s,
481 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
482 {
483 ret = -1;
484 goto end;
485 }
486
487 break;
488
489 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
490 case SSL3_ST_CW_NEXT_PROTO_A:
491 case SSL3_ST_CW_NEXT_PROTO_B:
492 ret = ssl3_send_next_proto(s);
493 if (ret <= 0)
494 goto end;
495 s->state = SSL3_ST_CW_FINISHED_A;
496 break;
497 #endif
498
499 case SSL3_ST_CW_FINISHED_A:
500 case SSL3_ST_CW_FINISHED_B:
501 ret = ssl3_send_finished(s,
502 SSL3_ST_CW_FINISHED_A,
503 SSL3_ST_CW_FINISHED_B,
504 s->method->
505 ssl3_enc->client_finished_label,
506 s->method->
507 ssl3_enc->client_finished_label_len);
508 if (ret <= 0)
509 goto end;
510 s->state = SSL3_ST_CW_FLUSH;
511
512 /* clear flags */
513 s->s3->flags &= ~SSL3_FLAGS_POP_BUFFER;
514 if (s->hit) {
515 s->s3->tmp.next_state = SSL_ST_OK;
516 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED) {
517 s->state = SSL_ST_OK;
518 s->s3->flags |= SSL3_FLAGS_POP_BUFFER;
519 s->s3->delay_buf_pop_ret = 0;
520 }
521 } else {
522 #ifndef OPENSSL_NO_TLSEXT
523 /*
524 * Allow NewSessionTicket if ticket expected
525 */
526 if (s->tlsext_ticket_expected)
527 s->s3->tmp.next_state = SSL3_ST_CR_SESSION_TICKET_A;
528 else
529 #endif
530
531 s->s3->tmp.next_state = SSL3_ST_CR_FINISHED_A;
532 }
533 s->init_num = 0;
534 break;
535
536 #ifndef OPENSSL_NO_TLSEXT
537 case SSL3_ST_CR_SESSION_TICKET_A:
538 case SSL3_ST_CR_SESSION_TICKET_B:
539 ret = ssl3_get_new_session_ticket(s);
540 if (ret <= 0)
541 goto end;
542 s->state = SSL3_ST_CR_FINISHED_A;
543 s->init_num = 0;
544 break;
545
546 case SSL3_ST_CR_CERT_STATUS_A:
547 case SSL3_ST_CR_CERT_STATUS_B:
548 ret = ssl3_get_cert_status(s);
549 if (ret <= 0)
550 goto end;
551 s->state = SSL3_ST_CR_KEY_EXCH_A;
552 s->init_num = 0;
553 break;
554 #endif
555
556 case SSL3_ST_CR_FINISHED_A:
557 case SSL3_ST_CR_FINISHED_B:
558 s->s3->flags |= SSL3_FLAGS_CCS_OK;
559 ret = ssl3_get_finished(s, SSL3_ST_CR_FINISHED_A,
560 SSL3_ST_CR_FINISHED_B);
561 if (ret <= 0)
562 goto end;
563
564 if (s->hit)
565 s->state = SSL3_ST_CW_CHANGE_A;
566 else
567 s->state = SSL_ST_OK;
568 s->init_num = 0;
569 break;
570
571 case SSL3_ST_CW_FLUSH:
572 s->rwstate = SSL_WRITING;
573 if (BIO_flush(s->wbio) <= 0) {
574 ret = -1;
575 goto end;
576 }
577 s->rwstate = SSL_NOTHING;
578 s->state = s->s3->tmp.next_state;
579 break;
580
581 case SSL_ST_OK:
582 /* clean a few things up */
583 ssl3_cleanup_key_block(s);
584
585 if (s->init_buf != NULL) {
586 BUF_MEM_free(s->init_buf);
587 s->init_buf = NULL;
588 }
589
590 /*
591 * If we are not 'joining' the last two packets, remove the
592 * buffering now
593 */
594 if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
595 ssl_free_wbio_buffer(s);
596 /* else do it later in ssl3_write */
597
598 s->init_num = 0;
599 s->renegotiate = 0;
600 s->new_session = 0;
601
602 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
603 if (s->hit)
604 s->ctx->stats.sess_hit++;
605
606 ret = 1;
607 /* s->server=0; */
608 s->handshake_func = ssl3_connect;
609 s->ctx->stats.sess_connect_good++;
610
611 if (cb != NULL)
612 cb(s, SSL_CB_HANDSHAKE_DONE, 1);
613
614 goto end;
615 /* break; */
616
617 default:
618 SSLerr(SSL_F_SSL3_CONNECT, SSL_R_UNKNOWN_STATE);
619 ret = -1;
620 goto end;
621 /* break; */
622 }
623
624 /* did we do anything */
625 if (!s->s3->tmp.reuse_message && !skip) {
626 if (s->debug) {
627 if ((ret = BIO_flush(s->wbio)) <= 0)
628 goto end;
629 }
630
631 if ((cb != NULL) && (s->state != state)) {
632 new_state = s->state;
633 s->state = state;
634 cb(s, SSL_CB_CONNECT_LOOP, 1);
635 s->state = new_state;
636 }
637 }
638 skip = 0;
639 }
640 end:
641 s->in_handshake--;
642 if (buf != NULL)
643 BUF_MEM_free(buf);
644 if (cb != NULL)
645 cb(s, SSL_CB_CONNECT_EXIT, ret);
646 return (ret);
647 }
648
649 int ssl3_client_hello(SSL *s)
650 {
651 unsigned char *buf;
652 unsigned char *p, *d;
653 int i;
654 unsigned long l;
655 int al = 0;
656 #ifndef OPENSSL_NO_COMP
657 int j;
658 SSL_COMP *comp;
659 #endif
660
661 buf = (unsigned char *)s->init_buf->data;
662 if (s->state == SSL3_ST_CW_CLNT_HELLO_A) {
663 SSL_SESSION *sess = s->session;
664 if ((sess == NULL) ||
665 (sess->ssl_version != s->version) ||
666 !sess->session_id_length || (sess->not_resumable)) {
667 if (!ssl_get_new_session(s, 0))
668 goto err;
669 }
670 if (s->method->version == DTLS_ANY_VERSION) {
671 /* Determine which DTLS version to use */
672 int options = s->options;
673 /* If DTLS 1.2 disabled correct the version number */
674 if (options & SSL_OP_NO_DTLSv1_2) {
675 if (tls1_suiteb(s)) {
676 SSLerr(SSL_F_SSL3_CLIENT_HELLO,
677 SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
678 goto err;
679 }
680 /*
681 * Disabling all versions is silly: return an error.
682 */
683 if (options & SSL_OP_NO_DTLSv1) {
684 SSLerr(SSL_F_SSL3_CLIENT_HELLO, SSL_R_WRONG_SSL_VERSION);
685 goto err;
686 }
687 /*
688 * Update method so we don't use any DTLS 1.2 features.
689 */
690 s->method = DTLSv1_client_method();
691 s->version = DTLS1_VERSION;
692 } else {
693 /*
694 * We only support one version: update method
695 */
696 if (options & SSL_OP_NO_DTLSv1)
697 s->method = DTLSv1_2_client_method();
698 s->version = DTLS1_2_VERSION;
699 }
700 s->client_version = s->version;
701 }
702 /* else use the pre-loaded session */
703
704 p = s->s3->client_random;
705
706 /*
707 * for DTLS if client_random is initialized, reuse it, we are
708 * required to use same upon reply to HelloVerify
709 */
710 if (SSL_IS_DTLS(s)) {
711 size_t idx;
712 i = 1;
713 for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
714 if (p[idx]) {
715 i = 0;
716 break;
717 }
718 }
719 } else
720 i = 1;
721
722 if (i)
723 ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random));
724
725 /* Do the message type and length last */
726 d = p = ssl_handshake_start(s);
727
728 /*-
729 * version indicates the negotiated version: for example from
730 * an SSLv2/v3 compatible client hello). The client_version
731 * field is the maximum version we permit and it is also
732 * used in RSA encrypted premaster secrets. Some servers can
733 * choke if we initially report a higher version then
734 * renegotiate to a lower one in the premaster secret. This
735 * didn't happen with TLS 1.0 as most servers supported it
736 * but it can with TLS 1.1 or later if the server only supports
737 * 1.0.
738 *
739 * Possible scenario with previous logic:
740 * 1. Client hello indicates TLS 1.2
741 * 2. Server hello says TLS 1.0
742 * 3. RSA encrypted premaster secret uses 1.2.
743 * 4. Handhaked proceeds using TLS 1.0.
744 * 5. Server sends hello request to renegotiate.
745 * 6. Client hello indicates TLS v1.0 as we now
746 * know that is maximum server supports.
747 * 7. Server chokes on RSA encrypted premaster secret
748 * containing version 1.0.
749 *
750 * For interoperability it should be OK to always use the
751 * maximum version we support in client hello and then rely
752 * on the checking of version to ensure the servers isn't
753 * being inconsistent: for example initially negotiating with
754 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
755 * client_version in client hello and not resetting it to
756 * the negotiated version.
757 */
758 #if 0
759 *(p++) = s->version >> 8;
760 *(p++) = s->version & 0xff;
761 s->client_version = s->version;
762 #else
763 *(p++) = s->client_version >> 8;
764 *(p++) = s->client_version & 0xff;
765 #endif
766
767 /* Random stuff */
768 memcpy(p, s->s3->client_random, SSL3_RANDOM_SIZE);
769 p += SSL3_RANDOM_SIZE;
770
771 /* Session ID */
772 if (s->new_session)
773 i = 0;
774 else
775 i = s->session->session_id_length;
776 *(p++) = i;
777 if (i != 0) {
778 if (i > (int)sizeof(s->session->session_id)) {
779 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
780 goto err;
781 }
782 memcpy(p, s->session->session_id, i);
783 p += i;
784 }
785
786 /* cookie stuff for DTLS */
787 if (SSL_IS_DTLS(s)) {
788 if (s->d1->cookie_len > sizeof(s->d1->cookie)) {
789 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
790 goto err;
791 }
792 *(p++) = s->d1->cookie_len;
793 memcpy(p, s->d1->cookie, s->d1->cookie_len);
794 p += s->d1->cookie_len;
795 }
796
797 /* Ciphers supported */
798 i = ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), &(p[2]), 0);
799 if (i == 0) {
800 SSLerr(SSL_F_SSL3_CLIENT_HELLO, SSL_R_NO_CIPHERS_AVAILABLE);
801 goto err;
802 }
803 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
804 /*
805 * Some servers hang if client hello > 256 bytes as hack workaround
806 * chop number of supported ciphers to keep it well below this if we
807 * use TLS v1.2
808 */
809 if (TLS1_get_version(s) >= TLS1_2_VERSION
810 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
811 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
812 #endif
813 s2n(i, p);
814 p += i;
815
816 /* COMPRESSION */
817 #ifdef OPENSSL_NO_COMP
818 *(p++) = 1;
819 #else
820
821 if (!ssl_allow_compression(s) || !s->ctx->comp_methods)
822 j = 0;
823 else
824 j = sk_SSL_COMP_num(s->ctx->comp_methods);
825 *(p++) = 1 + j;
826 for (i = 0; i < j; i++) {
827 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
828 *(p++) = comp->id;
829 }
830 #endif
831 *(p++) = 0; /* Add the NULL method */
832
833 #ifndef OPENSSL_NO_TLSEXT
834 /* TLS extensions */
835 if (ssl_prepare_clienthello_tlsext(s) <= 0) {
836 SSLerr(SSL_F_SSL3_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
837 goto err;
838 }
839 if ((p =
840 ssl_add_clienthello_tlsext(s, p, buf + SSL3_RT_MAX_PLAIN_LENGTH,
841 &al)) == NULL) {
842 ssl3_send_alert(s, SSL3_AL_FATAL, al);
843 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
844 goto err;
845 }
846 #endif
847
848 l = p - d;
849 ssl_set_handshake_header(s, SSL3_MT_CLIENT_HELLO, l);
850 s->state = SSL3_ST_CW_CLNT_HELLO_B;
851 }
852
853 /* SSL3_ST_CW_CLNT_HELLO_B */
854 return ssl_do_write(s);
855 err:
856 return (-1);
857 }
858
859 int ssl3_get_server_hello(SSL *s)
860 {
861 STACK_OF(SSL_CIPHER) *sk;
862 const SSL_CIPHER *c;
863 CERT *ct = s->cert;
864 unsigned char *p, *d;
865 int i, al = SSL_AD_INTERNAL_ERROR, ok;
866 unsigned int j;
867 long n;
868 #ifndef OPENSSL_NO_COMP
869 SSL_COMP *comp;
870 #endif
871 /*
872 * Hello verify request and/or server hello version may not match so set
873 * first packet if we're negotiating version.
874 */
875 if (SSL_IS_DTLS(s))
876 s->first_packet = 1;
877
878 n = s->method->ssl_get_message(s,
879 SSL3_ST_CR_SRVR_HELLO_A,
880 SSL3_ST_CR_SRVR_HELLO_B, -1, 20000, &ok);
881
882 if (!ok)
883 return ((int)n);
884
885 if (SSL_IS_DTLS(s)) {
886 s->first_packet = 0;
887 if (s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST) {
888 if (s->d1->send_cookie == 0) {
889 s->s3->tmp.reuse_message = 1;
890 return 1;
891 } else { /* already sent a cookie */
892
893 al = SSL_AD_UNEXPECTED_MESSAGE;
894 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_BAD_MESSAGE_TYPE);
895 goto f_err;
896 }
897 }
898 }
899
900 if (s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO) {
901 al = SSL_AD_UNEXPECTED_MESSAGE;
902 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_BAD_MESSAGE_TYPE);
903 goto f_err;
904 }
905
906 d = p = (unsigned char *)s->init_msg;
907 if (s->method->version == DTLS_ANY_VERSION) {
908 /* Work out correct protocol version to use */
909 int hversion = (p[0] << 8) | p[1];
910 int options = s->options;
911 if (hversion == DTLS1_2_VERSION && !(options & SSL_OP_NO_DTLSv1_2))
912 s->method = DTLSv1_2_client_method();
913 else if (tls1_suiteb(s)) {
914 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,
915 SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
916 s->version = hversion;
917 al = SSL_AD_PROTOCOL_VERSION;
918 goto f_err;
919 } else if (hversion == DTLS1_VERSION && !(options & SSL_OP_NO_DTLSv1))
920 s->method = DTLSv1_client_method();
921 else {
922 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_WRONG_SSL_VERSION);
923 s->version = hversion;
924 al = SSL_AD_PROTOCOL_VERSION;
925 goto f_err;
926 }
927 s->version = s->method->version;
928 }
929
930 if ((p[0] != (s->version >> 8)) || (p[1] != (s->version & 0xff))) {
931 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_WRONG_SSL_VERSION);
932 s->version = (s->version & 0xff00) | p[1];
933 al = SSL_AD_PROTOCOL_VERSION;
934 goto f_err;
935 }
936 p += 2;
937
938 /* load the server hello data */
939 /* load the server random */
940 memcpy(s->s3->server_random, p, SSL3_RANDOM_SIZE);
941 p += SSL3_RANDOM_SIZE;
942
943 s->hit = 0;
944
945 /* get the session-id */
946 j = *(p++);
947
948 if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE)) {
949 al = SSL_AD_ILLEGAL_PARAMETER;
950 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_SSL3_SESSION_ID_TOO_LONG);
951 goto f_err;
952 }
953 #ifndef OPENSSL_NO_TLSEXT
954 /*
955 * check if we want to resume the session based on external pre-shared
956 * secret
957 */
958 if (s->version >= TLS1_VERSION && s->tls_session_secret_cb) {
959 SSL_CIPHER *pref_cipher = NULL;
960 s->session->master_key_length = sizeof(s->session->master_key);
961 if (s->tls_session_secret_cb(s, s->session->master_key,
962 &s->session->master_key_length,
963 NULL, &pref_cipher,
964 s->tls_session_secret_cb_arg)) {
965 s->session->cipher = pref_cipher ?
966 pref_cipher : ssl_get_cipher_by_char(s, p + j);
967 s->hit = 1;
968 }
969 }
970 #endif /* OPENSSL_NO_TLSEXT */
971
972 if (!s->hit && j != 0 && j == s->session->session_id_length
973 && memcmp(p, s->session->session_id, j) == 0) {
974 if (s->sid_ctx_length != s->session->sid_ctx_length
975 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
976 /* actually a client application bug */
977 al = SSL_AD_ILLEGAL_PARAMETER;
978 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,
979 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
980 goto f_err;
981 }
982 s->hit = 1;
983 }
984 /* a miss or crap from the other end */
985 if (!s->hit) {
986 /*
987 * If we were trying for session-id reuse, make a new SSL_SESSION so
988 * we don't stuff up other people
989 */
990 if (s->session->session_id_length > 0) {
991 if (!ssl_get_new_session(s, 0)) {
992 goto f_err;
993 }
994 }
995 s->session->session_id_length = j;
996 memcpy(s->session->session_id, p, j); /* j could be 0 */
997 }
998 p += j;
999 c = ssl_get_cipher_by_char(s, p);
1000 if (c == NULL) {
1001 /* unknown cipher */
1002 al = SSL_AD_ILLEGAL_PARAMETER;
1003 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_UNKNOWN_CIPHER_RETURNED);
1004 goto f_err;
1005 }
1006 /* Set version disabled mask now we know version */
1007 if (!SSL_USE_TLS1_2_CIPHERS(s))
1008 ct->mask_ssl = SSL_TLSV1_2;
1009 else
1010 ct->mask_ssl = 0;
1011 /*
1012 * If it is a disabled cipher we didn't send it in client hello, so
1013 * return an error.
1014 */
1015 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK)) {
1016 al = SSL_AD_ILLEGAL_PARAMETER;
1017 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
1018 goto f_err;
1019 }
1020 p += ssl_put_cipher_by_char(s, NULL, NULL);
1021
1022 sk = ssl_get_ciphers_by_id(s);
1023 i = sk_SSL_CIPHER_find(sk, c);
1024 if (i < 0) {
1025 /* we did not say we would use this cipher */
1026 al = SSL_AD_ILLEGAL_PARAMETER;
1027 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
1028 goto f_err;
1029 }
1030
1031 /*
1032 * Depending on the session caching (internal/external), the cipher
1033 * and/or cipher_id values may not be set. Make sure that cipher_id is
1034 * set and use it for comparison.
1035 */
1036 if (s->session->cipher)
1037 s->session->cipher_id = s->session->cipher->id;
1038 if (s->hit && (s->session->cipher_id != c->id)) {
1039 /* Workaround is now obsolete */
1040 #if 0
1041 if (!(s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
1042 #endif
1043 {
1044 al = SSL_AD_ILLEGAL_PARAMETER;
1045 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,
1046 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1047 goto f_err;
1048 }
1049 }
1050 s->s3->tmp.new_cipher = c;
1051 /*
1052 * Don't digest cached records if no sigalgs: we may need them for client
1053 * authentication.
1054 */
1055 if (!SSL_USE_SIGALGS(s) && !ssl3_digest_cached_records(s))
1056 goto f_err;
1057 /* lets get the compression algorithm */
1058 /* COMPRESSION */
1059 #ifdef OPENSSL_NO_COMP
1060 if (*(p++) != 0) {
1061 al = SSL_AD_ILLEGAL_PARAMETER;
1062 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,
1063 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1064 goto f_err;
1065 }
1066 /*
1067 * If compression is disabled we'd better not try to resume a session
1068 * using compression.
1069 */
1070 if (s->session->compress_meth != 0) {
1071 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
1072 goto f_err;
1073 }
1074 #else
1075 j = *(p++);
1076 if (s->hit && j != s->session->compress_meth) {
1077 al = SSL_AD_ILLEGAL_PARAMETER;
1078 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,
1079 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1080 goto f_err;
1081 }
1082 if (j == 0)
1083 comp = NULL;
1084 else if (!ssl_allow_compression(s)) {
1085 al = SSL_AD_ILLEGAL_PARAMETER;
1086 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_COMPRESSION_DISABLED);
1087 goto f_err;
1088 } else
1089 comp = ssl3_comp_find(s->ctx->comp_methods, j);
1090
1091 if ((j != 0) && (comp == NULL)) {
1092 al = SSL_AD_ILLEGAL_PARAMETER;
1093 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,
1094 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1095 goto f_err;
1096 } else {
1097 s->s3->tmp.new_compression = comp;
1098 }
1099 #endif
1100
1101 #ifndef OPENSSL_NO_TLSEXT
1102 /* TLS extensions */
1103 if (!ssl_parse_serverhello_tlsext(s, &p, d, n)) {
1104 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_PARSE_TLSEXT);
1105 goto err;
1106 }
1107 #endif
1108
1109 if (p != (d + n)) {
1110 /* wrong packet length */
1111 al = SSL_AD_DECODE_ERROR;
1112 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_BAD_PACKET_LENGTH);
1113 goto f_err;
1114 }
1115
1116 return (1);
1117 f_err:
1118 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1119 err:
1120 return (-1);
1121 }
1122
1123 int ssl3_get_server_certificate(SSL *s)
1124 {
1125 int al, i, ok, ret = -1;
1126 unsigned long n, nc, llen, l;
1127 X509 *x = NULL;
1128 const unsigned char *q, *p;
1129 unsigned char *d;
1130 STACK_OF(X509) *sk = NULL;
1131 SESS_CERT *sc;
1132 EVP_PKEY *pkey = NULL;
1133 int need_cert = 1; /* VRS: 0=> will allow null cert if auth ==
1134 * KRB5 */
1135
1136 n = s->method->ssl_get_message(s,
1137 SSL3_ST_CR_CERT_A,
1138 SSL3_ST_CR_CERT_B,
1139 -1, s->max_cert_list, &ok);
1140
1141 if (!ok)
1142 return ((int)n);
1143
1144 if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1145 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) &&
1146 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE))) {
1147 s->s3->tmp.reuse_message = 1;
1148 return (1);
1149 }
1150
1151 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE) {
1152 al = SSL_AD_UNEXPECTED_MESSAGE;
1153 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, SSL_R_BAD_MESSAGE_TYPE);
1154 goto f_err;
1155 }
1156 p = d = (unsigned char *)s->init_msg;
1157
1158 if ((sk = sk_X509_new_null()) == NULL) {
1159 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1160 goto err;
1161 }
1162
1163 n2l3(p, llen);
1164 if (llen + 3 != n) {
1165 al = SSL_AD_DECODE_ERROR;
1166 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
1167 goto f_err;
1168 }
1169 for (nc = 0; nc < llen;) {
1170 n2l3(p, l);
1171 if ((l + nc + 3) > llen) {
1172 al = SSL_AD_DECODE_ERROR;
1173 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1174 SSL_R_CERT_LENGTH_MISMATCH);
1175 goto f_err;
1176 }
1177
1178 q = p;
1179 x = d2i_X509(NULL, &q, l);
1180 if (x == NULL) {
1181 al = SSL_AD_BAD_CERTIFICATE;
1182 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1183 goto f_err;
1184 }
1185 if (q != (p + l)) {
1186 al = SSL_AD_DECODE_ERROR;
1187 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1188 SSL_R_CERT_LENGTH_MISMATCH);
1189 goto f_err;
1190 }
1191 if (!sk_X509_push(sk, x)) {
1192 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1193 goto err;
1194 }
1195 x = NULL;
1196 nc += l + 3;
1197 p = q;
1198 }
1199
1200 i = ssl_verify_cert_chain(s, sk);
1201 if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1202 #ifndef OPENSSL_NO_KRB5
1203 && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1204 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1205 #endif /* OPENSSL_NO_KRB5 */
1206 ) {
1207 al = ssl_verify_alarm_type(s->verify_result);
1208 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1209 SSL_R_CERTIFICATE_VERIFY_FAILED);
1210 goto f_err;
1211 }
1212 ERR_clear_error(); /* but we keep s->verify_result */
1213 if (i > 1) {
1214 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, i);
1215 al = SSL_AD_HANDSHAKE_FAILURE;
1216 goto f_err;
1217 }
1218
1219 sc = ssl_sess_cert_new();
1220 if (sc == NULL)
1221 goto err;
1222
1223 if (s->session->sess_cert)
1224 ssl_sess_cert_free(s->session->sess_cert);
1225 s->session->sess_cert = sc;
1226
1227 sc->cert_chain = sk;
1228 /*
1229 * Inconsistency alert: cert_chain does include the peer's certificate,
1230 * which we don't include in s3_srvr.c
1231 */
1232 x = sk_X509_value(sk, 0);
1233 sk = NULL;
1234 /*
1235 * VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end
1236 */
1237
1238 pkey = X509_get_pubkey(x);
1239
1240 /* VRS: allow null cert if auth == KRB5 */
1241 need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1242 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1243 ? 0 : 1;
1244
1245 #ifdef KSSL_DEBUG
1246 fprintf(stderr, "pkey,x = %p, %p\n", pkey, x);
1247 fprintf(stderr, "ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x, pkey));
1248 fprintf(stderr, "cipher, alg, nc = %s, %lx, %lx, %d\n",
1249 s->s3->tmp.new_cipher->name,
1250 s->s3->tmp.new_cipher->algorithm_mkey,
1251 s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1252 #endif /* KSSL_DEBUG */
1253
1254 if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey))) {
1255 x = NULL;
1256 al = SSL3_AL_FATAL;
1257 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1258 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1259 goto f_err;
1260 }
1261
1262 i = ssl_cert_type(x, pkey);
1263 if (need_cert && i < 0) {
1264 x = NULL;
1265 al = SSL3_AL_FATAL;
1266 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1267 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1268 goto f_err;
1269 }
1270
1271 if (need_cert) {
1272 int exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1273 if (exp_idx >= 0 && i != exp_idx) {
1274 x = NULL;
1275 al = SSL_AD_ILLEGAL_PARAMETER;
1276 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1277 SSL_R_WRONG_CERTIFICATE_TYPE);
1278 goto f_err;
1279 }
1280 sc->peer_cert_type = i;
1281 CRYPTO_add(&x->references, 1, CRYPTO_LOCK_X509);
1282 /*
1283 * Why would the following ever happen? We just created sc a couple
1284 * of lines ago.
1285 */
1286 if (sc->peer_pkeys[i].x509 != NULL)
1287 X509_free(sc->peer_pkeys[i].x509);
1288 sc->peer_pkeys[i].x509 = x;
1289 sc->peer_key = &(sc->peer_pkeys[i]);
1290
1291 if (s->session->peer != NULL)
1292 X509_free(s->session->peer);
1293 CRYPTO_add(&x->references, 1, CRYPTO_LOCK_X509);
1294 s->session->peer = x;
1295 } else {
1296 sc->peer_cert_type = i;
1297 sc->peer_key = NULL;
1298
1299 if (s->session->peer != NULL)
1300 X509_free(s->session->peer);
1301 s->session->peer = NULL;
1302 }
1303 s->session->verify_result = s->verify_result;
1304
1305 x = NULL;
1306 ret = 1;
1307 if (0) {
1308 f_err:
1309 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1310 }
1311 err:
1312 EVP_PKEY_free(pkey);
1313 X509_free(x);
1314 sk_X509_pop_free(sk, X509_free);
1315 return (ret);
1316 }
1317
1318 int ssl3_get_key_exchange(SSL *s)
1319 {
1320 #ifndef OPENSSL_NO_RSA
1321 unsigned char *q, md_buf[EVP_MAX_MD_SIZE * 2];
1322 #endif
1323 EVP_MD_CTX md_ctx;
1324 unsigned char *param, *p;
1325 int al, j, ok;
1326 long i, param_len, n, alg_k, alg_a;
1327 EVP_PKEY *pkey = NULL;
1328 const EVP_MD *md = NULL;
1329 #ifndef OPENSSL_NO_RSA
1330 RSA *rsa = NULL;
1331 #endif
1332 #ifndef OPENSSL_NO_DH
1333 DH *dh = NULL;
1334 #endif
1335 #ifndef OPENSSL_NO_ECDH
1336 EC_KEY *ecdh = NULL;
1337 BN_CTX *bn_ctx = NULL;
1338 EC_POINT *srvr_ecpoint = NULL;
1339 int curve_nid = 0;
1340 int encoded_pt_len = 0;
1341 #endif
1342
1343 EVP_MD_CTX_init(&md_ctx);
1344
1345 /*
1346 * use same message size as in ssl3_get_certificate_request() as
1347 * ServerKeyExchange message may be skipped
1348 */
1349 n = s->method->ssl_get_message(s,
1350 SSL3_ST_CR_KEY_EXCH_A,
1351 SSL3_ST_CR_KEY_EXCH_B,
1352 -1, s->max_cert_list, &ok);
1353 if (!ok)
1354 return ((int)n);
1355
1356 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1357
1358 if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE) {
1359 /*
1360 * Can't skip server key exchange if this is an ephemeral
1361 * ciphersuite.
1362 */
1363 if (alg_k & (SSL_kDHE | SSL_kECDHE)) {
1364 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1365 al = SSL_AD_UNEXPECTED_MESSAGE;
1366 goto f_err;
1367 }
1368 #ifndef OPENSSL_NO_PSK
1369 /*
1370 * In plain PSK ciphersuite, ServerKeyExchange can be omitted if no
1371 * identity hint is sent. Set session->sess_cert anyway to avoid
1372 * problems later.
1373 */
1374 if (alg_k & SSL_kPSK) {
1375 s->session->sess_cert = ssl_sess_cert_new();
1376 if (s->ctx->psk_identity_hint)
1377 OPENSSL_free(s->ctx->psk_identity_hint);
1378 s->ctx->psk_identity_hint = NULL;
1379 }
1380 #endif
1381 s->s3->tmp.reuse_message = 1;
1382 return (1);
1383 }
1384
1385 param = p = (unsigned char *)s->init_msg;
1386 if (s->session->sess_cert != NULL) {
1387 #ifndef OPENSSL_NO_RSA
1388 if (s->session->sess_cert->peer_rsa_tmp != NULL) {
1389 RSA_free(s->session->sess_cert->peer_rsa_tmp);
1390 s->session->sess_cert->peer_rsa_tmp = NULL;
1391 }
1392 #endif
1393 #ifndef OPENSSL_NO_DH
1394 if (s->session->sess_cert->peer_dh_tmp) {
1395 DH_free(s->session->sess_cert->peer_dh_tmp);
1396 s->session->sess_cert->peer_dh_tmp = NULL;
1397 }
1398 #endif
1399 #ifndef OPENSSL_NO_ECDH
1400 if (s->session->sess_cert->peer_ecdh_tmp) {
1401 EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1402 s->session->sess_cert->peer_ecdh_tmp = NULL;
1403 }
1404 #endif
1405 } else {
1406 s->session->sess_cert = ssl_sess_cert_new();
1407 }
1408
1409 /* Total length of the parameters including the length prefix */
1410 param_len = 0;
1411
1412 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1413
1414 al = SSL_AD_DECODE_ERROR;
1415
1416 #ifndef OPENSSL_NO_PSK
1417 if (alg_k & SSL_kPSK) {
1418 char tmp_id_hint[PSK_MAX_IDENTITY_LEN + 1];
1419
1420 param_len = 2;
1421 if (param_len > n) {
1422 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1423 goto f_err;
1424 }
1425 n2s(p, i);
1426
1427 /*
1428 * Store PSK identity hint for later use, hint is used in
1429 * ssl3_send_client_key_exchange. Assume that the maximum length of
1430 * a PSK identity hint can be as long as the maximum length of a PSK
1431 * identity.
1432 */
1433 if (i > PSK_MAX_IDENTITY_LEN) {
1434 al = SSL_AD_HANDSHAKE_FAILURE;
1435 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_DATA_LENGTH_TOO_LONG);
1436 goto f_err;
1437 }
1438 if (i > n - param_len) {
1439 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1440 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1441 goto f_err;
1442 }
1443 param_len += i;
1444
1445 /*
1446 * If received PSK identity hint contains NULL characters, the hint
1447 * is truncated from the first NULL. p may not be ending with NULL,
1448 * so create a NULL-terminated string.
1449 */
1450 memcpy(tmp_id_hint, p, i);
1451 memset(tmp_id_hint + i, 0, PSK_MAX_IDENTITY_LEN + 1 - i);
1452 if (s->ctx->psk_identity_hint != NULL)
1453 OPENSSL_free(s->ctx->psk_identity_hint);
1454 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1455 if (s->ctx->psk_identity_hint == NULL) {
1456 al = SSL_AD_HANDSHAKE_FAILURE;
1457 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1458 goto f_err;
1459 }
1460
1461 p += i;
1462 n -= param_len;
1463 } else
1464 #endif /* !OPENSSL_NO_PSK */
1465 #ifndef OPENSSL_NO_SRP
1466 if (alg_k & SSL_kSRP) {
1467 param_len = 2;
1468 if (param_len > n) {
1469 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1470 goto f_err;
1471 }
1472 n2s(p, i);
1473
1474 if (i > n - param_len) {
1475 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_SRP_N_LENGTH);
1476 goto f_err;
1477 }
1478 param_len += i;
1479
1480 if (!(s->srp_ctx.N = BN_bin2bn(p, i, NULL))) {
1481 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1482 goto err;
1483 }
1484 p += i;
1485
1486 if (2 > n - param_len) {
1487 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1488 goto f_err;
1489 }
1490 param_len += 2;
1491
1492 n2s(p, i);
1493
1494 if (i > n - param_len) {
1495 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_SRP_G_LENGTH);
1496 goto f_err;
1497 }
1498 param_len += i;
1499
1500 if (!(s->srp_ctx.g = BN_bin2bn(p, i, NULL))) {
1501 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1502 goto err;
1503 }
1504 p += i;
1505
1506 if (1 > n - param_len) {
1507 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1508 goto f_err;
1509 }
1510 param_len += 1;
1511
1512 i = (unsigned int)(p[0]);
1513 p++;
1514
1515 if (i > n - param_len) {
1516 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_SRP_S_LENGTH);
1517 goto f_err;
1518 }
1519 param_len += i;
1520
1521 if (!(s->srp_ctx.s = BN_bin2bn(p, i, NULL))) {
1522 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1523 goto err;
1524 }
1525 p += i;
1526
1527 if (2 > n - param_len) {
1528 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1529 goto f_err;
1530 }
1531 param_len += 2;
1532
1533 n2s(p, i);
1534
1535 if (i > n - param_len) {
1536 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_SRP_B_LENGTH);
1537 goto f_err;
1538 }
1539 param_len += i;
1540
1541 if (!(s->srp_ctx.B = BN_bin2bn(p, i, NULL))) {
1542 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1543 goto err;
1544 }
1545 p += i;
1546 n -= param_len;
1547
1548 if (!srp_verify_server_param(s, &al)) {
1549 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_SRP_PARAMETERS);
1550 goto f_err;
1551 }
1552
1553 /* We must check if there is a certificate */
1554 # ifndef OPENSSL_NO_RSA
1555 if (alg_a & SSL_aRSA)
1556 pkey =
1557 X509_get_pubkey(s->session->
1558 sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1559 # else
1560 if (0) ;
1561 # endif
1562 # ifndef OPENSSL_NO_DSA
1563 else if (alg_a & SSL_aDSS)
1564 pkey =
1565 X509_get_pubkey(s->session->
1566 sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].
1567 x509);
1568 # endif
1569 } else
1570 #endif /* !OPENSSL_NO_SRP */
1571 #ifndef OPENSSL_NO_RSA
1572 if (alg_k & SSL_kRSA) {
1573 /* Temporary RSA keys only allowed in export ciphersuites */
1574 if (!SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)) {
1575 al = SSL_AD_UNEXPECTED_MESSAGE;
1576 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1577 goto f_err;
1578 }
1579 if ((rsa = RSA_new()) == NULL) {
1580 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1581 goto err;
1582 }
1583
1584 param_len = 2;
1585 if (param_len > n) {
1586 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1587 goto f_err;
1588 }
1589 n2s(p, i);
1590
1591 if (i > n - param_len) {
1592 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_RSA_MODULUS_LENGTH);
1593 goto f_err;
1594 }
1595 param_len += i;
1596
1597 if (!(rsa->n = BN_bin2bn(p, i, rsa->n))) {
1598 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1599 goto err;
1600 }
1601 p += i;
1602
1603 if (2 > n - param_len) {
1604 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1605 goto f_err;
1606 }
1607 param_len += 2;
1608
1609 n2s(p, i);
1610
1611 if (i > n - param_len) {
1612 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_RSA_E_LENGTH);
1613 goto f_err;
1614 }
1615 param_len += i;
1616
1617 if (!(rsa->e = BN_bin2bn(p, i, rsa->e))) {
1618 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1619 goto err;
1620 }
1621 p += i;
1622 n -= param_len;
1623
1624 /* this should be because we are using an export cipher */
1625 if (alg_a & SSL_aRSA)
1626 pkey =
1627 X509_get_pubkey(s->session->
1628 sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1629 else {
1630 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1631 goto err;
1632 }
1633 s->session->sess_cert->peer_rsa_tmp = rsa;
1634 rsa = NULL;
1635 }
1636 #else /* OPENSSL_NO_RSA */
1637 if (0) ;
1638 #endif
1639 #ifndef OPENSSL_NO_DH
1640 else if (alg_k & SSL_kDHE) {
1641 if ((dh = DH_new()) == NULL) {
1642 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_DH_LIB);
1643 goto err;
1644 }
1645
1646 param_len = 2;
1647 if (param_len > n) {
1648 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1649 goto f_err;
1650 }
1651 n2s(p, i);
1652
1653 if (i > n - param_len) {
1654 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_DH_P_LENGTH);
1655 goto f_err;
1656 }
1657 param_len += i;
1658
1659 if (!(dh->p = BN_bin2bn(p, i, NULL))) {
1660 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1661 goto err;
1662 }
1663 p += i;
1664
1665 if (2 > n - param_len) {
1666 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1667 goto f_err;
1668 }
1669 param_len += 2;
1670
1671 n2s(p, i);
1672
1673 if (i > n - param_len) {
1674 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_DH_G_LENGTH);
1675 goto f_err;
1676 }
1677 param_len += i;
1678
1679 if (!(dh->g = BN_bin2bn(p, i, NULL))) {
1680 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1681 goto err;
1682 }
1683 p += i;
1684
1685 if (2 > n - param_len) {
1686 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1687 goto f_err;
1688 }
1689 param_len += 2;
1690
1691 n2s(p, i);
1692
1693 if (i > n - param_len) {
1694 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_DH_PUB_KEY_LENGTH);
1695 goto f_err;
1696 }
1697 param_len += i;
1698
1699 if (!(dh->pub_key = BN_bin2bn(p, i, NULL))) {
1700 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1701 goto err;
1702 }
1703 p += i;
1704 n -= param_len;
1705
1706 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
1707 al = SSL_AD_HANDSHAKE_FAILURE;
1708 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_DH_KEY_TOO_SMALL);
1709 goto f_err;
1710 }
1711 # ifndef OPENSSL_NO_RSA
1712 if (alg_a & SSL_aRSA)
1713 pkey =
1714 X509_get_pubkey(s->session->
1715 sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1716 # else
1717 if (0) ;
1718 # endif
1719 # ifndef OPENSSL_NO_DSA
1720 else if (alg_a & SSL_aDSS)
1721 pkey =
1722 X509_get_pubkey(s->session->
1723 sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].
1724 x509);
1725 # endif
1726 /* else anonymous DH, so no certificate or pkey. */
1727
1728 s->session->sess_cert->peer_dh_tmp = dh;
1729 dh = NULL;
1730 } else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd)) {
1731 al = SSL_AD_ILLEGAL_PARAMETER;
1732 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1733 SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1734 goto f_err;
1735 }
1736 #endif /* !OPENSSL_NO_DH */
1737
1738 #ifndef OPENSSL_NO_ECDH
1739 else if (alg_k & SSL_kECDHE) {
1740 EC_GROUP *ngroup;
1741 const EC_GROUP *group;
1742
1743 if ((ecdh = EC_KEY_new()) == NULL) {
1744 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1745 goto err;
1746 }
1747
1748 /*
1749 * Extract elliptic curve parameters and the server's ephemeral ECDH
1750 * public key. Keep accumulating lengths of various components in
1751 * param_len and make sure it never exceeds n.
1752 */
1753
1754 /*
1755 * XXX: For now we only support named (not generic) curves and the
1756 * ECParameters in this case is just three bytes. We also need one
1757 * byte for the length of the encoded point
1758 */
1759 param_len = 4;
1760 if (param_len > n) {
1761 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1762 goto f_err;
1763 }
1764 /*
1765 * Check curve is one of our preferences, if not server has sent an
1766 * invalid curve. ECParameters is 3 bytes.
1767 */
1768 if (!tls1_check_curve(s, p, 3)) {
1769 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_WRONG_CURVE);
1770 goto f_err;
1771 }
1772
1773 if ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0) {
1774 al = SSL_AD_INTERNAL_ERROR;
1775 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1776 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1777 goto f_err;
1778 }
1779
1780 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1781 if (ngroup == NULL) {
1782 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_EC_LIB);
1783 goto err;
1784 }
1785 if (EC_KEY_set_group(ecdh, ngroup) == 0) {
1786 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_EC_LIB);
1787 goto err;
1788 }
1789 EC_GROUP_free(ngroup);
1790
1791 group = EC_KEY_get0_group(ecdh);
1792
1793 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1794 (EC_GROUP_get_degree(group) > 163)) {
1795 al = SSL_AD_EXPORT_RESTRICTION;
1796 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1797 SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1798 goto f_err;
1799 }
1800
1801 p += 3;
1802
1803 /* Next, get the encoded ECPoint */
1804 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1805 ((bn_ctx = BN_CTX_new()) == NULL)) {
1806 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1807 goto err;
1808 }
1809
1810 encoded_pt_len = *p; /* length of encoded point */
1811 p += 1;
1812
1813 if ((encoded_pt_len > n - param_len) ||
1814 (EC_POINT_oct2point(group, srvr_ecpoint,
1815 p, encoded_pt_len, bn_ctx) == 0)) {
1816 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_ECPOINT);
1817 goto f_err;
1818 }
1819 param_len += encoded_pt_len;
1820
1821 n -= param_len;
1822 p += encoded_pt_len;
1823
1824 /*
1825 * The ECC/TLS specification does not mention the use of DSA to sign
1826 * ECParameters in the server key exchange message. We do support RSA
1827 * and ECDSA.
1828 */
1829 if (0) ;
1830 # ifndef OPENSSL_NO_RSA
1831 else if (alg_a & SSL_aRSA)
1832 pkey =
1833 X509_get_pubkey(s->session->
1834 sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1835 # endif
1836 # ifndef OPENSSL_NO_ECDSA
1837 else if (alg_a & SSL_aECDSA)
1838 pkey =
1839 X509_get_pubkey(s->session->
1840 sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1841 # endif
1842 /* else anonymous ECDH, so no certificate or pkey. */
1843 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1844 s->session->sess_cert->peer_ecdh_tmp = ecdh;
1845 ecdh = NULL;
1846 BN_CTX_free(bn_ctx);
1847 bn_ctx = NULL;
1848 EC_POINT_free(srvr_ecpoint);
1849 srvr_ecpoint = NULL;
1850 } else if (alg_k) {
1851 al = SSL_AD_UNEXPECTED_MESSAGE;
1852 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1853 goto f_err;
1854 }
1855 #endif /* !OPENSSL_NO_ECDH */
1856
1857 /* p points to the next byte, there are 'n' bytes left */
1858
1859 /* if it was signed, check the signature */
1860 if (pkey != NULL) {
1861 if (SSL_USE_SIGALGS(s)) {
1862 int rv;
1863 if (2 > n) {
1864 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1865 goto f_err;
1866 }
1867 rv = tls12_check_peer_sigalg(&md, s, p, pkey);
1868 if (rv == -1)
1869 goto err;
1870 else if (rv == 0) {
1871 goto f_err;
1872 }
1873 #ifdef SSL_DEBUG
1874 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1875 #endif
1876 p += 2;
1877 n -= 2;
1878 } else
1879 md = EVP_sha1();
1880
1881 if (2 > n) {
1882 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1883 goto f_err;
1884 }
1885 n2s(p, i);
1886 n -= 2;
1887 j = EVP_PKEY_size(pkey);
1888
1889 /*
1890 * Check signature length. If n is 0 then signature is empty
1891 */
1892 if ((i != n) || (n > j) || (n <= 0)) {
1893 /* wrong packet length */
1894 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_WRONG_SIGNATURE_LENGTH);
1895 goto f_err;
1896 }
1897 #ifndef OPENSSL_NO_RSA
1898 if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s)) {
1899 int num;
1900 unsigned int size;
1901
1902 j = 0;
1903 q = md_buf;
1904 for (num = 2; num > 0; num--) {
1905 EVP_MD_CTX_set_flags(&md_ctx, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1906 EVP_DigestInit_ex(&md_ctx, (num == 2)
1907 ? s->ctx->md5 : s->ctx->sha1, NULL);
1908 EVP_DigestUpdate(&md_ctx, &(s->s3->client_random[0]),
1909 SSL3_RANDOM_SIZE);
1910 EVP_DigestUpdate(&md_ctx, &(s->s3->server_random[0]),
1911 SSL3_RANDOM_SIZE);
1912 EVP_DigestUpdate(&md_ctx, param, param_len);
1913 EVP_DigestFinal_ex(&md_ctx, q, &size);
1914 q += size;
1915 j += size;
1916 }
1917 i = RSA_verify(NID_md5_sha1, md_buf, j, p, n, pkey->pkey.rsa);
1918 if (i < 0) {
1919 al = SSL_AD_DECRYPT_ERROR;
1920 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_RSA_DECRYPT);
1921 goto f_err;
1922 }
1923 if (i == 0) {
1924 /* bad signature */
1925 al = SSL_AD_DECRYPT_ERROR;
1926 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
1927 goto f_err;
1928 }
1929 } else
1930 #endif
1931 {
1932 EVP_VerifyInit_ex(&md_ctx, md, NULL);
1933 EVP_VerifyUpdate(&md_ctx, &(s->s3->client_random[0]),
1934 SSL3_RANDOM_SIZE);
1935 EVP_VerifyUpdate(&md_ctx, &(s->s3->server_random[0]),
1936 SSL3_RANDOM_SIZE);
1937 EVP_VerifyUpdate(&md_ctx, param, param_len);
1938 if (EVP_VerifyFinal(&md_ctx, p, (int)n, pkey) <= 0) {
1939 /* bad signature */
1940 al = SSL_AD_DECRYPT_ERROR;
1941 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
1942 goto f_err;
1943 }
1944 }
1945 } else {
1946 /* aNULL, aSRP or kPSK do not need public keys */
1947 if (!(alg_a & (SSL_aNULL | SSL_aSRP)) && !(alg_k & SSL_kPSK)) {
1948 /* Might be wrong key type, check it */
1949 if (ssl3_check_cert_and_algorithm(s))
1950 /* Otherwise this shouldn't happen */
1951 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1952 goto err;
1953 }
1954 /* still data left over */
1955 if (n != 0) {
1956 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);
1957 goto f_err;
1958 }
1959 }
1960 EVP_PKEY_free(pkey);
1961 EVP_MD_CTX_cleanup(&md_ctx);
1962 return (1);
1963 f_err:
1964 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1965 err:
1966 EVP_PKEY_free(pkey);
1967 #ifndef OPENSSL_NO_RSA
1968 if (rsa != NULL)
1969 RSA_free(rsa);
1970 #endif
1971 #ifndef OPENSSL_NO_DH
1972 if (dh != NULL)
1973 DH_free(dh);
1974 #endif
1975 #ifndef OPENSSL_NO_ECDH
1976 BN_CTX_free(bn_ctx);
1977 EC_POINT_free(srvr_ecpoint);
1978 if (ecdh != NULL)
1979 EC_KEY_free(ecdh);
1980 #endif
1981 EVP_MD_CTX_cleanup(&md_ctx);
1982 return (-1);
1983 }
1984
1985 int ssl3_get_certificate_request(SSL *s)
1986 {
1987 int ok, ret = 0;
1988 unsigned long n, nc, l;
1989 unsigned int llen, ctype_num, i;
1990 X509_NAME *xn = NULL;
1991 const unsigned char *p, *q;
1992 unsigned char *d;
1993 STACK_OF(X509_NAME) *ca_sk = NULL;
1994
1995 n = s->method->ssl_get_message(s,
1996 SSL3_ST_CR_CERT_REQ_A,
1997 SSL3_ST_CR_CERT_REQ_B,
1998 -1, s->max_cert_list, &ok);
1999
2000 if (!ok)
2001 return ((int)n);
2002
2003 s->s3->tmp.cert_req = 0;
2004
2005 if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE) {
2006 s->s3->tmp.reuse_message = 1;
2007 /*
2008 * If we get here we don't need any cached handshake records as we
2009 * wont be doing client auth.
2010 */
2011 if (s->s3->handshake_buffer) {
2012 if (!ssl3_digest_cached_records(s))
2013 goto err;
2014 }
2015 return (1);
2016 }
2017
2018 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST) {
2019 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
2020 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, SSL_R_WRONG_MESSAGE_TYPE);
2021 goto err;
2022 }
2023
2024 /* TLS does not like anon-DH with client cert */
2025 if (s->version > SSL3_VERSION) {
2026 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) {
2027 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
2028 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,
2029 SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
2030 goto err;
2031 }
2032 }
2033
2034 p = d = (unsigned char *)s->init_msg;
2035
2036 if ((ca_sk = sk_X509_NAME_new(ca_dn_cmp)) == NULL) {
2037 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2038 goto err;
2039 }
2040
2041 /* get the certificate types */
2042 ctype_num = *(p++);
2043 if (s->cert->ctypes) {
2044 OPENSSL_free(s->cert->ctypes);
2045 s->cert->ctypes = NULL;
2046 }
2047 if (ctype_num > SSL3_CT_NUMBER) {
2048 /* If we exceed static buffer copy all to cert structure */
2049 s->cert->ctypes = OPENSSL_malloc(ctype_num);
2050 if (s->cert->ctypes == NULL) {
2051 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2052 goto err;
2053 }
2054 memcpy(s->cert->ctypes, p, ctype_num);
2055 s->cert->ctype_num = (size_t)ctype_num;
2056 ctype_num = SSL3_CT_NUMBER;
2057 }
2058 for (i = 0; i < ctype_num; i++)
2059 s->s3->tmp.ctype[i] = p[i];
2060 p += p[-1];
2061 if (SSL_USE_SIGALGS(s)) {
2062 n2s(p, llen);
2063 /*
2064 * Check we have enough room for signature algorithms and following
2065 * length value.
2066 */
2067 if ((unsigned long)(p - d + llen + 2) > n) {
2068 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2069 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,
2070 SSL_R_DATA_LENGTH_TOO_LONG);
2071 goto err;
2072 }
2073 /* Clear certificate digests and validity flags */
2074 for (i = 0; i < SSL_PKEY_NUM; i++) {
2075 s->cert->pkeys[i].digest = NULL;
2076 s->cert->pkeys[i].valid_flags = 0;
2077 }
2078 if ((llen & 1) || !tls1_save_sigalgs(s, p, llen)) {
2079 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2080 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,
2081 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2082 goto err;
2083 }
2084 if (!tls1_process_sigalgs(s)) {
2085 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2086 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2087 goto err;
2088 }
2089 p += llen;
2090 }
2091
2092 /* get the CA RDNs */
2093 n2s(p, llen);
2094 #if 0
2095 {
2096 FILE *out;
2097 out = fopen("/tmp/vsign.der", "w");
2098 fwrite(p, 1, llen, out);
2099 fclose(out);
2100 }
2101 #endif
2102
2103 if ((unsigned long)(p - d + llen) != n) {
2104 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2105 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
2106 goto err;
2107 }
2108
2109 for (nc = 0; nc < llen;) {
2110 n2s(p, l);
2111 if ((l + nc + 2) > llen) {
2112 if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2113 goto cont; /* netscape bugs */
2114 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2115 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, SSL_R_CA_DN_TOO_LONG);
2116 goto err;
2117 }
2118
2119 q = p;
2120
2121 if ((xn = d2i_X509_NAME(NULL, &q, l)) == NULL) {
2122 /* If netscape tolerance is on, ignore errors */
2123 if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2124 goto cont;
2125 else {
2126 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2127 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, ERR_R_ASN1_LIB);
2128 goto err;
2129 }
2130 }
2131
2132 if (q != (p + l)) {
2133 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2134 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,
2135 SSL_R_CA_DN_LENGTH_MISMATCH);
2136 goto err;
2137 }
2138 if (!sk_X509_NAME_push(ca_sk, xn)) {
2139 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2140 goto err;
2141 }
2142
2143 p += l;
2144 nc += l + 2;
2145 }
2146
2147 if (0) {
2148 cont:
2149 ERR_clear_error();
2150 }
2151
2152 /* we should setup a certificate to return.... */
2153 s->s3->tmp.cert_req = 1;
2154 s->s3->tmp.ctype_num = ctype_num;
2155 if (s->s3->tmp.ca_names != NULL)
2156 sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);
2157 s->s3->tmp.ca_names = ca_sk;
2158 ca_sk = NULL;
2159
2160 ret = 1;
2161 err:
2162 if (ca_sk != NULL)
2163 sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
2164 return (ret);
2165 }
2166
2167 static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
2168 {
2169 return (X509_NAME_cmp(*a, *b));
2170 }
2171
2172 #ifndef OPENSSL_NO_TLSEXT
2173 int ssl3_get_new_session_ticket(SSL *s)
2174 {
2175 int ok, al, ret = 0, ticklen;
2176 long n;
2177 const unsigned char *p;
2178 unsigned char *d;
2179
2180 n = s->method->ssl_get_message(s,
2181 SSL3_ST_CR_SESSION_TICKET_A,
2182 SSL3_ST_CR_SESSION_TICKET_B,
2183 SSL3_MT_NEWSESSION_TICKET, 16384, &ok);
2184
2185 if (!ok)
2186 return ((int)n);
2187
2188 if (n < 6) {
2189 /* need at least ticket_lifetime_hint + ticket length */
2190 al = SSL_AD_DECODE_ERROR;
2191 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
2192 goto f_err;
2193 }
2194
2195 p = d = (unsigned char *)s->init_msg;
2196 n2l(p, s->session->tlsext_tick_lifetime_hint);
2197 n2s(p, ticklen);
2198 /* ticket_lifetime_hint + ticket_length + ticket */
2199 if (ticklen + 6 != n) {
2200 al = SSL_AD_DECODE_ERROR;
2201 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
2202 goto f_err;
2203 }
2204 if (s->session->tlsext_tick) {
2205 OPENSSL_free(s->session->tlsext_tick);
2206 s->session->tlsext_ticklen = 0;
2207 }
2208 s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2209 if (!s->session->tlsext_tick) {
2210 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
2211 goto err;
2212 }
2213 memcpy(s->session->tlsext_tick, p, ticklen);
2214 s->session->tlsext_ticklen = ticklen;
2215 /*
2216 * There are two ways to detect a resumed ticket session. One is to set
2217 * an appropriate session ID and then the server must return a match in
2218 * ServerHello. This allows the normal client session ID matching to work
2219 * and we know much earlier that the ticket has been accepted. The
2220 * other way is to set zero length session ID when the ticket is
2221 * presented and rely on the handshake to determine session resumption.
2222 * We choose the former approach because this fits in with assumptions
2223 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2224 * SHA256 is disabled) hash of the ticket.
2225 */
2226 EVP_Digest(p, ticklen,
2227 s->session->session_id, &s->session->session_id_length,
2228 EVP_sha256(), NULL);
2229 ret = 1;
2230 return (ret);
2231 f_err:
2232 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2233 err:
2234 return (-1);
2235 }
2236
2237 int ssl3_get_cert_status(SSL *s)
2238 {
2239 int ok, al;
2240 unsigned long resplen, n;
2241 const unsigned char *p;
2242
2243 n = s->method->ssl_get_message(s,
2244 SSL3_ST_CR_CERT_STATUS_A,
2245 SSL3_ST_CR_CERT_STATUS_B,
2246 SSL3_MT_CERTIFICATE_STATUS, 16384, &ok);
2247
2248 if (!ok)
2249 return ((int)n);
2250 if (n < 4) {
2251 /* need at least status type + length */
2252 al = SSL_AD_DECODE_ERROR;
2253 SSLerr(SSL_F_SSL3_GET_CERT_STATUS, SSL_R_LENGTH_MISMATCH);
2254 goto f_err;
2255 }
2256 p = (unsigned char *)s->init_msg;
2257 if (*p++ != TLSEXT_STATUSTYPE_ocsp) {
2258 al = SSL_AD_DECODE_ERROR;
2259 SSLerr(SSL_F_SSL3_GET_CERT_STATUS, SSL_R_UNSUPPORTED_STATUS_TYPE);
2260 goto f_err;
2261 }
2262 n2l3(p, resplen);
2263 if (resplen + 4 != n) {
2264 al = SSL_AD_DECODE_ERROR;
2265 SSLerr(SSL_F_SSL3_GET_CERT_STATUS, SSL_R_LENGTH_MISMATCH);
2266 goto f_err;
2267 }
2268 if (s->tlsext_ocsp_resp)
2269 OPENSSL_free(s->tlsext_ocsp_resp);
2270 s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2271 if (!s->tlsext_ocsp_resp) {
2272 al = SSL_AD_INTERNAL_ERROR;
2273 SSLerr(SSL_F_SSL3_GET_CERT_STATUS, ERR_R_MALLOC_FAILURE);
2274 goto f_err;
2275 }
2276 s->tlsext_ocsp_resplen = resplen;
2277 if (s->ctx->tlsext_status_cb) {
2278 int ret;
2279 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2280 if (ret == 0) {
2281 al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2282 SSLerr(SSL_F_SSL3_GET_CERT_STATUS, SSL_R_INVALID_STATUS_RESPONSE);
2283 goto f_err;
2284 }
2285 if (ret < 0) {
2286 al = SSL_AD_INTERNAL_ERROR;
2287 SSLerr(SSL_F_SSL3_GET_CERT_STATUS, ERR_R_MALLOC_FAILURE);
2288 goto f_err;
2289 }
2290 }
2291 return 1;
2292 f_err:
2293 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2294 return (-1);
2295 }
2296 #endif
2297
2298 int ssl3_get_server_done(SSL *s)
2299 {
2300 int ok, ret = 0;
2301 long n;
2302
2303 /* Second to last param should be very small, like 0 :-) */
2304 n = s->method->ssl_get_message(s,
2305 SSL3_ST_CR_SRVR_DONE_A,
2306 SSL3_ST_CR_SRVR_DONE_B,
2307 SSL3_MT_SERVER_DONE, 30, &ok);
2308
2309 if (!ok)
2310 return ((int)n);
2311 if (n > 0) {
2312 /* should contain no data */
2313 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2314 SSLerr(SSL_F_SSL3_GET_SERVER_DONE, SSL_R_LENGTH_MISMATCH);
2315 return -1;
2316 }
2317 ret = 1;
2318 return (ret);
2319 }
2320
2321 int ssl3_send_client_key_exchange(SSL *s)
2322 {
2323 unsigned char *p;
2324 int n;
2325 unsigned long alg_k;
2326 #ifndef OPENSSL_NO_RSA
2327 unsigned char *q;
2328 EVP_PKEY *pkey = NULL;
2329 #endif
2330 #ifndef OPENSSL_NO_KRB5
2331 KSSL_ERR kssl_err;
2332 #endif /* OPENSSL_NO_KRB5 */
2333 #ifndef OPENSSL_NO_ECDH
2334 EC_KEY *clnt_ecdh = NULL;
2335 const EC_POINT *srvr_ecpoint = NULL;
2336 EVP_PKEY *srvr_pub_pkey = NULL;
2337 unsigned char *encodedPoint = NULL;
2338 int encoded_pt_len = 0;
2339 BN_CTX *bn_ctx = NULL;
2340 #endif
2341
2342 if (s->state == SSL3_ST_CW_KEY_EXCH_A) {
2343 p = ssl_handshake_start(s);
2344
2345 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2346
2347 /* Fool emacs indentation */
2348 if (0) {
2349 }
2350 #ifndef OPENSSL_NO_RSA
2351 else if (alg_k & SSL_kRSA) {
2352 RSA *rsa;
2353 unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2354
2355 if (s->session->sess_cert == NULL) {
2356 /*
2357 * We should always have a server certificate with SSL_kRSA.
2358 */
2359 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2360 ERR_R_INTERNAL_ERROR);
2361 goto err;
2362 }
2363
2364 if (s->session->sess_cert->peer_rsa_tmp != NULL)
2365 rsa = s->session->sess_cert->peer_rsa_tmp;
2366 else {
2367 pkey =
2368 X509_get_pubkey(s->session->
2369 sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].
2370 x509);
2371 if ((pkey == NULL) || (pkey->type != EVP_PKEY_RSA)
2372 || (pkey->pkey.rsa == NULL)) {
2373 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2374 ERR_R_INTERNAL_ERROR);
2375 goto err;
2376 }
2377 rsa = pkey->pkey.rsa;
2378 EVP_PKEY_free(pkey);
2379 }
2380
2381 tmp_buf[0] = s->client_version >> 8;
2382 tmp_buf[1] = s->client_version & 0xff;
2383 if (RAND_bytes(&(tmp_buf[2]), sizeof tmp_buf - 2) <= 0)
2384 goto err;
2385
2386 s->session->master_key_length = sizeof tmp_buf;
2387
2388 q = p;
2389 /* Fix buf for TLS and beyond */
2390 if (s->version > SSL3_VERSION)
2391 p += 2;
2392 n = RSA_public_encrypt(sizeof tmp_buf,
2393 tmp_buf, p, rsa, RSA_PKCS1_PADDING);
2394 # ifdef PKCS1_CHECK
2395 if (s->options & SSL_OP_PKCS1_CHECK_1)
2396 p[1]++;
2397 if (s->options & SSL_OP_PKCS1_CHECK_2)
2398 tmp_buf[0] = 0x70;
2399 # endif
2400 if (n <= 0) {
2401 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2402 SSL_R_BAD_RSA_ENCRYPT);
2403 goto err;
2404 }
2405
2406 /* Fix buf for TLS and beyond */
2407 if (s->version > SSL3_VERSION) {
2408 s2n(n, q);
2409 n += 2;
2410 }
2411
2412 s->session->master_key_length =
2413 s->method->ssl3_enc->generate_master_secret(s,
2414 s->
2415 session->master_key,
2416 tmp_buf,
2417 sizeof tmp_buf);
2418 OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2419 }
2420 #endif
2421 #ifndef OPENSSL_NO_KRB5
2422 else if (alg_k & SSL_kKRB5) {
2423 krb5_error_code krb5rc;
2424 KSSL_CTX *kssl_ctx = s->kssl_ctx;
2425 /* krb5_data krb5_ap_req; */
2426 krb5_data *enc_ticket;
2427 krb5_data authenticator, *authp = NULL;
2428 EVP_CIPHER_CTX ciph_ctx;
2429 const EVP_CIPHER *enc = NULL;
2430 unsigned char iv[EVP_MAX_IV_LENGTH];
2431 unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2432 unsigned char epms[SSL_MAX_MASTER_KEY_LENGTH + EVP_MAX_IV_LENGTH];
2433 int padl, outl = sizeof(epms);
2434
2435 EVP_CIPHER_CTX_init(&ciph_ctx);
2436
2437 # ifdef KSSL_DEBUG
2438 fprintf(stderr, "ssl3_send_client_key_exchange(%lx & %lx)\n",
2439 alg_k, SSL_kKRB5);
2440 # endif /* KSSL_DEBUG */
2441
2442 authp = NULL;
2443 # ifdef KRB5SENDAUTH
2444 if (KRB5SENDAUTH)
2445 authp = &authenticator;
2446 # endif /* KRB5SENDAUTH */
2447
2448 krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp, &kssl_err);
2449 enc = kssl_map_enc(kssl_ctx->enctype);
2450 if (enc == NULL)
2451 goto err;
2452 # ifdef KSSL_DEBUG
2453 {
2454 fprintf(stderr, "kssl_cget_tkt rtn %d\n", krb5rc);
2455 if (krb5rc && kssl_err.text)
2456 fprintf(stderr, "kssl_cget_tkt kssl_err=%s\n",
2457 kssl_err.text);
2458 }
2459 # endif /* KSSL_DEBUG */
2460
2461 if (krb5rc) {
2462 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2463 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, kssl_err.reason);
2464 goto err;
2465 }
2466
2467 /*-
2468 * 20010406 VRS - Earlier versions used KRB5 AP_REQ
2469 * in place of RFC 2712 KerberosWrapper, as in:
2470 *
2471 * Send ticket (copy to *p, set n = length)
2472 * n = krb5_ap_req.length;
2473 * memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2474 * if (krb5_ap_req.data)
2475 * kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2476 *
2477 * Now using real RFC 2712 KerberosWrapper
2478 * (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2479 * Note: 2712 "opaque" types are here replaced
2480 * with a 2-byte length followed by the value.
2481 * Example:
2482 * KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2483 * Where "xx xx" = length bytes. Shown here with
2484 * optional authenticator omitted.
2485 */
2486
2487 /* KerberosWrapper.Ticket */
2488 s2n(enc_ticket->length, p);
2489 memcpy(p, enc_ticket->data, enc_ticket->length);
2490 p += enc_ticket->length;
2491 n = enc_ticket->length + 2;
2492
2493 /* KerberosWrapper.Authenticator */
2494 if (authp && authp->length) {
2495 s2n(authp->length, p);
2496 memcpy(p, authp->data, authp->length);
2497 p += authp->length;
2498 n += authp->length + 2;
2499
2500 free(authp->data);
2501 authp->data = NULL;
2502 authp->length = 0;
2503 } else {
2504 s2n(0, p); /* null authenticator length */
2505 n += 2;
2506 }
2507
2508 tmp_buf[0] = s->client_version >> 8;
2509 tmp_buf[1] = s->client_version & 0xff;
2510 if (RAND_bytes(&(tmp_buf[2]), sizeof tmp_buf - 2) <= 0)
2511 goto err;
2512
2513 /*-
2514 * 20010420 VRS. Tried it this way; failed.
2515 * EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2516 * EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2517 * kssl_ctx->length);
2518 * EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2519 */
2520
2521 memset(iv, 0, sizeof iv); /* per RFC 1510 */
2522 EVP_EncryptInit_ex(&ciph_ctx, enc, NULL, kssl_ctx->key, iv);
2523 EVP_EncryptUpdate(&ciph_ctx, epms, &outl, tmp_buf,
2524 sizeof tmp_buf);
2525 EVP_EncryptFinal_ex(&ciph_ctx, &(epms[outl]), &padl);
2526 outl += padl;
2527 if (outl > (int)sizeof epms) {
2528 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2529 ERR_R_INTERNAL_ERROR);
2530 goto err;
2531 }
2532 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2533
2534 /* KerberosWrapper.EncryptedPreMasterSecret */
2535 s2n(outl, p);
2536 memcpy(p, epms, outl);
2537 p += outl;
2538 n += outl + 2;
2539
2540 s->session->master_key_length =
2541 s->method->ssl3_enc->generate_master_secret(s,
2542 s->
2543 session->master_key,
2544 tmp_buf,
2545 sizeof tmp_buf);
2546
2547 OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2548 OPENSSL_cleanse(epms, outl);
2549 }
2550 #endif
2551 #ifndef OPENSSL_NO_DH
2552 else if (alg_k & (SSL_kDHE | SSL_kDHr | SSL_kDHd)) {
2553 DH *dh_srvr, *dh_clnt;
2554 SESS_CERT *scert = s->session->sess_cert;
2555
2556 if (scert == NULL) {
2557 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
2558 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2559 SSL_R_UNEXPECTED_MESSAGE);
2560 goto err;
2561 }
2562
2563 if (scert->peer_dh_tmp != NULL)
2564 dh_srvr = scert->peer_dh_tmp;
2565 else {
2566 /* we get them from the cert */
2567 int idx = scert->peer_cert_type;
2568 EVP_PKEY *spkey = NULL;
2569 dh_srvr = NULL;
2570 if (idx >= 0)
2571 spkey = X509_get_pubkey(scert->peer_pkeys[idx].x509);
2572 if (spkey) {
2573 dh_srvr = EVP_PKEY_get1_DH(spkey);
2574 EVP_PKEY_free(spkey);
2575 }
2576 if (dh_srvr == NULL) {
2577 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2578 ERR_R_INTERNAL_ERROR);
2579 goto err;
2580 }
2581 }
2582 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
2583 /* Use client certificate key */
2584 EVP_PKEY *clkey = s->cert->key->privatekey;
2585 dh_clnt = NULL;
2586 if (clkey)
2587 dh_clnt = EVP_PKEY_get1_DH(clkey);
2588 if (dh_clnt == NULL) {
2589 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2590 ERR_R_INTERNAL_ERROR);
2591 goto err;
2592 }
2593 } else {
2594 /* generate a new random key */
2595 if ((dh_clnt = DHparams_dup(dh_srvr)) == NULL) {
2596 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_DH_LIB);
2597 goto err;
2598 }
2599 if (!DH_generate_key(dh_clnt)) {
2600 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_DH_LIB);
2601 DH_free(dh_clnt);
2602 goto err;
2603 }
2604 }
2605
2606 /*
2607 * use the 'p' output buffer for the DH key, but make sure to
2608 * clear it out afterwards
2609 */
2610
2611 n = DH_compute_key(p, dh_srvr->pub_key, dh_clnt);
2612 if (scert->peer_dh_tmp == NULL)
2613 DH_free(dh_srvr);
2614
2615 if (n <= 0) {
2616 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_DH_LIB);
2617 DH_free(dh_clnt);
2618 goto err;
2619 }
2620
2621 /* generate master key from the result */
2622 s->session->master_key_length =
2623 s->method->ssl3_enc->generate_master_secret(s,
2624 s->
2625 session->master_key,
2626 p, n);
2627 /* clean up */
2628 memset(p, 0, n);
2629
2630 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2631 n = 0;
2632 else {
2633 /* send off the data */
2634 n = BN_num_bytes(dh_clnt->pub_key);
2635 s2n(n, p);
2636 BN_bn2bin(dh_clnt->pub_key, p);
2637 n += 2;
2638 }
2639
2640 DH_free(dh_clnt);
2641
2642 /* perhaps clean things up a bit EAY EAY EAY EAY */
2643 }
2644 #endif
2645
2646 #ifndef OPENSSL_NO_ECDH
2647 else if (alg_k & (SSL_kECDHE | SSL_kECDHr | SSL_kECDHe)) {
2648 const EC_GROUP *srvr_group = NULL;
2649 EC_KEY *tkey;
2650 int ecdh_clnt_cert = 0;
2651 int field_size = 0;
2652
2653 if (s->session->sess_cert == NULL) {
2654 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
2655 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2656 SSL_R_UNEXPECTED_MESSAGE);
2657 goto err;
2658 }
2659
2660 /*
2661 * Did we send out the client's ECDH share for use in premaster
2662 * computation as part of client certificate? If so, set
2663 * ecdh_clnt_cert to 1.
2664 */
2665 if ((alg_k & (SSL_kECDHr | SSL_kECDHe)) && (s->cert != NULL)) {
2666 /*-
2667 * XXX: For now, we do not support client
2668 * authentication using ECDH certificates.
2669 * To add such support, one needs to add
2670 * code that checks for appropriate
2671 * conditions and sets ecdh_clnt_cert to 1.
2672 * For example, the cert have an ECC
2673 * key on the same curve as the server's
2674 * and the key should be authorized for
2675 * key agreement.
2676 *
2677 * One also needs to add code in ssl3_connect
2678 * to skip sending the certificate verify
2679 * message.
2680 *
2681 * if ((s->cert->key->privatekey != NULL) &&
2682 * (s->cert->key->privatekey->type ==
2683 * EVP_PKEY_EC) && ...)
2684 * ecdh_clnt_cert = 1;
2685 */
2686 }
2687
2688 if (s->session->sess_cert->peer_ecdh_tmp != NULL) {
2689 tkey = s->session->sess_cert->peer_ecdh_tmp;
2690 } else {
2691 /* Get the Server Public Key from Cert */
2692 srvr_pub_pkey =
2693 X509_get_pubkey(s->session->
2694 sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2695 if ((srvr_pub_pkey == NULL)
2696 || (srvr_pub_pkey->type != EVP_PKEY_EC)
2697 || (srvr_pub_pkey->pkey.ec == NULL)) {
2698 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2699 ERR_R_INTERNAL_ERROR);
2700 goto err;
2701 }
2702
2703 tkey = srvr_pub_pkey->pkey.ec;
2704 }
2705
2706 srvr_group = EC_KEY_get0_group(tkey);
2707 srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2708
2709 if ((srvr_group == NULL) || (srvr_ecpoint == NULL)) {
2710 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2711 ERR_R_INTERNAL_ERROR);
2712 goto err;
2713 }
2714
2715 if ((clnt_ecdh = EC_KEY_new()) == NULL) {
2716 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2717 ERR_R_MALLOC_FAILURE);
2718 goto err;
2719 }
2720
2721 if (!EC_KEY_set_group(clnt_ecdh, srvr_group)) {
2722 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_EC_LIB);
2723 goto err;
2724 }
2725 if (ecdh_clnt_cert) {
2726 /*
2727 * Reuse key info from our certificate We only need our
2728 * private key to perform the ECDH computation.
2729 */
2730 const BIGNUM *priv_key;
2731 tkey = s->cert->key->privatekey->pkey.ec;
2732 priv_key = EC_KEY_get0_private_key(tkey);
2733 if (priv_key == NULL) {
2734 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2735 ERR_R_MALLOC_FAILURE);
2736 goto err;
2737 }
2738 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key)) {
2739 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_EC_LIB);
2740 goto err;
2741 }
2742 } else {
2743 /* Generate a new ECDH key pair */
2744 if (!(EC_KEY_generate_key(clnt_ecdh))) {
2745 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2746 ERR_R_ECDH_LIB);
2747 goto err;
2748 }
2749 }
2750
2751 /*
2752 * use the 'p' output buffer for the ECDH key, but make sure to
2753 * clear it out afterwards
2754 */
2755
2756 field_size = EC_GROUP_get_degree(srvr_group);
2757 if (field_size <= 0) {
2758 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2759 goto err;
2760 }
2761 n = ECDH_compute_key(p, (field_size + 7) / 8, srvr_ecpoint,
2762 clnt_ecdh, NULL);
2763 if (n <= 0) {
2764 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2765 goto err;
2766 }
2767
2768 /* generate master key from the result */
2769 s->session->master_key_length =
2770 s->method->ssl3_enc->generate_master_secret(s,
2771 s->
2772 session->master_key,
2773 p, n);
2774
2775 memset(p, 0, n); /* clean up */
2776
2777 if (ecdh_clnt_cert) {
2778 /* Send empty client key exch message */
2779 n = 0;
2780 } else {
2781 /*
2782 * First check the size of encoding and allocate memory
2783 * accordingly.
2784 */
2785 encoded_pt_len =
2786 EC_POINT_point2oct(srvr_group,
2787 EC_KEY_get0_public_key(clnt_ecdh),
2788 POINT_CONVERSION_UNCOMPRESSED,
2789 NULL, 0, NULL);
2790
2791 encodedPoint = (unsigned char *)
2792 OPENSSL_malloc(encoded_pt_len * sizeof(unsigned char));
2793 bn_ctx = BN_CTX_new();
2794 if ((encodedPoint == NULL) || (bn_ctx == NULL)) {
2795 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2796 ERR_R_MALLOC_FAILURE);
2797 goto err;
2798 }
2799
2800 /* Encode the public key */
2801 n = EC_POINT_point2oct(srvr_group,
2802 EC_KEY_get0_public_key(clnt_ecdh),
2803 POINT_CONVERSION_UNCOMPRESSED,
2804 encodedPoint, encoded_pt_len, bn_ctx);
2805
2806 *p = n; /* length of encoded point */
2807 /* Encoded point will be copied here */
2808 p += 1;
2809 /* copy the point */
2810 memcpy((unsigned char *)p, encodedPoint, n);
2811 /* increment n to account for length field */
2812 n += 1;
2813 }
2814
2815 /* Free allocated memory */
2816 BN_CTX_free(bn_ctx);
2817 if (encodedPoint != NULL)
2818 OPENSSL_free(encodedPoint);
2819 if (clnt_ecdh != NULL)
2820 EC_KEY_free(clnt_ecdh);
2821 EVP_PKEY_free(srvr_pub_pkey);
2822 }
2823 #endif /* !OPENSSL_NO_ECDH */
2824 else if (alg_k & SSL_kGOST) {
2825 /* GOST key exchange message creation */
2826 EVP_PKEY_CTX *pkey_ctx;
2827 X509 *peer_cert;
2828 size_t msglen;
2829 unsigned int md_len;
2830 int keytype;
2831 unsigned char premaster_secret[32], shared_ukm[32], tmp[256];
2832 EVP_MD_CTX *ukm_hash;
2833 EVP_PKEY *pub_key;
2834
2835 /*
2836 * Get server sertificate PKEY and create ctx from it
2837 */
2838 peer_cert =
2839 s->session->
2840 sess_cert->peer_pkeys[(keytype = SSL_PKEY_GOST01)].x509;
2841 if (!peer_cert)
2842 peer_cert =
2843 s->session->
2844 sess_cert->peer_pkeys[(keytype = SSL_PKEY_GOST94)].x509;
2845 if (!peer_cert) {
2846 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2847 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2848 goto err;
2849 }
2850
2851 pkey_ctx = EVP_PKEY_CTX_new(pub_key =
2852 X509_get_pubkey(peer_cert), NULL);
2853 /*
2854 * If we have send a certificate, and certificate key
2855 *
2856 * * parameters match those of server certificate, use
2857 * certificate key for key exchange
2858 */
2859
2860 /* Otherwise, generate ephemeral key pair */
2861
2862 EVP_PKEY_encrypt_init(pkey_ctx);
2863 /* Generate session key */
2864 RAND_bytes(premaster_secret, 32);
2865 /*
2866 * If we have client certificate, use its secret as peer key
2867 */
2868 if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2869 if (EVP_PKEY_derive_set_peer
2870 (pkey_ctx, s->cert->key->privatekey) <= 0) {
2871 /*
2872 * If there was an error - just ignore it. Ephemeral key
2873 * * would be used
2874 */
2875 ERR_clear_error();
2876 }
2877 }
2878 /*
2879 * Compute shared IV and store it in algorithm-specific context
2880 * data
2881 */
2882 ukm_hash = EVP_MD_CTX_create();
2883 EVP_DigestInit(ukm_hash,
2884 EVP_get_digestbynid(NID_id_GostR3411_94));
2885 EVP_DigestUpdate(ukm_hash, s->s3->client_random,
2886 SSL3_RANDOM_SIZE);
2887 EVP_DigestUpdate(ukm_hash, s->s3->server_random,
2888 SSL3_RANDOM_SIZE);
2889 EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2890 EVP_MD_CTX_destroy(ukm_hash);
2891 if (EVP_PKEY_CTX_ctrl
2892 (pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT, EVP_PKEY_CTRL_SET_IV, 8,
2893 shared_ukm) < 0) {
2894 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2895 SSL_R_LIBRARY_BUG);
2896 goto err;
2897 }
2898 /* Make GOST keytransport blob message */
2899 /*
2900 * Encapsulate it into sequence
2901 */
2902 *(p++) = V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2903 msglen = 255;
2904 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, premaster_secret, 32)
2905 < 0) {
2906 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2907 SSL_R_LIBRARY_BUG);
2908 goto err;
2909 }
2910 if (msglen >= 0x80) {
2911 *(p++) = 0x81;
2912 *(p++) = msglen & 0xff;
2913 n = msglen + 3;
2914 } else {
2915 *(p++) = msglen & 0xff;
2916 n = msglen + 2;
2917 }
2918 memcpy(p, tmp, msglen);
2919 /* Check if pubkey from client certificate was used */
2920 if (EVP_PKEY_CTX_ctrl
2921 (pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0) {
2922 /* Set flag "skip certificate verify" */
2923 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2924 }
2925 EVP_PKEY_CTX_free(pkey_ctx);
2926 s->session->master_key_length =
2927 s->method->ssl3_enc->generate_master_secret(s,
2928 s->
2929 session->master_key,
2930 premaster_secret,
2931 32);
2932 EVP_PKEY_free(pub_key);
2933
2934 }
2935 #ifndef OPENSSL_NO_SRP
2936 else if (alg_k & SSL_kSRP) {
2937 if (s->srp_ctx.A != NULL) {
2938 /* send off the data */
2939 n = BN_num_bytes(s->srp_ctx.A);
2940 s2n(n, p);
2941 BN_bn2bin(s->srp_ctx.A, p);
2942 n += 2;
2943 } else {
2944 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2945 ERR_R_INTERNAL_ERROR);
2946 goto err;
2947 }
2948 if (s->session->srp_username != NULL)
2949 OPENSSL_free(s->session->srp_username);
2950 s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2951 if (s->session->srp_username == NULL) {
2952 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2953 ERR_R_MALLOC_FAILURE);
2954 goto err;
2955 }
2956
2957 if ((s->session->master_key_length =
2958 SRP_generate_client_master_secret(s,
2959 s->session->master_key)) <
2960 0) {
2961 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2962 ERR_R_INTERNAL_ERROR);
2963 goto err;
2964 }
2965 }
2966 #endif
2967 #ifndef OPENSSL_NO_PSK
2968 else if (alg_k & SSL_kPSK) {
2969 /*
2970 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2971 * \0-terminated identity. The last byte is for us for simulating
2972 * strnlen.
2973 */
2974 char identity[PSK_MAX_IDENTITY_LEN + 2];
2975 size_t identity_len;
2976 unsigned char *t = NULL;
2977 unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN * 2 + 4];
2978 unsigned int pre_ms_len = 0, psk_len = 0;
2979 int psk_err = 1;
2980
2981 n = 0;
2982 if (s->psk_client_callback == NULL) {
2983 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2984 SSL_R_PSK_NO_CLIENT_CB);
2985 goto err;
2986 }
2987
2988 memset(identity, 0, sizeof(identity));
2989 psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2990 identity, sizeof(identity) - 1,
2991 psk_or_pre_ms,
2992 sizeof(psk_or_pre_ms));
2993 if (psk_len > PSK_MAX_PSK_LEN) {
2994 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2995 ERR_R_INTERNAL_ERROR);
2996 goto psk_err;
2997 } else if (psk_len == 0) {
2998 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2999 SSL_R_PSK_IDENTITY_NOT_FOUND);
3000 goto psk_err;
3001 }
3002 identity[PSK_MAX_IDENTITY_LEN + 1] = '\0';
3003 identity_len = strlen(identity);
3004 if (identity_len > PSK_MAX_IDENTITY_LEN) {
3005 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3006 ERR_R_INTERNAL_ERROR);
3007 goto psk_err;
3008 }
3009 /* create PSK pre_master_secret */
3010 pre_ms_len = 2 + psk_len + 2 + psk_len;
3011 t = psk_or_pre_ms;
3012 memmove(psk_or_pre_ms + psk_len + 4, psk_or_pre_ms, psk_len);
3013 s2n(psk_len, t);
3014 memset(t, 0, psk_len);
3015 t += psk_len;
3016 s2n(psk_len, t);
3017
3018 if (s->session->psk_identity_hint != NULL)
3019 OPENSSL_free(s->session->psk_identity_hint);
3020 s->session->psk_identity_hint =
3021 BUF_strdup(s->ctx->psk_identity_hint);
3022 if (s->ctx->psk_identity_hint != NULL
3023 && s->session->psk_identity_hint == NULL) {
3024 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3025 ERR_R_MALLOC_FAILURE);
3026 goto psk_err;
3027 }
3028
3029 if (s->session->psk_identity != NULL)
3030 OPENSSL_free(s->session->psk_identity);
3031 s->session->psk_identity = BUF_strdup(identity);
3032 if (s->session->psk_identity == NULL) {
3033 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3034 ERR_R_MALLOC_FAILURE);
3035 goto psk_err;
3036 }
3037
3038 s->session->master_key_length =
3039 s->method->ssl3_enc->generate_master_secret(s,
3040 s->
3041 session->master_key,
3042 psk_or_pre_ms,
3043 pre_ms_len);
3044 s2n(identity_len, p);
3045 memcpy(p, identity, identity_len);
3046 n = 2 + identity_len;
3047 psk_err = 0;
3048 psk_err:
3049 OPENSSL_cleanse(identity, sizeof(identity));
3050 OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
3051 if (psk_err != 0) {
3052 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3053 goto err;
3054 }
3055 }
3056 #endif
3057 else {
3058 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3059 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
3060 goto err;
3061 }
3062
3063 ssl_set_handshake_header(s, SSL3_MT_CLIENT_KEY_EXCHANGE, n);
3064 s->state = SSL3_ST_CW_KEY_EXCH_B;
3065 }
3066
3067 /* SSL3_ST_CW_KEY_EXCH_B */
3068 return ssl_do_write(s);
3069 err:
3070 #ifndef OPENSSL_NO_ECDH
3071 BN_CTX_free(bn_ctx);
3072 if (encodedPoint != NULL)
3073 OPENSSL_free(encodedPoint);
3074 if (clnt_ecdh != NULL)
3075 EC_KEY_free(clnt_ecdh);
3076 EVP_PKEY_free(srvr_pub_pkey);
3077 #endif
3078 return (-1);
3079 }
3080
3081 int ssl3_send_client_verify(SSL *s)
3082 {
3083 unsigned char *p;
3084 unsigned char data[MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH];
3085 EVP_PKEY *pkey;
3086 EVP_PKEY_CTX *pctx = NULL;
3087 EVP_MD_CTX mctx;
3088 unsigned u = 0;
3089 unsigned long n;
3090 int j;
3091
3092 EVP_MD_CTX_init(&mctx);
3093
3094 if (s->state == SSL3_ST_CW_CERT_VRFY_A) {
3095 p = ssl_handshake_start(s);
3096 pkey = s->cert->key->privatekey;
3097 /* Create context from key and test if sha1 is allowed as digest */
3098 pctx = EVP_PKEY_CTX_new(pkey, NULL);
3099 EVP_PKEY_sign_init(pctx);
3100 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1()) > 0) {
3101 if (!SSL_USE_SIGALGS(s))
3102 s->method->ssl3_enc->cert_verify_mac(s,
3103 NID_sha1,
3104 &(data
3105 [MD5_DIGEST_LENGTH]));
3106 } else {
3107 ERR_clear_error();
3108 }
3109 /*
3110 * For TLS v1.2 send signature algorithm and signature using agreed
3111 * digest and cached handshake records.
3112 */
3113 if (SSL_USE_SIGALGS(s)) {
3114 long hdatalen = 0;
3115 void *hdata;
3116 const EVP_MD *md = s->cert->key->digest;
3117 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3118 if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md)) {
3119 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
3120 goto err;
3121 }
3122 p += 2;
3123 #ifdef SSL_DEBUG
3124 fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3125 EVP_MD_name(md));
3126 #endif
3127 if (!EVP_SignInit_ex(&mctx, md, NULL)
3128 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3129 || !EVP_SignFinal(&mctx, p + 2, &u, pkey)) {
3130 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_EVP_LIB);
3131 goto err;
3132 }
3133 s2n(u, p);
3134 n = u + 4;
3135 if (!ssl3_digest_cached_records(s))
3136 goto err;
3137 } else
3138 #ifndef OPENSSL_NO_RSA
3139 if (pkey->type == EVP_PKEY_RSA) {
3140 s->method->ssl3_enc->cert_verify_mac(s, NID_md5, &(data[0]));
3141 if (RSA_sign(NID_md5_sha1, data,
3142 MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH,
3143 &(p[2]), &u, pkey->pkey.rsa) <= 0) {
3144 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_RSA_LIB);
3145 goto err;
3146 }
3147 s2n(u, p);
3148 n = u + 2;
3149 } else
3150 #endif
3151 #ifndef OPENSSL_NO_DSA
3152 if (pkey->type == EVP_PKEY_DSA) {
3153 if (!DSA_sign(pkey->save_type,
3154 &(data[MD5_DIGEST_LENGTH]),
3155 SHA_DIGEST_LENGTH, &(p[2]),
3156 (unsigned int *)&j, pkey->pkey.dsa)) {
3157 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_DSA_LIB);
3158 goto err;
3159 }
3160 s2n(j, p);
3161 n = j + 2;
3162 } else
3163 #endif
3164 #ifndef OPENSSL_NO_ECDSA
3165 if (pkey->type == EVP_PKEY_EC) {
3166 if (!ECDSA_sign(pkey->save_type,
3167 &(data[MD5_DIGEST_LENGTH]),
3168 SHA_DIGEST_LENGTH, &(p[2]),
3169 (unsigned int *)&j, pkey->pkey.ec)) {
3170 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_ECDSA_LIB);
3171 goto err;
3172 }
3173 s2n(j, p);
3174 n = j + 2;
3175 } else
3176 #endif
3177 if (pkey->type == NID_id_GostR3410_94
3178 || pkey->type == NID_id_GostR3410_2001) {
3179 unsigned char signbuf[64];
3180 int i;
3181 size_t sigsize = 64;
3182 s->method->ssl3_enc->cert_verify_mac(s,
3183 NID_id_GostR3411_94, data);
3184 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3185 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
3186 goto err;
3187 }
3188 for (i = 63, j = 0; i >= 0; j++, i--) {
3189 p[2 + j] = signbuf[i];
3190 }
3191 s2n(j, p);
3192 n = j + 2;
3193 } else {
3194 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
3195 goto err;
3196 }
3197 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_VERIFY, n);
3198 s->state = SSL3_ST_CW_CERT_VRFY_B;
3199 }
3200 EVP_MD_CTX_cleanup(&mctx);
3201 EVP_PKEY_CTX_free(pctx);
3202 return ssl_do_write(s);
3203 err:
3204 EVP_MD_CTX_cleanup(&mctx);
3205 EVP_PKEY_CTX_free(pctx);
3206 return (-1);
3207 }
3208
3209 /*
3210 * Check a certificate can be used for client authentication. Currently check
3211 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3212 * certificates can be used and optionally checks suitability for Suite B.
3213 */
3214 static int ssl3_check_client_certificate(SSL *s)
3215 {
3216 unsigned long alg_k;
3217 if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
3218 return 0;
3219 /* If no suitable signature algorithm can't use certificate */
3220 if (SSL_USE_SIGALGS(s) && !s->cert->key->digest)
3221 return 0;
3222 /*
3223 * If strict mode check suitability of chain before using it. This also
3224 * adjusts suite B digest if necessary.
3225 */
3226 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3227 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3228 return 0;
3229 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3230 /* See if we can use client certificate for fixed DH */
3231 if (alg_k & (SSL_kDHr | SSL_kDHd)) {
3232 SESS_CERT *scert = s->session->sess_cert;
3233 int i = scert->peer_cert_type;
3234 EVP_PKEY *clkey = NULL, *spkey = NULL;
3235 clkey = s->cert->key->privatekey;
3236 /* If client key not DH assume it can be used */
3237 if (EVP_PKEY_id(clkey) != EVP_PKEY_DH)
3238 return 1;
3239 if (i >= 0)
3240 spkey = X509_get_pubkey(scert->peer_pkeys[i].x509);
3241 if (spkey) {
3242 /* Compare server and client parameters */
3243 i = EVP_PKEY_cmp_parameters(clkey, spkey);
3244 EVP_PKEY_free(spkey);
3245 if (i != 1)
3246 return 0;
3247 }
3248 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3249 }
3250 return 1;
3251 }
3252
3253 int ssl3_send_client_certificate(SSL *s)
3254 {
3255 X509 *x509 = NULL;
3256 EVP_PKEY *pkey = NULL;
3257 int i;
3258
3259 if (s->state == SSL3_ST_CW_CERT_A) {
3260 /* Let cert callback update client certificates if required */
3261 if (s->cert->cert_cb) {
3262 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3263 if (i < 0) {
3264 s->rwstate = SSL_X509_LOOKUP;
3265 return -1;
3266 }
3267 if (i == 0) {
3268 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3269 return 0;
3270 }
3271 s->rwstate = SSL_NOTHING;
3272 }
3273 if (ssl3_check_client_certificate(s))
3274 s->state = SSL3_ST_CW_CERT_C;
3275 else
3276 s->state = SSL3_ST_CW_CERT_B;
3277 }
3278
3279 /* We need to get a client cert */
3280 if (s->state == SSL3_ST_CW_CERT_B) {
3281 /*
3282 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3283 * return(-1); We then get retied later
3284 */
3285 i = 0;
3286 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3287 if (i < 0) {
3288 s->rwstate = SSL_X509_LOOKUP;
3289 return (-1);
3290 }
3291 s->rwstate = SSL_NOTHING;
3292 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
3293 s->state = SSL3_ST_CW_CERT_B;
3294 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3295 i = 0;
3296 } else if (i == 1) {
3297 i = 0;
3298 SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,
3299 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3300 }
3301
3302 if (x509 != NULL)
3303 X509_free(x509);
3304 if (pkey != NULL)
3305 EVP_PKEY_free(pkey);
3306 if (i && !ssl3_check_client_certificate(s))
3307 i = 0;
3308 if (i == 0) {
3309 if (s->version == SSL3_VERSION) {
3310 s->s3->tmp.cert_req = 0;
3311 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
3312 return (1);
3313 } else {
3314 s->s3->tmp.cert_req = 2;
3315 }
3316 }
3317
3318 /* Ok, we have a cert */
3319 s->state = SSL3_ST_CW_CERT_C;
3320 }
3321
3322 if (s->state == SSL3_ST_CW_CERT_C) {
3323 s->state = SSL3_ST_CW_CERT_D;
3324 if (!ssl3_output_cert_chain(s,
3325 (s->s3->tmp.cert_req ==
3326 2) ? NULL : s->cert->key)) {
3327 SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3328 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3329 return 0;
3330 }
3331 }
3332 /* SSL3_ST_CW_CERT_D */
3333 return ssl_do_write(s);
3334 }
3335
3336 #define has_bits(i,m) (((i)&(m)) == (m))
3337
3338 int ssl3_check_cert_and_algorithm(SSL *s)
3339 {
3340 int i, idx;
3341 long alg_k, alg_a;
3342 EVP_PKEY *pkey = NULL;
3343 SESS_CERT *sc;
3344 #ifndef OPENSSL_NO_RSA
3345 RSA *rsa;
3346 #endif
3347 #ifndef OPENSSL_NO_DH
3348 DH *dh;
3349 #endif
3350
3351 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3352 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3353
3354 /* we don't have a certificate */
3355 if ((alg_a & (SSL_aNULL | SSL_aKRB5)) || (alg_k & SSL_kPSK))
3356 return (1);
3357
3358 sc = s->session->sess_cert;
3359 if (sc == NULL) {
3360 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
3361 goto err;
3362 }
3363 #ifndef OPENSSL_NO_RSA
3364 rsa = s->session->sess_cert->peer_rsa_tmp;
3365 #endif
3366 #ifndef OPENSSL_NO_DH
3367 dh = s->session->sess_cert->peer_dh_tmp;
3368 #endif
3369
3370 /* This is the passed certificate */
3371
3372 idx = sc->peer_cert_type;
3373 #ifndef OPENSSL_NO_ECDH
3374 if (idx == SSL_PKEY_ECC) {
3375 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509, s) == 0) {
3376 /* check failed */
3377 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3378 goto f_err;
3379 } else {
3380 return 1;
3381 }
3382 } else if (alg_a & SSL_aECDSA) {
3383 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3384 SSL_R_MISSING_ECDSA_SIGNING_CERT);
3385 goto f_err;
3386 } else if (alg_k & (SSL_kECDHr | SSL_kECDHe)) {
3387 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_MISSING_ECDH_CERT);
3388 goto f_err;
3389 }
3390 #endif
3391 pkey = X509_get_pubkey(sc->peer_pkeys[idx].x509);
3392 i = X509_certificate_type(sc->peer_pkeys[idx].x509, pkey);
3393 EVP_PKEY_free(pkey);
3394
3395 /* Check that we have a certificate if we require one */
3396 if ((alg_a & SSL_aRSA) && !has_bits(i, EVP_PK_RSA | EVP_PKT_SIGN)) {
3397 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3398 SSL_R_MISSING_RSA_SIGNING_CERT);
3399 goto f_err;
3400 }
3401 #ifndef OPENSSL_NO_DSA
3402 else if ((alg_a & SSL_aDSS) && !has_bits(i, EVP_PK_DSA | EVP_PKT_SIGN)) {
3403 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3404 SSL_R_MISSING_DSA_SIGNING_CERT);
3405 goto f_err;
3406 }
3407 #endif
3408 #ifndef OPENSSL_NO_RSA
3409 if ((alg_k & SSL_kRSA) &&
3410 !(has_bits(i, EVP_PK_RSA | EVP_PKT_ENC) || (rsa != NULL))) {
3411 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3412 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3413 goto f_err;
3414 }
3415 #endif
3416 #ifndef OPENSSL_NO_DH
3417 if ((alg_k & SSL_kDHE) &&
3418 !(has_bits(i, EVP_PK_DH | EVP_PKT_EXCH) || (dh != NULL))) {
3419 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_MISSING_DH_KEY);
3420 goto f_err;
3421 } else if ((alg_k & SSL_kDHr) && !SSL_USE_SIGALGS(s) &&
3422 !has_bits(i, EVP_PK_DH | EVP_PKS_RSA)) {
3423 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3424 SSL_R_MISSING_DH_RSA_CERT);
3425 goto f_err;
3426 }
3427 # ifndef OPENSSL_NO_DSA
3428 else if ((alg_k & SSL_kDHd) && !SSL_USE_SIGALGS(s) &&
3429 !has_bits(i, EVP_PK_DH | EVP_PKS_DSA)) {
3430 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3431 SSL_R_MISSING_DH_DSA_CERT);
3432 goto f_err;
3433 }
3434 # endif
3435 #endif
3436
3437 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i, EVP_PKT_EXP)) {
3438 #ifndef OPENSSL_NO_RSA
3439 if (alg_k & SSL_kRSA) {
3440 if (rsa == NULL
3441 || RSA_size(rsa) * 8 >
3442 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)) {
3443 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3444 SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3445 goto f_err;
3446 }
3447 } else
3448 #endif
3449 #ifndef OPENSSL_NO_DH
3450 if (alg_k & (SSL_kDHE | SSL_kDHr | SSL_kDHd)) {
3451 if (dh == NULL
3452 || DH_size(dh) * 8 >
3453 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)) {
3454 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3455 SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3456 goto f_err;
3457 }
3458 } else
3459 #endif
3460 {
3461 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3462 SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3463 goto f_err;
3464 }
3465 }
3466 return (1);
3467 f_err:
3468 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3469 err:
3470 return (0);
3471 }
3472
3473 /*
3474 * Check to see if handshake is full or resumed. Usually this is just a case
3475 * of checking to see if a cache hit has occurred. In the case of session
3476 * tickets we have to check the next message to be sure.
3477 */
3478
3479 #ifndef OPENSSL_NO_TLSEXT
3480 # ifndef OPENSSL_NO_NEXTPROTONEG
3481 int ssl3_send_next_proto(SSL *s)
3482 {
3483 unsigned int len, padding_len;
3484 unsigned char *d;
3485
3486 if (s->state == SSL3_ST_CW_NEXT_PROTO_A) {
3487 len = s->next_proto_negotiated_len;
3488 padding_len = 32 - ((len + 2) % 32);
3489 d = (unsigned char *)s->init_buf->data;
3490 d[4] = len;
3491 memcpy(d + 5, s->next_proto_negotiated, len);
3492 d[5 + len] = padding_len;
3493 memset(d + 6 + len, 0, padding_len);
3494 *(d++) = SSL3_MT_NEXT_PROTO;
3495 l2n3(2 + len + padding_len, d);
3496 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3497 s->init_num = 4 + 2 + len + padding_len;
3498 s->init_off = 0;
3499 }
3500
3501 return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3502 }
3503 # endif
3504 #endif
3505
3506 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3507 {
3508 int i = 0;
3509 #ifndef OPENSSL_NO_ENGINE
3510 if (s->ctx->client_cert_engine) {
3511 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3512 SSL_get_client_CA_list(s),
3513 px509, ppkey, NULL, NULL, NULL);
3514 if (i != 0)
3515 return i;
3516 }
3517 #endif
3518 if (s->ctx->client_cert_cb)
3519 i = s->ctx->client_cert_cb(s, px509, ppkey);
3520 return i;
3521 }