]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s3_clnt.c
Security framework.
[thirdparty/openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
124 /* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
126 *
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
130 *
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
134 *
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
138 *
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
143 *
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
149 */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifdef OPENSSL_FIPS
160 #include <openssl/fips.h>
161 #endif
162 #ifndef OPENSSL_NO_DH
163 #include <openssl/dh.h>
164 #endif
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_ENGINE
167 #include <openssl/engine.h>
168 #endif
169
170 static const SSL_METHOD *ssl3_get_client_method(int ver);
171 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
172
173 static const SSL_METHOD *ssl3_get_client_method(int ver)
174 {
175 if (ver == SSL3_VERSION)
176 return(SSLv3_client_method());
177 else
178 return(NULL);
179 }
180
181 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182 ssl_undefined_function,
183 ssl3_connect,
184 ssl3_get_client_method)
185
186 int ssl3_connect(SSL *s)
187 {
188 BUF_MEM *buf=NULL;
189 unsigned long Time=(unsigned long)time(NULL);
190 void (*cb)(const SSL *ssl,int type,int val)=NULL;
191 int ret= -1;
192 int new_state,state,skip=0;
193
194 RAND_add(&Time,sizeof(Time),0);
195 ERR_clear_error();
196 clear_sys_error();
197
198 if (s->info_callback != NULL)
199 cb=s->info_callback;
200 else if (s->ctx->info_callback != NULL)
201 cb=s->ctx->info_callback;
202
203 s->in_handshake++;
204 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
205
206 #ifndef OPENSSL_NO_HEARTBEATS
207 /* If we're awaiting a HeartbeatResponse, pretend we
208 * already got and don't await it anymore, because
209 * Heartbeats don't make sense during handshakes anyway.
210 */
211 if (s->tlsext_hb_pending)
212 {
213 s->tlsext_hb_pending = 0;
214 s->tlsext_hb_seq++;
215 }
216 #endif
217
218 for (;;)
219 {
220 state=s->state;
221
222 switch(s->state)
223 {
224 case SSL_ST_RENEGOTIATE:
225 s->renegotiate=1;
226 s->state=SSL_ST_CONNECT;
227 s->ctx->stats.sess_connect_renegotiate++;
228 /* break */
229 case SSL_ST_BEFORE:
230 case SSL_ST_CONNECT:
231 case SSL_ST_BEFORE|SSL_ST_CONNECT:
232 case SSL_ST_OK|SSL_ST_CONNECT:
233
234 s->server=0;
235 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
236
237 if ((s->version & 0xff00 ) != 0x0300)
238 {
239 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
240 ret = -1;
241 goto end;
242 }
243
244 if (!ssl_security(s, SSL_SECOP_VERSION, 0,
245 s->version, NULL))
246 {
247 SSLerr(SSL_F_SSL3_CONNECT, SSL_R_VERSION_TOO_LOW);
248 return -1;
249 }
250
251 /* s->version=SSL3_VERSION; */
252 s->type=SSL_ST_CONNECT;
253
254 if (s->init_buf == NULL)
255 {
256 if ((buf=BUF_MEM_new()) == NULL)
257 {
258 ret= -1;
259 goto end;
260 }
261 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
262 {
263 ret= -1;
264 goto end;
265 }
266 s->init_buf=buf;
267 buf=NULL;
268 }
269
270 if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
271
272 /* setup buffing BIO */
273 if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
274
275 /* don't push the buffering BIO quite yet */
276
277 ssl3_init_finished_mac(s);
278
279 s->state=SSL3_ST_CW_CLNT_HELLO_A;
280 s->ctx->stats.sess_connect++;
281 s->init_num=0;
282 break;
283
284 case SSL3_ST_CW_CLNT_HELLO_A:
285 case SSL3_ST_CW_CLNT_HELLO_B:
286
287 s->shutdown=0;
288 ret=ssl3_client_hello(s);
289 if (ret <= 0) goto end;
290 s->state=SSL3_ST_CR_SRVR_HELLO_A;
291 s->init_num=0;
292
293 /* turn on buffering for the next lot of output */
294 if (s->bbio != s->wbio)
295 s->wbio=BIO_push(s->bbio,s->wbio);
296
297 break;
298
299 case SSL3_ST_CR_SRVR_HELLO_A:
300 case SSL3_ST_CR_SRVR_HELLO_B:
301 ret=ssl3_get_server_hello(s);
302 if (ret <= 0) goto end;
303
304 if (s->hit)
305 {
306 s->state=SSL3_ST_CR_FINISHED_A;
307 #ifndef OPENSSL_NO_TLSEXT
308 if (s->tlsext_ticket_expected)
309 {
310 /* receive renewed session ticket */
311 s->state=SSL3_ST_CR_SESSION_TICKET_A;
312 }
313 #endif
314 }
315 else
316 {
317 s->state=SSL3_ST_CR_CERT_A;
318 }
319 s->init_num=0;
320 break;
321 #ifndef OPENSSL_NO_TLSEXT
322 case SSL3_ST_CR_SUPPLEMENTAL_DATA_A:
323 case SSL3_ST_CR_SUPPLEMENTAL_DATA_B:
324 ret = tls1_get_server_supplemental_data(s);
325 if (ret <= 0) goto end;
326 s->state=SSL3_ST_CR_CERT_A;
327 s->init_num = 0;
328 break;
329 #endif
330 case SSL3_ST_CR_CERT_A:
331 case SSL3_ST_CR_CERT_B:
332 #ifndef OPENSSL_NO_TLSEXT
333 ret=ssl3_check_finished(s);
334 if (ret <= 0) goto end;
335 if (ret == 3)
336 {
337 s->state=SSL3_ST_CR_SUPPLEMENTAL_DATA_A;
338 s->init_num=0;
339 break;
340 }
341 if (ret == 2)
342 {
343 s->hit = 1;
344 if (s->tlsext_ticket_expected)
345 s->state=SSL3_ST_CR_SESSION_TICKET_A;
346 else
347 s->state=SSL3_ST_CR_FINISHED_A;
348 s->init_num=0;
349 break;
350 }
351 #endif
352 /* Check if it is anon DH/ECDH */
353 /* or PSK */
354 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
355 !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
356 {
357 ret=ssl3_get_server_certificate(s);
358 if (ret <= 0) goto end;
359 #ifndef OPENSSL_NO_TLSEXT
360 if (s->tlsext_status_expected)
361 s->state=SSL3_ST_CR_CERT_STATUS_A;
362 else
363 s->state=SSL3_ST_CR_KEY_EXCH_A;
364 }
365 else
366 {
367 skip = 1;
368 s->state=SSL3_ST_CR_KEY_EXCH_A;
369 }
370 #else
371 }
372 else
373 skip=1;
374
375 s->state=SSL3_ST_CR_KEY_EXCH_A;
376 #endif
377 s->init_num=0;
378 break;
379
380 case SSL3_ST_CR_KEY_EXCH_A:
381 case SSL3_ST_CR_KEY_EXCH_B:
382 ret=ssl3_get_key_exchange(s);
383 if (ret <= 0) goto end;
384 s->state=SSL3_ST_CR_CERT_REQ_A;
385 s->init_num=0;
386
387 /* at this point we check that we have the
388 * required stuff from the server */
389 if (!ssl3_check_cert_and_algorithm(s))
390 {
391 ret= -1;
392 goto end;
393 }
394 break;
395
396 case SSL3_ST_CR_CERT_REQ_A:
397 case SSL3_ST_CR_CERT_REQ_B:
398 ret=ssl3_get_certificate_request(s);
399 if (ret <= 0) goto end;
400 s->state=SSL3_ST_CR_SRVR_DONE_A;
401 s->init_num=0;
402 break;
403
404 case SSL3_ST_CR_SRVR_DONE_A:
405 case SSL3_ST_CR_SRVR_DONE_B:
406 ret=ssl3_get_server_done(s);
407 if (ret <= 0) goto end;
408 #ifndef OPENSSL_NO_SRP
409 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
410 {
411 if ((ret = SRP_Calc_A_param(s))<=0)
412 {
413 SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
414 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
415 goto end;
416 }
417 }
418 #endif
419 #ifndef OPENSSL_NO_TLSEXT
420 s->state=SSL3_ST_CW_SUPPLEMENTAL_DATA_A;
421 #else
422 if (s->s3->tmp.cert_req)
423 s->state=SSL3_ST_CW_CERT_A;
424 else
425 s->state=SSL3_ST_CW_KEY_EXCH_A;
426 #endif
427 s->init_num=0;
428
429 break;
430
431 case SSL3_ST_CW_CERT_A:
432 case SSL3_ST_CW_CERT_B:
433 case SSL3_ST_CW_CERT_C:
434 case SSL3_ST_CW_CERT_D:
435 ret=ssl3_send_client_certificate(s);
436 if (ret <= 0) goto end;
437 s->state=SSL3_ST_CW_KEY_EXCH_A;
438 s->init_num=0;
439 break;
440
441 case SSL3_ST_CW_KEY_EXCH_A:
442 case SSL3_ST_CW_KEY_EXCH_B:
443 ret=ssl3_send_client_key_exchange(s);
444 if (ret <= 0) goto end;
445 /* EAY EAY EAY need to check for DH fix cert
446 * sent back */
447 /* For TLS, cert_req is set to 2, so a cert chain
448 * of nothing is sent, but no verify packet is sent */
449 /* XXX: For now, we do not support client
450 * authentication in ECDH cipher suites with
451 * ECDH (rather than ECDSA) certificates.
452 * We need to skip the certificate verify
453 * message when client's ECDH public key is sent
454 * inside the client certificate.
455 */
456 if (s->s3->tmp.cert_req == 1)
457 {
458 s->state=SSL3_ST_CW_CERT_VRFY_A;
459 }
460 else
461 {
462 s->state=SSL3_ST_CW_CHANGE_A;
463 s->s3->change_cipher_spec=0;
464 }
465 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
466 {
467 s->state=SSL3_ST_CW_CHANGE_A;
468 s->s3->change_cipher_spec=0;
469 }
470
471 s->init_num=0;
472 break;
473
474 case SSL3_ST_CW_CERT_VRFY_A:
475 case SSL3_ST_CW_CERT_VRFY_B:
476 ret=ssl3_send_client_verify(s);
477 if (ret <= 0) goto end;
478 s->state=SSL3_ST_CW_CHANGE_A;
479 s->init_num=0;
480 s->s3->change_cipher_spec=0;
481 break;
482
483 case SSL3_ST_CW_CHANGE_A:
484 case SSL3_ST_CW_CHANGE_B:
485 ret=ssl3_send_change_cipher_spec(s,
486 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
487 if (ret <= 0) goto end;
488
489 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
490 s->state=SSL3_ST_CW_FINISHED_A;
491 #else
492 if (s->s3->next_proto_neg_seen)
493 s->state=SSL3_ST_CW_NEXT_PROTO_A;
494 else
495 s->state=SSL3_ST_CW_FINISHED_A;
496 #endif
497 s->init_num=0;
498
499 s->session->cipher=s->s3->tmp.new_cipher;
500 #ifdef OPENSSL_NO_COMP
501 s->session->compress_meth=0;
502 #else
503 if (s->s3->tmp.new_compression == NULL)
504 s->session->compress_meth=0;
505 else
506 s->session->compress_meth=
507 s->s3->tmp.new_compression->id;
508 #endif
509 if (!s->method->ssl3_enc->setup_key_block(s))
510 {
511 ret= -1;
512 goto end;
513 }
514
515 if (!s->method->ssl3_enc->change_cipher_state(s,
516 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
517 {
518 ret= -1;
519 goto end;
520 }
521
522 break;
523
524 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
525 case SSL3_ST_CW_NEXT_PROTO_A:
526 case SSL3_ST_CW_NEXT_PROTO_B:
527 ret=ssl3_send_next_proto(s);
528 if (ret <= 0) goto end;
529 s->state=SSL3_ST_CW_FINISHED_A;
530 break;
531 #endif
532
533 #ifndef OPENSSL_NO_TLSEXT
534 case SSL3_ST_CW_SUPPLEMENTAL_DATA_A:
535 case SSL3_ST_CW_SUPPLEMENTAL_DATA_B:
536 ret = tls1_send_client_supplemental_data(s, &skip);
537 if (ret <= 0) goto end;
538 if (s->s3->tmp.cert_req)
539 s->state=SSL3_ST_CW_CERT_A;
540 else
541 s->state=SSL3_ST_CW_KEY_EXCH_A;
542 s->init_num=0;
543 break;
544 #endif
545
546 case SSL3_ST_CW_FINISHED_A:
547 case SSL3_ST_CW_FINISHED_B:
548 ret=ssl3_send_finished(s,
549 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
550 s->method->ssl3_enc->client_finished_label,
551 s->method->ssl3_enc->client_finished_label_len);
552 if (ret <= 0) goto end;
553 s->state=SSL3_ST_CW_FLUSH;
554
555 /* clear flags */
556 s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
557 if (s->hit)
558 {
559 s->s3->tmp.next_state=SSL_ST_OK;
560 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
561 {
562 s->state=SSL_ST_OK;
563 s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
564 s->s3->delay_buf_pop_ret=0;
565 }
566 }
567 else
568 {
569 #ifndef OPENSSL_NO_TLSEXT
570 /* Allow NewSessionTicket if ticket expected */
571 if (s->tlsext_ticket_expected)
572 s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
573 else
574 #endif
575
576 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
577 }
578 s->init_num=0;
579 break;
580
581 #ifndef OPENSSL_NO_TLSEXT
582 case SSL3_ST_CR_SESSION_TICKET_A:
583 case SSL3_ST_CR_SESSION_TICKET_B:
584 ret=ssl3_get_new_session_ticket(s);
585 if (ret <= 0) goto end;
586 s->state=SSL3_ST_CR_FINISHED_A;
587 s->init_num=0;
588 break;
589
590 case SSL3_ST_CR_CERT_STATUS_A:
591 case SSL3_ST_CR_CERT_STATUS_B:
592 ret=ssl3_get_cert_status(s);
593 if (ret <= 0) goto end;
594 s->state=SSL3_ST_CR_KEY_EXCH_A;
595 s->init_num=0;
596 break;
597 #endif
598
599 case SSL3_ST_CR_FINISHED_A:
600 case SSL3_ST_CR_FINISHED_B:
601
602 ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
603 SSL3_ST_CR_FINISHED_B);
604 if (ret <= 0) goto end;
605
606 if (s->hit)
607 s->state=SSL3_ST_CW_CHANGE_A;
608 else
609 s->state=SSL_ST_OK;
610 s->init_num=0;
611 break;
612
613 case SSL3_ST_CW_FLUSH:
614 s->rwstate=SSL_WRITING;
615 if (BIO_flush(s->wbio) <= 0)
616 {
617 ret= -1;
618 goto end;
619 }
620 s->rwstate=SSL_NOTHING;
621 s->state=s->s3->tmp.next_state;
622 break;
623
624 case SSL_ST_OK:
625 /* clean a few things up */
626 ssl3_cleanup_key_block(s);
627
628 if (s->init_buf != NULL)
629 {
630 BUF_MEM_free(s->init_buf);
631 s->init_buf=NULL;
632 }
633
634 /* If we are not 'joining' the last two packets,
635 * remove the buffering now */
636 if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
637 ssl_free_wbio_buffer(s);
638 /* else do it later in ssl3_write */
639
640 s->init_num=0;
641 s->renegotiate=0;
642 s->new_session=0;
643
644 ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
645 if (s->hit) s->ctx->stats.sess_hit++;
646
647 ret=1;
648 /* s->server=0; */
649 s->handshake_func=ssl3_connect;
650 s->ctx->stats.sess_connect_good++;
651
652 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
653
654 goto end;
655 /* break; */
656
657 default:
658 SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
659 ret= -1;
660 goto end;
661 /* break; */
662 }
663
664 /* did we do anything */
665 if (!s->s3->tmp.reuse_message && !skip)
666 {
667 if (s->debug)
668 {
669 if ((ret=BIO_flush(s->wbio)) <= 0)
670 goto end;
671 }
672
673 if ((cb != NULL) && (s->state != state))
674 {
675 new_state=s->state;
676 s->state=state;
677 cb(s,SSL_CB_CONNECT_LOOP,1);
678 s->state=new_state;
679 }
680 }
681 skip=0;
682 }
683 end:
684 s->in_handshake--;
685 if (buf != NULL)
686 BUF_MEM_free(buf);
687 if (cb != NULL)
688 cb(s,SSL_CB_CONNECT_EXIT,ret);
689 return(ret);
690 }
691
692
693 int ssl3_client_hello(SSL *s)
694 {
695 unsigned char *buf;
696 unsigned char *p,*d;
697 int i;
698 unsigned long l;
699 int al = 0;
700 #ifndef OPENSSL_NO_COMP
701 int j;
702 SSL_COMP *comp;
703 #endif
704
705 buf=(unsigned char *)s->init_buf->data;
706 if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
707 {
708 SSL_SESSION *sess = s->session;
709 if ((sess == NULL) ||
710 (sess->ssl_version != s->version) ||
711 #ifdef OPENSSL_NO_TLSEXT
712 !sess->session_id_length ||
713 #else
714 (!sess->session_id_length && !sess->tlsext_tick) ||
715 #endif
716 (sess->not_resumable))
717 {
718 if (!ssl_get_new_session(s,0))
719 goto err;
720 }
721 if (s->method->version == DTLS_ANY_VERSION)
722 {
723 /* Determine which DTLS version to use */
724 int options = s->options;
725 /* If DTLS 1.2 disabled correct the version number */
726 if (options & SSL_OP_NO_DTLSv1_2)
727 {
728 if (tls1_suiteb(s))
729 {
730 SSLerr(SSL_F_SSL3_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
731 goto err;
732 }
733 /* Disabling all versions is silly: return an
734 * error.
735 */
736 if (options & SSL_OP_NO_DTLSv1)
737 {
738 SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_WRONG_SSL_VERSION);
739 goto err;
740 }
741 /* Update method so we don't use any DTLS 1.2
742 * features.
743 */
744 s->method = DTLSv1_client_method();
745 s->version = DTLS1_VERSION;
746 }
747 else
748 {
749 /* We only support one version: update method */
750 if (options & SSL_OP_NO_DTLSv1)
751 s->method = DTLSv1_2_client_method();
752 s->version = DTLS1_2_VERSION;
753 }
754 s->client_version = s->version;
755 }
756 /* else use the pre-loaded session */
757
758 p=s->s3->client_random;
759
760 /* for DTLS if client_random is initialized, reuse it, we are
761 * required to use same upon reply to HelloVerify */
762 if (SSL_IS_DTLS(s))
763 {
764 size_t idx;
765 i = 1;
766 for (idx=0; idx < sizeof(s->s3->client_random); idx++)
767 {
768 if (p[idx])
769 {
770 i = 0;
771 break;
772 }
773 }
774 }
775 else
776 i = 1;
777
778 if (i)
779 ssl_fill_hello_random(s, 0, p,
780 sizeof(s->s3->client_random));
781
782 /* Do the message type and length last */
783 d=p= ssl_handshake_start(s);
784
785 /* version indicates the negotiated version: for example from
786 * an SSLv2/v3 compatible client hello). The client_version
787 * field is the maximum version we permit and it is also
788 * used in RSA encrypted premaster secrets. Some servers can
789 * choke if we initially report a higher version then
790 * renegotiate to a lower one in the premaster secret. This
791 * didn't happen with TLS 1.0 as most servers supported it
792 * but it can with TLS 1.1 or later if the server only supports
793 * 1.0.
794 *
795 * Possible scenario with previous logic:
796 * 1. Client hello indicates TLS 1.2
797 * 2. Server hello says TLS 1.0
798 * 3. RSA encrypted premaster secret uses 1.2.
799 * 4. Handhaked proceeds using TLS 1.0.
800 * 5. Server sends hello request to renegotiate.
801 * 6. Client hello indicates TLS v1.0 as we now
802 * know that is maximum server supports.
803 * 7. Server chokes on RSA encrypted premaster secret
804 * containing version 1.0.
805 *
806 * For interoperability it should be OK to always use the
807 * maximum version we support in client hello and then rely
808 * on the checking of version to ensure the servers isn't
809 * being inconsistent: for example initially negotiating with
810 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
811 * client_version in client hello and not resetting it to
812 * the negotiated version.
813 */
814 #if 0
815 *(p++)=s->version>>8;
816 *(p++)=s->version&0xff;
817 s->client_version=s->version;
818 #else
819 *(p++)=s->client_version>>8;
820 *(p++)=s->client_version&0xff;
821 #endif
822
823 /* Random stuff */
824 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
825 p+=SSL3_RANDOM_SIZE;
826
827 /* Session ID */
828 if (s->new_session)
829 i=0;
830 else
831 i=s->session->session_id_length;
832 *(p++)=i;
833 if (i != 0)
834 {
835 if (i > (int)sizeof(s->session->session_id))
836 {
837 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
838 goto err;
839 }
840 memcpy(p,s->session->session_id,i);
841 p+=i;
842 }
843
844 /* cookie stuff for DTLS */
845 if (SSL_IS_DTLS(s))
846 {
847 if ( s->d1->cookie_len > sizeof(s->d1->cookie))
848 {
849 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
850 goto err;
851 }
852 *(p++) = s->d1->cookie_len;
853 memcpy(p, s->d1->cookie, s->d1->cookie_len);
854 p += s->d1->cookie_len;
855 }
856
857 /* Ciphers supported */
858 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
859 if (i == 0)
860 {
861 SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
862 goto err;
863 }
864 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
865 /* Some servers hang if client hello > 256 bytes
866 * as hack workaround chop number of supported ciphers
867 * to keep it well below this if we use TLS v1.2
868 */
869 if (TLS1_get_version(s) >= TLS1_2_VERSION
870 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
871 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
872 #endif
873 s2n(i,p);
874 p+=i;
875
876 /* COMPRESSION */
877 #ifdef OPENSSL_NO_COMP
878 *(p++)=1;
879 #else
880
881 if (!ssl_allow_compression(s) || !s->ctx->comp_methods)
882 j=0;
883 else
884 j=sk_SSL_COMP_num(s->ctx->comp_methods);
885 *(p++)=1+j;
886 for (i=0; i<j; i++)
887 {
888 comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
889 *(p++)=comp->id;
890 }
891 #endif
892 *(p++)=0; /* Add the NULL method */
893
894 #ifndef OPENSSL_NO_TLSEXT
895 /* TLS extensions*/
896 if (ssl_prepare_clienthello_tlsext(s) <= 0)
897 {
898 SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
899 goto err;
900 }
901 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
902 {
903 ssl3_send_alert(s,SSL3_AL_FATAL,al);
904 SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
905 goto err;
906 }
907 #endif
908
909 l= p-d;
910 ssl_set_handshake_header(s, SSL3_MT_CLIENT_HELLO, l);
911 s->state=SSL3_ST_CW_CLNT_HELLO_B;
912 }
913
914 /* SSL3_ST_CW_CLNT_HELLO_B */
915 return ssl_do_write(s);
916 err:
917 return(-1);
918 }
919
920 int ssl3_get_server_hello(SSL *s)
921 {
922 STACK_OF(SSL_CIPHER) *sk;
923 const SSL_CIPHER *c;
924 CERT *ct = s->cert;
925 unsigned char *p,*d;
926 int i,al=SSL_AD_INTERNAL_ERROR,ok;
927 unsigned int j;
928 long n;
929 #ifndef OPENSSL_NO_COMP
930 SSL_COMP *comp;
931 #endif
932 /* Hello verify request and/or server hello version may not
933 * match so set first packet if we're negotiating version.
934 */
935 if (SSL_IS_DTLS(s))
936 s->first_packet = 1;
937
938 n=s->method->ssl_get_message(s,
939 SSL3_ST_CR_SRVR_HELLO_A,
940 SSL3_ST_CR_SRVR_HELLO_B,
941 -1,
942 20000, /* ?? */
943 &ok);
944
945 if (!ok) return((int)n);
946
947 if (SSL_IS_DTLS(s))
948 {
949 s->first_packet = 0;
950 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
951 {
952 if ( s->d1->send_cookie == 0)
953 {
954 s->s3->tmp.reuse_message = 1;
955 return 1;
956 }
957 else /* already sent a cookie */
958 {
959 al=SSL_AD_UNEXPECTED_MESSAGE;
960 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
961 goto f_err;
962 }
963 }
964 }
965
966 if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
967 {
968 al=SSL_AD_UNEXPECTED_MESSAGE;
969 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
970 goto f_err;
971 }
972
973 d=p=(unsigned char *)s->init_msg;
974 if (s->method->version == DTLS_ANY_VERSION)
975 {
976 /* Work out correct protocol version to use */
977 int hversion = (p[0] << 8)|p[1];
978 int options = s->options;
979 if (hversion == DTLS1_2_VERSION
980 && !(options & SSL_OP_NO_DTLSv1_2))
981 s->method = DTLSv1_2_client_method();
982 else if (tls1_suiteb(s))
983 {
984 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
985 s->version = hversion;
986 al = SSL_AD_PROTOCOL_VERSION;
987 goto f_err;
988 }
989 else if (hversion == DTLS1_VERSION
990 && !(options & SSL_OP_NO_DTLSv1))
991 s->method = DTLSv1_client_method();
992 else
993 {
994 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
995 s->version = hversion;
996 al = SSL_AD_PROTOCOL_VERSION;
997 goto f_err;
998 }
999 s->version = s->client_version = s->method->version;
1000 }
1001
1002 if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
1003 {
1004 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
1005 s->version=(s->version&0xff00)|p[1];
1006 al=SSL_AD_PROTOCOL_VERSION;
1007 goto f_err;
1008 }
1009 p+=2;
1010
1011 /* load the server hello data */
1012 /* load the server random */
1013 memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
1014 p+=SSL3_RANDOM_SIZE;
1015
1016 /* get the session-id */
1017 j= *(p++);
1018
1019 if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
1020 {
1021 al=SSL_AD_ILLEGAL_PARAMETER;
1022 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
1023 goto f_err;
1024 }
1025
1026 #ifndef OPENSSL_NO_TLSEXT
1027 /* check if we want to resume the session based on external pre-shared secret */
1028 if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1029 {
1030 SSL_CIPHER *pref_cipher=NULL;
1031 s->session->master_key_length=sizeof(s->session->master_key);
1032 if (s->tls_session_secret_cb(s, s->session->master_key,
1033 &s->session->master_key_length,
1034 NULL, &pref_cipher,
1035 s->tls_session_secret_cb_arg))
1036 {
1037 s->session->cipher = pref_cipher ?
1038 pref_cipher : ssl_get_cipher_by_char(s, p+j);
1039 }
1040 }
1041 #endif /* OPENSSL_NO_TLSEXT */
1042
1043 if (j != 0 && j == s->session->session_id_length
1044 && memcmp(p,s->session->session_id,j) == 0)
1045 {
1046 if(s->sid_ctx_length != s->session->sid_ctx_length
1047 || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
1048 {
1049 /* actually a client application bug */
1050 al=SSL_AD_ILLEGAL_PARAMETER;
1051 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1052 goto f_err;
1053 }
1054 s->hit=1;
1055 }
1056 else /* a miss or crap from the other end */
1057 {
1058 /* If we were trying for session-id reuse, make a new
1059 * SSL_SESSION so we don't stuff up other people */
1060 s->hit=0;
1061 if (s->session->session_id_length > 0)
1062 {
1063 if (!ssl_get_new_session(s,0))
1064 {
1065 goto f_err;
1066 }
1067 }
1068 s->session->session_id_length=j;
1069 memcpy(s->session->session_id,p,j); /* j could be 0 */
1070 }
1071 p+=j;
1072 c=ssl_get_cipher_by_char(s,p);
1073 if (c == NULL)
1074 {
1075 /* unknown cipher */
1076 al=SSL_AD_ILLEGAL_PARAMETER;
1077 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
1078 goto f_err;
1079 }
1080 /* Set version disabled mask now we know version */
1081 if (!SSL_USE_TLS1_2_CIPHERS(s))
1082 ct->mask_ssl = SSL_TLSV1_2;
1083 else
1084 ct->mask_ssl = 0;
1085 /* If it is a disabled cipher we didn't send it in client hello,
1086 * so return an error.
1087 */
1088 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK))
1089 {
1090 al=SSL_AD_ILLEGAL_PARAMETER;
1091 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1092 goto f_err;
1093 }
1094 p+=ssl_put_cipher_by_char(s,NULL,NULL);
1095
1096 sk=ssl_get_ciphers_by_id(s);
1097 i=sk_SSL_CIPHER_find(sk,c);
1098 if (i < 0)
1099 {
1100 /* we did not say we would use this cipher */
1101 al=SSL_AD_ILLEGAL_PARAMETER;
1102 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1103 goto f_err;
1104 }
1105
1106 /* Depending on the session caching (internal/external), the cipher
1107 and/or cipher_id values may not be set. Make sure that
1108 cipher_id is set and use it for comparison. */
1109 if (s->session->cipher)
1110 s->session->cipher_id = s->session->cipher->id;
1111 if (s->hit && (s->session->cipher_id != c->id))
1112 {
1113 /* Workaround is now obsolete */
1114 #if 0
1115 if (!(s->options &
1116 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
1117 #endif
1118 {
1119 al=SSL_AD_ILLEGAL_PARAMETER;
1120 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1121 goto f_err;
1122 }
1123 }
1124 s->s3->tmp.new_cipher=c;
1125 /* Don't digest cached records if no sigalgs: we may need them for
1126 * client authentication.
1127 */
1128 if (!SSL_USE_SIGALGS(s) && !ssl3_digest_cached_records(s))
1129 goto f_err;
1130 /* lets get the compression algorithm */
1131 /* COMPRESSION */
1132 #ifdef OPENSSL_NO_COMP
1133 if (*(p++) != 0)
1134 {
1135 al=SSL_AD_ILLEGAL_PARAMETER;
1136 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1137 goto f_err;
1138 }
1139 /* If compression is disabled we'd better not try to resume a session
1140 * using compression.
1141 */
1142 if (s->session->compress_meth != 0)
1143 {
1144 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1145 goto f_err;
1146 }
1147 #else
1148 j= *(p++);
1149 if (s->hit && j != s->session->compress_meth)
1150 {
1151 al=SSL_AD_ILLEGAL_PARAMETER;
1152 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1153 goto f_err;
1154 }
1155 if (j == 0)
1156 comp=NULL;
1157 else if (!ssl_allow_compression(s))
1158 {
1159 al=SSL_AD_ILLEGAL_PARAMETER;
1160 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1161 goto f_err;
1162 }
1163 else
1164 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1165
1166 if ((j != 0) && (comp == NULL))
1167 {
1168 al=SSL_AD_ILLEGAL_PARAMETER;
1169 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1170 goto f_err;
1171 }
1172 else
1173 {
1174 s->s3->tmp.new_compression=comp;
1175 }
1176 #endif
1177
1178 #ifndef OPENSSL_NO_TLSEXT
1179 /* TLS extensions*/
1180 if (!ssl_parse_serverhello_tlsext(s,&p,d,n))
1181 {
1182 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1183 goto err;
1184 }
1185 #endif
1186
1187 if (p != (d+n))
1188 {
1189 /* wrong packet length */
1190 al=SSL_AD_DECODE_ERROR;
1191 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1192 goto f_err;
1193 }
1194
1195 return(1);
1196 f_err:
1197 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1198 err:
1199 return(-1);
1200 }
1201
1202 int ssl3_get_server_certificate(SSL *s)
1203 {
1204 int al,i,ok,ret= -1;
1205 unsigned long n,nc,llen,l;
1206 X509 *x=NULL;
1207 const unsigned char *q,*p;
1208 unsigned char *d;
1209 STACK_OF(X509) *sk=NULL;
1210 SESS_CERT *sc;
1211 EVP_PKEY *pkey=NULL;
1212 int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1213
1214 n=s->method->ssl_get_message(s,
1215 SSL3_ST_CR_CERT_A,
1216 SSL3_ST_CR_CERT_B,
1217 -1,
1218 s->max_cert_list,
1219 &ok);
1220
1221 if (!ok) return((int)n);
1222
1223 if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1224 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) &&
1225 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1226 {
1227 s->s3->tmp.reuse_message=1;
1228 return(1);
1229 }
1230
1231 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1232 {
1233 al=SSL_AD_UNEXPECTED_MESSAGE;
1234 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1235 goto f_err;
1236 }
1237 p=d=(unsigned char *)s->init_msg;
1238
1239 if ((sk=sk_X509_new_null()) == NULL)
1240 {
1241 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1242 goto err;
1243 }
1244
1245 n2l3(p,llen);
1246 if (llen+3 != n)
1247 {
1248 al=SSL_AD_DECODE_ERROR;
1249 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1250 goto f_err;
1251 }
1252 for (nc=0; nc<llen; )
1253 {
1254 n2l3(p,l);
1255 if ((l+nc+3) > llen)
1256 {
1257 al=SSL_AD_DECODE_ERROR;
1258 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1259 goto f_err;
1260 }
1261
1262 q=p;
1263 x=d2i_X509(NULL,&q,l);
1264 if (x == NULL)
1265 {
1266 al=SSL_AD_BAD_CERTIFICATE;
1267 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1268 goto f_err;
1269 }
1270 if (q != (p+l))
1271 {
1272 al=SSL_AD_DECODE_ERROR;
1273 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1274 goto f_err;
1275 }
1276 if (!sk_X509_push(sk,x))
1277 {
1278 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1279 goto err;
1280 }
1281 x=NULL;
1282 nc+=l+3;
1283 p=q;
1284 }
1285
1286 i=ssl_verify_cert_chain(s,sk);
1287 if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1288 #ifndef OPENSSL_NO_KRB5
1289 && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1290 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1291 #endif /* OPENSSL_NO_KRB5 */
1292 )
1293 {
1294 al=ssl_verify_alarm_type(s->verify_result);
1295 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1296 goto f_err;
1297 }
1298 ERR_clear_error(); /* but we keep s->verify_result */
1299 if (i > 1)
1300 {
1301 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, i);
1302 al = SSL_AD_HANDSHAKE_FAILURE;
1303 goto f_err;
1304 }
1305
1306 sc=ssl_sess_cert_new();
1307 if (sc == NULL) goto err;
1308
1309 if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1310 s->session->sess_cert=sc;
1311
1312 sc->cert_chain=sk;
1313 /* Inconsistency alert: cert_chain does include the peer's
1314 * certificate, which we don't include in s3_srvr.c */
1315 x=sk_X509_value(sk,0);
1316 sk=NULL;
1317 /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1318
1319 pkey=X509_get_pubkey(x);
1320
1321 /* VRS: allow null cert if auth == KRB5 */
1322 need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1323 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1324 ? 0 : 1;
1325
1326 #ifdef KSSL_DEBUG
1327 printf("pkey,x = %p, %p\n", pkey,x);
1328 printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1329 printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1330 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1331 #endif /* KSSL_DEBUG */
1332
1333 if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1334 {
1335 x=NULL;
1336 al=SSL3_AL_FATAL;
1337 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1338 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1339 goto f_err;
1340 }
1341
1342 i=ssl_cert_type(x,pkey);
1343 if (need_cert && i < 0)
1344 {
1345 x=NULL;
1346 al=SSL3_AL_FATAL;
1347 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1348 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1349 goto f_err;
1350 }
1351
1352 if (need_cert)
1353 {
1354 int exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1355 if (exp_idx >= 0 && i != exp_idx)
1356 {
1357 x=NULL;
1358 al=SSL_AD_ILLEGAL_PARAMETER;
1359 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1360 SSL_R_WRONG_CERTIFICATE_TYPE);
1361 goto f_err;
1362 }
1363 sc->peer_cert_type=i;
1364 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1365 /* Why would the following ever happen?
1366 * We just created sc a couple of lines ago. */
1367 if (sc->peer_pkeys[i].x509 != NULL)
1368 X509_free(sc->peer_pkeys[i].x509);
1369 sc->peer_pkeys[i].x509=x;
1370 sc->peer_key= &(sc->peer_pkeys[i]);
1371
1372 if (s->session->peer != NULL)
1373 X509_free(s->session->peer);
1374 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1375 s->session->peer=x;
1376 }
1377 else
1378 {
1379 sc->peer_cert_type=i;
1380 sc->peer_key= NULL;
1381
1382 if (s->session->peer != NULL)
1383 X509_free(s->session->peer);
1384 s->session->peer=NULL;
1385 }
1386 s->session->verify_result = s->verify_result;
1387
1388 x=NULL;
1389 ret=1;
1390 if (0)
1391 {
1392 f_err:
1393 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1394 }
1395 err:
1396 EVP_PKEY_free(pkey);
1397 X509_free(x);
1398 sk_X509_pop_free(sk,X509_free);
1399 return(ret);
1400 }
1401
1402 int ssl3_get_key_exchange(SSL *s)
1403 {
1404 #ifndef OPENSSL_NO_RSA
1405 unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1406 #endif
1407 EVP_MD_CTX md_ctx;
1408 unsigned char *param,*p;
1409 int al,i,j,param_len,ok;
1410 long n,alg_k,alg_a;
1411 EVP_PKEY *pkey=NULL;
1412 const EVP_MD *md = NULL;
1413 #ifndef OPENSSL_NO_RSA
1414 RSA *rsa=NULL;
1415 #endif
1416 #ifndef OPENSSL_NO_DH
1417 DH *dh=NULL;
1418 #endif
1419 #ifndef OPENSSL_NO_ECDH
1420 EC_KEY *ecdh = NULL;
1421 BN_CTX *bn_ctx = NULL;
1422 EC_POINT *srvr_ecpoint = NULL;
1423 int curve_nid = 0;
1424 int encoded_pt_len = 0;
1425 #endif
1426
1427 /* use same message size as in ssl3_get_certificate_request()
1428 * as ServerKeyExchange message may be skipped */
1429 n=s->method->ssl_get_message(s,
1430 SSL3_ST_CR_KEY_EXCH_A,
1431 SSL3_ST_CR_KEY_EXCH_B,
1432 -1,
1433 s->max_cert_list,
1434 &ok);
1435 if (!ok) return((int)n);
1436
1437 if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1438 {
1439 #ifndef OPENSSL_NO_PSK
1440 /* In plain PSK ciphersuite, ServerKeyExchange can be
1441 omitted if no identity hint is sent. Set
1442 session->sess_cert anyway to avoid problems
1443 later.*/
1444 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1445 {
1446 s->session->sess_cert=ssl_sess_cert_new();
1447 if (s->ctx->psk_identity_hint)
1448 OPENSSL_free(s->ctx->psk_identity_hint);
1449 s->ctx->psk_identity_hint = NULL;
1450 }
1451 #endif
1452 s->s3->tmp.reuse_message=1;
1453 return(1);
1454 }
1455
1456 param=p=(unsigned char *)s->init_msg;
1457 if (s->session->sess_cert != NULL)
1458 {
1459 #ifndef OPENSSL_NO_RSA
1460 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1461 {
1462 RSA_free(s->session->sess_cert->peer_rsa_tmp);
1463 s->session->sess_cert->peer_rsa_tmp=NULL;
1464 }
1465 #endif
1466 #ifndef OPENSSL_NO_DH
1467 if (s->session->sess_cert->peer_dh_tmp)
1468 {
1469 DH_free(s->session->sess_cert->peer_dh_tmp);
1470 s->session->sess_cert->peer_dh_tmp=NULL;
1471 }
1472 #endif
1473 #ifndef OPENSSL_NO_ECDH
1474 if (s->session->sess_cert->peer_ecdh_tmp)
1475 {
1476 EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1477 s->session->sess_cert->peer_ecdh_tmp=NULL;
1478 }
1479 #endif
1480 }
1481 else
1482 {
1483 s->session->sess_cert=ssl_sess_cert_new();
1484 }
1485
1486 param_len=0;
1487 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1488 alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1489 EVP_MD_CTX_init(&md_ctx);
1490
1491 #ifndef OPENSSL_NO_PSK
1492 if (alg_k & SSL_kPSK)
1493 {
1494 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1495
1496 al=SSL_AD_HANDSHAKE_FAILURE;
1497 n2s(p,i);
1498 param_len=i+2;
1499 /* Store PSK identity hint for later use, hint is used
1500 * in ssl3_send_client_key_exchange. Assume that the
1501 * maximum length of a PSK identity hint can be as
1502 * long as the maximum length of a PSK identity. */
1503 if (i > PSK_MAX_IDENTITY_LEN)
1504 {
1505 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1506 SSL_R_DATA_LENGTH_TOO_LONG);
1507 goto f_err;
1508 }
1509 if (param_len > n)
1510 {
1511 al=SSL_AD_DECODE_ERROR;
1512 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1513 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1514 goto f_err;
1515 }
1516 /* If received PSK identity hint contains NULL
1517 * characters, the hint is truncated from the first
1518 * NULL. p may not be ending with NULL, so create a
1519 * NULL-terminated string. */
1520 memcpy(tmp_id_hint, p, i);
1521 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1522 if (s->ctx->psk_identity_hint != NULL)
1523 OPENSSL_free(s->ctx->psk_identity_hint);
1524 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1525 if (s->ctx->psk_identity_hint == NULL)
1526 {
1527 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1528 goto f_err;
1529 }
1530
1531 p+=i;
1532 n-=param_len;
1533 }
1534 else
1535 #endif /* !OPENSSL_NO_PSK */
1536 #ifndef OPENSSL_NO_SRP
1537 if (alg_k & SSL_kSRP)
1538 {
1539 n2s(p,i);
1540 param_len=i+2;
1541 if (param_len > n)
1542 {
1543 al=SSL_AD_DECODE_ERROR;
1544 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1545 goto f_err;
1546 }
1547 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1548 {
1549 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1550 goto err;
1551 }
1552 p+=i;
1553
1554 n2s(p,i);
1555 param_len+=i+2;
1556 if (param_len > n)
1557 {
1558 al=SSL_AD_DECODE_ERROR;
1559 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1560 goto f_err;
1561 }
1562 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1563 {
1564 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1565 goto err;
1566 }
1567 p+=i;
1568
1569 i = (unsigned int)(p[0]);
1570 p++;
1571 param_len+=i+1;
1572 if (param_len > n)
1573 {
1574 al=SSL_AD_DECODE_ERROR;
1575 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1576 goto f_err;
1577 }
1578 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1579 {
1580 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1581 goto err;
1582 }
1583 p+=i;
1584
1585 n2s(p,i);
1586 param_len+=i+2;
1587 if (param_len > n)
1588 {
1589 al=SSL_AD_DECODE_ERROR;
1590 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1591 goto f_err;
1592 }
1593 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1594 {
1595 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1596 goto err;
1597 }
1598 p+=i;
1599 n-=param_len;
1600
1601 /* We must check if there is a certificate */
1602 #ifndef OPENSSL_NO_RSA
1603 if (alg_a & SSL_aRSA)
1604 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1605 #else
1606 if (0)
1607 ;
1608 #endif
1609 #ifndef OPENSSL_NO_DSA
1610 else if (alg_a & SSL_aDSS)
1611 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1612 #endif
1613 }
1614 else
1615 #endif /* !OPENSSL_NO_SRP */
1616 #ifndef OPENSSL_NO_RSA
1617 if (alg_k & SSL_kRSA)
1618 {
1619 if ((rsa=RSA_new()) == NULL)
1620 {
1621 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1622 goto err;
1623 }
1624 n2s(p,i);
1625 param_len=i+2;
1626 if (param_len > n)
1627 {
1628 al=SSL_AD_DECODE_ERROR;
1629 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1630 goto f_err;
1631 }
1632 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1633 {
1634 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1635 goto err;
1636 }
1637 p+=i;
1638
1639 n2s(p,i);
1640 param_len+=i+2;
1641 if (param_len > n)
1642 {
1643 al=SSL_AD_DECODE_ERROR;
1644 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1645 goto f_err;
1646 }
1647 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1648 {
1649 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1650 goto err;
1651 }
1652 p+=i;
1653 n-=param_len;
1654
1655 /* this should be because we are using an export cipher */
1656 if (alg_a & SSL_aRSA)
1657 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1658 else
1659 {
1660 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1661 goto err;
1662 }
1663 s->session->sess_cert->peer_rsa_tmp=rsa;
1664 rsa=NULL;
1665 }
1666 #else /* OPENSSL_NO_RSA */
1667 if (0)
1668 ;
1669 #endif
1670 #ifndef OPENSSL_NO_DH
1671 else if (alg_k & SSL_kDHE)
1672 {
1673 if ((dh=DH_new()) == NULL)
1674 {
1675 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1676 goto err;
1677 }
1678 n2s(p,i);
1679 param_len=i+2;
1680 if (param_len > n)
1681 {
1682 al=SSL_AD_DECODE_ERROR;
1683 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1684 goto f_err;
1685 }
1686 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1687 {
1688 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1689 goto err;
1690 }
1691 p+=i;
1692
1693 n2s(p,i);
1694 param_len+=i+2;
1695 if (param_len > n)
1696 {
1697 al=SSL_AD_DECODE_ERROR;
1698 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1699 goto f_err;
1700 }
1701 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1702 {
1703 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1704 goto err;
1705 }
1706 p+=i;
1707
1708 n2s(p,i);
1709 param_len+=i+2;
1710 if (param_len > n)
1711 {
1712 al=SSL_AD_DECODE_ERROR;
1713 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1714 goto f_err;
1715 }
1716 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1717 {
1718 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1719 goto err;
1720 }
1721 p+=i;
1722 n-=param_len;
1723
1724 if (!ssl_security(s, SSL_SECOP_TMP_DH,
1725 DH_security_bits(dh), 0, dh))
1726 {
1727 al=SSL_AD_HANDSHAKE_FAILURE;
1728 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_DH_KEY_TOO_SMALL);
1729 goto f_err;
1730 }
1731
1732 #ifndef OPENSSL_NO_RSA
1733 if (alg_a & SSL_aRSA)
1734 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1735 #else
1736 if (0)
1737 ;
1738 #endif
1739 #ifndef OPENSSL_NO_DSA
1740 else if (alg_a & SSL_aDSS)
1741 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1742 #endif
1743 /* else anonymous DH, so no certificate or pkey. */
1744
1745 s->session->sess_cert->peer_dh_tmp=dh;
1746 dh=NULL;
1747 }
1748 else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1749 {
1750 al=SSL_AD_ILLEGAL_PARAMETER;
1751 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1752 goto f_err;
1753 }
1754 #endif /* !OPENSSL_NO_DH */
1755
1756 #ifndef OPENSSL_NO_ECDH
1757 else if (alg_k & SSL_kECDHE)
1758 {
1759 EC_GROUP *ngroup;
1760 const EC_GROUP *group;
1761
1762 if ((ecdh=EC_KEY_new()) == NULL)
1763 {
1764 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1765 goto err;
1766 }
1767
1768 /* Extract elliptic curve parameters and the
1769 * server's ephemeral ECDH public key.
1770 * Keep accumulating lengths of various components in
1771 * param_len and make sure it never exceeds n.
1772 */
1773
1774 /* XXX: For now we only support named (not generic) curves
1775 * and the ECParameters in this case is just three bytes.
1776 */
1777 param_len=3;
1778 /* Check curve is one of our preferences, if not server has
1779 * sent an invalid curve.
1780 */
1781 if (!tls1_check_curve(s, p, param_len))
1782 {
1783 al=SSL_AD_DECODE_ERROR;
1784 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_CURVE);
1785 goto f_err;
1786 }
1787
1788 if ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0)
1789 {
1790 al=SSL_AD_INTERNAL_ERROR;
1791 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1792 goto f_err;
1793 }
1794
1795 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1796 if (ngroup == NULL)
1797 {
1798 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1799 goto err;
1800 }
1801 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1802 {
1803 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1804 goto err;
1805 }
1806 EC_GROUP_free(ngroup);
1807
1808 group = EC_KEY_get0_group(ecdh);
1809
1810 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1811 (EC_GROUP_get_degree(group) > 163))
1812 {
1813 al=SSL_AD_EXPORT_RESTRICTION;
1814 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1815 goto f_err;
1816 }
1817
1818 p+=3;
1819
1820 /* Next, get the encoded ECPoint */
1821 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1822 ((bn_ctx = BN_CTX_new()) == NULL))
1823 {
1824 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1825 goto err;
1826 }
1827
1828 encoded_pt_len = *p; /* length of encoded point */
1829 p+=1;
1830 param_len += (1 + encoded_pt_len);
1831 if ((param_len > n) ||
1832 (EC_POINT_oct2point(group, srvr_ecpoint,
1833 p, encoded_pt_len, bn_ctx) == 0))
1834 {
1835 al=SSL_AD_DECODE_ERROR;
1836 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1837 goto f_err;
1838 }
1839
1840 n-=param_len;
1841 p+=encoded_pt_len;
1842
1843 /* The ECC/TLS specification does not mention
1844 * the use of DSA to sign ECParameters in the server
1845 * key exchange message. We do support RSA and ECDSA.
1846 */
1847 if (0) ;
1848 #ifndef OPENSSL_NO_RSA
1849 else if (alg_a & SSL_aRSA)
1850 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1851 #endif
1852 #ifndef OPENSSL_NO_ECDSA
1853 else if (alg_a & SSL_aECDSA)
1854 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1855 #endif
1856 /* else anonymous ECDH, so no certificate or pkey. */
1857 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1858 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1859 ecdh=NULL;
1860 BN_CTX_free(bn_ctx);
1861 bn_ctx = NULL;
1862 EC_POINT_free(srvr_ecpoint);
1863 srvr_ecpoint = NULL;
1864 }
1865 else if (alg_k)
1866 {
1867 al=SSL_AD_UNEXPECTED_MESSAGE;
1868 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1869 goto f_err;
1870 }
1871 #endif /* !OPENSSL_NO_ECDH */
1872
1873
1874 /* p points to the next byte, there are 'n' bytes left */
1875
1876 /* if it was signed, check the signature */
1877 if (pkey != NULL)
1878 {
1879 if (SSL_USE_SIGALGS(s))
1880 {
1881 int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
1882 if (rv == -1)
1883 goto err;
1884 else if (rv == 0)
1885 {
1886 al = SSL_AD_DECODE_ERROR;
1887 goto f_err;
1888 }
1889 #ifdef SSL_DEBUG
1890 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1891 #endif
1892 p += 2;
1893 n -= 2;
1894 }
1895 else
1896 md = EVP_sha1();
1897
1898 n2s(p,i);
1899 n-=2;
1900 j=EVP_PKEY_size(pkey);
1901
1902 if ((i != n) || (n > j) || (n <= 0))
1903 {
1904 /* wrong packet length */
1905 al=SSL_AD_DECODE_ERROR;
1906 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1907 goto f_err;
1908 }
1909
1910 #ifndef OPENSSL_NO_RSA
1911 if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1912 {
1913 int num;
1914
1915 j=0;
1916 q=md_buf;
1917 for (num=2; num > 0; num--)
1918 {
1919 EVP_MD_CTX_set_flags(&md_ctx,
1920 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1921 EVP_DigestInit_ex(&md_ctx,(num == 2)
1922 ?s->ctx->md5:s->ctx->sha1, NULL);
1923 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1924 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1925 EVP_DigestUpdate(&md_ctx,param,param_len);
1926 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1927 q+=i;
1928 j+=i;
1929 }
1930 i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1931 pkey->pkey.rsa);
1932 if (i < 0)
1933 {
1934 al=SSL_AD_DECRYPT_ERROR;
1935 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1936 goto f_err;
1937 }
1938 if (i == 0)
1939 {
1940 /* bad signature */
1941 al=SSL_AD_DECRYPT_ERROR;
1942 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1943 goto f_err;
1944 }
1945 }
1946 else
1947 #endif
1948 {
1949 EVP_VerifyInit_ex(&md_ctx, md, NULL);
1950 EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1951 EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1952 EVP_VerifyUpdate(&md_ctx,param,param_len);
1953 if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1954 {
1955 /* bad signature */
1956 al=SSL_AD_DECRYPT_ERROR;
1957 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1958 goto f_err;
1959 }
1960 }
1961 }
1962 else
1963 {
1964 /* aNULL or kPSK do not need public keys */
1965 if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
1966 {
1967 /* Might be wrong key type, check it */
1968 if (ssl3_check_cert_and_algorithm(s))
1969 /* Otherwise this shouldn't happen */
1970 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1971 goto err;
1972 }
1973 /* still data left over */
1974 if (n != 0)
1975 {
1976 al=SSL_AD_DECODE_ERROR;
1977 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1978 goto f_err;
1979 }
1980 }
1981 EVP_PKEY_free(pkey);
1982 EVP_MD_CTX_cleanup(&md_ctx);
1983 return(1);
1984 f_err:
1985 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1986 err:
1987 EVP_PKEY_free(pkey);
1988 #ifndef OPENSSL_NO_RSA
1989 if (rsa != NULL)
1990 RSA_free(rsa);
1991 #endif
1992 #ifndef OPENSSL_NO_DH
1993 if (dh != NULL)
1994 DH_free(dh);
1995 #endif
1996 #ifndef OPENSSL_NO_ECDH
1997 BN_CTX_free(bn_ctx);
1998 EC_POINT_free(srvr_ecpoint);
1999 if (ecdh != NULL)
2000 EC_KEY_free(ecdh);
2001 #endif
2002 EVP_MD_CTX_cleanup(&md_ctx);
2003 return(-1);
2004 }
2005
2006 int ssl3_get_certificate_request(SSL *s)
2007 {
2008 int ok,ret=0;
2009 unsigned long n,nc,l;
2010 unsigned int llen, ctype_num,i;
2011 X509_NAME *xn=NULL;
2012 const unsigned char *p,*q;
2013 unsigned char *d;
2014 STACK_OF(X509_NAME) *ca_sk=NULL;
2015
2016 n=s->method->ssl_get_message(s,
2017 SSL3_ST_CR_CERT_REQ_A,
2018 SSL3_ST_CR_CERT_REQ_B,
2019 -1,
2020 s->max_cert_list,
2021 &ok);
2022
2023 if (!ok) return((int)n);
2024
2025 s->s3->tmp.cert_req=0;
2026
2027 if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
2028 {
2029 s->s3->tmp.reuse_message=1;
2030 /* If we get here we don't need any cached handshake records
2031 * as we wont be doing client auth.
2032 */
2033 if (s->s3->handshake_buffer)
2034 {
2035 if (!ssl3_digest_cached_records(s))
2036 goto err;
2037 }
2038 return(1);
2039 }
2040
2041 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
2042 {
2043 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2044 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
2045 goto err;
2046 }
2047
2048 /* TLS does not like anon-DH with client cert */
2049 if (s->version > SSL3_VERSION)
2050 {
2051 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
2052 {
2053 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2054 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
2055 goto err;
2056 }
2057 }
2058
2059 p=d=(unsigned char *)s->init_msg;
2060
2061 if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
2062 {
2063 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2064 goto err;
2065 }
2066
2067 /* get the certificate types */
2068 ctype_num= *(p++);
2069 if (s->cert->ctypes)
2070 {
2071 OPENSSL_free(s->cert->ctypes);
2072 s->cert->ctypes = NULL;
2073 }
2074 if (ctype_num > SSL3_CT_NUMBER)
2075 {
2076 /* If we exceed static buffer copy all to cert structure */
2077 s->cert->ctypes = OPENSSL_malloc(ctype_num);
2078 memcpy(s->cert->ctypes, p, ctype_num);
2079 s->cert->ctype_num = (size_t)ctype_num;
2080 ctype_num=SSL3_CT_NUMBER;
2081 }
2082 for (i=0; i<ctype_num; i++)
2083 s->s3->tmp.ctype[i]= p[i];
2084 p+=p[-1];
2085 if (SSL_USE_SIGALGS(s))
2086 {
2087 n2s(p, llen);
2088 /* Check we have enough room for signature algorithms and
2089 * following length value.
2090 */
2091 if ((unsigned long)(p - d + llen + 2) > n)
2092 {
2093 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2094 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
2095 goto err;
2096 }
2097 /* Clear certificate digests and validity flags */
2098 for (i = 0; i < SSL_PKEY_NUM; i++)
2099 {
2100 s->cert->pkeys[i].digest = NULL;
2101 s->cert->pkeys[i].valid_flags = 0;
2102 }
2103 if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
2104 {
2105 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2106 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2107 goto err;
2108 }
2109 p += llen;
2110 }
2111
2112 /* get the CA RDNs */
2113 n2s(p,llen);
2114 #if 0
2115 {
2116 FILE *out;
2117 out=fopen("/tmp/vsign.der","w");
2118 fwrite(p,1,llen,out);
2119 fclose(out);
2120 }
2121 #endif
2122
2123 if ((unsigned long)(p - d + llen) != n)
2124 {
2125 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2126 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
2127 goto err;
2128 }
2129
2130 for (nc=0; nc<llen; )
2131 {
2132 n2s(p,l);
2133 if ((l+nc+2) > llen)
2134 {
2135 if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2136 goto cont; /* netscape bugs */
2137 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2138 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
2139 goto err;
2140 }
2141
2142 q=p;
2143
2144 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
2145 {
2146 /* If netscape tolerance is on, ignore errors */
2147 if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2148 goto cont;
2149 else
2150 {
2151 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2152 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2153 goto err;
2154 }
2155 }
2156
2157 if (q != (p+l))
2158 {
2159 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2160 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2161 goto err;
2162 }
2163 if (!sk_X509_NAME_push(ca_sk,xn))
2164 {
2165 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2166 goto err;
2167 }
2168
2169 p+=l;
2170 nc+=l+2;
2171 }
2172
2173 if (0)
2174 {
2175 cont:
2176 ERR_clear_error();
2177 }
2178
2179 /* we should setup a certificate to return.... */
2180 s->s3->tmp.cert_req=1;
2181 s->s3->tmp.ctype_num=ctype_num;
2182 if (s->s3->tmp.ca_names != NULL)
2183 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2184 s->s3->tmp.ca_names=ca_sk;
2185 ca_sk=NULL;
2186
2187 ret=1;
2188 err:
2189 if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2190 return(ret);
2191 }
2192
2193 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2194 {
2195 return(X509_NAME_cmp(*a,*b));
2196 }
2197 #ifndef OPENSSL_NO_TLSEXT
2198 int ssl3_get_new_session_ticket(SSL *s)
2199 {
2200 int ok,al,ret=0, ticklen;
2201 long n;
2202 const unsigned char *p;
2203 unsigned char *d;
2204
2205 n=s->method->ssl_get_message(s,
2206 SSL3_ST_CR_SESSION_TICKET_A,
2207 SSL3_ST_CR_SESSION_TICKET_B,
2208 -1,
2209 16384,
2210 &ok);
2211
2212 if (!ok)
2213 return((int)n);
2214
2215 if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
2216 {
2217 s->s3->tmp.reuse_message=1;
2218 return(1);
2219 }
2220 if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
2221 {
2222 al=SSL_AD_UNEXPECTED_MESSAGE;
2223 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
2224 goto f_err;
2225 }
2226 if (n < 6)
2227 {
2228 /* need at least ticket_lifetime_hint + ticket length */
2229 al = SSL_AD_DECODE_ERROR;
2230 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2231 goto f_err;
2232 }
2233
2234 p=d=(unsigned char *)s->init_msg;
2235 n2l(p, s->session->tlsext_tick_lifetime_hint);
2236 n2s(p, ticklen);
2237 /* ticket_lifetime_hint + ticket_length + ticket */
2238 if (ticklen + 6 != n)
2239 {
2240 al = SSL_AD_DECODE_ERROR;
2241 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2242 goto f_err;
2243 }
2244 if (s->session->tlsext_tick)
2245 {
2246 OPENSSL_free(s->session->tlsext_tick);
2247 s->session->tlsext_ticklen = 0;
2248 }
2249 s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2250 if (!s->session->tlsext_tick)
2251 {
2252 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2253 goto err;
2254 }
2255 memcpy(s->session->tlsext_tick, p, ticklen);
2256 s->session->tlsext_ticklen = ticklen;
2257 /* There are two ways to detect a resumed ticket sesion.
2258 * One is to set an appropriate session ID and then the server
2259 * must return a match in ServerHello. This allows the normal
2260 * client session ID matching to work and we know much
2261 * earlier that the ticket has been accepted.
2262 *
2263 * The other way is to set zero length session ID when the
2264 * ticket is presented and rely on the handshake to determine
2265 * session resumption.
2266 *
2267 * We choose the former approach because this fits in with
2268 * assumptions elsewhere in OpenSSL. The session ID is set
2269 * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2270 * ticket.
2271 */
2272 EVP_Digest(p, ticklen,
2273 s->session->session_id, &s->session->session_id_length,
2274 #ifndef OPENSSL_NO_SHA256
2275 EVP_sha256(), NULL);
2276 #else
2277 EVP_sha1(), NULL);
2278 #endif
2279 ret=1;
2280 return(ret);
2281 f_err:
2282 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2283 err:
2284 return(-1);
2285 }
2286
2287 int ssl3_get_cert_status(SSL *s)
2288 {
2289 int ok, al;
2290 unsigned long resplen,n;
2291 const unsigned char *p;
2292
2293 n=s->method->ssl_get_message(s,
2294 SSL3_ST_CR_CERT_STATUS_A,
2295 SSL3_ST_CR_CERT_STATUS_B,
2296 SSL3_MT_CERTIFICATE_STATUS,
2297 16384,
2298 &ok);
2299
2300 if (!ok) return((int)n);
2301 if (n < 4)
2302 {
2303 /* need at least status type + length */
2304 al = SSL_AD_DECODE_ERROR;
2305 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2306 goto f_err;
2307 }
2308 p = (unsigned char *)s->init_msg;
2309 if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2310 {
2311 al = SSL_AD_DECODE_ERROR;
2312 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2313 goto f_err;
2314 }
2315 n2l3(p, resplen);
2316 if (resplen + 4 != n)
2317 {
2318 al = SSL_AD_DECODE_ERROR;
2319 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2320 goto f_err;
2321 }
2322 if (s->tlsext_ocsp_resp)
2323 OPENSSL_free(s->tlsext_ocsp_resp);
2324 s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2325 if (!s->tlsext_ocsp_resp)
2326 {
2327 al = SSL_AD_INTERNAL_ERROR;
2328 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2329 goto f_err;
2330 }
2331 s->tlsext_ocsp_resplen = resplen;
2332 if (s->ctx->tlsext_status_cb)
2333 {
2334 int ret;
2335 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2336 if (ret == 0)
2337 {
2338 al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2339 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2340 goto f_err;
2341 }
2342 if (ret < 0)
2343 {
2344 al = SSL_AD_INTERNAL_ERROR;
2345 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2346 goto f_err;
2347 }
2348 }
2349 return 1;
2350 f_err:
2351 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2352 return(-1);
2353 }
2354 #endif
2355
2356 int ssl3_get_server_done(SSL *s)
2357 {
2358 int ok,ret=0;
2359 long n;
2360
2361 n=s->method->ssl_get_message(s,
2362 SSL3_ST_CR_SRVR_DONE_A,
2363 SSL3_ST_CR_SRVR_DONE_B,
2364 SSL3_MT_SERVER_DONE,
2365 30, /* should be very small, like 0 :-) */
2366 &ok);
2367
2368 if (!ok) return((int)n);
2369 if (n > 0)
2370 {
2371 /* should contain no data */
2372 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2373 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2374 return -1;
2375 }
2376 ret=1;
2377 return(ret);
2378 }
2379
2380
2381 int ssl3_send_client_key_exchange(SSL *s)
2382 {
2383 unsigned char *p;
2384 int n;
2385 unsigned long alg_k;
2386 #ifndef OPENSSL_NO_RSA
2387 unsigned char *q;
2388 EVP_PKEY *pkey=NULL;
2389 #endif
2390 #ifndef OPENSSL_NO_KRB5
2391 KSSL_ERR kssl_err;
2392 #endif /* OPENSSL_NO_KRB5 */
2393 #ifndef OPENSSL_NO_ECDH
2394 EC_KEY *clnt_ecdh = NULL;
2395 const EC_POINT *srvr_ecpoint = NULL;
2396 EVP_PKEY *srvr_pub_pkey = NULL;
2397 unsigned char *encodedPoint = NULL;
2398 int encoded_pt_len = 0;
2399 BN_CTX * bn_ctx = NULL;
2400 #endif
2401
2402 if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2403 {
2404 p = ssl_handshake_start(s);
2405
2406 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2407
2408 /* Fool emacs indentation */
2409 if (0) {}
2410 #ifndef OPENSSL_NO_RSA
2411 else if (alg_k & SSL_kRSA)
2412 {
2413 RSA *rsa;
2414 unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2415
2416 if (s->session->sess_cert->peer_rsa_tmp != NULL)
2417 rsa=s->session->sess_cert->peer_rsa_tmp;
2418 else
2419 {
2420 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2421 if ((pkey == NULL) ||
2422 (pkey->type != EVP_PKEY_RSA) ||
2423 (pkey->pkey.rsa == NULL))
2424 {
2425 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2426 goto err;
2427 }
2428 rsa=pkey->pkey.rsa;
2429 EVP_PKEY_free(pkey);
2430 }
2431
2432 tmp_buf[0]=s->client_version>>8;
2433 tmp_buf[1]=s->client_version&0xff;
2434 if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2435 goto err;
2436
2437 s->session->master_key_length=sizeof tmp_buf;
2438
2439 q=p;
2440 /* Fix buf for TLS and beyond */
2441 if (s->version > SSL3_VERSION)
2442 p+=2;
2443 n=RSA_public_encrypt(sizeof tmp_buf,
2444 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2445 #ifdef PKCS1_CHECK
2446 if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2447 if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2448 #endif
2449 if (n <= 0)
2450 {
2451 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2452 goto err;
2453 }
2454
2455 /* Fix buf for TLS and beyond */
2456 if (s->version > SSL3_VERSION)
2457 {
2458 s2n(n,q);
2459 n+=2;
2460 }
2461
2462 s->session->master_key_length=
2463 s->method->ssl3_enc->generate_master_secret(s,
2464 s->session->master_key,
2465 tmp_buf,sizeof tmp_buf);
2466 OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2467 }
2468 #endif
2469 #ifndef OPENSSL_NO_KRB5
2470 else if (alg_k & SSL_kKRB5)
2471 {
2472 krb5_error_code krb5rc;
2473 KSSL_CTX *kssl_ctx = s->kssl_ctx;
2474 /* krb5_data krb5_ap_req; */
2475 krb5_data *enc_ticket;
2476 krb5_data authenticator, *authp = NULL;
2477 EVP_CIPHER_CTX ciph_ctx;
2478 const EVP_CIPHER *enc = NULL;
2479 unsigned char iv[EVP_MAX_IV_LENGTH];
2480 unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2481 unsigned char epms[SSL_MAX_MASTER_KEY_LENGTH
2482 + EVP_MAX_IV_LENGTH];
2483 int padl, outl = sizeof(epms);
2484
2485 EVP_CIPHER_CTX_init(&ciph_ctx);
2486
2487 #ifdef KSSL_DEBUG
2488 printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2489 alg_k, SSL_kKRB5);
2490 #endif /* KSSL_DEBUG */
2491
2492 authp = NULL;
2493 #ifdef KRB5SENDAUTH
2494 if (KRB5SENDAUTH) authp = &authenticator;
2495 #endif /* KRB5SENDAUTH */
2496
2497 krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2498 &kssl_err);
2499 enc = kssl_map_enc(kssl_ctx->enctype);
2500 if (enc == NULL)
2501 goto err;
2502 #ifdef KSSL_DEBUG
2503 {
2504 printf("kssl_cget_tkt rtn %d\n", krb5rc);
2505 if (krb5rc && kssl_err.text)
2506 printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2507 }
2508 #endif /* KSSL_DEBUG */
2509
2510 if (krb5rc)
2511 {
2512 ssl3_send_alert(s,SSL3_AL_FATAL,
2513 SSL_AD_HANDSHAKE_FAILURE);
2514 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2515 kssl_err.reason);
2516 goto err;
2517 }
2518
2519 /* 20010406 VRS - Earlier versions used KRB5 AP_REQ
2520 ** in place of RFC 2712 KerberosWrapper, as in:
2521 **
2522 ** Send ticket (copy to *p, set n = length)
2523 ** n = krb5_ap_req.length;
2524 ** memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2525 ** if (krb5_ap_req.data)
2526 ** kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2527 **
2528 ** Now using real RFC 2712 KerberosWrapper
2529 ** (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2530 ** Note: 2712 "opaque" types are here replaced
2531 ** with a 2-byte length followed by the value.
2532 ** Example:
2533 ** KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2534 ** Where "xx xx" = length bytes. Shown here with
2535 ** optional authenticator omitted.
2536 */
2537
2538 /* KerberosWrapper.Ticket */
2539 s2n(enc_ticket->length,p);
2540 memcpy(p, enc_ticket->data, enc_ticket->length);
2541 p+= enc_ticket->length;
2542 n = enc_ticket->length + 2;
2543
2544 /* KerberosWrapper.Authenticator */
2545 if (authp && authp->length)
2546 {
2547 s2n(authp->length,p);
2548 memcpy(p, authp->data, authp->length);
2549 p+= authp->length;
2550 n+= authp->length + 2;
2551
2552 free(authp->data);
2553 authp->data = NULL;
2554 authp->length = 0;
2555 }
2556 else
2557 {
2558 s2n(0,p);/* null authenticator length */
2559 n+=2;
2560 }
2561
2562 tmp_buf[0]=s->client_version>>8;
2563 tmp_buf[1]=s->client_version&0xff;
2564 if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2565 goto err;
2566
2567 /* 20010420 VRS. Tried it this way; failed.
2568 ** EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2569 ** EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2570 ** kssl_ctx->length);
2571 ** EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2572 */
2573
2574 memset(iv, 0, sizeof iv); /* per RFC 1510 */
2575 EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2576 kssl_ctx->key,iv);
2577 EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2578 sizeof tmp_buf);
2579 EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2580 outl += padl;
2581 if (outl > (int)sizeof epms)
2582 {
2583 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2584 goto err;
2585 }
2586 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2587
2588 /* KerberosWrapper.EncryptedPreMasterSecret */
2589 s2n(outl,p);
2590 memcpy(p, epms, outl);
2591 p+=outl;
2592 n+=outl + 2;
2593
2594 s->session->master_key_length=
2595 s->method->ssl3_enc->generate_master_secret(s,
2596 s->session->master_key,
2597 tmp_buf, sizeof tmp_buf);
2598
2599 OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2600 OPENSSL_cleanse(epms, outl);
2601 }
2602 #endif
2603 #ifndef OPENSSL_NO_DH
2604 else if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
2605 {
2606 DH *dh_srvr,*dh_clnt;
2607 SESS_CERT *scert = s->session->sess_cert;
2608
2609 if (scert == NULL)
2610 {
2611 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2612 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2613 goto err;
2614 }
2615
2616 if (scert->peer_dh_tmp != NULL)
2617 dh_srvr=scert->peer_dh_tmp;
2618 else
2619 {
2620 /* we get them from the cert */
2621 int idx = scert->peer_cert_type;
2622 EVP_PKEY *spkey = NULL;
2623 dh_srvr = NULL;
2624 if (idx >= 0)
2625 spkey = X509_get_pubkey(
2626 scert->peer_pkeys[idx].x509);
2627 if (spkey)
2628 {
2629 dh_srvr = EVP_PKEY_get1_DH(spkey);
2630 EVP_PKEY_free(spkey);
2631 }
2632 if (dh_srvr == NULL)
2633 {
2634 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2635 ERR_R_INTERNAL_ERROR);
2636 goto err;
2637 }
2638 }
2639 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2640 {
2641 /* Use client certificate key */
2642 EVP_PKEY *clkey = s->cert->key->privatekey;
2643 dh_clnt = NULL;
2644 if (clkey)
2645 dh_clnt = EVP_PKEY_get1_DH(clkey);
2646 if (dh_clnt == NULL)
2647 {
2648 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2649 ERR_R_INTERNAL_ERROR);
2650 goto err;
2651 }
2652 }
2653 else
2654 {
2655 /* generate a new random key */
2656 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2657 {
2658 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2659 goto err;
2660 }
2661 if (!DH_generate_key(dh_clnt))
2662 {
2663 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2664 DH_free(dh_clnt);
2665 goto err;
2666 }
2667 }
2668
2669 /* use the 'p' output buffer for the DH key, but
2670 * make sure to clear it out afterwards */
2671
2672 n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2673 if (scert->peer_dh_tmp == NULL)
2674 DH_free(dh_srvr);
2675
2676 if (n <= 0)
2677 {
2678 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2679 DH_free(dh_clnt);
2680 goto err;
2681 }
2682
2683 /* generate master key from the result */
2684 s->session->master_key_length=
2685 s->method->ssl3_enc->generate_master_secret(s,
2686 s->session->master_key,p,n);
2687 /* clean up */
2688 memset(p,0,n);
2689
2690 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2691 n = 0;
2692 else
2693 {
2694 /* send off the data */
2695 n=BN_num_bytes(dh_clnt->pub_key);
2696 s2n(n,p);
2697 BN_bn2bin(dh_clnt->pub_key,p);
2698 n+=2;
2699 }
2700
2701 DH_free(dh_clnt);
2702
2703 /* perhaps clean things up a bit EAY EAY EAY EAY*/
2704 }
2705 #endif
2706
2707 #ifndef OPENSSL_NO_ECDH
2708 else if (alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe))
2709 {
2710 const EC_GROUP *srvr_group = NULL;
2711 EC_KEY *tkey;
2712 int ecdh_clnt_cert = 0;
2713 int field_size = 0;
2714
2715 /* Did we send out the client's
2716 * ECDH share for use in premaster
2717 * computation as part of client certificate?
2718 * If so, set ecdh_clnt_cert to 1.
2719 */
2720 if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL))
2721 {
2722 /* XXX: For now, we do not support client
2723 * authentication using ECDH certificates.
2724 * To add such support, one needs to add
2725 * code that checks for appropriate
2726 * conditions and sets ecdh_clnt_cert to 1.
2727 * For example, the cert have an ECC
2728 * key on the same curve as the server's
2729 * and the key should be authorized for
2730 * key agreement.
2731 *
2732 * One also needs to add code in ssl3_connect
2733 * to skip sending the certificate verify
2734 * message.
2735 *
2736 * if ((s->cert->key->privatekey != NULL) &&
2737 * (s->cert->key->privatekey->type ==
2738 * EVP_PKEY_EC) && ...)
2739 * ecdh_clnt_cert = 1;
2740 */
2741 }
2742
2743 if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2744 {
2745 tkey = s->session->sess_cert->peer_ecdh_tmp;
2746 }
2747 else
2748 {
2749 /* Get the Server Public Key from Cert */
2750 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2751 sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2752 if ((srvr_pub_pkey == NULL) ||
2753 (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2754 (srvr_pub_pkey->pkey.ec == NULL))
2755 {
2756 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2757 ERR_R_INTERNAL_ERROR);
2758 goto err;
2759 }
2760
2761 tkey = srvr_pub_pkey->pkey.ec;
2762 }
2763
2764 srvr_group = EC_KEY_get0_group(tkey);
2765 srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2766
2767 if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2768 {
2769 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2770 ERR_R_INTERNAL_ERROR);
2771 goto err;
2772 }
2773
2774 if ((clnt_ecdh=EC_KEY_new()) == NULL)
2775 {
2776 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2777 goto err;
2778 }
2779
2780 if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2781 {
2782 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2783 goto err;
2784 }
2785 if (ecdh_clnt_cert)
2786 {
2787 /* Reuse key info from our certificate
2788 * We only need our private key to perform
2789 * the ECDH computation.
2790 */
2791 const BIGNUM *priv_key;
2792 tkey = s->cert->key->privatekey->pkey.ec;
2793 priv_key = EC_KEY_get0_private_key(tkey);
2794 if (priv_key == NULL)
2795 {
2796 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2797 goto err;
2798 }
2799 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2800 {
2801 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2802 goto err;
2803 }
2804 }
2805 else
2806 {
2807 /* Generate a new ECDH key pair */
2808 if (!(EC_KEY_generate_key(clnt_ecdh)))
2809 {
2810 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2811 goto err;
2812 }
2813 }
2814
2815 /* use the 'p' output buffer for the ECDH key, but
2816 * make sure to clear it out afterwards
2817 */
2818
2819 field_size = EC_GROUP_get_degree(srvr_group);
2820 if (field_size <= 0)
2821 {
2822 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2823 ERR_R_ECDH_LIB);
2824 goto err;
2825 }
2826 n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2827 if (n <= 0)
2828 {
2829 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2830 ERR_R_ECDH_LIB);
2831 goto err;
2832 }
2833
2834 /* generate master key from the result */
2835 s->session->master_key_length = s->method->ssl3_enc \
2836 -> generate_master_secret(s,
2837 s->session->master_key,
2838 p, n);
2839
2840 memset(p, 0, n); /* clean up */
2841
2842 if (ecdh_clnt_cert)
2843 {
2844 /* Send empty client key exch message */
2845 n = 0;
2846 }
2847 else
2848 {
2849 /* First check the size of encoding and
2850 * allocate memory accordingly.
2851 */
2852 encoded_pt_len =
2853 EC_POINT_point2oct(srvr_group,
2854 EC_KEY_get0_public_key(clnt_ecdh),
2855 POINT_CONVERSION_UNCOMPRESSED,
2856 NULL, 0, NULL);
2857
2858 encodedPoint = (unsigned char *)
2859 OPENSSL_malloc(encoded_pt_len *
2860 sizeof(unsigned char));
2861 bn_ctx = BN_CTX_new();
2862 if ((encodedPoint == NULL) ||
2863 (bn_ctx == NULL))
2864 {
2865 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2866 goto err;
2867 }
2868
2869 /* Encode the public key */
2870 n = EC_POINT_point2oct(srvr_group,
2871 EC_KEY_get0_public_key(clnt_ecdh),
2872 POINT_CONVERSION_UNCOMPRESSED,
2873 encodedPoint, encoded_pt_len, bn_ctx);
2874
2875 *p = n; /* length of encoded point */
2876 /* Encoded point will be copied here */
2877 p += 1;
2878 /* copy the point */
2879 memcpy((unsigned char *)p, encodedPoint, n);
2880 /* increment n to account for length field */
2881 n += 1;
2882 }
2883
2884 /* Free allocated memory */
2885 BN_CTX_free(bn_ctx);
2886 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2887 if (clnt_ecdh != NULL)
2888 EC_KEY_free(clnt_ecdh);
2889 EVP_PKEY_free(srvr_pub_pkey);
2890 }
2891 #endif /* !OPENSSL_NO_ECDH */
2892 else if (alg_k & SSL_kGOST)
2893 {
2894 /* GOST key exchange message creation */
2895 EVP_PKEY_CTX *pkey_ctx;
2896 X509 *peer_cert;
2897 size_t msglen;
2898 unsigned int md_len;
2899 int keytype;
2900 unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2901 EVP_MD_CTX *ukm_hash;
2902 EVP_PKEY *pub_key;
2903
2904 /* Get server sertificate PKEY and create ctx from it */
2905 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2906 if (!peer_cert)
2907 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2908 if (!peer_cert) {
2909 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2910 goto err;
2911 }
2912
2913 pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2914 /* If we have send a certificate, and certificate key
2915
2916 * parameters match those of server certificate, use
2917 * certificate key for key exchange
2918 */
2919
2920 /* Otherwise, generate ephemeral key pair */
2921
2922 EVP_PKEY_encrypt_init(pkey_ctx);
2923 /* Generate session key */
2924 RAND_bytes(premaster_secret,32);
2925 /* If we have client certificate, use its secret as peer key */
2926 if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2927 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2928 /* If there was an error - just ignore it. Ephemeral key
2929 * would be used
2930 */
2931 ERR_clear_error();
2932 }
2933 }
2934 /* Compute shared IV and store it in algorithm-specific
2935 * context data */
2936 ukm_hash = EVP_MD_CTX_create();
2937 EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2938 EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2939 EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2940 EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2941 EVP_MD_CTX_destroy(ukm_hash);
2942 if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2943 8,shared_ukm)<0) {
2944 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2945 SSL_R_LIBRARY_BUG);
2946 goto err;
2947 }
2948 /* Make GOST keytransport blob message */
2949 /*Encapsulate it into sequence */
2950 *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2951 msglen=255;
2952 if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2953 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2954 SSL_R_LIBRARY_BUG);
2955 goto err;
2956 }
2957 if (msglen >= 0x80)
2958 {
2959 *(p++)=0x81;
2960 *(p++)= msglen & 0xff;
2961 n=msglen+3;
2962 }
2963 else
2964 {
2965 *(p++)= msglen & 0xff;
2966 n=msglen+2;
2967 }
2968 memcpy(p, tmp, msglen);
2969 /* Check if pubkey from client certificate was used */
2970 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2971 {
2972 /* Set flag "skip certificate verify" */
2973 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2974 }
2975 EVP_PKEY_CTX_free(pkey_ctx);
2976 s->session->master_key_length=
2977 s->method->ssl3_enc->generate_master_secret(s,
2978 s->session->master_key,premaster_secret,32);
2979 EVP_PKEY_free(pub_key);
2980
2981 }
2982 #ifndef OPENSSL_NO_SRP
2983 else if (alg_k & SSL_kSRP)
2984 {
2985 if (s->srp_ctx.A != NULL)
2986 {
2987 /* send off the data */
2988 n=BN_num_bytes(s->srp_ctx.A);
2989 s2n(n,p);
2990 BN_bn2bin(s->srp_ctx.A,p);
2991 n+=2;
2992 }
2993 else
2994 {
2995 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2996 goto err;
2997 }
2998 if (s->session->srp_username != NULL)
2999 OPENSSL_free(s->session->srp_username);
3000 s->session->srp_username = BUF_strdup(s->srp_ctx.login);
3001 if (s->session->srp_username == NULL)
3002 {
3003 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3004 ERR_R_MALLOC_FAILURE);
3005 goto err;
3006 }
3007
3008 if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
3009 {
3010 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
3011 goto err;
3012 }
3013 }
3014 #endif
3015 #ifndef OPENSSL_NO_PSK
3016 else if (alg_k & SSL_kPSK)
3017 {
3018 char identity[PSK_MAX_IDENTITY_LEN];
3019 unsigned char *t = NULL;
3020 unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
3021 unsigned int pre_ms_len = 0, psk_len = 0;
3022 int psk_err = 1;
3023
3024 n = 0;
3025 if (s->psk_client_callback == NULL)
3026 {
3027 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3028 SSL_R_PSK_NO_CLIENT_CB);
3029 goto err;
3030 }
3031
3032 psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
3033 identity, PSK_MAX_IDENTITY_LEN,
3034 psk_or_pre_ms, sizeof(psk_or_pre_ms));
3035 if (psk_len > PSK_MAX_PSK_LEN)
3036 {
3037 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3038 ERR_R_INTERNAL_ERROR);
3039 goto psk_err;
3040 }
3041 else if (psk_len == 0)
3042 {
3043 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3044 SSL_R_PSK_IDENTITY_NOT_FOUND);
3045 goto psk_err;
3046 }
3047
3048 /* create PSK pre_master_secret */
3049 pre_ms_len = 2+psk_len+2+psk_len;
3050 t = psk_or_pre_ms;
3051 memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
3052 s2n(psk_len, t);
3053 memset(t, 0, psk_len);
3054 t+=psk_len;
3055 s2n(psk_len, t);
3056
3057 if (s->session->psk_identity_hint != NULL)
3058 OPENSSL_free(s->session->psk_identity_hint);
3059 s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
3060 if (s->ctx->psk_identity_hint != NULL &&
3061 s->session->psk_identity_hint == NULL)
3062 {
3063 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3064 ERR_R_MALLOC_FAILURE);
3065 goto psk_err;
3066 }
3067
3068 if (s->session->psk_identity != NULL)
3069 OPENSSL_free(s->session->psk_identity);
3070 s->session->psk_identity = BUF_strdup(identity);
3071 if (s->session->psk_identity == NULL)
3072 {
3073 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3074 ERR_R_MALLOC_FAILURE);
3075 goto psk_err;
3076 }
3077
3078 s->session->master_key_length =
3079 s->method->ssl3_enc->generate_master_secret(s,
3080 s->session->master_key,
3081 psk_or_pre_ms, pre_ms_len);
3082 n = strlen(identity);
3083 s2n(n, p);
3084 memcpy(p, identity, n);
3085 n+=2;
3086 psk_err = 0;
3087 psk_err:
3088 OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
3089 OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
3090 if (psk_err != 0)
3091 {
3092 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3093 goto err;
3094 }
3095 }
3096 #endif
3097 else
3098 {
3099 ssl3_send_alert(s, SSL3_AL_FATAL,
3100 SSL_AD_HANDSHAKE_FAILURE);
3101 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3102 ERR_R_INTERNAL_ERROR);
3103 goto err;
3104 }
3105
3106 ssl_set_handshake_header(s, SSL3_MT_CLIENT_KEY_EXCHANGE, n);
3107 s->state=SSL3_ST_CW_KEY_EXCH_B;
3108 }
3109
3110 /* SSL3_ST_CW_KEY_EXCH_B */
3111 return ssl_do_write(s);
3112 err:
3113 #ifndef OPENSSL_NO_ECDH
3114 BN_CTX_free(bn_ctx);
3115 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
3116 if (clnt_ecdh != NULL)
3117 EC_KEY_free(clnt_ecdh);
3118 EVP_PKEY_free(srvr_pub_pkey);
3119 #endif
3120 return(-1);
3121 }
3122
3123 int ssl3_send_client_verify(SSL *s)
3124 {
3125 unsigned char *p;
3126 unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
3127 EVP_PKEY *pkey;
3128 EVP_PKEY_CTX *pctx=NULL;
3129 EVP_MD_CTX mctx;
3130 unsigned u=0;
3131 unsigned long n;
3132 int j;
3133
3134 EVP_MD_CTX_init(&mctx);
3135
3136 if (s->state == SSL3_ST_CW_CERT_VRFY_A)
3137 {
3138 p= ssl_handshake_start(s);
3139 pkey=s->cert->key->privatekey;
3140 /* Create context from key and test if sha1 is allowed as digest */
3141 pctx = EVP_PKEY_CTX_new(pkey,NULL);
3142 EVP_PKEY_sign_init(pctx);
3143 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
3144 {
3145 if (!SSL_USE_SIGALGS(s))
3146 s->method->ssl3_enc->cert_verify_mac(s,
3147 NID_sha1,
3148 &(data[MD5_DIGEST_LENGTH]));
3149 }
3150 else
3151 {
3152 ERR_clear_error();
3153 }
3154 /* For TLS v1.2 send signature algorithm and signature
3155 * using agreed digest and cached handshake records.
3156 */
3157 if (SSL_USE_SIGALGS(s))
3158 {
3159 long hdatalen = 0;
3160 void *hdata;
3161 const EVP_MD *md = s->cert->key->digest;
3162 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
3163 &hdata);
3164 if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3165 {
3166 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3167 ERR_R_INTERNAL_ERROR);
3168 goto err;
3169 }
3170 p += 2;
3171 #ifdef SSL_DEBUG
3172 fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3173 EVP_MD_name(md));
3174 #endif
3175 if (!EVP_SignInit_ex(&mctx, md, NULL)
3176 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3177 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3178 {
3179 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3180 ERR_R_EVP_LIB);
3181 goto err;
3182 }
3183 s2n(u,p);
3184 n = u + 4;
3185 if (!ssl3_digest_cached_records(s))
3186 goto err;
3187 }
3188 else
3189 #ifndef OPENSSL_NO_RSA
3190 if (pkey->type == EVP_PKEY_RSA)
3191 {
3192 s->method->ssl3_enc->cert_verify_mac(s,
3193 NID_md5,
3194 &(data[0]));
3195 if (RSA_sign(NID_md5_sha1, data,
3196 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3197 &(p[2]), &u, pkey->pkey.rsa) <= 0 )
3198 {
3199 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3200 goto err;
3201 }
3202 s2n(u,p);
3203 n=u+2;
3204 }
3205 else
3206 #endif
3207 #ifndef OPENSSL_NO_DSA
3208 if (pkey->type == EVP_PKEY_DSA)
3209 {
3210 if (!DSA_sign(pkey->save_type,
3211 &(data[MD5_DIGEST_LENGTH]),
3212 SHA_DIGEST_LENGTH,&(p[2]),
3213 (unsigned int *)&j,pkey->pkey.dsa))
3214 {
3215 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3216 goto err;
3217 }
3218 s2n(j,p);
3219 n=j+2;
3220 }
3221 else
3222 #endif
3223 #ifndef OPENSSL_NO_ECDSA
3224 if (pkey->type == EVP_PKEY_EC)
3225 {
3226 if (!ECDSA_sign(pkey->save_type,
3227 &(data[MD5_DIGEST_LENGTH]),
3228 SHA_DIGEST_LENGTH,&(p[2]),
3229 (unsigned int *)&j,pkey->pkey.ec))
3230 {
3231 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3232 ERR_R_ECDSA_LIB);
3233 goto err;
3234 }
3235 s2n(j,p);
3236 n=j+2;
3237 }
3238 else
3239 #endif
3240 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3241 {
3242 unsigned char signbuf[64];
3243 int i;
3244 size_t sigsize=64;
3245 s->method->ssl3_enc->cert_verify_mac(s,
3246 NID_id_GostR3411_94,
3247 data);
3248 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3249 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3250 ERR_R_INTERNAL_ERROR);
3251 goto err;
3252 }
3253 for (i=63,j=0; i>=0; j++, i--) {
3254 p[2+j]=signbuf[i];
3255 }
3256 s2n(j,p);
3257 n=j+2;
3258 }
3259 else
3260 {
3261 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3262 goto err;
3263 }
3264 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_VERIFY, n);
3265 s->state=SSL3_ST_CW_CERT_VRFY_B;
3266 }
3267 EVP_MD_CTX_cleanup(&mctx);
3268 EVP_PKEY_CTX_free(pctx);
3269 return ssl_do_write(s);
3270 err:
3271 EVP_MD_CTX_cleanup(&mctx);
3272 EVP_PKEY_CTX_free(pctx);
3273 return(-1);
3274 }
3275
3276 /* Check a certificate can be used for client authentication. Currently
3277 * check cert exists, if we have a suitable digest for TLS 1.2 if
3278 * static DH client certificates can be used and optionally checks
3279 * suitability for Suite B.
3280 */
3281 static int ssl3_check_client_certificate(SSL *s)
3282 {
3283 unsigned long alg_k;
3284 if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
3285 return 0;
3286 /* If no suitable signature algorithm can't use certificate */
3287 if (SSL_USE_SIGALGS(s) && !s->cert->key->digest)
3288 return 0;
3289 /* If strict mode check suitability of chain before using it.
3290 * This also adjusts suite B digest if necessary.
3291 */
3292 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3293 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3294 return 0;
3295 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3296 /* See if we can use client certificate for fixed DH */
3297 if (alg_k & (SSL_kDHr|SSL_kDHd))
3298 {
3299 SESS_CERT *scert = s->session->sess_cert;
3300 int i = scert->peer_cert_type;
3301 EVP_PKEY *clkey = NULL, *spkey = NULL;
3302 clkey = s->cert->key->privatekey;
3303 /* If client key not DH assume it can be used */
3304 if (EVP_PKEY_id(clkey) != EVP_PKEY_DH)
3305 return 1;
3306 if (i >= 0)
3307 spkey = X509_get_pubkey(scert->peer_pkeys[i].x509);
3308 if (spkey)
3309 {
3310 /* Compare server and client parameters */
3311 i = EVP_PKEY_cmp_parameters(clkey, spkey);
3312 EVP_PKEY_free(spkey);
3313 if (i != 1)
3314 return 0;
3315 }
3316 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3317 }
3318 return 1;
3319 }
3320
3321 int ssl3_send_client_certificate(SSL *s)
3322 {
3323 X509 *x509=NULL;
3324 EVP_PKEY *pkey=NULL;
3325 int i;
3326
3327 if (s->state == SSL3_ST_CW_CERT_A)
3328 {
3329 /* Let cert callback update client certificates if required */
3330 if (s->cert->cert_cb)
3331 {
3332 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3333 if (i < 0)
3334 {
3335 s->rwstate=SSL_X509_LOOKUP;
3336 return -1;
3337 }
3338 if (i == 0)
3339 {
3340 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3341 return 0;
3342 }
3343 s->rwstate=SSL_NOTHING;
3344 }
3345 if (ssl3_check_client_certificate(s))
3346 s->state=SSL3_ST_CW_CERT_C;
3347 else
3348 s->state=SSL3_ST_CW_CERT_B;
3349 }
3350
3351 /* We need to get a client cert */
3352 if (s->state == SSL3_ST_CW_CERT_B)
3353 {
3354 /* If we get an error, we need to
3355 * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3356 * We then get retied later */
3357 i=0;
3358 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3359 if (i < 0)
3360 {
3361 s->rwstate=SSL_X509_LOOKUP;
3362 return(-1);
3363 }
3364 s->rwstate=SSL_NOTHING;
3365 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3366 {
3367 s->state=SSL3_ST_CW_CERT_B;
3368 if ( !SSL_use_certificate(s,x509) ||
3369 !SSL_use_PrivateKey(s,pkey))
3370 i=0;
3371 }
3372 else if (i == 1)
3373 {
3374 i=0;
3375 SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3376 }
3377
3378 if (x509 != NULL) X509_free(x509);
3379 if (pkey != NULL) EVP_PKEY_free(pkey);
3380 if (i && !ssl3_check_client_certificate(s))
3381 i = 0;
3382 if (i == 0)
3383 {
3384 if (s->version == SSL3_VERSION)
3385 {
3386 s->s3->tmp.cert_req=0;
3387 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3388 return(1);
3389 }
3390 else
3391 {
3392 s->s3->tmp.cert_req=2;
3393 }
3394 }
3395
3396 /* Ok, we have a cert */
3397 s->state=SSL3_ST_CW_CERT_C;
3398 }
3399
3400 if (s->state == SSL3_ST_CW_CERT_C)
3401 {
3402 s->state=SSL3_ST_CW_CERT_D;
3403 if (!ssl3_output_cert_chain(s,
3404 (s->s3->tmp.cert_req == 2)?NULL:s->cert->key))
3405 {
3406 SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3407 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3408 return 0;
3409 }
3410 }
3411 /* SSL3_ST_CW_CERT_D */
3412 return ssl_do_write(s);
3413 }
3414
3415 #define has_bits(i,m) (((i)&(m)) == (m))
3416
3417 int ssl3_check_cert_and_algorithm(SSL *s)
3418 {
3419 int i,idx;
3420 long alg_k,alg_a;
3421 EVP_PKEY *pkey=NULL;
3422 SESS_CERT *sc;
3423 #ifndef OPENSSL_NO_RSA
3424 RSA *rsa;
3425 #endif
3426 #ifndef OPENSSL_NO_DH
3427 DH *dh;
3428 #endif
3429
3430 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3431 alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3432
3433 /* we don't have a certificate */
3434 if ((alg_a & (SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3435 return(1);
3436
3437 sc=s->session->sess_cert;
3438 if (sc == NULL)
3439 {
3440 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3441 goto err;
3442 }
3443
3444 #ifndef OPENSSL_NO_RSA
3445 rsa=s->session->sess_cert->peer_rsa_tmp;
3446 #endif
3447 #ifndef OPENSSL_NO_DH
3448 dh=s->session->sess_cert->peer_dh_tmp;
3449 #endif
3450
3451 /* This is the passed certificate */
3452
3453 idx=sc->peer_cert_type;
3454 #ifndef OPENSSL_NO_ECDH
3455 if (idx == SSL_PKEY_ECC)
3456 {
3457 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3458 s) == 0)
3459 { /* check failed */
3460 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3461 goto f_err;
3462 }
3463 else
3464 {
3465 return 1;
3466 }
3467 }
3468 else if (alg_a & SSL_aECDSA)
3469 {
3470 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDSA_SIGNING_CERT);
3471 goto f_err;
3472 }
3473 else if (alg_k & (SSL_kECDHr|SSL_kECDHe))
3474 {
3475 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDH_CERT);
3476 goto f_err;
3477 }
3478 #endif
3479 pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3480 i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3481 EVP_PKEY_free(pkey);
3482
3483
3484 /* Check that we have a certificate if we require one */
3485 if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3486 {
3487 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3488 goto f_err;
3489 }
3490 #ifndef OPENSSL_NO_DSA
3491 else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3492 {
3493 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3494 goto f_err;
3495 }
3496 #endif
3497 #ifndef OPENSSL_NO_RSA
3498 if ((alg_k & SSL_kRSA) &&
3499 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3500 {
3501 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3502 goto f_err;
3503 }
3504 #endif
3505 #ifndef OPENSSL_NO_DH
3506 if ((alg_k & SSL_kDHE) &&
3507 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3508 {
3509 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3510 goto f_err;
3511 }
3512 else if ((alg_k & SSL_kDHr) && !SSL_USE_SIGALGS(s) &&
3513 !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3514 {
3515 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3516 goto f_err;
3517 }
3518 #ifndef OPENSSL_NO_DSA
3519 else if ((alg_k & SSL_kDHd) && !SSL_USE_SIGALGS(s) &&
3520 !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3521 {
3522 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3523 goto f_err;
3524 }
3525 #endif
3526 #endif
3527
3528 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3529 {
3530 #ifndef OPENSSL_NO_RSA
3531 if (alg_k & SSL_kRSA)
3532 {
3533 if (rsa == NULL
3534 || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3535 {
3536 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3537 goto f_err;
3538 }
3539 }
3540 else
3541 #endif
3542 #ifndef OPENSSL_NO_DH
3543 if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
3544 {
3545 if (dh == NULL
3546 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3547 {
3548 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3549 goto f_err;
3550 }
3551 }
3552 else
3553 #endif
3554 {
3555 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3556 goto f_err;
3557 }
3558 }
3559 return(1);
3560 f_err:
3561 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3562 err:
3563 return(0);
3564 }
3565
3566 /* Check to see if handshake is full or resumed. Usually this is just a
3567 * case of checking to see if a cache hit has occurred. In the case of
3568 * session tickets we have to check the next message to be sure.
3569 */
3570
3571 #ifndef OPENSSL_NO_TLSEXT
3572 # ifndef OPENSSL_NO_NEXTPROTONEG
3573 int ssl3_send_next_proto(SSL *s)
3574 {
3575 unsigned int len, padding_len;
3576 unsigned char *d;
3577
3578 if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3579 {
3580 len = s->next_proto_negotiated_len;
3581 padding_len = 32 - ((len + 2) % 32);
3582 d = (unsigned char *)s->init_buf->data;
3583 d[4] = len;
3584 memcpy(d + 5, s->next_proto_negotiated, len);
3585 d[5 + len] = padding_len;
3586 memset(d + 6 + len, 0, padding_len);
3587 *(d++)=SSL3_MT_NEXT_PROTO;
3588 l2n3(2 + len + padding_len, d);
3589 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3590 s->init_num = 4 + 2 + len + padding_len;
3591 s->init_off = 0;
3592 }
3593
3594 return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3595 }
3596 # endif
3597
3598 int ssl3_check_finished(SSL *s)
3599 {
3600 int ok;
3601 long n;
3602
3603 /* Read the message to see if it is supplemental data,
3604 * regardless if there is a session ticket this function is
3605 * called when we really expect a Certificate message, so
3606 * permit appropriate message length */
3607 n=s->method->ssl_get_message(s,
3608 SSL3_ST_CR_CERT_A,
3609 SSL3_ST_CR_CERT_B,
3610 -1,
3611 s->max_cert_list,
3612 &ok);
3613 if (!ok) return((int)n);
3614 s->s3->tmp.reuse_message = 1;
3615
3616 if (s->s3->tmp.message_type == SSL3_MT_SUPPLEMENTAL_DATA)
3617 return 3;
3618 /* If we have no ticket it cannot be a resumed session. */
3619 if (!s->session->tlsext_tick)
3620 return 1;
3621 if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3622 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3623 return 2;
3624
3625 return 1;
3626 }
3627 #endif
3628
3629 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3630 {
3631 int i = 0;
3632 #ifndef OPENSSL_NO_ENGINE
3633 if (s->ctx->client_cert_engine)
3634 {
3635 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3636 SSL_get_client_CA_list(s),
3637 px509, ppkey, NULL, NULL, NULL);
3638 if (i != 0)
3639 return i;
3640 }
3641 #endif
3642 if (s->ctx->client_cert_cb)
3643 i = s->ctx->client_cert_cb(s,px509,ppkey);
3644 return i;
3645 }
3646
3647 #ifndef OPENSSL_NO_TLSEXT
3648 int tls1_send_client_supplemental_data(SSL *s, int *skip)
3649 {
3650 int al = 0;
3651 if (s->ctx->cli_supp_data_records_count)
3652 {
3653 unsigned char *p = NULL;
3654 unsigned char *size_loc = NULL;
3655 cli_supp_data_record *record = NULL;
3656 size_t length = 0;
3657 size_t i = 0;
3658
3659 for (i = 0; i < s->ctx->cli_supp_data_records_count; i++)
3660 {
3661 const unsigned char *out = NULL;
3662 unsigned short outlen = 0;
3663 int cb_retval = 0;
3664 record = &s->ctx->cli_supp_data_records[i];
3665
3666 /* NULL callback or -1 omits supp data entry*/
3667 if (!record->fn2)
3668 continue;
3669 cb_retval = record->fn2(s, record->supp_data_type,
3670 &out, &outlen, &al,
3671 record->arg);
3672 if (cb_retval == -1)
3673 continue; /* skip this supp data entry */
3674 if (cb_retval == 0)
3675 {
3676 SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3677 goto f_err;
3678 }
3679 if (outlen == 0 || TLSEXT_MAXLEN_supplemental_data < outlen + 4 + length)
3680 {
3681 SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3682 return 0;
3683 }
3684 /* if first entry, write handshake message type */
3685 if (length == 0)
3686 {
3687 if (!BUF_MEM_grow_clean(s->init_buf, 4))
3688 {
3689 SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3690 return 0;
3691 }
3692 p = (unsigned char *)s->init_buf->data;
3693 *(p++) = SSL3_MT_SUPPLEMENTAL_DATA;
3694 /* update message length when all
3695 * callbacks complete */
3696 size_loc = p;
3697 /* skip over handshake length field (3
3698 * bytes) and supp_data length field
3699 * (3 bytes) */
3700 p += 3 + 3;
3701 length += 1 +3 +3;
3702 }
3703 if (!BUF_MEM_grow(s->init_buf, outlen + 4))
3704 {
3705 SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3706 return 0;
3707 }
3708 s2n(record->supp_data_type, p);
3709 s2n(outlen, p);
3710 memcpy(p, out, outlen);
3711 length += (outlen + 4);
3712 p += outlen;
3713 }
3714 if (length > 0)
3715 {
3716 /* write handshake length */
3717 l2n3(length - 4, size_loc);
3718 /* supp_data length */
3719 l2n3(length - 7, size_loc);
3720 s->state = SSL3_ST_CW_SUPPLEMENTAL_DATA_B;
3721 s->init_num = length;
3722 s->init_off = 0;
3723 return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3724 }
3725 }
3726
3727 /* no supp data message sent */
3728 *skip = 1;
3729 s->init_num = 0;
3730 s->init_off = 0;
3731 return 1;
3732
3733 f_err:
3734 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3735 return 0;
3736 }
3737
3738 int tls1_get_server_supplemental_data(SSL *s)
3739 {
3740 int al = 0;
3741 int ok;
3742 long n;
3743 const unsigned char *p, *d;
3744 unsigned short supp_data_entry_type = 0;
3745 unsigned short supp_data_entry_len = 0;
3746 unsigned long supp_data_len = 0;
3747 size_t i;
3748 int cb_retval = 0;
3749
3750 n=s->method->ssl_get_message(s,
3751 SSL3_ST_CR_SUPPLEMENTAL_DATA_A,
3752 SSL3_ST_CR_SUPPLEMENTAL_DATA_B,
3753 SSL3_MT_SUPPLEMENTAL_DATA,
3754 /* use default limit */
3755 TLSEXT_MAXLEN_supplemental_data,
3756 &ok);
3757
3758 if (!ok) return((int)n);
3759
3760 p = (unsigned char *)s->init_msg;
3761 d = p;
3762 /* The message cannot be empty */
3763 if (n < 3)
3764 {
3765 al = SSL_AD_DECODE_ERROR;
3766 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3767 goto f_err;
3768 }
3769 n2l3(p, supp_data_len);
3770 while (p < d+supp_data_len)
3771 {
3772 n2s(p, supp_data_entry_type);
3773 n2s(p, supp_data_entry_len);
3774 /* if there is a callback for this supp data type, send it */
3775 for (i=0; i < s->ctx->cli_supp_data_records_count; i++)
3776 {
3777 if (s->ctx->cli_supp_data_records[i].supp_data_type == supp_data_entry_type &&
3778 s->ctx->cli_supp_data_records[i].fn1)
3779 {
3780 cb_retval = s->ctx->cli_supp_data_records[i].fn1(s, supp_data_entry_type, p,
3781 supp_data_entry_len, &al,
3782 s->ctx->cli_supp_data_records[i].arg);
3783 if (cb_retval == 0)
3784 {
3785 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA, ERR_R_SSL_LIB);
3786 goto f_err;
3787 }
3788 }
3789 }
3790 p += supp_data_entry_len;
3791 }
3792 return 1;
3793 f_err:
3794 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3795 return -1;
3796 }
3797 #endif