]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s3_clnt.c
Provisional DTLS 1.2 support.
[thirdparty/openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
124 /* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
126 *
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
130 *
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
134 *
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
138 *
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
143 *
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
149 */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifdef OPENSSL_FIPS
160 #include <openssl/fips.h>
161 #endif
162 #ifndef OPENSSL_NO_DH
163 #include <openssl/dh.h>
164 #endif
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_ENGINE
167 #include <openssl/engine.h>
168 #endif
169
170 static const SSL_METHOD *ssl3_get_client_method(int ver);
171 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
172
173 static const SSL_METHOD *ssl3_get_client_method(int ver)
174 {
175 if (ver == SSL3_VERSION)
176 return(SSLv3_client_method());
177 else
178 return(NULL);
179 }
180
181 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182 ssl_undefined_function,
183 ssl3_connect,
184 ssl3_get_client_method)
185
186 int ssl3_connect(SSL *s)
187 {
188 BUF_MEM *buf=NULL;
189 unsigned long Time=(unsigned long)time(NULL);
190 void (*cb)(const SSL *ssl,int type,int val)=NULL;
191 int ret= -1;
192 int new_state,state,skip=0;
193
194 RAND_add(&Time,sizeof(Time),0);
195 ERR_clear_error();
196 clear_sys_error();
197
198 if (s->info_callback != NULL)
199 cb=s->info_callback;
200 else if (s->ctx->info_callback != NULL)
201 cb=s->ctx->info_callback;
202
203 s->in_handshake++;
204 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
205
206 #ifndef OPENSSL_NO_HEARTBEATS
207 /* If we're awaiting a HeartbeatResponse, pretend we
208 * already got and don't await it anymore, because
209 * Heartbeats don't make sense during handshakes anyway.
210 */
211 if (s->tlsext_hb_pending)
212 {
213 s->tlsext_hb_pending = 0;
214 s->tlsext_hb_seq++;
215 }
216 #endif
217
218 for (;;)
219 {
220 state=s->state;
221
222 switch(s->state)
223 {
224 case SSL_ST_RENEGOTIATE:
225 s->renegotiate=1;
226 s->state=SSL_ST_CONNECT;
227 s->ctx->stats.sess_connect_renegotiate++;
228 /* break */
229 case SSL_ST_BEFORE:
230 case SSL_ST_CONNECT:
231 case SSL_ST_BEFORE|SSL_ST_CONNECT:
232 case SSL_ST_OK|SSL_ST_CONNECT:
233
234 s->server=0;
235 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
236
237 if ((s->version & 0xff00 ) != 0x0300)
238 {
239 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
240 ret = -1;
241 goto end;
242 }
243
244 /* s->version=SSL3_VERSION; */
245 s->type=SSL_ST_CONNECT;
246
247 if (s->init_buf == NULL)
248 {
249 if ((buf=BUF_MEM_new()) == NULL)
250 {
251 ret= -1;
252 goto end;
253 }
254 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
255 {
256 ret= -1;
257 goto end;
258 }
259 s->init_buf=buf;
260 buf=NULL;
261 }
262
263 if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
264
265 /* setup buffing BIO */
266 if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
267
268 /* don't push the buffering BIO quite yet */
269
270 ssl3_init_finished_mac(s);
271
272 s->state=SSL3_ST_CW_CLNT_HELLO_A;
273 s->ctx->stats.sess_connect++;
274 s->init_num=0;
275 break;
276
277 case SSL3_ST_CW_CLNT_HELLO_A:
278 case SSL3_ST_CW_CLNT_HELLO_B:
279
280 s->shutdown=0;
281 ret=ssl3_client_hello(s);
282 if (ret <= 0) goto end;
283 s->state=SSL3_ST_CR_SRVR_HELLO_A;
284 s->init_num=0;
285
286 /* turn on buffering for the next lot of output */
287 if (s->bbio != s->wbio)
288 s->wbio=BIO_push(s->bbio,s->wbio);
289
290 break;
291
292 case SSL3_ST_CR_SRVR_HELLO_A:
293 case SSL3_ST_CR_SRVR_HELLO_B:
294 ret=ssl3_get_server_hello(s);
295 if (ret <= 0) goto end;
296
297 if (s->hit)
298 {
299 s->state=SSL3_ST_CR_FINISHED_A;
300 #ifndef OPENSSL_NO_TLSEXT
301 if (s->tlsext_ticket_expected)
302 {
303 /* receive renewed session ticket */
304 s->state=SSL3_ST_CR_SESSION_TICKET_A;
305 }
306 #endif
307 }
308 else
309 {
310 #ifndef OPENSSL_NO_TLSEXT
311 /* The server hello indicated that
312 * an audit proof would follow. */
313 if (s->s3->tlsext_authz_server_promised)
314 s->state=SSL3_ST_CR_SUPPLEMENTAL_DATA_A;
315 else
316 #endif
317 s->state=SSL3_ST_CR_CERT_A;
318 }
319 s->init_num=0;
320 break;
321 #ifndef OPENSSL_NO_TLSEXT
322 case SSL3_ST_CR_SUPPLEMENTAL_DATA_A:
323 case SSL3_ST_CR_SUPPLEMENTAL_DATA_B:
324 ret = tls1_get_server_supplemental_data(s);
325 if (ret <= 0) goto end;
326 s->state=SSL3_ST_CR_CERT_A;
327 s->init_num = 0;
328 break;
329 #endif
330 case SSL3_ST_CR_CERT_A:
331 case SSL3_ST_CR_CERT_B:
332 #ifndef OPENSSL_NO_TLSEXT
333 ret=ssl3_check_finished(s);
334 if (ret <= 0) goto end;
335 if (ret == 2)
336 {
337 s->hit = 1;
338 if (s->tlsext_ticket_expected)
339 s->state=SSL3_ST_CR_SESSION_TICKET_A;
340 else
341 s->state=SSL3_ST_CR_FINISHED_A;
342 s->init_num=0;
343 break;
344 }
345 #endif
346 /* Check if it is anon DH/ECDH */
347 /* or PSK */
348 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
349 !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
350 {
351 ret=ssl3_get_server_certificate(s);
352 if (ret <= 0) goto end;
353 #ifndef OPENSSL_NO_TLSEXT
354 if (s->tlsext_status_expected)
355 s->state=SSL3_ST_CR_CERT_STATUS_A;
356 else
357 s->state=SSL3_ST_CR_KEY_EXCH_A;
358 }
359 else
360 {
361 skip = 1;
362 s->state=SSL3_ST_CR_KEY_EXCH_A;
363 }
364 #else
365 }
366 else
367 skip=1;
368
369 s->state=SSL3_ST_CR_KEY_EXCH_A;
370 #endif
371 s->init_num=0;
372 break;
373
374 case SSL3_ST_CR_KEY_EXCH_A:
375 case SSL3_ST_CR_KEY_EXCH_B:
376 ret=ssl3_get_key_exchange(s);
377 if (ret <= 0) goto end;
378 s->state=SSL3_ST_CR_CERT_REQ_A;
379 s->init_num=0;
380
381 /* at this point we check that we have the
382 * required stuff from the server */
383 if (!ssl3_check_cert_and_algorithm(s))
384 {
385 ret= -1;
386 goto end;
387 }
388 break;
389
390 case SSL3_ST_CR_CERT_REQ_A:
391 case SSL3_ST_CR_CERT_REQ_B:
392 ret=ssl3_get_certificate_request(s);
393 if (ret <= 0) goto end;
394 s->state=SSL3_ST_CR_SRVR_DONE_A;
395 s->init_num=0;
396 break;
397
398 case SSL3_ST_CR_SRVR_DONE_A:
399 case SSL3_ST_CR_SRVR_DONE_B:
400 ret=ssl3_get_server_done(s);
401 if (ret <= 0) goto end;
402 #ifndef OPENSSL_NO_SRP
403 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
404 {
405 if ((ret = SRP_Calc_A_param(s))<=0)
406 {
407 SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
408 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
409 goto end;
410 }
411 }
412 #endif
413 if (s->s3->tmp.cert_req)
414 s->state=SSL3_ST_CW_CERT_A;
415 else
416 s->state=SSL3_ST_CW_KEY_EXCH_A;
417 s->init_num=0;
418
419 break;
420
421 case SSL3_ST_CW_CERT_A:
422 case SSL3_ST_CW_CERT_B:
423 case SSL3_ST_CW_CERT_C:
424 case SSL3_ST_CW_CERT_D:
425 ret=ssl3_send_client_certificate(s);
426 if (ret <= 0) goto end;
427 s->state=SSL3_ST_CW_KEY_EXCH_A;
428 s->init_num=0;
429 break;
430
431 case SSL3_ST_CW_KEY_EXCH_A:
432 case SSL3_ST_CW_KEY_EXCH_B:
433 ret=ssl3_send_client_key_exchange(s);
434 if (ret <= 0) goto end;
435 /* EAY EAY EAY need to check for DH fix cert
436 * sent back */
437 /* For TLS, cert_req is set to 2, so a cert chain
438 * of nothing is sent, but no verify packet is sent */
439 /* XXX: For now, we do not support client
440 * authentication in ECDH cipher suites with
441 * ECDH (rather than ECDSA) certificates.
442 * We need to skip the certificate verify
443 * message when client's ECDH public key is sent
444 * inside the client certificate.
445 */
446 if (s->s3->tmp.cert_req == 1)
447 {
448 s->state=SSL3_ST_CW_CERT_VRFY_A;
449 }
450 else
451 {
452 s->state=SSL3_ST_CW_CHANGE_A;
453 s->s3->change_cipher_spec=0;
454 }
455 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
456 {
457 s->state=SSL3_ST_CW_CHANGE_A;
458 s->s3->change_cipher_spec=0;
459 }
460
461 s->init_num=0;
462 break;
463
464 case SSL3_ST_CW_CERT_VRFY_A:
465 case SSL3_ST_CW_CERT_VRFY_B:
466 ret=ssl3_send_client_verify(s);
467 if (ret <= 0) goto end;
468 s->state=SSL3_ST_CW_CHANGE_A;
469 s->init_num=0;
470 s->s3->change_cipher_spec=0;
471 break;
472
473 case SSL3_ST_CW_CHANGE_A:
474 case SSL3_ST_CW_CHANGE_B:
475 ret=ssl3_send_change_cipher_spec(s,
476 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
477 if (ret <= 0) goto end;
478
479 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
480 s->state=SSL3_ST_CW_FINISHED_A;
481 #else
482 if (s->s3->next_proto_neg_seen)
483 s->state=SSL3_ST_CW_NEXT_PROTO_A;
484 else
485 s->state=SSL3_ST_CW_FINISHED_A;
486 #endif
487 s->init_num=0;
488
489 s->session->cipher=s->s3->tmp.new_cipher;
490 #ifdef OPENSSL_NO_COMP
491 s->session->compress_meth=0;
492 #else
493 if (s->s3->tmp.new_compression == NULL)
494 s->session->compress_meth=0;
495 else
496 s->session->compress_meth=
497 s->s3->tmp.new_compression->id;
498 #endif
499 if (!s->method->ssl3_enc->setup_key_block(s))
500 {
501 ret= -1;
502 goto end;
503 }
504
505 if (!s->method->ssl3_enc->change_cipher_state(s,
506 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
507 {
508 ret= -1;
509 goto end;
510 }
511
512 break;
513
514 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
515 case SSL3_ST_CW_NEXT_PROTO_A:
516 case SSL3_ST_CW_NEXT_PROTO_B:
517 ret=ssl3_send_next_proto(s);
518 if (ret <= 0) goto end;
519 s->state=SSL3_ST_CW_FINISHED_A;
520 break;
521 #endif
522
523 case SSL3_ST_CW_FINISHED_A:
524 case SSL3_ST_CW_FINISHED_B:
525 ret=ssl3_send_finished(s,
526 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
527 s->method->ssl3_enc->client_finished_label,
528 s->method->ssl3_enc->client_finished_label_len);
529 if (ret <= 0) goto end;
530 s->state=SSL3_ST_CW_FLUSH;
531
532 /* clear flags */
533 s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
534 if (s->hit)
535 {
536 s->s3->tmp.next_state=SSL_ST_OK;
537 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
538 {
539 s->state=SSL_ST_OK;
540 s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
541 s->s3->delay_buf_pop_ret=0;
542 }
543 }
544 else
545 {
546 #ifndef OPENSSL_NO_TLSEXT
547 /* Allow NewSessionTicket if ticket expected */
548 if (s->tlsext_ticket_expected)
549 s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
550 else
551 #endif
552
553 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
554 }
555 s->init_num=0;
556 break;
557
558 #ifndef OPENSSL_NO_TLSEXT
559 case SSL3_ST_CR_SESSION_TICKET_A:
560 case SSL3_ST_CR_SESSION_TICKET_B:
561 ret=ssl3_get_new_session_ticket(s);
562 if (ret <= 0) goto end;
563 s->state=SSL3_ST_CR_FINISHED_A;
564 s->init_num=0;
565 break;
566
567 case SSL3_ST_CR_CERT_STATUS_A:
568 case SSL3_ST_CR_CERT_STATUS_B:
569 ret=ssl3_get_cert_status(s);
570 if (ret <= 0) goto end;
571 s->state=SSL3_ST_CR_KEY_EXCH_A;
572 s->init_num=0;
573 break;
574 #endif
575
576 case SSL3_ST_CR_FINISHED_A:
577 case SSL3_ST_CR_FINISHED_B:
578
579 ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
580 SSL3_ST_CR_FINISHED_B);
581 if (ret <= 0) goto end;
582
583 if (s->hit)
584 s->state=SSL3_ST_CW_CHANGE_A;
585 else
586 s->state=SSL_ST_OK;
587 s->init_num=0;
588 break;
589
590 case SSL3_ST_CW_FLUSH:
591 s->rwstate=SSL_WRITING;
592 if (BIO_flush(s->wbio) <= 0)
593 {
594 ret= -1;
595 goto end;
596 }
597 s->rwstate=SSL_NOTHING;
598 s->state=s->s3->tmp.next_state;
599 break;
600
601 case SSL_ST_OK:
602 /* clean a few things up */
603 ssl3_cleanup_key_block(s);
604
605 if (s->init_buf != NULL)
606 {
607 BUF_MEM_free(s->init_buf);
608 s->init_buf=NULL;
609 }
610
611 /* If we are not 'joining' the last two packets,
612 * remove the buffering now */
613 if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
614 ssl_free_wbio_buffer(s);
615 /* else do it later in ssl3_write */
616
617 s->init_num=0;
618 s->renegotiate=0;
619 s->new_session=0;
620
621 ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
622 if (s->hit) s->ctx->stats.sess_hit++;
623
624 ret=1;
625 /* s->server=0; */
626 s->handshake_func=ssl3_connect;
627 s->ctx->stats.sess_connect_good++;
628
629 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
630
631 goto end;
632 /* break; */
633
634 default:
635 SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
636 ret= -1;
637 goto end;
638 /* break; */
639 }
640
641 /* did we do anything */
642 if (!s->s3->tmp.reuse_message && !skip)
643 {
644 if (s->debug)
645 {
646 if ((ret=BIO_flush(s->wbio)) <= 0)
647 goto end;
648 }
649
650 if ((cb != NULL) && (s->state != state))
651 {
652 new_state=s->state;
653 s->state=state;
654 cb(s,SSL_CB_CONNECT_LOOP,1);
655 s->state=new_state;
656 }
657 }
658 skip=0;
659 }
660 end:
661 s->in_handshake--;
662 if (buf != NULL)
663 BUF_MEM_free(buf);
664 if (cb != NULL)
665 cb(s,SSL_CB_CONNECT_EXIT,ret);
666 return(ret);
667 }
668
669
670 int ssl3_client_hello(SSL *s)
671 {
672 unsigned char *buf;
673 unsigned char *p,*d;
674 int i;
675 unsigned long Time,l;
676 #ifndef OPENSSL_NO_COMP
677 int j;
678 SSL_COMP *comp;
679 #endif
680
681 buf=(unsigned char *)s->init_buf->data;
682 if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
683 {
684 SSL_SESSION *sess = s->session;
685 if ((sess == NULL) ||
686 (sess->ssl_version != s->version) ||
687 #ifdef OPENSSL_NO_TLSEXT
688 !sess->session_id_length ||
689 #else
690 (!sess->session_id_length && !sess->tlsext_tick) ||
691 #endif
692 (sess->not_resumable))
693 {
694 if (!ssl_get_new_session(s,0))
695 goto err;
696 }
697 /* else use the pre-loaded session */
698
699 p=s->s3->client_random;
700
701 /* for DTLS if client_random is initialized, reuse it, we are
702 * required to use same upon reply to HelloVerify */
703 if (SSL_IS_DTLS(s))
704 {
705 size_t idx;
706 i = 1;
707 for (idx=0; idx < sizeof(s->s3->client_random); idx++)
708 {
709 if (p[idx])
710 {
711 i = 0;
712 break;
713 }
714 }
715 }
716 else
717 i = 1;
718
719 if (i)
720 {
721 Time=(unsigned long)time(NULL); /* Time */
722 l2n(Time,p);
723 RAND_pseudo_bytes(p,sizeof(s->s3->client_random)-4);
724 }
725
726 /* Do the message type and length last */
727 d=p= ssl_handshake_start(s);
728
729 /* version indicates the negotiated version: for example from
730 * an SSLv2/v3 compatible client hello). The client_version
731 * field is the maximum version we permit and it is also
732 * used in RSA encrypted premaster secrets. Some servers can
733 * choke if we initially report a higher version then
734 * renegotiate to a lower one in the premaster secret. This
735 * didn't happen with TLS 1.0 as most servers supported it
736 * but it can with TLS 1.1 or later if the server only supports
737 * 1.0.
738 *
739 * Possible scenario with previous logic:
740 * 1. Client hello indicates TLS 1.2
741 * 2. Server hello says TLS 1.0
742 * 3. RSA encrypted premaster secret uses 1.2.
743 * 4. Handhaked proceeds using TLS 1.0.
744 * 5. Server sends hello request to renegotiate.
745 * 6. Client hello indicates TLS v1.0 as we now
746 * know that is maximum server supports.
747 * 7. Server chokes on RSA encrypted premaster secret
748 * containing version 1.0.
749 *
750 * For interoperability it should be OK to always use the
751 * maximum version we support in client hello and then rely
752 * on the checking of version to ensure the servers isn't
753 * being inconsistent: for example initially negotiating with
754 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
755 * client_version in client hello and not resetting it to
756 * the negotiated version.
757 */
758 #if 0
759 *(p++)=s->version>>8;
760 *(p++)=s->version&0xff;
761 s->client_version=s->version;
762 #else
763 *(p++)=s->client_version>>8;
764 *(p++)=s->client_version&0xff;
765 #endif
766
767 /* Random stuff */
768 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
769 p+=SSL3_RANDOM_SIZE;
770
771 /* Session ID */
772 if (s->new_session)
773 i=0;
774 else
775 i=s->session->session_id_length;
776 *(p++)=i;
777 if (i != 0)
778 {
779 if (i > (int)sizeof(s->session->session_id))
780 {
781 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
782 goto err;
783 }
784 memcpy(p,s->session->session_id,i);
785 p+=i;
786 }
787
788 /* cookie stuff for DTLS */
789 if (SSL_IS_DTLS(s))
790 {
791 if ( s->d1->cookie_len > sizeof(s->d1->cookie))
792 {
793 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
794 goto err;
795 }
796 *(p++) = s->d1->cookie_len;
797 memcpy(p, s->d1->cookie, s->d1->cookie_len);
798 p += s->d1->cookie_len;
799 }
800
801 /* Ciphers supported */
802 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
803 if (i == 0)
804 {
805 SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
806 goto err;
807 }
808 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
809 /* Some servers hang if client hello > 256 bytes
810 * as hack workaround chop number of supported ciphers
811 * to keep it well below this if we use TLS v1.2
812 */
813 if (TLS1_get_version(s) >= TLS1_2_VERSION
814 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
815 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
816 #endif
817 s2n(i,p);
818 p+=i;
819
820 /* COMPRESSION */
821 #ifdef OPENSSL_NO_COMP
822 *(p++)=1;
823 #else
824
825 if ((s->options & SSL_OP_NO_COMPRESSION)
826 || !s->ctx->comp_methods)
827 j=0;
828 else
829 j=sk_SSL_COMP_num(s->ctx->comp_methods);
830 *(p++)=1+j;
831 for (i=0; i<j; i++)
832 {
833 comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
834 *(p++)=comp->id;
835 }
836 #endif
837 *(p++)=0; /* Add the NULL method */
838
839 #ifndef OPENSSL_NO_TLSEXT
840 /* TLS extensions*/
841 if (ssl_prepare_clienthello_tlsext(s) <= 0)
842 {
843 SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
844 goto err;
845 }
846 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
847 {
848 SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
849 goto err;
850 }
851 #endif
852
853 l= p-d;
854 ssl_set_handshake_header(s, SSL3_MT_CLIENT_HELLO, l);
855 s->state=SSL3_ST_CW_CLNT_HELLO_B;
856 }
857
858 /* SSL3_ST_CW_CLNT_HELLO_B */
859 return ssl_do_write(s);
860 err:
861 return(-1);
862 }
863
864 int ssl3_get_server_hello(SSL *s)
865 {
866 STACK_OF(SSL_CIPHER) *sk;
867 const SSL_CIPHER *c;
868 CERT *ct = s->cert;
869 unsigned char *p,*d;
870 int i,al=SSL_AD_INTERNAL_ERROR,ok;
871 unsigned int j;
872 long n;
873 #ifndef OPENSSL_NO_COMP
874 SSL_COMP *comp;
875 #endif
876
877 n=s->method->ssl_get_message(s,
878 SSL3_ST_CR_SRVR_HELLO_A,
879 SSL3_ST_CR_SRVR_HELLO_B,
880 -1,
881 20000, /* ?? */
882 &ok);
883
884 if (!ok) return((int)n);
885
886 if (SSL_IS_DTLS(s))
887 {
888 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
889 {
890 if ( s->d1->send_cookie == 0)
891 {
892 s->s3->tmp.reuse_message = 1;
893 return 1;
894 }
895 else /* already sent a cookie */
896 {
897 al=SSL_AD_UNEXPECTED_MESSAGE;
898 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
899 goto f_err;
900 }
901 }
902 }
903
904 if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
905 {
906 al=SSL_AD_UNEXPECTED_MESSAGE;
907 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
908 goto f_err;
909 }
910
911 d=p=(unsigned char *)s->init_msg;
912
913 if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
914 {
915 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
916 s->version=(s->version&0xff00)|p[1];
917 al=SSL_AD_PROTOCOL_VERSION;
918 goto f_err;
919 }
920 p+=2;
921
922 /* load the server hello data */
923 /* load the server random */
924 memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
925 p+=SSL3_RANDOM_SIZE;
926
927 /* get the session-id */
928 j= *(p++);
929
930 if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
931 {
932 al=SSL_AD_ILLEGAL_PARAMETER;
933 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
934 goto f_err;
935 }
936
937 #ifndef OPENSSL_NO_TLSEXT
938 /* check if we want to resume the session based on external pre-shared secret */
939 if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
940 {
941 SSL_CIPHER *pref_cipher=NULL;
942 s->session->master_key_length=sizeof(s->session->master_key);
943 if (s->tls_session_secret_cb(s, s->session->master_key,
944 &s->session->master_key_length,
945 NULL, &pref_cipher,
946 s->tls_session_secret_cb_arg))
947 {
948 s->session->cipher = pref_cipher ?
949 pref_cipher : ssl_get_cipher_by_char(s, p+j);
950 }
951 }
952 #endif /* OPENSSL_NO_TLSEXT */
953
954 if (j != 0 && j == s->session->session_id_length
955 && memcmp(p,s->session->session_id,j) == 0)
956 {
957 if(s->sid_ctx_length != s->session->sid_ctx_length
958 || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
959 {
960 /* actually a client application bug */
961 al=SSL_AD_ILLEGAL_PARAMETER;
962 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
963 goto f_err;
964 }
965 s->hit=1;
966 }
967 else /* a miss or crap from the other end */
968 {
969 /* If we were trying for session-id reuse, make a new
970 * SSL_SESSION so we don't stuff up other people */
971 s->hit=0;
972 if (s->session->session_id_length > 0)
973 {
974 if (!ssl_get_new_session(s,0))
975 {
976 goto f_err;
977 }
978 }
979 s->session->session_id_length=j;
980 memcpy(s->session->session_id,p,j); /* j could be 0 */
981 }
982 p+=j;
983 c=ssl_get_cipher_by_char(s,p);
984 if (c == NULL)
985 {
986 /* unknown cipher */
987 al=SSL_AD_ILLEGAL_PARAMETER;
988 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
989 goto f_err;
990 }
991 /* If it is a disabled cipher we didn't send it in client hello,
992 * so return an error.
993 */
994 if (c->algorithm_ssl & ct->mask_ssl ||
995 c->algorithm_mkey & ct->mask_k ||
996 c->algorithm_auth & ct->mask_a)
997 {
998 al=SSL_AD_ILLEGAL_PARAMETER;
999 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1000 goto f_err;
1001 }
1002 p+=ssl_put_cipher_by_char(s,NULL,NULL);
1003
1004 sk=ssl_get_ciphers_by_id(s);
1005 i=sk_SSL_CIPHER_find(sk,c);
1006 if (i < 0)
1007 {
1008 /* we did not say we would use this cipher */
1009 al=SSL_AD_ILLEGAL_PARAMETER;
1010 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1011 goto f_err;
1012 }
1013
1014 /* Depending on the session caching (internal/external), the cipher
1015 and/or cipher_id values may not be set. Make sure that
1016 cipher_id is set and use it for comparison. */
1017 if (s->session->cipher)
1018 s->session->cipher_id = s->session->cipher->id;
1019 if (s->hit && (s->session->cipher_id != c->id))
1020 {
1021 /* Workaround is now obsolete */
1022 #if 0
1023 if (!(s->options &
1024 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
1025 #endif
1026 {
1027 al=SSL_AD_ILLEGAL_PARAMETER;
1028 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1029 goto f_err;
1030 }
1031 }
1032 s->s3->tmp.new_cipher=c;
1033 /* Don't digest cached records if no sigalgs: we may need them for
1034 * client authentication.
1035 */
1036 if (!SSL_USE_SIGALGS(s) && !ssl3_digest_cached_records(s))
1037 goto f_err;
1038 /* lets get the compression algorithm */
1039 /* COMPRESSION */
1040 #ifdef OPENSSL_NO_COMP
1041 if (*(p++) != 0)
1042 {
1043 al=SSL_AD_ILLEGAL_PARAMETER;
1044 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1045 goto f_err;
1046 }
1047 /* If compression is disabled we'd better not try to resume a session
1048 * using compression.
1049 */
1050 if (s->session->compress_meth != 0)
1051 {
1052 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1053 goto f_err;
1054 }
1055 #else
1056 j= *(p++);
1057 if (s->hit && j != s->session->compress_meth)
1058 {
1059 al=SSL_AD_ILLEGAL_PARAMETER;
1060 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1061 goto f_err;
1062 }
1063 if (j == 0)
1064 comp=NULL;
1065 else if (s->options & SSL_OP_NO_COMPRESSION)
1066 {
1067 al=SSL_AD_ILLEGAL_PARAMETER;
1068 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1069 goto f_err;
1070 }
1071 else
1072 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1073
1074 if ((j != 0) && (comp == NULL))
1075 {
1076 al=SSL_AD_ILLEGAL_PARAMETER;
1077 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1078 goto f_err;
1079 }
1080 else
1081 {
1082 s->s3->tmp.new_compression=comp;
1083 }
1084 #endif
1085
1086 #ifndef OPENSSL_NO_TLSEXT
1087 /* TLS extensions*/
1088 if (!ssl_parse_serverhello_tlsext(s,&p,d,n))
1089 {
1090 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1091 goto err;
1092 }
1093 #endif
1094
1095 if (p != (d+n))
1096 {
1097 /* wrong packet length */
1098 al=SSL_AD_DECODE_ERROR;
1099 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1100 goto f_err;
1101 }
1102
1103 return(1);
1104 f_err:
1105 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1106 err:
1107 return(-1);
1108 }
1109
1110 int ssl3_get_server_certificate(SSL *s)
1111 {
1112 int al,i,ok,ret= -1;
1113 unsigned long n,nc,llen,l;
1114 X509 *x=NULL;
1115 const unsigned char *q,*p;
1116 unsigned char *d;
1117 STACK_OF(X509) *sk=NULL;
1118 SESS_CERT *sc;
1119 EVP_PKEY *pkey=NULL;
1120 int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1121
1122 n=s->method->ssl_get_message(s,
1123 SSL3_ST_CR_CERT_A,
1124 SSL3_ST_CR_CERT_B,
1125 -1,
1126 s->max_cert_list,
1127 &ok);
1128
1129 if (!ok) return((int)n);
1130
1131 if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1132 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) &&
1133 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1134 {
1135 s->s3->tmp.reuse_message=1;
1136 return(1);
1137 }
1138
1139 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1140 {
1141 al=SSL_AD_UNEXPECTED_MESSAGE;
1142 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1143 goto f_err;
1144 }
1145 p=d=(unsigned char *)s->init_msg;
1146
1147 if ((sk=sk_X509_new_null()) == NULL)
1148 {
1149 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1150 goto err;
1151 }
1152
1153 n2l3(p,llen);
1154 if (llen+3 != n)
1155 {
1156 al=SSL_AD_DECODE_ERROR;
1157 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1158 goto f_err;
1159 }
1160 for (nc=0; nc<llen; )
1161 {
1162 n2l3(p,l);
1163 if ((l+nc+3) > llen)
1164 {
1165 al=SSL_AD_DECODE_ERROR;
1166 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1167 goto f_err;
1168 }
1169
1170 q=p;
1171 x=d2i_X509(NULL,&q,l);
1172 if (x == NULL)
1173 {
1174 al=SSL_AD_BAD_CERTIFICATE;
1175 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1176 goto f_err;
1177 }
1178 if (q != (p+l))
1179 {
1180 al=SSL_AD_DECODE_ERROR;
1181 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1182 goto f_err;
1183 }
1184 if (!sk_X509_push(sk,x))
1185 {
1186 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1187 goto err;
1188 }
1189 x=NULL;
1190 nc+=l+3;
1191 p=q;
1192 }
1193
1194 i=ssl_verify_cert_chain(s,sk);
1195 if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1196 #ifndef OPENSSL_NO_KRB5
1197 && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1198 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1199 #endif /* OPENSSL_NO_KRB5 */
1200 )
1201 {
1202 al=ssl_verify_alarm_type(s->verify_result);
1203 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1204 goto f_err;
1205 }
1206 ERR_clear_error(); /* but we keep s->verify_result */
1207
1208 sc=ssl_sess_cert_new();
1209 if (sc == NULL) goto err;
1210
1211 if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1212 s->session->sess_cert=sc;
1213
1214 sc->cert_chain=sk;
1215 /* Inconsistency alert: cert_chain does include the peer's
1216 * certificate, which we don't include in s3_srvr.c */
1217 x=sk_X509_value(sk,0);
1218 sk=NULL;
1219 /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1220
1221 pkey=X509_get_pubkey(x);
1222
1223 /* VRS: allow null cert if auth == KRB5 */
1224 need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1225 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1226 ? 0 : 1;
1227
1228 #ifdef KSSL_DEBUG
1229 printf("pkey,x = %p, %p\n", pkey,x);
1230 printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1231 printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1232 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1233 #endif /* KSSL_DEBUG */
1234
1235 if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1236 {
1237 x=NULL;
1238 al=SSL3_AL_FATAL;
1239 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1240 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1241 goto f_err;
1242 }
1243
1244 i=ssl_cert_type(x,pkey);
1245 if (need_cert && i < 0)
1246 {
1247 x=NULL;
1248 al=SSL3_AL_FATAL;
1249 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1250 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1251 goto f_err;
1252 }
1253
1254 if (need_cert)
1255 {
1256 int exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1257 if (exp_idx >= 0 && i != exp_idx)
1258 {
1259 x=NULL;
1260 al=SSL_AD_ILLEGAL_PARAMETER;
1261 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1262 SSL_R_WRONG_CERTIFICATE_TYPE);
1263 goto f_err;
1264 }
1265 sc->peer_cert_type=i;
1266 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1267 /* Why would the following ever happen?
1268 * We just created sc a couple of lines ago. */
1269 if (sc->peer_pkeys[i].x509 != NULL)
1270 X509_free(sc->peer_pkeys[i].x509);
1271 sc->peer_pkeys[i].x509=x;
1272 sc->peer_key= &(sc->peer_pkeys[i]);
1273
1274 if (s->session->peer != NULL)
1275 X509_free(s->session->peer);
1276 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1277 s->session->peer=x;
1278 }
1279 else
1280 {
1281 sc->peer_cert_type=i;
1282 sc->peer_key= NULL;
1283
1284 if (s->session->peer != NULL)
1285 X509_free(s->session->peer);
1286 s->session->peer=NULL;
1287 }
1288 s->session->verify_result = s->verify_result;
1289
1290 x=NULL;
1291 #ifndef OPENSSL_NO_TLSEXT
1292 /* Check the audit proof. */
1293 if (s->ctx->tlsext_authz_server_audit_proof_cb)
1294 {
1295 ret = s->ctx->tlsext_authz_server_audit_proof_cb(s,
1296 s->ctx->tlsext_authz_server_audit_proof_cb_arg);
1297 if (ret <= 0)
1298 {
1299 al = SSL_AD_BAD_CERTIFICATE;
1300 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_INVALID_AUDIT_PROOF);
1301 goto f_err;
1302 }
1303 }
1304
1305 #endif
1306 ret=1;
1307 if (0)
1308 {
1309 f_err:
1310 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1311 }
1312 err:
1313 EVP_PKEY_free(pkey);
1314 X509_free(x);
1315 sk_X509_pop_free(sk,X509_free);
1316 return(ret);
1317 }
1318
1319 int ssl3_get_key_exchange(SSL *s)
1320 {
1321 #ifndef OPENSSL_NO_RSA
1322 unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1323 #endif
1324 EVP_MD_CTX md_ctx;
1325 unsigned char *param,*p;
1326 int al,i,j,param_len,ok;
1327 long n,alg_k,alg_a;
1328 EVP_PKEY *pkey=NULL;
1329 const EVP_MD *md = NULL;
1330 #ifndef OPENSSL_NO_RSA
1331 RSA *rsa=NULL;
1332 #endif
1333 #ifndef OPENSSL_NO_DH
1334 DH *dh=NULL;
1335 #endif
1336 #ifndef OPENSSL_NO_ECDH
1337 EC_KEY *ecdh = NULL;
1338 BN_CTX *bn_ctx = NULL;
1339 EC_POINT *srvr_ecpoint = NULL;
1340 int curve_nid = 0;
1341 int encoded_pt_len = 0;
1342 #endif
1343
1344 /* use same message size as in ssl3_get_certificate_request()
1345 * as ServerKeyExchange message may be skipped */
1346 n=s->method->ssl_get_message(s,
1347 SSL3_ST_CR_KEY_EXCH_A,
1348 SSL3_ST_CR_KEY_EXCH_B,
1349 -1,
1350 s->max_cert_list,
1351 &ok);
1352 if (!ok) return((int)n);
1353
1354 if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1355 {
1356 #ifndef OPENSSL_NO_PSK
1357 /* In plain PSK ciphersuite, ServerKeyExchange can be
1358 omitted if no identity hint is sent. Set
1359 session->sess_cert anyway to avoid problems
1360 later.*/
1361 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1362 {
1363 s->session->sess_cert=ssl_sess_cert_new();
1364 if (s->ctx->psk_identity_hint)
1365 OPENSSL_free(s->ctx->psk_identity_hint);
1366 s->ctx->psk_identity_hint = NULL;
1367 }
1368 #endif
1369 s->s3->tmp.reuse_message=1;
1370 return(1);
1371 }
1372
1373 param=p=(unsigned char *)s->init_msg;
1374 if (s->session->sess_cert != NULL)
1375 {
1376 #ifndef OPENSSL_NO_RSA
1377 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1378 {
1379 RSA_free(s->session->sess_cert->peer_rsa_tmp);
1380 s->session->sess_cert->peer_rsa_tmp=NULL;
1381 }
1382 #endif
1383 #ifndef OPENSSL_NO_DH
1384 if (s->session->sess_cert->peer_dh_tmp)
1385 {
1386 DH_free(s->session->sess_cert->peer_dh_tmp);
1387 s->session->sess_cert->peer_dh_tmp=NULL;
1388 }
1389 #endif
1390 #ifndef OPENSSL_NO_ECDH
1391 if (s->session->sess_cert->peer_ecdh_tmp)
1392 {
1393 EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1394 s->session->sess_cert->peer_ecdh_tmp=NULL;
1395 }
1396 #endif
1397 }
1398 else
1399 {
1400 s->session->sess_cert=ssl_sess_cert_new();
1401 }
1402
1403 param_len=0;
1404 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1405 alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1406 EVP_MD_CTX_init(&md_ctx);
1407
1408 #ifndef OPENSSL_NO_PSK
1409 if (alg_k & SSL_kPSK)
1410 {
1411 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1412
1413 al=SSL_AD_HANDSHAKE_FAILURE;
1414 n2s(p,i);
1415 param_len=i+2;
1416 /* Store PSK identity hint for later use, hint is used
1417 * in ssl3_send_client_key_exchange. Assume that the
1418 * maximum length of a PSK identity hint can be as
1419 * long as the maximum length of a PSK identity. */
1420 if (i > PSK_MAX_IDENTITY_LEN)
1421 {
1422 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1423 SSL_R_DATA_LENGTH_TOO_LONG);
1424 goto f_err;
1425 }
1426 if (param_len > n)
1427 {
1428 al=SSL_AD_DECODE_ERROR;
1429 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1430 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1431 goto f_err;
1432 }
1433 /* If received PSK identity hint contains NULL
1434 * characters, the hint is truncated from the first
1435 * NULL. p may not be ending with NULL, so create a
1436 * NULL-terminated string. */
1437 memcpy(tmp_id_hint, p, i);
1438 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1439 if (s->ctx->psk_identity_hint != NULL)
1440 OPENSSL_free(s->ctx->psk_identity_hint);
1441 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1442 if (s->ctx->psk_identity_hint == NULL)
1443 {
1444 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1445 goto f_err;
1446 }
1447
1448 p+=i;
1449 n-=param_len;
1450 }
1451 else
1452 #endif /* !OPENSSL_NO_PSK */
1453 #ifndef OPENSSL_NO_SRP
1454 if (alg_k & SSL_kSRP)
1455 {
1456 n2s(p,i);
1457 param_len=i+2;
1458 if (param_len > n)
1459 {
1460 al=SSL_AD_DECODE_ERROR;
1461 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1462 goto f_err;
1463 }
1464 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1465 {
1466 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1467 goto err;
1468 }
1469 p+=i;
1470
1471 n2s(p,i);
1472 param_len+=i+2;
1473 if (param_len > n)
1474 {
1475 al=SSL_AD_DECODE_ERROR;
1476 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1477 goto f_err;
1478 }
1479 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1480 {
1481 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1482 goto err;
1483 }
1484 p+=i;
1485
1486 i = (unsigned int)(p[0]);
1487 p++;
1488 param_len+=i+1;
1489 if (param_len > n)
1490 {
1491 al=SSL_AD_DECODE_ERROR;
1492 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1493 goto f_err;
1494 }
1495 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1496 {
1497 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1498 goto err;
1499 }
1500 p+=i;
1501
1502 n2s(p,i);
1503 param_len+=i+2;
1504 if (param_len > n)
1505 {
1506 al=SSL_AD_DECODE_ERROR;
1507 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1508 goto f_err;
1509 }
1510 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1511 {
1512 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1513 goto err;
1514 }
1515 p+=i;
1516 n-=param_len;
1517
1518 /* We must check if there is a certificate */
1519 #ifndef OPENSSL_NO_RSA
1520 if (alg_a & SSL_aRSA)
1521 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1522 #else
1523 if (0)
1524 ;
1525 #endif
1526 #ifndef OPENSSL_NO_DSA
1527 else if (alg_a & SSL_aDSS)
1528 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1529 #endif
1530 }
1531 else
1532 #endif /* !OPENSSL_NO_SRP */
1533 #ifndef OPENSSL_NO_RSA
1534 if (alg_k & SSL_kRSA)
1535 {
1536 if ((rsa=RSA_new()) == NULL)
1537 {
1538 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1539 goto err;
1540 }
1541 n2s(p,i);
1542 param_len=i+2;
1543 if (param_len > n)
1544 {
1545 al=SSL_AD_DECODE_ERROR;
1546 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1547 goto f_err;
1548 }
1549 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1550 {
1551 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1552 goto err;
1553 }
1554 p+=i;
1555
1556 n2s(p,i);
1557 param_len+=i+2;
1558 if (param_len > n)
1559 {
1560 al=SSL_AD_DECODE_ERROR;
1561 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1562 goto f_err;
1563 }
1564 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1565 {
1566 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1567 goto err;
1568 }
1569 p+=i;
1570 n-=param_len;
1571
1572 /* this should be because we are using an export cipher */
1573 if (alg_a & SSL_aRSA)
1574 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1575 else
1576 {
1577 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1578 goto err;
1579 }
1580 s->session->sess_cert->peer_rsa_tmp=rsa;
1581 rsa=NULL;
1582 }
1583 #else /* OPENSSL_NO_RSA */
1584 if (0)
1585 ;
1586 #endif
1587 #ifndef OPENSSL_NO_DH
1588 else if (alg_k & SSL_kEDH)
1589 {
1590 if ((dh=DH_new()) == NULL)
1591 {
1592 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1593 goto err;
1594 }
1595 n2s(p,i);
1596 param_len=i+2;
1597 if (param_len > n)
1598 {
1599 al=SSL_AD_DECODE_ERROR;
1600 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1601 goto f_err;
1602 }
1603 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1604 {
1605 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1606 goto err;
1607 }
1608 p+=i;
1609
1610 n2s(p,i);
1611 param_len+=i+2;
1612 if (param_len > n)
1613 {
1614 al=SSL_AD_DECODE_ERROR;
1615 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1616 goto f_err;
1617 }
1618 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1619 {
1620 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1621 goto err;
1622 }
1623 p+=i;
1624
1625 n2s(p,i);
1626 param_len+=i+2;
1627 if (param_len > n)
1628 {
1629 al=SSL_AD_DECODE_ERROR;
1630 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1631 goto f_err;
1632 }
1633 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1634 {
1635 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1636 goto err;
1637 }
1638 p+=i;
1639 n-=param_len;
1640
1641 #ifndef OPENSSL_NO_RSA
1642 if (alg_a & SSL_aRSA)
1643 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1644 #else
1645 if (0)
1646 ;
1647 #endif
1648 #ifndef OPENSSL_NO_DSA
1649 else if (alg_a & SSL_aDSS)
1650 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1651 #endif
1652 /* else anonymous DH, so no certificate or pkey. */
1653
1654 s->session->sess_cert->peer_dh_tmp=dh;
1655 dh=NULL;
1656 }
1657 else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1658 {
1659 al=SSL_AD_ILLEGAL_PARAMETER;
1660 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1661 goto f_err;
1662 }
1663 #endif /* !OPENSSL_NO_DH */
1664
1665 #ifndef OPENSSL_NO_ECDH
1666 else if (alg_k & SSL_kEECDH)
1667 {
1668 EC_GROUP *ngroup;
1669 const EC_GROUP *group;
1670
1671 if ((ecdh=EC_KEY_new()) == NULL)
1672 {
1673 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1674 goto err;
1675 }
1676
1677 /* Extract elliptic curve parameters and the
1678 * server's ephemeral ECDH public key.
1679 * Keep accumulating lengths of various components in
1680 * param_len and make sure it never exceeds n.
1681 */
1682
1683 /* XXX: For now we only support named (not generic) curves
1684 * and the ECParameters in this case is just three bytes.
1685 */
1686 param_len=3;
1687 /* Check curve is one of our prefrences, if not server has
1688 * sent an invalid curve.
1689 */
1690 if (!tls1_check_curve(s, p, param_len))
1691 {
1692 al=SSL_AD_DECODE_ERROR;
1693 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_CURVE);
1694 goto f_err;
1695 }
1696
1697 if ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0)
1698 {
1699 al=SSL_AD_INTERNAL_ERROR;
1700 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1701 goto f_err;
1702 }
1703
1704 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1705 if (ngroup == NULL)
1706 {
1707 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1708 goto err;
1709 }
1710 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1711 {
1712 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1713 goto err;
1714 }
1715 EC_GROUP_free(ngroup);
1716
1717 group = EC_KEY_get0_group(ecdh);
1718
1719 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1720 (EC_GROUP_get_degree(group) > 163))
1721 {
1722 al=SSL_AD_EXPORT_RESTRICTION;
1723 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1724 goto f_err;
1725 }
1726
1727 p+=3;
1728
1729 /* Next, get the encoded ECPoint */
1730 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1731 ((bn_ctx = BN_CTX_new()) == NULL))
1732 {
1733 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1734 goto err;
1735 }
1736
1737 encoded_pt_len = *p; /* length of encoded point */
1738 p+=1;
1739 param_len += (1 + encoded_pt_len);
1740 if ((param_len > n) ||
1741 (EC_POINT_oct2point(group, srvr_ecpoint,
1742 p, encoded_pt_len, bn_ctx) == 0))
1743 {
1744 al=SSL_AD_DECODE_ERROR;
1745 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1746 goto f_err;
1747 }
1748
1749 n-=param_len;
1750 p+=encoded_pt_len;
1751
1752 /* The ECC/TLS specification does not mention
1753 * the use of DSA to sign ECParameters in the server
1754 * key exchange message. We do support RSA and ECDSA.
1755 */
1756 if (0) ;
1757 #ifndef OPENSSL_NO_RSA
1758 else if (alg_a & SSL_aRSA)
1759 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1760 #endif
1761 #ifndef OPENSSL_NO_ECDSA
1762 else if (alg_a & SSL_aECDSA)
1763 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1764 #endif
1765 /* else anonymous ECDH, so no certificate or pkey. */
1766 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1767 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1768 ecdh=NULL;
1769 BN_CTX_free(bn_ctx);
1770 bn_ctx = NULL;
1771 EC_POINT_free(srvr_ecpoint);
1772 srvr_ecpoint = NULL;
1773 }
1774 else if (alg_k)
1775 {
1776 al=SSL_AD_UNEXPECTED_MESSAGE;
1777 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1778 goto f_err;
1779 }
1780 #endif /* !OPENSSL_NO_ECDH */
1781
1782
1783 /* p points to the next byte, there are 'n' bytes left */
1784
1785 /* if it was signed, check the signature */
1786 if (pkey != NULL)
1787 {
1788 if (SSL_USE_SIGALGS(s))
1789 {
1790 int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
1791 if (rv == -1)
1792 goto err;
1793 else if (rv == 0)
1794 {
1795 al = SSL_AD_DECODE_ERROR;
1796 goto f_err;
1797 }
1798 #ifdef SSL_DEBUG
1799 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1800 #endif
1801 p += 2;
1802 n -= 2;
1803 }
1804 else
1805 md = EVP_sha1();
1806
1807 n2s(p,i);
1808 n-=2;
1809 j=EVP_PKEY_size(pkey);
1810
1811 if ((i != n) || (n > j) || (n <= 0))
1812 {
1813 /* wrong packet length */
1814 al=SSL_AD_DECODE_ERROR;
1815 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1816 goto f_err;
1817 }
1818
1819 #ifndef OPENSSL_NO_RSA
1820 if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1821 {
1822 int num;
1823
1824 j=0;
1825 q=md_buf;
1826 for (num=2; num > 0; num--)
1827 {
1828 EVP_MD_CTX_set_flags(&md_ctx,
1829 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1830 EVP_DigestInit_ex(&md_ctx,(num == 2)
1831 ?s->ctx->md5:s->ctx->sha1, NULL);
1832 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1833 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1834 EVP_DigestUpdate(&md_ctx,param,param_len);
1835 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1836 q+=i;
1837 j+=i;
1838 }
1839 i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1840 pkey->pkey.rsa);
1841 if (i < 0)
1842 {
1843 al=SSL_AD_DECRYPT_ERROR;
1844 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1845 goto f_err;
1846 }
1847 if (i == 0)
1848 {
1849 /* bad signature */
1850 al=SSL_AD_DECRYPT_ERROR;
1851 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1852 goto f_err;
1853 }
1854 }
1855 else
1856 #endif
1857 {
1858 EVP_VerifyInit_ex(&md_ctx, md, NULL);
1859 EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1860 EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1861 EVP_VerifyUpdate(&md_ctx,param,param_len);
1862 if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1863 {
1864 /* bad signature */
1865 al=SSL_AD_DECRYPT_ERROR;
1866 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1867 goto f_err;
1868 }
1869 }
1870 }
1871 else
1872 {
1873 /* aNULL or kPSK do not need public keys */
1874 if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
1875 {
1876 /* Might be wrong key type, check it */
1877 if (ssl3_check_cert_and_algorithm(s))
1878 /* Otherwise this shouldn't happen */
1879 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1880 goto err;
1881 }
1882 /* still data left over */
1883 if (n != 0)
1884 {
1885 al=SSL_AD_DECODE_ERROR;
1886 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1887 goto f_err;
1888 }
1889 }
1890 EVP_PKEY_free(pkey);
1891 EVP_MD_CTX_cleanup(&md_ctx);
1892 return(1);
1893 f_err:
1894 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1895 err:
1896 EVP_PKEY_free(pkey);
1897 #ifndef OPENSSL_NO_RSA
1898 if (rsa != NULL)
1899 RSA_free(rsa);
1900 #endif
1901 #ifndef OPENSSL_NO_DH
1902 if (dh != NULL)
1903 DH_free(dh);
1904 #endif
1905 #ifndef OPENSSL_NO_ECDH
1906 BN_CTX_free(bn_ctx);
1907 EC_POINT_free(srvr_ecpoint);
1908 if (ecdh != NULL)
1909 EC_KEY_free(ecdh);
1910 #endif
1911 EVP_MD_CTX_cleanup(&md_ctx);
1912 return(-1);
1913 }
1914
1915 int ssl3_get_certificate_request(SSL *s)
1916 {
1917 int ok,ret=0;
1918 unsigned long n,nc,l;
1919 unsigned int llen, ctype_num,i;
1920 X509_NAME *xn=NULL;
1921 const unsigned char *p,*q;
1922 unsigned char *d;
1923 STACK_OF(X509_NAME) *ca_sk=NULL;
1924
1925 n=s->method->ssl_get_message(s,
1926 SSL3_ST_CR_CERT_REQ_A,
1927 SSL3_ST_CR_CERT_REQ_B,
1928 -1,
1929 s->max_cert_list,
1930 &ok);
1931
1932 if (!ok) return((int)n);
1933
1934 s->s3->tmp.cert_req=0;
1935
1936 if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1937 {
1938 s->s3->tmp.reuse_message=1;
1939 /* If we get here we don't need any cached handshake records
1940 * as we wont be doing client auth.
1941 */
1942 if (s->s3->handshake_buffer)
1943 {
1944 if (!ssl3_digest_cached_records(s))
1945 goto err;
1946 }
1947 return(1);
1948 }
1949
1950 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1951 {
1952 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1953 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1954 goto err;
1955 }
1956
1957 /* TLS does not like anon-DH with client cert */
1958 if (s->version > SSL3_VERSION)
1959 {
1960 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1961 {
1962 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1963 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1964 goto err;
1965 }
1966 }
1967
1968 p=d=(unsigned char *)s->init_msg;
1969
1970 if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1971 {
1972 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1973 goto err;
1974 }
1975
1976 /* get the certificate types */
1977 ctype_num= *(p++);
1978 if (s->cert->ctypes)
1979 {
1980 OPENSSL_free(s->cert->ctypes);
1981 s->cert->ctypes = NULL;
1982 }
1983 if (ctype_num > SSL3_CT_NUMBER)
1984 {
1985 /* If we exceed static buffer copy all to cert structure */
1986 s->cert->ctypes = OPENSSL_malloc(ctype_num);
1987 memcpy(s->cert->ctypes, p, ctype_num);
1988 s->cert->ctype_num = (size_t)ctype_num;
1989 ctype_num=SSL3_CT_NUMBER;
1990 }
1991 for (i=0; i<ctype_num; i++)
1992 s->s3->tmp.ctype[i]= p[i];
1993 p+=p[-1];
1994 if (SSL_USE_SIGALGS(s))
1995 {
1996 n2s(p, llen);
1997 /* Check we have enough room for signature algorithms and
1998 * following length value.
1999 */
2000 if ((unsigned long)(p - d + llen + 2) > n)
2001 {
2002 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2003 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
2004 goto err;
2005 }
2006 /* Clear certificate digests and validity flags */
2007 for (i = 0; i < SSL_PKEY_NUM; i++)
2008 {
2009 s->cert->pkeys[i].digest = NULL;
2010 s->cert->pkeys[i].valid_flags = 0;
2011 }
2012 if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
2013 {
2014 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2015 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2016 goto err;
2017 }
2018 p += llen;
2019 }
2020
2021 /* get the CA RDNs */
2022 n2s(p,llen);
2023 #if 0
2024 {
2025 FILE *out;
2026 out=fopen("/tmp/vsign.der","w");
2027 fwrite(p,1,llen,out);
2028 fclose(out);
2029 }
2030 #endif
2031
2032 if ((unsigned long)(p - d + llen) != n)
2033 {
2034 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2035 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
2036 goto err;
2037 }
2038
2039 for (nc=0; nc<llen; )
2040 {
2041 n2s(p,l);
2042 if ((l+nc+2) > llen)
2043 {
2044 if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2045 goto cont; /* netscape bugs */
2046 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2047 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
2048 goto err;
2049 }
2050
2051 q=p;
2052
2053 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
2054 {
2055 /* If netscape tolerance is on, ignore errors */
2056 if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2057 goto cont;
2058 else
2059 {
2060 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2061 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2062 goto err;
2063 }
2064 }
2065
2066 if (q != (p+l))
2067 {
2068 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2069 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2070 goto err;
2071 }
2072 if (!sk_X509_NAME_push(ca_sk,xn))
2073 {
2074 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2075 goto err;
2076 }
2077
2078 p+=l;
2079 nc+=l+2;
2080 }
2081
2082 if (0)
2083 {
2084 cont:
2085 ERR_clear_error();
2086 }
2087
2088 /* we should setup a certificate to return.... */
2089 s->s3->tmp.cert_req=1;
2090 s->s3->tmp.ctype_num=ctype_num;
2091 if (s->s3->tmp.ca_names != NULL)
2092 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2093 s->s3->tmp.ca_names=ca_sk;
2094 ca_sk=NULL;
2095
2096 ret=1;
2097 err:
2098 if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2099 return(ret);
2100 }
2101
2102 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2103 {
2104 return(X509_NAME_cmp(*a,*b));
2105 }
2106 #ifndef OPENSSL_NO_TLSEXT
2107 int ssl3_get_new_session_ticket(SSL *s)
2108 {
2109 int ok,al,ret=0, ticklen;
2110 long n;
2111 const unsigned char *p;
2112 unsigned char *d;
2113
2114 n=s->method->ssl_get_message(s,
2115 SSL3_ST_CR_SESSION_TICKET_A,
2116 SSL3_ST_CR_SESSION_TICKET_B,
2117 -1,
2118 16384,
2119 &ok);
2120
2121 if (!ok)
2122 return((int)n);
2123
2124 if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
2125 {
2126 s->s3->tmp.reuse_message=1;
2127 return(1);
2128 }
2129 if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
2130 {
2131 al=SSL_AD_UNEXPECTED_MESSAGE;
2132 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
2133 goto f_err;
2134 }
2135 if (n < 6)
2136 {
2137 /* need at least ticket_lifetime_hint + ticket length */
2138 al = SSL_AD_DECODE_ERROR;
2139 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2140 goto f_err;
2141 }
2142
2143 p=d=(unsigned char *)s->init_msg;
2144 n2l(p, s->session->tlsext_tick_lifetime_hint);
2145 n2s(p, ticklen);
2146 /* ticket_lifetime_hint + ticket_length + ticket */
2147 if (ticklen + 6 != n)
2148 {
2149 al = SSL_AD_DECODE_ERROR;
2150 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2151 goto f_err;
2152 }
2153 if (s->session->tlsext_tick)
2154 {
2155 OPENSSL_free(s->session->tlsext_tick);
2156 s->session->tlsext_ticklen = 0;
2157 }
2158 s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2159 if (!s->session->tlsext_tick)
2160 {
2161 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2162 goto err;
2163 }
2164 memcpy(s->session->tlsext_tick, p, ticklen);
2165 s->session->tlsext_ticklen = ticklen;
2166 /* There are two ways to detect a resumed ticket sesion.
2167 * One is to set an appropriate session ID and then the server
2168 * must return a match in ServerHello. This allows the normal
2169 * client session ID matching to work and we know much
2170 * earlier that the ticket has been accepted.
2171 *
2172 * The other way is to set zero length session ID when the
2173 * ticket is presented and rely on the handshake to determine
2174 * session resumption.
2175 *
2176 * We choose the former approach because this fits in with
2177 * assumptions elsewhere in OpenSSL. The session ID is set
2178 * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2179 * ticket.
2180 */
2181 EVP_Digest(p, ticklen,
2182 s->session->session_id, &s->session->session_id_length,
2183 #ifndef OPENSSL_NO_SHA256
2184 EVP_sha256(), NULL);
2185 #else
2186 EVP_sha1(), NULL);
2187 #endif
2188 ret=1;
2189 return(ret);
2190 f_err:
2191 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2192 err:
2193 return(-1);
2194 }
2195
2196 int ssl3_get_cert_status(SSL *s)
2197 {
2198 int ok, al;
2199 unsigned long resplen,n;
2200 const unsigned char *p;
2201
2202 n=s->method->ssl_get_message(s,
2203 SSL3_ST_CR_CERT_STATUS_A,
2204 SSL3_ST_CR_CERT_STATUS_B,
2205 SSL3_MT_CERTIFICATE_STATUS,
2206 16384,
2207 &ok);
2208
2209 if (!ok) return((int)n);
2210 if (n < 4)
2211 {
2212 /* need at least status type + length */
2213 al = SSL_AD_DECODE_ERROR;
2214 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2215 goto f_err;
2216 }
2217 p = (unsigned char *)s->init_msg;
2218 if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2219 {
2220 al = SSL_AD_DECODE_ERROR;
2221 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2222 goto f_err;
2223 }
2224 n2l3(p, resplen);
2225 if (resplen + 4 != n)
2226 {
2227 al = SSL_AD_DECODE_ERROR;
2228 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2229 goto f_err;
2230 }
2231 if (s->tlsext_ocsp_resp)
2232 OPENSSL_free(s->tlsext_ocsp_resp);
2233 s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2234 if (!s->tlsext_ocsp_resp)
2235 {
2236 al = SSL_AD_INTERNAL_ERROR;
2237 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2238 goto f_err;
2239 }
2240 s->tlsext_ocsp_resplen = resplen;
2241 if (s->ctx->tlsext_status_cb)
2242 {
2243 int ret;
2244 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2245 if (ret == 0)
2246 {
2247 al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2248 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2249 goto f_err;
2250 }
2251 if (ret < 0)
2252 {
2253 al = SSL_AD_INTERNAL_ERROR;
2254 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2255 goto f_err;
2256 }
2257 }
2258 return 1;
2259 f_err:
2260 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2261 return(-1);
2262 }
2263 #endif
2264
2265 int ssl3_get_server_done(SSL *s)
2266 {
2267 int ok,ret=0;
2268 long n;
2269
2270 n=s->method->ssl_get_message(s,
2271 SSL3_ST_CR_SRVR_DONE_A,
2272 SSL3_ST_CR_SRVR_DONE_B,
2273 SSL3_MT_SERVER_DONE,
2274 30, /* should be very small, like 0 :-) */
2275 &ok);
2276
2277 if (!ok) return((int)n);
2278 if (n > 0)
2279 {
2280 /* should contain no data */
2281 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2282 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2283 return -1;
2284 }
2285 ret=1;
2286 return(ret);
2287 }
2288
2289
2290 int ssl3_send_client_key_exchange(SSL *s)
2291 {
2292 unsigned char *p;
2293 int n;
2294 unsigned long alg_k;
2295 #ifndef OPENSSL_NO_RSA
2296 unsigned char *q;
2297 EVP_PKEY *pkey=NULL;
2298 #endif
2299 #ifndef OPENSSL_NO_KRB5
2300 KSSL_ERR kssl_err;
2301 #endif /* OPENSSL_NO_KRB5 */
2302 #ifndef OPENSSL_NO_ECDH
2303 EC_KEY *clnt_ecdh = NULL;
2304 const EC_POINT *srvr_ecpoint = NULL;
2305 EVP_PKEY *srvr_pub_pkey = NULL;
2306 unsigned char *encodedPoint = NULL;
2307 int encoded_pt_len = 0;
2308 BN_CTX * bn_ctx = NULL;
2309 #endif
2310
2311 if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2312 {
2313 p = ssl_handshake_start(s);
2314
2315 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2316
2317 /* Fool emacs indentation */
2318 if (0) {}
2319 #ifndef OPENSSL_NO_RSA
2320 else if (alg_k & SSL_kRSA)
2321 {
2322 RSA *rsa;
2323 unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2324
2325 if (s->session->sess_cert->peer_rsa_tmp != NULL)
2326 rsa=s->session->sess_cert->peer_rsa_tmp;
2327 else
2328 {
2329 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2330 if ((pkey == NULL) ||
2331 (pkey->type != EVP_PKEY_RSA) ||
2332 (pkey->pkey.rsa == NULL))
2333 {
2334 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2335 goto err;
2336 }
2337 rsa=pkey->pkey.rsa;
2338 EVP_PKEY_free(pkey);
2339 }
2340
2341 tmp_buf[0]=s->client_version>>8;
2342 tmp_buf[1]=s->client_version&0xff;
2343 if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2344 goto err;
2345
2346 s->session->master_key_length=sizeof tmp_buf;
2347
2348 q=p;
2349 /* Fix buf for TLS and beyond */
2350 if (s->version > SSL3_VERSION)
2351 p+=2;
2352 n=RSA_public_encrypt(sizeof tmp_buf,
2353 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2354 #ifdef PKCS1_CHECK
2355 if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2356 if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2357 #endif
2358 if (n <= 0)
2359 {
2360 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2361 goto err;
2362 }
2363
2364 /* Fix buf for TLS and beyond */
2365 if (s->version > SSL3_VERSION)
2366 {
2367 s2n(n,q);
2368 n+=2;
2369 }
2370
2371 s->session->master_key_length=
2372 s->method->ssl3_enc->generate_master_secret(s,
2373 s->session->master_key,
2374 tmp_buf,sizeof tmp_buf);
2375 OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2376 }
2377 #endif
2378 #ifndef OPENSSL_NO_KRB5
2379 else if (alg_k & SSL_kKRB5)
2380 {
2381 krb5_error_code krb5rc;
2382 KSSL_CTX *kssl_ctx = s->kssl_ctx;
2383 /* krb5_data krb5_ap_req; */
2384 krb5_data *enc_ticket;
2385 krb5_data authenticator, *authp = NULL;
2386 EVP_CIPHER_CTX ciph_ctx;
2387 const EVP_CIPHER *enc = NULL;
2388 unsigned char iv[EVP_MAX_IV_LENGTH];
2389 unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2390 unsigned char epms[SSL_MAX_MASTER_KEY_LENGTH
2391 + EVP_MAX_IV_LENGTH];
2392 int padl, outl = sizeof(epms);
2393
2394 EVP_CIPHER_CTX_init(&ciph_ctx);
2395
2396 #ifdef KSSL_DEBUG
2397 printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2398 alg_k, SSL_kKRB5);
2399 #endif /* KSSL_DEBUG */
2400
2401 authp = NULL;
2402 #ifdef KRB5SENDAUTH
2403 if (KRB5SENDAUTH) authp = &authenticator;
2404 #endif /* KRB5SENDAUTH */
2405
2406 krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2407 &kssl_err);
2408 enc = kssl_map_enc(kssl_ctx->enctype);
2409 if (enc == NULL)
2410 goto err;
2411 #ifdef KSSL_DEBUG
2412 {
2413 printf("kssl_cget_tkt rtn %d\n", krb5rc);
2414 if (krb5rc && kssl_err.text)
2415 printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2416 }
2417 #endif /* KSSL_DEBUG */
2418
2419 if (krb5rc)
2420 {
2421 ssl3_send_alert(s,SSL3_AL_FATAL,
2422 SSL_AD_HANDSHAKE_FAILURE);
2423 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2424 kssl_err.reason);
2425 goto err;
2426 }
2427
2428 /* 20010406 VRS - Earlier versions used KRB5 AP_REQ
2429 ** in place of RFC 2712 KerberosWrapper, as in:
2430 **
2431 ** Send ticket (copy to *p, set n = length)
2432 ** n = krb5_ap_req.length;
2433 ** memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2434 ** if (krb5_ap_req.data)
2435 ** kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2436 **
2437 ** Now using real RFC 2712 KerberosWrapper
2438 ** (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2439 ** Note: 2712 "opaque" types are here replaced
2440 ** with a 2-byte length followed by the value.
2441 ** Example:
2442 ** KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2443 ** Where "xx xx" = length bytes. Shown here with
2444 ** optional authenticator omitted.
2445 */
2446
2447 /* KerberosWrapper.Ticket */
2448 s2n(enc_ticket->length,p);
2449 memcpy(p, enc_ticket->data, enc_ticket->length);
2450 p+= enc_ticket->length;
2451 n = enc_ticket->length + 2;
2452
2453 /* KerberosWrapper.Authenticator */
2454 if (authp && authp->length)
2455 {
2456 s2n(authp->length,p);
2457 memcpy(p, authp->data, authp->length);
2458 p+= authp->length;
2459 n+= authp->length + 2;
2460
2461 free(authp->data);
2462 authp->data = NULL;
2463 authp->length = 0;
2464 }
2465 else
2466 {
2467 s2n(0,p);/* null authenticator length */
2468 n+=2;
2469 }
2470
2471 tmp_buf[0]=s->client_version>>8;
2472 tmp_buf[1]=s->client_version&0xff;
2473 if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2474 goto err;
2475
2476 /* 20010420 VRS. Tried it this way; failed.
2477 ** EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2478 ** EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2479 ** kssl_ctx->length);
2480 ** EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2481 */
2482
2483 memset(iv, 0, sizeof iv); /* per RFC 1510 */
2484 EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2485 kssl_ctx->key,iv);
2486 EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2487 sizeof tmp_buf);
2488 EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2489 outl += padl;
2490 if (outl > (int)sizeof epms)
2491 {
2492 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2493 goto err;
2494 }
2495 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2496
2497 /* KerberosWrapper.EncryptedPreMasterSecret */
2498 s2n(outl,p);
2499 memcpy(p, epms, outl);
2500 p+=outl;
2501 n+=outl + 2;
2502
2503 s->session->master_key_length=
2504 s->method->ssl3_enc->generate_master_secret(s,
2505 s->session->master_key,
2506 tmp_buf, sizeof tmp_buf);
2507
2508 OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2509 OPENSSL_cleanse(epms, outl);
2510 }
2511 #endif
2512 #ifndef OPENSSL_NO_DH
2513 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2514 {
2515 DH *dh_srvr,*dh_clnt;
2516 SESS_CERT *scert = s->session->sess_cert;
2517
2518 if (scert == NULL)
2519 {
2520 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2521 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2522 goto err;
2523 }
2524
2525 if (scert->peer_dh_tmp != NULL)
2526 dh_srvr=scert->peer_dh_tmp;
2527 else
2528 {
2529 /* we get them from the cert */
2530 int idx = scert->peer_cert_type;
2531 EVP_PKEY *spkey = NULL;
2532 dh_srvr = NULL;
2533 if (idx >= 0)
2534 spkey = X509_get_pubkey(
2535 scert->peer_pkeys[idx].x509);
2536 if (spkey)
2537 {
2538 dh_srvr = EVP_PKEY_get1_DH(spkey);
2539 EVP_PKEY_free(spkey);
2540 }
2541 if (dh_srvr == NULL)
2542 {
2543 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2544 ERR_R_INTERNAL_ERROR);
2545 goto err;
2546 }
2547 }
2548 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2549 {
2550 /* Use client certificate key */
2551 EVP_PKEY *clkey = s->cert->key->privatekey;
2552 dh_clnt = NULL;
2553 if (clkey)
2554 dh_clnt = EVP_PKEY_get1_DH(clkey);
2555 if (dh_clnt == NULL)
2556 {
2557 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2558 ERR_R_INTERNAL_ERROR);
2559 goto err;
2560 }
2561 }
2562 else
2563 {
2564 /* generate a new random key */
2565 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2566 {
2567 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2568 goto err;
2569 }
2570 if (!DH_generate_key(dh_clnt))
2571 {
2572 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2573 DH_free(dh_clnt);
2574 goto err;
2575 }
2576 }
2577
2578 /* use the 'p' output buffer for the DH key, but
2579 * make sure to clear it out afterwards */
2580
2581 n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2582 if (scert->peer_dh_tmp == NULL)
2583 DH_free(dh_srvr);
2584
2585 if (n <= 0)
2586 {
2587 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2588 DH_free(dh_clnt);
2589 goto err;
2590 }
2591
2592 /* generate master key from the result */
2593 s->session->master_key_length=
2594 s->method->ssl3_enc->generate_master_secret(s,
2595 s->session->master_key,p,n);
2596 /* clean up */
2597 memset(p,0,n);
2598
2599 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2600 n = 0;
2601 else
2602 {
2603 /* send off the data */
2604 n=BN_num_bytes(dh_clnt->pub_key);
2605 s2n(n,p);
2606 BN_bn2bin(dh_clnt->pub_key,p);
2607 n+=2;
2608 }
2609
2610 DH_free(dh_clnt);
2611
2612 /* perhaps clean things up a bit EAY EAY EAY EAY*/
2613 }
2614 #endif
2615
2616 #ifndef OPENSSL_NO_ECDH
2617 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2618 {
2619 const EC_GROUP *srvr_group = NULL;
2620 EC_KEY *tkey;
2621 int ecdh_clnt_cert = 0;
2622 int field_size = 0;
2623
2624 /* Did we send out the client's
2625 * ECDH share for use in premaster
2626 * computation as part of client certificate?
2627 * If so, set ecdh_clnt_cert to 1.
2628 */
2629 if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL))
2630 {
2631 /* XXX: For now, we do not support client
2632 * authentication using ECDH certificates.
2633 * To add such support, one needs to add
2634 * code that checks for appropriate
2635 * conditions and sets ecdh_clnt_cert to 1.
2636 * For example, the cert have an ECC
2637 * key on the same curve as the server's
2638 * and the key should be authorized for
2639 * key agreement.
2640 *
2641 * One also needs to add code in ssl3_connect
2642 * to skip sending the certificate verify
2643 * message.
2644 *
2645 * if ((s->cert->key->privatekey != NULL) &&
2646 * (s->cert->key->privatekey->type ==
2647 * EVP_PKEY_EC) && ...)
2648 * ecdh_clnt_cert = 1;
2649 */
2650 }
2651
2652 if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2653 {
2654 tkey = s->session->sess_cert->peer_ecdh_tmp;
2655 }
2656 else
2657 {
2658 /* Get the Server Public Key from Cert */
2659 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2660 sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2661 if ((srvr_pub_pkey == NULL) ||
2662 (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2663 (srvr_pub_pkey->pkey.ec == NULL))
2664 {
2665 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2666 ERR_R_INTERNAL_ERROR);
2667 goto err;
2668 }
2669
2670 tkey = srvr_pub_pkey->pkey.ec;
2671 }
2672
2673 srvr_group = EC_KEY_get0_group(tkey);
2674 srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2675
2676 if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2677 {
2678 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2679 ERR_R_INTERNAL_ERROR);
2680 goto err;
2681 }
2682
2683 if ((clnt_ecdh=EC_KEY_new()) == NULL)
2684 {
2685 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2686 goto err;
2687 }
2688
2689 if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2690 {
2691 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2692 goto err;
2693 }
2694 if (ecdh_clnt_cert)
2695 {
2696 /* Reuse key info from our certificate
2697 * We only need our private key to perform
2698 * the ECDH computation.
2699 */
2700 const BIGNUM *priv_key;
2701 tkey = s->cert->key->privatekey->pkey.ec;
2702 priv_key = EC_KEY_get0_private_key(tkey);
2703 if (priv_key == NULL)
2704 {
2705 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2706 goto err;
2707 }
2708 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2709 {
2710 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2711 goto err;
2712 }
2713 }
2714 else
2715 {
2716 /* Generate a new ECDH key pair */
2717 if (!(EC_KEY_generate_key(clnt_ecdh)))
2718 {
2719 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2720 goto err;
2721 }
2722 }
2723
2724 /* use the 'p' output buffer for the ECDH key, but
2725 * make sure to clear it out afterwards
2726 */
2727
2728 field_size = EC_GROUP_get_degree(srvr_group);
2729 if (field_size <= 0)
2730 {
2731 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2732 ERR_R_ECDH_LIB);
2733 goto err;
2734 }
2735 n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2736 if (n <= 0)
2737 {
2738 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2739 ERR_R_ECDH_LIB);
2740 goto err;
2741 }
2742
2743 /* generate master key from the result */
2744 s->session->master_key_length = s->method->ssl3_enc \
2745 -> generate_master_secret(s,
2746 s->session->master_key,
2747 p, n);
2748
2749 memset(p, 0, n); /* clean up */
2750
2751 if (ecdh_clnt_cert)
2752 {
2753 /* Send empty client key exch message */
2754 n = 0;
2755 }
2756 else
2757 {
2758 /* First check the size of encoding and
2759 * allocate memory accordingly.
2760 */
2761 encoded_pt_len =
2762 EC_POINT_point2oct(srvr_group,
2763 EC_KEY_get0_public_key(clnt_ecdh),
2764 POINT_CONVERSION_UNCOMPRESSED,
2765 NULL, 0, NULL);
2766
2767 encodedPoint = (unsigned char *)
2768 OPENSSL_malloc(encoded_pt_len *
2769 sizeof(unsigned char));
2770 bn_ctx = BN_CTX_new();
2771 if ((encodedPoint == NULL) ||
2772 (bn_ctx == NULL))
2773 {
2774 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2775 goto err;
2776 }
2777
2778 /* Encode the public key */
2779 n = EC_POINT_point2oct(srvr_group,
2780 EC_KEY_get0_public_key(clnt_ecdh),
2781 POINT_CONVERSION_UNCOMPRESSED,
2782 encodedPoint, encoded_pt_len, bn_ctx);
2783
2784 *p = n; /* length of encoded point */
2785 /* Encoded point will be copied here */
2786 p += 1;
2787 /* copy the point */
2788 memcpy((unsigned char *)p, encodedPoint, n);
2789 /* increment n to account for length field */
2790 n += 1;
2791 }
2792
2793 /* Free allocated memory */
2794 BN_CTX_free(bn_ctx);
2795 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2796 if (clnt_ecdh != NULL)
2797 EC_KEY_free(clnt_ecdh);
2798 EVP_PKEY_free(srvr_pub_pkey);
2799 }
2800 #endif /* !OPENSSL_NO_ECDH */
2801 else if (alg_k & SSL_kGOST)
2802 {
2803 /* GOST key exchange message creation */
2804 EVP_PKEY_CTX *pkey_ctx;
2805 X509 *peer_cert;
2806 size_t msglen;
2807 unsigned int md_len;
2808 int keytype;
2809 unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2810 EVP_MD_CTX *ukm_hash;
2811 EVP_PKEY *pub_key;
2812
2813 /* Get server sertificate PKEY and create ctx from it */
2814 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2815 if (!peer_cert)
2816 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2817 if (!peer_cert) {
2818 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2819 goto err;
2820 }
2821
2822 pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2823 /* If we have send a certificate, and certificate key
2824
2825 * parameters match those of server certificate, use
2826 * certificate key for key exchange
2827 */
2828
2829 /* Otherwise, generate ephemeral key pair */
2830
2831 EVP_PKEY_encrypt_init(pkey_ctx);
2832 /* Generate session key */
2833 RAND_bytes(premaster_secret,32);
2834 /* If we have client certificate, use its secret as peer key */
2835 if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2836 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2837 /* If there was an error - just ignore it. Ephemeral key
2838 * would be used
2839 */
2840 ERR_clear_error();
2841 }
2842 }
2843 /* Compute shared IV and store it in algorithm-specific
2844 * context data */
2845 ukm_hash = EVP_MD_CTX_create();
2846 EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2847 EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2848 EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2849 EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2850 EVP_MD_CTX_destroy(ukm_hash);
2851 if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2852 8,shared_ukm)<0) {
2853 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2854 SSL_R_LIBRARY_BUG);
2855 goto err;
2856 }
2857 /* Make GOST keytransport blob message */
2858 /*Encapsulate it into sequence */
2859 *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2860 msglen=255;
2861 if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2862 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2863 SSL_R_LIBRARY_BUG);
2864 goto err;
2865 }
2866 if (msglen >= 0x80)
2867 {
2868 *(p++)=0x81;
2869 *(p++)= msglen & 0xff;
2870 n=msglen+3;
2871 }
2872 else
2873 {
2874 *(p++)= msglen & 0xff;
2875 n=msglen+2;
2876 }
2877 memcpy(p, tmp, msglen);
2878 /* Check if pubkey from client certificate was used */
2879 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2880 {
2881 /* Set flag "skip certificate verify" */
2882 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2883 }
2884 EVP_PKEY_CTX_free(pkey_ctx);
2885 s->session->master_key_length=
2886 s->method->ssl3_enc->generate_master_secret(s,
2887 s->session->master_key,premaster_secret,32);
2888 EVP_PKEY_free(pub_key);
2889
2890 }
2891 #ifndef OPENSSL_NO_SRP
2892 else if (alg_k & SSL_kSRP)
2893 {
2894 if (s->srp_ctx.A != NULL)
2895 {
2896 /* send off the data */
2897 n=BN_num_bytes(s->srp_ctx.A);
2898 s2n(n,p);
2899 BN_bn2bin(s->srp_ctx.A,p);
2900 n+=2;
2901 }
2902 else
2903 {
2904 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2905 goto err;
2906 }
2907 if (s->session->srp_username != NULL)
2908 OPENSSL_free(s->session->srp_username);
2909 s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2910 if (s->session->srp_username == NULL)
2911 {
2912 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2913 ERR_R_MALLOC_FAILURE);
2914 goto err;
2915 }
2916
2917 if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
2918 {
2919 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2920 goto err;
2921 }
2922 }
2923 #endif
2924 #ifndef OPENSSL_NO_PSK
2925 else if (alg_k & SSL_kPSK)
2926 {
2927 char identity[PSK_MAX_IDENTITY_LEN];
2928 unsigned char *t = NULL;
2929 unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2930 unsigned int pre_ms_len = 0, psk_len = 0;
2931 int psk_err = 1;
2932
2933 n = 0;
2934 if (s->psk_client_callback == NULL)
2935 {
2936 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2937 SSL_R_PSK_NO_CLIENT_CB);
2938 goto err;
2939 }
2940
2941 psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2942 identity, PSK_MAX_IDENTITY_LEN,
2943 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2944 if (psk_len > PSK_MAX_PSK_LEN)
2945 {
2946 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2947 ERR_R_INTERNAL_ERROR);
2948 goto psk_err;
2949 }
2950 else if (psk_len == 0)
2951 {
2952 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2953 SSL_R_PSK_IDENTITY_NOT_FOUND);
2954 goto psk_err;
2955 }
2956
2957 /* create PSK pre_master_secret */
2958 pre_ms_len = 2+psk_len+2+psk_len;
2959 t = psk_or_pre_ms;
2960 memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2961 s2n(psk_len, t);
2962 memset(t, 0, psk_len);
2963 t+=psk_len;
2964 s2n(psk_len, t);
2965
2966 if (s->session->psk_identity_hint != NULL)
2967 OPENSSL_free(s->session->psk_identity_hint);
2968 s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2969 if (s->ctx->psk_identity_hint != NULL &&
2970 s->session->psk_identity_hint == NULL)
2971 {
2972 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2973 ERR_R_MALLOC_FAILURE);
2974 goto psk_err;
2975 }
2976
2977 if (s->session->psk_identity != NULL)
2978 OPENSSL_free(s->session->psk_identity);
2979 s->session->psk_identity = BUF_strdup(identity);
2980 if (s->session->psk_identity == NULL)
2981 {
2982 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2983 ERR_R_MALLOC_FAILURE);
2984 goto psk_err;
2985 }
2986
2987 s->session->master_key_length =
2988 s->method->ssl3_enc->generate_master_secret(s,
2989 s->session->master_key,
2990 psk_or_pre_ms, pre_ms_len);
2991 n = strlen(identity);
2992 s2n(n, p);
2993 memcpy(p, identity, n);
2994 n+=2;
2995 psk_err = 0;
2996 psk_err:
2997 OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
2998 OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2999 if (psk_err != 0)
3000 {
3001 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3002 goto err;
3003 }
3004 }
3005 #endif
3006 else
3007 {
3008 ssl3_send_alert(s, SSL3_AL_FATAL,
3009 SSL_AD_HANDSHAKE_FAILURE);
3010 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3011 ERR_R_INTERNAL_ERROR);
3012 goto err;
3013 }
3014
3015 ssl_set_handshake_header(s, SSL3_MT_CLIENT_KEY_EXCHANGE, n);
3016 s->state=SSL3_ST_CW_KEY_EXCH_B;
3017 }
3018
3019 /* SSL3_ST_CW_KEY_EXCH_B */
3020 return ssl_do_write(s);
3021 err:
3022 #ifndef OPENSSL_NO_ECDH
3023 BN_CTX_free(bn_ctx);
3024 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
3025 if (clnt_ecdh != NULL)
3026 EC_KEY_free(clnt_ecdh);
3027 EVP_PKEY_free(srvr_pub_pkey);
3028 #endif
3029 return(-1);
3030 }
3031
3032 int ssl3_send_client_verify(SSL *s)
3033 {
3034 unsigned char *p;
3035 unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
3036 EVP_PKEY *pkey;
3037 EVP_PKEY_CTX *pctx=NULL;
3038 EVP_MD_CTX mctx;
3039 unsigned u=0;
3040 unsigned long n;
3041 int j;
3042
3043 EVP_MD_CTX_init(&mctx);
3044
3045 if (s->state == SSL3_ST_CW_CERT_VRFY_A)
3046 {
3047 p= ssl_handshake_start(s);
3048 pkey=s->cert->key->privatekey;
3049 /* Create context from key and test if sha1 is allowed as digest */
3050 pctx = EVP_PKEY_CTX_new(pkey,NULL);
3051 EVP_PKEY_sign_init(pctx);
3052 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
3053 {
3054 if (!SSL_USE_SIGALGS(s))
3055 s->method->ssl3_enc->cert_verify_mac(s,
3056 NID_sha1,
3057 &(data[MD5_DIGEST_LENGTH]));
3058 }
3059 else
3060 {
3061 ERR_clear_error();
3062 }
3063 /* For TLS v1.2 send signature algorithm and signature
3064 * using agreed digest and cached handshake records.
3065 */
3066 if (SSL_USE_SIGALGS(s))
3067 {
3068 long hdatalen = 0;
3069 void *hdata;
3070 const EVP_MD *md = s->cert->key->digest;
3071 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
3072 &hdata);
3073 if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3074 {
3075 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3076 ERR_R_INTERNAL_ERROR);
3077 goto err;
3078 }
3079 p += 2;
3080 #ifdef SSL_DEBUG
3081 fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3082 EVP_MD_name(md));
3083 #endif
3084 if (!EVP_SignInit_ex(&mctx, md, NULL)
3085 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3086 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3087 {
3088 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3089 ERR_R_EVP_LIB);
3090 goto err;
3091 }
3092 s2n(u,p);
3093 n = u + 4;
3094 if (!ssl3_digest_cached_records(s))
3095 goto err;
3096 }
3097 else
3098 #ifndef OPENSSL_NO_RSA
3099 if (pkey->type == EVP_PKEY_RSA)
3100 {
3101 s->method->ssl3_enc->cert_verify_mac(s,
3102 NID_md5,
3103 &(data[0]));
3104 if (RSA_sign(NID_md5_sha1, data,
3105 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3106 &(p[2]), &u, pkey->pkey.rsa) <= 0 )
3107 {
3108 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3109 goto err;
3110 }
3111 s2n(u,p);
3112 n=u+2;
3113 }
3114 else
3115 #endif
3116 #ifndef OPENSSL_NO_DSA
3117 if (pkey->type == EVP_PKEY_DSA)
3118 {
3119 if (!DSA_sign(pkey->save_type,
3120 &(data[MD5_DIGEST_LENGTH]),
3121 SHA_DIGEST_LENGTH,&(p[2]),
3122 (unsigned int *)&j,pkey->pkey.dsa))
3123 {
3124 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3125 goto err;
3126 }
3127 s2n(j,p);
3128 n=j+2;
3129 }
3130 else
3131 #endif
3132 #ifndef OPENSSL_NO_ECDSA
3133 if (pkey->type == EVP_PKEY_EC)
3134 {
3135 if (!ECDSA_sign(pkey->save_type,
3136 &(data[MD5_DIGEST_LENGTH]),
3137 SHA_DIGEST_LENGTH,&(p[2]),
3138 (unsigned int *)&j,pkey->pkey.ec))
3139 {
3140 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3141 ERR_R_ECDSA_LIB);
3142 goto err;
3143 }
3144 s2n(j,p);
3145 n=j+2;
3146 }
3147 else
3148 #endif
3149 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3150 {
3151 unsigned char signbuf[64];
3152 int i;
3153 size_t sigsize=64;
3154 s->method->ssl3_enc->cert_verify_mac(s,
3155 NID_id_GostR3411_94,
3156 data);
3157 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3158 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3159 ERR_R_INTERNAL_ERROR);
3160 goto err;
3161 }
3162 for (i=63,j=0; i>=0; j++, i--) {
3163 p[2+j]=signbuf[i];
3164 }
3165 s2n(j,p);
3166 n=j+2;
3167 }
3168 else
3169 {
3170 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3171 goto err;
3172 }
3173 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_VERIFY, n);
3174 s->state=SSL3_ST_CW_CERT_VRFY_B;
3175 }
3176 EVP_MD_CTX_cleanup(&mctx);
3177 EVP_PKEY_CTX_free(pctx);
3178 return ssl_do_write(s);
3179 err:
3180 EVP_MD_CTX_cleanup(&mctx);
3181 EVP_PKEY_CTX_free(pctx);
3182 return(-1);
3183 }
3184
3185 /* Check a certificate can be used for client authentication. Currently
3186 * check cert exists, if we have a suitable digest for TLS 1.2 if
3187 * static DH client certificates can be used and optionally checks
3188 * suitability for Suite B.
3189 */
3190 static int ssl3_check_client_certificate(SSL *s)
3191 {
3192 unsigned long alg_k;
3193 if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
3194 return 0;
3195 /* If no suitable signature algorithm can't use certificate */
3196 if (SSL_USE_SIGALGS(s) && !s->cert->key->digest)
3197 return 0;
3198 /* If strict mode check suitability of chain before using it.
3199 * This also adjusts suite B digest if necessary.
3200 */
3201 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3202 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3203 return 0;
3204 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3205 /* See if we can use client certificate for fixed DH */
3206 if (alg_k & (SSL_kDHr|SSL_kDHd))
3207 {
3208 SESS_CERT *scert = s->session->sess_cert;
3209 int i = scert->peer_cert_type;
3210 EVP_PKEY *clkey = NULL, *spkey = NULL;
3211 clkey = s->cert->key->privatekey;
3212 /* If client key not DH assume it can be used */
3213 if (EVP_PKEY_id(clkey) != EVP_PKEY_DH)
3214 return 1;
3215 if (i >= 0)
3216 spkey = X509_get_pubkey(scert->peer_pkeys[i].x509);
3217 if (spkey)
3218 {
3219 /* Compare server and client parameters */
3220 i = EVP_PKEY_cmp_parameters(clkey, spkey);
3221 EVP_PKEY_free(spkey);
3222 if (i != 1)
3223 return 0;
3224 }
3225 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3226 }
3227 return 1;
3228 }
3229
3230 int ssl3_send_client_certificate(SSL *s)
3231 {
3232 X509 *x509=NULL;
3233 EVP_PKEY *pkey=NULL;
3234 int i;
3235
3236 if (s->state == SSL3_ST_CW_CERT_A)
3237 {
3238 /* Let cert callback update client certificates if required */
3239 if (s->cert->cert_cb
3240 && s->cert->cert_cb(s, s->cert->cert_cb_arg) <= 0)
3241 {
3242 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3243 return 0;
3244 }
3245 if (ssl3_check_client_certificate(s))
3246 s->state=SSL3_ST_CW_CERT_C;
3247 else
3248 s->state=SSL3_ST_CW_CERT_B;
3249 }
3250
3251 /* We need to get a client cert */
3252 if (s->state == SSL3_ST_CW_CERT_B)
3253 {
3254 /* If we get an error, we need to
3255 * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3256 * We then get retied later */
3257 i=0;
3258 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3259 if (i < 0)
3260 {
3261 s->rwstate=SSL_X509_LOOKUP;
3262 return(-1);
3263 }
3264 s->rwstate=SSL_NOTHING;
3265 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3266 {
3267 s->state=SSL3_ST_CW_CERT_B;
3268 if ( !SSL_use_certificate(s,x509) ||
3269 !SSL_use_PrivateKey(s,pkey))
3270 i=0;
3271 }
3272 else if (i == 1)
3273 {
3274 i=0;
3275 SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3276 }
3277
3278 if (x509 != NULL) X509_free(x509);
3279 if (pkey != NULL) EVP_PKEY_free(pkey);
3280 if (i && !ssl3_check_client_certificate(s))
3281 i = 0;
3282 if (i == 0)
3283 {
3284 if (s->version == SSL3_VERSION)
3285 {
3286 s->s3->tmp.cert_req=0;
3287 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3288 return(1);
3289 }
3290 else
3291 {
3292 s->s3->tmp.cert_req=2;
3293 }
3294 }
3295
3296 /* Ok, we have a cert */
3297 s->state=SSL3_ST_CW_CERT_C;
3298 }
3299
3300 if (s->state == SSL3_ST_CW_CERT_C)
3301 {
3302 s->state=SSL3_ST_CW_CERT_D;
3303 ssl3_output_cert_chain(s,
3304 (s->s3->tmp.cert_req == 2)?NULL:s->cert->key);
3305 }
3306 /* SSL3_ST_CW_CERT_D */
3307 return ssl_do_write(s);
3308 }
3309
3310 #define has_bits(i,m) (((i)&(m)) == (m))
3311
3312 int ssl3_check_cert_and_algorithm(SSL *s)
3313 {
3314 int i,idx;
3315 long alg_k,alg_a;
3316 EVP_PKEY *pkey=NULL;
3317 SESS_CERT *sc;
3318 #ifndef OPENSSL_NO_RSA
3319 RSA *rsa;
3320 #endif
3321 #ifndef OPENSSL_NO_DH
3322 DH *dh;
3323 #endif
3324
3325 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3326 alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3327
3328 /* we don't have a certificate */
3329 if ((alg_a & (SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3330 return(1);
3331
3332 sc=s->session->sess_cert;
3333 if (sc == NULL)
3334 {
3335 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3336 goto err;
3337 }
3338
3339 #ifndef OPENSSL_NO_RSA
3340 rsa=s->session->sess_cert->peer_rsa_tmp;
3341 #endif
3342 #ifndef OPENSSL_NO_DH
3343 dh=s->session->sess_cert->peer_dh_tmp;
3344 #endif
3345
3346 /* This is the passed certificate */
3347
3348 idx=sc->peer_cert_type;
3349 #ifndef OPENSSL_NO_ECDH
3350 if (idx == SSL_PKEY_ECC)
3351 {
3352 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3353 s) == 0)
3354 { /* check failed */
3355 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3356 goto f_err;
3357 }
3358 else
3359 {
3360 return 1;
3361 }
3362 }
3363 else if (alg_a & SSL_aECDSA)
3364 {
3365 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDSA_SIGNING_CERT);
3366 goto f_err;
3367 }
3368 else if (alg_k & (SSL_kECDHr|SSL_kECDHe))
3369 {
3370 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDH_CERT);
3371 goto f_err;
3372 }
3373 #endif
3374 pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3375 i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3376 EVP_PKEY_free(pkey);
3377
3378
3379 /* Check that we have a certificate if we require one */
3380 if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3381 {
3382 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3383 goto f_err;
3384 }
3385 #ifndef OPENSSL_NO_DSA
3386 else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3387 {
3388 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3389 goto f_err;
3390 }
3391 #endif
3392 #ifndef OPENSSL_NO_RSA
3393 if ((alg_k & SSL_kRSA) &&
3394 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3395 {
3396 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3397 goto f_err;
3398 }
3399 #endif
3400 #ifndef OPENSSL_NO_DH
3401 if ((alg_k & SSL_kEDH) &&
3402 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3403 {
3404 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3405 goto f_err;
3406 }
3407 else if ((alg_k & SSL_kDHr) && (TLS1_get_version(s) < TLS1_2_VERSION) &&
3408 !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3409 {
3410 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3411 goto f_err;
3412 }
3413 #ifndef OPENSSL_NO_DSA
3414 else if ((alg_k & SSL_kDHd) && (TLS1_get_version(s) < TLS1_2_VERSION) &&
3415 !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3416 {
3417 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3418 goto f_err;
3419 }
3420 #endif
3421 #endif
3422
3423 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3424 {
3425 #ifndef OPENSSL_NO_RSA
3426 if (alg_k & SSL_kRSA)
3427 {
3428 if (rsa == NULL
3429 || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3430 {
3431 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3432 goto f_err;
3433 }
3434 }
3435 else
3436 #endif
3437 #ifndef OPENSSL_NO_DH
3438 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
3439 {
3440 if (dh == NULL
3441 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3442 {
3443 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3444 goto f_err;
3445 }
3446 }
3447 else
3448 #endif
3449 {
3450 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3451 goto f_err;
3452 }
3453 }
3454 return(1);
3455 f_err:
3456 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3457 err:
3458 return(0);
3459 }
3460
3461 /* Check to see if handshake is full or resumed. Usually this is just a
3462 * case of checking to see if a cache hit has occurred. In the case of
3463 * session tickets we have to check the next message to be sure.
3464 */
3465
3466 #ifndef OPENSSL_NO_TLSEXT
3467 # ifndef OPENSSL_NO_NEXTPROTONEG
3468 int ssl3_send_next_proto(SSL *s)
3469 {
3470 unsigned int len, padding_len;
3471 unsigned char *d;
3472
3473 if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3474 {
3475 len = s->next_proto_negotiated_len;
3476 padding_len = 32 - ((len + 2) % 32);
3477 d = (unsigned char *)s->init_buf->data;
3478 d[4] = len;
3479 memcpy(d + 5, s->next_proto_negotiated, len);
3480 d[5 + len] = padding_len;
3481 memset(d + 6 + len, 0, padding_len);
3482 *(d++)=SSL3_MT_NEXT_PROTO;
3483 l2n3(2 + len + padding_len, d);
3484 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3485 s->init_num = 4 + 2 + len + padding_len;
3486 s->init_off = 0;
3487 }
3488
3489 return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3490 }
3491 # endif
3492
3493 int ssl3_check_finished(SSL *s)
3494 {
3495 int ok;
3496 long n;
3497 /* If we have no ticket it cannot be a resumed session. */
3498 if (!s->session->tlsext_tick)
3499 return 1;
3500 /* this function is called when we really expect a Certificate
3501 * message, so permit appropriate message length */
3502 n=s->method->ssl_get_message(s,
3503 SSL3_ST_CR_CERT_A,
3504 SSL3_ST_CR_CERT_B,
3505 -1,
3506 s->max_cert_list,
3507 &ok);
3508 if (!ok) return((int)n);
3509 s->s3->tmp.reuse_message = 1;
3510 if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3511 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3512 return 2;
3513
3514 return 1;
3515 }
3516 #endif
3517
3518 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3519 {
3520 int i = 0;
3521 #ifndef OPENSSL_NO_ENGINE
3522 if (s->ctx->client_cert_engine)
3523 {
3524 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3525 SSL_get_client_CA_list(s),
3526 px509, ppkey, NULL, NULL, NULL);
3527 if (i != 0)
3528 return i;
3529 }
3530 #endif
3531 if (s->ctx->client_cert_cb)
3532 i = s->ctx->client_cert_cb(s,px509,ppkey);
3533 return i;
3534 }
3535
3536 #ifndef OPENSSL_NO_TLSEXT
3537 int tls1_get_server_supplemental_data(SSL *s)
3538 {
3539 int al;
3540 int ok;
3541 unsigned long supp_data_len, authz_data_len;
3542 long n;
3543 unsigned short supp_data_type, authz_data_type, proof_len;
3544 const unsigned char *p;
3545 unsigned char *new_proof;
3546
3547 n=s->method->ssl_get_message(s,
3548 SSL3_ST_CR_SUPPLEMENTAL_DATA_A,
3549 SSL3_ST_CR_SUPPLEMENTAL_DATA_B,
3550 SSL3_MT_SUPPLEMENTAL_DATA,
3551 /* use default limit */
3552 TLSEXT_MAXLEN_supplemental_data,
3553 &ok);
3554
3555 if (!ok) return((int)n);
3556
3557 p = (unsigned char *)s->init_msg;
3558
3559 /* The message cannot be empty */
3560 if (n < 3)
3561 {
3562 al = SSL_AD_DECODE_ERROR;
3563 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3564 goto f_err;
3565 }
3566 /* Length of supplemental data */
3567 n2l3(p,supp_data_len);
3568 n -= 3;
3569 /* We must have at least one supplemental data entry
3570 * with type (1 byte) and length (2 bytes). */
3571 if (supp_data_len != (unsigned long) n || n < 4)
3572 {
3573 al = SSL_AD_DECODE_ERROR;
3574 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3575 goto f_err;
3576 }
3577 /* Supplemental data type: must be authz_data */
3578 n2s(p,supp_data_type);
3579 n -= 2;
3580 if (supp_data_type != TLSEXT_SUPPLEMENTALDATATYPE_authz_data)
3581 {
3582 al = SSL_AD_UNEXPECTED_MESSAGE;
3583 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_UNKNOWN_SUPPLEMENTAL_DATA_TYPE);
3584 goto f_err;
3585 }
3586 /* Authz data length */
3587 n2s(p, authz_data_len);
3588 n -= 2;
3589 if (authz_data_len != (unsigned long) n || n < 1)
3590 {
3591 al = SSL_AD_DECODE_ERROR;
3592 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3593 goto f_err;
3594 }
3595 /* Authz data type: must be audit_proof */
3596 authz_data_type = *(p++);
3597 n -= 1;
3598 if (authz_data_type != TLSEXT_AUTHZDATAFORMAT_audit_proof)
3599 {
3600 al=SSL_AD_UNEXPECTED_MESSAGE;
3601 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_UNKNOWN_AUTHZ_DATA_TYPE);
3602 goto f_err;
3603 }
3604 /* We have a proof: read its length */
3605 if (n < 2)
3606 {
3607 al = SSL_AD_DECODE_ERROR;
3608 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3609 goto f_err;
3610 }
3611 n2s(p, proof_len);
3612 n -= 2;
3613 if (proof_len != (unsigned long) n)
3614 {
3615 al = SSL_AD_DECODE_ERROR;
3616 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3617 goto f_err;
3618 }
3619 /* Store the proof */
3620 new_proof = OPENSSL_realloc(s->session->audit_proof,
3621 proof_len);
3622 if (new_proof == NULL)
3623 {
3624 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,ERR_R_MALLOC_FAILURE);
3625 return 0;
3626 }
3627 s->session->audit_proof_length = proof_len;
3628 s->session->audit_proof = new_proof;
3629 memcpy(s->session->audit_proof, p, proof_len);
3630
3631 /* Got the proof, but can't verify it yet. */
3632 return 1;
3633 f_err:
3634 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3635 return -1;
3636 }
3637 #endif