]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/s3_clnt.c
Fix return checks in GOST engine
[thirdparty/openssl.git] / ssl / s3_clnt.c
CommitLineData
d02b48c6 1/* ssl/s3_clnt.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
8c74b5e5 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
8c74b5e5
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
0f113f3e 66 * notice, this list of conditions and the following disclaimer.
8c74b5e5
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
0f113f3e 114 * Portions of the attached software ("Contribution") are developed by
ea262260
BM
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
ea262260
BM
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
ddac1974
NL
124/* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
126 *
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
130 *
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
134 *
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
138 *
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
143 *
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
149 */
d02b48c6
RE
150
151#include <stdio.h>
7b63c0fa
LJ
152#include "ssl_locl.h"
153#include "kssl_lcl.h"
ec577822
BM
154#include <openssl/buffer.h>
155#include <openssl/rand.h>
156#include <openssl/objects.h>
157#include <openssl/evp.h>
dbad1690 158#include <openssl/md5.h>
3eeaab4b 159#ifndef OPENSSL_NO_DH
0f113f3e 160# include <openssl/dh.h>
3eeaab4b 161#endif
d095b68d 162#include <openssl/bn.h>
368888bc 163#ifndef OPENSSL_NO_ENGINE
0f113f3e 164# include <openssl/engine.h>
368888bc 165#endif
f9b3bff6 166
0f113f3e 167static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b);
ea262260 168
3881d810 169#ifndef OPENSSL_NO_SSL3_METHOD
4ebb342f 170static const SSL_METHOD *ssl3_get_client_method(int ver)
0f113f3e
MC
171{
172 if (ver == SSL3_VERSION)
173 return (SSLv3_client_method());
174 else
175 return (NULL);
176}
d02b48c6 177
f3b656b2 178IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
0f113f3e
MC
179 ssl_undefined_function,
180 ssl3_connect, ssl3_get_client_method)
3881d810 181#endif
6b691a5c 182int ssl3_connect(SSL *s)
0f113f3e
MC
183{
184 BUF_MEM *buf = NULL;
185 unsigned long Time = (unsigned long)time(NULL);
186 void (*cb) (const SSL *ssl, int type, int val) = NULL;
187 int ret = -1;
188 int new_state, state, skip = 0;
d02b48c6 189
0f113f3e
MC
190 RAND_add(&Time, sizeof(Time), 0);
191 ERR_clear_error();
192 clear_sys_error();
4817504d 193
0f113f3e
MC
194 if (s->info_callback != NULL)
195 cb = s->info_callback;
196 else if (s->ctx->info_callback != NULL)
197 cb = s->ctx->info_callback;
198
199 s->in_handshake++;
69f68237
MC
200 if (!SSL_in_init(s) || SSL_in_before(s)) {
201 if(!SSL_clear(s))
202 return -1;
203 }
0f113f3e
MC
204
205#ifndef OPENSSL_NO_HEARTBEATS
206 /*
207 * If we're awaiting a HeartbeatResponse, pretend we already got and
208 * don't await it anymore, because Heartbeats don't make sense during
209 * handshakes anyway.
210 */
211 if (s->tlsext_hb_pending) {
212 s->tlsext_hb_pending = 0;
213 s->tlsext_hb_seq++;
214 }
215#endif
216
217 for (;;) {
218 state = s->state;
219
220 switch (s->state) {
221 case SSL_ST_RENEGOTIATE:
222 s->renegotiate = 1;
223 s->state = SSL_ST_CONNECT;
224 s->ctx->stats.sess_connect_renegotiate++;
225 /* break */
226 case SSL_ST_BEFORE:
227 case SSL_ST_CONNECT:
228 case SSL_ST_BEFORE | SSL_ST_CONNECT:
229 case SSL_ST_OK | SSL_ST_CONNECT:
230
231 s->server = 0;
232 if (cb != NULL)
233 cb(s, SSL_CB_HANDSHAKE_START, 1);
234
235 if ((s->version & 0xff00) != 0x0300) {
236 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
237 ret = -1;
238 goto end;
239 }
240
241 if (!ssl_security(s, SSL_SECOP_VERSION, 0, s->version, NULL)) {
242 SSLerr(SSL_F_SSL3_CONNECT, SSL_R_VERSION_TOO_LOW);
243 return -1;
244 }
245
246 /* s->version=SSL3_VERSION; */
247 s->type = SSL_ST_CONNECT;
248
249 if (s->init_buf == NULL) {
250 if ((buf = BUF_MEM_new()) == NULL) {
251 ret = -1;
252 goto end;
253 }
254 if (!BUF_MEM_grow(buf, SSL3_RT_MAX_PLAIN_LENGTH)) {
255 ret = -1;
256 goto end;
257 }
258 s->init_buf = buf;
259 buf = NULL;
260 }
261
262 if (!ssl3_setup_buffers(s)) {
263 ret = -1;
264 goto end;
265 }
266
267 /* setup buffing BIO */
268 if (!ssl_init_wbio_buffer(s, 0)) {
269 ret = -1;
270 goto end;
271 }
272
273 /* don't push the buffering BIO quite yet */
274
275 ssl3_init_finished_mac(s);
276
277 s->state = SSL3_ST_CW_CLNT_HELLO_A;
278 s->ctx->stats.sess_connect++;
279 s->init_num = 0;
280 s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
281 /*
282 * Should have been reset by ssl3_get_finished, too.
283 */
284 s->s3->change_cipher_spec = 0;
285 break;
286
287 case SSL3_ST_CW_CLNT_HELLO_A:
288 case SSL3_ST_CW_CLNT_HELLO_B:
289
290 s->shutdown = 0;
291 ret = ssl3_client_hello(s);
292 if (ret <= 0)
293 goto end;
294 s->state = SSL3_ST_CR_SRVR_HELLO_A;
295 s->init_num = 0;
296
297 /* turn on buffering for the next lot of output */
298 if (s->bbio != s->wbio)
299 s->wbio = BIO_push(s->bbio, s->wbio);
300
301 break;
302
303 case SSL3_ST_CR_SRVR_HELLO_A:
304 case SSL3_ST_CR_SRVR_HELLO_B:
305 ret = ssl3_get_server_hello(s);
306 if (ret <= 0)
307 goto end;
308
309 if (s->hit) {
310 s->state = SSL3_ST_CR_FINISHED_A;
c519e89f 311#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
312 if (s->tlsext_ticket_expected) {
313 /* receive renewed session ticket */
314 s->state = SSL3_ST_CR_SESSION_TICKET_A;
315 }
316#endif
317 } else {
318 s->state = SSL3_ST_CR_CERT_A;
319 }
320 s->init_num = 0;
321 break;
322 case SSL3_ST_CR_CERT_A:
323 case SSL3_ST_CR_CERT_B:
324 /* Check if it is anon DH/ECDH, SRP auth */
325 /* or PSK */
326 if (!
327 (s->s3->tmp.
328 new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
329&& !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
330 ret = ssl3_get_server_certificate(s);
331 if (ret <= 0)
332 goto end;
67c8e7f4 333#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
334 if (s->tlsext_status_expected)
335 s->state = SSL3_ST_CR_CERT_STATUS_A;
336 else
337 s->state = SSL3_ST_CR_KEY_EXCH_A;
338 } else {
339 skip = 1;
340 s->state = SSL3_ST_CR_KEY_EXCH_A;
341 }
67c8e7f4 342#else
0f113f3e
MC
343 } else
344 skip = 1;
345
346 s->state = SSL3_ST_CR_KEY_EXCH_A;
347#endif
348 s->init_num = 0;
349 break;
350
351 case SSL3_ST_CR_KEY_EXCH_A:
352 case SSL3_ST_CR_KEY_EXCH_B:
353 ret = ssl3_get_key_exchange(s);
354 if (ret <= 0)
355 goto end;
356 s->state = SSL3_ST_CR_CERT_REQ_A;
357 s->init_num = 0;
358
359 /*
360 * at this point we check that we have the required stuff from
361 * the server
362 */
363 if (!ssl3_check_cert_and_algorithm(s)) {
364 ret = -1;
365 goto end;
366 }
367 break;
368
369 case SSL3_ST_CR_CERT_REQ_A:
370 case SSL3_ST_CR_CERT_REQ_B:
371 ret = ssl3_get_certificate_request(s);
372 if (ret <= 0)
373 goto end;
374 s->state = SSL3_ST_CR_SRVR_DONE_A;
375 s->init_num = 0;
376 break;
377
378 case SSL3_ST_CR_SRVR_DONE_A:
379 case SSL3_ST_CR_SRVR_DONE_B:
380 ret = ssl3_get_server_done(s);
381 if (ret <= 0)
382 goto end;
edc032b5 383#ifndef OPENSSL_NO_SRP
0f113f3e
MC
384 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
385 if ((ret = SRP_Calc_A_param(s)) <= 0) {
386 SSLerr(SSL_F_SSL3_CONNECT, SSL_R_SRP_A_CALC);
387 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
388 goto end;
389 }
390 }
391#endif
392 if (s->s3->tmp.cert_req)
393 s->state = SSL3_ST_CW_CERT_A;
394 else
395 s->state = SSL3_ST_CW_KEY_EXCH_A;
396 s->init_num = 0;
397
398 break;
399
400 case SSL3_ST_CW_CERT_A:
401 case SSL3_ST_CW_CERT_B:
402 case SSL3_ST_CW_CERT_C:
403 case SSL3_ST_CW_CERT_D:
404 ret = ssl3_send_client_certificate(s);
405 if (ret <= 0)
406 goto end;
407 s->state = SSL3_ST_CW_KEY_EXCH_A;
408 s->init_num = 0;
409 break;
410
411 case SSL3_ST_CW_KEY_EXCH_A:
412 case SSL3_ST_CW_KEY_EXCH_B:
413 ret = ssl3_send_client_key_exchange(s);
414 if (ret <= 0)
415 goto end;
416 /*
417 * EAY EAY EAY need to check for DH fix cert sent back
418 */
419 /*
420 * For TLS, cert_req is set to 2, so a cert chain of nothing is
421 * sent, but no verify packet is sent
422 */
423 /*
424 * XXX: For now, we do not support client authentication in ECDH
425 * cipher suites with ECDH (rather than ECDSA) certificates. We
426 * need to skip the certificate verify message when client's
427 * ECDH public key is sent inside the client certificate.
428 */
429 if (s->s3->tmp.cert_req == 1) {
430 s->state = SSL3_ST_CW_CERT_VRFY_A;
431 } else {
432 s->state = SSL3_ST_CW_CHANGE_A;
433 }
434 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
435 s->state = SSL3_ST_CW_CHANGE_A;
436 }
437
438 s->init_num = 0;
439 break;
440
441 case SSL3_ST_CW_CERT_VRFY_A:
442 case SSL3_ST_CW_CERT_VRFY_B:
443 ret = ssl3_send_client_verify(s);
444 if (ret <= 0)
445 goto end;
446 s->state = SSL3_ST_CW_CHANGE_A;
447 s->init_num = 0;
448 break;
449
450 case SSL3_ST_CW_CHANGE_A:
451 case SSL3_ST_CW_CHANGE_B:
452 ret = ssl3_send_change_cipher_spec(s,
453 SSL3_ST_CW_CHANGE_A,
454 SSL3_ST_CW_CHANGE_B);
455 if (ret <= 0)
456 goto end;
ee2ffc27 457
bf48836c 458#if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e 459 s->state = SSL3_ST_CW_FINISHED_A;
ee2ffc27 460#else
0f113f3e
MC
461 if (s->s3->next_proto_neg_seen)
462 s->state = SSL3_ST_CW_NEXT_PROTO_A;
463 else
464 s->state = SSL3_ST_CW_FINISHED_A;
ee2ffc27 465#endif
0f113f3e 466 s->init_num = 0;
d02b48c6 467
0f113f3e 468 s->session->cipher = s->s3->tmp.new_cipher;
09b6c2ef 469#ifdef OPENSSL_NO_COMP
0f113f3e 470 s->session->compress_meth = 0;
09b6c2ef 471#else
0f113f3e
MC
472 if (s->s3->tmp.new_compression == NULL)
473 s->session->compress_meth = 0;
474 else
475 s->session->compress_meth = s->s3->tmp.new_compression->id;
09b6c2ef 476#endif
0f113f3e
MC
477 if (!s->method->ssl3_enc->setup_key_block(s)) {
478 ret = -1;
479 goto end;
480 }
d02b48c6 481
0f113f3e
MC
482 if (!s->method->ssl3_enc->change_cipher_state(s,
483 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
484 {
485 ret = -1;
486 goto end;
487 }
d02b48c6 488
0f113f3e 489 break;
d02b48c6 490
bf48836c 491#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
492 case SSL3_ST_CW_NEXT_PROTO_A:
493 case SSL3_ST_CW_NEXT_PROTO_B:
494 ret = ssl3_send_next_proto(s);
495 if (ret <= 0)
496 goto end;
497 s->state = SSL3_ST_CW_FINISHED_A;
498 break;
499#endif
500
501 case SSL3_ST_CW_FINISHED_A:
502 case SSL3_ST_CW_FINISHED_B:
503 ret = ssl3_send_finished(s,
504 SSL3_ST_CW_FINISHED_A,
505 SSL3_ST_CW_FINISHED_B,
506 s->method->
507 ssl3_enc->client_finished_label,
508 s->method->
509 ssl3_enc->client_finished_label_len);
510 if (ret <= 0)
511 goto end;
512 s->state = SSL3_ST_CW_FLUSH;
513
514 /* clear flags */
515 s->s3->flags &= ~SSL3_FLAGS_POP_BUFFER;
516 if (s->hit) {
517 s->s3->tmp.next_state = SSL_ST_OK;
518 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED) {
519 s->state = SSL_ST_OK;
520 s->s3->flags |= SSL3_FLAGS_POP_BUFFER;
521 s->s3->delay_buf_pop_ret = 0;
522 }
523 } else {
6434abbf 524#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
525 /*
526 * Allow NewSessionTicket if ticket expected
527 */
528 if (s->tlsext_ticket_expected)
529 s->s3->tmp.next_state = SSL3_ST_CR_SESSION_TICKET_A;
530 else
6434abbf
DSH
531#endif
532
0f113f3e
MC
533 s->s3->tmp.next_state = SSL3_ST_CR_FINISHED_A;
534 }
535 s->init_num = 0;
536 break;
d02b48c6 537
0f113f3e
MC
538#ifndef OPENSSL_NO_TLSEXT
539 case SSL3_ST_CR_SESSION_TICKET_A:
540 case SSL3_ST_CR_SESSION_TICKET_B:
541 ret = ssl3_get_new_session_ticket(s);
542 if (ret <= 0)
543 goto end;
544 s->state = SSL3_ST_CR_FINISHED_A;
545 s->init_num = 0;
546 break;
547
548 case SSL3_ST_CR_CERT_STATUS_A:
549 case SSL3_ST_CR_CERT_STATUS_B:
550 ret = ssl3_get_cert_status(s);
551 if (ret <= 0)
552 goto end;
553 s->state = SSL3_ST_CR_KEY_EXCH_A;
554 s->init_num = 0;
555 break;
556#endif
557
558 case SSL3_ST_CR_FINISHED_A:
559 case SSL3_ST_CR_FINISHED_B:
560 s->s3->flags |= SSL3_FLAGS_CCS_OK;
561 ret = ssl3_get_finished(s, SSL3_ST_CR_FINISHED_A,
562 SSL3_ST_CR_FINISHED_B);
563 if (ret <= 0)
564 goto end;
565
566 if (s->hit)
567 s->state = SSL3_ST_CW_CHANGE_A;
568 else
569 s->state = SSL_ST_OK;
570 s->init_num = 0;
571 break;
572
573 case SSL3_ST_CW_FLUSH:
574 s->rwstate = SSL_WRITING;
575 if (BIO_flush(s->wbio) <= 0) {
576 ret = -1;
577 goto end;
578 }
579 s->rwstate = SSL_NOTHING;
580 s->state = s->s3->tmp.next_state;
581 break;
582
583 case SSL_ST_OK:
584 /* clean a few things up */
585 ssl3_cleanup_key_block(s);
586
587 if (s->init_buf != NULL) {
588 BUF_MEM_free(s->init_buf);
589 s->init_buf = NULL;
590 }
591
592 /*
593 * If we are not 'joining' the last two packets, remove the
594 * buffering now
595 */
596 if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
597 ssl_free_wbio_buffer(s);
598 /* else do it later in ssl3_write */
599
600 s->init_num = 0;
601 s->renegotiate = 0;
602 s->new_session = 0;
603
604 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
605 if (s->hit)
606 s->ctx->stats.sess_hit++;
607
608 ret = 1;
609 /* s->server=0; */
610 s->handshake_func = ssl3_connect;
611 s->ctx->stats.sess_connect_good++;
612
613 if (cb != NULL)
614 cb(s, SSL_CB_HANDSHAKE_DONE, 1);
615
616 goto end;
617 /* break; */
618
619 default:
620 SSLerr(SSL_F_SSL3_CONNECT, SSL_R_UNKNOWN_STATE);
621 ret = -1;
622 goto end;
623 /* break; */
624 }
625
626 /* did we do anything */
627 if (!s->s3->tmp.reuse_message && !skip) {
628 if (s->debug) {
629 if ((ret = BIO_flush(s->wbio)) <= 0)
630 goto end;
631 }
632
633 if ((cb != NULL) && (s->state != state)) {
634 new_state = s->state;
635 s->state = state;
636 cb(s, SSL_CB_CONNECT_LOOP, 1);
637 s->state = new_state;
638 }
639 }
640 skip = 0;
641 }
642 end:
643 s->in_handshake--;
644 if (buf != NULL)
645 BUF_MEM_free(buf);
646 if (cb != NULL)
647 cb(s, SSL_CB_CONNECT_EXIT, ret);
648 return (ret);
649}
d02b48c6 650
36d16f8e 651int ssl3_client_hello(SSL *s)
0f113f3e
MC
652{
653 unsigned char *buf;
654 unsigned char *p, *d;
655 int i;
656 unsigned long l;
657 int al = 0;
09b6c2ef 658#ifndef OPENSSL_NO_COMP
0f113f3e
MC
659 int j;
660 SSL_COMP *comp;
661#endif
662
663 buf = (unsigned char *)s->init_buf->data;
664 if (s->state == SSL3_ST_CW_CLNT_HELLO_A) {
665 SSL_SESSION *sess = s->session;
666 if ((sess == NULL) ||
667 (sess->ssl_version != s->version) ||
668 !sess->session_id_length || (sess->not_resumable)) {
669 if (!ssl_get_new_session(s, 0))
670 goto err;
671 }
672 if (s->method->version == DTLS_ANY_VERSION) {
673 /* Determine which DTLS version to use */
674 int options = s->options;
675 /* If DTLS 1.2 disabled correct the version number */
676 if (options & SSL_OP_NO_DTLSv1_2) {
677 if (tls1_suiteb(s)) {
678 SSLerr(SSL_F_SSL3_CLIENT_HELLO,
679 SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
680 goto err;
681 }
682 /*
683 * Disabling all versions is silly: return an error.
684 */
685 if (options & SSL_OP_NO_DTLSv1) {
686 SSLerr(SSL_F_SSL3_CLIENT_HELLO, SSL_R_WRONG_SSL_VERSION);
687 goto err;
688 }
689 /*
690 * Update method so we don't use any DTLS 1.2 features.
691 */
692 s->method = DTLSv1_client_method();
693 s->version = DTLS1_VERSION;
694 } else {
695 /*
696 * We only support one version: update method
697 */
698 if (options & SSL_OP_NO_DTLSv1)
699 s->method = DTLSv1_2_client_method();
700 s->version = DTLS1_2_VERSION;
701 }
702 s->client_version = s->version;
703 }
704 /* else use the pre-loaded session */
705
706 p = s->s3->client_random;
707
708 /*
709 * for DTLS if client_random is initialized, reuse it, we are
710 * required to use same upon reply to HelloVerify
711 */
712 if (SSL_IS_DTLS(s)) {
713 size_t idx;
714 i = 1;
715 for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
716 if (p[idx]) {
717 i = 0;
718 break;
719 }
720 }
721 } else
722 i = 1;
723
e1b568dd
MC
724 if (i && ssl_fill_hello_random(s, 0, p,
725 sizeof(s->s3->client_random)) <= 0)
726 goto err;
0f113f3e
MC
727
728 /* Do the message type and length last */
729 d = p = ssl_handshake_start(s);
730
35a1cc90
MC
731 /*-
732 * version indicates the negotiated version: for example from
733 * an SSLv2/v3 compatible client hello). The client_version
734 * field is the maximum version we permit and it is also
735 * used in RSA encrypted premaster secrets. Some servers can
736 * choke if we initially report a higher version then
737 * renegotiate to a lower one in the premaster secret. This
738 * didn't happen with TLS 1.0 as most servers supported it
739 * but it can with TLS 1.1 or later if the server only supports
740 * 1.0.
741 *
742 * Possible scenario with previous logic:
743 * 1. Client hello indicates TLS 1.2
744 * 2. Server hello says TLS 1.0
745 * 3. RSA encrypted premaster secret uses 1.2.
746 * 4. Handhaked proceeds using TLS 1.0.
747 * 5. Server sends hello request to renegotiate.
748 * 6. Client hello indicates TLS v1.0 as we now
749 * know that is maximum server supports.
750 * 7. Server chokes on RSA encrypted premaster secret
751 * containing version 1.0.
752 *
753 * For interoperability it should be OK to always use the
754 * maximum version we support in client hello and then rely
755 * on the checking of version to ensure the servers isn't
756 * being inconsistent: for example initially negotiating with
757 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
758 * client_version in client hello and not resetting it to
759 * the negotiated version.
760 */
0f113f3e
MC
761 *(p++) = s->client_version >> 8;
762 *(p++) = s->client_version & 0xff;
0f113f3e
MC
763
764 /* Random stuff */
765 memcpy(p, s->s3->client_random, SSL3_RANDOM_SIZE);
766 p += SSL3_RANDOM_SIZE;
767
768 /* Session ID */
769 if (s->new_session)
770 i = 0;
771 else
772 i = s->session->session_id_length;
773 *(p++) = i;
774 if (i != 0) {
775 if (i > (int)sizeof(s->session->session_id)) {
776 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
777 goto err;
778 }
779 memcpy(p, s->session->session_id, i);
780 p += i;
781 }
782
783 /* cookie stuff for DTLS */
784 if (SSL_IS_DTLS(s)) {
785 if (s->d1->cookie_len > sizeof(s->d1->cookie)) {
786 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
787 goto err;
788 }
789 *(p++) = s->d1->cookie_len;
790 memcpy(p, s->d1->cookie, s->d1->cookie_len);
791 p += s->d1->cookie_len;
792 }
793
794 /* Ciphers supported */
795 i = ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), &(p[2]), 0);
796 if (i == 0) {
797 SSLerr(SSL_F_SSL3_CLIENT_HELLO, SSL_R_NO_CIPHERS_AVAILABLE);
798 goto err;
799 }
800e1cd9 800#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
0f113f3e
MC
801 /*
802 * Some servers hang if client hello > 256 bytes as hack workaround
803 * chop number of supported ciphers to keep it well below this if we
804 * use TLS v1.2
805 */
806 if (TLS1_get_version(s) >= TLS1_2_VERSION
807 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
808 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
809#endif
810 s2n(i, p);
811 p += i;
812
813 /* COMPRESSION */
09b6c2ef 814#ifdef OPENSSL_NO_COMP
0f113f3e 815 *(p++) = 1;
09b6c2ef 816#else
566dda07 817
0f113f3e
MC
818 if (!ssl_allow_compression(s) || !s->ctx->comp_methods)
819 j = 0;
820 else
821 j = sk_SSL_COMP_num(s->ctx->comp_methods);
822 *(p++) = 1 + j;
823 for (i = 0; i < j; i++) {
824 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
825 *(p++) = comp->id;
826 }
09b6c2ef 827#endif
0f113f3e 828 *(p++) = 0; /* Add the NULL method */
761772d7 829
ed3883d2 830#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
831 /* TLS extensions */
832 if (ssl_prepare_clienthello_tlsext(s) <= 0) {
833 SSLerr(SSL_F_SSL3_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
834 goto err;
835 }
836 if ((p =
837 ssl_add_clienthello_tlsext(s, p, buf + SSL3_RT_MAX_PLAIN_LENGTH,
838 &al)) == NULL) {
839 ssl3_send_alert(s, SSL3_AL_FATAL, al);
840 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
841 goto err;
842 }
843#endif
844
845 l = p - d;
77d514c5
MC
846 if(!ssl_set_handshake_header(s, SSL3_MT_CLIENT_HELLO, l)) {
847 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
848 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
849 goto err;
850 }
0f113f3e
MC
851 s->state = SSL3_ST_CW_CLNT_HELLO_B;
852 }
853
854 /* SSL3_ST_CW_CLNT_HELLO_B */
855 return ssl_do_write(s);
856 err:
857 return (-1);
858}
d02b48c6 859
36d16f8e 860int ssl3_get_server_hello(SSL *s)
0f113f3e
MC
861{
862 STACK_OF(SSL_CIPHER) *sk;
863 const SSL_CIPHER *c;
864 CERT *ct = s->cert;
865 unsigned char *p, *d;
866 int i, al = SSL_AD_INTERNAL_ERROR, ok;
867 unsigned int j;
868 long n;
09b6c2ef 869#ifndef OPENSSL_NO_COMP
0f113f3e
MC
870 SSL_COMP *comp;
871#endif
872 /*
873 * Hello verify request and/or server hello version may not match so set
874 * first packet if we're negotiating version.
875 */
876 if (SSL_IS_DTLS(s))
877 s->first_packet = 1;
878
879 n = s->method->ssl_get_message(s,
880 SSL3_ST_CR_SRVR_HELLO_A,
881 SSL3_ST_CR_SRVR_HELLO_B, -1, 20000, &ok);
882
883 if (!ok)
884 return ((int)n);
885
886 if (SSL_IS_DTLS(s)) {
887 s->first_packet = 0;
888 if (s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST) {
889 if (s->d1->send_cookie == 0) {
890 s->s3->tmp.reuse_message = 1;
891 return 1;
892 } else { /* already sent a cookie */
893
894 al = SSL_AD_UNEXPECTED_MESSAGE;
895 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_BAD_MESSAGE_TYPE);
896 goto f_err;
897 }
898 }
899 }
900
901 if (s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO) {
902 al = SSL_AD_UNEXPECTED_MESSAGE;
903 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_BAD_MESSAGE_TYPE);
904 goto f_err;
905 }
906
907 d = p = (unsigned char *)s->init_msg;
908 if (s->method->version == DTLS_ANY_VERSION) {
909 /* Work out correct protocol version to use */
910 int hversion = (p[0] << 8) | p[1];
911 int options = s->options;
912 if (hversion == DTLS1_2_VERSION && !(options & SSL_OP_NO_DTLSv1_2))
913 s->method = DTLSv1_2_client_method();
914 else if (tls1_suiteb(s)) {
915 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,
916 SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
917 s->version = hversion;
918 al = SSL_AD_PROTOCOL_VERSION;
919 goto f_err;
920 } else if (hversion == DTLS1_VERSION && !(options & SSL_OP_NO_DTLSv1))
921 s->method = DTLSv1_client_method();
922 else {
923 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_WRONG_SSL_VERSION);
924 s->version = hversion;
925 al = SSL_AD_PROTOCOL_VERSION;
926 goto f_err;
927 }
928 s->version = s->method->version;
929 }
930
931 if ((p[0] != (s->version >> 8)) || (p[1] != (s->version & 0xff))) {
932 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_WRONG_SSL_VERSION);
933 s->version = (s->version & 0xff00) | p[1];
934 al = SSL_AD_PROTOCOL_VERSION;
935 goto f_err;
936 }
937 p += 2;
938
939 /* load the server hello data */
940 /* load the server random */
941 memcpy(s->s3->server_random, p, SSL3_RANDOM_SIZE);
942 p += SSL3_RANDOM_SIZE;
943
944 s->hit = 0;
945
946 /* get the session-id */
947 j = *(p++);
948
949 if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE)) {
950 al = SSL_AD_ILLEGAL_PARAMETER;
951 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_SSL3_SESSION_ID_TOO_LONG);
952 goto f_err;
953 }
12bf56c0 954#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
955 /*
956 * check if we want to resume the session based on external pre-shared
957 * secret
958 */
959 if (s->version >= TLS1_VERSION && s->tls_session_secret_cb) {
960 SSL_CIPHER *pref_cipher = NULL;
961 s->session->master_key_length = sizeof(s->session->master_key);
962 if (s->tls_session_secret_cb(s, s->session->master_key,
963 &s->session->master_key_length,
964 NULL, &pref_cipher,
965 s->tls_session_secret_cb_arg)) {
966 s->session->cipher = pref_cipher ?
967 pref_cipher : ssl_get_cipher_by_char(s, p + j);
968 s->hit = 1;
969 }
970 }
971#endif /* OPENSSL_NO_TLSEXT */
972
973 if (!s->hit && j != 0 && j == s->session->session_id_length
974 && memcmp(p, s->session->session_id, j) == 0) {
975 if (s->sid_ctx_length != s->session->sid_ctx_length
976 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
977 /* actually a client application bug */
978 al = SSL_AD_ILLEGAL_PARAMETER;
979 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,
980 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
981 goto f_err;
982 }
983 s->hit = 1;
984 }
985 /* a miss or crap from the other end */
986 if (!s->hit) {
987 /*
988 * If we were trying for session-id reuse, make a new SSL_SESSION so
989 * we don't stuff up other people
990 */
991 if (s->session->session_id_length > 0) {
992 if (!ssl_get_new_session(s, 0)) {
993 goto f_err;
994 }
995 }
996 s->session->session_id_length = j;
997 memcpy(s->session->session_id, p, j); /* j could be 0 */
998 }
999 p += j;
1000 c = ssl_get_cipher_by_char(s, p);
1001 if (c == NULL) {
1002 /* unknown cipher */
1003 al = SSL_AD_ILLEGAL_PARAMETER;
1004 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_UNKNOWN_CIPHER_RETURNED);
1005 goto f_err;
1006 }
1007 /* Set version disabled mask now we know version */
1008 if (!SSL_USE_TLS1_2_CIPHERS(s))
1009 ct->mask_ssl = SSL_TLSV1_2;
1010 else
1011 ct->mask_ssl = 0;
1012 /*
1013 * If it is a disabled cipher we didn't send it in client hello, so
1014 * return an error.
1015 */
1016 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK)) {
1017 al = SSL_AD_ILLEGAL_PARAMETER;
1018 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
1019 goto f_err;
1020 }
1021 p += ssl_put_cipher_by_char(s, NULL, NULL);
1022
1023 sk = ssl_get_ciphers_by_id(s);
1024 i = sk_SSL_CIPHER_find(sk, c);
1025 if (i < 0) {
1026 /* we did not say we would use this cipher */
1027 al = SSL_AD_ILLEGAL_PARAMETER;
1028 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
1029 goto f_err;
1030 }
1031
1032 /*
1033 * Depending on the session caching (internal/external), the cipher
1034 * and/or cipher_id values may not be set. Make sure that cipher_id is
1035 * set and use it for comparison.
1036 */
1037 if (s->session->cipher)
1038 s->session->cipher_id = s->session->cipher->id;
1039 if (s->hit && (s->session->cipher_id != c->id)) {
9e9858d1
RS
1040 al = SSL_AD_ILLEGAL_PARAMETER;
1041 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,
1042 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1043 goto f_err;
0f113f3e
MC
1044 }
1045 s->s3->tmp.new_cipher = c;
1046 /*
1047 * Don't digest cached records if no sigalgs: we may need them for client
1048 * authentication.
1049 */
1050 if (!SSL_USE_SIGALGS(s) && !ssl3_digest_cached_records(s))
1051 goto f_err;
1052 /* lets get the compression algorithm */
1053 /* COMPRESSION */
09b6c2ef 1054#ifdef OPENSSL_NO_COMP
0f113f3e
MC
1055 if (*(p++) != 0) {
1056 al = SSL_AD_ILLEGAL_PARAMETER;
1057 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,
1058 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1059 goto f_err;
1060 }
1061 /*
1062 * If compression is disabled we'd better not try to resume a session
1063 * using compression.
1064 */
1065 if (s->session->compress_meth != 0) {
1066 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
1067 goto f_err;
1068 }
09b6c2ef 1069#else
0f113f3e
MC
1070 j = *(p++);
1071 if (s->hit && j != s->session->compress_meth) {
1072 al = SSL_AD_ILLEGAL_PARAMETER;
1073 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,
1074 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1075 goto f_err;
1076 }
1077 if (j == 0)
1078 comp = NULL;
1079 else if (!ssl_allow_compression(s)) {
1080 al = SSL_AD_ILLEGAL_PARAMETER;
1081 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_COMPRESSION_DISABLED);
1082 goto f_err;
1083 } else
1084 comp = ssl3_comp_find(s->ctx->comp_methods, j);
1085
1086 if ((j != 0) && (comp == NULL)) {
1087 al = SSL_AD_ILLEGAL_PARAMETER;
1088 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,
1089 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1090 goto f_err;
1091 } else {
1092 s->s3->tmp.new_compression = comp;
1093 }
09b6c2ef 1094#endif
761772d7 1095
ed3883d2 1096#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
1097 /* TLS extensions */
1098 if (!ssl_parse_serverhello_tlsext(s, &p, d, n)) {
1099 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_PARSE_TLSEXT);
1100 goto err;
1101 }
1102#endif
1103
1104 if (p != (d + n)) {
1105 /* wrong packet length */
1106 al = SSL_AD_DECODE_ERROR;
1107 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_BAD_PACKET_LENGTH);
1108 goto f_err;
1109 }
1110
1111 return (1);
1112 f_err:
1113 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1114 err:
1115 return (-1);
1116}
d02b48c6 1117
36d16f8e 1118int ssl3_get_server_certificate(SSL *s)
0f113f3e
MC
1119{
1120 int al, i, ok, ret = -1;
1121 unsigned long n, nc, llen, l;
1122 X509 *x = NULL;
1123 const unsigned char *q, *p;
1124 unsigned char *d;
1125 STACK_OF(X509) *sk = NULL;
1126 SESS_CERT *sc;
1127 EVP_PKEY *pkey = NULL;
1128 int need_cert = 1; /* VRS: 0=> will allow null cert if auth ==
1129 * KRB5 */
1130
1131 n = s->method->ssl_get_message(s,
1132 SSL3_ST_CR_CERT_A,
1133 SSL3_ST_CR_CERT_B,
1134 -1, s->max_cert_list, &ok);
1135
1136 if (!ok)
1137 return ((int)n);
1138
1139 if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1140 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) &&
1141 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE))) {
1142 s->s3->tmp.reuse_message = 1;
1143 return (1);
1144 }
1145
1146 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE) {
1147 al = SSL_AD_UNEXPECTED_MESSAGE;
1148 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, SSL_R_BAD_MESSAGE_TYPE);
1149 goto f_err;
1150 }
1151 p = d = (unsigned char *)s->init_msg;
1152
1153 if ((sk = sk_X509_new_null()) == NULL) {
1154 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1155 goto err;
1156 }
1157
1158 n2l3(p, llen);
1159 if (llen + 3 != n) {
1160 al = SSL_AD_DECODE_ERROR;
1161 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
1162 goto f_err;
1163 }
1164 for (nc = 0; nc < llen;) {
1165 n2l3(p, l);
1166 if ((l + nc + 3) > llen) {
1167 al = SSL_AD_DECODE_ERROR;
1168 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1169 SSL_R_CERT_LENGTH_MISMATCH);
1170 goto f_err;
1171 }
1172
1173 q = p;
1174 x = d2i_X509(NULL, &q, l);
1175 if (x == NULL) {
1176 al = SSL_AD_BAD_CERTIFICATE;
1177 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1178 goto f_err;
1179 }
1180 if (q != (p + l)) {
1181 al = SSL_AD_DECODE_ERROR;
1182 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1183 SSL_R_CERT_LENGTH_MISMATCH);
1184 goto f_err;
1185 }
1186 if (!sk_X509_push(sk, x)) {
1187 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1188 goto err;
1189 }
1190 x = NULL;
1191 nc += l + 3;
1192 p = q;
1193 }
1194
1195 i = ssl_verify_cert_chain(s, sk);
1196 if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
82d5d46c 1197#ifndef OPENSSL_NO_KRB5
0f113f3e
MC
1198 && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1199 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1200#endif /* OPENSSL_NO_KRB5 */
1201 ) {
1202 al = ssl_verify_alarm_type(s->verify_result);
1203 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1204 SSL_R_CERTIFICATE_VERIFY_FAILED);
1205 goto f_err;
1206 }
1207 ERR_clear_error(); /* but we keep s->verify_result */
1208 if (i > 1) {
1209 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, i);
1210 al = SSL_AD_HANDSHAKE_FAILURE;
1211 goto f_err;
1212 }
1213
1214 sc = ssl_sess_cert_new();
1215 if (sc == NULL)
1216 goto err;
1217
1218 if (s->session->sess_cert)
1219 ssl_sess_cert_free(s->session->sess_cert);
1220 s->session->sess_cert = sc;
1221
1222 sc->cert_chain = sk;
1223 /*
1224 * Inconsistency alert: cert_chain does include the peer's certificate,
1225 * which we don't include in s3_srvr.c
1226 */
1227 x = sk_X509_value(sk, 0);
1228 sk = NULL;
1229 /*
1230 * VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end
1231 */
1232
1233 pkey = X509_get_pubkey(x);
1234
1235 /* VRS: allow null cert if auth == KRB5 */
1236 need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1237 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1238 ? 0 : 1;
f9b3bff6
RL
1239
1240#ifdef KSSL_DEBUG
0f113f3e
MC
1241 fprintf(stderr, "pkey,x = %p, %p\n", pkey, x);
1242 fprintf(stderr, "ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x, pkey));
1243 fprintf(stderr, "cipher, alg, nc = %s, %lx, %lx, %d\n",
1244 s->s3->tmp.new_cipher->name,
1245 s->s3->tmp.new_cipher->algorithm_mkey,
1246 s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1247#endif /* KSSL_DEBUG */
1248
1249 if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey))) {
1250 x = NULL;
1251 al = SSL3_AL_FATAL;
1252 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1253 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1254 goto f_err;
1255 }
1256
1257 i = ssl_cert_type(x, pkey);
1258 if (need_cert && i < 0) {
1259 x = NULL;
1260 al = SSL3_AL_FATAL;
1261 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1262 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1263 goto f_err;
1264 }
1265
1266 if (need_cert) {
1267 int exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1268 if (exp_idx >= 0 && i != exp_idx) {
1269 x = NULL;
1270 al = SSL_AD_ILLEGAL_PARAMETER;
1271 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1272 SSL_R_WRONG_CERTIFICATE_TYPE);
1273 goto f_err;
1274 }
1275 sc->peer_cert_type = i;
1276 CRYPTO_add(&x->references, 1, CRYPTO_LOCK_X509);
1277 /*
1278 * Why would the following ever happen? We just created sc a couple
1279 * of lines ago.
1280 */
1281 if (sc->peer_pkeys[i].x509 != NULL)
1282 X509_free(sc->peer_pkeys[i].x509);
1283 sc->peer_pkeys[i].x509 = x;
1284 sc->peer_key = &(sc->peer_pkeys[i]);
1285
1286 if (s->session->peer != NULL)
1287 X509_free(s->session->peer);
1288 CRYPTO_add(&x->references, 1, CRYPTO_LOCK_X509);
1289 s->session->peer = x;
1290 } else {
1291 sc->peer_cert_type = i;
1292 sc->peer_key = NULL;
1293
1294 if (s->session->peer != NULL)
1295 X509_free(s->session->peer);
1296 s->session->peer = NULL;
1297 }
1298 s->session->verify_result = s->verify_result;
1299
1300 x = NULL;
1301 ret = 1;
1302 if (0) {
1303 f_err:
1304 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1305 }
1306 err:
1307 EVP_PKEY_free(pkey);
1308 X509_free(x);
1309 sk_X509_pop_free(sk, X509_free);
1310 return (ret);
1311}
d02b48c6 1312
36d16f8e 1313int ssl3_get_key_exchange(SSL *s)
0f113f3e 1314{
bc36ee62 1315#ifndef OPENSSL_NO_RSA
0f113f3e
MC
1316 unsigned char *q, md_buf[EVP_MAX_MD_SIZE * 2];
1317#endif
1318 EVP_MD_CTX md_ctx;
1319 unsigned char *param, *p;
1320 int al, j, ok;
1321 long i, param_len, n, alg_k, alg_a;
1322 EVP_PKEY *pkey = NULL;
1323 const EVP_MD *md = NULL;
bc36ee62 1324#ifndef OPENSSL_NO_RSA
0f113f3e 1325 RSA *rsa = NULL;
79df9d62 1326#endif
bc36ee62 1327#ifndef OPENSSL_NO_DH
0f113f3e 1328 DH *dh = NULL;
58964a49 1329#endif
10bf4fc2 1330#ifndef OPENSSL_NO_EC
0f113f3e
MC
1331 EC_KEY *ecdh = NULL;
1332 BN_CTX *bn_ctx = NULL;
1333 EC_POINT *srvr_ecpoint = NULL;
1334 int curve_nid = 0;
1335 int encoded_pt_len = 0;
1336#endif
1337
1338 EVP_MD_CTX_init(&md_ctx);
1339
1340 /*
1341 * use same message size as in ssl3_get_certificate_request() as
1342 * ServerKeyExchange message may be skipped
1343 */
1344 n = s->method->ssl_get_message(s,
1345 SSL3_ST_CR_KEY_EXCH_A,
1346 SSL3_ST_CR_KEY_EXCH_B,
1347 -1, s->max_cert_list, &ok);
1348 if (!ok)
1349 return ((int)n);
1350
1351 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1352
1353 if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE) {
1354 /*
1355 * Can't skip server key exchange if this is an ephemeral
1356 * ciphersuite.
1357 */
1358 if (alg_k & (SSL_kDHE | SSL_kECDHE)) {
1359 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1360 al = SSL_AD_UNEXPECTED_MESSAGE;
1361 goto f_err;
1362 }
ddac1974 1363#ifndef OPENSSL_NO_PSK
0f113f3e
MC
1364 /*
1365 * In plain PSK ciphersuite, ServerKeyExchange can be omitted if no
1366 * identity hint is sent. Set session->sess_cert anyway to avoid
1367 * problems later.
1368 */
1369 if (alg_k & SSL_kPSK) {
1370 s->session->sess_cert = ssl_sess_cert_new();
1371 if (s->ctx->psk_identity_hint)
1372 OPENSSL_free(s->ctx->psk_identity_hint);
1373 s->ctx->psk_identity_hint = NULL;
1374 }
1375#endif
1376 s->s3->tmp.reuse_message = 1;
1377 return (1);
1378 }
1379
1380 param = p = (unsigned char *)s->init_msg;
1381 if (s->session->sess_cert != NULL) {
bc36ee62 1382#ifndef OPENSSL_NO_RSA
d6407083
RS
1383 RSA_free(s->session->sess_cert->peer_rsa_tmp);
1384 s->session->sess_cert->peer_rsa_tmp = NULL;
d02b48c6 1385#endif
bc36ee62 1386#ifndef OPENSSL_NO_DH
d6407083
RS
1387 DH_free(s->session->sess_cert->peer_dh_tmp);
1388 s->session->sess_cert->peer_dh_tmp = NULL;
ea262260 1389#endif
10bf4fc2 1390#ifndef OPENSSL_NO_EC
0f113f3e
MC
1391 if (s->session->sess_cert->peer_ecdh_tmp) {
1392 EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1393 s->session->sess_cert->peer_ecdh_tmp = NULL;
1394 }
d02b48c6 1395#endif
0f113f3e
MC
1396 } else {
1397 s->session->sess_cert = ssl_sess_cert_new();
1398 }
d02b48c6 1399
0f113f3e
MC
1400 /* Total length of the parameters including the length prefix */
1401 param_len = 0;
f2be92b9 1402
0f113f3e 1403 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6 1404
0f113f3e 1405 al = SSL_AD_DECODE_ERROR;
f2be92b9 1406
ddac1974 1407#ifndef OPENSSL_NO_PSK
0f113f3e
MC
1408 if (alg_k & SSL_kPSK) {
1409 char tmp_id_hint[PSK_MAX_IDENTITY_LEN + 1];
1410
1411 param_len = 2;
1412 if (param_len > n) {
1413 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1414 goto f_err;
1415 }
1416 n2s(p, i);
1417
1418 /*
1419 * Store PSK identity hint for later use, hint is used in
1420 * ssl3_send_client_key_exchange. Assume that the maximum length of
1421 * a PSK identity hint can be as long as the maximum length of a PSK
1422 * identity.
1423 */
1424 if (i > PSK_MAX_IDENTITY_LEN) {
1425 al = SSL_AD_HANDSHAKE_FAILURE;
1426 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_DATA_LENGTH_TOO_LONG);
1427 goto f_err;
1428 }
1429 if (i > n - param_len) {
1430 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1431 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1432 goto f_err;
1433 }
1434 param_len += i;
1435
1436 /*
1437 * If received PSK identity hint contains NULL characters, the hint
1438 * is truncated from the first NULL. p may not be ending with NULL,
1439 * so create a NULL-terminated string.
1440 */
1441 memcpy(tmp_id_hint, p, i);
1442 memset(tmp_id_hint + i, 0, PSK_MAX_IDENTITY_LEN + 1 - i);
1443 if (s->ctx->psk_identity_hint != NULL)
1444 OPENSSL_free(s->ctx->psk_identity_hint);
1445 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1446 if (s->ctx->psk_identity_hint == NULL) {
1447 al = SSL_AD_HANDSHAKE_FAILURE;
1448 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1449 goto f_err;
1450 }
1451
1452 p += i;
1453 n -= param_len;
1454 } else
1455#endif /* !OPENSSL_NO_PSK */
edc032b5 1456#ifndef OPENSSL_NO_SRP
0f113f3e
MC
1457 if (alg_k & SSL_kSRP) {
1458 param_len = 2;
1459 if (param_len > n) {
1460 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1461 goto f_err;
1462 }
1463 n2s(p, i);
1464
1465 if (i > n - param_len) {
1466 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_SRP_N_LENGTH);
1467 goto f_err;
1468 }
1469 param_len += i;
1470
1471 if (!(s->srp_ctx.N = BN_bin2bn(p, i, NULL))) {
1472 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1473 goto err;
1474 }
1475 p += i;
1476
1477 if (2 > n - param_len) {
1478 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1479 goto f_err;
1480 }
1481 param_len += 2;
1482
1483 n2s(p, i);
1484
1485 if (i > n - param_len) {
1486 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_SRP_G_LENGTH);
1487 goto f_err;
1488 }
1489 param_len += i;
1490
1491 if (!(s->srp_ctx.g = BN_bin2bn(p, i, NULL))) {
1492 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1493 goto err;
1494 }
1495 p += i;
1496
1497 if (1 > n - param_len) {
1498 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1499 goto f_err;
1500 }
1501 param_len += 1;
1502
1503 i = (unsigned int)(p[0]);
1504 p++;
1505
1506 if (i > n - param_len) {
1507 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_SRP_S_LENGTH);
1508 goto f_err;
1509 }
1510 param_len += i;
1511
1512 if (!(s->srp_ctx.s = BN_bin2bn(p, i, NULL))) {
1513 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1514 goto err;
1515 }
1516 p += i;
1517
1518 if (2 > n - param_len) {
1519 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1520 goto f_err;
1521 }
1522 param_len += 2;
1523
1524 n2s(p, i);
1525
1526 if (i > n - param_len) {
1527 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_SRP_B_LENGTH);
1528 goto f_err;
1529 }
1530 param_len += i;
1531
1532 if (!(s->srp_ctx.B = BN_bin2bn(p, i, NULL))) {
1533 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1534 goto err;
1535 }
1536 p += i;
1537 n -= param_len;
1538
1539 if (!srp_verify_server_param(s, &al)) {
1540 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_SRP_PARAMETERS);
1541 goto f_err;
1542 }
0989790b 1543
edc032b5 1544/* We must check if there is a certificate */
0f113f3e
MC
1545# ifndef OPENSSL_NO_RSA
1546 if (alg_a & SSL_aRSA)
1547 pkey =
1548 X509_get_pubkey(s->session->
1549 sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1550# else
1551 if (0) ;
1552# endif
1553# ifndef OPENSSL_NO_DSA
1554 else if (alg_a & SSL_aDSS)
1555 pkey =
1556 X509_get_pubkey(s->session->
1557 sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].
1558 x509);
1559# endif
1560 } else
1561#endif /* !OPENSSL_NO_SRP */
edc032b5 1562#ifndef OPENSSL_NO_RSA
0f113f3e
MC
1563 if (alg_k & SSL_kRSA) {
1564 /* Temporary RSA keys only allowed in export ciphersuites */
1565 if (!SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)) {
1566 al = SSL_AD_UNEXPECTED_MESSAGE;
1567 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1568 goto f_err;
1569 }
1570 if ((rsa = RSA_new()) == NULL) {
1571 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1572 goto err;
1573 }
1574
1575 param_len = 2;
1576 if (param_len > n) {
1577 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1578 goto f_err;
1579 }
1580 n2s(p, i);
1581
1582 if (i > n - param_len) {
1583 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_RSA_MODULUS_LENGTH);
1584 goto f_err;
1585 }
1586 param_len += i;
1587
1588 if (!(rsa->n = BN_bin2bn(p, i, rsa->n))) {
1589 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1590 goto err;
1591 }
1592 p += i;
1593
1594 if (2 > n - param_len) {
1595 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1596 goto f_err;
1597 }
1598 param_len += 2;
1599
1600 n2s(p, i);
1601
1602 if (i > n - param_len) {
1603 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_RSA_E_LENGTH);
1604 goto f_err;
1605 }
1606 param_len += i;
1607
1608 if (!(rsa->e = BN_bin2bn(p, i, rsa->e))) {
1609 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1610 goto err;
1611 }
1612 p += i;
1613 n -= param_len;
1614
1615 /* this should be because we are using an export cipher */
1616 if (alg_a & SSL_aRSA)
1617 pkey =
1618 X509_get_pubkey(s->session->
1619 sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1620 else {
1621 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1622 goto err;
1623 }
1624 s->session->sess_cert->peer_rsa_tmp = rsa;
1625 rsa = NULL;
1626 }
1627#else /* OPENSSL_NO_RSA */
1628 if (0) ;
d02b48c6 1629#endif
bc36ee62 1630#ifndef OPENSSL_NO_DH
0f113f3e
MC
1631 else if (alg_k & SSL_kDHE) {
1632 if ((dh = DH_new()) == NULL) {
1633 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_DH_LIB);
1634 goto err;
1635 }
1636
1637 param_len = 2;
1638 if (param_len > n) {
1639 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1640 goto f_err;
1641 }
1642 n2s(p, i);
1643
1644 if (i > n - param_len) {
1645 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_DH_P_LENGTH);
1646 goto f_err;
1647 }
1648 param_len += i;
1649
1650 if (!(dh->p = BN_bin2bn(p, i, NULL))) {
1651 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1652 goto err;
1653 }
1654 p += i;
1655
1656 if (2 > n - param_len) {
1657 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1658 goto f_err;
1659 }
1660 param_len += 2;
1661
1662 n2s(p, i);
1663
1664 if (i > n - param_len) {
1665 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_DH_G_LENGTH);
1666 goto f_err;
1667 }
1668 param_len += i;
1669
1670 if (!(dh->g = BN_bin2bn(p, i, NULL))) {
1671 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1672 goto err;
1673 }
1674 p += i;
1675
1676 if (2 > n - param_len) {
1677 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1678 goto f_err;
1679 }
1680 param_len += 2;
1681
1682 n2s(p, i);
1683
1684 if (i > n - param_len) {
1685 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_DH_PUB_KEY_LENGTH);
1686 goto f_err;
1687 }
1688 param_len += i;
1689
1690 if (!(dh->pub_key = BN_bin2bn(p, i, NULL))) {
1691 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1692 goto err;
1693 }
1694 p += i;
1695 n -= param_len;
1696
1697 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
1698 al = SSL_AD_HANDSHAKE_FAILURE;
1699 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_DH_KEY_TOO_SMALL);
1700 goto f_err;
1701 }
1702# ifndef OPENSSL_NO_RSA
1703 if (alg_a & SSL_aRSA)
1704 pkey =
1705 X509_get_pubkey(s->session->
1706 sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1707# else
1708 if (0) ;
1709# endif
1710# ifndef OPENSSL_NO_DSA
1711 else if (alg_a & SSL_aDSS)
1712 pkey =
1713 X509_get_pubkey(s->session->
1714 sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].
1715 x509);
1716# endif
1717 /* else anonymous DH, so no certificate or pkey. */
1718
1719 s->session->sess_cert->peer_dh_tmp = dh;
1720 dh = NULL;
0f113f3e
MC
1721 }
1722#endif /* !OPENSSL_NO_DH */
ea262260 1723
10bf4fc2 1724#ifndef OPENSSL_NO_EC
0f113f3e
MC
1725 else if (alg_k & SSL_kECDHE) {
1726 EC_GROUP *ngroup;
1727 const EC_GROUP *group;
1728
1729 if ((ecdh = EC_KEY_new()) == NULL) {
1730 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1731 goto err;
1732 }
1733
1734 /*
1735 * Extract elliptic curve parameters and the server's ephemeral ECDH
1736 * public key. Keep accumulating lengths of various components in
1737 * param_len and make sure it never exceeds n.
1738 */
1739
1740 /*
1741 * XXX: For now we only support named (not generic) curves and the
1742 * ECParameters in this case is just three bytes. We also need one
1743 * byte for the length of the encoded point
1744 */
1745 param_len = 4;
1746 if (param_len > n) {
1747 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1748 goto f_err;
1749 }
1750 /*
1751 * Check curve is one of our preferences, if not server has sent an
1752 * invalid curve. ECParameters is 3 bytes.
1753 */
1754 if (!tls1_check_curve(s, p, 3)) {
1755 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_WRONG_CURVE);
1756 goto f_err;
1757 }
1758
1759 if ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0) {
1760 al = SSL_AD_INTERNAL_ERROR;
1761 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1762 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1763 goto f_err;
1764 }
1765
1766 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1767 if (ngroup == NULL) {
1768 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_EC_LIB);
1769 goto err;
1770 }
1771 if (EC_KEY_set_group(ecdh, ngroup) == 0) {
1772 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_EC_LIB);
1773 goto err;
1774 }
1775 EC_GROUP_free(ngroup);
1776
1777 group = EC_KEY_get0_group(ecdh);
1778
1779 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1780 (EC_GROUP_get_degree(group) > 163)) {
1781 al = SSL_AD_EXPORT_RESTRICTION;
1782 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1783 SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1784 goto f_err;
1785 }
1786
1787 p += 3;
1788
1789 /* Next, get the encoded ECPoint */
1790 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1791 ((bn_ctx = BN_CTX_new()) == NULL)) {
1792 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1793 goto err;
1794 }
1795
1796 encoded_pt_len = *p; /* length of encoded point */
1797 p += 1;
1798
1799 if ((encoded_pt_len > n - param_len) ||
1800 (EC_POINT_oct2point(group, srvr_ecpoint,
1801 p, encoded_pt_len, bn_ctx) == 0)) {
1802 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_ECPOINT);
1803 goto f_err;
1804 }
1805 param_len += encoded_pt_len;
1806
1807 n -= param_len;
1808 p += encoded_pt_len;
1809
1810 /*
1811 * The ECC/TLS specification does not mention the use of DSA to sign
1812 * ECParameters in the server key exchange message. We do support RSA
1813 * and ECDSA.
1814 */
1815 if (0) ;
1816# ifndef OPENSSL_NO_RSA
1817 else if (alg_a & SSL_aRSA)
1818 pkey =
1819 X509_get_pubkey(s->session->
1820 sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1821# endif
10bf4fc2 1822# ifndef OPENSSL_NO_EC
0f113f3e
MC
1823 else if (alg_a & SSL_aECDSA)
1824 pkey =
1825 X509_get_pubkey(s->session->
1826 sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1827# endif
1828 /* else anonymous ECDH, so no certificate or pkey. */
1829 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1830 s->session->sess_cert->peer_ecdh_tmp = ecdh;
1831 ecdh = NULL;
1832 BN_CTX_free(bn_ctx);
1833 bn_ctx = NULL;
1834 EC_POINT_free(srvr_ecpoint);
1835 srvr_ecpoint = NULL;
1836 } else if (alg_k) {
1837 al = SSL_AD_UNEXPECTED_MESSAGE;
1838 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1839 goto f_err;
1840 }
10bf4fc2 1841#endif /* !OPENSSL_NO_EC */
0f113f3e
MC
1842
1843 /* p points to the next byte, there are 'n' bytes left */
1844
1845 /* if it was signed, check the signature */
1846 if (pkey != NULL) {
1847 if (SSL_USE_SIGALGS(s)) {
1848 int rv;
1849 if (2 > n) {
1850 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1851 goto f_err;
1852 }
1853 rv = tls12_check_peer_sigalg(&md, s, p, pkey);
1854 if (rv == -1)
1855 goto err;
1856 else if (rv == 0) {
1857 goto f_err;
1858 }
a2f9200f 1859#ifdef SSL_DEBUG
0f113f3e
MC
1860 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1861#endif
1862 p += 2;
1863 n -= 2;
1864 } else
1865 md = EVP_sha1();
1866
1867 if (2 > n) {
1868 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1869 goto f_err;
1870 }
1871 n2s(p, i);
1872 n -= 2;
1873 j = EVP_PKEY_size(pkey);
1874
1875 /*
1876 * Check signature length. If n is 0 then signature is empty
1877 */
1878 if ((i != n) || (n > j) || (n <= 0)) {
1879 /* wrong packet length */
1880 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_WRONG_SIGNATURE_LENGTH);
1881 goto f_err;
1882 }
bc36ee62 1883#ifndef OPENSSL_NO_RSA
0f113f3e
MC
1884 if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s)) {
1885 int num;
1886 unsigned int size;
1887
1888 j = 0;
1889 q = md_buf;
1890 for (num = 2; num > 0; num--) {
1891 EVP_MD_CTX_set_flags(&md_ctx, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1892 EVP_DigestInit_ex(&md_ctx, (num == 2)
1893 ? s->ctx->md5 : s->ctx->sha1, NULL);
1894 EVP_DigestUpdate(&md_ctx, &(s->s3->client_random[0]),
1895 SSL3_RANDOM_SIZE);
1896 EVP_DigestUpdate(&md_ctx, &(s->s3->server_random[0]),
1897 SSL3_RANDOM_SIZE);
1898 EVP_DigestUpdate(&md_ctx, param, param_len);
1899 EVP_DigestFinal_ex(&md_ctx, q, &size);
1900 q += size;
1901 j += size;
1902 }
1903 i = RSA_verify(NID_md5_sha1, md_buf, j, p, n, pkey->pkey.rsa);
1904 if (i < 0) {
1905 al = SSL_AD_DECRYPT_ERROR;
1906 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_RSA_DECRYPT);
1907 goto f_err;
1908 }
1909 if (i == 0) {
1910 /* bad signature */
1911 al = SSL_AD_DECRYPT_ERROR;
1912 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
1913 goto f_err;
1914 }
1915 } else
1916#endif
1917 {
1918 EVP_VerifyInit_ex(&md_ctx, md, NULL);
1919 EVP_VerifyUpdate(&md_ctx, &(s->s3->client_random[0]),
1920 SSL3_RANDOM_SIZE);
1921 EVP_VerifyUpdate(&md_ctx, &(s->s3->server_random[0]),
1922 SSL3_RANDOM_SIZE);
1923 EVP_VerifyUpdate(&md_ctx, param, param_len);
1924 if (EVP_VerifyFinal(&md_ctx, p, (int)n, pkey) <= 0) {
1925 /* bad signature */
1926 al = SSL_AD_DECRYPT_ERROR;
1927 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
1928 goto f_err;
1929 }
1930 }
1931 } else {
1932 /* aNULL, aSRP or kPSK do not need public keys */
1933 if (!(alg_a & (SSL_aNULL | SSL_aSRP)) && !(alg_k & SSL_kPSK)) {
1934 /* Might be wrong key type, check it */
1935 if (ssl3_check_cert_and_algorithm(s))
1936 /* Otherwise this shouldn't happen */
1937 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1938 goto err;
1939 }
1940 /* still data left over */
1941 if (n != 0) {
1942 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);
1943 goto f_err;
1944 }
1945 }
1946 EVP_PKEY_free(pkey);
1947 EVP_MD_CTX_cleanup(&md_ctx);
1948 return (1);
1949 f_err:
1950 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1951 err:
1952 EVP_PKEY_free(pkey);
bc36ee62 1953#ifndef OPENSSL_NO_RSA
d6407083 1954 RSA_free(rsa);
6b521df3 1955#endif
bc36ee62 1956#ifndef OPENSSL_NO_DH
d6407083 1957 DH_free(dh);
ea262260 1958#endif
10bf4fc2 1959#ifndef OPENSSL_NO_EC
0f113f3e
MC
1960 BN_CTX_free(bn_ctx);
1961 EC_POINT_free(srvr_ecpoint);
1962 if (ecdh != NULL)
1963 EC_KEY_free(ecdh);
6b521df3 1964#endif
0f113f3e
MC
1965 EVP_MD_CTX_cleanup(&md_ctx);
1966 return (-1);
1967}
d02b48c6 1968
36d16f8e 1969int ssl3_get_certificate_request(SSL *s)
0f113f3e
MC
1970{
1971 int ok, ret = 0;
1972 unsigned long n, nc, l;
1973 unsigned int llen, ctype_num, i;
1974 X509_NAME *xn = NULL;
1975 const unsigned char *p, *q;
1976 unsigned char *d;
1977 STACK_OF(X509_NAME) *ca_sk = NULL;
1978
1979 n = s->method->ssl_get_message(s,
1980 SSL3_ST_CR_CERT_REQ_A,
1981 SSL3_ST_CR_CERT_REQ_B,
1982 -1, s->max_cert_list, &ok);
1983
1984 if (!ok)
1985 return ((int)n);
1986
1987 s->s3->tmp.cert_req = 0;
1988
1989 if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE) {
1990 s->s3->tmp.reuse_message = 1;
1991 /*
1992 * If we get here we don't need any cached handshake records as we
1993 * wont be doing client auth.
1994 */
1995 if (s->s3->handshake_buffer) {
1996 if (!ssl3_digest_cached_records(s))
1997 goto err;
1998 }
1999 return (1);
2000 }
2001
2002 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST) {
2003 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
2004 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, SSL_R_WRONG_MESSAGE_TYPE);
2005 goto err;
2006 }
2007
2008 /* TLS does not like anon-DH with client cert */
2009 if (s->version > SSL3_VERSION) {
2010 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) {
2011 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
2012 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,
2013 SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
2014 goto err;
2015 }
2016 }
2017
2018 p = d = (unsigned char *)s->init_msg;
2019
2020 if ((ca_sk = sk_X509_NAME_new(ca_dn_cmp)) == NULL) {
2021 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2022 goto err;
2023 }
2024
2025 /* get the certificate types */
2026 ctype_num = *(p++);
2027 if (s->cert->ctypes) {
2028 OPENSSL_free(s->cert->ctypes);
2029 s->cert->ctypes = NULL;
2030 }
2031 if (ctype_num > SSL3_CT_NUMBER) {
2032 /* If we exceed static buffer copy all to cert structure */
2033 s->cert->ctypes = OPENSSL_malloc(ctype_num);
2034 if (s->cert->ctypes == NULL) {
2035 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2036 goto err;
2037 }
2038 memcpy(s->cert->ctypes, p, ctype_num);
2039 s->cert->ctype_num = (size_t)ctype_num;
2040 ctype_num = SSL3_CT_NUMBER;
2041 }
2042 for (i = 0; i < ctype_num; i++)
2043 s->s3->tmp.ctype[i] = p[i];
2044 p += p[-1];
2045 if (SSL_USE_SIGALGS(s)) {
2046 n2s(p, llen);
2047 /*
2048 * Check we have enough room for signature algorithms and following
2049 * length value.
2050 */
2051 if ((unsigned long)(p - d + llen + 2) > n) {
2052 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2053 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,
2054 SSL_R_DATA_LENGTH_TOO_LONG);
2055 goto err;
2056 }
2057 /* Clear certificate digests and validity flags */
2058 for (i = 0; i < SSL_PKEY_NUM; i++) {
2059 s->cert->pkeys[i].digest = NULL;
2060 s->cert->pkeys[i].valid_flags = 0;
2061 }
2062 if ((llen & 1) || !tls1_save_sigalgs(s, p, llen)) {
2063 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2064 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,
2065 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2066 goto err;
2067 }
2068 if (!tls1_process_sigalgs(s)) {
2069 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2070 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2071 goto err;
2072 }
2073 p += llen;
2074 }
2075
2076 /* get the CA RDNs */
2077 n2s(p, llen);
0f113f3e
MC
2078
2079 if ((unsigned long)(p - d + llen) != n) {
2080 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2081 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
2082 goto err;
2083 }
2084
2085 for (nc = 0; nc < llen;) {
2086 n2s(p, l);
2087 if ((l + nc + 2) > llen) {
0f113f3e
MC
2088 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2089 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, SSL_R_CA_DN_TOO_LONG);
2090 goto err;
2091 }
2092
2093 q = p;
2094
2095 if ((xn = d2i_X509_NAME(NULL, &q, l)) == NULL) {
3c33c6f6
MC
2096 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2097 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, ERR_R_ASN1_LIB);
2098 goto err;
0f113f3e
MC
2099 }
2100
2101 if (q != (p + l)) {
2102 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2103 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,
2104 SSL_R_CA_DN_LENGTH_MISMATCH);
2105 goto err;
2106 }
2107 if (!sk_X509_NAME_push(ca_sk, xn)) {
2108 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2109 goto err;
2110 }
2111
2112 p += l;
2113 nc += l + 2;
2114 }
2115
0f113f3e
MC
2116 /* we should setup a certificate to return.... */
2117 s->s3->tmp.cert_req = 1;
2118 s->s3->tmp.ctype_num = ctype_num;
2119 if (s->s3->tmp.ca_names != NULL)
2120 sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);
2121 s->s3->tmp.ca_names = ca_sk;
2122 ca_sk = NULL;
2123
2124 ret = 1;
2125 err:
2126 if (ca_sk != NULL)
2127 sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
2128 return (ret);
2129}
2130
2131static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
dfeab068 2132{
0f113f3e 2133 return (X509_NAME_cmp(*a, *b));
dfeab068 2134}
dfeab068 2135
6434abbf
DSH
2136#ifndef OPENSSL_NO_TLSEXT
2137int ssl3_get_new_session_ticket(SSL *s)
0f113f3e
MC
2138{
2139 int ok, al, ret = 0, ticklen;
2140 long n;
2141 const unsigned char *p;
2142 unsigned char *d;
2143
2144 n = s->method->ssl_get_message(s,
2145 SSL3_ST_CR_SESSION_TICKET_A,
2146 SSL3_ST_CR_SESSION_TICKET_B,
2147 SSL3_MT_NEWSESSION_TICKET, 16384, &ok);
2148
2149 if (!ok)
2150 return ((int)n);
2151
2152 if (n < 6) {
2153 /* need at least ticket_lifetime_hint + ticket length */
2154 al = SSL_AD_DECODE_ERROR;
2155 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
2156 goto f_err;
2157 }
2158
2159 p = d = (unsigned char *)s->init_msg;
2160 n2l(p, s->session->tlsext_tick_lifetime_hint);
2161 n2s(p, ticklen);
2162 /* ticket_lifetime_hint + ticket_length + ticket */
2163 if (ticklen + 6 != n) {
2164 al = SSL_AD_DECODE_ERROR;
2165 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
2166 goto f_err;
2167 }
2168 if (s->session->tlsext_tick) {
2169 OPENSSL_free(s->session->tlsext_tick);
2170 s->session->tlsext_ticklen = 0;
2171 }
2172 s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2173 if (!s->session->tlsext_tick) {
2174 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
2175 goto err;
2176 }
2177 memcpy(s->session->tlsext_tick, p, ticklen);
2178 s->session->tlsext_ticklen = ticklen;
2179 /*
2180 * There are two ways to detect a resumed ticket session. One is to set
2181 * an appropriate session ID and then the server must return a match in
2182 * ServerHello. This allows the normal client session ID matching to work
2183 * and we know much earlier that the ticket has been accepted. The
2184 * other way is to set zero length session ID when the ticket is
2185 * presented and rely on the handshake to determine session resumption.
2186 * We choose the former approach because this fits in with assumptions
2187 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2188 * SHA256 is disabled) hash of the ticket.
2189 */
2190 EVP_Digest(p, ticklen,
2191 s->session->session_id, &s->session->session_id_length,
0f113f3e 2192 EVP_sha256(), NULL);
0f113f3e
MC
2193 ret = 1;
2194 return (ret);
2195 f_err:
2196 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2197 err:
2198 return (-1);
2199}
67c8e7f4
DSH
2200
2201int ssl3_get_cert_status(SSL *s)
0f113f3e
MC
2202{
2203 int ok, al;
2204 unsigned long resplen, n;
2205 const unsigned char *p;
2206
2207 n = s->method->ssl_get_message(s,
2208 SSL3_ST_CR_CERT_STATUS_A,
2209 SSL3_ST_CR_CERT_STATUS_B,
2210 SSL3_MT_CERTIFICATE_STATUS, 16384, &ok);
2211
2212 if (!ok)
2213 return ((int)n);
2214 if (n < 4) {
2215 /* need at least status type + length */
2216 al = SSL_AD_DECODE_ERROR;
2217 SSLerr(SSL_F_SSL3_GET_CERT_STATUS, SSL_R_LENGTH_MISMATCH);
2218 goto f_err;
2219 }
2220 p = (unsigned char *)s->init_msg;
2221 if (*p++ != TLSEXT_STATUSTYPE_ocsp) {
2222 al = SSL_AD_DECODE_ERROR;
2223 SSLerr(SSL_F_SSL3_GET_CERT_STATUS, SSL_R_UNSUPPORTED_STATUS_TYPE);
2224 goto f_err;
2225 }
2226 n2l3(p, resplen);
2227 if (resplen + 4 != n) {
2228 al = SSL_AD_DECODE_ERROR;
2229 SSLerr(SSL_F_SSL3_GET_CERT_STATUS, SSL_R_LENGTH_MISMATCH);
2230 goto f_err;
2231 }
2232 if (s->tlsext_ocsp_resp)
2233 OPENSSL_free(s->tlsext_ocsp_resp);
2234 s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2235 if (!s->tlsext_ocsp_resp) {
2236 al = SSL_AD_INTERNAL_ERROR;
2237 SSLerr(SSL_F_SSL3_GET_CERT_STATUS, ERR_R_MALLOC_FAILURE);
2238 goto f_err;
2239 }
2240 s->tlsext_ocsp_resplen = resplen;
2241 if (s->ctx->tlsext_status_cb) {
2242 int ret;
2243 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2244 if (ret == 0) {
2245 al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2246 SSLerr(SSL_F_SSL3_GET_CERT_STATUS, SSL_R_INVALID_STATUS_RESPONSE);
2247 goto f_err;
2248 }
2249 if (ret < 0) {
2250 al = SSL_AD_INTERNAL_ERROR;
2251 SSLerr(SSL_F_SSL3_GET_CERT_STATUS, ERR_R_MALLOC_FAILURE);
2252 goto f_err;
2253 }
2254 }
2255 return 1;
2256 f_err:
2257 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2258 return (-1);
2259}
6434abbf 2260#endif
d02b48c6 2261
36d16f8e 2262int ssl3_get_server_done(SSL *s)
0f113f3e
MC
2263{
2264 int ok, ret = 0;
2265 long n;
2266
2267 /* Second to last param should be very small, like 0 :-) */
2268 n = s->method->ssl_get_message(s,
2269 SSL3_ST_CR_SRVR_DONE_A,
2270 SSL3_ST_CR_SRVR_DONE_B,
2271 SSL3_MT_SERVER_DONE, 30, &ok);
2272
2273 if (!ok)
2274 return ((int)n);
2275 if (n > 0) {
2276 /* should contain no data */
2277 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2278 SSLerr(SSL_F_SSL3_GET_SERVER_DONE, SSL_R_LENGTH_MISMATCH);
2279 return -1;
2280 }
2281 ret = 1;
2282 return (ret);
2283}
176f31dd 2284
36d16f8e 2285int ssl3_send_client_key_exchange(SSL *s)
0f113f3e
MC
2286{
2287 unsigned char *p;
2288 int n;
2289 unsigned long alg_k;
bc36ee62 2290#ifndef OPENSSL_NO_RSA
0f113f3e
MC
2291 unsigned char *q;
2292 EVP_PKEY *pkey = NULL;
79df9d62 2293#endif
bc36ee62 2294#ifndef OPENSSL_NO_KRB5
0f113f3e
MC
2295 KSSL_ERR kssl_err;
2296#endif /* OPENSSL_NO_KRB5 */
10bf4fc2 2297#ifndef OPENSSL_NO_EC
0f113f3e
MC
2298 EC_KEY *clnt_ecdh = NULL;
2299 const EC_POINT *srvr_ecpoint = NULL;
2300 EVP_PKEY *srvr_pub_pkey = NULL;
2301 unsigned char *encodedPoint = NULL;
2302 int encoded_pt_len = 0;
2303 BN_CTX *bn_ctx = NULL;
ea262260 2304#endif
c660ec63
DSH
2305 unsigned char *pms = NULL;
2306 size_t pmslen = 0;
d02b48c6 2307
0f113f3e
MC
2308 if (s->state == SSL3_ST_CW_KEY_EXCH_A) {
2309 p = ssl_handshake_start(s);
d02b48c6 2310
0f113f3e 2311 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
d02b48c6 2312
0f113f3e
MC
2313 /* Fool emacs indentation */
2314 if (0) {
2315 }
bc36ee62 2316#ifndef OPENSSL_NO_RSA
0f113f3e
MC
2317 else if (alg_k & SSL_kRSA) {
2318 RSA *rsa;
c660ec63
DSH
2319 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2320 pms = OPENSSL_malloc(pmslen);
2321 if (!pms)
2322 goto memerr;
0f113f3e
MC
2323
2324 if (s->session->sess_cert == NULL) {
2325 /*
2326 * We should always have a server certificate with SSL_kRSA.
2327 */
2328 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2329 ERR_R_INTERNAL_ERROR);
2330 goto err;
2331 }
2332
2333 if (s->session->sess_cert->peer_rsa_tmp != NULL)
2334 rsa = s->session->sess_cert->peer_rsa_tmp;
2335 else {
2336 pkey =
2337 X509_get_pubkey(s->session->
2338 sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].
2339 x509);
2340 if ((pkey == NULL) || (pkey->type != EVP_PKEY_RSA)
2341 || (pkey->pkey.rsa == NULL)) {
2342 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2343 ERR_R_INTERNAL_ERROR);
2344 goto err;
2345 }
2346 rsa = pkey->pkey.rsa;
2347 EVP_PKEY_free(pkey);
2348 }
2349
c660ec63
DSH
2350 pms[0] = s->client_version >> 8;
2351 pms[1] = s->client_version & 0xff;
2352 if (RAND_bytes(pms + 2, pmslen - 2) <= 0)
0f113f3e
MC
2353 goto err;
2354
0f113f3e
MC
2355 q = p;
2356 /* Fix buf for TLS and beyond */
2357 if (s->version > SSL3_VERSION)
2358 p += 2;
c660ec63 2359 n = RSA_public_encrypt(pmslen, pms, p, rsa, RSA_PKCS1_PADDING);
0f113f3e
MC
2360# ifdef PKCS1_CHECK
2361 if (s->options & SSL_OP_PKCS1_CHECK_1)
2362 p[1]++;
2363 if (s->options & SSL_OP_PKCS1_CHECK_2)
2364 tmp_buf[0] = 0x70;
2365# endif
2366 if (n <= 0) {
2367 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2368 SSL_R_BAD_RSA_ENCRYPT);
2369 goto err;
2370 }
2371
2372 /* Fix buf for TLS and beyond */
2373 if (s->version > SSL3_VERSION) {
2374 s2n(n, q);
2375 n += 2;
2376 }
0f113f3e 2377 }
f9b3bff6 2378#endif
bc36ee62 2379#ifndef OPENSSL_NO_KRB5
0f113f3e
MC
2380 else if (alg_k & SSL_kKRB5) {
2381 krb5_error_code krb5rc;
2382 KSSL_CTX *kssl_ctx = s->kssl_ctx;
2383 /* krb5_data krb5_ap_req; */
2384 krb5_data *enc_ticket;
2385 krb5_data authenticator, *authp = NULL;
2386 EVP_CIPHER_CTX ciph_ctx;
2387 const EVP_CIPHER *enc = NULL;
2388 unsigned char iv[EVP_MAX_IV_LENGTH];
2389 unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2390 unsigned char epms[SSL_MAX_MASTER_KEY_LENGTH + EVP_MAX_IV_LENGTH];
2391 int padl, outl = sizeof(epms);
2392
2393 EVP_CIPHER_CTX_init(&ciph_ctx);
2394
2395# ifdef KSSL_DEBUG
2396 fprintf(stderr, "ssl3_send_client_key_exchange(%lx & %lx)\n",
2397 alg_k, SSL_kKRB5);
2398# endif /* KSSL_DEBUG */
2399
2400 authp = NULL;
2401# ifdef KRB5SENDAUTH
2402 if (KRB5SENDAUTH)
2403 authp = &authenticator;
2404# endif /* KRB5SENDAUTH */
2405
2406 krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp, &kssl_err);
2407 enc = kssl_map_enc(kssl_ctx->enctype);
2408 if (enc == NULL)
2409 goto err;
2410# ifdef KSSL_DEBUG
2411 {
2412 fprintf(stderr, "kssl_cget_tkt rtn %d\n", krb5rc);
2413 if (krb5rc && kssl_err.text)
2414 fprintf(stderr, "kssl_cget_tkt kssl_err=%s\n",
2415 kssl_err.text);
2416 }
2417# endif /* KSSL_DEBUG */
2418
2419 if (krb5rc) {
2420 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2421 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, kssl_err.reason);
2422 goto err;
2423 }
2424
50e735f9
MC
2425 /*-
2426 * 20010406 VRS - Earlier versions used KRB5 AP_REQ
2427 * in place of RFC 2712 KerberosWrapper, as in:
2428 *
2429 * Send ticket (copy to *p, set n = length)
2430 * n = krb5_ap_req.length;
2431 * memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2432 * if (krb5_ap_req.data)
2433 * kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2434 *
2435 * Now using real RFC 2712 KerberosWrapper
2436 * (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2437 * Note: 2712 "opaque" types are here replaced
2438 * with a 2-byte length followed by the value.
2439 * Example:
2440 * KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2441 * Where "xx xx" = length bytes. Shown here with
2442 * optional authenticator omitted.
2443 */
0f113f3e
MC
2444
2445 /* KerberosWrapper.Ticket */
2446 s2n(enc_ticket->length, p);
2447 memcpy(p, enc_ticket->data, enc_ticket->length);
2448 p += enc_ticket->length;
2449 n = enc_ticket->length + 2;
2450
2451 /* KerberosWrapper.Authenticator */
2452 if (authp && authp->length) {
2453 s2n(authp->length, p);
2454 memcpy(p, authp->data, authp->length);
2455 p += authp->length;
2456 n += authp->length + 2;
2457
2458 free(authp->data);
2459 authp->data = NULL;
2460 authp->length = 0;
2461 } else {
2462 s2n(0, p); /* null authenticator length */
2463 n += 2;
2464 }
2465
c660ec63
DSH
2466 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2467 pms = OPENSSL_malloc(pmslen);
2468 if (!pms)
2469 goto memerr;
2470
2471 pms[0] = s->client_version >> 8;
2472 pms[1] = s->client_version & 0xff;
2473 if (RAND_bytes(pms + 2, pmslen - 2) <= 0)
0f113f3e
MC
2474 goto err;
2475
35a1cc90
MC
2476 /*-
2477 * 20010420 VRS. Tried it this way; failed.
2478 * EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2479 * EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2480 * kssl_ctx->length);
2481 * EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2482 */
0f113f3e
MC
2483
2484 memset(iv, 0, sizeof iv); /* per RFC 1510 */
2485 EVP_EncryptInit_ex(&ciph_ctx, enc, NULL, kssl_ctx->key, iv);
c660ec63 2486 EVP_EncryptUpdate(&ciph_ctx, epms, &outl, pms, pmslen);
0f113f3e
MC
2487 EVP_EncryptFinal_ex(&ciph_ctx, &(epms[outl]), &padl);
2488 outl += padl;
2489 if (outl > (int)sizeof epms) {
2490 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2491 ERR_R_INTERNAL_ERROR);
2492 goto err;
2493 }
2494 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2495
2496 /* KerberosWrapper.EncryptedPreMasterSecret */
2497 s2n(outl, p);
2498 memcpy(p, epms, outl);
2499 p += outl;
2500 n += outl + 2;
0f113f3e
MC
2501 OPENSSL_cleanse(epms, outl);
2502 }
d02b48c6 2503#endif
bc36ee62 2504#ifndef OPENSSL_NO_DH
0f113f3e
MC
2505 else if (alg_k & (SSL_kDHE | SSL_kDHr | SSL_kDHd)) {
2506 DH *dh_srvr, *dh_clnt;
2507 SESS_CERT *scert = s->session->sess_cert;
2508
2509 if (scert == NULL) {
2510 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
2511 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2512 SSL_R_UNEXPECTED_MESSAGE);
2513 goto err;
2514 }
2515
2516 if (scert->peer_dh_tmp != NULL)
2517 dh_srvr = scert->peer_dh_tmp;
2518 else {
2519 /* we get them from the cert */
2520 int idx = scert->peer_cert_type;
2521 EVP_PKEY *spkey = NULL;
2522 dh_srvr = NULL;
2523 if (idx >= 0)
2524 spkey = X509_get_pubkey(scert->peer_pkeys[idx].x509);
2525 if (spkey) {
2526 dh_srvr = EVP_PKEY_get1_DH(spkey);
2527 EVP_PKEY_free(spkey);
2528 }
2529 if (dh_srvr == NULL) {
2530 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2531 ERR_R_INTERNAL_ERROR);
2532 goto err;
2533 }
2534 }
2535 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
2536 /* Use client certificate key */
2537 EVP_PKEY *clkey = s->cert->key->privatekey;
2538 dh_clnt = NULL;
2539 if (clkey)
2540 dh_clnt = EVP_PKEY_get1_DH(clkey);
2541 if (dh_clnt == NULL) {
2542 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2543 ERR_R_INTERNAL_ERROR);
2544 goto err;
2545 }
2546 } else {
2547 /* generate a new random key */
2548 if ((dh_clnt = DHparams_dup(dh_srvr)) == NULL) {
2549 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_DH_LIB);
2550 goto err;
2551 }
2552 if (!DH_generate_key(dh_clnt)) {
2553 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_DH_LIB);
2554 DH_free(dh_clnt);
2555 goto err;
2556 }
2557 }
2558
c660ec63
DSH
2559 pmslen = DH_size(dh_clnt);
2560 pms = OPENSSL_malloc(pmslen);
2561 if (!pms)
2562 goto memerr;
2563
0f113f3e
MC
2564 /*
2565 * use the 'p' output buffer for the DH key, but make sure to
2566 * clear it out afterwards
2567 */
2568
c660ec63 2569 n = DH_compute_key(pms, dh_srvr->pub_key, dh_clnt);
0f113f3e
MC
2570 if (scert->peer_dh_tmp == NULL)
2571 DH_free(dh_srvr);
2572
2573 if (n <= 0) {
2574 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_DH_LIB);
2575 DH_free(dh_clnt);
2576 goto err;
2577 }
6b937f8b 2578 pmslen = n;
0f113f3e 2579
0f113f3e
MC
2580 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2581 n = 0;
2582 else {
2583 /* send off the data */
2584 n = BN_num_bytes(dh_clnt->pub_key);
2585 s2n(n, p);
2586 BN_bn2bin(dh_clnt->pub_key, p);
2587 n += 2;
2588 }
2589
2590 DH_free(dh_clnt);
2591
2592 /* perhaps clean things up a bit EAY EAY EAY EAY */
2593 }
d02b48c6 2594#endif
ea262260 2595
10bf4fc2 2596#ifndef OPENSSL_NO_EC
0f113f3e
MC
2597 else if (alg_k & (SSL_kECDHE | SSL_kECDHr | SSL_kECDHe)) {
2598 const EC_GROUP *srvr_group = NULL;
2599 EC_KEY *tkey;
2600 int ecdh_clnt_cert = 0;
2601 int field_size = 0;
2602
2603 if (s->session->sess_cert == NULL) {
2604 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
2605 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2606 SSL_R_UNEXPECTED_MESSAGE);
2607 goto err;
2608 }
2609
2610 /*
2611 * Did we send out the client's ECDH share for use in premaster
2612 * computation as part of client certificate? If so, set
2613 * ecdh_clnt_cert to 1.
2614 */
2615 if ((alg_k & (SSL_kECDHr | SSL_kECDHe)) && (s->cert != NULL)) {
50e735f9
MC
2616 /*-
2617 * XXX: For now, we do not support client
2618 * authentication using ECDH certificates.
2619 * To add such support, one needs to add
2620 * code that checks for appropriate
2621 * conditions and sets ecdh_clnt_cert to 1.
2622 * For example, the cert have an ECC
2623 * key on the same curve as the server's
2624 * and the key should be authorized for
2625 * key agreement.
2626 *
2627 * One also needs to add code in ssl3_connect
2628 * to skip sending the certificate verify
2629 * message.
2630 *
2631 * if ((s->cert->key->privatekey != NULL) &&
2632 * (s->cert->key->privatekey->type ==
2633 * EVP_PKEY_EC) && ...)
2634 * ecdh_clnt_cert = 1;
2635 */
0f113f3e
MC
2636 }
2637
2638 if (s->session->sess_cert->peer_ecdh_tmp != NULL) {
2639 tkey = s->session->sess_cert->peer_ecdh_tmp;
2640 } else {
2641 /* Get the Server Public Key from Cert */
2642 srvr_pub_pkey =
2643 X509_get_pubkey(s->session->
2644 sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2645 if ((srvr_pub_pkey == NULL)
2646 || (srvr_pub_pkey->type != EVP_PKEY_EC)
2647 || (srvr_pub_pkey->pkey.ec == NULL)) {
2648 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2649 ERR_R_INTERNAL_ERROR);
2650 goto err;
2651 }
2652
2653 tkey = srvr_pub_pkey->pkey.ec;
2654 }
2655
2656 srvr_group = EC_KEY_get0_group(tkey);
2657 srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2658
2659 if ((srvr_group == NULL) || (srvr_ecpoint == NULL)) {
2660 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2661 ERR_R_INTERNAL_ERROR);
2662 goto err;
2663 }
2664
2665 if ((clnt_ecdh = EC_KEY_new()) == NULL) {
2666 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2667 ERR_R_MALLOC_FAILURE);
2668 goto err;
2669 }
2670
2671 if (!EC_KEY_set_group(clnt_ecdh, srvr_group)) {
2672 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_EC_LIB);
2673 goto err;
2674 }
2675 if (ecdh_clnt_cert) {
2676 /*
2677 * Reuse key info from our certificate We only need our
2678 * private key to perform the ECDH computation.
2679 */
2680 const BIGNUM *priv_key;
2681 tkey = s->cert->key->privatekey->pkey.ec;
2682 priv_key = EC_KEY_get0_private_key(tkey);
2683 if (priv_key == NULL) {
2684 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2685 ERR_R_MALLOC_FAILURE);
2686 goto err;
2687 }
2688 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key)) {
2689 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_EC_LIB);
2690 goto err;
2691 }
2692 } else {
2693 /* Generate a new ECDH key pair */
2694 if (!(EC_KEY_generate_key(clnt_ecdh))) {
2695 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2696 ERR_R_ECDH_LIB);
2697 goto err;
2698 }
2699 }
2700
2701 /*
2702 * use the 'p' output buffer for the ECDH key, but make sure to
2703 * clear it out afterwards
2704 */
2705
2706 field_size = EC_GROUP_get_degree(srvr_group);
2707 if (field_size <= 0) {
2708 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2709 goto err;
2710 }
c660ec63
DSH
2711 pmslen = (field_size + 7) / 8;
2712 pms = OPENSSL_malloc(pmslen);
2713 if (!pms)
2714 goto memerr;
2715 n = ECDH_compute_key(pms, pmslen, srvr_ecpoint, clnt_ecdh, NULL);
2716 if (n <= 0 || pmslen != (size_t)n) {
0f113f3e
MC
2717 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2718 goto err;
2719 }
2720
0f113f3e
MC
2721 if (ecdh_clnt_cert) {
2722 /* Send empty client key exch message */
2723 n = 0;
2724 } else {
2725 /*
2726 * First check the size of encoding and allocate memory
2727 * accordingly.
2728 */
2729 encoded_pt_len =
2730 EC_POINT_point2oct(srvr_group,
2731 EC_KEY_get0_public_key(clnt_ecdh),
2732 POINT_CONVERSION_UNCOMPRESSED,
2733 NULL, 0, NULL);
2734
2735 encodedPoint = (unsigned char *)
2736 OPENSSL_malloc(encoded_pt_len * sizeof(unsigned char));
2737 bn_ctx = BN_CTX_new();
2738 if ((encodedPoint == NULL) || (bn_ctx == NULL)) {
2739 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2740 ERR_R_MALLOC_FAILURE);
2741 goto err;
2742 }
2743
2744 /* Encode the public key */
2745 n = EC_POINT_point2oct(srvr_group,
2746 EC_KEY_get0_public_key(clnt_ecdh),
2747 POINT_CONVERSION_UNCOMPRESSED,
2748 encodedPoint, encoded_pt_len, bn_ctx);
2749
2750 *p = n; /* length of encoded point */
2751 /* Encoded point will be copied here */
2752 p += 1;
2753 /* copy the point */
2754 memcpy((unsigned char *)p, encodedPoint, n);
2755 /* increment n to account for length field */
2756 n += 1;
2757 }
2758
2759 /* Free allocated memory */
2760 BN_CTX_free(bn_ctx);
2761 if (encodedPoint != NULL)
2762 OPENSSL_free(encodedPoint);
2763 if (clnt_ecdh != NULL)
2764 EC_KEY_free(clnt_ecdh);
2765 EVP_PKEY_free(srvr_pub_pkey);
2766 }
10bf4fc2 2767#endif /* !OPENSSL_NO_EC */
0f113f3e
MC
2768 else if (alg_k & SSL_kGOST) {
2769 /* GOST key exchange message creation */
2770 EVP_PKEY_CTX *pkey_ctx;
2771 X509 *peer_cert;
2772 size_t msglen;
2773 unsigned int md_len;
2774 int keytype;
c660ec63 2775 unsigned char shared_ukm[32], tmp[256];
0f113f3e
MC
2776 EVP_MD_CTX *ukm_hash;
2777 EVP_PKEY *pub_key;
2778
c660ec63
DSH
2779 pmslen = 32;
2780 pms = OPENSSL_malloc(pmslen);
2781 if (!pms)
2782 goto memerr;
2783
0f113f3e
MC
2784 /*
2785 * Get server sertificate PKEY and create ctx from it
2786 */
2787 peer_cert =
2788 s->session->
2789 sess_cert->peer_pkeys[(keytype = SSL_PKEY_GOST01)].x509;
2790 if (!peer_cert)
2791 peer_cert =
2792 s->session->
2793 sess_cert->peer_pkeys[(keytype = SSL_PKEY_GOST94)].x509;
2794 if (!peer_cert) {
2795 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2796 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2797 goto err;
2798 }
2799
2800 pkey_ctx = EVP_PKEY_CTX_new(pub_key =
2801 X509_get_pubkey(peer_cert), NULL);
2802 /*
2803 * If we have send a certificate, and certificate key
2804 *
2805 * * parameters match those of server certificate, use
2806 * certificate key for key exchange
2807 */
2808
2809 /* Otherwise, generate ephemeral key pair */
2810
2811 EVP_PKEY_encrypt_init(pkey_ctx);
2812 /* Generate session key */
c660ec63 2813 RAND_bytes(pms, pmslen);
0f113f3e
MC
2814 /*
2815 * If we have client certificate, use its secret as peer key
2816 */
2817 if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2818 if (EVP_PKEY_derive_set_peer
2819 (pkey_ctx, s->cert->key->privatekey) <= 0) {
2820 /*
2821 * If there was an error - just ignore it. Ephemeral key
2822 * * would be used
2823 */
2824 ERR_clear_error();
2825 }
2826 }
2827 /*
2828 * Compute shared IV and store it in algorithm-specific context
2829 * data
2830 */
2831 ukm_hash = EVP_MD_CTX_create();
2832 EVP_DigestInit(ukm_hash,
2833 EVP_get_digestbynid(NID_id_GostR3411_94));
2834 EVP_DigestUpdate(ukm_hash, s->s3->client_random,
2835 SSL3_RANDOM_SIZE);
2836 EVP_DigestUpdate(ukm_hash, s->s3->server_random,
2837 SSL3_RANDOM_SIZE);
2838 EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2839 EVP_MD_CTX_destroy(ukm_hash);
2840 if (EVP_PKEY_CTX_ctrl
2841 (pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT, EVP_PKEY_CTRL_SET_IV, 8,
2842 shared_ukm) < 0) {
2843 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2844 SSL_R_LIBRARY_BUG);
2845 goto err;
2846 }
2847 /* Make GOST keytransport blob message */
2848 /*
2849 * Encapsulate it into sequence
2850 */
2851 *(p++) = V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2852 msglen = 255;
c660ec63 2853 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) < 0) {
0f113f3e
MC
2854 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2855 SSL_R_LIBRARY_BUG);
2856 goto err;
2857 }
2858 if (msglen >= 0x80) {
2859 *(p++) = 0x81;
2860 *(p++) = msglen & 0xff;
2861 n = msglen + 3;
2862 } else {
2863 *(p++) = msglen & 0xff;
2864 n = msglen + 2;
2865 }
2866 memcpy(p, tmp, msglen);
2867 /* Check if pubkey from client certificate was used */
2868 if (EVP_PKEY_CTX_ctrl
2869 (pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0) {
2870 /* Set flag "skip certificate verify" */
2871 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2872 }
2873 EVP_PKEY_CTX_free(pkey_ctx);
0f113f3e
MC
2874 EVP_PKEY_free(pub_key);
2875
2876 }
edc032b5 2877#ifndef OPENSSL_NO_SRP
0f113f3e
MC
2878 else if (alg_k & SSL_kSRP) {
2879 if (s->srp_ctx.A != NULL) {
2880 /* send off the data */
2881 n = BN_num_bytes(s->srp_ctx.A);
2882 s2n(n, p);
2883 BN_bn2bin(s->srp_ctx.A, p);
2884 n += 2;
2885 } else {
2886 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2887 ERR_R_INTERNAL_ERROR);
2888 goto err;
2889 }
2890 if (s->session->srp_username != NULL)
2891 OPENSSL_free(s->session->srp_username);
2892 s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2893 if (s->session->srp_username == NULL) {
2894 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2895 ERR_R_MALLOC_FAILURE);
2896 goto err;
2897 }
0f113f3e 2898 }
edc032b5 2899#endif
ddac1974 2900#ifndef OPENSSL_NO_PSK
0f113f3e
MC
2901 else if (alg_k & SSL_kPSK) {
2902 /*
2903 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2904 * \0-terminated identity. The last byte is for us for simulating
2905 * strnlen.
2906 */
2907 char identity[PSK_MAX_IDENTITY_LEN + 2];
2908 size_t identity_len;
2909 unsigned char *t = NULL;
c660ec63 2910 unsigned int psk_len = 0;
0f113f3e
MC
2911 int psk_err = 1;
2912
2913 n = 0;
2914 if (s->psk_client_callback == NULL) {
2915 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2916 SSL_R_PSK_NO_CLIENT_CB);
2917 goto err;
2918 }
2919
2920 memset(identity, 0, sizeof(identity));
c660ec63
DSH
2921 /* Allocate maximum size buffer */
2922 pmslen = PSK_MAX_PSK_LEN * 2 + 4;
2923 pms = OPENSSL_malloc(pmslen);
2924 if (!pms)
2925 goto memerr;
2926
0f113f3e
MC
2927 psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2928 identity, sizeof(identity) - 1,
c660ec63 2929 pms, pmslen);
0f113f3e
MC
2930 if (psk_len > PSK_MAX_PSK_LEN) {
2931 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2932 ERR_R_INTERNAL_ERROR);
2933 goto psk_err;
2934 } else if (psk_len == 0) {
2935 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2936 SSL_R_PSK_IDENTITY_NOT_FOUND);
2937 goto psk_err;
2938 }
c660ec63
DSH
2939 /* Change pmslen to real length */
2940 pmslen = 2 + psk_len + 2 + psk_len;
0f113f3e
MC
2941 identity[PSK_MAX_IDENTITY_LEN + 1] = '\0';
2942 identity_len = strlen(identity);
2943 if (identity_len > PSK_MAX_IDENTITY_LEN) {
2944 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2945 ERR_R_INTERNAL_ERROR);
2946 goto psk_err;
2947 }
2948 /* create PSK pre_master_secret */
c660ec63
DSH
2949 t = pms;
2950 memmove(pms + psk_len + 4, pms, psk_len);
0f113f3e
MC
2951 s2n(psk_len, t);
2952 memset(t, 0, psk_len);
2953 t += psk_len;
2954 s2n(psk_len, t);
2955
2956 if (s->session->psk_identity_hint != NULL)
2957 OPENSSL_free(s->session->psk_identity_hint);
2958 s->session->psk_identity_hint =
2959 BUF_strdup(s->ctx->psk_identity_hint);
2960 if (s->ctx->psk_identity_hint != NULL
2961 && s->session->psk_identity_hint == NULL) {
2962 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2963 ERR_R_MALLOC_FAILURE);
2964 goto psk_err;
2965 }
2966
2967 if (s->session->psk_identity != NULL)
2968 OPENSSL_free(s->session->psk_identity);
2969 s->session->psk_identity = BUF_strdup(identity);
2970 if (s->session->psk_identity == NULL) {
2971 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2972 ERR_R_MALLOC_FAILURE);
2973 goto psk_err;
2974 }
2975
0f113f3e
MC
2976 s2n(identity_len, p);
2977 memcpy(p, identity, identity_len);
2978 n = 2 + identity_len;
2979 psk_err = 0;
2980 psk_err:
2981 OPENSSL_cleanse(identity, sizeof(identity));
0f113f3e
MC
2982 if (psk_err != 0) {
2983 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2984 goto err;
2985 }
2986 }
2987#endif
2988 else {
2989 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2990 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2991 goto err;
2992 }
2993
77d514c5
MC
2994 if(!ssl_set_handshake_header(s, SSL3_MT_CLIENT_KEY_EXCHANGE, n)) {
2995 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2996 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2997 goto err;
2998 }
2999
0f113f3e
MC
3000 s->state = SSL3_ST_CW_KEY_EXCH_B;
3001 }
3002
3003 /* SSL3_ST_CW_KEY_EXCH_B */
c660ec63
DSH
3004 n = ssl_do_write(s);
3005#ifndef OPENSSL_NO_SRP
3006 /* Check for SRP */
3007 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
3008 /*
3009 * If everything written generate master key: no need to save PMS as
3010 * SRP_generate_client_master_secret generates it internally.
3011 */
3012 if (n > 0) {
3013 if ((s->session->master_key_length =
3014 SRP_generate_client_master_secret(s,
3015 s->session->master_key)) <
3016 0) {
3017 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3018 ERR_R_INTERNAL_ERROR);
3019 goto err;
3020 }
3021 }
3022 } else
3023#endif
3024 /* If we haven't written everything save PMS */
3025 if (n <= 0) {
3026 s->cert->pms = pms;
3027 s->cert->pmslen = pmslen;
3028 } else {
3029 /* If we don't have a PMS restore */
3030 if (pms == NULL) {
3031 pms = s->cert->pms;
3032 pmslen = s->cert->pmslen;
3033 }
3034 if (pms == NULL) {
3035 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3036 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
3037 goto err;
3038 }
3039 s->session->master_key_length =
3040 s->method->ssl3_enc->generate_master_secret(s,
3041 s->
3042 session->master_key,
3043 pms, pmslen);
3044 OPENSSL_cleanse(pms, pmslen);
3045 OPENSSL_free(pms);
3046 s->cert->pms = NULL;
69f68237
MC
3047 if(s->session->master_key_length < 0) {
3048 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3049 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
3050 goto err;
3051 }
c660ec63
DSH
3052 }
3053 return n;
3054 memerr:
3055 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3056 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
0f113f3e 3057 err:
c660ec63
DSH
3058 if (pms) {
3059 OPENSSL_cleanse(pms, pmslen);
3060 OPENSSL_free(pms);
3061 s->cert->pms = NULL;
3062 }
10bf4fc2 3063#ifndef OPENSSL_NO_EC
0f113f3e
MC
3064 BN_CTX_free(bn_ctx);
3065 if (encodedPoint != NULL)
3066 OPENSSL_free(encodedPoint);
3067 if (clnt_ecdh != NULL)
3068 EC_KEY_free(clnt_ecdh);
3069 EVP_PKEY_free(srvr_pub_pkey);
3070#endif
3071 return (-1);
3072}
d02b48c6 3073
36d16f8e 3074int ssl3_send_client_verify(SSL *s)
0f113f3e
MC
3075{
3076 unsigned char *p;
3077 unsigned char data[MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH];
3078 EVP_PKEY *pkey;
3079 EVP_PKEY_CTX *pctx = NULL;
3080 EVP_MD_CTX mctx;
3081 unsigned u = 0;
3082 unsigned long n;
3083 int j;
3084
3085 EVP_MD_CTX_init(&mctx);
3086
3087 if (s->state == SSL3_ST_CW_CERT_VRFY_A) {
3088 p = ssl_handshake_start(s);
3089 pkey = s->cert->key->privatekey;
0e1dba93 3090/* Create context from key and test if sha1 is allowed as digest */
0f113f3e
MC
3091 pctx = EVP_PKEY_CTX_new(pkey, NULL);
3092 EVP_PKEY_sign_init(pctx);
3093 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1()) > 0) {
3094 if (!SSL_USE_SIGALGS(s))
3095 s->method->ssl3_enc->cert_verify_mac(s,
3096 NID_sha1,
3097 &(data
3098 [MD5_DIGEST_LENGTH]));
3099 } else {
3100 ERR_clear_error();
3101 }
3102 /*
3103 * For TLS v1.2 send signature algorithm and signature using agreed
3104 * digest and cached handshake records.
3105 */
3106 if (SSL_USE_SIGALGS(s)) {
3107 long hdatalen = 0;
3108 void *hdata;
3109 const EVP_MD *md = s->cert->key->digest;
3110 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3111 if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md)) {
3112 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
3113 goto err;
3114 }
3115 p += 2;
855a54a9 3116#ifdef SSL_DEBUG
0f113f3e
MC
3117 fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3118 EVP_MD_name(md));
3119#endif
3120 if (!EVP_SignInit_ex(&mctx, md, NULL)
3121 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3122 || !EVP_SignFinal(&mctx, p + 2, &u, pkey)) {
3123 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_EVP_LIB);
3124 goto err;
3125 }
3126 s2n(u, p);
3127 n = u + 4;
0cfb0e75
DSH
3128 /*
3129 * For extended master secret we've already digested cached
3130 * records.
3131 */
3132 if (s->session->flags & SSL_SESS_FLAG_EXTMS) {
3133 BIO_free(s->s3->handshake_buffer);
3134 s->s3->handshake_buffer = NULL;
3135 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3136 } else if (!ssl3_digest_cached_records(s))
0f113f3e
MC
3137 goto err;
3138 } else
bc36ee62 3139#ifndef OPENSSL_NO_RSA
0f113f3e
MC
3140 if (pkey->type == EVP_PKEY_RSA) {
3141 s->method->ssl3_enc->cert_verify_mac(s, NID_md5, &(data[0]));
3142 if (RSA_sign(NID_md5_sha1, data,
3143 MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH,
3144 &(p[2]), &u, pkey->pkey.rsa) <= 0) {
3145 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_RSA_LIB);
3146 goto err;
3147 }
3148 s2n(u, p);
3149 n = u + 2;
3150 } else
d02b48c6 3151#endif
bc36ee62 3152#ifndef OPENSSL_NO_DSA
0f113f3e
MC
3153 if (pkey->type == EVP_PKEY_DSA) {
3154 if (!DSA_sign(pkey->save_type,
3155 &(data[MD5_DIGEST_LENGTH]),
3156 SHA_DIGEST_LENGTH, &(p[2]),
3157 (unsigned int *)&j, pkey->pkey.dsa)) {
3158 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_DSA_LIB);
3159 goto err;
3160 }
3161 s2n(j, p);
3162 n = j + 2;
3163 } else
ea262260 3164#endif
10bf4fc2 3165#ifndef OPENSSL_NO_EC
0f113f3e
MC
3166 if (pkey->type == EVP_PKEY_EC) {
3167 if (!ECDSA_sign(pkey->save_type,
3168 &(data[MD5_DIGEST_LENGTH]),
3169 SHA_DIGEST_LENGTH, &(p[2]),
3170 (unsigned int *)&j, pkey->pkey.ec)) {
3171 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_ECDSA_LIB);
3172 goto err;
3173 }
3174 s2n(j, p);
3175 n = j + 2;
3176 } else
3177#endif
3178 if (pkey->type == NID_id_GostR3410_94
3179 || pkey->type == NID_id_GostR3410_2001) {
3180 unsigned char signbuf[64];
3181 int i;
3182 size_t sigsize = 64;
3183 s->method->ssl3_enc->cert_verify_mac(s,
3184 NID_id_GostR3411_94, data);
3185 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3186 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
3187 goto err;
3188 }
3189 for (i = 63, j = 0; i >= 0; j++, i--) {
3190 p[2 + j] = signbuf[i];
3191 }
3192 s2n(j, p);
3193 n = j + 2;
3194 } else {
3195 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
3196 goto err;
3197 }
77d514c5
MC
3198 if(!ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_VERIFY, n)) {
3199 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
3200 goto err;
3201 }
0f113f3e
MC
3202 s->state = SSL3_ST_CW_CERT_VRFY_B;
3203 }
3204 EVP_MD_CTX_cleanup(&mctx);
3205 EVP_PKEY_CTX_free(pctx);
3206 return ssl_do_write(s);
3207 err:
3208 EVP_MD_CTX_cleanup(&mctx);
3209 EVP_PKEY_CTX_free(pctx);
3210 return (-1);
3211}
3212
3213/*
3214 * Check a certificate can be used for client authentication. Currently check
3215 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3216 * certificates can be used and optionally checks suitability for Suite B.
0d609395
DSH
3217 */
3218static int ssl3_check_client_certificate(SSL *s)
0f113f3e
MC
3219{
3220 unsigned long alg_k;
3221 if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
3222 return 0;
3223 /* If no suitable signature algorithm can't use certificate */
3224 if (SSL_USE_SIGALGS(s) && !s->cert->key->digest)
3225 return 0;
3226 /*
3227 * If strict mode check suitability of chain before using it. This also
3228 * adjusts suite B digest if necessary.
3229 */
3230 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3231 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3232 return 0;
3233 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3234 /* See if we can use client certificate for fixed DH */
3235 if (alg_k & (SSL_kDHr | SSL_kDHd)) {
3236 SESS_CERT *scert = s->session->sess_cert;
3237 int i = scert->peer_cert_type;
3238 EVP_PKEY *clkey = NULL, *spkey = NULL;
3239 clkey = s->cert->key->privatekey;
3240 /* If client key not DH assume it can be used */
3241 if (EVP_PKEY_id(clkey) != EVP_PKEY_DH)
3242 return 1;
3243 if (i >= 0)
3244 spkey = X509_get_pubkey(scert->peer_pkeys[i].x509);
3245 if (spkey) {
3246 /* Compare server and client parameters */
3247 i = EVP_PKEY_cmp_parameters(clkey, spkey);
3248 EVP_PKEY_free(spkey);
3249 if (i != 1)
3250 return 0;
3251 }
3252 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3253 }
3254 return 1;
3255}
0d609395 3256
36d16f8e 3257int ssl3_send_client_certificate(SSL *s)
0f113f3e
MC
3258{
3259 X509 *x509 = NULL;
3260 EVP_PKEY *pkey = NULL;
3261 int i;
3262
3263 if (s->state == SSL3_ST_CW_CERT_A) {
3264 /* Let cert callback update client certificates if required */
3265 if (s->cert->cert_cb) {
3266 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3267 if (i < 0) {
3268 s->rwstate = SSL_X509_LOOKUP;
3269 return -1;
3270 }
3271 if (i == 0) {
3272 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3273 return 0;
3274 }
3275 s->rwstate = SSL_NOTHING;
3276 }
3277 if (ssl3_check_client_certificate(s))
3278 s->state = SSL3_ST_CW_CERT_C;
3279 else
3280 s->state = SSL3_ST_CW_CERT_B;
3281 }
3282
3283 /* We need to get a client cert */
3284 if (s->state == SSL3_ST_CW_CERT_B) {
3285 /*
3286 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3287 * return(-1); We then get retied later
3288 */
3289 i = 0;
3290 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3291 if (i < 0) {
3292 s->rwstate = SSL_X509_LOOKUP;
3293 return (-1);
3294 }
3295 s->rwstate = SSL_NOTHING;
3296 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
3297 s->state = SSL3_ST_CW_CERT_B;
3298 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3299 i = 0;
3300 } else if (i == 1) {
3301 i = 0;
3302 SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,
3303 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3304 }
3305
3306 if (x509 != NULL)
3307 X509_free(x509);
3308 if (pkey != NULL)
3309 EVP_PKEY_free(pkey);
3310 if (i && !ssl3_check_client_certificate(s))
3311 i = 0;
3312 if (i == 0) {
3313 if (s->version == SSL3_VERSION) {
3314 s->s3->tmp.cert_req = 0;
3315 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
3316 return (1);
3317 } else {
3318 s->s3->tmp.cert_req = 2;
3319 }
3320 }
3321
3322 /* Ok, we have a cert */
3323 s->state = SSL3_ST_CW_CERT_C;
3324 }
3325
3326 if (s->state == SSL3_ST_CW_CERT_C) {
3327 s->state = SSL3_ST_CW_CERT_D;
3328 if (!ssl3_output_cert_chain(s,
3329 (s->s3->tmp.cert_req ==
3330 2) ? NULL : s->cert->key)) {
3331 SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3332 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3333 return 0;
3334 }
3335 }
3336 /* SSL3_ST_CW_CERT_D */
3337 return ssl_do_write(s);
3338}
3339
3340#define has_bits(i,m) (((i)&(m)) == (m))
d02b48c6 3341
36d16f8e 3342int ssl3_check_cert_and_algorithm(SSL *s)
0f113f3e
MC
3343{
3344 int i, idx;
3345 long alg_k, alg_a;
3346 EVP_PKEY *pkey = NULL;
3347 SESS_CERT *sc;
bc36ee62 3348#ifndef OPENSSL_NO_RSA
0f113f3e 3349 RSA *rsa;
79df9d62 3350#endif
bc36ee62 3351#ifndef OPENSSL_NO_DH
0f113f3e 3352 DH *dh;
79df9d62 3353#endif
d02b48c6 3354
0f113f3e
MC
3355 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3356 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6 3357
0f113f3e
MC
3358 /* we don't have a certificate */
3359 if ((alg_a & (SSL_aNULL | SSL_aKRB5)) || (alg_k & SSL_kPSK))
3360 return (1);
c1ca9d32 3361
0f113f3e
MC
3362 sc = s->session->sess_cert;
3363 if (sc == NULL) {
3364 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
3365 goto err;
3366 }
bc36ee62 3367#ifndef OPENSSL_NO_RSA
0f113f3e 3368 rsa = s->session->sess_cert->peer_rsa_tmp;
79df9d62 3369#endif
bc36ee62 3370#ifndef OPENSSL_NO_DH
0f113f3e 3371 dh = s->session->sess_cert->peer_dh_tmp;
79df9d62 3372#endif
d02b48c6 3373
0f113f3e 3374 /* This is the passed certificate */
d02b48c6 3375
0f113f3e 3376 idx = sc->peer_cert_type;
10bf4fc2 3377#ifndef OPENSSL_NO_EC
0f113f3e
MC
3378 if (idx == SSL_PKEY_ECC) {
3379 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509, s) == 0) {
3380 /* check failed */
3381 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3382 goto f_err;
3383 } else {
3384 return 1;
3385 }
3386 } else if (alg_a & SSL_aECDSA) {
3387 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3388 SSL_R_MISSING_ECDSA_SIGNING_CERT);
3389 goto f_err;
3390 } else if (alg_k & (SSL_kECDHr | SSL_kECDHe)) {
3391 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_MISSING_ECDH_CERT);
3392 goto f_err;
3393 }
3394#endif
3395 pkey = X509_get_pubkey(sc->peer_pkeys[idx].x509);
3396 i = X509_certificate_type(sc->peer_pkeys[idx].x509, pkey);
3397 EVP_PKEY_free(pkey);
3398
3399 /* Check that we have a certificate if we require one */
3400 if ((alg_a & SSL_aRSA) && !has_bits(i, EVP_PK_RSA | EVP_PKT_SIGN)) {
3401 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3402 SSL_R_MISSING_RSA_SIGNING_CERT);
3403 goto f_err;
3404 }
bc36ee62 3405#ifndef OPENSSL_NO_DSA
0f113f3e
MC
3406 else if ((alg_a & SSL_aDSS) && !has_bits(i, EVP_PK_DSA | EVP_PKT_SIGN)) {
3407 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3408 SSL_R_MISSING_DSA_SIGNING_CERT);
3409 goto f_err;
3410 }
d02b48c6 3411#endif
bc36ee62 3412#ifndef OPENSSL_NO_RSA
0f113f3e
MC
3413 if ((alg_k & SSL_kRSA) &&
3414 !(has_bits(i, EVP_PK_RSA | EVP_PKT_ENC) || (rsa != NULL))) {
3415 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3416 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3417 goto f_err;
3418 }
79df9d62 3419#endif
bc36ee62 3420#ifndef OPENSSL_NO_DH
0f113f3e
MC
3421 if ((alg_k & SSL_kDHE) &&
3422 !(has_bits(i, EVP_PK_DH | EVP_PKT_EXCH) || (dh != NULL))) {
3423 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_MISSING_DH_KEY);
3424 goto f_err;
3425 } else if ((alg_k & SSL_kDHr) && !SSL_USE_SIGALGS(s) &&
3426 !has_bits(i, EVP_PK_DH | EVP_PKS_RSA)) {
3427 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3428 SSL_R_MISSING_DH_RSA_CERT);
3429 goto f_err;
3430 }
3431# ifndef OPENSSL_NO_DSA
3432 else if ((alg_k & SSL_kDHd) && !SSL_USE_SIGALGS(s) &&
3433 !has_bits(i, EVP_PK_DH | EVP_PKS_DSA)) {
3434 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3435 SSL_R_MISSING_DH_DSA_CERT);
3436 goto f_err;
3437 }
3438# endif
d02b48c6
RE
3439#endif
3440
0f113f3e 3441 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i, EVP_PKT_EXP)) {
bc36ee62 3442#ifndef OPENSSL_NO_RSA
0f113f3e
MC
3443 if (alg_k & SSL_kRSA) {
3444 if (rsa == NULL
3445 || RSA_size(rsa) * 8 >
3446 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)) {
3447 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3448 SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3449 goto f_err;
3450 }
3451 } else
d02b48c6 3452#endif
bc36ee62 3453#ifndef OPENSSL_NO_DH
0f113f3e
MC
3454 if (alg_k & (SSL_kDHE | SSL_kDHr | SSL_kDHd)) {
3455 if (dh == NULL
3456 || DH_size(dh) * 8 >
3457 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)) {
3458 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3459 SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3460 goto f_err;
3461 }
3462 } else
3463#endif
3464 {
3465 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3466 SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3467 goto f_err;
3468 }
3469 }
3470 return (1);
3471 f_err:
3472 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3473 err:
3474 return (0);
3475}
3476
3477/*
3478 * Check to see if handshake is full or resumed. Usually this is just a case
3479 * of checking to see if a cache hit has occurred. In the case of session
3480 * tickets we have to check the next message to be sure.
6434abbf
DSH
3481 */
3482
3483#ifndef OPENSSL_NO_TLSEXT
bf48836c 3484# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27 3485int ssl3_send_next_proto(SSL *s)
0f113f3e
MC
3486{
3487 unsigned int len, padding_len;
3488 unsigned char *d;
3489
3490 if (s->state == SSL3_ST_CW_NEXT_PROTO_A) {
3491 len = s->next_proto_negotiated_len;
3492 padding_len = 32 - ((len + 2) % 32);
3493 d = (unsigned char *)s->init_buf->data;
3494 d[4] = len;
3495 memcpy(d + 5, s->next_proto_negotiated, len);
3496 d[5 + len] = padding_len;
3497 memset(d + 6 + len, 0, padding_len);
3498 *(d++) = SSL3_MT_NEXT_PROTO;
3499 l2n3(2 + len + padding_len, d);
3500 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3501 s->init_num = 4 + 2 + len + padding_len;
3502 s->init_off = 0;
3503 }
3504
3505 return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3506}
ee2ffc27 3507# endif
6434abbf 3508#endif
368888bc
DSH
3509
3510int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
0f113f3e
MC
3511{
3512 int i = 0;
368888bc 3513#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3514 if (s->ctx->client_cert_engine) {
3515 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3516 SSL_get_client_CA_list(s),
3517 px509, ppkey, NULL, NULL, NULL);
3518 if (i != 0)
3519 return i;
3520 }
3521#endif
3522 if (s->ctx->client_cert_cb)
3523 i = s->ctx->client_cert_cb(s, px509, ppkey);
3524 return i;
3525}