]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/s3_clnt.c
remove leftover from editing ...
[thirdparty/openssl.git] / ssl / s3_clnt.c
CommitLineData
d02b48c6 1/* ssl/s3_clnt.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
8c74b5e5 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
8c74b5e5
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
ea262260
BM
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
ddac1974
NL
124/* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
126 *
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
130 *
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
134 *
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
138 *
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
143 *
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
149 */
d02b48c6
RE
150
151#include <stdio.h>
7b63c0fa
LJ
152#include "ssl_locl.h"
153#include "kssl_lcl.h"
ec577822
BM
154#include <openssl/buffer.h>
155#include <openssl/rand.h>
156#include <openssl/objects.h>
157#include <openssl/evp.h>
dbad1690 158#include <openssl/md5.h>
3eeaab4b 159#ifndef OPENSSL_NO_DH
60a938c6 160#include <openssl/dh.h>
3eeaab4b 161#endif
d095b68d 162#include <openssl/bn.h>
f9b3bff6 163
4ebb342f 164static const SSL_METHOD *ssl3_get_client_method(int ver);
ccd86b68 165static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
ea262260 166
4ebb342f 167static const SSL_METHOD *ssl3_get_client_method(int ver)
d02b48c6 168 {
58964a49 169 if (ver == SSL3_VERSION)
d02b48c6
RE
170 return(SSLv3_client_method());
171 else
172 return(NULL);
173 }
174
f3b656b2
DSH
175IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
176 ssl_undefined_function,
177 ssl3_connect,
178 ssl3_get_client_method)
d02b48c6 179
6b691a5c 180int ssl3_connect(SSL *s)
d02b48c6 181 {
8d6ad9e3 182 BUF_MEM *buf=NULL;
52b8dad8 183 unsigned long Time=(unsigned long)time(NULL);
d02b48c6 184 long num1;
45d87a1f 185 void (*cb)(const SSL *ssl,int type,int val)=NULL;
d02b48c6 186 int ret= -1;
d02b48c6
RE
187 int new_state,state,skip=0;;
188
eb952088 189 RAND_add(&Time,sizeof(Time),0);
d02b48c6 190 ERR_clear_error();
58964a49 191 clear_sys_error();
d02b48c6
RE
192
193 if (s->info_callback != NULL)
194 cb=s->info_callback;
195 else if (s->ctx->info_callback != NULL)
196 cb=s->ctx->info_callback;
197
d02b48c6 198 s->in_handshake++;
979689aa 199 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
d02b48c6
RE
200
201 for (;;)
202 {
203 state=s->state;
204
205 switch(s->state)
206 {
207 case SSL_ST_RENEGOTIATE:
208 s->new_session=1;
209 s->state=SSL_ST_CONNECT;
413c4f45 210 s->ctx->stats.sess_connect_renegotiate++;
d02b48c6
RE
211 /* break */
212 case SSL_ST_BEFORE:
213 case SSL_ST_CONNECT:
214 case SSL_ST_BEFORE|SSL_ST_CONNECT:
215 case SSL_ST_OK|SSL_ST_CONNECT:
216
413c4f45 217 s->server=0;
d02b48c6
RE
218 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
219
58964a49 220 if ((s->version & 0xff00 ) != 0x0300)
bbb8de09 221 {
5277d7cb 222 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
bbb8de09
BM
223 ret = -1;
224 goto end;
225 }
226
58964a49 227 /* s->version=SSL3_VERSION; */
d02b48c6
RE
228 s->type=SSL_ST_CONNECT;
229
230 if (s->init_buf == NULL)
231 {
232 if ((buf=BUF_MEM_new()) == NULL)
233 {
234 ret= -1;
235 goto end;
236 }
237 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
238 {
239 ret= -1;
240 goto end;
241 }
242 s->init_buf=buf;
8d6ad9e3 243 buf=NULL;
d02b48c6
RE
244 }
245
246 if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
247
248 /* setup buffing BIO */
58964a49 249 if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
d02b48c6
RE
250
251 /* don't push the buffering BIO quite yet */
252
253 ssl3_init_finished_mac(s);
254
255 s->state=SSL3_ST_CW_CLNT_HELLO_A;
413c4f45 256 s->ctx->stats.sess_connect++;
d02b48c6
RE
257 s->init_num=0;
258 break;
259
260 case SSL3_ST_CW_CLNT_HELLO_A:
261 case SSL3_ST_CW_CLNT_HELLO_B:
262
263 s->shutdown=0;
264 ret=ssl3_client_hello(s);
265 if (ret <= 0) goto end;
266 s->state=SSL3_ST_CR_SRVR_HELLO_A;
267 s->init_num=0;
268
269 /* turn on buffering for the next lot of output */
58964a49
RE
270 if (s->bbio != s->wbio)
271 s->wbio=BIO_push(s->bbio,s->wbio);
d02b48c6
RE
272
273 break;
274
275 case SSL3_ST_CR_SRVR_HELLO_A:
276 case SSL3_ST_CR_SRVR_HELLO_B:
277 ret=ssl3_get_server_hello(s);
278 if (ret <= 0) goto end;
241520e6 279
d02b48c6
RE
280 if (s->hit)
281 s->state=SSL3_ST_CR_FINISHED_A;
282 else
283 s->state=SSL3_ST_CR_CERT_A;
284 s->init_num=0;
285 break;
286
287 case SSL3_ST_CR_CERT_A:
288 case SSL3_ST_CR_CERT_B:
ea262260 289 /* Check if it is anon DH/ECDH */
ddac1974 290 /* or PSK */
52b8dad8
BM
291 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
292 !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
d02b48c6
RE
293 {
294 ret=ssl3_get_server_certificate(s);
295 if (ret <= 0) goto end;
296 }
297 else
298 skip=1;
299 s->state=SSL3_ST_CR_KEY_EXCH_A;
300 s->init_num=0;
301 break;
302
303 case SSL3_ST_CR_KEY_EXCH_A:
304 case SSL3_ST_CR_KEY_EXCH_B:
305 ret=ssl3_get_key_exchange(s);
306 if (ret <= 0) goto end;
307 s->state=SSL3_ST_CR_CERT_REQ_A;
308 s->init_num=0;
309
310 /* at this point we check that we have the
311 * required stuff from the server */
312 if (!ssl3_check_cert_and_algorithm(s))
313 {
314 ret= -1;
315 goto end;
316 }
317 break;
318
319 case SSL3_ST_CR_CERT_REQ_A:
320 case SSL3_ST_CR_CERT_REQ_B:
321 ret=ssl3_get_certificate_request(s);
322 if (ret <= 0) goto end;
323 s->state=SSL3_ST_CR_SRVR_DONE_A;
324 s->init_num=0;
325 break;
326
327 case SSL3_ST_CR_SRVR_DONE_A:
328 case SSL3_ST_CR_SRVR_DONE_B:
329 ret=ssl3_get_server_done(s);
330 if (ret <= 0) goto end;
331 if (s->s3->tmp.cert_req)
332 s->state=SSL3_ST_CW_CERT_A;
333 else
334 s->state=SSL3_ST_CW_KEY_EXCH_A;
335 s->init_num=0;
336
337 break;
338
339 case SSL3_ST_CW_CERT_A:
340 case SSL3_ST_CW_CERT_B:
341 case SSL3_ST_CW_CERT_C:
95d29597 342 case SSL3_ST_CW_CERT_D:
d02b48c6
RE
343 ret=ssl3_send_client_certificate(s);
344 if (ret <= 0) goto end;
345 s->state=SSL3_ST_CW_KEY_EXCH_A;
346 s->init_num=0;
347 break;
348
349 case SSL3_ST_CW_KEY_EXCH_A:
350 case SSL3_ST_CW_KEY_EXCH_B:
351 ret=ssl3_send_client_key_exchange(s);
352 if (ret <= 0) goto end;
d02b48c6
RE
353 /* EAY EAY EAY need to check for DH fix cert
354 * sent back */
58964a49
RE
355 /* For TLS, cert_req is set to 2, so a cert chain
356 * of nothing is sent, but no verify packet is sent */
ea262260
BM
357 /* XXX: For now, we do not support client
358 * authentication in ECDH cipher suites with
359 * ECDH (rather than ECDSA) certificates.
360 * We need to skip the certificate verify
361 * message when client's ECDH public key is sent
362 * inside the client certificate.
363 */
58964a49 364 if (s->s3->tmp.cert_req == 1)
d02b48c6
RE
365 {
366 s->state=SSL3_ST_CW_CERT_VRFY_A;
367 }
368 else
369 {
370 s->state=SSL3_ST_CW_CHANGE_A;
371 s->s3->change_cipher_spec=0;
372 }
373
374 s->init_num=0;
375 break;
376
377 case SSL3_ST_CW_CERT_VRFY_A:
378 case SSL3_ST_CW_CERT_VRFY_B:
379 ret=ssl3_send_client_verify(s);
380 if (ret <= 0) goto end;
381 s->state=SSL3_ST_CW_CHANGE_A;
382 s->init_num=0;
383 s->s3->change_cipher_spec=0;
384 break;
385
386 case SSL3_ST_CW_CHANGE_A:
387 case SSL3_ST_CW_CHANGE_B:
388 ret=ssl3_send_change_cipher_spec(s,
389 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
390 if (ret <= 0) goto end;
391 s->state=SSL3_ST_CW_FINISHED_A;
392 s->init_num=0;
393
394 s->session->cipher=s->s3->tmp.new_cipher;
09b6c2ef
DSH
395#ifdef OPENSSL_NO_COMP
396 s->session->compress_meth=0;
397#else
413c4f45
MC
398 if (s->s3->tmp.new_compression == NULL)
399 s->session->compress_meth=0;
400 else
401 s->session->compress_meth=
402 s->s3->tmp.new_compression->id;
09b6c2ef 403#endif
58964a49 404 if (!s->method->ssl3_enc->setup_key_block(s))
d02b48c6
RE
405 {
406 ret= -1;
407 goto end;
408 }
409
58964a49 410 if (!s->method->ssl3_enc->change_cipher_state(s,
d02b48c6
RE
411 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
412 {
413 ret= -1;
414 goto end;
415 }
416
417 break;
418
419 case SSL3_ST_CW_FINISHED_A:
420 case SSL3_ST_CW_FINISHED_B:
421 ret=ssl3_send_finished(s,
422 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
c44f7540
BM
423 s->method->ssl3_enc->client_finished_label,
424 s->method->ssl3_enc->client_finished_label_len);
d02b48c6
RE
425 if (ret <= 0) goto end;
426 s->state=SSL3_ST_CW_FLUSH;
427
428 /* clear flags */
429 s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
430 if (s->hit)
431 {
432 s->s3->tmp.next_state=SSL_ST_OK;
433 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
434 {
435 s->state=SSL_ST_OK;
436 s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
437 s->s3->delay_buf_pop_ret=0;
438 }
439 }
440 else
441 {
442 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
443 }
444 s->init_num=0;
445 break;
446
447 case SSL3_ST_CR_FINISHED_A:
448 case SSL3_ST_CR_FINISHED_B:
449
450 ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
58964a49 451 SSL3_ST_CR_FINISHED_B);
d02b48c6
RE
452 if (ret <= 0) goto end;
453
454 if (s->hit)
455 s->state=SSL3_ST_CW_CHANGE_A;
456 else
457 s->state=SSL_ST_OK;
458 s->init_num=0;
459 break;
460
461 case SSL3_ST_CW_FLUSH:
462 /* number of bytes to be flushed */
463 num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
464 if (num1 > 0)
465 {
466 s->rwstate=SSL_WRITING;
467 num1=BIO_flush(s->wbio);
468 if (num1 <= 0) { ret= -1; goto end; }
469 s->rwstate=SSL_NOTHING;
470 }
471
472 s->state=s->s3->tmp.next_state;
473 break;
474
475 case SSL_ST_OK:
476 /* clean a few things up */
477 ssl3_cleanup_key_block(s);
478
413c4f45 479 if (s->init_buf != NULL)
d02b48c6 480 {
413c4f45
MC
481 BUF_MEM_free(s->init_buf);
482 s->init_buf=NULL;
d02b48c6 483 }
413c4f45
MC
484
485 /* If we are not 'joining' the last two packets,
486 * remove the buffering now */
487 if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
488 ssl_free_wbio_buffer(s);
489 /* else do it later in ssl3_write */
d02b48c6
RE
490
491 s->init_num=0;
492 s->new_session=0;
493
494 ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
413c4f45 495 if (s->hit) s->ctx->stats.sess_hit++;
d02b48c6
RE
496
497 ret=1;
498 /* s->server=0; */
499 s->handshake_func=ssl3_connect;
413c4f45 500 s->ctx->stats.sess_connect_good++;
d02b48c6
RE
501
502 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
503
504 goto end;
dfeab068 505 /* break; */
d02b48c6
RE
506
507 default:
508 SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
509 ret= -1;
510 goto end;
511 /* break; */
512 }
513
514 /* did we do anything */
515 if (!s->s3->tmp.reuse_message && !skip)
516 {
58964a49
RE
517 if (s->debug)
518 {
519 if ((ret=BIO_flush(s->wbio)) <= 0)
520 goto end;
521 }
d02b48c6
RE
522
523 if ((cb != NULL) && (s->state != state))
524 {
525 new_state=s->state;
526 s->state=state;
527 cb(s,SSL_CB_CONNECT_LOOP,1);
528 s->state=new_state;
529 }
530 }
531 skip=0;
532 }
533end:
4d635a70 534 s->in_handshake--;
8d6ad9e3
RL
535 if (buf != NULL)
536 BUF_MEM_free(buf);
d02b48c6
RE
537 if (cb != NULL)
538 cb(s,SSL_CB_CONNECT_EXIT,ret);
d02b48c6
RE
539 return(ret);
540 }
541
542
36d16f8e 543int ssl3_client_hello(SSL *s)
d02b48c6
RE
544 {
545 unsigned char *buf;
546 unsigned char *p,*d;
09b6c2ef 547 int i;
d02b48c6 548 unsigned long Time,l;
09b6c2ef
DSH
549#ifndef OPENSSL_NO_COMP
550 int j;
413c4f45 551 SSL_COMP *comp;
09b6c2ef 552#endif
d02b48c6
RE
553
554 buf=(unsigned char *)s->init_buf->data;
555 if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
556 {
557 if ((s->session == NULL) ||
dfeab068
RE
558 (s->session->ssl_version != s->version) ||
559 (s->session->not_resumable))
d02b48c6
RE
560 {
561 if (!ssl_get_new_session(s,0))
562 goto err;
563 }
564 /* else use the pre-loaded session */
565
566 p=s->s3->client_random;
7bbcb2f6 567 Time=(unsigned long)time(NULL); /* Time */
d02b48c6 568 l2n(Time,p);
7c7667b8
NL
569 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
570 goto err;
d02b48c6
RE
571
572 /* Do the message type and length last */
573 d=p= &(buf[4]);
574
58964a49
RE
575 *(p++)=s->version>>8;
576 *(p++)=s->version&0xff;
413c4f45 577 s->client_version=s->version;
d02b48c6
RE
578
579 /* Random stuff */
580 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
581 p+=SSL3_RANDOM_SIZE;
582
583 /* Session ID */
584 if (s->new_session)
585 i=0;
586 else
587 i=s->session->session_id_length;
588 *(p++)=i;
589 if (i != 0)
590 {
27545970 591 if (i > (int)sizeof(s->session->session_id))
5574e0ed
BM
592 {
593 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
594 goto err;
595 }
d02b48c6
RE
596 memcpy(p,s->session->session_id,i);
597 p+=i;
598 }
599
600 /* Ciphers supported */
c6c2e313 601 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
d02b48c6
RE
602 if (i == 0)
603 {
604 SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
605 goto err;
606 }
607 s2n(i,p);
608 p+=i;
609
dfeab068 610 /* COMPRESSION */
09b6c2ef
DSH
611#ifdef OPENSSL_NO_COMP
612 *(p++)=1;
613#else
566dda07
DSH
614
615 if ((s->options & SSL_OP_NO_COMPRESSION)
616 || !s->ctx->comp_methods)
413c4f45
MC
617 j=0;
618 else
f73e07cf 619 j=sk_SSL_COMP_num(s->ctx->comp_methods);
413c4f45
MC
620 *(p++)=1+j;
621 for (i=0; i<j; i++)
622 {
f73e07cf 623 comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
413c4f45
MC
624 *(p++)=comp->id;
625 }
09b6c2ef 626#endif
413c4f45 627 *(p++)=0; /* Add the NULL method */
ed3883d2 628#ifndef OPENSSL_NO_TLSEXT
36ca4ba6
BM
629 if (ssl_prepare_clienthello_tlsext(s) <= 0)
630 {
631 SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
632 goto err;
633 }
f1fd4544
BM
634 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
635 {
ed3883d2
BM
636 SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
637 goto err;
f1fd4544 638 }
ed3883d2 639#endif
d02b48c6
RE
640
641 l=(p-d);
642 d=buf;
643 *(d++)=SSL3_MT_CLIENT_HELLO;
644 l2n3(l,d);
645
646 s->state=SSL3_ST_CW_CLNT_HELLO_B;
647 /* number of bytes to write */
648 s->init_num=p-buf;
649 s->init_off=0;
650 }
651
652 /* SSL3_ST_CW_CLNT_HELLO_B */
653 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
654err:
655 return(-1);
656 }
657
36d16f8e 658int ssl3_get_server_hello(SSL *s)
d02b48c6 659 {
f73e07cf 660 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
661 SSL_CIPHER *c;
662 unsigned char *p,*d;
663 int i,al,ok;
664 unsigned int j;
665 long n;
09b6c2ef 666#ifndef OPENSSL_NO_COMP
413c4f45 667 SSL_COMP *comp;
09b6c2ef 668#endif
d02b48c6 669
36d16f8e 670 n=s->method->ssl_get_message(s,
d02b48c6
RE
671 SSL3_ST_CR_SRVR_HELLO_A,
672 SSL3_ST_CR_SRVR_HELLO_B,
36d16f8e 673 -1,
d02b48c6
RE
674 300, /* ?? */
675 &ok);
676
677 if (!ok) return((int)n);
36d16f8e
BL
678
679 if ( SSL_version(s) == DTLS1_VERSION)
680 {
681 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
682 {
683 if ( s->d1->send_cookie == 0)
684 {
685 s->s3->tmp.reuse_message = 1;
686 return 1;
687 }
688 else /* already sent a cookie */
689 {
690 al=SSL_AD_UNEXPECTED_MESSAGE;
aa4ce731 691 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
36d16f8e
BL
692 goto f_err;
693 }
694 }
695 }
696
697 if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
698 {
699 al=SSL_AD_UNEXPECTED_MESSAGE;
aa4ce731 700 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
36d16f8e
BL
701 goto f_err;
702 }
703
48948d53 704 d=p=(unsigned char *)s->init_msg;
d02b48c6 705
58964a49 706 if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
d02b48c6
RE
707 {
708 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
58964a49
RE
709 s->version=(s->version&0xff00)|p[1];
710 al=SSL_AD_PROTOCOL_VERSION;
711 goto f_err;
d02b48c6
RE
712 }
713 p+=2;
714
715 /* load the server hello data */
716 /* load the server random */
717 memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
718 p+=SSL3_RANDOM_SIZE;
719
720 /* get the session-id */
721 j= *(p++);
722
a4f53a1c 723 if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
d02b48c6 724 {
a4f53a1c
BM
725 al=SSL_AD_ILLEGAL_PARAMETER;
726 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
727 goto f_err;
d02b48c6 728 }
54a656ef 729
b4cadc6e
BL
730 if (j != 0 && j == s->session->session_id_length
731 && memcmp(p,s->session->session_id,j) == 0)
732 {
733 if(s->sid_ctx_length != s->session->sid_ctx_length
734 || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
735 {
a4f53a1c 736 /* actually a client application bug */
b4cadc6e
BL
737 al=SSL_AD_ILLEGAL_PARAMETER;
738 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
739 goto f_err;
740 }
741 s->hit=1;
742 }
58964a49 743 else /* a miss or crap from the other end */
d02b48c6 744 {
58964a49
RE
745 /* If we were trying for session-id reuse, make a new
746 * SSL_SESSION so we don't stuff up other people */
d02b48c6 747 s->hit=0;
58964a49
RE
748 if (s->session->session_id_length > 0)
749 {
750 if (!ssl_get_new_session(s,0))
751 {
752 al=SSL_AD_INTERNAL_ERROR;
753 goto f_err;
754 }
755 }
756 s->session->session_id_length=j;
757 memcpy(s->session->session_id,p,j); /* j could be 0 */
d02b48c6
RE
758 }
759 p+=j;
760 c=ssl_get_cipher_by_char(s,p);
761 if (c == NULL)
762 {
763 /* unknown cipher */
58964a49 764 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
765 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
766 goto f_err;
767 }
768 p+=ssl_put_cipher_by_char(s,NULL,NULL);
769
770 sk=ssl_get_ciphers_by_id(s);
f73e07cf 771 i=sk_SSL_CIPHER_find(sk,c);
d02b48c6
RE
772 if (i < 0)
773 {
774 /* we did not say we would use this cipher */
58964a49 775 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
776 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
777 goto f_err;
778 }
779
6a8afe22
LJ
780 /* Depending on the session caching (internal/external), the cipher
781 and/or cipher_id values may not be set. Make sure that
782 cipher_id is set and use it for comparison. */
783 if (s->session->cipher)
784 s->session->cipher_id = s->session->cipher->id;
c5662053 785 if (s->hit && (s->session->cipher_id != c->id))
d02b48c6 786 {
58964a49 787 if (!(s->options &
d02b48c6
RE
788 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
789 {
58964a49 790 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
791 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
792 goto f_err;
793 }
794 }
795 s->s3->tmp.new_cipher=c;
796
797 /* lets get the compression algorithm */
dfeab068 798 /* COMPRESSION */
09b6c2ef
DSH
799#ifdef OPENSSL_NO_COMP
800 if (*(p++) != 0)
801 {
802 al=SSL_AD_ILLEGAL_PARAMETER;
803 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
804 goto f_err;
805 }
806#else
d02b48c6 807 j= *(p++);
566dda07 808 if ((j == 0) || (s->options & SSL_OP_NO_COMPRESSION))
413c4f45
MC
809 comp=NULL;
810 else
811 comp=ssl3_comp_find(s->ctx->comp_methods,j);
812
813 if ((j != 0) && (comp == NULL))
d02b48c6 814 {
58964a49 815 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
816 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
817 goto f_err;
818 }
413c4f45
MC
819 else
820 {
821 s->s3->tmp.new_compression=comp;
822 }
09b6c2ef 823#endif
ed3883d2
BM
824#ifndef OPENSSL_NO_TLSEXT
825 /* TLS extensions*/
826 if (s->version > SSL3_VERSION)
f1fd4544
BM
827 {
828 if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
829 {
830 /* 'al' set by ssl_parse_serverhello_tlsext */
36ca4ba6 831 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
ed3883d2 832 goto f_err;
f1fd4544 833 }
36ca4ba6 834 if (ssl_check_serverhello_tlsext(s) <= 0)
58ece833 835 {
36ca4ba6 836 SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SERVERHELLO_TLSEXT);
58ece833
BM
837 goto err;
838 }
ed3883d2 839 }
ed3883d2 840#endif
d02b48c6
RE
841
842 if (p != (d+n))
843 {
844 /* wrong packet length */
58964a49 845 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
846 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
847 goto err;
848 }
849
850 return(1);
851f_err:
852 ssl3_send_alert(s,SSL3_AL_FATAL,al);
853err:
854 return(-1);
855 }
856
36d16f8e 857int ssl3_get_server_certificate(SSL *s)
d02b48c6
RE
858 {
859 int al,i,ok,ret= -1;
860 unsigned long n,nc,llen,l;
861 X509 *x=NULL;
875a644a
RL
862 const unsigned char *q,*p;
863 unsigned char *d;
f73e07cf 864 STACK_OF(X509) *sk=NULL;
b56bce4f 865 SESS_CERT *sc;
d02b48c6 866 EVP_PKEY *pkey=NULL;
57376542 867 int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
d02b48c6 868
36d16f8e 869 n=s->method->ssl_get_message(s,
d02b48c6
RE
870 SSL3_ST_CR_CERT_A,
871 SSL3_ST_CR_CERT_B,
872 -1,
c0f5dd07 873 s->max_cert_list,
d02b48c6
RE
874 &ok);
875
876 if (!ok) return((int)n);
877
878 if (s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE)
879 {
880 s->s3->tmp.reuse_message=1;
881 return(1);
882 }
883
884 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
885 {
58964a49 886 al=SSL_AD_UNEXPECTED_MESSAGE;
d02b48c6
RE
887 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
888 goto f_err;
889 }
875a644a 890 p=d=(unsigned char *)s->init_msg;
d02b48c6 891
f73e07cf 892 if ((sk=sk_X509_new_null()) == NULL)
d02b48c6
RE
893 {
894 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
895 goto err;
896 }
897
898 n2l3(p,llen);
899 if (llen+3 != n)
900 {
58964a49 901 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
902 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
903 goto f_err;
904 }
905 for (nc=0; nc<llen; )
906 {
907 n2l3(p,l);
908 if ((l+nc+3) > llen)
909 {
58964a49 910 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
911 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
912 goto f_err;
913 }
914
915 q=p;
916 x=d2i_X509(NULL,&q,l);
917 if (x == NULL)
918 {
58964a49 919 al=SSL_AD_BAD_CERTIFICATE;
d02b48c6
RE
920 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
921 goto f_err;
922 }
923 if (q != (p+l))
924 {
58964a49 925 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
926 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
927 goto f_err;
928 }
f73e07cf 929 if (!sk_X509_push(sk,x))
d02b48c6
RE
930 {
931 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
932 goto err;
933 }
934 x=NULL;
935 nc+=l+3;
936 p=q;
937 }
938
939 i=ssl_verify_cert_chain(s,sk);
82d5d46c
RL
940 if ((s->verify_mode != SSL_VERIFY_NONE) && (!i)
941#ifndef OPENSSL_NO_KRB5
52b8dad8
BM
942 && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
943 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
82d5d46c 944#endif /* OPENSSL_NO_KRB5 */
52b8dad8 945 )
d02b48c6
RE
946 {
947 al=ssl_verify_alarm_type(s->verify_result);
948 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
949 goto f_err;
950 }
1fab73ac 951 ERR_clear_error(); /* but we keep s->verify_result */
d02b48c6 952
b56bce4f
BM
953 sc=ssl_sess_cert_new();
954 if (sc == NULL) goto err;
d02b48c6 955
b56bce4f
BM
956 if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
957 s->session->sess_cert=sc;
d02b48c6 958
b56bce4f 959 sc->cert_chain=sk;
98e04f9e
BM
960 /* Inconsistency alert: cert_chain does include the peer's
961 * certificate, which we don't include in s3_srvr.c */
f73e07cf 962 x=sk_X509_value(sk,0);
d02b48c6 963 sk=NULL;
2a1ef754 964 /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
d02b48c6
RE
965
966 pkey=X509_get_pubkey(x);
967
57376542 968 /* VRS: allow null cert if auth == KRB5 */
52b8dad8
BM
969 need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
970 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
971 ? 0 : 1;
f9b3bff6
RL
972
973#ifdef KSSL_DEBUG
974 printf("pkey,x = %p, %p\n", pkey,x);
975 printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
52b8dad8
BM
976 printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
977 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
f9b3bff6
RL
978#endif /* KSSL_DEBUG */
979
2a1ef754 980 if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
d02b48c6
RE
981 {
982 x=NULL;
983 al=SSL3_AL_FATAL;
2a1ef754
RL
984 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
985 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
d02b48c6
RE
986 goto f_err;
987 }
988
989 i=ssl_cert_type(x,pkey);
f9b3bff6 990 if (need_cert && i < 0)
d02b48c6
RE
991 {
992 x=NULL;
993 al=SSL3_AL_FATAL;
2a1ef754
RL
994 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
995 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
d02b48c6
RE
996 goto f_err;
997 }
998
57376542
BM
999 if (need_cert)
1000 {
1001 sc->peer_cert_type=i;
1002 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1003 /* Why would the following ever happen?
1004 * We just created sc a couple of lines ago. */
1005 if (sc->peer_pkeys[i].x509 != NULL)
1006 X509_free(sc->peer_pkeys[i].x509);
1007 sc->peer_pkeys[i].x509=x;
1008 sc->peer_key= &(sc->peer_pkeys[i]);
1009
1010 if (s->session->peer != NULL)
1011 X509_free(s->session->peer);
1012 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1013 s->session->peer=x;
1014 }
1015 else
1016 {
1017 sc->peer_cert_type=i;
1018 sc->peer_key= NULL;
1019
1020 if (s->session->peer != NULL)
1021 X509_free(s->session->peer);
1022 s->session->peer=NULL;
1023 }
0dd2254d 1024 s->session->verify_result = s->verify_result;
d02b48c6
RE
1025
1026 x=NULL;
1027 ret=1;
1028
1029 if (0)
1030 {
1031f_err:
1032 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1033 }
1034err:
a8236c8c
DSH
1035 EVP_PKEY_free(pkey);
1036 X509_free(x);
f73e07cf 1037 sk_X509_pop_free(sk,X509_free);
d02b48c6
RE
1038 return(ret);
1039 }
1040
36d16f8e 1041int ssl3_get_key_exchange(SSL *s)
d02b48c6 1042 {
bc36ee62 1043#ifndef OPENSSL_NO_RSA
d02b48c6
RE
1044 unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1045#endif
1046 EVP_MD_CTX md_ctx;
1047 unsigned char *param,*p;
1048 int al,i,j,param_len,ok;
52b8dad8 1049 long n,alg_k,alg_a;
d02b48c6 1050 EVP_PKEY *pkey=NULL;
bc36ee62 1051#ifndef OPENSSL_NO_RSA
d02b48c6 1052 RSA *rsa=NULL;
79df9d62 1053#endif
bc36ee62 1054#ifndef OPENSSL_NO_DH
d02b48c6 1055 DH *dh=NULL;
58964a49 1056#endif
ea262260
BM
1057#ifndef OPENSSL_NO_ECDH
1058 EC_KEY *ecdh = NULL;
1059 BN_CTX *bn_ctx = NULL;
1060 EC_POINT *srvr_ecpoint = NULL;
1061 int curve_nid = 0;
1062 int encoded_pt_len = 0;
1063#endif
d02b48c6 1064
37a7cd1a
BM
1065 /* use same message size as in ssl3_get_certificate_request()
1066 * as ServerKeyExchange message may be skipped */
36d16f8e 1067 n=s->method->ssl_get_message(s,
d02b48c6
RE
1068 SSL3_ST_CR_KEY_EXCH_A,
1069 SSL3_ST_CR_KEY_EXCH_B,
1070 -1,
c0f5dd07 1071 s->max_cert_list,
d02b48c6 1072 &ok);
d02b48c6
RE
1073 if (!ok) return((int)n);
1074
1075 if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1076 {
ddac1974
NL
1077#ifndef OPENSSL_NO_PSK
1078 /* In plain PSK ciphersuite, ServerKeyExchange can be
1079 omitted if no identity hint is sent. Set
1080 session->sess_cert anyway to avoid problems
1081 later.*/
52b8dad8 1082 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
ddac1974
NL
1083 {
1084 s->session->sess_cert=ssl_sess_cert_new();
1085 if (s->ctx->psk_identity_hint)
1086 OPENSSL_free(s->ctx->psk_identity_hint);
1087 s->ctx->psk_identity_hint = NULL;
1088 }
1089#endif
d02b48c6
RE
1090 s->s3->tmp.reuse_message=1;
1091 return(1);
1092 }
1093
48948d53 1094 param=p=(unsigned char *)s->init_msg;
9d5cceac 1095 if (s->session->sess_cert != NULL)
d02b48c6 1096 {
bc36ee62 1097#ifndef OPENSSL_NO_RSA
b56bce4f 1098 if (s->session->sess_cert->peer_rsa_tmp != NULL)
d02b48c6 1099 {
b56bce4f
BM
1100 RSA_free(s->session->sess_cert->peer_rsa_tmp);
1101 s->session->sess_cert->peer_rsa_tmp=NULL;
d02b48c6
RE
1102 }
1103#endif
bc36ee62 1104#ifndef OPENSSL_NO_DH
b56bce4f 1105 if (s->session->sess_cert->peer_dh_tmp)
d02b48c6 1106 {
b56bce4f
BM
1107 DH_free(s->session->sess_cert->peer_dh_tmp);
1108 s->session->sess_cert->peer_dh_tmp=NULL;
d02b48c6 1109 }
ea262260
BM
1110#endif
1111#ifndef OPENSSL_NO_ECDH
1112 if (s->session->sess_cert->peer_ecdh_tmp)
1113 {
1114 EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1115 s->session->sess_cert->peer_ecdh_tmp=NULL;
1116 }
d02b48c6
RE
1117#endif
1118 }
1119 else
1120 {
b56bce4f 1121 s->session->sess_cert=ssl_sess_cert_new();
d02b48c6
RE
1122 }
1123
1124 param_len=0;
52b8dad8
BM
1125 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1126 alg_a=s->s3->tmp.new_cipher->algorithm_auth;
dbad1690 1127 EVP_MD_CTX_init(&md_ctx);
d02b48c6 1128
ddac1974 1129#ifndef OPENSSL_NO_PSK
52b8dad8
BM
1130 if (alg_k & SSL_kPSK)
1131 {
ddac1974
NL
1132 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1133
1134 al=SSL_AD_HANDSHAKE_FAILURE;
1135 n2s(p,i);
1136 param_len=i+2;
1137 /* Store PSK identity hint for later use, hint is used
1138 * in ssl3_send_client_key_exchange. Assume that the
1139 * maximum length of a PSK identity hint can be as
1140 * long as the maximum length of a PSK identity. */
1141 if (i > PSK_MAX_IDENTITY_LEN)
1142 {
1143 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1144 SSL_R_DATA_LENGTH_TOO_LONG);
1145 goto f_err;
1146 }
1147 if (param_len > n)
1148 {
1149 al=SSL_AD_DECODE_ERROR;
1150 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1151 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1152 goto f_err;
1153 }
1154 /* If received PSK identity hint contains NULL
1155 * characters, the hint is truncated from the first
1156 * NULL. p may not be ending with NULL, so create a
1157 * NULL-terminated string. */
1158 memcpy(tmp_id_hint, p, i);
1159 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1160 if (s->ctx->psk_identity_hint != NULL)
1161 OPENSSL_free(s->ctx->psk_identity_hint);
1162 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1163 if (s->ctx->psk_identity_hint == NULL)
1164 {
1165 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1166 goto f_err;
52b8dad8 1167 }
ddac1974
NL
1168
1169 p+=i;
1170 n-=param_len;
1171 }
1172 else
1173#endif /* !OPENSSL_NO_PSK */
bc36ee62 1174#ifndef OPENSSL_NO_RSA
52b8dad8 1175 if (alg_k & SSL_kRSA)
d02b48c6
RE
1176 {
1177 if ((rsa=RSA_new()) == NULL)
1178 {
1179 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1180 goto err;
1181 }
1182 n2s(p,i);
1183 param_len=i+2;
1184 if (param_len > n)
1185 {
58964a49 1186 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1187 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1188 goto f_err;
1189 }
1190 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1191 {
1192 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1193 goto err;
1194 }
1195 p+=i;
1196
1197 n2s(p,i);
1198 param_len+=i+2;
1199 if (param_len > n)
1200 {
58964a49 1201 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1202 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1203 goto f_err;
1204 }
1205 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1206 {
1207 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1208 goto err;
1209 }
1210 p+=i;
1211 n-=param_len;
1212
d02b48c6 1213 /* this should be because we are using an export cipher */
52b8dad8 1214 if (alg_a & SSL_aRSA)
b56bce4f 1215 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
d02b48c6
RE
1216 else
1217 {
5277d7cb 1218 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
1219 goto err;
1220 }
b56bce4f 1221 s->session->sess_cert->peer_rsa_tmp=rsa;
6b521df3 1222 rsa=NULL;
d02b48c6 1223 }
bc36ee62 1224#else /* OPENSSL_NO_RSA */
3f2599d9
BM
1225 if (0)
1226 ;
d02b48c6 1227#endif
bc36ee62 1228#ifndef OPENSSL_NO_DH
52b8dad8 1229 else if (alg_k & SSL_kEDH)
d02b48c6
RE
1230 {
1231 if ((dh=DH_new()) == NULL)
1232 {
1233 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1234 goto err;
1235 }
1236 n2s(p,i);
1237 param_len=i+2;
1238 if (param_len > n)
1239 {
58964a49 1240 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1241 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1242 goto f_err;
1243 }
1244 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1245 {
1246 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1247 goto err;
1248 }
1249 p+=i;
1250
1251 n2s(p,i);
1252 param_len+=i+2;
1253 if (param_len > n)
1254 {
58964a49 1255 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1256 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1257 goto f_err;
1258 }
1259 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1260 {
1261 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1262 goto err;
1263 }
1264 p+=i;
1265
1266 n2s(p,i);
1267 param_len+=i+2;
1268 if (param_len > n)
1269 {
58964a49 1270 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1271 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1272 goto f_err;
1273 }
1274 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1275 {
1276 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1277 goto err;
1278 }
1279 p+=i;
1280 n-=param_len;
1281
bc36ee62 1282#ifndef OPENSSL_NO_RSA
52b8dad8 1283 if (alg_a & SSL_aRSA)
b56bce4f 1284 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
3f2599d9
BM
1285#else
1286 if (0)
1287 ;
d02b48c6 1288#endif
bc36ee62 1289#ifndef OPENSSL_NO_DSA
52b8dad8 1290 else if (alg_a & SSL_aDSS)
b56bce4f 1291 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
d02b48c6
RE
1292#endif
1293 /* else anonymous DH, so no certificate or pkey. */
1294
b56bce4f 1295 s->session->sess_cert->peer_dh_tmp=dh;
413c4f45 1296 dh=NULL;
d02b48c6 1297 }
52b8dad8 1298 else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
d02b48c6 1299 {
58964a49 1300 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
1301 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1302 goto f_err;
1303 }
bc36ee62 1304#endif /* !OPENSSL_NO_DH */
ea262260
BM
1305
1306#ifndef OPENSSL_NO_ECDH
52b8dad8 1307 else if (alg_k & SSL_kEECDH)
ea262260 1308 {
9dd84053
NL
1309 EC_GROUP *ngroup;
1310 const EC_GROUP *group;
1311
ea262260
BM
1312 if ((ecdh=EC_KEY_new()) == NULL)
1313 {
1314 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1315 goto err;
1316 }
1317
1318 /* Extract elliptic curve parameters and the
1319 * server's ephemeral ECDH public key.
1320 * Keep accumulating lengths of various components in
1321 * param_len and make sure it never exceeds n.
1322 */
1323
1324 /* XXX: For now we only support named (not generic) curves
d56349a2 1325 * and the ECParameters in this case is just three bytes.
ea262260 1326 */
d56349a2 1327 param_len=3;
ea262260
BM
1328 if ((param_len > n) ||
1329 (*p != NAMED_CURVE_TYPE) ||
33273721 1330 ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0))
ea262260
BM
1331 {
1332 al=SSL_AD_INTERNAL_ERROR;
1333 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1334 goto f_err;
1335 }
1336
9dd84053
NL
1337 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1338 if (ngroup == NULL)
1339 {
1340 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1341 goto err;
1342 }
1343 if (EC_KEY_set_group(ecdh, ngroup) == 0)
ea262260
BM
1344 {
1345 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1346 goto err;
1347 }
9dd84053
NL
1348 EC_GROUP_free(ngroup);
1349
1350 group = EC_KEY_get0_group(ecdh);
ea262260
BM
1351
1352 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
9dd84053 1353 (EC_GROUP_get_degree(group) > 163))
ea262260
BM
1354 {
1355 al=SSL_AD_EXPORT_RESTRICTION;
1356 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1357 goto f_err;
1358 }
1359
d56349a2 1360 p+=3;
ea262260
BM
1361
1362 /* Next, get the encoded ECPoint */
9dd84053 1363 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
ea262260
BM
1364 ((bn_ctx = BN_CTX_new()) == NULL))
1365 {
1366 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1367 goto err;
1368 }
1369
1370 encoded_pt_len = *p; /* length of encoded point */
1371 p+=1;
1372 param_len += (1 + encoded_pt_len);
1373 if ((param_len > n) ||
9dd84053 1374 (EC_POINT_oct2point(group, srvr_ecpoint,
ea262260
BM
1375 p, encoded_pt_len, bn_ctx) == 0))
1376 {
1377 al=SSL_AD_DECODE_ERROR;
1378 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1379 goto f_err;
1380 }
1381
1382 n-=param_len;
1383 p+=encoded_pt_len;
1384
1385 /* The ECC/TLS specification does not mention
1386 * the use of DSA to sign ECParameters in the server
1387 * key exchange message. We do support RSA and ECDSA.
1388 */
1389 if (0) ;
1390#ifndef OPENSSL_NO_RSA
52b8dad8 1391 else if (alg_a & SSL_aRSA)
ea262260
BM
1392 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1393#endif
1394#ifndef OPENSSL_NO_ECDSA
52b8dad8 1395 else if (alg_a & SSL_aECDSA)
ea262260
BM
1396 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1397#endif
1398 /* else anonymous ECDH, so no certificate or pkey. */
9dd84053 1399 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
ea262260
BM
1400 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1401 ecdh=NULL;
1402 BN_CTX_free(bn_ctx);
9dd84053 1403 EC_POINT_free(srvr_ecpoint);
ea262260
BM
1404 srvr_ecpoint = NULL;
1405 }
52b8dad8 1406 else if (alg_k)
ea262260
BM
1407 {
1408 al=SSL_AD_UNEXPECTED_MESSAGE;
1409 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1410 goto f_err;
1411 }
1412#endif /* !OPENSSL_NO_ECDH */
dfeab068 1413
d02b48c6
RE
1414
1415 /* p points to the next byte, there are 'n' bytes left */
1416
d02b48c6
RE
1417 /* if it was signed, check the signature */
1418 if (pkey != NULL)
1419 {
1420 n2s(p,i);
1421 n-=2;
1422 j=EVP_PKEY_size(pkey);
1423
1424 if ((i != n) || (n > j) || (n <= 0))
1425 {
1426 /* wrong packet length */
58964a49 1427 al=SSL_AD_DECODE_ERROR;
d02b48c6 1428 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
dfeab068 1429 goto f_err;
d02b48c6
RE
1430 }
1431
bc36ee62 1432#ifndef OPENSSL_NO_RSA
d02b48c6
RE
1433 if (pkey->type == EVP_PKEY_RSA)
1434 {
1435 int num;
1436
1437 j=0;
1438 q=md_buf;
1439 for (num=2; num > 0; num--)
1440 {
20d2186c
DSH
1441 EVP_DigestInit_ex(&md_ctx,(num == 2)
1442 ?s->ctx->md5:s->ctx->sha1, NULL);
d02b48c6
RE
1443 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1444 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1445 EVP_DigestUpdate(&md_ctx,param,param_len);
20d2186c 1446 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
d02b48c6
RE
1447 q+=i;
1448 j+=i;
1449 }
1c80019a
DSH
1450 i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1451 pkey->pkey.rsa);
1452 if (i < 0)
d02b48c6 1453 {
58964a49 1454 al=SSL_AD_DECRYPT_ERROR;
d02b48c6
RE
1455 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1456 goto f_err;
1457 }
1c80019a 1458 if (i == 0)
d02b48c6
RE
1459 {
1460 /* bad signature */
58964a49 1461 al=SSL_AD_DECRYPT_ERROR;
d02b48c6
RE
1462 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1463 goto f_err;
1464 }
1465 }
1466 else
1467#endif
bc36ee62 1468#ifndef OPENSSL_NO_DSA
d02b48c6
RE
1469 if (pkey->type == EVP_PKEY_DSA)
1470 {
1471 /* lets do DSS */
20d2186c 1472 EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
d02b48c6
RE
1473 EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1474 EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1475 EVP_VerifyUpdate(&md_ctx,param,param_len);
1476 if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1477 {
1478 /* bad signature */
58964a49 1479 al=SSL_AD_DECRYPT_ERROR;
d02b48c6
RE
1480 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1481 goto f_err;
1482 }
1483 }
1484 else
ea262260
BM
1485#endif
1486#ifndef OPENSSL_NO_ECDSA
5488bb61 1487 if (pkey->type == EVP_PKEY_EC)
ea262260
BM
1488 {
1489 /* let's do ECDSA */
1490 EVP_VerifyInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1491 EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1492 EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1493 EVP_VerifyUpdate(&md_ctx,param,param_len);
1494 if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1495 {
1496 /* bad signature */
1497 al=SSL_AD_DECRYPT_ERROR;
1498 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1499 goto f_err;
1500 }
1501 }
1502 else
d02b48c6
RE
1503#endif
1504 {
5277d7cb 1505 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
1506 goto err;
1507 }
1508 }
1509 else
1510 {
52b8dad8 1511 if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
ddac1974 1512 /* aNULL or kPSK do not need public keys */
d02b48c6 1513 {
5277d7cb 1514 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
1515 goto err;
1516 }
ddac1974 1517 /* still data left over */
d02b48c6
RE
1518 if (n != 0)
1519 {
58964a49 1520 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1521 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1522 goto f_err;
1523 }
1524 }
a8236c8c 1525 EVP_PKEY_free(pkey);
dbad1690 1526 EVP_MD_CTX_cleanup(&md_ctx);
d02b48c6
RE
1527 return(1);
1528f_err:
1529 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1530err:
a8236c8c 1531 EVP_PKEY_free(pkey);
bc36ee62 1532#ifndef OPENSSL_NO_RSA
6b521df3
BM
1533 if (rsa != NULL)
1534 RSA_free(rsa);
1535#endif
bc36ee62 1536#ifndef OPENSSL_NO_DH
6b521df3
BM
1537 if (dh != NULL)
1538 DH_free(dh);
ea262260
BM
1539#endif
1540#ifndef OPENSSL_NO_ECDH
1541 BN_CTX_free(bn_ctx);
1542 EC_POINT_free(srvr_ecpoint);
1543 if (ecdh != NULL)
1544 EC_KEY_free(ecdh);
6b521df3 1545#endif
dbad1690 1546 EVP_MD_CTX_cleanup(&md_ctx);
d02b48c6
RE
1547 return(-1);
1548 }
1549
36d16f8e 1550int ssl3_get_certificate_request(SSL *s)
d02b48c6
RE
1551 {
1552 int ok,ret=0;
58964a49
RE
1553 unsigned long n,nc,l;
1554 unsigned int llen,ctype_num,i;
d02b48c6 1555 X509_NAME *xn=NULL;
875a644a
RL
1556 const unsigned char *p,*q;
1557 unsigned char *d;
f73e07cf 1558 STACK_OF(X509_NAME) *ca_sk=NULL;
d02b48c6 1559
36d16f8e 1560 n=s->method->ssl_get_message(s,
d02b48c6
RE
1561 SSL3_ST_CR_CERT_REQ_A,
1562 SSL3_ST_CR_CERT_REQ_B,
1563 -1,
c0f5dd07 1564 s->max_cert_list,
d02b48c6
RE
1565 &ok);
1566
1567 if (!ok) return((int)n);
1568
1569 s->s3->tmp.cert_req=0;
1570
1571 if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1572 {
1573 s->s3->tmp.reuse_message=1;
1574 return(1);
1575 }
1576
1577 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1578 {
58964a49 1579 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
d02b48c6
RE
1580 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1581 goto err;
1582 }
1583
58964a49
RE
1584 /* TLS does not like anon-DH with client cert */
1585 if (s->version > SSL3_VERSION)
1586 {
52b8dad8 1587 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
58964a49
RE
1588 {
1589 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1590 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1591 goto err;
1592 }
1593 }
1594
875a644a 1595 p=d=(unsigned char *)s->init_msg;
d02b48c6 1596
f73e07cf 1597 if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
d02b48c6
RE
1598 {
1599 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1600 goto err;
1601 }
1602
1603 /* get the certificate types */
1604 ctype_num= *(p++);
1605 if (ctype_num > SSL3_CT_NUMBER)
1606 ctype_num=SSL3_CT_NUMBER;
1607 for (i=0; i<ctype_num; i++)
1608 s->s3->tmp.ctype[i]= p[i];
1609 p+=ctype_num;
1610
1611 /* get the CA RDNs */
1612 n2s(p,llen);
dfeab068
RE
1613#if 0
1614{
1615FILE *out;
1616out=fopen("/tmp/vsign.der","w");
1617fwrite(p,1,llen,out);
1618fclose(out);
1619}
1620#endif
1621
d02b48c6
RE
1622 if ((llen+ctype_num+2+1) != n)
1623 {
58964a49 1624 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
d02b48c6
RE
1625 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1626 goto err;
1627 }
1628
1629 for (nc=0; nc<llen; )
1630 {
1631 n2s(p,l);
1632 if ((l+nc+2) > llen)
1633 {
58964a49 1634 if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
d02b48c6 1635 goto cont; /* netscape bugs */
58964a49 1636 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
d02b48c6
RE
1637 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1638 goto err;
1639 }
1640
1641 q=p;
1642
1643 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1644 {
657e60fa 1645 /* If netscape tolerance is on, ignore errors */
58964a49 1646 if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
d02b48c6
RE
1647 goto cont;
1648 else
1649 {
58964a49 1650 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
d02b48c6
RE
1651 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1652 goto err;
1653 }
1654 }
1655
1656 if (q != (p+l))
1657 {
58964a49 1658 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
d02b48c6
RE
1659 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1660 goto err;
1661 }
f73e07cf 1662 if (!sk_X509_NAME_push(ca_sk,xn))
d02b48c6
RE
1663 {
1664 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1665 goto err;
1666 }
1667
1668 p+=l;
1669 nc+=l+2;
1670 }
1671
1672 if (0)
1673 {
1674cont:
1675 ERR_clear_error();
1676 }
1677
657e60fa 1678 /* we should setup a certificate to return.... */
d02b48c6
RE
1679 s->s3->tmp.cert_req=1;
1680 s->s3->tmp.ctype_num=ctype_num;
1681 if (s->s3->tmp.ca_names != NULL)
f73e07cf 1682 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
d02b48c6
RE
1683 s->s3->tmp.ca_names=ca_sk;
1684 ca_sk=NULL;
1685
1686 ret=1;
1687err:
f73e07cf 1688 if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
d02b48c6
RE
1689 return(ret);
1690 }
1691
ccd86b68 1692static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
d02b48c6
RE
1693 {
1694 return(X509_NAME_cmp(*a,*b));
1695 }
1696
36d16f8e 1697int ssl3_get_server_done(SSL *s)
d02b48c6
RE
1698 {
1699 int ok,ret=0;
1700 long n;
1701
36d16f8e 1702 n=s->method->ssl_get_message(s,
d02b48c6
RE
1703 SSL3_ST_CR_SRVR_DONE_A,
1704 SSL3_ST_CR_SRVR_DONE_B,
1705 SSL3_MT_SERVER_DONE,
1706 30, /* should be very small, like 0 :-) */
1707 &ok);
1708
1709 if (!ok) return((int)n);
1710 if (n > 0)
1711 {
1712 /* should contain no data */
58964a49 1713 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
d02b48c6 1714 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
c59ba5b5 1715 return -1;
d02b48c6
RE
1716 }
1717 ret=1;
1718 return(ret);
1719 }
1720
176f31dd 1721
36d16f8e 1722int ssl3_send_client_key_exchange(SSL *s)
d02b48c6 1723 {
79df9d62 1724 unsigned char *p,*d;
d02b48c6 1725 int n;
52b8dad8 1726 unsigned long alg_k;
bc36ee62 1727#ifndef OPENSSL_NO_RSA
79df9d62 1728 unsigned char *q;
d02b48c6 1729 EVP_PKEY *pkey=NULL;
79df9d62 1730#endif
bc36ee62 1731#ifndef OPENSSL_NO_KRB5
57376542 1732 KSSL_ERR kssl_err;
bc36ee62 1733#endif /* OPENSSL_NO_KRB5 */
ea262260
BM
1734#ifndef OPENSSL_NO_ECDH
1735 EC_KEY *clnt_ecdh = NULL;
9dd84053 1736 const EC_POINT *srvr_ecpoint = NULL;
ea262260
BM
1737 EVP_PKEY *srvr_pub_pkey = NULL;
1738 unsigned char *encodedPoint = NULL;
1739 int encoded_pt_len = 0;
1740 BN_CTX * bn_ctx = NULL;
1741#endif
d02b48c6
RE
1742
1743 if (s->state == SSL3_ST_CW_KEY_EXCH_A)
1744 {
1745 d=(unsigned char *)s->init_buf->data;
1746 p= &(d[4]);
1747
52b8dad8 1748 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
d02b48c6 1749
57376542
BM
1750 /* Fool emacs indentation */
1751 if (0) {}
bc36ee62 1752#ifndef OPENSSL_NO_RSA
52b8dad8 1753 else if (alg_k & SSL_kRSA)
d02b48c6
RE
1754 {
1755 RSA *rsa;
dfeab068 1756 unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
d02b48c6 1757
b56bce4f
BM
1758 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1759 rsa=s->session->sess_cert->peer_rsa_tmp;
d02b48c6
RE
1760 else
1761 {
b56bce4f 1762 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
d02b48c6
RE
1763 if ((pkey == NULL) ||
1764 (pkey->type != EVP_PKEY_RSA) ||
1765 (pkey->pkey.rsa == NULL))
1766 {
5277d7cb 1767 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
1768 goto err;
1769 }
1770 rsa=pkey->pkey.rsa;
50596582 1771 EVP_PKEY_free(pkey);
d02b48c6
RE
1772 }
1773
413c4f45
MC
1774 tmp_buf[0]=s->client_version>>8;
1775 tmp_buf[1]=s->client_version&0xff;
54a656ef 1776 if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
e7f97e2d 1777 goto err;
d02b48c6 1778
54a656ef 1779 s->session->master_key_length=sizeof tmp_buf;
d02b48c6 1780
58964a49
RE
1781 q=p;
1782 /* Fix buf for TLS and beyond */
1783 if (s->version > SSL3_VERSION)
1784 p+=2;
54a656ef 1785 n=RSA_public_encrypt(sizeof tmp_buf,
58964a49 1786 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
dfeab068
RE
1787#ifdef PKCS1_CHECK
1788 if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
1789 if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
1790#endif
d02b48c6
RE
1791 if (n <= 0)
1792 {
1793 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
1794 goto err;
1795 }
1796
58964a49
RE
1797 /* Fix buf for TLS and beyond */
1798 if (s->version > SSL3_VERSION)
1799 {
1800 s2n(n,q);
1801 n+=2;
1802 }
1803
d02b48c6 1804 s->session->master_key_length=
58964a49 1805 s->method->ssl3_enc->generate_master_secret(s,
d02b48c6 1806 s->session->master_key,
54a656ef 1807 tmp_buf,sizeof tmp_buf);
4579924b 1808 OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
d02b48c6 1809 }
f9b3bff6 1810#endif
bc36ee62 1811#ifndef OPENSSL_NO_KRB5
52b8dad8 1812 else if (alg_k & SSL_kKRB5)
57376542
BM
1813 {
1814 krb5_error_code krb5rc;
1815 KSSL_CTX *kssl_ctx = s->kssl_ctx;
1816 /* krb5_data krb5_ap_req; */
1817 krb5_data *enc_ticket;
1818 krb5_data authenticator, *authp = NULL;
2a1ef754
RL
1819 EVP_CIPHER_CTX ciph_ctx;
1820 EVP_CIPHER *enc = NULL;
1821 unsigned char iv[EVP_MAX_IV_LENGTH];
1822 unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1823 unsigned char epms[SSL_MAX_MASTER_KEY_LENGTH
1824 + EVP_MAX_IV_LENGTH];
1825 int padl, outl = sizeof(epms);
f9b3bff6 1826
de941e28
DSH
1827 EVP_CIPHER_CTX_init(&ciph_ctx);
1828
f9b3bff6 1829#ifdef KSSL_DEBUG
57376542 1830 printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
7e69565f 1831 alg_k, SSL_kKRB5);
f9b3bff6
RL
1832#endif /* KSSL_DEBUG */
1833
2a1ef754
RL
1834 authp = NULL;
1835#ifdef KRB5SENDAUTH
1836 if (KRB5SENDAUTH) authp = &authenticator;
1837#endif /* KRB5SENDAUTH */
1838
57376542 1839 krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2a1ef754
RL
1840 &kssl_err);
1841 enc = kssl_map_enc(kssl_ctx->enctype);
57376542
BM
1842 if (enc == NULL)
1843 goto err;
f9b3bff6 1844#ifdef KSSL_DEBUG
57376542
BM
1845 {
1846 printf("kssl_cget_tkt rtn %d\n", krb5rc);
1847 if (krb5rc && kssl_err.text)
2a1ef754 1848 printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
57376542 1849 }
f9b3bff6
RL
1850#endif /* KSSL_DEBUG */
1851
57376542
BM
1852 if (krb5rc)
1853 {
1854 ssl3_send_alert(s,SSL3_AL_FATAL,
2a1ef754 1855 SSL_AD_HANDSHAKE_FAILURE);
57376542 1856 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2a1ef754 1857 kssl_err.reason);
57376542
BM
1858 goto err;
1859 }
f9b3bff6 1860
2a1ef754
RL
1861 /* 20010406 VRS - Earlier versions used KRB5 AP_REQ
1862 ** in place of RFC 2712 KerberosWrapper, as in:
1863 **
57376542
BM
1864 ** Send ticket (copy to *p, set n = length)
1865 ** n = krb5_ap_req.length;
1866 ** memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
1867 ** if (krb5_ap_req.data)
1868 ** kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
1869 **
2a1ef754
RL
1870 ** Now using real RFC 2712 KerberosWrapper
1871 ** (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
1872 ** Note: 2712 "opaque" types are here replaced
1873 ** with a 2-byte length followed by the value.
1874 ** Example:
1875 ** KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
1876 ** Where "xx xx" = length bytes. Shown here with
1877 ** optional authenticator omitted.
1878 */
1879
1880 /* KerberosWrapper.Ticket */
1881 s2n(enc_ticket->length,p);
1882 memcpy(p, enc_ticket->data, enc_ticket->length);
1883 p+= enc_ticket->length;
1884 n = enc_ticket->length + 2;
1885
1886 /* KerberosWrapper.Authenticator */
1887 if (authp && authp->length)
1888 {
1889 s2n(authp->length,p);
1890 memcpy(p, authp->data, authp->length);
1891 p+= authp->length;
1892 n+= authp->length + 2;
1893
1894 free(authp->data);
1895 authp->data = NULL;
1896 authp->length = 0;
1897 }
1898 else
1899 {
1900 s2n(0,p);/* null authenticator length */
1901 n+=2;
1902 }
1903
cbb92dfa
RL
1904 tmp_buf[0]=s->client_version>>8;
1905 tmp_buf[1]=s->client_version&0xff;
1906 if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
1907 goto err;
2a1ef754
RL
1908
1909 /* 20010420 VRS. Tried it this way; failed.
581f1c84 1910 ** EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2a1ef754
RL
1911 ** EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
1912 ** kssl_ctx->length);
581f1c84 1913 ** EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2a1ef754
RL
1914 */
1915
54a656ef 1916 memset(iv, 0, sizeof iv); /* per RFC 1510 */
7beb4087
RL
1917 EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
1918 kssl_ctx->key,iv);
2a1ef754 1919 EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
54a656ef 1920 sizeof tmp_buf);
581f1c84 1921 EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2a1ef754 1922 outl += padl;
5574e0ed
BM
1923 if (outl > sizeof epms)
1924 {
1925 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1926 goto err;
1927 }
2a1ef754
RL
1928 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
1929
1930 /* KerberosWrapper.EncryptedPreMasterSecret */
1931 s2n(outl,p);
1932 memcpy(p, epms, outl);
1933 p+=outl;
1934 n+=outl + 2;
1935
57376542 1936 s->session->master_key_length=
52b8dad8 1937 s->method->ssl3_enc->generate_master_secret(s,
2a1ef754 1938 s->session->master_key,
54a656ef 1939 tmp_buf, sizeof tmp_buf);
2a1ef754 1940
4579924b
RL
1941 OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
1942 OPENSSL_cleanse(epms, outl);
57376542 1943 }
d02b48c6 1944#endif
bc36ee62 1945#ifndef OPENSSL_NO_DH
52b8dad8 1946 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
d02b48c6
RE
1947 {
1948 DH *dh_srvr,*dh_clnt;
1949
b56bce4f
BM
1950 if (s->session->sess_cert->peer_dh_tmp != NULL)
1951 dh_srvr=s->session->sess_cert->peer_dh_tmp;
d02b48c6
RE
1952 else
1953 {
1954 /* we get them from the cert */
58964a49 1955 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
d02b48c6
RE
1956 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
1957 goto err;
1958 }
1959
1960 /* generate a new random key */
1961 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
1962 {
1963 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1964 goto err;
1965 }
1966 if (!DH_generate_key(dh_clnt))
1967 {
1968 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1969 goto err;
1970 }
1971
1972 /* use the 'p' output buffer for the DH key, but
1973 * make sure to clear it out afterwards */
58964a49 1974
d02b48c6 1975 n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
58964a49 1976
d02b48c6
RE
1977 if (n <= 0)
1978 {
1979 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1980 goto err;
1981 }
1982
1983 /* generate master key from the result */
1984 s->session->master_key_length=
58964a49 1985 s->method->ssl3_enc->generate_master_secret(s,
d02b48c6
RE
1986 s->session->master_key,p,n);
1987 /* clean up */
1988 memset(p,0,n);
1989
1990 /* send off the data */
1991 n=BN_num_bytes(dh_clnt->pub_key);
1992 s2n(n,p);
1993 BN_bn2bin(dh_clnt->pub_key,p);
1994 n+=2;
1995
1996 DH_free(dh_clnt);
1997
1998 /* perhaps clean things up a bit EAY EAY EAY EAY*/
1999 }
d02b48c6 2000#endif
ea262260
BM
2001
2002#ifndef OPENSSL_NO_ECDH
52b8dad8 2003 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
ea262260 2004 {
9dd84053
NL
2005 const EC_GROUP *srvr_group = NULL;
2006 EC_KEY *tkey;
ea262260 2007 int ecdh_clnt_cert = 0;
968766ca 2008 int field_size = 0;
ea262260
BM
2009
2010 /* Did we send out the client's
2011 * ECDH share for use in premaster
2012 * computation as part of client certificate?
2013 * If so, set ecdh_clnt_cert to 1.
2014 */
52b8dad8 2015 if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL))
ea262260
BM
2016 {
2017 /* XXX: For now, we do not support client
2018 * authentication using ECDH certificates.
2019 * To add such support, one needs to add
2020 * code that checks for appropriate
2021 * conditions and sets ecdh_clnt_cert to 1.
2022 * For example, the cert have an ECC
2023 * key on the same curve as the server's
2024 * and the key should be authorized for
2025 * key agreement.
2026 *
2027 * One also needs to add code in ssl3_connect
2028 * to skip sending the certificate verify
2029 * message.
2030 *
2031 * if ((s->cert->key->privatekey != NULL) &&
2032 * (s->cert->key->privatekey->type ==
0c7141a3 2033 * EVP_PKEY_EC) && ...)
ea262260
BM
2034 * ecdh_clnt_cert = 1;
2035 */
2036 }
2037
2038 if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2039 {
9dd84053 2040 tkey = s->session->sess_cert->peer_ecdh_tmp;
ea262260
BM
2041 }
2042 else
2043 {
2044 /* Get the Server Public Key from Cert */
2045 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2046 sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2047 if ((srvr_pub_pkey == NULL) ||
5488bb61 2048 (srvr_pub_pkey->type != EVP_PKEY_EC) ||
9dd84053 2049 (srvr_pub_pkey->pkey.ec == NULL))
ea262260
BM
2050 {
2051 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2052 ERR_R_INTERNAL_ERROR);
2053 goto err;
2054 }
2055
9dd84053 2056 tkey = srvr_pub_pkey->pkey.ec;
ea262260
BM
2057 }
2058
9dd84053
NL
2059 srvr_group = EC_KEY_get0_group(tkey);
2060 srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2061
ea262260
BM
2062 if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2063 {
2064 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2065 ERR_R_INTERNAL_ERROR);
2066 goto err;
2067 }
2068
2069 if ((clnt_ecdh=EC_KEY_new()) == NULL)
2070 {
2071 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2072 goto err;
2073 }
2074
9dd84053
NL
2075 if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2076 {
2077 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2078 goto err;
2079 }
ea262260
BM
2080 if (ecdh_clnt_cert)
2081 {
57376542 2082 /* Reuse key info from our certificate
ea262260
BM
2083 * We only need our private key to perform
2084 * the ECDH computation.
2085 */
9dd84053
NL
2086 const BIGNUM *priv_key;
2087 tkey = s->cert->key->privatekey->pkey.ec;
2088 priv_key = EC_KEY_get0_private_key(tkey);
2089 if (priv_key == NULL)
2090 {
2091 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2092 goto err;
2093 }
2094 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2095 {
2096 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2097 goto err;
2098 }
ea262260
BM
2099 }
2100 else
2101 {
2102 /* Generate a new ECDH key pair */
2103 if (!(EC_KEY_generate_key(clnt_ecdh)))
2104 {
2105 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2106 goto err;
2107 }
2108 }
2109
57376542
BM
2110 /* use the 'p' output buffer for the ECDH key, but
2111 * make sure to clear it out afterwards
ea262260
BM
2112 */
2113
9dd84053 2114 field_size = EC_GROUP_get_degree(srvr_group);
968766ca
BM
2115 if (field_size <= 0)
2116 {
2117 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2118 ERR_R_ECDH_LIB);
2119 goto err;
2120 }
d56349a2 2121 n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
ea262260 2122 if (n <= 0)
57376542
BM
2123 {
2124 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
ea262260 2125 ERR_R_ECDH_LIB);
57376542 2126 goto err;
ea262260
BM
2127 }
2128
57376542
BM
2129 /* generate master key from the result */
2130 s->session->master_key_length = s->method->ssl3_enc \
ea262260
BM
2131 -> generate_master_secret(s,
2132 s->session->master_key,
2133 p, n);
2134
57376542 2135 memset(p, 0, n); /* clean up */
ea262260
BM
2136
2137 if (ecdh_clnt_cert)
2138 {
2139 /* Send empty client key exch message */
2140 n = 0;
2141 }
2142 else
2143 {
2144 /* First check the size of encoding and
2145 * allocate memory accordingly.
2146 */
2147 encoded_pt_len =
9dd84053
NL
2148 EC_POINT_point2oct(srvr_group,
2149 EC_KEY_get0_public_key(clnt_ecdh),
ea262260
BM
2150 POINT_CONVERSION_UNCOMPRESSED,
2151 NULL, 0, NULL);
2152
2153 encodedPoint = (unsigned char *)
2154 OPENSSL_malloc(encoded_pt_len *
2155 sizeof(unsigned char));
2156 bn_ctx = BN_CTX_new();
2157 if ((encodedPoint == NULL) ||
2158 (bn_ctx == NULL))
2159 {
2160 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2161 goto err;
2162 }
2163
2164 /* Encode the public key */
9dd84053
NL
2165 n = EC_POINT_point2oct(srvr_group,
2166 EC_KEY_get0_public_key(clnt_ecdh),
ea262260
BM
2167 POINT_CONVERSION_UNCOMPRESSED,
2168 encodedPoint, encoded_pt_len, bn_ctx);
2169
2170 *p = n; /* length of encoded point */
57376542 2171 /* Encoded point will be copied here */
ea262260
BM
2172 p += 1;
2173 /* copy the point */
2174 memcpy((unsigned char *)p, encodedPoint, n);
2175 /* increment n to account for length field */
2176 n += 1;
2177 }
2178
2179 /* Free allocated memory */
2180 BN_CTX_free(bn_ctx);
2181 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2182 if (clnt_ecdh != NULL)
ea262260 2183 EC_KEY_free(clnt_ecdh);
ea262260
BM
2184 EVP_PKEY_free(srvr_pub_pkey);
2185 }
2186#endif /* !OPENSSL_NO_ECDH */
ddac1974 2187#ifndef OPENSSL_NO_PSK
52b8dad8 2188 else if (alg_k & SSL_kPSK)
ddac1974
NL
2189 {
2190 char identity[PSK_MAX_IDENTITY_LEN];
2191 unsigned char *t = NULL;
2192 unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2193 unsigned int pre_ms_len = 0, psk_len = 0;
2194 int psk_err = 1;
2195
2196 n = 0;
2197 if (s->psk_client_callback == NULL)
2198 {
2199 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2200 SSL_R_PSK_NO_CLIENT_CB);
2201 goto err;
2202 }
2203
2204 psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2205 identity, PSK_MAX_IDENTITY_LEN,
2206 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2207 if (psk_len > PSK_MAX_PSK_LEN)
2208 {
2209 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2210 ERR_R_INTERNAL_ERROR);
2211 goto psk_err;
2212 }
2213 else if (psk_len == 0)
2214 {
2215 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2216 SSL_R_PSK_IDENTITY_NOT_FOUND);
2217 goto psk_err;
2218 }
2219
2220 /* create PSK pre_master_secret */
2221 pre_ms_len = 2+psk_len+2+psk_len;
2222 t = psk_or_pre_ms;
2223 memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2224 s2n(psk_len, t);
2225 memset(t, 0, psk_len);
2226 t+=psk_len;
2227 s2n(psk_len, t);
2228
2229 if (s->session->psk_identity_hint != NULL)
2230 OPENSSL_free(s->session->psk_identity_hint);
2231 s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2232 if (s->ctx->psk_identity_hint != NULL &&
2233 s->session->psk_identity_hint == NULL)
2234 {
2235 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2236 ERR_R_MALLOC_FAILURE);
2237 goto psk_err;
2238 }
2239
2240 if (s->session->psk_identity != NULL)
2241 OPENSSL_free(s->session->psk_identity);
2242 s->session->psk_identity = BUF_strdup(identity);
2243 if (s->session->psk_identity == NULL)
2244 {
2245 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2246 ERR_R_MALLOC_FAILURE);
2247 goto psk_err;
2248 }
2249
2250 s->session->master_key_length =
2251 s->method->ssl3_enc->generate_master_secret(s,
2252 s->session->master_key,
2253 psk_or_pre_ms, pre_ms_len);
2254 n = strlen(identity);
2255 s2n(n, p);
2256 memcpy(p, identity, n);
2257 n+=2;
2258 psk_err = 0;
2259 psk_err:
2260 OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
52b8dad8 2261 OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
ddac1974
NL
2262 if (psk_err != 0)
2263 {
2264 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2265 goto err;
2266 }
2267 }
2268#endif
f9b3bff6 2269 else
d02b48c6 2270 {
ea262260
BM
2271 ssl3_send_alert(s, SSL3_AL_FATAL,
2272 SSL_AD_HANDSHAKE_FAILURE);
2273 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2274 ERR_R_INTERNAL_ERROR);
d02b48c6
RE
2275 goto err;
2276 }
2277
2278 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2279 l2n3(n,d);
2280
2281 s->state=SSL3_ST_CW_KEY_EXCH_B;
2282 /* number of bytes to write */
2283 s->init_num=n+4;
2284 s->init_off=0;
2285 }
2286
2287 /* SSL3_ST_CW_KEY_EXCH_B */
2288 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2289err:
ea262260
BM
2290#ifndef OPENSSL_NO_ECDH
2291 BN_CTX_free(bn_ctx);
2292 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2293 if (clnt_ecdh != NULL)
ea262260 2294 EC_KEY_free(clnt_ecdh);
57376542 2295 EVP_PKEY_free(srvr_pub_pkey);
ea262260 2296#endif
d02b48c6
RE
2297 return(-1);
2298 }
2299
36d16f8e 2300int ssl3_send_client_verify(SSL *s)
d02b48c6
RE
2301 {
2302 unsigned char *p,*d;
2303 unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2304 EVP_PKEY *pkey;
bc36ee62 2305#ifndef OPENSSL_NO_RSA
ca7fea96 2306 unsigned u=0;
79df9d62 2307#endif
d02b48c6 2308 unsigned long n;
3eeaab4b 2309#if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
58964a49
RE
2310 int j;
2311#endif
d02b48c6
RE
2312
2313 if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2314 {
2315 d=(unsigned char *)s->init_buf->data;
2316 p= &(d[4]);
2317 pkey=s->cert->key->privatekey;
2318
58964a49
RE
2319 s->method->ssl3_enc->cert_verify_mac(s,&(s->s3->finish_dgst2),
2320 &(data[MD5_DIGEST_LENGTH]));
d02b48c6 2321
bc36ee62 2322#ifndef OPENSSL_NO_RSA
d02b48c6
RE
2323 if (pkey->type == EVP_PKEY_RSA)
2324 {
58964a49
RE
2325 s->method->ssl3_enc->cert_verify_mac(s,
2326 &(s->s3->finish_dgst1),&(data[0]));
1c80019a
DSH
2327 if (RSA_sign(NID_md5_sha1, data,
2328 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
ca7fea96 2329 &(p[2]), &u, pkey->pkey.rsa) <= 0 )
d02b48c6
RE
2330 {
2331 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2332 goto err;
2333 }
ca7fea96
BL
2334 s2n(u,p);
2335 n=u+2;
d02b48c6
RE
2336 }
2337 else
2338#endif
bc36ee62 2339#ifndef OPENSSL_NO_DSA
d02b48c6
RE
2340 if (pkey->type == EVP_PKEY_DSA)
2341 {
2342 if (!DSA_sign(pkey->save_type,
2343 &(data[MD5_DIGEST_LENGTH]),
2344 SHA_DIGEST_LENGTH,&(p[2]),
2345 (unsigned int *)&j,pkey->pkey.dsa))
2346 {
2347 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2348 goto err;
2349 }
2350 s2n(j,p);
2351 n=j+2;
2352 }
2353 else
ea262260
BM
2354#endif
2355#ifndef OPENSSL_NO_ECDSA
5488bb61 2356 if (pkey->type == EVP_PKEY_EC)
ea262260
BM
2357 {
2358 if (!ECDSA_sign(pkey->save_type,
2359 &(data[MD5_DIGEST_LENGTH]),
2360 SHA_DIGEST_LENGTH,&(p[2]),
9dd84053 2361 (unsigned int *)&j,pkey->pkey.ec))
ea262260
BM
2362 {
2363 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2364 ERR_R_ECDSA_LIB);
2365 goto err;
2366 }
2367 s2n(j,p);
2368 n=j+2;
2369 }
2370 else
d02b48c6
RE
2371#endif
2372 {
5277d7cb 2373 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
2374 goto err;
2375 }
2376 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
2377 l2n3(n,d);
2378
ba9f80c5 2379 s->state=SSL3_ST_CW_CERT_VRFY_B;
d02b48c6
RE
2380 s->init_num=(int)n+4;
2381 s->init_off=0;
2382 }
2383 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2384err:
2385 return(-1);
2386 }
2387
36d16f8e 2388int ssl3_send_client_certificate(SSL *s)
d02b48c6
RE
2389 {
2390 X509 *x509=NULL;
2391 EVP_PKEY *pkey=NULL;
2392 int i;
2393 unsigned long l;
2394
2395 if (s->state == SSL3_ST_CW_CERT_A)
2396 {
2397 if ((s->cert == NULL) ||
2398 (s->cert->key->x509 == NULL) ||
2399 (s->cert->key->privatekey == NULL))
2400 s->state=SSL3_ST_CW_CERT_B;
2401 else
2402 s->state=SSL3_ST_CW_CERT_C;
2403 }
2404
2405 /* We need to get a client cert */
2406 if (s->state == SSL3_ST_CW_CERT_B)
2407 {
2408 /* If we get an error, we need to
2409 * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2410 * We then get retied later */
2411 i=0;
2412 if (s->ctx->client_cert_cb != NULL)
2413 i=s->ctx->client_cert_cb(s,&(x509),&(pkey));
2414 if (i < 0)
2415 {
2416 s->rwstate=SSL_X509_LOOKUP;
2417 return(-1);
2418 }
2419 s->rwstate=SSL_NOTHING;
2420 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
2421 {
2422 s->state=SSL3_ST_CW_CERT_B;
2423 if ( !SSL_use_certificate(s,x509) ||
2424 !SSL_use_PrivateKey(s,pkey))
2425 i=0;
2426 }
2427 else if (i == 1)
2428 {
2429 i=0;
2430 SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2431 }
2432
2433 if (x509 != NULL) X509_free(x509);
2434 if (pkey != NULL) EVP_PKEY_free(pkey);
2435 if (i == 0)
2436 {
58964a49
RE
2437 if (s->version == SSL3_VERSION)
2438 {
2439 s->s3->tmp.cert_req=0;
2440 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
2441 return(1);
2442 }
2443 else
2444 {
2445 s->s3->tmp.cert_req=2;
2446 }
d02b48c6
RE
2447 }
2448
2449 /* Ok, we have a cert */
2450 s->state=SSL3_ST_CW_CERT_C;
2451 }
2452
2453 if (s->state == SSL3_ST_CW_CERT_C)
2454 {
2455 s->state=SSL3_ST_CW_CERT_D;
58964a49
RE
2456 l=ssl3_output_cert_chain(s,
2457 (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
d02b48c6
RE
2458 s->init_num=(int)l;
2459 s->init_off=0;
2460 }
2461 /* SSL3_ST_CW_CERT_D */
2462 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2463 }
2464
2465#define has_bits(i,m) (((i)&(m)) == (m))
2466
36d16f8e 2467int ssl3_check_cert_and_algorithm(SSL *s)
d02b48c6
RE
2468 {
2469 int i,idx;
52b8dad8 2470 long alg_k,alg_a;
d02b48c6 2471 EVP_PKEY *pkey=NULL;
b56bce4f 2472 SESS_CERT *sc;
bc36ee62 2473#ifndef OPENSSL_NO_RSA
d02b48c6 2474 RSA *rsa;
79df9d62 2475#endif
bc36ee62 2476#ifndef OPENSSL_NO_DH
d02b48c6 2477 DH *dh;
79df9d62 2478#endif
d02b48c6 2479
b56bce4f 2480 sc=s->session->sess_cert;
b56bce4f 2481 if (sc == NULL)
d02b48c6 2482 {
5277d7cb 2483 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
2484 goto err;
2485 }
2486
52b8dad8
BM
2487 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2488 alg_a=s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6
RE
2489
2490 /* we don't have a certificate */
52b8dad8 2491 if ((alg_a & (SSL_aDH|SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
d02b48c6
RE
2492 return(1);
2493
bc36ee62 2494#ifndef OPENSSL_NO_RSA
b56bce4f 2495 rsa=s->session->sess_cert->peer_rsa_tmp;
79df9d62 2496#endif
bc36ee62 2497#ifndef OPENSSL_NO_DH
b56bce4f 2498 dh=s->session->sess_cert->peer_dh_tmp;
79df9d62 2499#endif
d02b48c6
RE
2500
2501 /* This is the passed certificate */
2502
b56bce4f 2503 idx=sc->peer_cert_type;
ea262260
BM
2504#ifndef OPENSSL_NO_ECDH
2505 if (idx == SSL_PKEY_ECC)
2506 {
ed3ecd80 2507 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
ea262260
BM
2508 s->s3->tmp.new_cipher) == 0)
2509 { /* check failed */
2510 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
52b8dad8 2511 goto f_err;
ea262260
BM
2512 }
2513 else
2514 {
2515 return 1;
2516 }
2517 }
2518#endif
b56bce4f
BM
2519 pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
2520 i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
a8236c8c 2521 EVP_PKEY_free(pkey);
d02b48c6
RE
2522
2523
2524 /* Check that we have a certificate if we require one */
52b8dad8 2525 if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
d02b48c6
RE
2526 {
2527 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
2528 goto f_err;
2529 }
bc36ee62 2530#ifndef OPENSSL_NO_DSA
52b8dad8 2531 else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
d02b48c6
RE
2532 {
2533 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
2534 goto f_err;
2535 }
2536#endif
bc36ee62 2537#ifndef OPENSSL_NO_RSA
52b8dad8 2538 if ((alg_k & SSL_kRSA) &&
d02b48c6
RE
2539 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
2540 {
2541 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
2542 goto f_err;
2543 }
79df9d62 2544#endif
bc36ee62 2545#ifndef OPENSSL_NO_DH
52b8dad8 2546 if ((alg_k & SSL_kEDH) &&
d02b48c6
RE
2547 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
2548 {
2549 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
2550 goto f_err;
2551 }
52b8dad8 2552 else if ((alg_k & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
d02b48c6
RE
2553 {
2554 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
2555 goto f_err;
2556 }
bc36ee62 2557#ifndef OPENSSL_NO_DSA
52b8dad8 2558 else if ((alg_k & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
d02b48c6
RE
2559 {
2560 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
2561 goto f_err;
2562 }
2563#endif
2564#endif
2565
018e57c7 2566 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
d02b48c6 2567 {
bc36ee62 2568#ifndef OPENSSL_NO_RSA
52b8dad8 2569 if (alg_k & SSL_kRSA)
d02b48c6 2570 {
06ab81f9 2571 if (rsa == NULL
70ef9c5a 2572 || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
d02b48c6
RE
2573 {
2574 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
2575 goto f_err;
2576 }
2577 }
2578 else
2579#endif
bc36ee62 2580#ifndef OPENSSL_NO_DH
52b8dad8 2581 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
06ab81f9
BL
2582 {
2583 if (dh == NULL
70ef9c5a 2584 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
d02b48c6
RE
2585 {
2586 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
2587 goto f_err;
2588 }
2589 }
2590 else
2591#endif
2592 {
2593 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2594 goto f_err;
2595 }
2596 }
2597 return(1);
2598f_err:
58964a49 2599 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
d02b48c6
RE
2600err:
2601 return(0);
2602 }