]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/s3_clnt.c
Only allow ephemeral RSA keys in export ciphersuites.
[thirdparty/openssl.git] / ssl / s3_clnt.c
CommitLineData
d02b48c6 1/* ssl/s3_clnt.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
8c74b5e5 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
8c74b5e5
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
ea262260
BM
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
ddac1974
NL
124/* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
126 *
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
130 *
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
134 *
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
138 *
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
143 *
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
149 */
d02b48c6
RE
150
151#include <stdio.h>
7b63c0fa
LJ
152#include "ssl_locl.h"
153#include "kssl_lcl.h"
ec577822
BM
154#include <openssl/buffer.h>
155#include <openssl/rand.h>
156#include <openssl/objects.h>
157#include <openssl/evp.h>
dbad1690 158#include <openssl/md5.h>
7043fa70
DSH
159#ifdef OPENSSL_FIPS
160#include <openssl/fips.h>
161#endif
3eeaab4b 162#ifndef OPENSSL_NO_DH
60a938c6 163#include <openssl/dh.h>
3eeaab4b 164#endif
d095b68d 165#include <openssl/bn.h>
368888bc
DSH
166#ifndef OPENSSL_NO_ENGINE
167#include <openssl/engine.h>
168#endif
f9b3bff6 169
ccd86b68 170static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
ea262260 171
821bee43 172#ifndef OPENSSL_NO_SSL3_METHOD
4ebb342f 173static const SSL_METHOD *ssl3_get_client_method(int ver)
d02b48c6 174 {
58964a49 175 if (ver == SSL3_VERSION)
d02b48c6
RE
176 return(SSLv3_client_method());
177 else
178 return(NULL);
179 }
180
f3b656b2
DSH
181IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182 ssl_undefined_function,
183 ssl3_connect,
184 ssl3_get_client_method)
821bee43 185#endif
d02b48c6 186
6b691a5c 187int ssl3_connect(SSL *s)
d02b48c6 188 {
8d6ad9e3 189 BUF_MEM *buf=NULL;
52b8dad8 190 unsigned long Time=(unsigned long)time(NULL);
45d87a1f 191 void (*cb)(const SSL *ssl,int type,int val)=NULL;
d02b48c6 192 int ret= -1;
477fd459 193 int new_state,state,skip=0;
d02b48c6 194
eb952088 195 RAND_add(&Time,sizeof(Time),0);
d02b48c6 196 ERR_clear_error();
58964a49 197 clear_sys_error();
d02b48c6
RE
198
199 if (s->info_callback != NULL)
200 cb=s->info_callback;
201 else if (s->ctx->info_callback != NULL)
202 cb=s->ctx->info_callback;
203
d02b48c6 204 s->in_handshake++;
979689aa 205 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
d02b48c6 206
bd6941cf
DSH
207#ifndef OPENSSL_NO_HEARTBEATS
208 /* If we're awaiting a HeartbeatResponse, pretend we
209 * already got and don't await it anymore, because
210 * Heartbeats don't make sense during handshakes anyway.
211 */
212 if (s->tlsext_hb_pending)
213 {
214 s->tlsext_hb_pending = 0;
215 s->tlsext_hb_seq++;
216 }
217#endif
218
d02b48c6
RE
219 for (;;)
220 {
221 state=s->state;
222
223 switch(s->state)
224 {
225 case SSL_ST_RENEGOTIATE:
c6dd154b 226 s->renegotiate=1;
d02b48c6 227 s->state=SSL_ST_CONNECT;
413c4f45 228 s->ctx->stats.sess_connect_renegotiate++;
d02b48c6
RE
229 /* break */
230 case SSL_ST_BEFORE:
231 case SSL_ST_CONNECT:
232 case SSL_ST_BEFORE|SSL_ST_CONNECT:
233 case SSL_ST_OK|SSL_ST_CONNECT:
234
413c4f45 235 s->server=0;
d02b48c6
RE
236 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
237
58964a49 238 if ((s->version & 0xff00 ) != 0x0300)
bbb8de09 239 {
5277d7cb 240 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
bbb8de09
BM
241 ret = -1;
242 goto end;
243 }
244
58964a49 245 /* s->version=SSL3_VERSION; */
d02b48c6
RE
246 s->type=SSL_ST_CONNECT;
247
248 if (s->init_buf == NULL)
249 {
250 if ((buf=BUF_MEM_new()) == NULL)
251 {
252 ret= -1;
253 goto end;
254 }
255 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
256 {
257 ret= -1;
258 goto end;
259 }
260 s->init_buf=buf;
8d6ad9e3 261 buf=NULL;
d02b48c6
RE
262 }
263
264 if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
265
266 /* setup buffing BIO */
58964a49 267 if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
d02b48c6
RE
268
269 /* don't push the buffering BIO quite yet */
270
271 ssl3_init_finished_mac(s);
272
273 s->state=SSL3_ST_CW_CLNT_HELLO_A;
413c4f45 274 s->ctx->stats.sess_connect++;
d02b48c6 275 s->init_num=0;
249a3e36
EK
276 s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
277 /* Should have been reset by ssl3_get_finished, too. */
278 s->s3->change_cipher_spec = 0;
d02b48c6
RE
279 break;
280
281 case SSL3_ST_CW_CLNT_HELLO_A:
282 case SSL3_ST_CW_CLNT_HELLO_B:
283
284 s->shutdown=0;
285 ret=ssl3_client_hello(s);
286 if (ret <= 0) goto end;
287 s->state=SSL3_ST_CR_SRVR_HELLO_A;
288 s->init_num=0;
289
290 /* turn on buffering for the next lot of output */
58964a49
RE
291 if (s->bbio != s->wbio)
292 s->wbio=BIO_push(s->bbio,s->wbio);
d02b48c6
RE
293
294 break;
295
296 case SSL3_ST_CR_SRVR_HELLO_A:
297 case SSL3_ST_CR_SRVR_HELLO_B:
298 ret=ssl3_get_server_hello(s);
299 if (ret <= 0) goto end;
241520e6 300
d02b48c6 301 if (s->hit)
3c3f0259 302 {
d02b48c6 303 s->state=SSL3_ST_CR_FINISHED_A;
3c3f0259
BM
304#ifndef OPENSSL_NO_TLSEXT
305 if (s->tlsext_ticket_expected)
306 {
307 /* receive renewed session ticket */
308 s->state=SSL3_ST_CR_SESSION_TICKET_A;
309 }
310#endif
311 }
d02b48c6
RE
312 else
313 s->state=SSL3_ST_CR_CERT_A;
314 s->init_num=0;
315 break;
316
317 case SSL3_ST_CR_CERT_A:
318 case SSL3_ST_CR_CERT_B:
30fbe92c 319 /* Check if it is anon DH/ECDH, SRP auth */
ddac1974 320 /* or PSK */
30fbe92c 321 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aSRP)) &&
52b8dad8 322 !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
d02b48c6
RE
323 {
324 ret=ssl3_get_server_certificate(s);
325 if (ret <= 0) goto end;
67c8e7f4
DSH
326#ifndef OPENSSL_NO_TLSEXT
327 if (s->tlsext_status_expected)
328 s->state=SSL3_ST_CR_CERT_STATUS_A;
329 else
330 s->state=SSL3_ST_CR_KEY_EXCH_A;
331 }
332 else
333 {
334 skip = 1;
335 s->state=SSL3_ST_CR_KEY_EXCH_A;
d02b48c6 336 }
67c8e7f4 337#else
3ce54f35 338 }
d02b48c6
RE
339 else
340 skip=1;
67c8e7f4 341
d02b48c6 342 s->state=SSL3_ST_CR_KEY_EXCH_A;
67c8e7f4 343#endif
d02b48c6
RE
344 s->init_num=0;
345 break;
346
347 case SSL3_ST_CR_KEY_EXCH_A:
348 case SSL3_ST_CR_KEY_EXCH_B:
349 ret=ssl3_get_key_exchange(s);
350 if (ret <= 0) goto end;
351 s->state=SSL3_ST_CR_CERT_REQ_A;
352 s->init_num=0;
353
354 /* at this point we check that we have the
355 * required stuff from the server */
356 if (!ssl3_check_cert_and_algorithm(s))
357 {
358 ret= -1;
359 goto end;
360 }
361 break;
362
363 case SSL3_ST_CR_CERT_REQ_A:
364 case SSL3_ST_CR_CERT_REQ_B:
365 ret=ssl3_get_certificate_request(s);
366 if (ret <= 0) goto end;
367 s->state=SSL3_ST_CR_SRVR_DONE_A;
368 s->init_num=0;
369 break;
370
371 case SSL3_ST_CR_SRVR_DONE_A:
372 case SSL3_ST_CR_SRVR_DONE_B:
373 ret=ssl3_get_server_done(s);
374 if (ret <= 0) goto end;
a149b246
BL
375#ifndef OPENSSL_NO_SRP
376 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
377 {
378 if ((ret = SRP_Calc_A_param(s))<=0)
379 {
3393e0c0 380 SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
a149b246
BL
381 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
382 goto end;
383 }
384 }
385#endif
d02b48c6
RE
386 if (s->s3->tmp.cert_req)
387 s->state=SSL3_ST_CW_CERT_A;
388 else
389 s->state=SSL3_ST_CW_KEY_EXCH_A;
390 s->init_num=0;
391
392 break;
393
394 case SSL3_ST_CW_CERT_A:
395 case SSL3_ST_CW_CERT_B:
396 case SSL3_ST_CW_CERT_C:
95d29597 397 case SSL3_ST_CW_CERT_D:
d02b48c6
RE
398 ret=ssl3_send_client_certificate(s);
399 if (ret <= 0) goto end;
400 s->state=SSL3_ST_CW_KEY_EXCH_A;
401 s->init_num=0;
402 break;
403
404 case SSL3_ST_CW_KEY_EXCH_A:
405 case SSL3_ST_CW_KEY_EXCH_B:
406 ret=ssl3_send_client_key_exchange(s);
407 if (ret <= 0) goto end;
d02b48c6
RE
408 /* EAY EAY EAY need to check for DH fix cert
409 * sent back */
58964a49
RE
410 /* For TLS, cert_req is set to 2, so a cert chain
411 * of nothing is sent, but no verify packet is sent */
ea262260
BM
412 /* XXX: For now, we do not support client
413 * authentication in ECDH cipher suites with
414 * ECDH (rather than ECDSA) certificates.
415 * We need to skip the certificate verify
416 * message when client's ECDH public key is sent
417 * inside the client certificate.
418 */
58964a49 419 if (s->s3->tmp.cert_req == 1)
d02b48c6
RE
420 {
421 s->state=SSL3_ST_CW_CERT_VRFY_A;
422 }
423 else
424 {
425 s->state=SSL3_ST_CW_CHANGE_A;
d02b48c6 426 }
bfd502f0
DSH
427 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
428 {
429 s->state=SSL3_ST_CW_CHANGE_A;
bfd502f0 430 }
d02b48c6
RE
431
432 s->init_num=0;
433 break;
434
435 case SSL3_ST_CW_CERT_VRFY_A:
436 case SSL3_ST_CW_CERT_VRFY_B:
437 ret=ssl3_send_client_verify(s);
438 if (ret <= 0) goto end;
439 s->state=SSL3_ST_CW_CHANGE_A;
440 s->init_num=0;
d02b48c6
RE
441 break;
442
443 case SSL3_ST_CW_CHANGE_A:
444 case SSL3_ST_CW_CHANGE_B:
445 ret=ssl3_send_change_cipher_spec(s,
446 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
447 if (ret <= 0) goto end;
68b33cc5 448
68b33cc5 449#if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
d02b48c6 450 s->state=SSL3_ST_CW_FINISHED_A;
68b33cc5 451#else
8cd897a4 452 if (s->s3->next_proto_neg_seen)
68b33cc5
BL
453 s->state=SSL3_ST_CW_NEXT_PROTO_A;
454 else
455 s->state=SSL3_ST_CW_FINISHED_A;
456#endif
d02b48c6
RE
457 s->init_num=0;
458
459 s->session->cipher=s->s3->tmp.new_cipher;
09b6c2ef
DSH
460#ifdef OPENSSL_NO_COMP
461 s->session->compress_meth=0;
462#else
413c4f45
MC
463 if (s->s3->tmp.new_compression == NULL)
464 s->session->compress_meth=0;
465 else
466 s->session->compress_meth=
467 s->s3->tmp.new_compression->id;
09b6c2ef 468#endif
58964a49 469 if (!s->method->ssl3_enc->setup_key_block(s))
d02b48c6
RE
470 {
471 ret= -1;
472 goto end;
473 }
474
58964a49 475 if (!s->method->ssl3_enc->change_cipher_state(s,
d02b48c6
RE
476 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
477 {
478 ret= -1;
479 goto end;
480 }
481
482 break;
483
68b33cc5
BL
484#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
485 case SSL3_ST_CW_NEXT_PROTO_A:
486 case SSL3_ST_CW_NEXT_PROTO_B:
487 ret=ssl3_send_next_proto(s);
488 if (ret <= 0) goto end;
489 s->state=SSL3_ST_CW_FINISHED_A;
490 break;
491#endif
492
d02b48c6
RE
493 case SSL3_ST_CW_FINISHED_A:
494 case SSL3_ST_CW_FINISHED_B:
495 ret=ssl3_send_finished(s,
496 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
c44f7540
BM
497 s->method->ssl3_enc->client_finished_label,
498 s->method->ssl3_enc->client_finished_label_len);
d02b48c6
RE
499 if (ret <= 0) goto end;
500 s->state=SSL3_ST_CW_FLUSH;
501
502 /* clear flags */
503 s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
504 if (s->hit)
505 {
506 s->s3->tmp.next_state=SSL_ST_OK;
507 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
508 {
509 s->state=SSL_ST_OK;
510 s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
511 s->s3->delay_buf_pop_ret=0;
512 }
513 }
514 else
515 {
6434abbf
DSH
516#ifndef OPENSSL_NO_TLSEXT
517 /* Allow NewSessionTicket if ticket expected */
518 if (s->tlsext_ticket_expected)
519 s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
520 else
521#endif
522
d02b48c6
RE
523 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
524 }
525 s->init_num=0;
526 break;
527
6434abbf
DSH
528#ifndef OPENSSL_NO_TLSEXT
529 case SSL3_ST_CR_SESSION_TICKET_A:
530 case SSL3_ST_CR_SESSION_TICKET_B:
531 ret=ssl3_get_new_session_ticket(s);
446124a2 532 if (ret <= 0) goto end;
6434abbf
DSH
533 s->state=SSL3_ST_CR_FINISHED_A;
534 s->init_num=0;
535 break;
67c8e7f4
DSH
536
537 case SSL3_ST_CR_CERT_STATUS_A:
538 case SSL3_ST_CR_CERT_STATUS_B:
539 ret=ssl3_get_cert_status(s);
540 if (ret <= 0) goto end;
541 s->state=SSL3_ST_CR_KEY_EXCH_A;
542 s->init_num=0;
543 break;
6434abbf
DSH
544#endif
545
d02b48c6
RE
546 case SSL3_ST_CR_FINISHED_A:
547 case SSL3_ST_CR_FINISHED_B:
bc8923b1 548 s->s3->flags |= SSL3_FLAGS_CCS_OK;
d02b48c6 549 ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
58964a49 550 SSL3_ST_CR_FINISHED_B);
d02b48c6
RE
551 if (ret <= 0) goto end;
552
553 if (s->hit)
554 s->state=SSL3_ST_CW_CHANGE_A;
555 else
556 s->state=SSL_ST_OK;
557 s->init_num=0;
558 break;
559
560 case SSL3_ST_CW_FLUSH:
57749b1b
DSH
561 s->rwstate=SSL_WRITING;
562 if (BIO_flush(s->wbio) <= 0)
d02b48c6 563 {
57749b1b
DSH
564 ret= -1;
565 goto end;
d02b48c6 566 }
57749b1b 567 s->rwstate=SSL_NOTHING;
d02b48c6
RE
568 s->state=s->s3->tmp.next_state;
569 break;
570
571 case SSL_ST_OK:
572 /* clean a few things up */
573 ssl3_cleanup_key_block(s);
574
413c4f45 575 if (s->init_buf != NULL)
d02b48c6 576 {
413c4f45
MC
577 BUF_MEM_free(s->init_buf);
578 s->init_buf=NULL;
d02b48c6 579 }
413c4f45
MC
580
581 /* If we are not 'joining' the last two packets,
582 * remove the buffering now */
583 if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
584 ssl_free_wbio_buffer(s);
585 /* else do it later in ssl3_write */
d02b48c6
RE
586
587 s->init_num=0;
c6dd154b 588 s->renegotiate=0;
d02b48c6
RE
589 s->new_session=0;
590
591 ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
413c4f45 592 if (s->hit) s->ctx->stats.sess_hit++;
d02b48c6
RE
593
594 ret=1;
595 /* s->server=0; */
596 s->handshake_func=ssl3_connect;
413c4f45 597 s->ctx->stats.sess_connect_good++;
d02b48c6
RE
598
599 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
600
601 goto end;
dfeab068 602 /* break; */
d02b48c6
RE
603
604 default:
605 SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
606 ret= -1;
607 goto end;
608 /* break; */
609 }
610
611 /* did we do anything */
612 if (!s->s3->tmp.reuse_message && !skip)
613 {
58964a49
RE
614 if (s->debug)
615 {
616 if ((ret=BIO_flush(s->wbio)) <= 0)
617 goto end;
618 }
d02b48c6
RE
619
620 if ((cb != NULL) && (s->state != state))
621 {
622 new_state=s->state;
623 s->state=state;
624 cb(s,SSL_CB_CONNECT_LOOP,1);
625 s->state=new_state;
626 }
627 }
628 skip=0;
629 }
630end:
4d635a70 631 s->in_handshake--;
8d6ad9e3
RL
632 if (buf != NULL)
633 BUF_MEM_free(buf);
d02b48c6
RE
634 if (cb != NULL)
635 cb(s,SSL_CB_CONNECT_EXIT,ret);
d02b48c6
RE
636 return(ret);
637 }
638
639
36d16f8e 640int ssl3_client_hello(SSL *s)
d02b48c6
RE
641 {
642 unsigned char *buf;
643 unsigned char *p,*d;
09b6c2ef 644 int i;
4af79303 645 unsigned long l;
09b6c2ef
DSH
646#ifndef OPENSSL_NO_COMP
647 int j;
413c4f45 648 SSL_COMP *comp;
09b6c2ef 649#endif
d02b48c6
RE
650
651 buf=(unsigned char *)s->init_buf->data;
652 if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
653 {
257b2bfb
DSH
654 SSL_SESSION *sess = s->session;
655 if ((sess == NULL) ||
656 (sess->ssl_version != s->version) ||
257b2bfb 657 !sess->session_id_length ||
257b2bfb 658 (sess->not_resumable))
d02b48c6
RE
659 {
660 if (!ssl_get_new_session(s,0))
661 goto err;
662 }
663 /* else use the pre-loaded session */
664
665 p=s->s3->client_random;
3da721da
NM
666
667 if (ssl_fill_hello_random(s, 0, p, SSL3_RANDOM_SIZE) <= 0)
7c7667b8 668 goto err;
d02b48c6
RE
669
670 /* Do the message type and length last */
671 d=p= &(buf[4]);
672
fc6800d1
DSH
673 /* version indicates the negotiated version: for example from
674 * an SSLv2/v3 compatible client hello). The client_version
675 * field is the maximum version we permit and it is also
676 * used in RSA encrypted premaster secrets. Some servers can
677 * choke if we initially report a higher version then
678 * renegotiate to a lower one in the premaster secret. This
679 * didn't happen with TLS 1.0 as most servers supported it
680 * but it can with TLS 1.1 or later if the server only supports
681 * 1.0.
682 *
683 * Possible scenario with previous logic:
684 * 1. Client hello indicates TLS 1.2
685 * 2. Server hello says TLS 1.0
686 * 3. RSA encrypted premaster secret uses 1.2.
687 * 4. Handhaked proceeds using TLS 1.0.
688 * 5. Server sends hello request to renegotiate.
689 * 6. Client hello indicates TLS v1.0 as we now
690 * know that is maximum server supports.
691 * 7. Server chokes on RSA encrypted premaster secret
692 * containing version 1.0.
693 *
694 * For interoperability it should be OK to always use the
695 * maximum version we support in client hello and then rely
696 * on the checking of version to ensure the servers isn't
697 * being inconsistent: for example initially negotiating with
698 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
699 * client_version in client hello and not resetting it to
700 * the negotiated version.
701 */
702#if 0
58964a49
RE
703 *(p++)=s->version>>8;
704 *(p++)=s->version&0xff;
413c4f45 705 s->client_version=s->version;
fc6800d1
DSH
706#else
707 *(p++)=s->client_version>>8;
708 *(p++)=s->client_version&0xff;
709#endif
d02b48c6
RE
710
711 /* Random stuff */
712 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
713 p+=SSL3_RANDOM_SIZE;
714
715 /* Session ID */
716 if (s->new_session)
717 i=0;
718 else
719 i=s->session->session_id_length;
720 *(p++)=i;
721 if (i != 0)
722 {
27545970 723 if (i > (int)sizeof(s->session->session_id))
5574e0ed
BM
724 {
725 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
726 goto err;
727 }
d02b48c6
RE
728 memcpy(p,s->session->session_id,i);
729 p+=i;
730 }
731
732 /* Ciphers supported */
c6c2e313 733 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
d02b48c6
RE
734 if (i == 0)
735 {
736 SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
737 goto err;
738 }
89bd25eb
DSH
739#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
740 /* Some servers hang if client hello > 256 bytes
741 * as hack workaround chop number of supported ciphers
742 * to keep it well below this if we use TLS v1.2
743 */
744 if (TLS1_get_version(s) >= TLS1_2_VERSION
745 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
746 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
747#endif
d02b48c6
RE
748 s2n(i,p);
749 p+=i;
750
dfeab068 751 /* COMPRESSION */
09b6c2ef
DSH
752#ifdef OPENSSL_NO_COMP
753 *(p++)=1;
754#else
566dda07
DSH
755
756 if ((s->options & SSL_OP_NO_COMPRESSION)
757 || !s->ctx->comp_methods)
413c4f45
MC
758 j=0;
759 else
f73e07cf 760 j=sk_SSL_COMP_num(s->ctx->comp_methods);
413c4f45
MC
761 *(p++)=1+j;
762 for (i=0; i<j; i++)
763 {
f73e07cf 764 comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
413c4f45
MC
765 *(p++)=comp->id;
766 }
09b6c2ef 767#endif
413c4f45 768 *(p++)=0; /* Add the NULL method */
761772d7 769
ed3883d2 770#ifndef OPENSSL_NO_TLSEXT
761772d7 771 /* TLS extensions*/
36ca4ba6
BM
772 if (ssl_prepare_clienthello_tlsext(s) <= 0)
773 {
774 SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
775 goto err;
776 }
f1fd4544
BM
777 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
778 {
ed3883d2
BM
779 SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
780 goto err;
f1fd4544 781 }
ed3883d2 782#endif
d02b48c6
RE
783
784 l=(p-d);
785 d=buf;
786 *(d++)=SSL3_MT_CLIENT_HELLO;
787 l2n3(l,d);
788
789 s->state=SSL3_ST_CW_CLNT_HELLO_B;
790 /* number of bytes to write */
791 s->init_num=p-buf;
792 s->init_off=0;
793 }
794
795 /* SSL3_ST_CW_CLNT_HELLO_B */
796 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
797err:
798 return(-1);
799 }
800
36d16f8e 801int ssl3_get_server_hello(SSL *s)
d02b48c6 802 {
f73e07cf 803 STACK_OF(SSL_CIPHER) *sk;
babb3798 804 const SSL_CIPHER *c;
d02b48c6
RE
805 unsigned char *p,*d;
806 int i,al,ok;
807 unsigned int j;
808 long n;
09b6c2ef 809#ifndef OPENSSL_NO_COMP
413c4f45 810 SSL_COMP *comp;
09b6c2ef 811#endif
d02b48c6 812
36d16f8e 813 n=s->method->ssl_get_message(s,
d02b48c6
RE
814 SSL3_ST_CR_SRVR_HELLO_A,
815 SSL3_ST_CR_SRVR_HELLO_B,
36d16f8e 816 -1,
6434abbf 817 20000, /* ?? */
d02b48c6
RE
818 &ok);
819
820 if (!ok) return((int)n);
36d16f8e 821
b452f433 822 if ( SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
36d16f8e
BL
823 {
824 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
825 {
826 if ( s->d1->send_cookie == 0)
827 {
828 s->s3->tmp.reuse_message = 1;
829 return 1;
830 }
831 else /* already sent a cookie */
832 {
833 al=SSL_AD_UNEXPECTED_MESSAGE;
aa4ce731 834 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
36d16f8e
BL
835 goto f_err;
836 }
837 }
838 }
839
840 if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
841 {
842 al=SSL_AD_UNEXPECTED_MESSAGE;
aa4ce731 843 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
36d16f8e
BL
844 goto f_err;
845 }
846
48948d53 847 d=p=(unsigned char *)s->init_msg;
d02b48c6 848
58964a49 849 if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
d02b48c6
RE
850 {
851 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
58964a49
RE
852 s->version=(s->version&0xff00)|p[1];
853 al=SSL_AD_PROTOCOL_VERSION;
854 goto f_err;
d02b48c6
RE
855 }
856 p+=2;
857
858 /* load the server hello data */
859 /* load the server random */
860 memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
861 p+=SSL3_RANDOM_SIZE;
862
1eaccbef
EK
863 s->hit = 0;
864
d02b48c6
RE
865 /* get the session-id */
866 j= *(p++);
867
a4f53a1c 868 if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
d02b48c6 869 {
a4f53a1c
BM
870 al=SSL_AD_ILLEGAL_PARAMETER;
871 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
872 goto f_err;
d02b48c6 873 }
54a656ef 874
12bf56c0
DSH
875#ifndef OPENSSL_NO_TLSEXT
876 /* check if we want to resume the session based on external pre-shared secret */
877 if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
878 {
879 SSL_CIPHER *pref_cipher=NULL;
880 s->session->master_key_length=sizeof(s->session->master_key);
881 if (s->tls_session_secret_cb(s, s->session->master_key,
882 &s->session->master_key_length,
883 NULL, &pref_cipher,
884 s->tls_session_secret_cb_arg))
885 {
886 s->session->cipher = pref_cipher ?
887 pref_cipher : ssl_get_cipher_by_char(s, p+j);
1eaccbef 888 s->hit = 1;
12bf56c0
DSH
889 }
890 }
891#endif /* OPENSSL_NO_TLSEXT */
892
1eaccbef 893 if (!s->hit && j != 0 && j == s->session->session_id_length
b4cadc6e
BL
894 && memcmp(p,s->session->session_id,j) == 0)
895 {
896 if(s->sid_ctx_length != s->session->sid_ctx_length
897 || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
898 {
a4f53a1c 899 /* actually a client application bug */
b4cadc6e
BL
900 al=SSL_AD_ILLEGAL_PARAMETER;
901 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
902 goto f_err;
903 }
904 s->hit=1;
905 }
1eaccbef
EK
906 /* a miss or crap from the other end */
907 if (!s->hit)
d02b48c6 908 {
58964a49
RE
909 /* If we were trying for session-id reuse, make a new
910 * SSL_SESSION so we don't stuff up other people */
58964a49
RE
911 if (s->session->session_id_length > 0)
912 {
913 if (!ssl_get_new_session(s,0))
914 {
915 al=SSL_AD_INTERNAL_ERROR;
916 goto f_err;
917 }
918 }
919 s->session->session_id_length=j;
920 memcpy(s->session->session_id,p,j); /* j could be 0 */
d02b48c6
RE
921 }
922 p+=j;
923 c=ssl_get_cipher_by_char(s,p);
924 if (c == NULL)
925 {
926 /* unknown cipher */
58964a49 927 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
928 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
929 goto f_err;
930 }
c8c6e9ec
DSH
931 /* TLS v1.2 only ciphersuites require v1.2 or later */
932 if ((c->algorithm_ssl & SSL_TLSV1_2) &&
933 (TLS1_get_version(s) < TLS1_2_VERSION))
934 {
935 al=SSL_AD_ILLEGAL_PARAMETER;
936 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
937 goto f_err;
938 }
83764a98
DSH
939#ifndef OPENSSL_NO_SRP
940 if (((c->algorithm_mkey & SSL_kSRP) || (c->algorithm_auth & SSL_aSRP)) &&
941 !(s->srp_ctx.srp_Mask & SSL_kSRP))
942 {
943 al=SSL_AD_ILLEGAL_PARAMETER;
944 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
945 goto f_err;
946 }
947#endif /* OPENSSL_NO_SRP */
d02b48c6
RE
948 p+=ssl_put_cipher_by_char(s,NULL,NULL);
949
950 sk=ssl_get_ciphers_by_id(s);
f73e07cf 951 i=sk_SSL_CIPHER_find(sk,c);
d02b48c6
RE
952 if (i < 0)
953 {
954 /* we did not say we would use this cipher */
58964a49 955 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
956 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
957 goto f_err;
958 }
959
6a8afe22
LJ
960 /* Depending on the session caching (internal/external), the cipher
961 and/or cipher_id values may not be set. Make sure that
962 cipher_id is set and use it for comparison. */
963 if (s->session->cipher)
964 s->session->cipher_id = s->session->cipher->id;
c5662053 965 if (s->hit && (s->session->cipher_id != c->id))
d02b48c6 966 {
346601bc
BM
967/* Workaround is now obsolete */
968#if 0
58964a49 969 if (!(s->options &
d02b48c6 970 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
346601bc 971#endif
d02b48c6 972 {
58964a49 973 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
974 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
975 goto f_err;
976 }
977 }
978 s->s3->tmp.new_cipher=c;
4fe4c00e
DSH
979 /* Don't digest cached records if TLS v1.2: we may need them for
980 * client authentication.
981 */
277f8a34 982 if (TLS1_get_version(s) < TLS1_2_VERSION && !ssl3_digest_cached_records(s))
4d8da30f
AP
983 {
984 al = SSL_AD_INTERNAL_ERROR;
6ba71a71 985 goto f_err;
4d8da30f 986 }
d02b48c6 987 /* lets get the compression algorithm */
dfeab068 988 /* COMPRESSION */
09b6c2ef
DSH
989#ifdef OPENSSL_NO_COMP
990 if (*(p++) != 0)
991 {
992 al=SSL_AD_ILLEGAL_PARAMETER;
993 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
994 goto f_err;
995 }
4cba294d
DSH
996 /* If compression is disabled we'd better not try to resume a session
997 * using compression.
998 */
999 if (s->session->compress_meth != 0)
1000 {
1001 al=SSL_AD_INTERNAL_ERROR;
1002 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1003 goto f_err;
1004 }
09b6c2ef 1005#else
d02b48c6 1006 j= *(p++);
1f67a3a9 1007 if (s->hit && j != s->session->compress_meth)
4cba294d
DSH
1008 {
1009 al=SSL_AD_ILLEGAL_PARAMETER;
1010 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1011 goto f_err;
1012 }
1013 if (j == 0)
413c4f45 1014 comp=NULL;
4cba294d
DSH
1015 else if (s->options & SSL_OP_NO_COMPRESSION)
1016 {
1017 al=SSL_AD_ILLEGAL_PARAMETER;
1018 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1019 goto f_err;
1020 }
413c4f45
MC
1021 else
1022 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1023
1024 if ((j != 0) && (comp == NULL))
d02b48c6 1025 {
58964a49 1026 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
1027 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1028 goto f_err;
1029 }
413c4f45
MC
1030 else
1031 {
1032 s->s3->tmp.new_compression=comp;
1033 }
09b6c2ef 1034#endif
761772d7 1035
ed3883d2
BM
1036#ifndef OPENSSL_NO_TLSEXT
1037 /* TLS extensions*/
10f99d7b 1038 if (s->version >= SSL3_VERSION)
f1fd4544
BM
1039 {
1040 if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
1041 {
1042 /* 'al' set by ssl_parse_serverhello_tlsext */
36ca4ba6 1043 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
ed3883d2 1044 goto f_err;
f1fd4544 1045 }
36ca4ba6 1046 if (ssl_check_serverhello_tlsext(s) <= 0)
58ece833 1047 {
a291745e 1048 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
58ece833
BM
1049 goto err;
1050 }
ed3883d2 1051 }
ed3883d2 1052#endif
d02b48c6
RE
1053
1054 if (p != (d+n))
1055 {
1056 /* wrong packet length */
58964a49 1057 al=SSL_AD_DECODE_ERROR;
d02b48c6 1058 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
f89af474 1059 goto f_err;
d02b48c6
RE
1060 }
1061
1062 return(1);
1063f_err:
1064 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1065err:
1066 return(-1);
1067 }
1068
36d16f8e 1069int ssl3_get_server_certificate(SSL *s)
d02b48c6
RE
1070 {
1071 int al,i,ok,ret= -1;
1072 unsigned long n,nc,llen,l;
1073 X509 *x=NULL;
875a644a
RL
1074 const unsigned char *q,*p;
1075 unsigned char *d;
f73e07cf 1076 STACK_OF(X509) *sk=NULL;
b56bce4f 1077 SESS_CERT *sc;
d02b48c6 1078 EVP_PKEY *pkey=NULL;
57376542 1079 int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
d02b48c6 1080
36d16f8e 1081 n=s->method->ssl_get_message(s,
d02b48c6
RE
1082 SSL3_ST_CR_CERT_A,
1083 SSL3_ST_CR_CERT_B,
1084 -1,
c0f5dd07 1085 s->max_cert_list,
d02b48c6
RE
1086 &ok);
1087
1088 if (!ok) return((int)n);
1089
fbe2c6b3 1090 if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
79363339 1091 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) &&
fbe2c6b3 1092 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
d02b48c6
RE
1093 {
1094 s->s3->tmp.reuse_message=1;
1095 return(1);
1096 }
1097
1098 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1099 {
58964a49 1100 al=SSL_AD_UNEXPECTED_MESSAGE;
d02b48c6
RE
1101 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1102 goto f_err;
1103 }
875a644a 1104 p=d=(unsigned char *)s->init_msg;
d02b48c6 1105
f73e07cf 1106 if ((sk=sk_X509_new_null()) == NULL)
d02b48c6
RE
1107 {
1108 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1109 goto err;
1110 }
1111
1112 n2l3(p,llen);
1113 if (llen+3 != n)
1114 {
58964a49 1115 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1116 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1117 goto f_err;
1118 }
1119 for (nc=0; nc<llen; )
1120 {
1121 n2l3(p,l);
1122 if ((l+nc+3) > llen)
1123 {
58964a49 1124 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1125 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1126 goto f_err;
1127 }
1128
1129 q=p;
1130 x=d2i_X509(NULL,&q,l);
1131 if (x == NULL)
1132 {
58964a49 1133 al=SSL_AD_BAD_CERTIFICATE;
d02b48c6
RE
1134 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1135 goto f_err;
1136 }
1137 if (q != (p+l))
1138 {
58964a49 1139 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1140 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1141 goto f_err;
1142 }
f73e07cf 1143 if (!sk_X509_push(sk,x))
d02b48c6
RE
1144 {
1145 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1146 goto err;
1147 }
1148 x=NULL;
1149 nc+=l+3;
1150 p=q;
1151 }
1152
1153 i=ssl_verify_cert_chain(s,sk);
bab53405 1154 if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
82d5d46c 1155#ifndef OPENSSL_NO_KRB5
52b8dad8
BM
1156 && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1157 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
82d5d46c 1158#endif /* OPENSSL_NO_KRB5 */
52b8dad8 1159 )
d02b48c6
RE
1160 {
1161 al=ssl_verify_alarm_type(s->verify_result);
1162 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1163 goto f_err;
1164 }
1fab73ac 1165 ERR_clear_error(); /* but we keep s->verify_result */
d02b48c6 1166
b56bce4f
BM
1167 sc=ssl_sess_cert_new();
1168 if (sc == NULL) goto err;
d02b48c6 1169
b56bce4f
BM
1170 if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1171 s->session->sess_cert=sc;
d02b48c6 1172
b56bce4f 1173 sc->cert_chain=sk;
98e04f9e
BM
1174 /* Inconsistency alert: cert_chain does include the peer's
1175 * certificate, which we don't include in s3_srvr.c */
f73e07cf 1176 x=sk_X509_value(sk,0);
d02b48c6 1177 sk=NULL;
2a1ef754 1178 /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
d02b48c6
RE
1179
1180 pkey=X509_get_pubkey(x);
1181
57376542 1182 /* VRS: allow null cert if auth == KRB5 */
52b8dad8
BM
1183 need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1184 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1185 ? 0 : 1;
f9b3bff6
RL
1186
1187#ifdef KSSL_DEBUG
8932b82f
RL
1188 fprintf(stderr,"pkey,x = %p, %p\n", pkey,x);
1189 fprintf(stderr,"ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1190 fprintf(stderr,"cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
52b8dad8 1191 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
f9b3bff6
RL
1192#endif /* KSSL_DEBUG */
1193
2a1ef754 1194 if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
d02b48c6
RE
1195 {
1196 x=NULL;
1197 al=SSL3_AL_FATAL;
2a1ef754
RL
1198 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1199 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
d02b48c6
RE
1200 goto f_err;
1201 }
1202
1203 i=ssl_cert_type(x,pkey);
f9b3bff6 1204 if (need_cert && i < 0)
d02b48c6
RE
1205 {
1206 x=NULL;
1207 al=SSL3_AL_FATAL;
2a1ef754
RL
1208 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1209 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
d02b48c6
RE
1210 goto f_err;
1211 }
1212
57376542
BM
1213 if (need_cert)
1214 {
1215 sc->peer_cert_type=i;
1216 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1217 /* Why would the following ever happen?
1218 * We just created sc a couple of lines ago. */
1219 if (sc->peer_pkeys[i].x509 != NULL)
1220 X509_free(sc->peer_pkeys[i].x509);
1221 sc->peer_pkeys[i].x509=x;
1222 sc->peer_key= &(sc->peer_pkeys[i]);
1223
1224 if (s->session->peer != NULL)
1225 X509_free(s->session->peer);
1226 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1227 s->session->peer=x;
1228 }
1229 else
1230 {
1231 sc->peer_cert_type=i;
1232 sc->peer_key= NULL;
1233
1234 if (s->session->peer != NULL)
1235 X509_free(s->session->peer);
1236 s->session->peer=NULL;
1237 }
0dd2254d 1238 s->session->verify_result = s->verify_result;
d02b48c6
RE
1239
1240 x=NULL;
1241 ret=1;
1242
1243 if (0)
1244 {
1245f_err:
1246 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1247 }
1248err:
a8236c8c
DSH
1249 EVP_PKEY_free(pkey);
1250 X509_free(x);
f73e07cf 1251 sk_X509_pop_free(sk,X509_free);
d02b48c6
RE
1252 return(ret);
1253 }
1254
36d16f8e 1255int ssl3_get_key_exchange(SSL *s)
d02b48c6 1256 {
bc36ee62 1257#ifndef OPENSSL_NO_RSA
d02b48c6
RE
1258 unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1259#endif
1260 EVP_MD_CTX md_ctx;
1261 unsigned char *param,*p;
0ed8e95c
MC
1262 int al,j,ok;
1263 long i,param_len,n,alg_k,alg_a;
d02b48c6 1264 EVP_PKEY *pkey=NULL;
9472baae 1265 const EVP_MD *md = NULL;
bc36ee62 1266#ifndef OPENSSL_NO_RSA
d02b48c6 1267 RSA *rsa=NULL;
79df9d62 1268#endif
bc36ee62 1269#ifndef OPENSSL_NO_DH
d02b48c6 1270 DH *dh=NULL;
58964a49 1271#endif
ea262260
BM
1272#ifndef OPENSSL_NO_ECDH
1273 EC_KEY *ecdh = NULL;
1274 BN_CTX *bn_ctx = NULL;
1275 EC_POINT *srvr_ecpoint = NULL;
1276 int curve_nid = 0;
1277 int encoded_pt_len = 0;
1278#endif
d02b48c6 1279
ef28c6d6
DSH
1280 EVP_MD_CTX_init(&md_ctx);
1281
37a7cd1a
BM
1282 /* use same message size as in ssl3_get_certificate_request()
1283 * as ServerKeyExchange message may be skipped */
36d16f8e 1284 n=s->method->ssl_get_message(s,
d02b48c6
RE
1285 SSL3_ST_CR_KEY_EXCH_A,
1286 SSL3_ST_CR_KEY_EXCH_B,
1287 -1,
c0f5dd07 1288 s->max_cert_list,
d02b48c6 1289 &ok);
d02b48c6
RE
1290 if (!ok) return((int)n);
1291
ef28c6d6
DSH
1292 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1293
d02b48c6
RE
1294 if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1295 {
ef28c6d6
DSH
1296 /*
1297 * Can't skip server key exchange if this is an ephemeral
1298 * ciphersuite.
1299 */
1300 if (alg_k & (SSL_kEDH|SSL_kEECDH))
1301 {
1302 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1303 al = SSL_AD_UNEXPECTED_MESSAGE;
1304 goto f_err;
1305 }
ddac1974
NL
1306#ifndef OPENSSL_NO_PSK
1307 /* In plain PSK ciphersuite, ServerKeyExchange can be
1308 omitted if no identity hint is sent. Set
1309 session->sess_cert anyway to avoid problems
1310 later.*/
ef28c6d6 1311 if (alg_k & SSL_kPSK)
ddac1974
NL
1312 {
1313 s->session->sess_cert=ssl_sess_cert_new();
1314 if (s->ctx->psk_identity_hint)
1315 OPENSSL_free(s->ctx->psk_identity_hint);
1316 s->ctx->psk_identity_hint = NULL;
1317 }
1318#endif
d02b48c6
RE
1319 s->s3->tmp.reuse_message=1;
1320 return(1);
1321 }
1322
48948d53 1323 param=p=(unsigned char *)s->init_msg;
9d5cceac 1324 if (s->session->sess_cert != NULL)
d02b48c6 1325 {
bc36ee62 1326#ifndef OPENSSL_NO_RSA
b56bce4f 1327 if (s->session->sess_cert->peer_rsa_tmp != NULL)
d02b48c6 1328 {
b56bce4f
BM
1329 RSA_free(s->session->sess_cert->peer_rsa_tmp);
1330 s->session->sess_cert->peer_rsa_tmp=NULL;
d02b48c6
RE
1331 }
1332#endif
bc36ee62 1333#ifndef OPENSSL_NO_DH
b56bce4f 1334 if (s->session->sess_cert->peer_dh_tmp)
d02b48c6 1335 {
b56bce4f
BM
1336 DH_free(s->session->sess_cert->peer_dh_tmp);
1337 s->session->sess_cert->peer_dh_tmp=NULL;
d02b48c6 1338 }
ea262260
BM
1339#endif
1340#ifndef OPENSSL_NO_ECDH
1341 if (s->session->sess_cert->peer_ecdh_tmp)
1342 {
1343 EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1344 s->session->sess_cert->peer_ecdh_tmp=NULL;
1345 }
d02b48c6
RE
1346#endif
1347 }
1348 else
1349 {
b56bce4f 1350 s->session->sess_cert=ssl_sess_cert_new();
d02b48c6
RE
1351 }
1352
0ed8e95c 1353 /* Total length of the parameters including the length prefix */
d02b48c6 1354 param_len=0;
0ed8e95c 1355
52b8dad8 1356 alg_a=s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6 1357
0ed8e95c
MC
1358 al=SSL_AD_DECODE_ERROR;
1359
ddac1974 1360#ifndef OPENSSL_NO_PSK
52b8dad8
BM
1361 if (alg_k & SSL_kPSK)
1362 {
ddac1974
NL
1363 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1364
0ed8e95c
MC
1365 param_len = 2;
1366 if (param_len > n)
1367 {
1368 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1369 SSL_R_LENGTH_TOO_SHORT);
1370 goto f_err;
1371 }
ddac1974 1372 n2s(p,i);
0ed8e95c 1373
ddac1974
NL
1374 /* Store PSK identity hint for later use, hint is used
1375 * in ssl3_send_client_key_exchange. Assume that the
1376 * maximum length of a PSK identity hint can be as
1377 * long as the maximum length of a PSK identity. */
1378 if (i > PSK_MAX_IDENTITY_LEN)
1379 {
0ed8e95c 1380 al=SSL_AD_HANDSHAKE_FAILURE;
ddac1974
NL
1381 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1382 SSL_R_DATA_LENGTH_TOO_LONG);
1383 goto f_err;
1384 }
0ed8e95c 1385 if (i > n - param_len)
ddac1974 1386 {
ddac1974
NL
1387 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1388 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1389 goto f_err;
1390 }
0ed8e95c
MC
1391 param_len += i;
1392
ddac1974
NL
1393 /* If received PSK identity hint contains NULL
1394 * characters, the hint is truncated from the first
1395 * NULL. p may not be ending with NULL, so create a
1396 * NULL-terminated string. */
1397 memcpy(tmp_id_hint, p, i);
1398 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1399 if (s->ctx->psk_identity_hint != NULL)
1400 OPENSSL_free(s->ctx->psk_identity_hint);
1401 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1402 if (s->ctx->psk_identity_hint == NULL)
1403 {
0ed8e95c 1404 al=SSL_AD_HANDSHAKE_FAILURE;
ddac1974
NL
1405 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1406 goto f_err;
52b8dad8 1407 }
ddac1974
NL
1408
1409 p+=i;
1410 n-=param_len;
1411 }
1412 else
1413#endif /* !OPENSSL_NO_PSK */
a149b246
BL
1414#ifndef OPENSSL_NO_SRP
1415 if (alg_k & SSL_kSRP)
1416 {
0ed8e95c 1417 param_len = 2;
a149b246
BL
1418 if (param_len > n)
1419 {
0ed8e95c
MC
1420 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1421 SSL_R_LENGTH_TOO_SHORT);
1422 goto f_err;
1423 }
1424 n2s(p,i);
1425
1426 if (i > n - param_len)
1427 {
a149b246
BL
1428 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1429 goto f_err;
1430 }
0ed8e95c
MC
1431 param_len += i;
1432
a149b246
BL
1433 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1434 {
1435 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1436 goto err;
1437 }
1438 p+=i;
1439
0ed8e95c
MC
1440
1441 if (2 > n - param_len)
1442 {
1443 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1444 SSL_R_LENGTH_TOO_SHORT);
1445 goto f_err;
1446 }
1447 param_len += 2;
1448
a149b246 1449 n2s(p,i);
0ed8e95c
MC
1450
1451 if (i > n - param_len)
a149b246 1452 {
a149b246
BL
1453 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1454 goto f_err;
1455 }
0ed8e95c
MC
1456 param_len += i;
1457
a149b246
BL
1458 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1459 {
1460 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1461 goto err;
1462 }
1463 p+=i;
1464
0ed8e95c
MC
1465
1466 if (1 > n - param_len)
1467 {
1468 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1469 SSL_R_LENGTH_TOO_SHORT);
1470 goto f_err;
1471 }
1472 param_len += 1;
1473
a149b246
BL
1474 i = (unsigned int)(p[0]);
1475 p++;
0ed8e95c
MC
1476
1477 if (i > n - param_len)
a149b246 1478 {
a149b246
BL
1479 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1480 goto f_err;
1481 }
0ed8e95c
MC
1482 param_len += i;
1483
a149b246
BL
1484 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1485 {
1486 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1487 goto err;
1488 }
1489 p+=i;
1490
0ed8e95c
MC
1491 if (2 > n - param_len)
1492 {
1493 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1494 SSL_R_LENGTH_TOO_SHORT);
1495 goto f_err;
1496 }
1497 param_len += 2;
1498
a149b246 1499 n2s(p,i);
0ed8e95c
MC
1500
1501 if (i > n - param_len)
a149b246 1502 {
a149b246
BL
1503 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1504 goto f_err;
1505 }
0ed8e95c
MC
1506 param_len += i;
1507
a149b246
BL
1508 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1509 {
1510 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1511 goto err;
1512 }
1513 p+=i;
1514 n-=param_len;
1515
d15d17bb
DSH
1516 if (!srp_verify_server_param(s, &al))
1517 {
1518 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_PARAMETERS);
1519 goto f_err;
1520 }
1521
a149b246
BL
1522/* We must check if there is a certificate */
1523#ifndef OPENSSL_NO_RSA
1524 if (alg_a & SSL_aRSA)
1525 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1526#else
1527 if (0)
1528 ;
1529#endif
1530#ifndef OPENSSL_NO_DSA
1531 else if (alg_a & SSL_aDSS)
1532 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1533#endif
1534 }
1535 else
1536#endif /* !OPENSSL_NO_SRP */
bc36ee62 1537#ifndef OPENSSL_NO_RSA
52b8dad8 1538 if (alg_k & SSL_kRSA)
d02b48c6 1539 {
37580f43
DSH
1540 /* Temporary RSA keys only allowed in export ciphersuites */
1541 if (!SSL_C_IS_EXPORT(s->s3->tmp.new_cipher))
1542 {
1543 al=SSL_AD_UNEXPECTED_MESSAGE;
1544 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_UNEXPECTED_MESSAGE);
1545 goto f_err;
1546 }
d02b48c6
RE
1547 if ((rsa=RSA_new()) == NULL)
1548 {
1549 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1550 goto err;
1551 }
0ed8e95c
MC
1552
1553 param_len = 2;
d02b48c6
RE
1554 if (param_len > n)
1555 {
0ed8e95c
MC
1556 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1557 SSL_R_LENGTH_TOO_SHORT);
1558 goto f_err;
1559 }
1560 n2s(p,i);
1561
1562 if (i > n - param_len)
1563 {
d02b48c6
RE
1564 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1565 goto f_err;
1566 }
0ed8e95c
MC
1567 param_len += i;
1568
d02b48c6
RE
1569 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1570 {
1571 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1572 goto err;
1573 }
1574 p+=i;
1575
0ed8e95c
MC
1576 if (2 > n - param_len)
1577 {
1578 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1579 SSL_R_LENGTH_TOO_SHORT);
1580 goto f_err;
1581 }
1582 param_len += 2;
1583
d02b48c6 1584 n2s(p,i);
0ed8e95c
MC
1585
1586 if (i > n - param_len)
d02b48c6 1587 {
d02b48c6
RE
1588 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1589 goto f_err;
1590 }
0ed8e95c
MC
1591 param_len += i;
1592
d02b48c6
RE
1593 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1594 {
1595 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1596 goto err;
1597 }
1598 p+=i;
1599 n-=param_len;
1600
d02b48c6 1601 /* this should be because we are using an export cipher */
52b8dad8 1602 if (alg_a & SSL_aRSA)
b56bce4f 1603 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
d02b48c6
RE
1604 else
1605 {
5277d7cb 1606 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
1607 goto err;
1608 }
b56bce4f 1609 s->session->sess_cert->peer_rsa_tmp=rsa;
6b521df3 1610 rsa=NULL;
d02b48c6 1611 }
bc36ee62 1612#else /* OPENSSL_NO_RSA */
3f2599d9
BM
1613 if (0)
1614 ;
d02b48c6 1615#endif
bc36ee62 1616#ifndef OPENSSL_NO_DH
52b8dad8 1617 else if (alg_k & SSL_kEDH)
d02b48c6
RE
1618 {
1619 if ((dh=DH_new()) == NULL)
1620 {
1621 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1622 goto err;
1623 }
0ed8e95c
MC
1624
1625 param_len = 2;
d02b48c6
RE
1626 if (param_len > n)
1627 {
0ed8e95c
MC
1628 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1629 SSL_R_LENGTH_TOO_SHORT);
1630 goto f_err;
1631 }
1632 n2s(p,i);
1633
1634 if (i > n - param_len)
1635 {
d02b48c6
RE
1636 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1637 goto f_err;
1638 }
0ed8e95c
MC
1639 param_len += i;
1640
d02b48c6
RE
1641 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1642 {
1643 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1644 goto err;
1645 }
1646 p+=i;
1647
0ed8e95c
MC
1648 if (2 > n - param_len)
1649 {
1650 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1651 SSL_R_LENGTH_TOO_SHORT);
1652 goto f_err;
1653 }
1654 param_len += 2;
1655
d02b48c6 1656 n2s(p,i);
0ed8e95c
MC
1657
1658 if (i > n - param_len)
d02b48c6 1659 {
d02b48c6
RE
1660 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1661 goto f_err;
1662 }
0ed8e95c
MC
1663 param_len += i;
1664
d02b48c6
RE
1665 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1666 {
1667 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1668 goto err;
1669 }
1670 p+=i;
1671
0ed8e95c
MC
1672 if (2 > n - param_len)
1673 {
1674 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1675 SSL_R_LENGTH_TOO_SHORT);
1676 goto f_err;
1677 }
1678 param_len += 2;
1679
d02b48c6 1680 n2s(p,i);
0ed8e95c
MC
1681
1682 if (i > n - param_len)
d02b48c6 1683 {
d02b48c6
RE
1684 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1685 goto f_err;
1686 }
0ed8e95c
MC
1687 param_len += i;
1688
d02b48c6
RE
1689 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1690 {
1691 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1692 goto err;
1693 }
1694 p+=i;
1695 n-=param_len;
1696
bc36ee62 1697#ifndef OPENSSL_NO_RSA
52b8dad8 1698 if (alg_a & SSL_aRSA)
b56bce4f 1699 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
3f2599d9
BM
1700#else
1701 if (0)
1702 ;
d02b48c6 1703#endif
bc36ee62 1704#ifndef OPENSSL_NO_DSA
52b8dad8 1705 else if (alg_a & SSL_aDSS)
b56bce4f 1706 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
d02b48c6
RE
1707#endif
1708 /* else anonymous DH, so no certificate or pkey. */
1709
b56bce4f 1710 s->session->sess_cert->peer_dh_tmp=dh;
413c4f45 1711 dh=NULL;
d02b48c6 1712 }
52b8dad8 1713 else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
d02b48c6 1714 {
58964a49 1715 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
1716 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1717 goto f_err;
1718 }
bc36ee62 1719#endif /* !OPENSSL_NO_DH */
ea262260
BM
1720
1721#ifndef OPENSSL_NO_ECDH
52b8dad8 1722 else if (alg_k & SSL_kEECDH)
ea262260 1723 {
9dd84053
NL
1724 EC_GROUP *ngroup;
1725 const EC_GROUP *group;
1726
ea262260
BM
1727 if ((ecdh=EC_KEY_new()) == NULL)
1728 {
1729 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1730 goto err;
1731 }
1732
1733 /* Extract elliptic curve parameters and the
1734 * server's ephemeral ECDH public key.
1735 * Keep accumulating lengths of various components in
1736 * param_len and make sure it never exceeds n.
1737 */
1738
1739 /* XXX: For now we only support named (not generic) curves
0ed8e95c
MC
1740 * and the ECParameters in this case is just three bytes. We
1741 * also need one byte for the length of the encoded point
ea262260 1742 */
0ed8e95c
MC
1743 param_len=4;
1744 if (param_len > n)
1745 {
1746 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1747 SSL_R_LENGTH_TOO_SHORT);
1748 goto f_err;
1749 }
1750
1751 if ((*p != NAMED_CURVE_TYPE) ||
1752 ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0))
ea262260
BM
1753 {
1754 al=SSL_AD_INTERNAL_ERROR;
1755 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1756 goto f_err;
1757 }
1758
9dd84053
NL
1759 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1760 if (ngroup == NULL)
1761 {
1762 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1763 goto err;
1764 }
1765 if (EC_KEY_set_group(ecdh, ngroup) == 0)
ea262260
BM
1766 {
1767 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1768 goto err;
1769 }
9dd84053
NL
1770 EC_GROUP_free(ngroup);
1771
1772 group = EC_KEY_get0_group(ecdh);
ea262260
BM
1773
1774 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
9dd84053 1775 (EC_GROUP_get_degree(group) > 163))
ea262260
BM
1776 {
1777 al=SSL_AD_EXPORT_RESTRICTION;
1778 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1779 goto f_err;
1780 }
1781
d56349a2 1782 p+=3;
ea262260
BM
1783
1784 /* Next, get the encoded ECPoint */
9dd84053 1785 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
ea262260
BM
1786 ((bn_ctx = BN_CTX_new()) == NULL))
1787 {
1788 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1789 goto err;
1790 }
1791
1792 encoded_pt_len = *p; /* length of encoded point */
1793 p+=1;
0ed8e95c
MC
1794
1795 if ((encoded_pt_len > n - param_len) ||
9dd84053 1796 (EC_POINT_oct2point(group, srvr_ecpoint,
ea262260
BM
1797 p, encoded_pt_len, bn_ctx) == 0))
1798 {
ea262260
BM
1799 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1800 goto f_err;
1801 }
0ed8e95c 1802 param_len += encoded_pt_len;
ea262260
BM
1803
1804 n-=param_len;
1805 p+=encoded_pt_len;
1806
1807 /* The ECC/TLS specification does not mention
1808 * the use of DSA to sign ECParameters in the server
1809 * key exchange message. We do support RSA and ECDSA.
1810 */
1811 if (0) ;
1812#ifndef OPENSSL_NO_RSA
52b8dad8 1813 else if (alg_a & SSL_aRSA)
ea262260
BM
1814 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1815#endif
1816#ifndef OPENSSL_NO_ECDSA
52b8dad8 1817 else if (alg_a & SSL_aECDSA)
ea262260
BM
1818 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1819#endif
1820 /* else anonymous ECDH, so no certificate or pkey. */
9dd84053 1821 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
ea262260
BM
1822 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1823 ecdh=NULL;
1824 BN_CTX_free(bn_ctx);
3fa29765 1825 bn_ctx = NULL;
9dd84053 1826 EC_POINT_free(srvr_ecpoint);
ea262260
BM
1827 srvr_ecpoint = NULL;
1828 }
52b8dad8 1829 else if (alg_k)
ea262260
BM
1830 {
1831 al=SSL_AD_UNEXPECTED_MESSAGE;
1832 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1833 goto f_err;
1834 }
1835#endif /* !OPENSSL_NO_ECDH */
dfeab068 1836
d02b48c6
RE
1837
1838 /* p points to the next byte, there are 'n' bytes left */
1839
d02b48c6
RE
1840 /* if it was signed, check the signature */
1841 if (pkey != NULL)
1842 {
277f8a34 1843 if (TLS1_get_version(s) >= TLS1_2_VERSION)
9472baae 1844 {
0ed8e95c
MC
1845 int sigalg;
1846 if (2 > n)
1847 {
1848 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1849 SSL_R_LENGTH_TOO_SHORT);
1850 goto f_err;
1851 }
1852
1853 sigalg = tls12_get_sigid(pkey);
9472baae
DSH
1854 /* Should never happen */
1855 if (sigalg == -1)
1856 {
1857 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1858 goto err;
1859 }
1860 /* Check key type is consistent with signature */
1861 if (sigalg != (int)p[1])
1862 {
1863 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_TYPE);
1864 al=SSL_AD_DECODE_ERROR;
1865 goto f_err;
1866 }
1867 md = tls12_get_hash(p[0]);
1868 if (md == NULL)
1869 {
1870 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNKNOWN_DIGEST);
9472baae
DSH
1871 goto f_err;
1872 }
1873#ifdef SSL_DEBUG
1874fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1875#endif
1876 p += 2;
1877 n -= 2;
1878 }
1879 else
1880 md = EVP_sha1();
0ed8e95c
MC
1881
1882 if (2 > n)
1883 {
1884 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1885 SSL_R_LENGTH_TOO_SHORT);
1886 goto f_err;
1887 }
d02b48c6
RE
1888 n2s(p,i);
1889 n-=2;
1890 j=EVP_PKEY_size(pkey);
1891
0ed8e95c 1892 /* Check signature length. If n is 0 then signature is empty */
d02b48c6
RE
1893 if ((i != n) || (n > j) || (n <= 0))
1894 {
1895 /* wrong packet length */
d02b48c6 1896 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
dfeab068 1897 goto f_err;
d02b48c6
RE
1898 }
1899
bc36ee62 1900#ifndef OPENSSL_NO_RSA
277f8a34 1901 if (pkey->type == EVP_PKEY_RSA && TLS1_get_version(s) < TLS1_2_VERSION)
d02b48c6
RE
1902 {
1903 int num;
81e3a605 1904 unsigned int size;
d02b48c6
RE
1905
1906 j=0;
1907 q=md_buf;
1908 for (num=2; num > 0; num--)
1909 {
7043fa70
DSH
1910 EVP_MD_CTX_set_flags(&md_ctx,
1911 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
20d2186c
DSH
1912 EVP_DigestInit_ex(&md_ctx,(num == 2)
1913 ?s->ctx->md5:s->ctx->sha1, NULL);
d02b48c6
RE
1914 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1915 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1916 EVP_DigestUpdate(&md_ctx,param,param_len);
81e3a605
TH
1917 EVP_DigestFinal_ex(&md_ctx,q,&size);
1918 q+=size;
1919 j+=size;
d02b48c6 1920 }
1c80019a
DSH
1921 i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1922 pkey->pkey.rsa);
1923 if (i < 0)
d02b48c6 1924 {
58964a49 1925 al=SSL_AD_DECRYPT_ERROR;
d02b48c6
RE
1926 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1927 goto f_err;
1928 }
1c80019a 1929 if (i == 0)
d02b48c6
RE
1930 {
1931 /* bad signature */
58964a49 1932 al=SSL_AD_DECRYPT_ERROR;
d02b48c6
RE
1933 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1934 goto f_err;
1935 }
1936 }
1937 else
1938#endif
ea262260 1939 {
9472baae 1940 EVP_VerifyInit_ex(&md_ctx, md, NULL);
ea262260
BM
1941 EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1942 EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1943 EVP_VerifyUpdate(&md_ctx,param,param_len);
bab53405 1944 if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
ea262260
BM
1945 {
1946 /* bad signature */
1947 al=SSL_AD_DECRYPT_ERROR;
1948 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1949 goto f_err;
1950 }
1951 }
d02b48c6
RE
1952 }
1953 else
1954 {
30fbe92c
DSH
1955 /* aNULL, aSRP or kPSK do not need public keys */
1956 if (!(alg_a & (SSL_aNULL|SSL_aSRP)) && !(alg_k & SSL_kPSK))
d02b48c6 1957 {
5277d7cb 1958 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
1959 goto err;
1960 }
ddac1974 1961 /* still data left over */
d02b48c6
RE
1962 if (n != 0)
1963 {
d02b48c6
RE
1964 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1965 goto f_err;
1966 }
1967 }
a8236c8c 1968 EVP_PKEY_free(pkey);
dbad1690 1969 EVP_MD_CTX_cleanup(&md_ctx);
d02b48c6
RE
1970 return(1);
1971f_err:
1972 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1973err:
a8236c8c 1974 EVP_PKEY_free(pkey);
bc36ee62 1975#ifndef OPENSSL_NO_RSA
6b521df3
BM
1976 if (rsa != NULL)
1977 RSA_free(rsa);
1978#endif
bc36ee62 1979#ifndef OPENSSL_NO_DH
6b521df3
BM
1980 if (dh != NULL)
1981 DH_free(dh);
ea262260
BM
1982#endif
1983#ifndef OPENSSL_NO_ECDH
1984 BN_CTX_free(bn_ctx);
1985 EC_POINT_free(srvr_ecpoint);
1986 if (ecdh != NULL)
1987 EC_KEY_free(ecdh);
6b521df3 1988#endif
dbad1690 1989 EVP_MD_CTX_cleanup(&md_ctx);
d02b48c6
RE
1990 return(-1);
1991 }
1992
36d16f8e 1993int ssl3_get_certificate_request(SSL *s)
d02b48c6
RE
1994 {
1995 int ok,ret=0;
58964a49 1996 unsigned long n,nc,l;
376838a6 1997 unsigned int llen, ctype_num,i;
d02b48c6 1998 X509_NAME *xn=NULL;
875a644a
RL
1999 const unsigned char *p,*q;
2000 unsigned char *d;
f73e07cf 2001 STACK_OF(X509_NAME) *ca_sk=NULL;
d02b48c6 2002
36d16f8e 2003 n=s->method->ssl_get_message(s,
d02b48c6
RE
2004 SSL3_ST_CR_CERT_REQ_A,
2005 SSL3_ST_CR_CERT_REQ_B,
2006 -1,
c0f5dd07 2007 s->max_cert_list,
d02b48c6
RE
2008 &ok);
2009
2010 if (!ok) return((int)n);
2011
2012 s->s3->tmp.cert_req=0;
2013
2014 if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
2015 {
2016 s->s3->tmp.reuse_message=1;
4fe4c00e
DSH
2017 /* If we get here we don't need any cached handshake records
2018 * as we wont be doing client auth.
2019 */
2020 if (s->s3->handshake_buffer)
2021 {
2022 if (!ssl3_digest_cached_records(s))
2023 goto err;
2024 }
d02b48c6
RE
2025 return(1);
2026 }
2027
2028 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
2029 {
58964a49 2030 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
d02b48c6
RE
2031 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
2032 goto err;
2033 }
2034
58964a49
RE
2035 /* TLS does not like anon-DH with client cert */
2036 if (s->version > SSL3_VERSION)
2037 {
52b8dad8 2038 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
58964a49
RE
2039 {
2040 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2041 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
2042 goto err;
2043 }
2044 }
2045
875a644a 2046 p=d=(unsigned char *)s->init_msg;
d02b48c6 2047
f73e07cf 2048 if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
d02b48c6
RE
2049 {
2050 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2051 goto err;
2052 }
2053
2054 /* get the certificate types */
2055 ctype_num= *(p++);
2056 if (ctype_num > SSL3_CT_NUMBER)
2057 ctype_num=SSL3_CT_NUMBER;
2058 for (i=0; i<ctype_num; i++)
2059 s->s3->tmp.ctype[i]= p[i];
2060 p+=ctype_num;
277f8a34 2061 if (TLS1_get_version(s) >= TLS1_2_VERSION)
9472baae 2062 {
376838a6
DSH
2063 n2s(p, llen);
2064 /* Check we have enough room for signature algorithms and
2065 * following length value.
2066 */
2067 if ((unsigned long)(p - d + llen + 2) > n)
2068 {
2069 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2070 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
2071 goto err;
2072 }
2073 if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
2074 {
2075 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2076 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2077 goto err;
2078 }
2079 p += llen;
9472baae 2080 }
d02b48c6
RE
2081
2082 /* get the CA RDNs */
2083 n2s(p,llen);
dfeab068
RE
2084#if 0
2085{
2086FILE *out;
2087out=fopen("/tmp/vsign.der","w");
2088fwrite(p,1,llen,out);
2089fclose(out);
2090}
2091#endif
2092
376838a6 2093 if ((unsigned long)(p - d + llen) != n)
d02b48c6 2094 {
58964a49 2095 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
d02b48c6
RE
2096 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
2097 goto err;
2098 }
2099
2100 for (nc=0; nc<llen; )
2101 {
2102 n2s(p,l);
2103 if ((l+nc+2) > llen)
2104 {
58964a49 2105 if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
d02b48c6 2106 goto cont; /* netscape bugs */
58964a49 2107 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
d02b48c6
RE
2108 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
2109 goto err;
2110 }
2111
2112 q=p;
2113
2114 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
2115 {
657e60fa 2116 /* If netscape tolerance is on, ignore errors */
58964a49 2117 if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
d02b48c6
RE
2118 goto cont;
2119 else
2120 {
58964a49 2121 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
d02b48c6
RE
2122 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2123 goto err;
2124 }
2125 }
2126
2127 if (q != (p+l))
2128 {
58964a49 2129 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
d02b48c6
RE
2130 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2131 goto err;
2132 }
f73e07cf 2133 if (!sk_X509_NAME_push(ca_sk,xn))
d02b48c6
RE
2134 {
2135 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2136 goto err;
2137 }
2138
2139 p+=l;
2140 nc+=l+2;
2141 }
2142
2143 if (0)
2144 {
2145cont:
2146 ERR_clear_error();
2147 }
2148
657e60fa 2149 /* we should setup a certificate to return.... */
d02b48c6
RE
2150 s->s3->tmp.cert_req=1;
2151 s->s3->tmp.ctype_num=ctype_num;
2152 if (s->s3->tmp.ca_names != NULL)
f73e07cf 2153 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
d02b48c6
RE
2154 s->s3->tmp.ca_names=ca_sk;
2155 ca_sk=NULL;
2156
2157 ret=1;
2158err:
f73e07cf 2159 if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
d02b48c6
RE
2160 return(ret);
2161 }
2162
ccd86b68 2163static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
d02b48c6
RE
2164 {
2165 return(X509_NAME_cmp(*a,*b));
2166 }
6434abbf
DSH
2167#ifndef OPENSSL_NO_TLSEXT
2168int ssl3_get_new_session_ticket(SSL *s)
2169 {
2170 int ok,al,ret=0, ticklen;
2171 long n;
2172 const unsigned char *p;
2173 unsigned char *d;
2174
2175 n=s->method->ssl_get_message(s,
2176 SSL3_ST_CR_SESSION_TICKET_A,
2177 SSL3_ST_CR_SESSION_TICKET_B,
15d717f5 2178 SSL3_MT_NEWSESSION_TICKET,
6434abbf
DSH
2179 16384,
2180 &ok);
2181
2182 if (!ok)
2183 return((int)n);
2184
6434abbf
DSH
2185 if (n < 6)
2186 {
2187 /* need at least ticket_lifetime_hint + ticket length */
f89af474 2188 al = SSL_AD_DECODE_ERROR;
6434abbf
DSH
2189 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2190 goto f_err;
2191 }
593222af 2192
6434abbf
DSH
2193 p=d=(unsigned char *)s->init_msg;
2194 n2l(p, s->session->tlsext_tick_lifetime_hint);
2195 n2s(p, ticklen);
2196 /* ticket_lifetime_hint + ticket_length + ticket */
2197 if (ticklen + 6 != n)
2198 {
f89af474 2199 al = SSL_AD_DECODE_ERROR;
761772d7 2200 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
6434abbf
DSH
2201 goto f_err;
2202 }
2203 if (s->session->tlsext_tick)
2204 {
2205 OPENSSL_free(s->session->tlsext_tick);
2206 s->session->tlsext_ticklen = 0;
2207 }
2208 s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2209 if (!s->session->tlsext_tick)
2210 {
761772d7 2211 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
6434abbf
DSH
2212 goto err;
2213 }
2214 memcpy(s->session->tlsext_tick, p, ticklen);
2215 s->session->tlsext_ticklen = ticklen;
9bdedec0 2216 /* There are two ways to detect a resumed ticket session.
036b3f33
DSH
2217 * One is to set an appropriate session ID and then the server
2218 * must return a match in ServerHello. This allows the normal
2219 * client session ID matching to work and we know much
2220 * earlier that the ticket has been accepted.
2221 *
2222 * The other way is to set zero length session ID when the
2223 * ticket is presented and rely on the handshake to determine
2224 * session resumption.
2225 *
2226 * We choose the former approach because this fits in with
2227 * assumptions elsewhere in OpenSSL. The session ID is set
2228 * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2229 * ticket.
2230 */
2231 EVP_Digest(p, ticklen,
2232 s->session->session_id, &s->session->session_id_length,
2233#ifndef OPENSSL_NO_SHA256
2234 EVP_sha256(), NULL);
2235#else
2236 EVP_sha1(), NULL);
2237#endif
6434abbf
DSH
2238 ret=1;
2239 return(ret);
2240f_err:
2241 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2242err:
2243 return(-1);
2244 }
67c8e7f4
DSH
2245
2246int ssl3_get_cert_status(SSL *s)
2247 {
2248 int ok, al;
aff686df 2249 unsigned long resplen,n;
67c8e7f4
DSH
2250 const unsigned char *p;
2251
2252 n=s->method->ssl_get_message(s,
2253 SSL3_ST_CR_CERT_STATUS_A,
2254 SSL3_ST_CR_CERT_STATUS_B,
2255 SSL3_MT_CERTIFICATE_STATUS,
2256 16384,
2257 &ok);
2258
2259 if (!ok) return((int)n);
2260 if (n < 4)
2261 {
2262 /* need at least status type + length */
2263 al = SSL_AD_DECODE_ERROR;
2264 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2265 goto f_err;
2266 }
2267 p = (unsigned char *)s->init_msg;
2268 if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2269 {
2270 al = SSL_AD_DECODE_ERROR;
2271 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2272 goto f_err;
2273 }
2274 n2l3(p, resplen);
2275 if (resplen + 4 != n)
2276 {
2277 al = SSL_AD_DECODE_ERROR;
2278 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2279 goto f_err;
2280 }
2281 if (s->tlsext_ocsp_resp)
2282 OPENSSL_free(s->tlsext_ocsp_resp);
2283 s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2284 if (!s->tlsext_ocsp_resp)
2285 {
2286 al = SSL_AD_INTERNAL_ERROR;
2287 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2288 goto f_err;
2289 }
2290 s->tlsext_ocsp_resplen = resplen;
2291 if (s->ctx->tlsext_status_cb)
2292 {
2293 int ret;
2294 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2295 if (ret == 0)
2296 {
2297 al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2298 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2299 goto f_err;
2300 }
2301 if (ret < 0)
2302 {
2303 al = SSL_AD_INTERNAL_ERROR;
2304 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2305 goto f_err;
2306 }
2307 }
2308 return 1;
2309f_err:
2310 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2311 return(-1);
2312 }
6434abbf 2313#endif
d02b48c6 2314
36d16f8e 2315int ssl3_get_server_done(SSL *s)
d02b48c6
RE
2316 {
2317 int ok,ret=0;
2318 long n;
2319
36d16f8e 2320 n=s->method->ssl_get_message(s,
d02b48c6
RE
2321 SSL3_ST_CR_SRVR_DONE_A,
2322 SSL3_ST_CR_SRVR_DONE_B,
2323 SSL3_MT_SERVER_DONE,
2324 30, /* should be very small, like 0 :-) */
2325 &ok);
2326
2327 if (!ok) return((int)n);
2328 if (n > 0)
2329 {
2330 /* should contain no data */
58964a49 2331 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
d02b48c6 2332 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
c59ba5b5 2333 return -1;
d02b48c6
RE
2334 }
2335 ret=1;
2336 return(ret);
2337 }
2338
176f31dd 2339
36d16f8e 2340int ssl3_send_client_key_exchange(SSL *s)
d02b48c6 2341 {
79df9d62 2342 unsigned char *p,*d;
d02b48c6 2343 int n;
52b8dad8 2344 unsigned long alg_k;
bc36ee62 2345#ifndef OPENSSL_NO_RSA
79df9d62 2346 unsigned char *q;
d02b48c6 2347 EVP_PKEY *pkey=NULL;
79df9d62 2348#endif
bc36ee62 2349#ifndef OPENSSL_NO_KRB5
57376542 2350 KSSL_ERR kssl_err;
bc36ee62 2351#endif /* OPENSSL_NO_KRB5 */
ea262260
BM
2352#ifndef OPENSSL_NO_ECDH
2353 EC_KEY *clnt_ecdh = NULL;
9dd84053 2354 const EC_POINT *srvr_ecpoint = NULL;
ea262260
BM
2355 EVP_PKEY *srvr_pub_pkey = NULL;
2356 unsigned char *encodedPoint = NULL;
2357 int encoded_pt_len = 0;
2358 BN_CTX * bn_ctx = NULL;
2359#endif
d02b48c6
RE
2360
2361 if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2362 {
2363 d=(unsigned char *)s->init_buf->data;
2364 p= &(d[4]);
2365
52b8dad8 2366 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
d02b48c6 2367
57376542
BM
2368 /* Fool emacs indentation */
2369 if (0) {}
bc36ee62 2370#ifndef OPENSSL_NO_RSA
52b8dad8 2371 else if (alg_k & SSL_kRSA)
d02b48c6
RE
2372 {
2373 RSA *rsa;
dfeab068 2374 unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
d02b48c6 2375
88ae012c
EK
2376 if (s->session->sess_cert == NULL)
2377 {
2378 /* We should always have a server certificate with SSL_kRSA. */
2379 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2380 goto err;
2381 }
2382
b56bce4f
BM
2383 if (s->session->sess_cert->peer_rsa_tmp != NULL)
2384 rsa=s->session->sess_cert->peer_rsa_tmp;
d02b48c6
RE
2385 else
2386 {
b56bce4f 2387 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
d02b48c6
RE
2388 if ((pkey == NULL) ||
2389 (pkey->type != EVP_PKEY_RSA) ||
2390 (pkey->pkey.rsa == NULL))
2391 {
5277d7cb 2392 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
2393 goto err;
2394 }
2395 rsa=pkey->pkey.rsa;
50596582 2396 EVP_PKEY_free(pkey);
d02b48c6
RE
2397 }
2398
413c4f45
MC
2399 tmp_buf[0]=s->client_version>>8;
2400 tmp_buf[1]=s->client_version&0xff;
54a656ef 2401 if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
e7f97e2d 2402 goto err;
d02b48c6 2403
54a656ef 2404 s->session->master_key_length=sizeof tmp_buf;
d02b48c6 2405
58964a49
RE
2406 q=p;
2407 /* Fix buf for TLS and beyond */
2408 if (s->version > SSL3_VERSION)
2409 p+=2;
54a656ef 2410 n=RSA_public_encrypt(sizeof tmp_buf,
58964a49 2411 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
dfeab068
RE
2412#ifdef PKCS1_CHECK
2413 if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2414 if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2415#endif
d02b48c6
RE
2416 if (n <= 0)
2417 {
2418 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2419 goto err;
2420 }
2421
58964a49
RE
2422 /* Fix buf for TLS and beyond */
2423 if (s->version > SSL3_VERSION)
2424 {
2425 s2n(n,q);
2426 n+=2;
2427 }
2428
d02b48c6 2429 s->session->master_key_length=
58964a49 2430 s->method->ssl3_enc->generate_master_secret(s,
d02b48c6 2431 s->session->master_key,
54a656ef 2432 tmp_buf,sizeof tmp_buf);
4579924b 2433 OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
d02b48c6 2434 }
f9b3bff6 2435#endif
bc36ee62 2436#ifndef OPENSSL_NO_KRB5
52b8dad8 2437 else if (alg_k & SSL_kKRB5)
57376542
BM
2438 {
2439 krb5_error_code krb5rc;
2440 KSSL_CTX *kssl_ctx = s->kssl_ctx;
2441 /* krb5_data krb5_ap_req; */
2442 krb5_data *enc_ticket;
2443 krb5_data authenticator, *authp = NULL;
2a1ef754 2444 EVP_CIPHER_CTX ciph_ctx;
21fb688d 2445 const EVP_CIPHER *enc = NULL;
2a1ef754
RL
2446 unsigned char iv[EVP_MAX_IV_LENGTH];
2447 unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2448 unsigned char epms[SSL_MAX_MASTER_KEY_LENGTH
2449 + EVP_MAX_IV_LENGTH];
2450 int padl, outl = sizeof(epms);
f9b3bff6 2451
de941e28
DSH
2452 EVP_CIPHER_CTX_init(&ciph_ctx);
2453
f9b3bff6 2454#ifdef KSSL_DEBUG
8932b82f 2455 fprintf(stderr,"ssl3_send_client_key_exchange(%lx & %lx)\n",
7e69565f 2456 alg_k, SSL_kKRB5);
f9b3bff6
RL
2457#endif /* KSSL_DEBUG */
2458
2a1ef754
RL
2459 authp = NULL;
2460#ifdef KRB5SENDAUTH
2461 if (KRB5SENDAUTH) authp = &authenticator;
2462#endif /* KRB5SENDAUTH */
2463
57376542 2464 krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2a1ef754
RL
2465 &kssl_err);
2466 enc = kssl_map_enc(kssl_ctx->enctype);
57376542
BM
2467 if (enc == NULL)
2468 goto err;
f9b3bff6 2469#ifdef KSSL_DEBUG
57376542 2470 {
8932b82f 2471 fprintf(stderr,"kssl_cget_tkt rtn %d\n", krb5rc);
57376542 2472 if (krb5rc && kssl_err.text)
8932b82f 2473 fprintf(stderr,"kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
57376542 2474 }
f9b3bff6
RL
2475#endif /* KSSL_DEBUG */
2476
57376542
BM
2477 if (krb5rc)
2478 {
2479 ssl3_send_alert(s,SSL3_AL_FATAL,
2a1ef754 2480 SSL_AD_HANDSHAKE_FAILURE);
57376542 2481 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2a1ef754 2482 kssl_err.reason);
57376542
BM
2483 goto err;
2484 }
f9b3bff6 2485
2a1ef754
RL
2486 /* 20010406 VRS - Earlier versions used KRB5 AP_REQ
2487 ** in place of RFC 2712 KerberosWrapper, as in:
2488 **
57376542
BM
2489 ** Send ticket (copy to *p, set n = length)
2490 ** n = krb5_ap_req.length;
2491 ** memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2492 ** if (krb5_ap_req.data)
2493 ** kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2494 **
2a1ef754
RL
2495 ** Now using real RFC 2712 KerberosWrapper
2496 ** (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2497 ** Note: 2712 "opaque" types are here replaced
2498 ** with a 2-byte length followed by the value.
2499 ** Example:
2500 ** KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2501 ** Where "xx xx" = length bytes. Shown here with
2502 ** optional authenticator omitted.
2503 */
2504
2505 /* KerberosWrapper.Ticket */
2506 s2n(enc_ticket->length,p);
2507 memcpy(p, enc_ticket->data, enc_ticket->length);
2508 p+= enc_ticket->length;
2509 n = enc_ticket->length + 2;
2510
2511 /* KerberosWrapper.Authenticator */
2512 if (authp && authp->length)
2513 {
2514 s2n(authp->length,p);
2515 memcpy(p, authp->data, authp->length);
2516 p+= authp->length;
2517 n+= authp->length + 2;
2518
2519 free(authp->data);
2520 authp->data = NULL;
2521 authp->length = 0;
2522 }
2523 else
2524 {
2525 s2n(0,p);/* null authenticator length */
2526 n+=2;
2527 }
2528
cbb92dfa
RL
2529 tmp_buf[0]=s->client_version>>8;
2530 tmp_buf[1]=s->client_version&0xff;
2531 if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2532 goto err;
2a1ef754
RL
2533
2534 /* 20010420 VRS. Tried it this way; failed.
581f1c84 2535 ** EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2a1ef754
RL
2536 ** EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2537 ** kssl_ctx->length);
581f1c84 2538 ** EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2a1ef754
RL
2539 */
2540
54a656ef 2541 memset(iv, 0, sizeof iv); /* per RFC 1510 */
7beb4087
RL
2542 EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2543 kssl_ctx->key,iv);
2a1ef754 2544 EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
54a656ef 2545 sizeof tmp_buf);
581f1c84 2546 EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2a1ef754 2547 outl += padl;
21fb688d 2548 if (outl > (int)sizeof epms)
5574e0ed
BM
2549 {
2550 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2551 goto err;
2552 }
2a1ef754
RL
2553 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2554
2555 /* KerberosWrapper.EncryptedPreMasterSecret */
2556 s2n(outl,p);
2557 memcpy(p, epms, outl);
2558 p+=outl;
2559 n+=outl + 2;
2560
57376542 2561 s->session->master_key_length=
52b8dad8 2562 s->method->ssl3_enc->generate_master_secret(s,
2a1ef754 2563 s->session->master_key,
54a656ef 2564 tmp_buf, sizeof tmp_buf);
2a1ef754 2565
4579924b
RL
2566 OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2567 OPENSSL_cleanse(epms, outl);
57376542 2568 }
d02b48c6 2569#endif
bc36ee62 2570#ifndef OPENSSL_NO_DH
52b8dad8 2571 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
d02b48c6
RE
2572 {
2573 DH *dh_srvr,*dh_clnt;
2574
e194fe8f
BM
2575 if (s->session->sess_cert == NULL)
2576 {
2577 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2578 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2579 goto err;
2580 }
2581
b56bce4f
BM
2582 if (s->session->sess_cert->peer_dh_tmp != NULL)
2583 dh_srvr=s->session->sess_cert->peer_dh_tmp;
d02b48c6
RE
2584 else
2585 {
2586 /* we get them from the cert */
58964a49 2587 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
d02b48c6
RE
2588 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
2589 goto err;
2590 }
2591
2592 /* generate a new random key */
2593 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2594 {
2595 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2596 goto err;
2597 }
2598 if (!DH_generate_key(dh_clnt))
2599 {
2600 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
8e2f3c1c 2601 DH_free(dh_clnt);
d02b48c6
RE
2602 goto err;
2603 }
2604
2605 /* use the 'p' output buffer for the DH key, but
2606 * make sure to clear it out afterwards */
58964a49 2607
d02b48c6 2608 n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
58964a49 2609
d02b48c6
RE
2610 if (n <= 0)
2611 {
2612 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
8e2f3c1c 2613 DH_free(dh_clnt);
d02b48c6
RE
2614 goto err;
2615 }
2616
2617 /* generate master key from the result */
2618 s->session->master_key_length=
58964a49 2619 s->method->ssl3_enc->generate_master_secret(s,
d02b48c6
RE
2620 s->session->master_key,p,n);
2621 /* clean up */
2622 memset(p,0,n);
2623
2624 /* send off the data */
2625 n=BN_num_bytes(dh_clnt->pub_key);
2626 s2n(n,p);
2627 BN_bn2bin(dh_clnt->pub_key,p);
2628 n+=2;
2629
2630 DH_free(dh_clnt);
2631
2632 /* perhaps clean things up a bit EAY EAY EAY EAY*/
2633 }
d02b48c6 2634#endif
ea262260
BM
2635
2636#ifndef OPENSSL_NO_ECDH
52b8dad8 2637 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
ea262260 2638 {
9dd84053
NL
2639 const EC_GROUP *srvr_group = NULL;
2640 EC_KEY *tkey;
ea262260 2641 int ecdh_clnt_cert = 0;
968766ca 2642 int field_size = 0;
ea262260 2643
8011cd56
DSH
2644 if (s->session->sess_cert == NULL)
2645 {
2646 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2647 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2648 goto err;
2649 }
2650
ea262260
BM
2651 /* Did we send out the client's
2652 * ECDH share for use in premaster
2653 * computation as part of client certificate?
2654 * If so, set ecdh_clnt_cert to 1.
2655 */
52b8dad8 2656 if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL))
ea262260
BM
2657 {
2658 /* XXX: For now, we do not support client
2659 * authentication using ECDH certificates.
2660 * To add such support, one needs to add
2661 * code that checks for appropriate
2662 * conditions and sets ecdh_clnt_cert to 1.
2663 * For example, the cert have an ECC
2664 * key on the same curve as the server's
2665 * and the key should be authorized for
2666 * key agreement.
2667 *
2668 * One also needs to add code in ssl3_connect
2669 * to skip sending the certificate verify
2670 * message.
2671 *
2672 * if ((s->cert->key->privatekey != NULL) &&
2673 * (s->cert->key->privatekey->type ==
0c7141a3 2674 * EVP_PKEY_EC) && ...)
ea262260
BM
2675 * ecdh_clnt_cert = 1;
2676 */
2677 }
2678
2679 if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2680 {
9dd84053 2681 tkey = s->session->sess_cert->peer_ecdh_tmp;
ea262260
BM
2682 }
2683 else
2684 {
2685 /* Get the Server Public Key from Cert */
2686 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2687 sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2688 if ((srvr_pub_pkey == NULL) ||
5488bb61 2689 (srvr_pub_pkey->type != EVP_PKEY_EC) ||
9dd84053 2690 (srvr_pub_pkey->pkey.ec == NULL))
ea262260
BM
2691 {
2692 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2693 ERR_R_INTERNAL_ERROR);
2694 goto err;
2695 }
2696
9dd84053 2697 tkey = srvr_pub_pkey->pkey.ec;
ea262260
BM
2698 }
2699
9dd84053
NL
2700 srvr_group = EC_KEY_get0_group(tkey);
2701 srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2702
ea262260
BM
2703 if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2704 {
2705 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2706 ERR_R_INTERNAL_ERROR);
2707 goto err;
2708 }
2709
2710 if ((clnt_ecdh=EC_KEY_new()) == NULL)
2711 {
2712 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2713 goto err;
2714 }
2715
9dd84053
NL
2716 if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2717 {
2718 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2719 goto err;
2720 }
ea262260
BM
2721 if (ecdh_clnt_cert)
2722 {
57376542 2723 /* Reuse key info from our certificate
ea262260
BM
2724 * We only need our private key to perform
2725 * the ECDH computation.
2726 */
9dd84053
NL
2727 const BIGNUM *priv_key;
2728 tkey = s->cert->key->privatekey->pkey.ec;
2729 priv_key = EC_KEY_get0_private_key(tkey);
2730 if (priv_key == NULL)
2731 {
2732 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2733 goto err;
2734 }
2735 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2736 {
2737 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2738 goto err;
2739 }
ea262260
BM
2740 }
2741 else
2742 {
2743 /* Generate a new ECDH key pair */
2744 if (!(EC_KEY_generate_key(clnt_ecdh)))
2745 {
2746 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2747 goto err;
2748 }
2749 }
2750
57376542
BM
2751 /* use the 'p' output buffer for the ECDH key, but
2752 * make sure to clear it out afterwards
ea262260
BM
2753 */
2754
9dd84053 2755 field_size = EC_GROUP_get_degree(srvr_group);
968766ca
BM
2756 if (field_size <= 0)
2757 {
2758 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2759 ERR_R_ECDH_LIB);
2760 goto err;
2761 }
d56349a2 2762 n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
ea262260 2763 if (n <= 0)
57376542
BM
2764 {
2765 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
ea262260 2766 ERR_R_ECDH_LIB);
57376542 2767 goto err;
ea262260
BM
2768 }
2769
57376542
BM
2770 /* generate master key from the result */
2771 s->session->master_key_length = s->method->ssl3_enc \
ea262260
BM
2772 -> generate_master_secret(s,
2773 s->session->master_key,
2774 p, n);
2775
57376542 2776 memset(p, 0, n); /* clean up */
ea262260
BM
2777
2778 if (ecdh_clnt_cert)
2779 {
2780 /* Send empty client key exch message */
2781 n = 0;
2782 }
2783 else
2784 {
2785 /* First check the size of encoding and
2786 * allocate memory accordingly.
2787 */
2788 encoded_pt_len =
9dd84053
NL
2789 EC_POINT_point2oct(srvr_group,
2790 EC_KEY_get0_public_key(clnt_ecdh),
ea262260
BM
2791 POINT_CONVERSION_UNCOMPRESSED,
2792 NULL, 0, NULL);
2793
2794 encodedPoint = (unsigned char *)
2795 OPENSSL_malloc(encoded_pt_len *
2796 sizeof(unsigned char));
2797 bn_ctx = BN_CTX_new();
2798 if ((encodedPoint == NULL) ||
2799 (bn_ctx == NULL))
2800 {
2801 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2802 goto err;
2803 }
2804
2805 /* Encode the public key */
9dd84053
NL
2806 n = EC_POINT_point2oct(srvr_group,
2807 EC_KEY_get0_public_key(clnt_ecdh),
ea262260
BM
2808 POINT_CONVERSION_UNCOMPRESSED,
2809 encodedPoint, encoded_pt_len, bn_ctx);
2810
2811 *p = n; /* length of encoded point */
57376542 2812 /* Encoded point will be copied here */
ea262260
BM
2813 p += 1;
2814 /* copy the point */
2815 memcpy((unsigned char *)p, encodedPoint, n);
2816 /* increment n to account for length field */
2817 n += 1;
2818 }
2819
2820 /* Free allocated memory */
2821 BN_CTX_free(bn_ctx);
2822 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2823 if (clnt_ecdh != NULL)
ea262260 2824 EC_KEY_free(clnt_ecdh);
ea262260
BM
2825 EVP_PKEY_free(srvr_pub_pkey);
2826 }
2827#endif /* !OPENSSL_NO_ECDH */
0e1dba93
DSH
2828 else if (alg_k & SSL_kGOST)
2829 {
2830 /* GOST key exchange message creation */
2831 EVP_PKEY_CTX *pkey_ctx;
2832 X509 *peer_cert;
2833 size_t msglen;
2834 unsigned int md_len;
2835 int keytype;
bfd502f0 2836 unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
0e1dba93
DSH
2837 EVP_MD_CTX *ukm_hash;
2838 EVP_PKEY *pub_key;
2839
2840 /* Get server sertificate PKEY and create ctx from it */
2841 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2842 if (!peer_cert)
2843 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2844 if (!peer_cert) {
2845 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2846 goto err;
2847 }
2848
2849 pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2850 /* If we have send a certificate, and certificate key
2851
2852 * parameters match those of server certificate, use
2853 * certificate key for key exchange
2854 */
2855
2856 /* Otherwise, generate ephemeral key pair */
2857
2858 EVP_PKEY_encrypt_init(pkey_ctx);
2859 /* Generate session key */
2860 RAND_bytes(premaster_secret,32);
2861 /* If we have client certificate, use its secret as peer key */
bfd502f0
DSH
2862 if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2863 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
0e1dba93
DSH
2864 /* If there was an error - just ignore it. Ephemeral key
2865 * would be used
2866 */
2867 ERR_clear_error();
bfd502f0 2868 }
0e1dba93
DSH
2869 }
2870 /* Compute shared IV and store it in algorithm-specific
2871 * context data */
2872 ukm_hash = EVP_MD_CTX_create();
2873 EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2874 EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2875 EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2876 EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2877 EVP_MD_CTX_destroy(ukm_hash);
2878 if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2879 8,shared_ukm)<0) {
2880 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2881 SSL_R_LIBRARY_BUG);
2882 goto err;
2883 }
2884 /* Make GOST keytransport blob message */
2885 /*Encapsulate it into sequence */
2886 *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
bfd502f0
DSH
2887 msglen=255;
2888 if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
0e1dba93
DSH
2889 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2890 SSL_R_LIBRARY_BUG);
2891 goto err;
bfd502f0
DSH
2892 }
2893 if (msglen >= 0x80)
2894 {
2895 *(p++)=0x81;
2896 *(p++)= msglen & 0xff;
2897 n=msglen+3;
2898 }
2899 else
2900 {
2901 *(p++)= msglen & 0xff;
2902 n=msglen+2;
2903 }
2904 memcpy(p, tmp, msglen);
2905 /* Check if pubkey from client certificate was used */
2906 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2907 {
2908 /* Set flag "skip certificate verify" */
2909 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2910 }
0e1dba93
DSH
2911 EVP_PKEY_CTX_free(pkey_ctx);
2912 s->session->master_key_length=
2913 s->method->ssl3_enc->generate_master_secret(s,
2914 s->session->master_key,premaster_secret,32);
2915 EVP_PKEY_free(pub_key);
2916
2917 }
a149b246
BL
2918#ifndef OPENSSL_NO_SRP
2919 else if (alg_k & SSL_kSRP)
2920 {
2921 if (s->srp_ctx.A != NULL)
2922 {
2923 /* send off the data */
2924 n=BN_num_bytes(s->srp_ctx.A);
2925 s2n(n,p);
2926 BN_bn2bin(s->srp_ctx.A,p);
2927 n+=2;
2928 }
2929 else
2930 {
2931 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2932 goto err;
2933 }
2934 if (s->session->srp_username != NULL)
2935 OPENSSL_free(s->session->srp_username);
2936 s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2937 if (s->session->srp_username == NULL)
2938 {
2939 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2940 ERR_R_MALLOC_FAILURE);
2941 goto err;
2942 }
2943
2944 if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
2945 {
3393e0c0 2946 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
a149b246
BL
2947 goto err;
2948 }
2949 }
2950#endif
ddac1974 2951#ifndef OPENSSL_NO_PSK
52b8dad8 2952 else if (alg_k & SSL_kPSK)
ddac1974 2953 {
13ce52be
AL
2954 /* The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes
2955 * to return a \0-terminated identity. The last byte
2956 * is for us for simulating strnlen. */
2957 char identity[PSK_MAX_IDENTITY_LEN + 2];
2958 size_t identity_len;
ddac1974
NL
2959 unsigned char *t = NULL;
2960 unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2961 unsigned int pre_ms_len = 0, psk_len = 0;
2962 int psk_err = 1;
2963
2964 n = 0;
2965 if (s->psk_client_callback == NULL)
2966 {
2967 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2968 SSL_R_PSK_NO_CLIENT_CB);
2969 goto err;
2970 }
2971
13ce52be 2972 memset(identity, 0, sizeof(identity));
ddac1974 2973 psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
13ce52be 2974 identity, sizeof(identity) - 1,
ddac1974
NL
2975 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2976 if (psk_len > PSK_MAX_PSK_LEN)
2977 {
2978 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2979 ERR_R_INTERNAL_ERROR);
2980 goto psk_err;
2981 }
2982 else if (psk_len == 0)
2983 {
2984 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2985 SSL_R_PSK_IDENTITY_NOT_FOUND);
2986 goto psk_err;
2987 }
13ce52be
AL
2988 identity[PSK_MAX_IDENTITY_LEN + 1] = '\0';
2989 identity_len = strlen(identity);
2990 if (identity_len > PSK_MAX_IDENTITY_LEN)
2991 {
2992 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2993 ERR_R_INTERNAL_ERROR);
2994 goto psk_err;
2995 }
ddac1974
NL
2996 /* create PSK pre_master_secret */
2997 pre_ms_len = 2+psk_len+2+psk_len;
2998 t = psk_or_pre_ms;
2999 memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
3000 s2n(psk_len, t);
3001 memset(t, 0, psk_len);
3002 t+=psk_len;
3003 s2n(psk_len, t);
3004
3005 if (s->session->psk_identity_hint != NULL)
3006 OPENSSL_free(s->session->psk_identity_hint);
3007 s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
3008 if (s->ctx->psk_identity_hint != NULL &&
3009 s->session->psk_identity_hint == NULL)
3010 {
3011 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3012 ERR_R_MALLOC_FAILURE);
3013 goto psk_err;
3014 }
3015
3016 if (s->session->psk_identity != NULL)
3017 OPENSSL_free(s->session->psk_identity);
3018 s->session->psk_identity = BUF_strdup(identity);
3019 if (s->session->psk_identity == NULL)
3020 {
3021 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3022 ERR_R_MALLOC_FAILURE);
3023 goto psk_err;
3024 }
3025
3026 s->session->master_key_length =
3027 s->method->ssl3_enc->generate_master_secret(s,
3028 s->session->master_key,
13ce52be
AL
3029 psk_or_pre_ms, pre_ms_len);
3030 s2n(identity_len, p);
3031 memcpy(p, identity, identity_len);
3032 n = 2 + identity_len;
ddac1974
NL
3033 psk_err = 0;
3034 psk_err:
13ce52be 3035 OPENSSL_cleanse(identity, sizeof(identity));
52b8dad8 3036 OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
ddac1974
NL
3037 if (psk_err != 0)
3038 {
3039 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3040 goto err;
3041 }
3042 }
3043#endif
f9b3bff6 3044 else
d02b48c6 3045 {
ea262260
BM
3046 ssl3_send_alert(s, SSL3_AL_FATAL,
3047 SSL_AD_HANDSHAKE_FAILURE);
3048 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3049 ERR_R_INTERNAL_ERROR);
d02b48c6
RE
3050 goto err;
3051 }
3052
3053 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
3054 l2n3(n,d);
3055
3056 s->state=SSL3_ST_CW_KEY_EXCH_B;
3057 /* number of bytes to write */
3058 s->init_num=n+4;
3059 s->init_off=0;
3060 }
3061
3062 /* SSL3_ST_CW_KEY_EXCH_B */
3063 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3064err:
ea262260
BM
3065#ifndef OPENSSL_NO_ECDH
3066 BN_CTX_free(bn_ctx);
3067 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
3068 if (clnt_ecdh != NULL)
ea262260 3069 EC_KEY_free(clnt_ecdh);
57376542 3070 EVP_PKEY_free(srvr_pub_pkey);
ea262260 3071#endif
d02b48c6
RE
3072 return(-1);
3073 }
3074
36d16f8e 3075int ssl3_send_client_verify(SSL *s)
d02b48c6
RE
3076 {
3077 unsigned char *p,*d;
3078 unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
3079 EVP_PKEY *pkey;
0e1dba93 3080 EVP_PKEY_CTX *pctx=NULL;
4fe4c00e 3081 EVP_MD_CTX mctx;
ca7fea96 3082 unsigned u=0;
d02b48c6 3083 unsigned long n;
58964a49 3084 int j;
d02b48c6 3085
4fe4c00e
DSH
3086 EVP_MD_CTX_init(&mctx);
3087
d02b48c6
RE
3088 if (s->state == SSL3_ST_CW_CERT_VRFY_A)
3089 {
3090 d=(unsigned char *)s->init_buf->data;
3091 p= &(d[4]);
3092 pkey=s->cert->key->privatekey;
0e1dba93
DSH
3093/* Create context from key and test if sha1 is allowed as digest */
3094 pctx = EVP_PKEY_CTX_new(pkey,NULL);
3095 EVP_PKEY_sign_init(pctx);
3096 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
3097 {
277f8a34 3098 if (TLS1_get_version(s) < TLS1_2_VERSION)
4fe4c00e 3099 s->method->ssl3_enc->cert_verify_mac(s,
0e1dba93
DSH
3100 NID_sha1,
3101 &(data[MD5_DIGEST_LENGTH]));
3102 }
3103 else
3104 {
3105 ERR_clear_error();
3106 }
4fe4c00e
DSH
3107 /* For TLS v1.2 send signature algorithm and signature
3108 * using agreed digest and cached handshake records.
3109 */
277f8a34 3110 if (TLS1_get_version(s) >= TLS1_2_VERSION)
4fe4c00e
DSH
3111 {
3112 long hdatalen = 0;
3113 void *hdata;
3114 const EVP_MD *md = s->cert->key->digest;
3115 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
3116 &hdata);
3117 if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3118 {
3119 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3120 ERR_R_INTERNAL_ERROR);
3121 goto err;
3122 }
3123 p += 2;
3124#ifdef SSL_DEBUG
3125 fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3126 EVP_MD_name(md));
3127#endif
3128 if (!EVP_SignInit_ex(&mctx, md, NULL)
3129 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3130 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3131 {
3132 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3133 ERR_R_EVP_LIB);
3134 goto err;
3135 }
3136 s2n(u,p);
3137 n = u + 4;
3138 if (!ssl3_digest_cached_records(s))
3139 goto err;
3140 }
3141 else
bc36ee62 3142#ifndef OPENSSL_NO_RSA
d02b48c6
RE
3143 if (pkey->type == EVP_PKEY_RSA)
3144 {
58964a49 3145 s->method->ssl3_enc->cert_verify_mac(s,
81025661
DSH
3146 NID_md5,
3147 &(data[0]));
1c80019a
DSH
3148 if (RSA_sign(NID_md5_sha1, data,
3149 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
ca7fea96 3150 &(p[2]), &u, pkey->pkey.rsa) <= 0 )
d02b48c6
RE
3151 {
3152 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3153 goto err;
3154 }
ca7fea96
BL
3155 s2n(u,p);
3156 n=u+2;
d02b48c6
RE
3157 }
3158 else
3159#endif
bc36ee62 3160#ifndef OPENSSL_NO_DSA
d02b48c6
RE
3161 if (pkey->type == EVP_PKEY_DSA)
3162 {
3163 if (!DSA_sign(pkey->save_type,
3164 &(data[MD5_DIGEST_LENGTH]),
3165 SHA_DIGEST_LENGTH,&(p[2]),
3166 (unsigned int *)&j,pkey->pkey.dsa))
3167 {
3168 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3169 goto err;
3170 }
3171 s2n(j,p);
3172 n=j+2;
3173 }
3174 else
ea262260
BM
3175#endif
3176#ifndef OPENSSL_NO_ECDSA
5488bb61 3177 if (pkey->type == EVP_PKEY_EC)
ea262260
BM
3178 {
3179 if (!ECDSA_sign(pkey->save_type,
3180 &(data[MD5_DIGEST_LENGTH]),
3181 SHA_DIGEST_LENGTH,&(p[2]),
9dd84053 3182 (unsigned int *)&j,pkey->pkey.ec))
ea262260
BM
3183 {
3184 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3185 ERR_R_ECDSA_LIB);
3186 goto err;
3187 }
3188 s2n(j,p);
3189 n=j+2;
3190 }
3191 else
d02b48c6 3192#endif
0e1dba93
DSH
3193 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3194 {
3195 unsigned char signbuf[64];
3196 int i;
9400d9ac 3197 size_t sigsize=64;
0e1dba93
DSH
3198 s->method->ssl3_enc->cert_verify_mac(s,
3199 NID_id_GostR3411_94,
3200 data);
80afb40a 3201 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
0e1dba93
DSH
3202 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3203 ERR_R_INTERNAL_ERROR);
3204 goto err;
3205 }
3206 for (i=63,j=0; i>=0; j++, i--) {
3207 p[2+j]=signbuf[i];
3208 }
3209 s2n(j,p);
3210 n=j+2;
3211 }
3212 else
3213 {
5277d7cb 3214 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
d02b48c6 3215 goto err;
0e1dba93 3216 }
d02b48c6
RE
3217 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
3218 l2n3(n,d);
3219
ba9f80c5 3220 s->state=SSL3_ST_CW_CERT_VRFY_B;
d02b48c6
RE
3221 s->init_num=(int)n+4;
3222 s->init_off=0;
3223 }
4fe4c00e 3224 EVP_MD_CTX_cleanup(&mctx);
0e1dba93 3225 EVP_PKEY_CTX_free(pctx);
d02b48c6
RE
3226 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3227err:
4fe4c00e 3228 EVP_MD_CTX_cleanup(&mctx);
0e1dba93 3229 EVP_PKEY_CTX_free(pctx);
d02b48c6
RE
3230 return(-1);
3231 }
3232
36d16f8e 3233int ssl3_send_client_certificate(SSL *s)
d02b48c6
RE
3234 {
3235 X509 *x509=NULL;
3236 EVP_PKEY *pkey=NULL;
3237 int i;
3238 unsigned long l;
3239
3240 if (s->state == SSL3_ST_CW_CERT_A)
3241 {
3242 if ((s->cert == NULL) ||
3243 (s->cert->key->x509 == NULL) ||
3244 (s->cert->key->privatekey == NULL))
3245 s->state=SSL3_ST_CW_CERT_B;
3246 else
3247 s->state=SSL3_ST_CW_CERT_C;
3248 }
3249
3250 /* We need to get a client cert */
3251 if (s->state == SSL3_ST_CW_CERT_B)
3252 {
3253 /* If we get an error, we need to
3254 * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3255 * We then get retied later */
3256 i=0;
368888bc 3257 i = ssl_do_client_cert_cb(s, &x509, &pkey);
d02b48c6
RE
3258 if (i < 0)
3259 {
3260 s->rwstate=SSL_X509_LOOKUP;
3261 return(-1);
3262 }
3263 s->rwstate=SSL_NOTHING;
3264 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3265 {
3266 s->state=SSL3_ST_CW_CERT_B;
3267 if ( !SSL_use_certificate(s,x509) ||
3268 !SSL_use_PrivateKey(s,pkey))
3269 i=0;
3270 }
3271 else if (i == 1)
3272 {
3273 i=0;
3274 SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3275 }
3276
3277 if (x509 != NULL) X509_free(x509);
3278 if (pkey != NULL) EVP_PKEY_free(pkey);
3279 if (i == 0)
3280 {
58964a49
RE
3281 if (s->version == SSL3_VERSION)
3282 {
3283 s->s3->tmp.cert_req=0;
3284 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3285 return(1);
3286 }
3287 else
3288 {
3289 s->s3->tmp.cert_req=2;
3290 }
d02b48c6
RE
3291 }
3292
3293 /* Ok, we have a cert */
3294 s->state=SSL3_ST_CW_CERT_C;
3295 }
3296
3297 if (s->state == SSL3_ST_CW_CERT_C)
3298 {
3299 s->state=SSL3_ST_CW_CERT_D;
58964a49
RE
3300 l=ssl3_output_cert_chain(s,
3301 (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
ce5ddefc
MC
3302 if (!l)
3303 {
3304 SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3305 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3306 return 0;
3307 }
d02b48c6
RE
3308 s->init_num=(int)l;
3309 s->init_off=0;
3310 }
3311 /* SSL3_ST_CW_CERT_D */
3312 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3313 }
3314
3315#define has_bits(i,m) (((i)&(m)) == (m))
3316
36d16f8e 3317int ssl3_check_cert_and_algorithm(SSL *s)
d02b48c6
RE
3318 {
3319 int i,idx;
52b8dad8 3320 long alg_k,alg_a;
d02b48c6 3321 EVP_PKEY *pkey=NULL;
b56bce4f 3322 SESS_CERT *sc;
bc36ee62 3323#ifndef OPENSSL_NO_RSA
d02b48c6 3324 RSA *rsa;
79df9d62 3325#endif
bc36ee62 3326#ifndef OPENSSL_NO_DH
d02b48c6 3327 DH *dh;
79df9d62 3328#endif
d02b48c6 3329
52b8dad8
BM
3330 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3331 alg_a=s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6
RE
3332
3333 /* we don't have a certificate */
52b8dad8 3334 if ((alg_a & (SSL_aDH|SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
d02b48c6
RE
3335 return(1);
3336
fbe2c6b3
DSH
3337 sc=s->session->sess_cert;
3338 if (sc == NULL)
3339 {
3340 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3341 goto err;
3342 }
3343
bc36ee62 3344#ifndef OPENSSL_NO_RSA
b56bce4f 3345 rsa=s->session->sess_cert->peer_rsa_tmp;
79df9d62 3346#endif
bc36ee62 3347#ifndef OPENSSL_NO_DH
b56bce4f 3348 dh=s->session->sess_cert->peer_dh_tmp;
79df9d62 3349#endif
d02b48c6
RE
3350
3351 /* This is the passed certificate */
3352
b56bce4f 3353 idx=sc->peer_cert_type;
ea262260
BM
3354#ifndef OPENSSL_NO_ECDH
3355 if (idx == SSL_PKEY_ECC)
3356 {
ed3ecd80 3357 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
9472baae 3358 s) == 0)
ea262260
BM
3359 { /* check failed */
3360 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
52b8dad8 3361 goto f_err;
ea262260
BM
3362 }
3363 else
3364 {
3365 return 1;
3366 }
3367 }
3368#endif
b56bce4f
BM
3369 pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3370 i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
a8236c8c 3371 EVP_PKEY_free(pkey);
d02b48c6
RE
3372
3373
3374 /* Check that we have a certificate if we require one */
52b8dad8 3375 if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
d02b48c6
RE
3376 {
3377 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3378 goto f_err;
3379 }
bc36ee62 3380#ifndef OPENSSL_NO_DSA
52b8dad8 3381 else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
d02b48c6
RE
3382 {
3383 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3384 goto f_err;
3385 }
3386#endif
bc36ee62 3387#ifndef OPENSSL_NO_RSA
52b8dad8 3388 if ((alg_k & SSL_kRSA) &&
d02b48c6
RE
3389 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3390 {
3391 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3392 goto f_err;
3393 }
79df9d62 3394#endif
bc36ee62 3395#ifndef OPENSSL_NO_DH
52b8dad8 3396 if ((alg_k & SSL_kEDH) &&
d02b48c6
RE
3397 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3398 {
3399 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3400 goto f_err;
3401 }
52b8dad8 3402 else if ((alg_k & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
d02b48c6
RE
3403 {
3404 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3405 goto f_err;
3406 }
bc36ee62 3407#ifndef OPENSSL_NO_DSA
52b8dad8 3408 else if ((alg_k & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
d02b48c6
RE
3409 {
3410 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3411 goto f_err;
3412 }
3413#endif
3414#endif
3415
018e57c7 3416 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
d02b48c6 3417 {
bc36ee62 3418#ifndef OPENSSL_NO_RSA
52b8dad8 3419 if (alg_k & SSL_kRSA)
d02b48c6 3420 {
06ab81f9 3421 if (rsa == NULL
70ef9c5a 3422 || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
d02b48c6
RE
3423 {
3424 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3425 goto f_err;
3426 }
3427 }
3428 else
3429#endif
bc36ee62 3430#ifndef OPENSSL_NO_DH
52b8dad8 3431 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
06ab81f9
BL
3432 {
3433 if (dh == NULL
70ef9c5a 3434 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
d02b48c6
RE
3435 {
3436 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3437 goto f_err;
3438 }
3439 }
3440 else
3441#endif
3442 {
3443 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3444 goto f_err;
3445 }
3446 }
3447 return(1);
3448f_err:
58964a49 3449 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
d02b48c6
RE
3450err:
3451 return(0);
3452 }
6434abbf 3453
68b33cc5
BL
3454#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
3455int ssl3_send_next_proto(SSL *s)
3456 {
3457 unsigned int len, padding_len;
3458 unsigned char *d;
3459
3460 if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3461 {
3462 len = s->next_proto_negotiated_len;
3463 padding_len = 32 - ((len + 2) % 32);
3464 d = (unsigned char *)s->init_buf->data;
3465 d[4] = len;
3466 memcpy(d + 5, s->next_proto_negotiated, len);
3467 d[5 + len] = padding_len;
3468 memset(d + 6 + len, 0, padding_len);
3469 *(d++)=SSL3_MT_NEXT_PROTO;
3470 l2n3(2 + len + padding_len, d);
3471 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3472 s->init_num = 4 + 2 + len + padding_len;
3473 s->init_off = 0;
3474 }
3475
3476 return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
b8712b2b 3477 }
68b33cc5
BL
3478#endif /* !OPENSSL_NO_TLSEXT && !OPENSSL_NO_NEXTPROTONEG */
3479
368888bc
DSH
3480int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3481 {
3482 int i = 0;
3483#ifndef OPENSSL_NO_ENGINE
3484 if (s->ctx->client_cert_engine)
3485 {
3486 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3487 SSL_get_client_CA_list(s),
3fc59c84 3488 px509, ppkey, NULL, NULL, NULL);
368888bc
DSH
3489 if (i != 0)
3490 return i;
3491 }
3492#endif
3493 if (s->ctx->client_cert_cb)
3494 i = s->ctx->client_cert_cb(s,px509,ppkey);
3495 return i;
3496 }