]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s3_clnt.c
Remove ssl3_check_finished.
[thirdparty/openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
124 /* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
126 *
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
130 *
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
134 *
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
138 *
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
143 *
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
149 */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifdef OPENSSL_FIPS
160 #include <openssl/fips.h>
161 #endif
162 #ifndef OPENSSL_NO_DH
163 #include <openssl/dh.h>
164 #endif
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_ENGINE
167 #include <openssl/engine.h>
168 #endif
169
170 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
171
172 #ifndef OPENSSL_NO_SSL3_METHOD
173 static const SSL_METHOD *ssl3_get_client_method(int ver)
174 {
175 if (ver == SSL3_VERSION)
176 return(SSLv3_client_method());
177 else
178 return(NULL);
179 }
180
181 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182 ssl_undefined_function,
183 ssl3_connect,
184 ssl3_get_client_method)
185 #endif
186
187 int ssl3_connect(SSL *s)
188 {
189 BUF_MEM *buf=NULL;
190 unsigned long Time=(unsigned long)time(NULL);
191 void (*cb)(const SSL *ssl,int type,int val)=NULL;
192 int ret= -1;
193 int new_state,state,skip=0;
194
195 RAND_add(&Time,sizeof(Time),0);
196 ERR_clear_error();
197 clear_sys_error();
198
199 if (s->info_callback != NULL)
200 cb=s->info_callback;
201 else if (s->ctx->info_callback != NULL)
202 cb=s->ctx->info_callback;
203
204 s->in_handshake++;
205 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
206
207 #ifndef OPENSSL_NO_HEARTBEATS
208 /* If we're awaiting a HeartbeatResponse, pretend we
209 * already got and don't await it anymore, because
210 * Heartbeats don't make sense during handshakes anyway.
211 */
212 if (s->tlsext_hb_pending)
213 {
214 s->tlsext_hb_pending = 0;
215 s->tlsext_hb_seq++;
216 }
217 #endif
218
219 for (;;)
220 {
221 state=s->state;
222
223 switch(s->state)
224 {
225 case SSL_ST_RENEGOTIATE:
226 s->renegotiate=1;
227 s->state=SSL_ST_CONNECT;
228 s->ctx->stats.sess_connect_renegotiate++;
229 /* break */
230 case SSL_ST_BEFORE:
231 case SSL_ST_CONNECT:
232 case SSL_ST_BEFORE|SSL_ST_CONNECT:
233 case SSL_ST_OK|SSL_ST_CONNECT:
234
235 s->server=0;
236 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
237
238 if ((s->version & 0xff00 ) != 0x0300)
239 {
240 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
241 ret = -1;
242 goto end;
243 }
244
245 if (!ssl_security(s, SSL_SECOP_VERSION, 0,
246 s->version, NULL))
247 {
248 SSLerr(SSL_F_SSL3_CONNECT, SSL_R_VERSION_TOO_LOW);
249 return -1;
250 }
251
252 /* s->version=SSL3_VERSION; */
253 s->type=SSL_ST_CONNECT;
254
255 if (s->init_buf == NULL)
256 {
257 if ((buf=BUF_MEM_new()) == NULL)
258 {
259 ret= -1;
260 goto end;
261 }
262 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
263 {
264 ret= -1;
265 goto end;
266 }
267 s->init_buf=buf;
268 buf=NULL;
269 }
270
271 if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
272
273 /* setup buffing BIO */
274 if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
275
276 /* don't push the buffering BIO quite yet */
277
278 ssl3_init_finished_mac(s);
279
280 s->state=SSL3_ST_CW_CLNT_HELLO_A;
281 s->ctx->stats.sess_connect++;
282 s->init_num=0;
283 break;
284
285 case SSL3_ST_CW_CLNT_HELLO_A:
286 case SSL3_ST_CW_CLNT_HELLO_B:
287
288 s->shutdown=0;
289 ret=ssl3_client_hello(s);
290 if (ret <= 0) goto end;
291 s->state=SSL3_ST_CR_SRVR_HELLO_A;
292 s->init_num=0;
293
294 /* turn on buffering for the next lot of output */
295 if (s->bbio != s->wbio)
296 s->wbio=BIO_push(s->bbio,s->wbio);
297
298 break;
299
300 case SSL3_ST_CR_SRVR_HELLO_A:
301 case SSL3_ST_CR_SRVR_HELLO_B:
302 ret=ssl3_get_server_hello(s);
303 if (ret <= 0) goto end;
304
305 if (s->hit)
306 {
307 s->state=SSL3_ST_CR_FINISHED_A;
308 #ifndef OPENSSL_NO_TLSEXT
309 if (s->tlsext_ticket_expected)
310 {
311 /* receive renewed session ticket */
312 s->state=SSL3_ST_CR_SESSION_TICKET_A;
313 }
314 #endif
315 }
316 else
317 {
318 s->state=SSL3_ST_CR_CERT_A;
319 }
320 s->init_num=0;
321 break;
322 case SSL3_ST_CR_CERT_A:
323 case SSL3_ST_CR_CERT_B:
324 /* Check if it is anon DH/ECDH, SRP auth */
325 /* or PSK */
326 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aSRP)) &&
327 !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
328 {
329 ret=ssl3_get_server_certificate(s);
330 if (ret <= 0) goto end;
331 #ifndef OPENSSL_NO_TLSEXT
332 if (s->tlsext_status_expected)
333 s->state=SSL3_ST_CR_CERT_STATUS_A;
334 else
335 s->state=SSL3_ST_CR_KEY_EXCH_A;
336 }
337 else
338 {
339 skip = 1;
340 s->state=SSL3_ST_CR_KEY_EXCH_A;
341 }
342 #else
343 }
344 else
345 skip=1;
346
347 s->state=SSL3_ST_CR_KEY_EXCH_A;
348 #endif
349 s->init_num=0;
350 break;
351
352 case SSL3_ST_CR_KEY_EXCH_A:
353 case SSL3_ST_CR_KEY_EXCH_B:
354 ret=ssl3_get_key_exchange(s);
355 if (ret <= 0) goto end;
356 s->state=SSL3_ST_CR_CERT_REQ_A;
357 s->init_num=0;
358
359 /* at this point we check that we have the
360 * required stuff from the server */
361 if (!ssl3_check_cert_and_algorithm(s))
362 {
363 ret= -1;
364 goto end;
365 }
366 break;
367
368 case SSL3_ST_CR_CERT_REQ_A:
369 case SSL3_ST_CR_CERT_REQ_B:
370 ret=ssl3_get_certificate_request(s);
371 if (ret <= 0) goto end;
372 s->state=SSL3_ST_CR_SRVR_DONE_A;
373 s->init_num=0;
374 break;
375
376 case SSL3_ST_CR_SRVR_DONE_A:
377 case SSL3_ST_CR_SRVR_DONE_B:
378 ret=ssl3_get_server_done(s);
379 if (ret <= 0) goto end;
380 #ifndef OPENSSL_NO_SRP
381 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
382 {
383 if ((ret = SRP_Calc_A_param(s))<=0)
384 {
385 SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
386 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
387 goto end;
388 }
389 }
390 #endif
391 if (s->s3->tmp.cert_req)
392 s->state=SSL3_ST_CW_CERT_A;
393 else
394 s->state=SSL3_ST_CW_KEY_EXCH_A;
395 s->init_num=0;
396
397 break;
398
399 case SSL3_ST_CW_CERT_A:
400 case SSL3_ST_CW_CERT_B:
401 case SSL3_ST_CW_CERT_C:
402 case SSL3_ST_CW_CERT_D:
403 ret=ssl3_send_client_certificate(s);
404 if (ret <= 0) goto end;
405 s->state=SSL3_ST_CW_KEY_EXCH_A;
406 s->init_num=0;
407 break;
408
409 case SSL3_ST_CW_KEY_EXCH_A:
410 case SSL3_ST_CW_KEY_EXCH_B:
411 ret=ssl3_send_client_key_exchange(s);
412 if (ret <= 0) goto end;
413 /* EAY EAY EAY need to check for DH fix cert
414 * sent back */
415 /* For TLS, cert_req is set to 2, so a cert chain
416 * of nothing is sent, but no verify packet is sent */
417 /* XXX: For now, we do not support client
418 * authentication in ECDH cipher suites with
419 * ECDH (rather than ECDSA) certificates.
420 * We need to skip the certificate verify
421 * message when client's ECDH public key is sent
422 * inside the client certificate.
423 */
424 if (s->s3->tmp.cert_req == 1)
425 {
426 s->state=SSL3_ST_CW_CERT_VRFY_A;
427 }
428 else
429 {
430 s->state=SSL3_ST_CW_CHANGE_A;
431 s->s3->change_cipher_spec=0;
432 }
433 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
434 {
435 s->state=SSL3_ST_CW_CHANGE_A;
436 s->s3->change_cipher_spec=0;
437 }
438
439 s->init_num=0;
440 break;
441
442 case SSL3_ST_CW_CERT_VRFY_A:
443 case SSL3_ST_CW_CERT_VRFY_B:
444 ret=ssl3_send_client_verify(s);
445 if (ret <= 0) goto end;
446 s->state=SSL3_ST_CW_CHANGE_A;
447 s->init_num=0;
448 s->s3->change_cipher_spec=0;
449 break;
450
451 case SSL3_ST_CW_CHANGE_A:
452 case SSL3_ST_CW_CHANGE_B:
453 ret=ssl3_send_change_cipher_spec(s,
454 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
455 if (ret <= 0) goto end;
456
457 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
458 s->state=SSL3_ST_CW_FINISHED_A;
459 #else
460 if (s->s3->next_proto_neg_seen)
461 s->state=SSL3_ST_CW_NEXT_PROTO_A;
462 else
463 s->state=SSL3_ST_CW_FINISHED_A;
464 #endif
465 s->init_num=0;
466
467 s->session->cipher=s->s3->tmp.new_cipher;
468 #ifdef OPENSSL_NO_COMP
469 s->session->compress_meth=0;
470 #else
471 if (s->s3->tmp.new_compression == NULL)
472 s->session->compress_meth=0;
473 else
474 s->session->compress_meth=
475 s->s3->tmp.new_compression->id;
476 #endif
477 if (!s->method->ssl3_enc->setup_key_block(s))
478 {
479 ret= -1;
480 goto end;
481 }
482
483 if (!s->method->ssl3_enc->change_cipher_state(s,
484 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
485 {
486 ret= -1;
487 goto end;
488 }
489
490 break;
491
492 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
493 case SSL3_ST_CW_NEXT_PROTO_A:
494 case SSL3_ST_CW_NEXT_PROTO_B:
495 ret=ssl3_send_next_proto(s);
496 if (ret <= 0) goto end;
497 s->state=SSL3_ST_CW_FINISHED_A;
498 break;
499 #endif
500
501 case SSL3_ST_CW_FINISHED_A:
502 case SSL3_ST_CW_FINISHED_B:
503 ret=ssl3_send_finished(s,
504 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
505 s->method->ssl3_enc->client_finished_label,
506 s->method->ssl3_enc->client_finished_label_len);
507 if (ret <= 0) goto end;
508 s->s3->flags |= SSL3_FLAGS_CCS_OK;
509 s->state=SSL3_ST_CW_FLUSH;
510
511 /* clear flags */
512 s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
513 if (s->hit)
514 {
515 s->s3->tmp.next_state=SSL_ST_OK;
516 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
517 {
518 s->state=SSL_ST_OK;
519 s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
520 s->s3->delay_buf_pop_ret=0;
521 }
522 }
523 else
524 {
525 #ifndef OPENSSL_NO_TLSEXT
526 /* Allow NewSessionTicket if ticket expected */
527 if (s->tlsext_ticket_expected)
528 s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
529 else
530 #endif
531
532 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
533 }
534 s->init_num=0;
535 break;
536
537 #ifndef OPENSSL_NO_TLSEXT
538 case SSL3_ST_CR_SESSION_TICKET_A:
539 case SSL3_ST_CR_SESSION_TICKET_B:
540 ret=ssl3_get_new_session_ticket(s);
541 if (ret <= 0) goto end;
542 s->state=SSL3_ST_CR_FINISHED_A;
543 s->init_num=0;
544 break;
545
546 case SSL3_ST_CR_CERT_STATUS_A:
547 case SSL3_ST_CR_CERT_STATUS_B:
548 ret=ssl3_get_cert_status(s);
549 if (ret <= 0) goto end;
550 s->state=SSL3_ST_CR_KEY_EXCH_A;
551 s->init_num=0;
552 break;
553 #endif
554
555 case SSL3_ST_CR_FINISHED_A:
556 case SSL3_ST_CR_FINISHED_B:
557
558 s->s3->flags |= SSL3_FLAGS_CCS_OK;
559 ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
560 SSL3_ST_CR_FINISHED_B);
561 if (ret <= 0) goto end;
562
563 if (s->hit)
564 s->state=SSL3_ST_CW_CHANGE_A;
565 else
566 s->state=SSL_ST_OK;
567 s->init_num=0;
568 break;
569
570 case SSL3_ST_CW_FLUSH:
571 s->rwstate=SSL_WRITING;
572 if (BIO_flush(s->wbio) <= 0)
573 {
574 ret= -1;
575 goto end;
576 }
577 s->rwstate=SSL_NOTHING;
578 s->state=s->s3->tmp.next_state;
579 break;
580
581 case SSL_ST_OK:
582 /* clean a few things up */
583 ssl3_cleanup_key_block(s);
584
585 if (s->init_buf != NULL)
586 {
587 BUF_MEM_free(s->init_buf);
588 s->init_buf=NULL;
589 }
590
591 /* If we are not 'joining' the last two packets,
592 * remove the buffering now */
593 if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
594 ssl_free_wbio_buffer(s);
595 /* else do it later in ssl3_write */
596
597 s->init_num=0;
598 s->renegotiate=0;
599 s->new_session=0;
600
601 ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
602 if (s->hit) s->ctx->stats.sess_hit++;
603
604 ret=1;
605 /* s->server=0; */
606 s->handshake_func=ssl3_connect;
607 s->ctx->stats.sess_connect_good++;
608
609 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
610
611 goto end;
612 /* break; */
613
614 default:
615 SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
616 ret= -1;
617 goto end;
618 /* break; */
619 }
620
621 /* did we do anything */
622 if (!s->s3->tmp.reuse_message && !skip)
623 {
624 if (s->debug)
625 {
626 if ((ret=BIO_flush(s->wbio)) <= 0)
627 goto end;
628 }
629
630 if ((cb != NULL) && (s->state != state))
631 {
632 new_state=s->state;
633 s->state=state;
634 cb(s,SSL_CB_CONNECT_LOOP,1);
635 s->state=new_state;
636 }
637 }
638 skip=0;
639 }
640 end:
641 s->in_handshake--;
642 if (buf != NULL)
643 BUF_MEM_free(buf);
644 if (cb != NULL)
645 cb(s,SSL_CB_CONNECT_EXIT,ret);
646 return(ret);
647 }
648
649
650 int ssl3_client_hello(SSL *s)
651 {
652 unsigned char *buf;
653 unsigned char *p,*d;
654 int i;
655 unsigned long l;
656 int al = 0;
657 #ifndef OPENSSL_NO_COMP
658 int j;
659 SSL_COMP *comp;
660 #endif
661
662 buf=(unsigned char *)s->init_buf->data;
663 if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
664 {
665 SSL_SESSION *sess = s->session;
666 if ((sess == NULL) ||
667 (sess->ssl_version != s->version) ||
668 !sess->session_id_length ||
669 (sess->not_resumable))
670 {
671 if (!ssl_get_new_session(s,0))
672 goto err;
673 }
674 if (s->method->version == DTLS_ANY_VERSION)
675 {
676 /* Determine which DTLS version to use */
677 int options = s->options;
678 /* If DTLS 1.2 disabled correct the version number */
679 if (options & SSL_OP_NO_DTLSv1_2)
680 {
681 if (tls1_suiteb(s))
682 {
683 SSLerr(SSL_F_SSL3_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
684 goto err;
685 }
686 /* Disabling all versions is silly: return an
687 * error.
688 */
689 if (options & SSL_OP_NO_DTLSv1)
690 {
691 SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_WRONG_SSL_VERSION);
692 goto err;
693 }
694 /* Update method so we don't use any DTLS 1.2
695 * features.
696 */
697 s->method = DTLSv1_client_method();
698 s->version = DTLS1_VERSION;
699 }
700 else
701 {
702 /* We only support one version: update method */
703 if (options & SSL_OP_NO_DTLSv1)
704 s->method = DTLSv1_2_client_method();
705 s->version = DTLS1_2_VERSION;
706 }
707 s->client_version = s->version;
708 }
709 /* else use the pre-loaded session */
710
711 p=s->s3->client_random;
712
713 /* for DTLS if client_random is initialized, reuse it, we are
714 * required to use same upon reply to HelloVerify */
715 if (SSL_IS_DTLS(s))
716 {
717 size_t idx;
718 i = 1;
719 for (idx=0; idx < sizeof(s->s3->client_random); idx++)
720 {
721 if (p[idx])
722 {
723 i = 0;
724 break;
725 }
726 }
727 }
728 else
729 i = 1;
730
731 if (i)
732 ssl_fill_hello_random(s, 0, p,
733 sizeof(s->s3->client_random));
734
735 /* Do the message type and length last */
736 d=p= ssl_handshake_start(s);
737
738 /* version indicates the negotiated version: for example from
739 * an SSLv2/v3 compatible client hello). The client_version
740 * field is the maximum version we permit and it is also
741 * used in RSA encrypted premaster secrets. Some servers can
742 * choke if we initially report a higher version then
743 * renegotiate to a lower one in the premaster secret. This
744 * didn't happen with TLS 1.0 as most servers supported it
745 * but it can with TLS 1.1 or later if the server only supports
746 * 1.0.
747 *
748 * Possible scenario with previous logic:
749 * 1. Client hello indicates TLS 1.2
750 * 2. Server hello says TLS 1.0
751 * 3. RSA encrypted premaster secret uses 1.2.
752 * 4. Handhaked proceeds using TLS 1.0.
753 * 5. Server sends hello request to renegotiate.
754 * 6. Client hello indicates TLS v1.0 as we now
755 * know that is maximum server supports.
756 * 7. Server chokes on RSA encrypted premaster secret
757 * containing version 1.0.
758 *
759 * For interoperability it should be OK to always use the
760 * maximum version we support in client hello and then rely
761 * on the checking of version to ensure the servers isn't
762 * being inconsistent: for example initially negotiating with
763 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
764 * client_version in client hello and not resetting it to
765 * the negotiated version.
766 */
767 #if 0
768 *(p++)=s->version>>8;
769 *(p++)=s->version&0xff;
770 s->client_version=s->version;
771 #else
772 *(p++)=s->client_version>>8;
773 *(p++)=s->client_version&0xff;
774 #endif
775
776 /* Random stuff */
777 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
778 p+=SSL3_RANDOM_SIZE;
779
780 /* Session ID */
781 if (s->new_session)
782 i=0;
783 else
784 i=s->session->session_id_length;
785 *(p++)=i;
786 if (i != 0)
787 {
788 if (i > (int)sizeof(s->session->session_id))
789 {
790 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
791 goto err;
792 }
793 memcpy(p,s->session->session_id,i);
794 p+=i;
795 }
796
797 /* cookie stuff for DTLS */
798 if (SSL_IS_DTLS(s))
799 {
800 if ( s->d1->cookie_len > sizeof(s->d1->cookie))
801 {
802 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
803 goto err;
804 }
805 *(p++) = s->d1->cookie_len;
806 memcpy(p, s->d1->cookie, s->d1->cookie_len);
807 p += s->d1->cookie_len;
808 }
809
810 /* Ciphers supported */
811 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
812 if (i == 0)
813 {
814 SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
815 goto err;
816 }
817 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
818 /* Some servers hang if client hello > 256 bytes
819 * as hack workaround chop number of supported ciphers
820 * to keep it well below this if we use TLS v1.2
821 */
822 if (TLS1_get_version(s) >= TLS1_2_VERSION
823 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
824 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
825 #endif
826 s2n(i,p);
827 p+=i;
828
829 /* COMPRESSION */
830 #ifdef OPENSSL_NO_COMP
831 *(p++)=1;
832 #else
833
834 if (!ssl_allow_compression(s) || !s->ctx->comp_methods)
835 j=0;
836 else
837 j=sk_SSL_COMP_num(s->ctx->comp_methods);
838 *(p++)=1+j;
839 for (i=0; i<j; i++)
840 {
841 comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
842 *(p++)=comp->id;
843 }
844 #endif
845 *(p++)=0; /* Add the NULL method */
846
847 #ifndef OPENSSL_NO_TLSEXT
848 /* TLS extensions*/
849 if (ssl_prepare_clienthello_tlsext(s) <= 0)
850 {
851 SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
852 goto err;
853 }
854 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
855 {
856 ssl3_send_alert(s,SSL3_AL_FATAL,al);
857 SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
858 goto err;
859 }
860 #endif
861
862 l= p-d;
863 ssl_set_handshake_header(s, SSL3_MT_CLIENT_HELLO, l);
864 s->state=SSL3_ST_CW_CLNT_HELLO_B;
865 }
866
867 /* SSL3_ST_CW_CLNT_HELLO_B */
868 return ssl_do_write(s);
869 err:
870 return(-1);
871 }
872
873 int ssl3_get_server_hello(SSL *s)
874 {
875 STACK_OF(SSL_CIPHER) *sk;
876 const SSL_CIPHER *c;
877 CERT *ct = s->cert;
878 unsigned char *p,*d;
879 int i,al=SSL_AD_INTERNAL_ERROR,ok;
880 unsigned int j;
881 long n;
882 #ifndef OPENSSL_NO_COMP
883 SSL_COMP *comp;
884 #endif
885 /* Hello verify request and/or server hello version may not
886 * match so set first packet if we're negotiating version.
887 */
888 if (SSL_IS_DTLS(s))
889 s->first_packet = 1;
890
891 n=s->method->ssl_get_message(s,
892 SSL3_ST_CR_SRVR_HELLO_A,
893 SSL3_ST_CR_SRVR_HELLO_B,
894 -1,
895 20000, /* ?? */
896 &ok);
897
898 if (!ok) return((int)n);
899
900 if (SSL_IS_DTLS(s))
901 {
902 s->first_packet = 0;
903 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
904 {
905 if ( s->d1->send_cookie == 0)
906 {
907 s->s3->tmp.reuse_message = 1;
908 return 1;
909 }
910 else /* already sent a cookie */
911 {
912 al=SSL_AD_UNEXPECTED_MESSAGE;
913 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
914 goto f_err;
915 }
916 }
917 }
918
919 if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
920 {
921 al=SSL_AD_UNEXPECTED_MESSAGE;
922 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
923 goto f_err;
924 }
925
926 d=p=(unsigned char *)s->init_msg;
927 if (s->method->version == DTLS_ANY_VERSION)
928 {
929 /* Work out correct protocol version to use */
930 int hversion = (p[0] << 8)|p[1];
931 int options = s->options;
932 if (hversion == DTLS1_2_VERSION
933 && !(options & SSL_OP_NO_DTLSv1_2))
934 s->method = DTLSv1_2_client_method();
935 else if (tls1_suiteb(s))
936 {
937 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
938 s->version = hversion;
939 al = SSL_AD_PROTOCOL_VERSION;
940 goto f_err;
941 }
942 else if (hversion == DTLS1_VERSION
943 && !(options & SSL_OP_NO_DTLSv1))
944 s->method = DTLSv1_client_method();
945 else
946 {
947 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
948 s->version = hversion;
949 al = SSL_AD_PROTOCOL_VERSION;
950 goto f_err;
951 }
952 s->version = s->client_version = s->method->version;
953 }
954
955 if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
956 {
957 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
958 s->version=(s->version&0xff00)|p[1];
959 al=SSL_AD_PROTOCOL_VERSION;
960 goto f_err;
961 }
962 p+=2;
963
964 /* load the server hello data */
965 /* load the server random */
966 memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
967 p+=SSL3_RANDOM_SIZE;
968
969 s->hit = 0;
970
971 /* get the session-id */
972 j= *(p++);
973
974 if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
975 {
976 al=SSL_AD_ILLEGAL_PARAMETER;
977 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
978 goto f_err;
979 }
980
981 #ifndef OPENSSL_NO_TLSEXT
982 /* check if we want to resume the session based on external pre-shared secret */
983 if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
984 {
985 SSL_CIPHER *pref_cipher=NULL;
986 s->session->master_key_length=sizeof(s->session->master_key);
987 if (s->tls_session_secret_cb(s, s->session->master_key,
988 &s->session->master_key_length,
989 NULL, &pref_cipher,
990 s->tls_session_secret_cb_arg))
991 {
992 s->session->cipher = pref_cipher ?
993 pref_cipher : ssl_get_cipher_by_char(s, p+j);
994 s->hit = 1;
995 s->s3->flags |= SSL3_FLAGS_CCS_OK;
996 }
997 }
998 #endif /* OPENSSL_NO_TLSEXT */
999
1000 if (!s->hit && j != 0 && j == s->session->session_id_length
1001 && memcmp(p,s->session->session_id,j) == 0)
1002 {
1003 if(s->sid_ctx_length != s->session->sid_ctx_length
1004 || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
1005 {
1006 /* actually a client application bug */
1007 al=SSL_AD_ILLEGAL_PARAMETER;
1008 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1009 goto f_err;
1010 }
1011 s->s3->flags |= SSL3_FLAGS_CCS_OK;
1012 s->hit=1;
1013 }
1014 /* a miss or crap from the other end */
1015 if (!s->hit)
1016 {
1017 /* If we were trying for session-id reuse, make a new
1018 * SSL_SESSION so we don't stuff up other people */
1019 if (s->session->session_id_length > 0)
1020 {
1021 if (!ssl_get_new_session(s,0))
1022 {
1023 goto f_err;
1024 }
1025 }
1026 s->session->session_id_length=j;
1027 memcpy(s->session->session_id,p,j); /* j could be 0 */
1028 }
1029 p+=j;
1030 c=ssl_get_cipher_by_char(s,p);
1031 if (c == NULL)
1032 {
1033 /* unknown cipher */
1034 al=SSL_AD_ILLEGAL_PARAMETER;
1035 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
1036 goto f_err;
1037 }
1038 /* Set version disabled mask now we know version */
1039 if (!SSL_USE_TLS1_2_CIPHERS(s))
1040 ct->mask_ssl = SSL_TLSV1_2;
1041 else
1042 ct->mask_ssl = 0;
1043 /* If it is a disabled cipher we didn't send it in client hello,
1044 * so return an error.
1045 */
1046 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK))
1047 {
1048 al=SSL_AD_ILLEGAL_PARAMETER;
1049 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1050 goto f_err;
1051 }
1052 p+=ssl_put_cipher_by_char(s,NULL,NULL);
1053
1054 sk=ssl_get_ciphers_by_id(s);
1055 i=sk_SSL_CIPHER_find(sk,c);
1056 if (i < 0)
1057 {
1058 /* we did not say we would use this cipher */
1059 al=SSL_AD_ILLEGAL_PARAMETER;
1060 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1061 goto f_err;
1062 }
1063
1064 /* Depending on the session caching (internal/external), the cipher
1065 and/or cipher_id values may not be set. Make sure that
1066 cipher_id is set and use it for comparison. */
1067 if (s->session->cipher)
1068 s->session->cipher_id = s->session->cipher->id;
1069 if (s->hit && (s->session->cipher_id != c->id))
1070 {
1071 /* Workaround is now obsolete */
1072 #if 0
1073 if (!(s->options &
1074 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
1075 #endif
1076 {
1077 al=SSL_AD_ILLEGAL_PARAMETER;
1078 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1079 goto f_err;
1080 }
1081 }
1082 s->s3->tmp.new_cipher=c;
1083 /* Don't digest cached records if no sigalgs: we may need them for
1084 * client authentication.
1085 */
1086 if (!SSL_USE_SIGALGS(s) && !ssl3_digest_cached_records(s))
1087 goto f_err;
1088 /* lets get the compression algorithm */
1089 /* COMPRESSION */
1090 #ifdef OPENSSL_NO_COMP
1091 if (*(p++) != 0)
1092 {
1093 al=SSL_AD_ILLEGAL_PARAMETER;
1094 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1095 goto f_err;
1096 }
1097 /* If compression is disabled we'd better not try to resume a session
1098 * using compression.
1099 */
1100 if (s->session->compress_meth != 0)
1101 {
1102 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1103 goto f_err;
1104 }
1105 #else
1106 j= *(p++);
1107 if (s->hit && j != s->session->compress_meth)
1108 {
1109 al=SSL_AD_ILLEGAL_PARAMETER;
1110 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1111 goto f_err;
1112 }
1113 if (j == 0)
1114 comp=NULL;
1115 else if (!ssl_allow_compression(s))
1116 {
1117 al=SSL_AD_ILLEGAL_PARAMETER;
1118 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1119 goto f_err;
1120 }
1121 else
1122 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1123
1124 if ((j != 0) && (comp == NULL))
1125 {
1126 al=SSL_AD_ILLEGAL_PARAMETER;
1127 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1128 goto f_err;
1129 }
1130 else
1131 {
1132 s->s3->tmp.new_compression=comp;
1133 }
1134 #endif
1135
1136 #ifndef OPENSSL_NO_TLSEXT
1137 /* TLS extensions*/
1138 if (!ssl_parse_serverhello_tlsext(s,&p,d,n))
1139 {
1140 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1141 goto err;
1142 }
1143 #endif
1144
1145 if (p != (d+n))
1146 {
1147 /* wrong packet length */
1148 al=SSL_AD_DECODE_ERROR;
1149 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1150 goto f_err;
1151 }
1152
1153 return(1);
1154 f_err:
1155 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1156 err:
1157 return(-1);
1158 }
1159
1160 int ssl3_get_server_certificate(SSL *s)
1161 {
1162 int al,i,ok,ret= -1;
1163 unsigned long n,nc,llen,l;
1164 X509 *x=NULL;
1165 const unsigned char *q,*p;
1166 unsigned char *d;
1167 STACK_OF(X509) *sk=NULL;
1168 SESS_CERT *sc;
1169 EVP_PKEY *pkey=NULL;
1170 int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1171
1172 n=s->method->ssl_get_message(s,
1173 SSL3_ST_CR_CERT_A,
1174 SSL3_ST_CR_CERT_B,
1175 -1,
1176 s->max_cert_list,
1177 &ok);
1178
1179 if (!ok) return((int)n);
1180
1181 if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1182 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) &&
1183 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1184 {
1185 s->s3->tmp.reuse_message=1;
1186 return(1);
1187 }
1188
1189 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1190 {
1191 al=SSL_AD_UNEXPECTED_MESSAGE;
1192 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1193 goto f_err;
1194 }
1195 p=d=(unsigned char *)s->init_msg;
1196
1197 if ((sk=sk_X509_new_null()) == NULL)
1198 {
1199 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1200 goto err;
1201 }
1202
1203 n2l3(p,llen);
1204 if (llen+3 != n)
1205 {
1206 al=SSL_AD_DECODE_ERROR;
1207 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1208 goto f_err;
1209 }
1210 for (nc=0; nc<llen; )
1211 {
1212 n2l3(p,l);
1213 if ((l+nc+3) > llen)
1214 {
1215 al=SSL_AD_DECODE_ERROR;
1216 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1217 goto f_err;
1218 }
1219
1220 q=p;
1221 x=d2i_X509(NULL,&q,l);
1222 if (x == NULL)
1223 {
1224 al=SSL_AD_BAD_CERTIFICATE;
1225 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1226 goto f_err;
1227 }
1228 if (q != (p+l))
1229 {
1230 al=SSL_AD_DECODE_ERROR;
1231 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1232 goto f_err;
1233 }
1234 if (!sk_X509_push(sk,x))
1235 {
1236 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1237 goto err;
1238 }
1239 x=NULL;
1240 nc+=l+3;
1241 p=q;
1242 }
1243
1244 i=ssl_verify_cert_chain(s,sk);
1245 if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1246 #ifndef OPENSSL_NO_KRB5
1247 && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1248 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1249 #endif /* OPENSSL_NO_KRB5 */
1250 )
1251 {
1252 al=ssl_verify_alarm_type(s->verify_result);
1253 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1254 goto f_err;
1255 }
1256 ERR_clear_error(); /* but we keep s->verify_result */
1257 if (i > 1)
1258 {
1259 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, i);
1260 al = SSL_AD_HANDSHAKE_FAILURE;
1261 goto f_err;
1262 }
1263
1264 sc=ssl_sess_cert_new();
1265 if (sc == NULL) goto err;
1266
1267 if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1268 s->session->sess_cert=sc;
1269
1270 sc->cert_chain=sk;
1271 /* Inconsistency alert: cert_chain does include the peer's
1272 * certificate, which we don't include in s3_srvr.c */
1273 x=sk_X509_value(sk,0);
1274 sk=NULL;
1275 /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1276
1277 pkey=X509_get_pubkey(x);
1278
1279 /* VRS: allow null cert if auth == KRB5 */
1280 need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1281 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1282 ? 0 : 1;
1283
1284 #ifdef KSSL_DEBUG
1285 printf("pkey,x = %p, %p\n", pkey,x);
1286 printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1287 printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1288 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1289 #endif /* KSSL_DEBUG */
1290
1291 if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1292 {
1293 x=NULL;
1294 al=SSL3_AL_FATAL;
1295 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1296 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1297 goto f_err;
1298 }
1299
1300 i=ssl_cert_type(x,pkey);
1301 if (need_cert && i < 0)
1302 {
1303 x=NULL;
1304 al=SSL3_AL_FATAL;
1305 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1306 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1307 goto f_err;
1308 }
1309
1310 if (need_cert)
1311 {
1312 int exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1313 if (exp_idx >= 0 && i != exp_idx)
1314 {
1315 x=NULL;
1316 al=SSL_AD_ILLEGAL_PARAMETER;
1317 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1318 SSL_R_WRONG_CERTIFICATE_TYPE);
1319 goto f_err;
1320 }
1321 sc->peer_cert_type=i;
1322 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1323 /* Why would the following ever happen?
1324 * We just created sc a couple of lines ago. */
1325 if (sc->peer_pkeys[i].x509 != NULL)
1326 X509_free(sc->peer_pkeys[i].x509);
1327 sc->peer_pkeys[i].x509=x;
1328 sc->peer_key= &(sc->peer_pkeys[i]);
1329
1330 if (s->session->peer != NULL)
1331 X509_free(s->session->peer);
1332 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1333 s->session->peer=x;
1334 }
1335 else
1336 {
1337 sc->peer_cert_type=i;
1338 sc->peer_key= NULL;
1339
1340 if (s->session->peer != NULL)
1341 X509_free(s->session->peer);
1342 s->session->peer=NULL;
1343 }
1344 s->session->verify_result = s->verify_result;
1345
1346 x=NULL;
1347 ret=1;
1348 if (0)
1349 {
1350 f_err:
1351 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1352 }
1353 err:
1354 EVP_PKEY_free(pkey);
1355 X509_free(x);
1356 sk_X509_pop_free(sk,X509_free);
1357 return(ret);
1358 }
1359
1360 int ssl3_get_key_exchange(SSL *s)
1361 {
1362 #ifndef OPENSSL_NO_RSA
1363 unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1364 #endif
1365 EVP_MD_CTX md_ctx;
1366 unsigned char *param,*p;
1367 int al,j,ok;
1368 long i,param_len,n,alg_k,alg_a;
1369 EVP_PKEY *pkey=NULL;
1370 const EVP_MD *md = NULL;
1371 #ifndef OPENSSL_NO_RSA
1372 RSA *rsa=NULL;
1373 #endif
1374 #ifndef OPENSSL_NO_DH
1375 DH *dh=NULL;
1376 #endif
1377 #ifndef OPENSSL_NO_ECDH
1378 EC_KEY *ecdh = NULL;
1379 BN_CTX *bn_ctx = NULL;
1380 EC_POINT *srvr_ecpoint = NULL;
1381 int curve_nid = 0;
1382 int encoded_pt_len = 0;
1383 #endif
1384
1385 /* use same message size as in ssl3_get_certificate_request()
1386 * as ServerKeyExchange message may be skipped */
1387 n=s->method->ssl_get_message(s,
1388 SSL3_ST_CR_KEY_EXCH_A,
1389 SSL3_ST_CR_KEY_EXCH_B,
1390 -1,
1391 s->max_cert_list,
1392 &ok);
1393 if (!ok) return((int)n);
1394
1395 if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1396 {
1397 #ifndef OPENSSL_NO_PSK
1398 /* In plain PSK ciphersuite, ServerKeyExchange can be
1399 omitted if no identity hint is sent. Set
1400 session->sess_cert anyway to avoid problems
1401 later.*/
1402 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1403 {
1404 s->session->sess_cert=ssl_sess_cert_new();
1405 if (s->ctx->psk_identity_hint)
1406 OPENSSL_free(s->ctx->psk_identity_hint);
1407 s->ctx->psk_identity_hint = NULL;
1408 }
1409 #endif
1410 s->s3->tmp.reuse_message=1;
1411 return(1);
1412 }
1413
1414 param=p=(unsigned char *)s->init_msg;
1415 if (s->session->sess_cert != NULL)
1416 {
1417 #ifndef OPENSSL_NO_RSA
1418 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1419 {
1420 RSA_free(s->session->sess_cert->peer_rsa_tmp);
1421 s->session->sess_cert->peer_rsa_tmp=NULL;
1422 }
1423 #endif
1424 #ifndef OPENSSL_NO_DH
1425 if (s->session->sess_cert->peer_dh_tmp)
1426 {
1427 DH_free(s->session->sess_cert->peer_dh_tmp);
1428 s->session->sess_cert->peer_dh_tmp=NULL;
1429 }
1430 #endif
1431 #ifndef OPENSSL_NO_ECDH
1432 if (s->session->sess_cert->peer_ecdh_tmp)
1433 {
1434 EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1435 s->session->sess_cert->peer_ecdh_tmp=NULL;
1436 }
1437 #endif
1438 }
1439 else
1440 {
1441 s->session->sess_cert=ssl_sess_cert_new();
1442 }
1443
1444 /* Total length of the parameters including the length prefix */
1445 param_len=0;
1446
1447 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1448 alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1449 EVP_MD_CTX_init(&md_ctx);
1450
1451 al=SSL_AD_DECODE_ERROR;
1452
1453 #ifndef OPENSSL_NO_PSK
1454 if (alg_k & SSL_kPSK)
1455 {
1456 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1457
1458 param_len = 2;
1459 if (param_len > n)
1460 {
1461 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1462 SSL_R_LENGTH_TOO_SHORT);
1463 goto f_err;
1464 }
1465 n2s(p,i);
1466
1467 /* Store PSK identity hint for later use, hint is used
1468 * in ssl3_send_client_key_exchange. Assume that the
1469 * maximum length of a PSK identity hint can be as
1470 * long as the maximum length of a PSK identity. */
1471 if (i > PSK_MAX_IDENTITY_LEN)
1472 {
1473 al=SSL_AD_HANDSHAKE_FAILURE;
1474 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1475 SSL_R_DATA_LENGTH_TOO_LONG);
1476 goto f_err;
1477 }
1478 if (i > n - param_len)
1479 {
1480 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1481 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1482 goto f_err;
1483 }
1484 param_len += i;
1485
1486 /* If received PSK identity hint contains NULL
1487 * characters, the hint is truncated from the first
1488 * NULL. p may not be ending with NULL, so create a
1489 * NULL-terminated string. */
1490 memcpy(tmp_id_hint, p, i);
1491 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1492 if (s->ctx->psk_identity_hint != NULL)
1493 OPENSSL_free(s->ctx->psk_identity_hint);
1494 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1495 if (s->ctx->psk_identity_hint == NULL)
1496 {
1497 al=SSL_AD_HANDSHAKE_FAILURE;
1498 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1499 goto f_err;
1500 }
1501
1502 p+=i;
1503 n-=param_len;
1504 }
1505 else
1506 #endif /* !OPENSSL_NO_PSK */
1507 #ifndef OPENSSL_NO_SRP
1508 if (alg_k & SSL_kSRP)
1509 {
1510 param_len = 2;
1511 if (param_len > n)
1512 {
1513 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1514 SSL_R_LENGTH_TOO_SHORT);
1515 goto f_err;
1516 }
1517 n2s(p,i);
1518
1519 if (i > n - param_len)
1520 {
1521 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1522 goto f_err;
1523 }
1524 param_len += i;
1525
1526 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1527 {
1528 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1529 goto err;
1530 }
1531 p+=i;
1532
1533
1534 if (2 > n - param_len)
1535 {
1536 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1537 SSL_R_LENGTH_TOO_SHORT);
1538 goto f_err;
1539 }
1540 param_len += 2;
1541
1542 n2s(p,i);
1543
1544 if (i > n - param_len)
1545 {
1546 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1547 goto f_err;
1548 }
1549 param_len += i;
1550
1551 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1552 {
1553 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1554 goto err;
1555 }
1556 p+=i;
1557
1558
1559 if (1 > n - param_len)
1560 {
1561 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1562 SSL_R_LENGTH_TOO_SHORT);
1563 goto f_err;
1564 }
1565 param_len += 1;
1566
1567 i = (unsigned int)(p[0]);
1568 p++;
1569
1570 if (i > n - param_len)
1571 {
1572 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1573 goto f_err;
1574 }
1575 param_len += i;
1576
1577 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1578 {
1579 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1580 goto err;
1581 }
1582 p+=i;
1583
1584 if (2 > n - param_len)
1585 {
1586 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1587 SSL_R_LENGTH_TOO_SHORT);
1588 goto f_err;
1589 }
1590 param_len += 2;
1591
1592 n2s(p,i);
1593
1594 if (i > n - param_len)
1595 {
1596 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1597 goto f_err;
1598 }
1599 param_len += i;
1600
1601 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1602 {
1603 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1604 goto err;
1605 }
1606 p+=i;
1607 n-=param_len;
1608
1609 if (!srp_verify_server_param(s, &al))
1610 {
1611 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_PARAMETERS);
1612 goto f_err;
1613 }
1614
1615 /* We must check if there is a certificate */
1616 #ifndef OPENSSL_NO_RSA
1617 if (alg_a & SSL_aRSA)
1618 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1619 #else
1620 if (0)
1621 ;
1622 #endif
1623 #ifndef OPENSSL_NO_DSA
1624 else if (alg_a & SSL_aDSS)
1625 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1626 #endif
1627 }
1628 else
1629 #endif /* !OPENSSL_NO_SRP */
1630 #ifndef OPENSSL_NO_RSA
1631 if (alg_k & SSL_kRSA)
1632 {
1633 if ((rsa=RSA_new()) == NULL)
1634 {
1635 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1636 goto err;
1637 }
1638
1639 param_len = 2;
1640 if (param_len > n)
1641 {
1642 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1643 SSL_R_LENGTH_TOO_SHORT);
1644 goto f_err;
1645 }
1646 n2s(p,i);
1647
1648 if (i > n - param_len)
1649 {
1650 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1651 goto f_err;
1652 }
1653 param_len += i;
1654
1655 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1656 {
1657 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1658 goto err;
1659 }
1660 p+=i;
1661
1662 if (2 > n - param_len)
1663 {
1664 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1665 SSL_R_LENGTH_TOO_SHORT);
1666 goto f_err;
1667 }
1668 param_len += 2;
1669
1670 n2s(p,i);
1671
1672 if (i > n - param_len)
1673 {
1674 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1675 goto f_err;
1676 }
1677 param_len += i;
1678
1679 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1680 {
1681 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1682 goto err;
1683 }
1684 p+=i;
1685 n-=param_len;
1686
1687 /* this should be because we are using an export cipher */
1688 if (alg_a & SSL_aRSA)
1689 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1690 else
1691 {
1692 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1693 goto err;
1694 }
1695 s->session->sess_cert->peer_rsa_tmp=rsa;
1696 rsa=NULL;
1697 }
1698 #else /* OPENSSL_NO_RSA */
1699 if (0)
1700 ;
1701 #endif
1702 #ifndef OPENSSL_NO_DH
1703 else if (alg_k & SSL_kDHE)
1704 {
1705 if ((dh=DH_new()) == NULL)
1706 {
1707 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1708 goto err;
1709 }
1710
1711 param_len = 2;
1712 if (param_len > n)
1713 {
1714 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1715 SSL_R_LENGTH_TOO_SHORT);
1716 goto f_err;
1717 }
1718 n2s(p,i);
1719
1720 if (i > n - param_len)
1721 {
1722 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1723 goto f_err;
1724 }
1725 param_len += i;
1726
1727 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1728 {
1729 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1730 goto err;
1731 }
1732 p+=i;
1733
1734 if (2 > n - param_len)
1735 {
1736 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1737 SSL_R_LENGTH_TOO_SHORT);
1738 goto f_err;
1739 }
1740 param_len += 2;
1741
1742 n2s(p,i);
1743
1744 if (i > n - param_len)
1745 {
1746 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1747 goto f_err;
1748 }
1749 param_len += i;
1750
1751 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1752 {
1753 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1754 goto err;
1755 }
1756 p+=i;
1757
1758 if (2 > n - param_len)
1759 {
1760 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1761 SSL_R_LENGTH_TOO_SHORT);
1762 goto f_err;
1763 }
1764 param_len += 2;
1765
1766 n2s(p,i);
1767
1768 if (i > n - param_len)
1769 {
1770 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1771 goto f_err;
1772 }
1773 param_len += i;
1774
1775 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1776 {
1777 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1778 goto err;
1779 }
1780 p+=i;
1781 n-=param_len;
1782
1783 if (!ssl_security(s, SSL_SECOP_TMP_DH,
1784 DH_security_bits(dh), 0, dh))
1785 {
1786 al=SSL_AD_HANDSHAKE_FAILURE;
1787 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_DH_KEY_TOO_SMALL);
1788 goto f_err;
1789 }
1790
1791 #ifndef OPENSSL_NO_RSA
1792 if (alg_a & SSL_aRSA)
1793 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1794 #else
1795 if (0)
1796 ;
1797 #endif
1798 #ifndef OPENSSL_NO_DSA
1799 else if (alg_a & SSL_aDSS)
1800 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1801 #endif
1802 /* else anonymous DH, so no certificate or pkey. */
1803
1804 s->session->sess_cert->peer_dh_tmp=dh;
1805 dh=NULL;
1806 }
1807 else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1808 {
1809 al=SSL_AD_ILLEGAL_PARAMETER;
1810 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1811 goto f_err;
1812 }
1813 #endif /* !OPENSSL_NO_DH */
1814
1815 #ifndef OPENSSL_NO_ECDH
1816 else if (alg_k & SSL_kECDHE)
1817 {
1818 EC_GROUP *ngroup;
1819 const EC_GROUP *group;
1820
1821 if ((ecdh=EC_KEY_new()) == NULL)
1822 {
1823 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1824 goto err;
1825 }
1826
1827 /* Extract elliptic curve parameters and the
1828 * server's ephemeral ECDH public key.
1829 * Keep accumulating lengths of various components in
1830 * param_len and make sure it never exceeds n.
1831 */
1832
1833 /* XXX: For now we only support named (not generic) curves
1834 * and the ECParameters in this case is just three bytes. We
1835 * also need one byte for the length of the encoded point
1836 */
1837 param_len=4;
1838 if (param_len > n)
1839 {
1840 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1841 SSL_R_LENGTH_TOO_SHORT);
1842 goto f_err;
1843 }
1844 /* Check curve is one of our preferences, if not server has
1845 * sent an invalid curve. ECParameters is 3 bytes.
1846 */
1847 if (!tls1_check_curve(s, p, 3))
1848 {
1849 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_CURVE);
1850 goto f_err;
1851 }
1852
1853 if ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0)
1854 {
1855 al=SSL_AD_INTERNAL_ERROR;
1856 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1857 goto f_err;
1858 }
1859
1860 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1861 if (ngroup == NULL)
1862 {
1863 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1864 goto err;
1865 }
1866 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1867 {
1868 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1869 goto err;
1870 }
1871 EC_GROUP_free(ngroup);
1872
1873 group = EC_KEY_get0_group(ecdh);
1874
1875 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1876 (EC_GROUP_get_degree(group) > 163))
1877 {
1878 al=SSL_AD_EXPORT_RESTRICTION;
1879 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1880 goto f_err;
1881 }
1882
1883 p+=3;
1884
1885 /* Next, get the encoded ECPoint */
1886 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1887 ((bn_ctx = BN_CTX_new()) == NULL))
1888 {
1889 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1890 goto err;
1891 }
1892
1893 encoded_pt_len = *p; /* length of encoded point */
1894 p+=1;
1895
1896 if ((encoded_pt_len > n - param_len) ||
1897 (EC_POINT_oct2point(group, srvr_ecpoint,
1898 p, encoded_pt_len, bn_ctx) == 0))
1899 {
1900 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1901 goto f_err;
1902 }
1903 param_len += encoded_pt_len;
1904
1905 n-=param_len;
1906 p+=encoded_pt_len;
1907
1908 /* The ECC/TLS specification does not mention
1909 * the use of DSA to sign ECParameters in the server
1910 * key exchange message. We do support RSA and ECDSA.
1911 */
1912 if (0) ;
1913 #ifndef OPENSSL_NO_RSA
1914 else if (alg_a & SSL_aRSA)
1915 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1916 #endif
1917 #ifndef OPENSSL_NO_ECDSA
1918 else if (alg_a & SSL_aECDSA)
1919 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1920 #endif
1921 /* else anonymous ECDH, so no certificate or pkey. */
1922 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1923 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1924 ecdh=NULL;
1925 BN_CTX_free(bn_ctx);
1926 bn_ctx = NULL;
1927 EC_POINT_free(srvr_ecpoint);
1928 srvr_ecpoint = NULL;
1929 }
1930 else if (alg_k)
1931 {
1932 al=SSL_AD_UNEXPECTED_MESSAGE;
1933 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1934 goto f_err;
1935 }
1936 #endif /* !OPENSSL_NO_ECDH */
1937
1938
1939 /* p points to the next byte, there are 'n' bytes left */
1940
1941 /* if it was signed, check the signature */
1942 if (pkey != NULL)
1943 {
1944 if (SSL_USE_SIGALGS(s))
1945 {
1946 int rv;
1947 if (2 > n)
1948 {
1949 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1950 SSL_R_LENGTH_TOO_SHORT);
1951 goto f_err;
1952 }
1953 rv = tls12_check_peer_sigalg(&md, s, p, pkey);
1954 if (rv == -1)
1955 goto err;
1956 else if (rv == 0)
1957 {
1958 goto f_err;
1959 }
1960 #ifdef SSL_DEBUG
1961 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1962 #endif
1963 p += 2;
1964 n -= 2;
1965 }
1966 else
1967 md = EVP_sha1();
1968
1969 if (2 > n)
1970 {
1971 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1972 SSL_R_LENGTH_TOO_SHORT);
1973 goto f_err;
1974 }
1975 n2s(p,i);
1976 n-=2;
1977 j=EVP_PKEY_size(pkey);
1978
1979 /* Check signature length. If n is 0 then signature is empty */
1980 if ((i != n) || (n > j) || (n <= 0))
1981 {
1982 /* wrong packet length */
1983 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1984 goto f_err;
1985 }
1986
1987 #ifndef OPENSSL_NO_RSA
1988 if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1989 {
1990 int num;
1991 unsigned int size;
1992
1993 j=0;
1994 q=md_buf;
1995 for (num=2; num > 0; num--)
1996 {
1997 EVP_MD_CTX_set_flags(&md_ctx,
1998 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1999 EVP_DigestInit_ex(&md_ctx,(num == 2)
2000 ?s->ctx->md5:s->ctx->sha1, NULL);
2001 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2002 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2003 EVP_DigestUpdate(&md_ctx,param,param_len);
2004 EVP_DigestFinal_ex(&md_ctx,q,&size);
2005 q+=size;
2006 j+=size;
2007 }
2008 i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
2009 pkey->pkey.rsa);
2010 if (i < 0)
2011 {
2012 al=SSL_AD_DECRYPT_ERROR;
2013 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
2014 goto f_err;
2015 }
2016 if (i == 0)
2017 {
2018 /* bad signature */
2019 al=SSL_AD_DECRYPT_ERROR;
2020 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
2021 goto f_err;
2022 }
2023 }
2024 else
2025 #endif
2026 {
2027 EVP_VerifyInit_ex(&md_ctx, md, NULL);
2028 EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2029 EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2030 EVP_VerifyUpdate(&md_ctx,param,param_len);
2031 if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
2032 {
2033 /* bad signature */
2034 al=SSL_AD_DECRYPT_ERROR;
2035 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
2036 goto f_err;
2037 }
2038 }
2039 }
2040 else
2041 {
2042 /* aNULL, aSRP or kPSK do not need public keys */
2043 if (!(alg_a & (SSL_aNULL|SSL_aSRP)) && !(alg_k & SSL_kPSK))
2044 {
2045 /* Might be wrong key type, check it */
2046 if (ssl3_check_cert_and_algorithm(s))
2047 /* Otherwise this shouldn't happen */
2048 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2049 goto err;
2050 }
2051 /* still data left over */
2052 if (n != 0)
2053 {
2054 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
2055 goto f_err;
2056 }
2057 }
2058 EVP_PKEY_free(pkey);
2059 EVP_MD_CTX_cleanup(&md_ctx);
2060 return(1);
2061 f_err:
2062 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2063 err:
2064 EVP_PKEY_free(pkey);
2065 #ifndef OPENSSL_NO_RSA
2066 if (rsa != NULL)
2067 RSA_free(rsa);
2068 #endif
2069 #ifndef OPENSSL_NO_DH
2070 if (dh != NULL)
2071 DH_free(dh);
2072 #endif
2073 #ifndef OPENSSL_NO_ECDH
2074 BN_CTX_free(bn_ctx);
2075 EC_POINT_free(srvr_ecpoint);
2076 if (ecdh != NULL)
2077 EC_KEY_free(ecdh);
2078 #endif
2079 EVP_MD_CTX_cleanup(&md_ctx);
2080 return(-1);
2081 }
2082
2083 int ssl3_get_certificate_request(SSL *s)
2084 {
2085 int ok,ret=0;
2086 unsigned long n,nc,l;
2087 unsigned int llen, ctype_num,i;
2088 X509_NAME *xn=NULL;
2089 const unsigned char *p,*q;
2090 unsigned char *d;
2091 STACK_OF(X509_NAME) *ca_sk=NULL;
2092
2093 n=s->method->ssl_get_message(s,
2094 SSL3_ST_CR_CERT_REQ_A,
2095 SSL3_ST_CR_CERT_REQ_B,
2096 -1,
2097 s->max_cert_list,
2098 &ok);
2099
2100 if (!ok) return((int)n);
2101
2102 s->s3->tmp.cert_req=0;
2103
2104 if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
2105 {
2106 s->s3->tmp.reuse_message=1;
2107 /* If we get here we don't need any cached handshake records
2108 * as we wont be doing client auth.
2109 */
2110 if (s->s3->handshake_buffer)
2111 {
2112 if (!ssl3_digest_cached_records(s))
2113 goto err;
2114 }
2115 return(1);
2116 }
2117
2118 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
2119 {
2120 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2121 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
2122 goto err;
2123 }
2124
2125 /* TLS does not like anon-DH with client cert */
2126 if (s->version > SSL3_VERSION)
2127 {
2128 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
2129 {
2130 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2131 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
2132 goto err;
2133 }
2134 }
2135
2136 p=d=(unsigned char *)s->init_msg;
2137
2138 if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
2139 {
2140 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2141 goto err;
2142 }
2143
2144 /* get the certificate types */
2145 ctype_num= *(p++);
2146 if (s->cert->ctypes)
2147 {
2148 OPENSSL_free(s->cert->ctypes);
2149 s->cert->ctypes = NULL;
2150 }
2151 if (ctype_num > SSL3_CT_NUMBER)
2152 {
2153 /* If we exceed static buffer copy all to cert structure */
2154 s->cert->ctypes = OPENSSL_malloc(ctype_num);
2155 memcpy(s->cert->ctypes, p, ctype_num);
2156 s->cert->ctype_num = (size_t)ctype_num;
2157 ctype_num=SSL3_CT_NUMBER;
2158 }
2159 for (i=0; i<ctype_num; i++)
2160 s->s3->tmp.ctype[i]= p[i];
2161 p+=p[-1];
2162 if (SSL_USE_SIGALGS(s))
2163 {
2164 n2s(p, llen);
2165 /* Check we have enough room for signature algorithms and
2166 * following length value.
2167 */
2168 if ((unsigned long)(p - d + llen + 2) > n)
2169 {
2170 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2171 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
2172 goto err;
2173 }
2174 /* Clear certificate digests and validity flags */
2175 for (i = 0; i < SSL_PKEY_NUM; i++)
2176 {
2177 s->cert->pkeys[i].digest = NULL;
2178 s->cert->pkeys[i].valid_flags = 0;
2179 }
2180 if ((llen & 1) || !tls1_save_sigalgs(s, p, llen))
2181 {
2182 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2183 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2184 goto err;
2185 }
2186 if (!tls1_process_sigalgs(s))
2187 {
2188 ssl3_send_alert(s,SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2189 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2190 goto err;
2191 }
2192 p += llen;
2193 }
2194
2195 /* get the CA RDNs */
2196 n2s(p,llen);
2197 #if 0
2198 {
2199 FILE *out;
2200 out=fopen("/tmp/vsign.der","w");
2201 fwrite(p,1,llen,out);
2202 fclose(out);
2203 }
2204 #endif
2205
2206 if ((unsigned long)(p - d + llen) != n)
2207 {
2208 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2209 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
2210 goto err;
2211 }
2212
2213 for (nc=0; nc<llen; )
2214 {
2215 n2s(p,l);
2216 if ((l+nc+2) > llen)
2217 {
2218 if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2219 goto cont; /* netscape bugs */
2220 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2221 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
2222 goto err;
2223 }
2224
2225 q=p;
2226
2227 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
2228 {
2229 /* If netscape tolerance is on, ignore errors */
2230 if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2231 goto cont;
2232 else
2233 {
2234 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2235 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2236 goto err;
2237 }
2238 }
2239
2240 if (q != (p+l))
2241 {
2242 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2243 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2244 goto err;
2245 }
2246 if (!sk_X509_NAME_push(ca_sk,xn))
2247 {
2248 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2249 goto err;
2250 }
2251
2252 p+=l;
2253 nc+=l+2;
2254 }
2255
2256 if (0)
2257 {
2258 cont:
2259 ERR_clear_error();
2260 }
2261
2262 /* we should setup a certificate to return.... */
2263 s->s3->tmp.cert_req=1;
2264 s->s3->tmp.ctype_num=ctype_num;
2265 if (s->s3->tmp.ca_names != NULL)
2266 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2267 s->s3->tmp.ca_names=ca_sk;
2268 ca_sk=NULL;
2269
2270 ret=1;
2271 err:
2272 if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2273 return(ret);
2274 }
2275
2276 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2277 {
2278 return(X509_NAME_cmp(*a,*b));
2279 }
2280 #ifndef OPENSSL_NO_TLSEXT
2281 int ssl3_get_new_session_ticket(SSL *s)
2282 {
2283 int ok,al,ret=0, ticklen;
2284 long n;
2285 const unsigned char *p;
2286 unsigned char *d;
2287
2288 n=s->method->ssl_get_message(s,
2289 SSL3_ST_CR_SESSION_TICKET_A,
2290 SSL3_ST_CR_SESSION_TICKET_B,
2291 -1,
2292 16384,
2293 &ok);
2294
2295 if (!ok)
2296 return((int)n);
2297
2298 if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
2299 {
2300 s->s3->tmp.reuse_message=1;
2301 return(1);
2302 }
2303 if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
2304 {
2305 al=SSL_AD_UNEXPECTED_MESSAGE;
2306 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
2307 goto f_err;
2308 }
2309 if (n < 6)
2310 {
2311 /* need at least ticket_lifetime_hint + ticket length */
2312 al = SSL_AD_DECODE_ERROR;
2313 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2314 goto f_err;
2315 }
2316
2317 p=d=(unsigned char *)s->init_msg;
2318 n2l(p, s->session->tlsext_tick_lifetime_hint);
2319 n2s(p, ticklen);
2320 /* ticket_lifetime_hint + ticket_length + ticket */
2321 if (ticklen + 6 != n)
2322 {
2323 al = SSL_AD_DECODE_ERROR;
2324 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2325 goto f_err;
2326 }
2327 if (s->session->tlsext_tick)
2328 {
2329 OPENSSL_free(s->session->tlsext_tick);
2330 s->session->tlsext_ticklen = 0;
2331 }
2332 s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2333 if (!s->session->tlsext_tick)
2334 {
2335 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2336 goto err;
2337 }
2338 memcpy(s->session->tlsext_tick, p, ticklen);
2339 s->session->tlsext_ticklen = ticklen;
2340 /* There are two ways to detect a resumed ticket session.
2341 * One is to set an appropriate session ID and then the server
2342 * must return a match in ServerHello. This allows the normal
2343 * client session ID matching to work and we know much
2344 * earlier that the ticket has been accepted.
2345 *
2346 * The other way is to set zero length session ID when the
2347 * ticket is presented and rely on the handshake to determine
2348 * session resumption.
2349 *
2350 * We choose the former approach because this fits in with
2351 * assumptions elsewhere in OpenSSL. The session ID is set
2352 * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2353 * ticket.
2354 */
2355 EVP_Digest(p, ticklen,
2356 s->session->session_id, &s->session->session_id_length,
2357 #ifndef OPENSSL_NO_SHA256
2358 EVP_sha256(), NULL);
2359 #else
2360 EVP_sha1(), NULL);
2361 #endif
2362 ret=1;
2363 return(ret);
2364 f_err:
2365 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2366 err:
2367 return(-1);
2368 }
2369
2370 int ssl3_get_cert_status(SSL *s)
2371 {
2372 int ok, al;
2373 unsigned long resplen,n;
2374 const unsigned char *p;
2375
2376 n=s->method->ssl_get_message(s,
2377 SSL3_ST_CR_CERT_STATUS_A,
2378 SSL3_ST_CR_CERT_STATUS_B,
2379 SSL3_MT_CERTIFICATE_STATUS,
2380 16384,
2381 &ok);
2382
2383 if (!ok) return((int)n);
2384 if (n < 4)
2385 {
2386 /* need at least status type + length */
2387 al = SSL_AD_DECODE_ERROR;
2388 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2389 goto f_err;
2390 }
2391 p = (unsigned char *)s->init_msg;
2392 if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2393 {
2394 al = SSL_AD_DECODE_ERROR;
2395 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2396 goto f_err;
2397 }
2398 n2l3(p, resplen);
2399 if (resplen + 4 != n)
2400 {
2401 al = SSL_AD_DECODE_ERROR;
2402 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2403 goto f_err;
2404 }
2405 if (s->tlsext_ocsp_resp)
2406 OPENSSL_free(s->tlsext_ocsp_resp);
2407 s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2408 if (!s->tlsext_ocsp_resp)
2409 {
2410 al = SSL_AD_INTERNAL_ERROR;
2411 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2412 goto f_err;
2413 }
2414 s->tlsext_ocsp_resplen = resplen;
2415 if (s->ctx->tlsext_status_cb)
2416 {
2417 int ret;
2418 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2419 if (ret == 0)
2420 {
2421 al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2422 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2423 goto f_err;
2424 }
2425 if (ret < 0)
2426 {
2427 al = SSL_AD_INTERNAL_ERROR;
2428 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2429 goto f_err;
2430 }
2431 }
2432 return 1;
2433 f_err:
2434 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2435 return(-1);
2436 }
2437 #endif
2438
2439 int ssl3_get_server_done(SSL *s)
2440 {
2441 int ok,ret=0;
2442 long n;
2443
2444 n=s->method->ssl_get_message(s,
2445 SSL3_ST_CR_SRVR_DONE_A,
2446 SSL3_ST_CR_SRVR_DONE_B,
2447 SSL3_MT_SERVER_DONE,
2448 30, /* should be very small, like 0 :-) */
2449 &ok);
2450
2451 if (!ok) return((int)n);
2452 if (n > 0)
2453 {
2454 /* should contain no data */
2455 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2456 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2457 return -1;
2458 }
2459 ret=1;
2460 return(ret);
2461 }
2462
2463
2464 int ssl3_send_client_key_exchange(SSL *s)
2465 {
2466 unsigned char *p;
2467 int n;
2468 unsigned long alg_k;
2469 #ifndef OPENSSL_NO_RSA
2470 unsigned char *q;
2471 EVP_PKEY *pkey=NULL;
2472 #endif
2473 #ifndef OPENSSL_NO_KRB5
2474 KSSL_ERR kssl_err;
2475 #endif /* OPENSSL_NO_KRB5 */
2476 #ifndef OPENSSL_NO_ECDH
2477 EC_KEY *clnt_ecdh = NULL;
2478 const EC_POINT *srvr_ecpoint = NULL;
2479 EVP_PKEY *srvr_pub_pkey = NULL;
2480 unsigned char *encodedPoint = NULL;
2481 int encoded_pt_len = 0;
2482 BN_CTX * bn_ctx = NULL;
2483 #endif
2484
2485 if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2486 {
2487 p = ssl_handshake_start(s);
2488
2489 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2490
2491 /* Fool emacs indentation */
2492 if (0) {}
2493 #ifndef OPENSSL_NO_RSA
2494 else if (alg_k & SSL_kRSA)
2495 {
2496 RSA *rsa;
2497 unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2498
2499 if (s->session->sess_cert == NULL)
2500 {
2501 /* We should always have a server certificate with SSL_kRSA. */
2502 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2503 goto err;
2504 }
2505
2506 if (s->session->sess_cert->peer_rsa_tmp != NULL)
2507 rsa=s->session->sess_cert->peer_rsa_tmp;
2508 else
2509 {
2510 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2511 if ((pkey == NULL) ||
2512 (pkey->type != EVP_PKEY_RSA) ||
2513 (pkey->pkey.rsa == NULL))
2514 {
2515 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2516 goto err;
2517 }
2518 rsa=pkey->pkey.rsa;
2519 EVP_PKEY_free(pkey);
2520 }
2521
2522 tmp_buf[0]=s->client_version>>8;
2523 tmp_buf[1]=s->client_version&0xff;
2524 if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2525 goto err;
2526
2527 s->session->master_key_length=sizeof tmp_buf;
2528
2529 q=p;
2530 /* Fix buf for TLS and beyond */
2531 if (s->version > SSL3_VERSION)
2532 p+=2;
2533 n=RSA_public_encrypt(sizeof tmp_buf,
2534 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2535 #ifdef PKCS1_CHECK
2536 if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2537 if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2538 #endif
2539 if (n <= 0)
2540 {
2541 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2542 goto err;
2543 }
2544
2545 /* Fix buf for TLS and beyond */
2546 if (s->version > SSL3_VERSION)
2547 {
2548 s2n(n,q);
2549 n+=2;
2550 }
2551
2552 s->session->master_key_length=
2553 s->method->ssl3_enc->generate_master_secret(s,
2554 s->session->master_key,
2555 tmp_buf,sizeof tmp_buf);
2556 OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2557 }
2558 #endif
2559 #ifndef OPENSSL_NO_KRB5
2560 else if (alg_k & SSL_kKRB5)
2561 {
2562 krb5_error_code krb5rc;
2563 KSSL_CTX *kssl_ctx = s->kssl_ctx;
2564 /* krb5_data krb5_ap_req; */
2565 krb5_data *enc_ticket;
2566 krb5_data authenticator, *authp = NULL;
2567 EVP_CIPHER_CTX ciph_ctx;
2568 const EVP_CIPHER *enc = NULL;
2569 unsigned char iv[EVP_MAX_IV_LENGTH];
2570 unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2571 unsigned char epms[SSL_MAX_MASTER_KEY_LENGTH
2572 + EVP_MAX_IV_LENGTH];
2573 int padl, outl = sizeof(epms);
2574
2575 EVP_CIPHER_CTX_init(&ciph_ctx);
2576
2577 #ifdef KSSL_DEBUG
2578 printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2579 alg_k, SSL_kKRB5);
2580 #endif /* KSSL_DEBUG */
2581
2582 authp = NULL;
2583 #ifdef KRB5SENDAUTH
2584 if (KRB5SENDAUTH) authp = &authenticator;
2585 #endif /* KRB5SENDAUTH */
2586
2587 krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2588 &kssl_err);
2589 enc = kssl_map_enc(kssl_ctx->enctype);
2590 if (enc == NULL)
2591 goto err;
2592 #ifdef KSSL_DEBUG
2593 {
2594 printf("kssl_cget_tkt rtn %d\n", krb5rc);
2595 if (krb5rc && kssl_err.text)
2596 printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2597 }
2598 #endif /* KSSL_DEBUG */
2599
2600 if (krb5rc)
2601 {
2602 ssl3_send_alert(s,SSL3_AL_FATAL,
2603 SSL_AD_HANDSHAKE_FAILURE);
2604 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2605 kssl_err.reason);
2606 goto err;
2607 }
2608
2609 /* 20010406 VRS - Earlier versions used KRB5 AP_REQ
2610 ** in place of RFC 2712 KerberosWrapper, as in:
2611 **
2612 ** Send ticket (copy to *p, set n = length)
2613 ** n = krb5_ap_req.length;
2614 ** memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2615 ** if (krb5_ap_req.data)
2616 ** kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2617 **
2618 ** Now using real RFC 2712 KerberosWrapper
2619 ** (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2620 ** Note: 2712 "opaque" types are here replaced
2621 ** with a 2-byte length followed by the value.
2622 ** Example:
2623 ** KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2624 ** Where "xx xx" = length bytes. Shown here with
2625 ** optional authenticator omitted.
2626 */
2627
2628 /* KerberosWrapper.Ticket */
2629 s2n(enc_ticket->length,p);
2630 memcpy(p, enc_ticket->data, enc_ticket->length);
2631 p+= enc_ticket->length;
2632 n = enc_ticket->length + 2;
2633
2634 /* KerberosWrapper.Authenticator */
2635 if (authp && authp->length)
2636 {
2637 s2n(authp->length,p);
2638 memcpy(p, authp->data, authp->length);
2639 p+= authp->length;
2640 n+= authp->length + 2;
2641
2642 free(authp->data);
2643 authp->data = NULL;
2644 authp->length = 0;
2645 }
2646 else
2647 {
2648 s2n(0,p);/* null authenticator length */
2649 n+=2;
2650 }
2651
2652 tmp_buf[0]=s->client_version>>8;
2653 tmp_buf[1]=s->client_version&0xff;
2654 if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2655 goto err;
2656
2657 /* 20010420 VRS. Tried it this way; failed.
2658 ** EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2659 ** EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2660 ** kssl_ctx->length);
2661 ** EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2662 */
2663
2664 memset(iv, 0, sizeof iv); /* per RFC 1510 */
2665 EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2666 kssl_ctx->key,iv);
2667 EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2668 sizeof tmp_buf);
2669 EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2670 outl += padl;
2671 if (outl > (int)sizeof epms)
2672 {
2673 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2674 goto err;
2675 }
2676 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2677
2678 /* KerberosWrapper.EncryptedPreMasterSecret */
2679 s2n(outl,p);
2680 memcpy(p, epms, outl);
2681 p+=outl;
2682 n+=outl + 2;
2683
2684 s->session->master_key_length=
2685 s->method->ssl3_enc->generate_master_secret(s,
2686 s->session->master_key,
2687 tmp_buf, sizeof tmp_buf);
2688
2689 OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2690 OPENSSL_cleanse(epms, outl);
2691 }
2692 #endif
2693 #ifndef OPENSSL_NO_DH
2694 else if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
2695 {
2696 DH *dh_srvr,*dh_clnt;
2697 SESS_CERT *scert = s->session->sess_cert;
2698
2699 if (scert == NULL)
2700 {
2701 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2702 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2703 goto err;
2704 }
2705
2706 if (scert->peer_dh_tmp != NULL)
2707 dh_srvr=scert->peer_dh_tmp;
2708 else
2709 {
2710 /* we get them from the cert */
2711 int idx = scert->peer_cert_type;
2712 EVP_PKEY *spkey = NULL;
2713 dh_srvr = NULL;
2714 if (idx >= 0)
2715 spkey = X509_get_pubkey(
2716 scert->peer_pkeys[idx].x509);
2717 if (spkey)
2718 {
2719 dh_srvr = EVP_PKEY_get1_DH(spkey);
2720 EVP_PKEY_free(spkey);
2721 }
2722 if (dh_srvr == NULL)
2723 {
2724 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2725 ERR_R_INTERNAL_ERROR);
2726 goto err;
2727 }
2728 }
2729 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2730 {
2731 /* Use client certificate key */
2732 EVP_PKEY *clkey = s->cert->key->privatekey;
2733 dh_clnt = NULL;
2734 if (clkey)
2735 dh_clnt = EVP_PKEY_get1_DH(clkey);
2736 if (dh_clnt == NULL)
2737 {
2738 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2739 ERR_R_INTERNAL_ERROR);
2740 goto err;
2741 }
2742 }
2743 else
2744 {
2745 /* generate a new random key */
2746 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2747 {
2748 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2749 goto err;
2750 }
2751 if (!DH_generate_key(dh_clnt))
2752 {
2753 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2754 DH_free(dh_clnt);
2755 goto err;
2756 }
2757 }
2758
2759 /* use the 'p' output buffer for the DH key, but
2760 * make sure to clear it out afterwards */
2761
2762 n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2763 if (scert->peer_dh_tmp == NULL)
2764 DH_free(dh_srvr);
2765
2766 if (n <= 0)
2767 {
2768 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2769 DH_free(dh_clnt);
2770 goto err;
2771 }
2772
2773 /* generate master key from the result */
2774 s->session->master_key_length=
2775 s->method->ssl3_enc->generate_master_secret(s,
2776 s->session->master_key,p,n);
2777 /* clean up */
2778 memset(p,0,n);
2779
2780 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2781 n = 0;
2782 else
2783 {
2784 /* send off the data */
2785 n=BN_num_bytes(dh_clnt->pub_key);
2786 s2n(n,p);
2787 BN_bn2bin(dh_clnt->pub_key,p);
2788 n+=2;
2789 }
2790
2791 DH_free(dh_clnt);
2792
2793 /* perhaps clean things up a bit EAY EAY EAY EAY*/
2794 }
2795 #endif
2796
2797 #ifndef OPENSSL_NO_ECDH
2798 else if (alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe))
2799 {
2800 const EC_GROUP *srvr_group = NULL;
2801 EC_KEY *tkey;
2802 int ecdh_clnt_cert = 0;
2803 int field_size = 0;
2804
2805 if (s->session->sess_cert == NULL)
2806 {
2807 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2808 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2809 goto err;
2810 }
2811
2812 /* Did we send out the client's
2813 * ECDH share for use in premaster
2814 * computation as part of client certificate?
2815 * If so, set ecdh_clnt_cert to 1.
2816 */
2817 if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL))
2818 {
2819 /* XXX: For now, we do not support client
2820 * authentication using ECDH certificates.
2821 * To add such support, one needs to add
2822 * code that checks for appropriate
2823 * conditions and sets ecdh_clnt_cert to 1.
2824 * For example, the cert have an ECC
2825 * key on the same curve as the server's
2826 * and the key should be authorized for
2827 * key agreement.
2828 *
2829 * One also needs to add code in ssl3_connect
2830 * to skip sending the certificate verify
2831 * message.
2832 *
2833 * if ((s->cert->key->privatekey != NULL) &&
2834 * (s->cert->key->privatekey->type ==
2835 * EVP_PKEY_EC) && ...)
2836 * ecdh_clnt_cert = 1;
2837 */
2838 }
2839
2840 if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2841 {
2842 tkey = s->session->sess_cert->peer_ecdh_tmp;
2843 }
2844 else
2845 {
2846 /* Get the Server Public Key from Cert */
2847 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2848 sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2849 if ((srvr_pub_pkey == NULL) ||
2850 (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2851 (srvr_pub_pkey->pkey.ec == NULL))
2852 {
2853 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2854 ERR_R_INTERNAL_ERROR);
2855 goto err;
2856 }
2857
2858 tkey = srvr_pub_pkey->pkey.ec;
2859 }
2860
2861 srvr_group = EC_KEY_get0_group(tkey);
2862 srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2863
2864 if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2865 {
2866 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2867 ERR_R_INTERNAL_ERROR);
2868 goto err;
2869 }
2870
2871 if ((clnt_ecdh=EC_KEY_new()) == NULL)
2872 {
2873 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2874 goto err;
2875 }
2876
2877 if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2878 {
2879 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2880 goto err;
2881 }
2882 if (ecdh_clnt_cert)
2883 {
2884 /* Reuse key info from our certificate
2885 * We only need our private key to perform
2886 * the ECDH computation.
2887 */
2888 const BIGNUM *priv_key;
2889 tkey = s->cert->key->privatekey->pkey.ec;
2890 priv_key = EC_KEY_get0_private_key(tkey);
2891 if (priv_key == NULL)
2892 {
2893 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2894 goto err;
2895 }
2896 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2897 {
2898 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2899 goto err;
2900 }
2901 }
2902 else
2903 {
2904 /* Generate a new ECDH key pair */
2905 if (!(EC_KEY_generate_key(clnt_ecdh)))
2906 {
2907 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2908 goto err;
2909 }
2910 }
2911
2912 /* use the 'p' output buffer for the ECDH key, but
2913 * make sure to clear it out afterwards
2914 */
2915
2916 field_size = EC_GROUP_get_degree(srvr_group);
2917 if (field_size <= 0)
2918 {
2919 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2920 ERR_R_ECDH_LIB);
2921 goto err;
2922 }
2923 n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2924 if (n <= 0)
2925 {
2926 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2927 ERR_R_ECDH_LIB);
2928 goto err;
2929 }
2930
2931 /* generate master key from the result */
2932 s->session->master_key_length = s->method->ssl3_enc \
2933 -> generate_master_secret(s,
2934 s->session->master_key,
2935 p, n);
2936
2937 memset(p, 0, n); /* clean up */
2938
2939 if (ecdh_clnt_cert)
2940 {
2941 /* Send empty client key exch message */
2942 n = 0;
2943 }
2944 else
2945 {
2946 /* First check the size of encoding and
2947 * allocate memory accordingly.
2948 */
2949 encoded_pt_len =
2950 EC_POINT_point2oct(srvr_group,
2951 EC_KEY_get0_public_key(clnt_ecdh),
2952 POINT_CONVERSION_UNCOMPRESSED,
2953 NULL, 0, NULL);
2954
2955 encodedPoint = (unsigned char *)
2956 OPENSSL_malloc(encoded_pt_len *
2957 sizeof(unsigned char));
2958 bn_ctx = BN_CTX_new();
2959 if ((encodedPoint == NULL) ||
2960 (bn_ctx == NULL))
2961 {
2962 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2963 goto err;
2964 }
2965
2966 /* Encode the public key */
2967 n = EC_POINT_point2oct(srvr_group,
2968 EC_KEY_get0_public_key(clnt_ecdh),
2969 POINT_CONVERSION_UNCOMPRESSED,
2970 encodedPoint, encoded_pt_len, bn_ctx);
2971
2972 *p = n; /* length of encoded point */
2973 /* Encoded point will be copied here */
2974 p += 1;
2975 /* copy the point */
2976 memcpy((unsigned char *)p, encodedPoint, n);
2977 /* increment n to account for length field */
2978 n += 1;
2979 }
2980
2981 /* Free allocated memory */
2982 BN_CTX_free(bn_ctx);
2983 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2984 if (clnt_ecdh != NULL)
2985 EC_KEY_free(clnt_ecdh);
2986 EVP_PKEY_free(srvr_pub_pkey);
2987 }
2988 #endif /* !OPENSSL_NO_ECDH */
2989 else if (alg_k & SSL_kGOST)
2990 {
2991 /* GOST key exchange message creation */
2992 EVP_PKEY_CTX *pkey_ctx;
2993 X509 *peer_cert;
2994 size_t msglen;
2995 unsigned int md_len;
2996 int keytype;
2997 unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2998 EVP_MD_CTX *ukm_hash;
2999 EVP_PKEY *pub_key;
3000
3001 /* Get server sertificate PKEY and create ctx from it */
3002 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
3003 if (!peer_cert)
3004 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
3005 if (!peer_cert) {
3006 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
3007 goto err;
3008 }
3009
3010 pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
3011 /* If we have send a certificate, and certificate key
3012
3013 * parameters match those of server certificate, use
3014 * certificate key for key exchange
3015 */
3016
3017 /* Otherwise, generate ephemeral key pair */
3018
3019 EVP_PKEY_encrypt_init(pkey_ctx);
3020 /* Generate session key */
3021 RAND_bytes(premaster_secret,32);
3022 /* If we have client certificate, use its secret as peer key */
3023 if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
3024 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
3025 /* If there was an error - just ignore it. Ephemeral key
3026 * would be used
3027 */
3028 ERR_clear_error();
3029 }
3030 }
3031 /* Compute shared IV and store it in algorithm-specific
3032 * context data */
3033 ukm_hash = EVP_MD_CTX_create();
3034 EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
3035 EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
3036 EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
3037 EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
3038 EVP_MD_CTX_destroy(ukm_hash);
3039 if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
3040 8,shared_ukm)<0) {
3041 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3042 SSL_R_LIBRARY_BUG);
3043 goto err;
3044 }
3045 /* Make GOST keytransport blob message */
3046 /*Encapsulate it into sequence */
3047 *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
3048 msglen=255;
3049 if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
3050 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3051 SSL_R_LIBRARY_BUG);
3052 goto err;
3053 }
3054 if (msglen >= 0x80)
3055 {
3056 *(p++)=0x81;
3057 *(p++)= msglen & 0xff;
3058 n=msglen+3;
3059 }
3060 else
3061 {
3062 *(p++)= msglen & 0xff;
3063 n=msglen+2;
3064 }
3065 memcpy(p, tmp, msglen);
3066 /* Check if pubkey from client certificate was used */
3067 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
3068 {
3069 /* Set flag "skip certificate verify" */
3070 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3071 }
3072 EVP_PKEY_CTX_free(pkey_ctx);
3073 s->session->master_key_length=
3074 s->method->ssl3_enc->generate_master_secret(s,
3075 s->session->master_key,premaster_secret,32);
3076 EVP_PKEY_free(pub_key);
3077
3078 }
3079 #ifndef OPENSSL_NO_SRP
3080 else if (alg_k & SSL_kSRP)
3081 {
3082 if (s->srp_ctx.A != NULL)
3083 {
3084 /* send off the data */
3085 n=BN_num_bytes(s->srp_ctx.A);
3086 s2n(n,p);
3087 BN_bn2bin(s->srp_ctx.A,p);
3088 n+=2;
3089 }
3090 else
3091 {
3092 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
3093 goto err;
3094 }
3095 if (s->session->srp_username != NULL)
3096 OPENSSL_free(s->session->srp_username);
3097 s->session->srp_username = BUF_strdup(s->srp_ctx.login);
3098 if (s->session->srp_username == NULL)
3099 {
3100 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3101 ERR_R_MALLOC_FAILURE);
3102 goto err;
3103 }
3104
3105 if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
3106 {
3107 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
3108 goto err;
3109 }
3110 }
3111 #endif
3112 #ifndef OPENSSL_NO_PSK
3113 else if (alg_k & SSL_kPSK)
3114 {
3115 /* The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes
3116 * to return a \0-terminated identity. The last byte
3117 * is for us for simulating strnlen. */
3118 char identity[PSK_MAX_IDENTITY_LEN + 2];
3119 size_t identity_len;
3120 unsigned char *t = NULL;
3121 unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
3122 unsigned int pre_ms_len = 0, psk_len = 0;
3123 int psk_err = 1;
3124
3125 n = 0;
3126 if (s->psk_client_callback == NULL)
3127 {
3128 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3129 SSL_R_PSK_NO_CLIENT_CB);
3130 goto err;
3131 }
3132
3133 memset(identity, 0, sizeof(identity));
3134 psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
3135 identity, sizeof(identity) - 1,
3136 psk_or_pre_ms, sizeof(psk_or_pre_ms));
3137 if (psk_len > PSK_MAX_PSK_LEN)
3138 {
3139 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3140 ERR_R_INTERNAL_ERROR);
3141 goto psk_err;
3142 }
3143 else if (psk_len == 0)
3144 {
3145 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3146 SSL_R_PSK_IDENTITY_NOT_FOUND);
3147 goto psk_err;
3148 }
3149 identity[PSK_MAX_IDENTITY_LEN + 1] = '\0';
3150 identity_len = strlen(identity);
3151 if (identity_len > PSK_MAX_IDENTITY_LEN)
3152 {
3153 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3154 ERR_R_INTERNAL_ERROR);
3155 goto psk_err;
3156 }
3157 /* create PSK pre_master_secret */
3158 pre_ms_len = 2+psk_len+2+psk_len;
3159 t = psk_or_pre_ms;
3160 memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
3161 s2n(psk_len, t);
3162 memset(t, 0, psk_len);
3163 t+=psk_len;
3164 s2n(psk_len, t);
3165
3166 if (s->session->psk_identity_hint != NULL)
3167 OPENSSL_free(s->session->psk_identity_hint);
3168 s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
3169 if (s->ctx->psk_identity_hint != NULL &&
3170 s->session->psk_identity_hint == NULL)
3171 {
3172 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3173 ERR_R_MALLOC_FAILURE);
3174 goto psk_err;
3175 }
3176
3177 if (s->session->psk_identity != NULL)
3178 OPENSSL_free(s->session->psk_identity);
3179 s->session->psk_identity = BUF_strdup(identity);
3180 if (s->session->psk_identity == NULL)
3181 {
3182 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3183 ERR_R_MALLOC_FAILURE);
3184 goto psk_err;
3185 }
3186
3187 s->session->master_key_length =
3188 s->method->ssl3_enc->generate_master_secret(s,
3189 s->session->master_key,
3190 psk_or_pre_ms, pre_ms_len);
3191 s2n(identity_len, p);
3192 memcpy(p, identity, identity_len);
3193 n = 2 + identity_len;
3194 psk_err = 0;
3195 psk_err:
3196 OPENSSL_cleanse(identity, sizeof(identity));
3197 OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
3198 if (psk_err != 0)
3199 {
3200 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3201 goto err;
3202 }
3203 }
3204 #endif
3205 else
3206 {
3207 ssl3_send_alert(s, SSL3_AL_FATAL,
3208 SSL_AD_HANDSHAKE_FAILURE);
3209 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3210 ERR_R_INTERNAL_ERROR);
3211 goto err;
3212 }
3213
3214 ssl_set_handshake_header(s, SSL3_MT_CLIENT_KEY_EXCHANGE, n);
3215 s->state=SSL3_ST_CW_KEY_EXCH_B;
3216 }
3217
3218 /* SSL3_ST_CW_KEY_EXCH_B */
3219 return ssl_do_write(s);
3220 err:
3221 #ifndef OPENSSL_NO_ECDH
3222 BN_CTX_free(bn_ctx);
3223 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
3224 if (clnt_ecdh != NULL)
3225 EC_KEY_free(clnt_ecdh);
3226 EVP_PKEY_free(srvr_pub_pkey);
3227 #endif
3228 return(-1);
3229 }
3230
3231 int ssl3_send_client_verify(SSL *s)
3232 {
3233 unsigned char *p;
3234 unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
3235 EVP_PKEY *pkey;
3236 EVP_PKEY_CTX *pctx=NULL;
3237 EVP_MD_CTX mctx;
3238 unsigned u=0;
3239 unsigned long n;
3240 int j;
3241
3242 EVP_MD_CTX_init(&mctx);
3243
3244 if (s->state == SSL3_ST_CW_CERT_VRFY_A)
3245 {
3246 p= ssl_handshake_start(s);
3247 pkey=s->cert->key->privatekey;
3248 /* Create context from key and test if sha1 is allowed as digest */
3249 pctx = EVP_PKEY_CTX_new(pkey,NULL);
3250 EVP_PKEY_sign_init(pctx);
3251 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
3252 {
3253 if (!SSL_USE_SIGALGS(s))
3254 s->method->ssl3_enc->cert_verify_mac(s,
3255 NID_sha1,
3256 &(data[MD5_DIGEST_LENGTH]));
3257 }
3258 else
3259 {
3260 ERR_clear_error();
3261 }
3262 /* For TLS v1.2 send signature algorithm and signature
3263 * using agreed digest and cached handshake records.
3264 */
3265 if (SSL_USE_SIGALGS(s))
3266 {
3267 long hdatalen = 0;
3268 void *hdata;
3269 const EVP_MD *md = s->cert->key->digest;
3270 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
3271 &hdata);
3272 if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3273 {
3274 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3275 ERR_R_INTERNAL_ERROR);
3276 goto err;
3277 }
3278 p += 2;
3279 #ifdef SSL_DEBUG
3280 fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3281 EVP_MD_name(md));
3282 #endif
3283 if (!EVP_SignInit_ex(&mctx, md, NULL)
3284 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3285 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3286 {
3287 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3288 ERR_R_EVP_LIB);
3289 goto err;
3290 }
3291 s2n(u,p);
3292 n = u + 4;
3293 if (!ssl3_digest_cached_records(s))
3294 goto err;
3295 }
3296 else
3297 #ifndef OPENSSL_NO_RSA
3298 if (pkey->type == EVP_PKEY_RSA)
3299 {
3300 s->method->ssl3_enc->cert_verify_mac(s,
3301 NID_md5,
3302 &(data[0]));
3303 if (RSA_sign(NID_md5_sha1, data,
3304 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3305 &(p[2]), &u, pkey->pkey.rsa) <= 0 )
3306 {
3307 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3308 goto err;
3309 }
3310 s2n(u,p);
3311 n=u+2;
3312 }
3313 else
3314 #endif
3315 #ifndef OPENSSL_NO_DSA
3316 if (pkey->type == EVP_PKEY_DSA)
3317 {
3318 if (!DSA_sign(pkey->save_type,
3319 &(data[MD5_DIGEST_LENGTH]),
3320 SHA_DIGEST_LENGTH,&(p[2]),
3321 (unsigned int *)&j,pkey->pkey.dsa))
3322 {
3323 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3324 goto err;
3325 }
3326 s2n(j,p);
3327 n=j+2;
3328 }
3329 else
3330 #endif
3331 #ifndef OPENSSL_NO_ECDSA
3332 if (pkey->type == EVP_PKEY_EC)
3333 {
3334 if (!ECDSA_sign(pkey->save_type,
3335 &(data[MD5_DIGEST_LENGTH]),
3336 SHA_DIGEST_LENGTH,&(p[2]),
3337 (unsigned int *)&j,pkey->pkey.ec))
3338 {
3339 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3340 ERR_R_ECDSA_LIB);
3341 goto err;
3342 }
3343 s2n(j,p);
3344 n=j+2;
3345 }
3346 else
3347 #endif
3348 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3349 {
3350 unsigned char signbuf[64];
3351 int i;
3352 size_t sigsize=64;
3353 s->method->ssl3_enc->cert_verify_mac(s,
3354 NID_id_GostR3411_94,
3355 data);
3356 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3357 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3358 ERR_R_INTERNAL_ERROR);
3359 goto err;
3360 }
3361 for (i=63,j=0; i>=0; j++, i--) {
3362 p[2+j]=signbuf[i];
3363 }
3364 s2n(j,p);
3365 n=j+2;
3366 }
3367 else
3368 {
3369 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3370 goto err;
3371 }
3372 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_VERIFY, n);
3373 s->state=SSL3_ST_CW_CERT_VRFY_B;
3374 }
3375 EVP_MD_CTX_cleanup(&mctx);
3376 EVP_PKEY_CTX_free(pctx);
3377 return ssl_do_write(s);
3378 err:
3379 EVP_MD_CTX_cleanup(&mctx);
3380 EVP_PKEY_CTX_free(pctx);
3381 return(-1);
3382 }
3383
3384 /* Check a certificate can be used for client authentication. Currently
3385 * check cert exists, if we have a suitable digest for TLS 1.2 if
3386 * static DH client certificates can be used and optionally checks
3387 * suitability for Suite B.
3388 */
3389 static int ssl3_check_client_certificate(SSL *s)
3390 {
3391 unsigned long alg_k;
3392 if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
3393 return 0;
3394 /* If no suitable signature algorithm can't use certificate */
3395 if (SSL_USE_SIGALGS(s) && !s->cert->key->digest)
3396 return 0;
3397 /* If strict mode check suitability of chain before using it.
3398 * This also adjusts suite B digest if necessary.
3399 */
3400 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3401 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3402 return 0;
3403 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3404 /* See if we can use client certificate for fixed DH */
3405 if (alg_k & (SSL_kDHr|SSL_kDHd))
3406 {
3407 SESS_CERT *scert = s->session->sess_cert;
3408 int i = scert->peer_cert_type;
3409 EVP_PKEY *clkey = NULL, *spkey = NULL;
3410 clkey = s->cert->key->privatekey;
3411 /* If client key not DH assume it can be used */
3412 if (EVP_PKEY_id(clkey) != EVP_PKEY_DH)
3413 return 1;
3414 if (i >= 0)
3415 spkey = X509_get_pubkey(scert->peer_pkeys[i].x509);
3416 if (spkey)
3417 {
3418 /* Compare server and client parameters */
3419 i = EVP_PKEY_cmp_parameters(clkey, spkey);
3420 EVP_PKEY_free(spkey);
3421 if (i != 1)
3422 return 0;
3423 }
3424 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3425 }
3426 return 1;
3427 }
3428
3429 int ssl3_send_client_certificate(SSL *s)
3430 {
3431 X509 *x509=NULL;
3432 EVP_PKEY *pkey=NULL;
3433 int i;
3434
3435 if (s->state == SSL3_ST_CW_CERT_A)
3436 {
3437 /* Let cert callback update client certificates if required */
3438 if (s->cert->cert_cb)
3439 {
3440 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3441 if (i < 0)
3442 {
3443 s->rwstate=SSL_X509_LOOKUP;
3444 return -1;
3445 }
3446 if (i == 0)
3447 {
3448 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3449 return 0;
3450 }
3451 s->rwstate=SSL_NOTHING;
3452 }
3453 if (ssl3_check_client_certificate(s))
3454 s->state=SSL3_ST_CW_CERT_C;
3455 else
3456 s->state=SSL3_ST_CW_CERT_B;
3457 }
3458
3459 /* We need to get a client cert */
3460 if (s->state == SSL3_ST_CW_CERT_B)
3461 {
3462 /* If we get an error, we need to
3463 * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3464 * We then get retied later */
3465 i=0;
3466 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3467 if (i < 0)
3468 {
3469 s->rwstate=SSL_X509_LOOKUP;
3470 return(-1);
3471 }
3472 s->rwstate=SSL_NOTHING;
3473 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3474 {
3475 s->state=SSL3_ST_CW_CERT_B;
3476 if ( !SSL_use_certificate(s,x509) ||
3477 !SSL_use_PrivateKey(s,pkey))
3478 i=0;
3479 }
3480 else if (i == 1)
3481 {
3482 i=0;
3483 SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3484 }
3485
3486 if (x509 != NULL) X509_free(x509);
3487 if (pkey != NULL) EVP_PKEY_free(pkey);
3488 if (i && !ssl3_check_client_certificate(s))
3489 i = 0;
3490 if (i == 0)
3491 {
3492 if (s->version == SSL3_VERSION)
3493 {
3494 s->s3->tmp.cert_req=0;
3495 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3496 return(1);
3497 }
3498 else
3499 {
3500 s->s3->tmp.cert_req=2;
3501 }
3502 }
3503
3504 /* Ok, we have a cert */
3505 s->state=SSL3_ST_CW_CERT_C;
3506 }
3507
3508 if (s->state == SSL3_ST_CW_CERT_C)
3509 {
3510 s->state=SSL3_ST_CW_CERT_D;
3511 if (!ssl3_output_cert_chain(s,
3512 (s->s3->tmp.cert_req == 2)?NULL:s->cert->key))
3513 {
3514 SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3515 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3516 return 0;
3517 }
3518 }
3519 /* SSL3_ST_CW_CERT_D */
3520 return ssl_do_write(s);
3521 }
3522
3523 #define has_bits(i,m) (((i)&(m)) == (m))
3524
3525 int ssl3_check_cert_and_algorithm(SSL *s)
3526 {
3527 int i,idx;
3528 long alg_k,alg_a;
3529 EVP_PKEY *pkey=NULL;
3530 SESS_CERT *sc;
3531 #ifndef OPENSSL_NO_RSA
3532 RSA *rsa;
3533 #endif
3534 #ifndef OPENSSL_NO_DH
3535 DH *dh;
3536 #endif
3537
3538 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3539 alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3540
3541 /* we don't have a certificate */
3542 if ((alg_a & (SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3543 return(1);
3544
3545 sc=s->session->sess_cert;
3546 if (sc == NULL)
3547 {
3548 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3549 goto err;
3550 }
3551
3552 #ifndef OPENSSL_NO_RSA
3553 rsa=s->session->sess_cert->peer_rsa_tmp;
3554 #endif
3555 #ifndef OPENSSL_NO_DH
3556 dh=s->session->sess_cert->peer_dh_tmp;
3557 #endif
3558
3559 /* This is the passed certificate */
3560
3561 idx=sc->peer_cert_type;
3562 #ifndef OPENSSL_NO_ECDH
3563 if (idx == SSL_PKEY_ECC)
3564 {
3565 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3566 s) == 0)
3567 { /* check failed */
3568 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3569 goto f_err;
3570 }
3571 else
3572 {
3573 return 1;
3574 }
3575 }
3576 else if (alg_a & SSL_aECDSA)
3577 {
3578 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDSA_SIGNING_CERT);
3579 goto f_err;
3580 }
3581 else if (alg_k & (SSL_kECDHr|SSL_kECDHe))
3582 {
3583 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDH_CERT);
3584 goto f_err;
3585 }
3586 #endif
3587 pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3588 i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3589 EVP_PKEY_free(pkey);
3590
3591
3592 /* Check that we have a certificate if we require one */
3593 if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3594 {
3595 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3596 goto f_err;
3597 }
3598 #ifndef OPENSSL_NO_DSA
3599 else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3600 {
3601 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3602 goto f_err;
3603 }
3604 #endif
3605 #ifndef OPENSSL_NO_RSA
3606 if ((alg_k & SSL_kRSA) &&
3607 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3608 {
3609 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3610 goto f_err;
3611 }
3612 #endif
3613 #ifndef OPENSSL_NO_DH
3614 if ((alg_k & SSL_kDHE) &&
3615 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3616 {
3617 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3618 goto f_err;
3619 }
3620 else if ((alg_k & SSL_kDHr) && !SSL_USE_SIGALGS(s) &&
3621 !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3622 {
3623 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3624 goto f_err;
3625 }
3626 #ifndef OPENSSL_NO_DSA
3627 else if ((alg_k & SSL_kDHd) && !SSL_USE_SIGALGS(s) &&
3628 !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3629 {
3630 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3631 goto f_err;
3632 }
3633 #endif
3634 #endif
3635
3636 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3637 {
3638 #ifndef OPENSSL_NO_RSA
3639 if (alg_k & SSL_kRSA)
3640 {
3641 if (rsa == NULL
3642 || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3643 {
3644 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3645 goto f_err;
3646 }
3647 }
3648 else
3649 #endif
3650 #ifndef OPENSSL_NO_DH
3651 if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
3652 {
3653 if (dh == NULL
3654 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3655 {
3656 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3657 goto f_err;
3658 }
3659 }
3660 else
3661 #endif
3662 {
3663 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3664 goto f_err;
3665 }
3666 }
3667 return(1);
3668 f_err:
3669 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3670 err:
3671 return(0);
3672 }
3673
3674 /* Check to see if handshake is full or resumed. Usually this is just a
3675 * case of checking to see if a cache hit has occurred. In the case of
3676 * session tickets we have to check the next message to be sure.
3677 */
3678
3679 #ifndef OPENSSL_NO_TLSEXT
3680 # ifndef OPENSSL_NO_NEXTPROTONEG
3681 int ssl3_send_next_proto(SSL *s)
3682 {
3683 unsigned int len, padding_len;
3684 unsigned char *d;
3685
3686 if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3687 {
3688 len = s->next_proto_negotiated_len;
3689 padding_len = 32 - ((len + 2) % 32);
3690 d = (unsigned char *)s->init_buf->data;
3691 d[4] = len;
3692 memcpy(d + 5, s->next_proto_negotiated, len);
3693 d[5 + len] = padding_len;
3694 memset(d + 6 + len, 0, padding_len);
3695 *(d++)=SSL3_MT_NEXT_PROTO;
3696 l2n3(2 + len + padding_len, d);
3697 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3698 s->init_num = 4 + 2 + len + padding_len;
3699 s->init_off = 0;
3700 }
3701
3702 return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3703 }
3704 # endif
3705 #endif
3706
3707 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3708 {
3709 int i = 0;
3710 #ifndef OPENSSL_NO_ENGINE
3711 if (s->ctx->client_cert_engine)
3712 {
3713 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3714 SSL_get_client_CA_list(s),
3715 px509, ppkey, NULL, NULL, NULL);
3716 if (i != 0)
3717 return i;
3718 }
3719 #endif
3720 if (s->ctx->client_cert_cb)
3721 i = s->ctx->client_cert_cb(s,px509,ppkey);
3722 return i;
3723 }