]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/s3_clnt.c
Remove peer temp keys from SESS_CERT
[thirdparty/openssl.git] / ssl / s3_clnt.c
CommitLineData
d02b48c6 1/* ssl/s3_clnt.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
8c74b5e5 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
8c74b5e5
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
0f113f3e 66 * notice, this list of conditions and the following disclaimer.
8c74b5e5
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
0f113f3e 114 * Portions of the attached software ("Contribution") are developed by
ea262260
BM
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
ea262260
BM
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
ddac1974
NL
124/* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
126 *
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
130 *
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
134 *
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
138 *
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
143 *
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
149 */
d02b48c6
RE
150
151#include <stdio.h>
7b63c0fa 152#include "ssl_locl.h"
ec577822
BM
153#include <openssl/buffer.h>
154#include <openssl/rand.h>
155#include <openssl/objects.h>
156#include <openssl/evp.h>
dbad1690 157#include <openssl/md5.h>
3eeaab4b 158#ifndef OPENSSL_NO_DH
0f113f3e 159# include <openssl/dh.h>
3eeaab4b 160#endif
d095b68d 161#include <openssl/bn.h>
368888bc 162#ifndef OPENSSL_NO_ENGINE
0f113f3e 163# include <openssl/engine.h>
368888bc 164#endif
f9b3bff6 165
d45ba43d 166static int ssl_set_version(SSL *s);
0f113f3e 167static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b);
6e3d0153 168static int ssl3_check_finished(SSL *s);
d45ba43d
MC
169static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
170 unsigned char *p,
171 int (*put_cb) (const SSL_CIPHER *,
172 unsigned char *));
ea262260 173
d02b48c6 174
6b691a5c 175int ssl3_connect(SSL *s)
0f113f3e
MC
176{
177 BUF_MEM *buf = NULL;
178 unsigned long Time = (unsigned long)time(NULL);
179 void (*cb) (const SSL *ssl, int type, int val) = NULL;
180 int ret = -1;
181 int new_state, state, skip = 0;
d02b48c6 182
0f113f3e
MC
183 RAND_add(&Time, sizeof(Time), 0);
184 ERR_clear_error();
185 clear_sys_error();
4817504d 186
0f113f3e
MC
187 if (s->info_callback != NULL)
188 cb = s->info_callback;
189 else if (s->ctx->info_callback != NULL)
190 cb = s->ctx->info_callback;
191
192 s->in_handshake++;
69f68237 193 if (!SSL_in_init(s) || SSL_in_before(s)) {
61986d32 194 if (!SSL_clear(s))
69f68237
MC
195 return -1;
196 }
0f113f3e
MC
197
198#ifndef OPENSSL_NO_HEARTBEATS
199 /*
200 * If we're awaiting a HeartbeatResponse, pretend we already got and
201 * don't await it anymore, because Heartbeats don't make sense during
202 * handshakes anyway.
203 */
204 if (s->tlsext_hb_pending) {
205 s->tlsext_hb_pending = 0;
206 s->tlsext_hb_seq++;
207 }
208#endif
209
210 for (;;) {
211 state = s->state;
212
213 switch (s->state) {
214 case SSL_ST_RENEGOTIATE:
215 s->renegotiate = 1;
216 s->state = SSL_ST_CONNECT;
217 s->ctx->stats.sess_connect_renegotiate++;
218 /* break */
219 case SSL_ST_BEFORE:
220 case SSL_ST_CONNECT:
221 case SSL_ST_BEFORE | SSL_ST_CONNECT:
222 case SSL_ST_OK | SSL_ST_CONNECT:
223
224 s->server = 0;
225 if (cb != NULL)
226 cb(s, SSL_CB_HANDSHAKE_START, 1);
227
13c9bb3e
MC
228 if ((s->version >> 8) != SSL3_VERSION_MAJOR
229 && s->version != TLS_ANY_VERSION) {
0f113f3e 230 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
cc273a93 231 s->state = SSL_ST_ERR;
0f113f3e
MC
232 ret = -1;
233 goto end;
234 }
235
d45ba43d
MC
236 if (s->version != TLS_ANY_VERSION &&
237 !ssl_security(s, SSL_SECOP_VERSION, 0, s->version, NULL)) {
0f113f3e
MC
238 SSLerr(SSL_F_SSL3_CONNECT, SSL_R_VERSION_TOO_LOW);
239 return -1;
240 }
241
242 /* s->version=SSL3_VERSION; */
243 s->type = SSL_ST_CONNECT;
244
245 if (s->init_buf == NULL) {
246 if ((buf = BUF_MEM_new()) == NULL) {
247 ret = -1;
cc273a93 248 s->state = SSL_ST_ERR;
0f113f3e
MC
249 goto end;
250 }
251 if (!BUF_MEM_grow(buf, SSL3_RT_MAX_PLAIN_LENGTH)) {
252 ret = -1;
cc273a93 253 s->state = SSL_ST_ERR;
0f113f3e
MC
254 goto end;
255 }
256 s->init_buf = buf;
257 buf = NULL;
258 }
259
260 if (!ssl3_setup_buffers(s)) {
261 ret = -1;
262 goto end;
263 }
264
265 /* setup buffing BIO */
266 if (!ssl_init_wbio_buffer(s, 0)) {
267 ret = -1;
cc273a93 268 s->state = SSL_ST_ERR;
0f113f3e
MC
269 goto end;
270 }
271
272 /* don't push the buffering BIO quite yet */
273
274 ssl3_init_finished_mac(s);
275
276 s->state = SSL3_ST_CW_CLNT_HELLO_A;
277 s->ctx->stats.sess_connect++;
278 s->init_num = 0;
279 s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
280 /*
281 * Should have been reset by ssl3_get_finished, too.
282 */
283 s->s3->change_cipher_spec = 0;
284 break;
285
286 case SSL3_ST_CW_CLNT_HELLO_A:
287 case SSL3_ST_CW_CLNT_HELLO_B:
288
289 s->shutdown = 0;
290 ret = ssl3_client_hello(s);
291 if (ret <= 0)
292 goto end;
293 s->state = SSL3_ST_CR_SRVR_HELLO_A;
294 s->init_num = 0;
295
296 /* turn on buffering for the next lot of output */
297 if (s->bbio != s->wbio)
298 s->wbio = BIO_push(s->bbio, s->wbio);
299
300 break;
301
302 case SSL3_ST_CR_SRVR_HELLO_A:
303 case SSL3_ST_CR_SRVR_HELLO_B:
304 ret = ssl3_get_server_hello(s);
305 if (ret <= 0)
306 goto end;
307
308 if (s->hit) {
309 s->state = SSL3_ST_CR_FINISHED_A;
0f113f3e
MC
310 if (s->tlsext_ticket_expected) {
311 /* receive renewed session ticket */
312 s->state = SSL3_ST_CR_SESSION_TICKET_A;
313 }
0f113f3e
MC
314 } else {
315 s->state = SSL3_ST_CR_CERT_A;
316 }
317 s->init_num = 0;
318 break;
319 case SSL3_ST_CR_CERT_A:
320 case SSL3_ST_CR_CERT_B:
6e3d0153
EK
321 /* Noop (ret = 0) for everything but EAP-FAST. */
322 ret = ssl3_check_finished(s);
323 if (ret < 0)
324 goto end;
325 if (ret == 1) {
326 s->hit = 1;
327 s->state = SSL3_ST_CR_FINISHED_A;
328 s->init_num = 0;
329 break;
330 }
e481f9b9 331
0f113f3e
MC
332 /* Check if it is anon DH/ECDH, SRP auth */
333 /* or PSK */
334 if (!
335 (s->s3->tmp.
336 new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
1dece951 337 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
0f113f3e
MC
338 ret = ssl3_get_server_certificate(s);
339 if (ret <= 0)
340 goto end;
e481f9b9 341
0f113f3e
MC
342 if (s->tlsext_status_expected)
343 s->state = SSL3_ST_CR_CERT_STATUS_A;
344 else
345 s->state = SSL3_ST_CR_KEY_EXCH_A;
346 } else {
347 skip = 1;
348 s->state = SSL3_ST_CR_KEY_EXCH_A;
349 }
0f113f3e 350
0f113f3e
MC
351 s->init_num = 0;
352 break;
353
354 case SSL3_ST_CR_KEY_EXCH_A:
355 case SSL3_ST_CR_KEY_EXCH_B:
356 ret = ssl3_get_key_exchange(s);
357 if (ret <= 0)
358 goto end;
359 s->state = SSL3_ST_CR_CERT_REQ_A;
360 s->init_num = 0;
361
362 /*
363 * at this point we check that we have the required stuff from
364 * the server
365 */
366 if (!ssl3_check_cert_and_algorithm(s)) {
367 ret = -1;
cc273a93 368 s->state = SSL_ST_ERR;
0f113f3e
MC
369 goto end;
370 }
371 break;
372
373 case SSL3_ST_CR_CERT_REQ_A:
374 case SSL3_ST_CR_CERT_REQ_B:
375 ret = ssl3_get_certificate_request(s);
376 if (ret <= 0)
377 goto end;
378 s->state = SSL3_ST_CR_SRVR_DONE_A;
379 s->init_num = 0;
380 break;
381
382 case SSL3_ST_CR_SRVR_DONE_A:
383 case SSL3_ST_CR_SRVR_DONE_B:
384 ret = ssl3_get_server_done(s);
385 if (ret <= 0)
386 goto end;
edc032b5 387#ifndef OPENSSL_NO_SRP
0f113f3e
MC
388 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
389 if ((ret = SRP_Calc_A_param(s)) <= 0) {
390 SSLerr(SSL_F_SSL3_CONNECT, SSL_R_SRP_A_CALC);
391 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
cc273a93 392 s->state = SSL_ST_ERR;
0f113f3e
MC
393 goto end;
394 }
395 }
396#endif
397 if (s->s3->tmp.cert_req)
398 s->state = SSL3_ST_CW_CERT_A;
399 else
400 s->state = SSL3_ST_CW_KEY_EXCH_A;
401 s->init_num = 0;
402
403 break;
404
405 case SSL3_ST_CW_CERT_A:
406 case SSL3_ST_CW_CERT_B:
407 case SSL3_ST_CW_CERT_C:
408 case SSL3_ST_CW_CERT_D:
409 ret = ssl3_send_client_certificate(s);
410 if (ret <= 0)
411 goto end;
412 s->state = SSL3_ST_CW_KEY_EXCH_A;
413 s->init_num = 0;
414 break;
415
416 case SSL3_ST_CW_KEY_EXCH_A:
417 case SSL3_ST_CW_KEY_EXCH_B:
418 ret = ssl3_send_client_key_exchange(s);
419 if (ret <= 0)
420 goto end;
421 /*
422 * EAY EAY EAY need to check for DH fix cert sent back
423 */
424 /*
425 * For TLS, cert_req is set to 2, so a cert chain of nothing is
426 * sent, but no verify packet is sent
427 */
428 /*
429 * XXX: For now, we do not support client authentication in ECDH
430 * cipher suites with ECDH (rather than ECDSA) certificates. We
431 * need to skip the certificate verify message when client's
432 * ECDH public key is sent inside the client certificate.
433 */
434 if (s->s3->tmp.cert_req == 1) {
435 s->state = SSL3_ST_CW_CERT_VRFY_A;
436 } else {
437 s->state = SSL3_ST_CW_CHANGE_A;
438 }
439 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
440 s->state = SSL3_ST_CW_CHANGE_A;
441 }
442
443 s->init_num = 0;
444 break;
445
446 case SSL3_ST_CW_CERT_VRFY_A:
447 case SSL3_ST_CW_CERT_VRFY_B:
448 ret = ssl3_send_client_verify(s);
449 if (ret <= 0)
450 goto end;
451 s->state = SSL3_ST_CW_CHANGE_A;
452 s->init_num = 0;
453 break;
454
455 case SSL3_ST_CW_CHANGE_A:
456 case SSL3_ST_CW_CHANGE_B:
457 ret = ssl3_send_change_cipher_spec(s,
458 SSL3_ST_CW_CHANGE_A,
459 SSL3_ST_CW_CHANGE_B);
460 if (ret <= 0)
461 goto end;
ee2ffc27 462
e481f9b9 463#if defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e 464 s->state = SSL3_ST_CW_FINISHED_A;
ee2ffc27 465#else
0f113f3e
MC
466 if (s->s3->next_proto_neg_seen)
467 s->state = SSL3_ST_CW_NEXT_PROTO_A;
468 else
469 s->state = SSL3_ST_CW_FINISHED_A;
ee2ffc27 470#endif
0f113f3e 471 s->init_num = 0;
d02b48c6 472
0f113f3e 473 s->session->cipher = s->s3->tmp.new_cipher;
09b6c2ef 474#ifdef OPENSSL_NO_COMP
0f113f3e 475 s->session->compress_meth = 0;
09b6c2ef 476#else
0f113f3e
MC
477 if (s->s3->tmp.new_compression == NULL)
478 s->session->compress_meth = 0;
479 else
480 s->session->compress_meth = s->s3->tmp.new_compression->id;
09b6c2ef 481#endif
0f113f3e
MC
482 if (!s->method->ssl3_enc->setup_key_block(s)) {
483 ret = -1;
cc273a93 484 s->state = SSL_ST_ERR;
0f113f3e
MC
485 goto end;
486 }
d02b48c6 487
0f113f3e
MC
488 if (!s->method->ssl3_enc->change_cipher_state(s,
489 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
490 {
491 ret = -1;
cc273a93 492 s->state = SSL_ST_ERR;
0f113f3e
MC
493 goto end;
494 }
d02b48c6 495
0f113f3e 496 break;
d02b48c6 497
e481f9b9 498#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
499 case SSL3_ST_CW_NEXT_PROTO_A:
500 case SSL3_ST_CW_NEXT_PROTO_B:
501 ret = ssl3_send_next_proto(s);
502 if (ret <= 0)
503 goto end;
504 s->state = SSL3_ST_CW_FINISHED_A;
505 break;
506#endif
507
508 case SSL3_ST_CW_FINISHED_A:
509 case SSL3_ST_CW_FINISHED_B:
510 ret = ssl3_send_finished(s,
511 SSL3_ST_CW_FINISHED_A,
512 SSL3_ST_CW_FINISHED_B,
513 s->method->
514 ssl3_enc->client_finished_label,
515 s->method->
516 ssl3_enc->client_finished_label_len);
517 if (ret <= 0)
518 goto end;
519 s->state = SSL3_ST_CW_FLUSH;
520
521 /* clear flags */
522 s->s3->flags &= ~SSL3_FLAGS_POP_BUFFER;
523 if (s->hit) {
524 s->s3->tmp.next_state = SSL_ST_OK;
525 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED) {
526 s->state = SSL_ST_OK;
527 s->s3->flags |= SSL3_FLAGS_POP_BUFFER;
528 s->s3->delay_buf_pop_ret = 0;
529 }
530 } else {
0f113f3e
MC
531 /*
532 * Allow NewSessionTicket if ticket expected
533 */
534 if (s->tlsext_ticket_expected)
535 s->s3->tmp.next_state = SSL3_ST_CR_SESSION_TICKET_A;
536 else
0f113f3e
MC
537 s->s3->tmp.next_state = SSL3_ST_CR_FINISHED_A;
538 }
539 s->init_num = 0;
540 break;
d02b48c6 541
0f113f3e
MC
542 case SSL3_ST_CR_SESSION_TICKET_A:
543 case SSL3_ST_CR_SESSION_TICKET_B:
544 ret = ssl3_get_new_session_ticket(s);
545 if (ret <= 0)
546 goto end;
547 s->state = SSL3_ST_CR_FINISHED_A;
548 s->init_num = 0;
549 break;
550
551 case SSL3_ST_CR_CERT_STATUS_A:
552 case SSL3_ST_CR_CERT_STATUS_B:
553 ret = ssl3_get_cert_status(s);
554 if (ret <= 0)
555 goto end;
556 s->state = SSL3_ST_CR_KEY_EXCH_A;
557 s->init_num = 0;
558 break;
0f113f3e
MC
559
560 case SSL3_ST_CR_FINISHED_A:
561 case SSL3_ST_CR_FINISHED_B:
6e3d0153
EK
562 if (!s->s3->change_cipher_spec)
563 s->s3->flags |= SSL3_FLAGS_CCS_OK;
0f113f3e
MC
564 ret = ssl3_get_finished(s, SSL3_ST_CR_FINISHED_A,
565 SSL3_ST_CR_FINISHED_B);
566 if (ret <= 0)
567 goto end;
568
569 if (s->hit)
570 s->state = SSL3_ST_CW_CHANGE_A;
571 else
572 s->state = SSL_ST_OK;
573 s->init_num = 0;
574 break;
575
576 case SSL3_ST_CW_FLUSH:
577 s->rwstate = SSL_WRITING;
578 if (BIO_flush(s->wbio) <= 0) {
579 ret = -1;
580 goto end;
581 }
582 s->rwstate = SSL_NOTHING;
583 s->state = s->s3->tmp.next_state;
584 break;
585
586 case SSL_ST_OK:
587 /* clean a few things up */
588 ssl3_cleanup_key_block(s);
25aaa98a
RS
589 BUF_MEM_free(s->init_buf);
590 s->init_buf = NULL;
0f113f3e
MC
591
592 /*
593 * If we are not 'joining' the last two packets, remove the
594 * buffering now
595 */
596 if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
597 ssl_free_wbio_buffer(s);
598 /* else do it later in ssl3_write */
599
600 s->init_num = 0;
601 s->renegotiate = 0;
602 s->new_session = 0;
603
604 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
605 if (s->hit)
606 s->ctx->stats.sess_hit++;
607
608 ret = 1;
609 /* s->server=0; */
610 s->handshake_func = ssl3_connect;
611 s->ctx->stats.sess_connect_good++;
612
613 if (cb != NULL)
614 cb(s, SSL_CB_HANDSHAKE_DONE, 1);
615
616 goto end;
617 /* break; */
618
cc273a93 619 case SSL_ST_ERR:
0f113f3e
MC
620 default:
621 SSLerr(SSL_F_SSL3_CONNECT, SSL_R_UNKNOWN_STATE);
622 ret = -1;
623 goto end;
624 /* break; */
625 }
626
627 /* did we do anything */
628 if (!s->s3->tmp.reuse_message && !skip) {
629 if (s->debug) {
630 if ((ret = BIO_flush(s->wbio)) <= 0)
631 goto end;
632 }
633
634 if ((cb != NULL) && (s->state != state)) {
635 new_state = s->state;
636 s->state = state;
637 cb(s, SSL_CB_CONNECT_LOOP, 1);
638 s->state = new_state;
639 }
640 }
641 skip = 0;
642 }
643 end:
644 s->in_handshake--;
25aaa98a 645 BUF_MEM_free(buf);
0f113f3e
MC
646 if (cb != NULL)
647 cb(s, SSL_CB_CONNECT_EXIT, ret);
648 return (ret);
649}
d02b48c6 650
d45ba43d
MC
651/*
652 * Work out what version we should be using for the initial ClientHello if
653 * the version is currently set to (D)TLS_ANY_VERSION.
654 * Returns 1 on success
655 * Returns 0 on error
656 */
657static int ssl_set_version(SSL *s)
658{
659 unsigned long mask, options = s->options;
660
661 if (s->method->version == TLS_ANY_VERSION) {
662 /*
663 * SSL_OP_NO_X disables all protocols above X *if* there are
664 * some protocols below X enabled. This is required in order
665 * to maintain "version capability" vector contiguous. So
666 * that if application wants to disable TLS1.0 in favour of
667 * TLS1>=1, it would be insufficient to pass SSL_NO_TLSv1, the
668 * answer is SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3.
669 */
670 mask = SSL_OP_NO_TLSv1_1 | SSL_OP_NO_TLSv1
671#if !defined(OPENSSL_NO_SSL3)
672 | SSL_OP_NO_SSLv3
673#endif
674 ;
675#if !defined(OPENSSL_NO_TLS1_2_CLIENT)
676 if (options & SSL_OP_NO_TLSv1_2) {
677 if ((options & mask) != mask) {
678 s->version = TLS1_1_VERSION;
679 } else {
680 SSLerr(SSL_F_SSL_SET_VERSION, SSL_R_NO_PROTOCOLS_AVAILABLE);
681 return 0;
682 }
683 } else {
684 s->version = TLS1_2_VERSION;
685 }
686#else
687 if ((options & mask) == mask) {
688 SSLerr(SSL_F_SSL_SET_VERSION, SSL_R_NO_PROTOCOLS_AVAILABLE);
689 return 0;
690 }
691 s->version = TLS1_1_VERSION;
692#endif
693
694 mask &= ~SSL_OP_NO_TLSv1_1;
695 if ((options & SSL_OP_NO_TLSv1_1) && (options & mask) != mask)
696 s->version = TLS1_VERSION;
697 mask &= ~SSL_OP_NO_TLSv1;
698#if !defined(OPENSSL_NO_SSL3)
699 if ((options & SSL_OP_NO_TLSv1) && (options & mask) != mask)
700 s->version = SSL3_VERSION;
701#endif
702
703 if (s->version != TLS1_2_VERSION && tls1_suiteb(s)) {
704 SSLerr(SSL_F_SSL_SET_VERSION,
705 SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE);
706 return 0;
707 }
708
709 if (s->version == SSL3_VERSION && FIPS_mode()) {
710 SSLerr(SSL_F_SSL_SET_VERSION, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
711 return 0;
712 }
713
714 } else if (s->method->version == DTLS_ANY_VERSION) {
715 /* Determine which DTLS version to use */
716 /* If DTLS 1.2 disabled correct the version number */
717 if (options & SSL_OP_NO_DTLSv1_2) {
718 if (tls1_suiteb(s)) {
719 SSLerr(SSL_F_SSL_SET_VERSION,
720 SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
721 return 0;
722 }
723 /*
724 * Disabling all versions is silly: return an error.
725 */
726 if (options & SSL_OP_NO_DTLSv1) {
727 SSLerr(SSL_F_SSL_SET_VERSION, SSL_R_WRONG_SSL_VERSION);
728 return 0;
729 }
730 /*
731 * Update method so we don't use any DTLS 1.2 features.
732 */
733 s->method = DTLSv1_client_method();
734 s->version = DTLS1_VERSION;
735 } else {
736 /*
737 * We only support one version: update method
738 */
739 if (options & SSL_OP_NO_DTLSv1)
740 s->method = DTLSv1_2_client_method();
741 s->version = DTLS1_2_VERSION;
742 }
743 }
744
745 s->client_version = s->version;
746
747 return 1;
748}
749
36d16f8e 750int ssl3_client_hello(SSL *s)
0f113f3e
MC
751{
752 unsigned char *buf;
753 unsigned char *p, *d;
754 int i;
755 unsigned long l;
756 int al = 0;
09b6c2ef 757#ifndef OPENSSL_NO_COMP
0f113f3e
MC
758 int j;
759 SSL_COMP *comp;
760#endif
761
762 buf = (unsigned char *)s->init_buf->data;
763 if (s->state == SSL3_ST_CW_CLNT_HELLO_A) {
764 SSL_SESSION *sess = s->session;
13c9bb3e 765
d45ba43d
MC
766 /* Work out what SSL/TLS/DTLS version to use */
767 if (ssl_set_version(s) == 0)
768 goto err;
13c9bb3e
MC
769
770 if ((sess == NULL) || (sess->ssl_version != s->version) ||
13c9bb3e
MC
771 /*
772 * In the case of EAP-FAST, we can have a pre-shared
773 * "ticket" without a session ID.
774 */
775 (!sess->session_id_length && !sess->tlsext_tick) ||
13c9bb3e
MC
776 (sess->not_resumable)) {
777 if (!ssl_get_new_session(s, 0))
778 goto err;
779 }
0f113f3e
MC
780 /* else use the pre-loaded session */
781
782 p = s->s3->client_random;
783
784 /*
785 * for DTLS if client_random is initialized, reuse it, we are
786 * required to use same upon reply to HelloVerify
787 */
788 if (SSL_IS_DTLS(s)) {
789 size_t idx;
790 i = 1;
791 for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
792 if (p[idx]) {
793 i = 0;
794 break;
795 }
796 }
797 } else
798 i = 1;
799
e1b568dd
MC
800 if (i && ssl_fill_hello_random(s, 0, p,
801 sizeof(s->s3->client_random)) <= 0)
802 goto err;
0f113f3e
MC
803
804 /* Do the message type and length last */
805 d = p = ssl_handshake_start(s);
806
35a1cc90
MC
807 /*-
808 * version indicates the negotiated version: for example from
809 * an SSLv2/v3 compatible client hello). The client_version
810 * field is the maximum version we permit and it is also
811 * used in RSA encrypted premaster secrets. Some servers can
812 * choke if we initially report a higher version then
813 * renegotiate to a lower one in the premaster secret. This
814 * didn't happen with TLS 1.0 as most servers supported it
815 * but it can with TLS 1.1 or later if the server only supports
816 * 1.0.
817 *
818 * Possible scenario with previous logic:
819 * 1. Client hello indicates TLS 1.2
820 * 2. Server hello says TLS 1.0
821 * 3. RSA encrypted premaster secret uses 1.2.
822 * 4. Handhaked proceeds using TLS 1.0.
823 * 5. Server sends hello request to renegotiate.
824 * 6. Client hello indicates TLS v1.0 as we now
825 * know that is maximum server supports.
826 * 7. Server chokes on RSA encrypted premaster secret
827 * containing version 1.0.
828 *
829 * For interoperability it should be OK to always use the
830 * maximum version we support in client hello and then rely
831 * on the checking of version to ensure the servers isn't
832 * being inconsistent: for example initially negotiating with
833 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
834 * client_version in client hello and not resetting it to
835 * the negotiated version.
836 */
0f113f3e
MC
837 *(p++) = s->client_version >> 8;
838 *(p++) = s->client_version & 0xff;
0f113f3e
MC
839
840 /* Random stuff */
841 memcpy(p, s->s3->client_random, SSL3_RANDOM_SIZE);
842 p += SSL3_RANDOM_SIZE;
843
844 /* Session ID */
845 if (s->new_session)
846 i = 0;
847 else
848 i = s->session->session_id_length;
849 *(p++) = i;
850 if (i != 0) {
851 if (i > (int)sizeof(s->session->session_id)) {
852 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
853 goto err;
854 }
855 memcpy(p, s->session->session_id, i);
856 p += i;
857 }
858
859 /* cookie stuff for DTLS */
860 if (SSL_IS_DTLS(s)) {
861 if (s->d1->cookie_len > sizeof(s->d1->cookie)) {
862 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
863 goto err;
864 }
865 *(p++) = s->d1->cookie_len;
866 memcpy(p, s->d1->cookie, s->d1->cookie_len);
867 p += s->d1->cookie_len;
868 }
869
870 /* Ciphers supported */
871 i = ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), &(p[2]), 0);
872 if (i == 0) {
873 SSLerr(SSL_F_SSL3_CLIENT_HELLO, SSL_R_NO_CIPHERS_AVAILABLE);
874 goto err;
875 }
800e1cd9 876#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
0f113f3e
MC
877 /*
878 * Some servers hang if client hello > 256 bytes as hack workaround
879 * chop number of supported ciphers to keep it well below this if we
880 * use TLS v1.2
881 */
882 if (TLS1_get_version(s) >= TLS1_2_VERSION
883 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
884 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
885#endif
886 s2n(i, p);
887 p += i;
888
889 /* COMPRESSION */
09b6c2ef 890#ifdef OPENSSL_NO_COMP
0f113f3e 891 *(p++) = 1;
09b6c2ef 892#else
566dda07 893
0f113f3e
MC
894 if (!ssl_allow_compression(s) || !s->ctx->comp_methods)
895 j = 0;
896 else
897 j = sk_SSL_COMP_num(s->ctx->comp_methods);
898 *(p++) = 1 + j;
899 for (i = 0; i < j; i++) {
900 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
901 *(p++) = comp->id;
902 }
09b6c2ef 903#endif
0f113f3e 904 *(p++) = 0; /* Add the NULL method */
761772d7 905
0f113f3e
MC
906 /* TLS extensions */
907 if (ssl_prepare_clienthello_tlsext(s) <= 0) {
908 SSLerr(SSL_F_SSL3_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
909 goto err;
910 }
911 if ((p =
912 ssl_add_clienthello_tlsext(s, p, buf + SSL3_RT_MAX_PLAIN_LENGTH,
913 &al)) == NULL) {
914 ssl3_send_alert(s, SSL3_AL_FATAL, al);
915 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
916 goto err;
917 }
0f113f3e
MC
918
919 l = p - d;
61986d32 920 if (!ssl_set_handshake_header(s, SSL3_MT_CLIENT_HELLO, l)) {
77d514c5
MC
921 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
922 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
923 goto err;
924 }
0f113f3e
MC
925 s->state = SSL3_ST_CW_CLNT_HELLO_B;
926 }
927
928 /* SSL3_ST_CW_CLNT_HELLO_B */
929 return ssl_do_write(s);
930 err:
cc273a93 931 s->state = SSL_ST_ERR;
0f113f3e
MC
932 return (-1);
933}
d02b48c6 934
36d16f8e 935int ssl3_get_server_hello(SSL *s)
0f113f3e
MC
936{
937 STACK_OF(SSL_CIPHER) *sk;
938 const SSL_CIPHER *c;
0f113f3e
MC
939 unsigned char *p, *d;
940 int i, al = SSL_AD_INTERNAL_ERROR, ok;
941 unsigned int j;
942 long n;
09b6c2ef 943#ifndef OPENSSL_NO_COMP
0f113f3e
MC
944 SSL_COMP *comp;
945#endif
946 /*
947 * Hello verify request and/or server hello version may not match so set
948 * first packet if we're negotiating version.
949 */
81fc390f 950 s->first_packet = 1;
0f113f3e
MC
951
952 n = s->method->ssl_get_message(s,
953 SSL3_ST_CR_SRVR_HELLO_A,
954 SSL3_ST_CR_SRVR_HELLO_B, -1, 20000, &ok);
955
956 if (!ok)
957 return ((int)n);
958
81fc390f 959 s->first_packet = 0;
0f113f3e 960 if (SSL_IS_DTLS(s)) {
0f113f3e
MC
961 if (s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST) {
962 if (s->d1->send_cookie == 0) {
963 s->s3->tmp.reuse_message = 1;
964 return 1;
965 } else { /* already sent a cookie */
966
967 al = SSL_AD_UNEXPECTED_MESSAGE;
968 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_BAD_MESSAGE_TYPE);
969 goto f_err;
970 }
971 }
972 }
973
974 if (s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO) {
975 al = SSL_AD_UNEXPECTED_MESSAGE;
976 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_BAD_MESSAGE_TYPE);
977 goto f_err;
978 }
979
980 d = p = (unsigned char *)s->init_msg;
13c9bb3e
MC
981
982 if (s->method->version == TLS_ANY_VERSION) {
983 int sversion = (p[0] << 8) | p[1];
984
985#if TLS_MAX_VERSION != TLS1_2_VERSION
986#error Code needs updating for new TLS version
987#endif
988#ifndef OPENSSL_NO_SSL3
989 if ((sversion == SSL3_VERSION) && !(s->options & SSL_OP_NO_SSLv3)) {
990 if (FIPS_mode()) {
991 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,
992 SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
d45ba43d
MC
993 al = SSL_AD_PROTOCOL_VERSION;
994 goto f_err;
13c9bb3e
MC
995 }
996 s->method = SSLv3_client_method();
997 } else
998#endif
999 if ((sversion == TLS1_VERSION) && !(s->options & SSL_OP_NO_TLSv1)) {
1000 s->method = TLSv1_client_method();
1001 } else if ((sversion == TLS1_1_VERSION) &&
1002 !(s->options & SSL_OP_NO_TLSv1_1)) {
1003 s->method = TLSv1_1_client_method();
1004 } else if ((sversion == TLS1_2_VERSION) &&
1005 !(s->options & SSL_OP_NO_TLSv1_2)) {
1006 s->method = TLSv1_2_client_method();
1007 } else {
1008 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_UNSUPPORTED_PROTOCOL);
d45ba43d
MC
1009 al = SSL_AD_PROTOCOL_VERSION;
1010 goto f_err;
13c9bb3e
MC
1011 }
1012 s->session->ssl_version = s->version = s->method->version;
1013
1014 if (!ssl_security(s, SSL_SECOP_VERSION, 0, s->version, NULL)) {
1015 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_VERSION_TOO_LOW);
d45ba43d
MC
1016 al = SSL_AD_PROTOCOL_VERSION;
1017 goto f_err;
13c9bb3e
MC
1018 }
1019 } else if (s->method->version == DTLS_ANY_VERSION) {
0f113f3e
MC
1020 /* Work out correct protocol version to use */
1021 int hversion = (p[0] << 8) | p[1];
1022 int options = s->options;
1023 if (hversion == DTLS1_2_VERSION && !(options & SSL_OP_NO_DTLSv1_2))
1024 s->method = DTLSv1_2_client_method();
1025 else if (tls1_suiteb(s)) {
1026 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,
1027 SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1028 s->version = hversion;
1029 al = SSL_AD_PROTOCOL_VERSION;
1030 goto f_err;
1031 } else if (hversion == DTLS1_VERSION && !(options & SSL_OP_NO_DTLSv1))
1032 s->method = DTLSv1_client_method();
1033 else {
1034 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_WRONG_SSL_VERSION);
1035 s->version = hversion;
1036 al = SSL_AD_PROTOCOL_VERSION;
1037 goto f_err;
1038 }
7322abf5 1039 s->session->ssl_version = s->version = s->method->version;
13c9bb3e 1040 } else if ((p[0] != (s->version >> 8)) || (p[1] != (s->version & 0xff))) {
0f113f3e
MC
1041 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_WRONG_SSL_VERSION);
1042 s->version = (s->version & 0xff00) | p[1];
1043 al = SSL_AD_PROTOCOL_VERSION;
1044 goto f_err;
1045 }
1046 p += 2;
1047
1048 /* load the server hello data */
1049 /* load the server random */
1050 memcpy(s->s3->server_random, p, SSL3_RANDOM_SIZE);
1051 p += SSL3_RANDOM_SIZE;
1052
1053 s->hit = 0;
1054
1055 /* get the session-id */
1056 j = *(p++);
1057
1058 if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE)) {
1059 al = SSL_AD_ILLEGAL_PARAMETER;
1060 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_SSL3_SESSION_ID_TOO_LONG);
1061 goto f_err;
1062 }
e481f9b9 1063
0f113f3e 1064 /*
6e3d0153
EK
1065 * Check if we can resume the session based on external pre-shared secret.
1066 * EAP-FAST (RFC 4851) supports two types of session resumption.
1067 * Resumption based on server-side state works with session IDs.
1068 * Resumption based on pre-shared Protected Access Credentials (PACs)
1069 * works by overriding the SessionTicket extension at the application
1070 * layer, and does not send a session ID. (We do not know whether EAP-FAST
1071 * servers would honour the session ID.) Therefore, the session ID alone
1072 * is not a reliable indicator of session resumption, so we first check if
1073 * we can resume, and later peek at the next handshake message to see if the
1074 * server wants to resume.
0f113f3e 1075 */
6e3d0153
EK
1076 if (s->version >= TLS1_VERSION && s->tls_session_secret_cb &&
1077 s->session->tlsext_tick) {
0f113f3e
MC
1078 SSL_CIPHER *pref_cipher = NULL;
1079 s->session->master_key_length = sizeof(s->session->master_key);
1080 if (s->tls_session_secret_cb(s, s->session->master_key,
1081 &s->session->master_key_length,
1082 NULL, &pref_cipher,
1083 s->tls_session_secret_cb_arg)) {
1084 s->session->cipher = pref_cipher ?
1085 pref_cipher : ssl_get_cipher_by_char(s, p + j);
6e3d0153
EK
1086 } else {
1087 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1088 al = SSL_AD_INTERNAL_ERROR;
1089 goto f_err;
0f113f3e
MC
1090 }
1091 }
0f113f3e 1092
6e3d0153 1093 if (j != 0 && j == s->session->session_id_length
0f113f3e
MC
1094 && memcmp(p, s->session->session_id, j) == 0) {
1095 if (s->sid_ctx_length != s->session->sid_ctx_length
1096 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
1097 /* actually a client application bug */
1098 al = SSL_AD_ILLEGAL_PARAMETER;
1099 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,
1100 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1101 goto f_err;
1102 }
1103 s->hit = 1;
6e3d0153 1104 } else {
0f113f3e 1105 /*
6e3d0153
EK
1106 * If we were trying for session-id reuse but the server
1107 * didn't echo the ID, make a new SSL_SESSION.
1108 * In the case of EAP-FAST and PAC, we do not send a session ID,
1109 * so the PAC-based session secret is always preserved. It'll be
1110 * overwritten if the server refuses resumption.
0f113f3e
MC
1111 */
1112 if (s->session->session_id_length > 0) {
1113 if (!ssl_get_new_session(s, 0)) {
1114 goto f_err;
1115 }
1116 }
1117 s->session->session_id_length = j;
1118 memcpy(s->session->session_id, p, j); /* j could be 0 */
1119 }
1120 p += j;
1121 c = ssl_get_cipher_by_char(s, p);
1122 if (c == NULL) {
1123 /* unknown cipher */
1124 al = SSL_AD_ILLEGAL_PARAMETER;
1125 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_UNKNOWN_CIPHER_RETURNED);
1126 goto f_err;
1127 }
1128 /* Set version disabled mask now we know version */
1129 if (!SSL_USE_TLS1_2_CIPHERS(s))
4d69f9e6 1130 s->s3->tmp.mask_ssl = SSL_TLSV1_2;
0f113f3e 1131 else
4d69f9e6 1132 s->s3->tmp.mask_ssl = 0;
0f113f3e
MC
1133 /*
1134 * If it is a disabled cipher we didn't send it in client hello, so
1135 * return an error.
1136 */
1137 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK)) {
1138 al = SSL_AD_ILLEGAL_PARAMETER;
1139 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
1140 goto f_err;
1141 }
1142 p += ssl_put_cipher_by_char(s, NULL, NULL);
1143
1144 sk = ssl_get_ciphers_by_id(s);
1145 i = sk_SSL_CIPHER_find(sk, c);
1146 if (i < 0) {
1147 /* we did not say we would use this cipher */
1148 al = SSL_AD_ILLEGAL_PARAMETER;
1149 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
1150 goto f_err;
1151 }
1152
1153 /*
1154 * Depending on the session caching (internal/external), the cipher
1155 * and/or cipher_id values may not be set. Make sure that cipher_id is
1156 * set and use it for comparison.
1157 */
1158 if (s->session->cipher)
1159 s->session->cipher_id = s->session->cipher->id;
1160 if (s->hit && (s->session->cipher_id != c->id)) {
9e9858d1
RS
1161 al = SSL_AD_ILLEGAL_PARAMETER;
1162 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,
1163 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1164 goto f_err;
0f113f3e
MC
1165 }
1166 s->s3->tmp.new_cipher = c;
1167 /*
1168 * Don't digest cached records if no sigalgs: we may need them for client
1169 * authentication.
1170 */
1171 if (!SSL_USE_SIGALGS(s) && !ssl3_digest_cached_records(s))
1172 goto f_err;
1173 /* lets get the compression algorithm */
1174 /* COMPRESSION */
09b6c2ef 1175#ifdef OPENSSL_NO_COMP
0f113f3e
MC
1176 if (*(p++) != 0) {
1177 al = SSL_AD_ILLEGAL_PARAMETER;
1178 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,
1179 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1180 goto f_err;
1181 }
1182 /*
1183 * If compression is disabled we'd better not try to resume a session
1184 * using compression.
1185 */
1186 if (s->session->compress_meth != 0) {
1187 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
1188 goto f_err;
1189 }
09b6c2ef 1190#else
0f113f3e
MC
1191 j = *(p++);
1192 if (s->hit && j != s->session->compress_meth) {
1193 al = SSL_AD_ILLEGAL_PARAMETER;
1194 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,
1195 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1196 goto f_err;
1197 }
1198 if (j == 0)
1199 comp = NULL;
1200 else if (!ssl_allow_compression(s)) {
1201 al = SSL_AD_ILLEGAL_PARAMETER;
1202 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_COMPRESSION_DISABLED);
1203 goto f_err;
1204 } else
1205 comp = ssl3_comp_find(s->ctx->comp_methods, j);
1206
1207 if ((j != 0) && (comp == NULL)) {
1208 al = SSL_AD_ILLEGAL_PARAMETER;
1209 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,
1210 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1211 goto f_err;
1212 } else {
1213 s->s3->tmp.new_compression = comp;
1214 }
09b6c2ef 1215#endif
761772d7 1216
0f113f3e
MC
1217 /* TLS extensions */
1218 if (!ssl_parse_serverhello_tlsext(s, &p, d, n)) {
1219 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_PARSE_TLSEXT);
1220 goto err;
1221 }
0f113f3e
MC
1222
1223 if (p != (d + n)) {
1224 /* wrong packet length */
1225 al = SSL_AD_DECODE_ERROR;
1226 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_BAD_PACKET_LENGTH);
1227 goto f_err;
1228 }
1229
1230 return (1);
1231 f_err:
1232 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1233 err:
cc273a93 1234 s->state = SSL_ST_ERR;
0f113f3e
MC
1235 return (-1);
1236}
d02b48c6 1237
36d16f8e 1238int ssl3_get_server_certificate(SSL *s)
0f113f3e 1239{
55a9a16f 1240 int al, i, ok, ret = -1, exp_idx;
0f113f3e
MC
1241 unsigned long n, nc, llen, l;
1242 X509 *x = NULL;
1243 const unsigned char *q, *p;
1244 unsigned char *d;
1245 STACK_OF(X509) *sk = NULL;
1246 SESS_CERT *sc;
1247 EVP_PKEY *pkey = NULL;
0f113f3e
MC
1248
1249 n = s->method->ssl_get_message(s,
1250 SSL3_ST_CR_CERT_A,
1251 SSL3_ST_CR_CERT_B,
1252 -1, s->max_cert_list, &ok);
1253
1254 if (!ok)
1255 return ((int)n);
1256
55a9a16f 1257 if (s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) {
0f113f3e
MC
1258 s->s3->tmp.reuse_message = 1;
1259 return (1);
1260 }
1261
1262 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE) {
1263 al = SSL_AD_UNEXPECTED_MESSAGE;
1264 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, SSL_R_BAD_MESSAGE_TYPE);
1265 goto f_err;
1266 }
1267 p = d = (unsigned char *)s->init_msg;
1268
1269 if ((sk = sk_X509_new_null()) == NULL) {
1270 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
cc273a93 1271 goto err;
0f113f3e
MC
1272 }
1273
1274 n2l3(p, llen);
1275 if (llen + 3 != n) {
1276 al = SSL_AD_DECODE_ERROR;
1277 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
1278 goto f_err;
1279 }
1280 for (nc = 0; nc < llen;) {
1281 n2l3(p, l);
1282 if ((l + nc + 3) > llen) {
1283 al = SSL_AD_DECODE_ERROR;
1284 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1285 SSL_R_CERT_LENGTH_MISMATCH);
1286 goto f_err;
1287 }
1288
1289 q = p;
1290 x = d2i_X509(NULL, &q, l);
1291 if (x == NULL) {
1292 al = SSL_AD_BAD_CERTIFICATE;
1293 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1294 goto f_err;
1295 }
1296 if (q != (p + l)) {
1297 al = SSL_AD_DECODE_ERROR;
1298 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1299 SSL_R_CERT_LENGTH_MISMATCH);
1300 goto f_err;
1301 }
1302 if (!sk_X509_push(sk, x)) {
1303 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
cc273a93 1304 goto err;
0f113f3e
MC
1305 }
1306 x = NULL;
1307 nc += l + 3;
1308 p = q;
1309 }
1310
1311 i = ssl_verify_cert_chain(s, sk);
55a9a16f 1312 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
0f113f3e
MC
1313 al = ssl_verify_alarm_type(s->verify_result);
1314 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1315 SSL_R_CERTIFICATE_VERIFY_FAILED);
1316 goto f_err;
1317 }
1318 ERR_clear_error(); /* but we keep s->verify_result */
1319 if (i > 1) {
1320 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, i);
1321 al = SSL_AD_HANDSHAKE_FAILURE;
1322 goto f_err;
1323 }
1324
1325 sc = ssl_sess_cert_new();
1326 if (sc == NULL)
cc273a93 1327 goto err;
0f113f3e 1328
62adbcee 1329 ssl_sess_cert_free(s->session->sess_cert);
0f113f3e
MC
1330 s->session->sess_cert = sc;
1331
1332 sc->cert_chain = sk;
1333 /*
1334 * Inconsistency alert: cert_chain does include the peer's certificate,
1335 * which we don't include in s3_srvr.c
1336 */
1337 x = sk_X509_value(sk, 0);
1338 sk = NULL;
1339 /*
1340 * VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end
1341 */
1342
1343 pkey = X509_get_pubkey(x);
1344
55a9a16f 1345 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
0f113f3e
MC
1346 x = NULL;
1347 al = SSL3_AL_FATAL;
1348 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1349 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1350 goto f_err;
1351 }
1352
1353 i = ssl_cert_type(x, pkey);
55a9a16f 1354 if (i < 0) {
0f113f3e
MC
1355 x = NULL;
1356 al = SSL3_AL_FATAL;
1357 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1358 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1359 goto f_err;
1360 }
1361
55a9a16f
MC
1362 exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1363 if (exp_idx >= 0 && i != exp_idx) {
1364 x = NULL;
1365 al = SSL_AD_ILLEGAL_PARAMETER;
1366 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1367 SSL_R_WRONG_CERTIFICATE_TYPE);
1368 goto f_err;
0f113f3e 1369 }
55a9a16f
MC
1370 sc->peer_cert_type = i;
1371 CRYPTO_add(&x->references, 1, CRYPTO_LOCK_X509);
1372 /*
1373 * Why would the following ever happen? We just created sc a couple
1374 * of lines ago.
1375 */
1376 X509_free(sc->peer_pkeys[i].x509);
1377 sc->peer_pkeys[i].x509 = x;
1378 sc->peer_key = &(sc->peer_pkeys[i]);
1379
1380 X509_free(s->session->peer);
1381 CRYPTO_add(&x->references, 1, CRYPTO_LOCK_X509);
1382 s->session->peer = x;
0f113f3e
MC
1383 s->session->verify_result = s->verify_result;
1384
1385 x = NULL;
1386 ret = 1;
66696478
RS
1387 goto done;
1388
0f113f3e 1389 f_err:
66696478 1390 ssl3_send_alert(s, SSL3_AL_FATAL, al);
cc273a93
MC
1391 err:
1392 s->state = SSL_ST_ERR;
66696478 1393 done:
0f113f3e
MC
1394 EVP_PKEY_free(pkey);
1395 X509_free(x);
1396 sk_X509_pop_free(sk, X509_free);
1397 return (ret);
1398}
d02b48c6 1399
36d16f8e 1400int ssl3_get_key_exchange(SSL *s)
0f113f3e 1401{
bc36ee62 1402#ifndef OPENSSL_NO_RSA
0f113f3e
MC
1403 unsigned char *q, md_buf[EVP_MAX_MD_SIZE * 2];
1404#endif
1405 EVP_MD_CTX md_ctx;
1406 unsigned char *param, *p;
1407 int al, j, ok;
1408 long i, param_len, n, alg_k, alg_a;
1409 EVP_PKEY *pkey = NULL;
1410 const EVP_MD *md = NULL;
bc36ee62 1411#ifndef OPENSSL_NO_RSA
0f113f3e 1412 RSA *rsa = NULL;
79df9d62 1413#endif
bc36ee62 1414#ifndef OPENSSL_NO_DH
0f113f3e 1415 DH *dh = NULL;
58964a49 1416#endif
10bf4fc2 1417#ifndef OPENSSL_NO_EC
0f113f3e
MC
1418 EC_KEY *ecdh = NULL;
1419 BN_CTX *bn_ctx = NULL;
1420 EC_POINT *srvr_ecpoint = NULL;
1421 int curve_nid = 0;
1422 int encoded_pt_len = 0;
1423#endif
1424
1425 EVP_MD_CTX_init(&md_ctx);
1426
1427 /*
1428 * use same message size as in ssl3_get_certificate_request() as
1429 * ServerKeyExchange message may be skipped
1430 */
1431 n = s->method->ssl_get_message(s,
1432 SSL3_ST_CR_KEY_EXCH_A,
1433 SSL3_ST_CR_KEY_EXCH_B,
1434 -1, s->max_cert_list, &ok);
1435 if (!ok)
1436 return ((int)n);
1437
1438 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1439
1440 if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE) {
1441 /*
1442 * Can't skip server key exchange if this is an ephemeral
1443 * ciphersuite.
1444 */
1445 if (alg_k & (SSL_kDHE | SSL_kECDHE)) {
1446 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1447 al = SSL_AD_UNEXPECTED_MESSAGE;
1448 goto f_err;
1449 }
ddac1974 1450#ifndef OPENSSL_NO_PSK
0f113f3e
MC
1451 /*
1452 * In plain PSK ciphersuite, ServerKeyExchange can be omitted if no
1453 * identity hint is sent. Set session->sess_cert anyway to avoid
1454 * problems later.
1455 */
1456 if (alg_k & SSL_kPSK) {
1457 s->session->sess_cert = ssl_sess_cert_new();
b548a1f1 1458 OPENSSL_free(s->ctx->psk_identity_hint);
0f113f3e
MC
1459 s->ctx->psk_identity_hint = NULL;
1460 }
1461#endif
1462 s->s3->tmp.reuse_message = 1;
1463 return (1);
1464 }
1465
1466 param = p = (unsigned char *)s->init_msg;
8d92c1f8 1467
bc36ee62 1468#ifndef OPENSSL_NO_RSA
8d92c1f8
DSH
1469 RSA_free(s->s3->peer_rsa_tmp);
1470 s->s3->peer_rsa_tmp = NULL;
d02b48c6 1471#endif
bc36ee62 1472#ifndef OPENSSL_NO_DH
8d92c1f8
DSH
1473 DH_free(s->s3->peer_dh_tmp);
1474 s->s3->peer_dh_tmp = NULL;
ea262260 1475#endif
10bf4fc2 1476#ifndef OPENSSL_NO_EC
8d92c1f8
DSH
1477 EC_KEY_free(s->s3->peer_ecdh_tmp);
1478 s->s3->peer_ecdh_tmp = NULL;
d02b48c6 1479#endif
8d92c1f8
DSH
1480
1481 if (s->session->sess_cert == NULL)
0f113f3e 1482 s->session->sess_cert = ssl_sess_cert_new();
d02b48c6 1483
0f113f3e
MC
1484 /* Total length of the parameters including the length prefix */
1485 param_len = 0;
f2be92b9 1486
0f113f3e 1487 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6 1488
0f113f3e 1489 al = SSL_AD_DECODE_ERROR;
f2be92b9 1490
ddac1974 1491#ifndef OPENSSL_NO_PSK
0f113f3e
MC
1492 if (alg_k & SSL_kPSK) {
1493 char tmp_id_hint[PSK_MAX_IDENTITY_LEN + 1];
1494
1495 param_len = 2;
1496 if (param_len > n) {
1497 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1498 goto f_err;
1499 }
1500 n2s(p, i);
1501
1502 /*
1503 * Store PSK identity hint for later use, hint is used in
1504 * ssl3_send_client_key_exchange. Assume that the maximum length of
1505 * a PSK identity hint can be as long as the maximum length of a PSK
1506 * identity.
1507 */
1508 if (i > PSK_MAX_IDENTITY_LEN) {
1509 al = SSL_AD_HANDSHAKE_FAILURE;
1510 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_DATA_LENGTH_TOO_LONG);
1511 goto f_err;
1512 }
1513 if (i > n - param_len) {
1514 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1515 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1516 goto f_err;
1517 }
1518 param_len += i;
1519
1520 /*
1521 * If received PSK identity hint contains NULL characters, the hint
1522 * is truncated from the first NULL. p may not be ending with NULL,
1523 * so create a NULL-terminated string.
1524 */
1525 memcpy(tmp_id_hint, p, i);
1526 memset(tmp_id_hint + i, 0, PSK_MAX_IDENTITY_LEN + 1 - i);
b548a1f1 1527 OPENSSL_free(s->ctx->psk_identity_hint);
0f113f3e
MC
1528 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1529 if (s->ctx->psk_identity_hint == NULL) {
1530 al = SSL_AD_HANDSHAKE_FAILURE;
1531 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1532 goto f_err;
1533 }
1534
1535 p += i;
1536 n -= param_len;
1537 } else
1538#endif /* !OPENSSL_NO_PSK */
edc032b5 1539#ifndef OPENSSL_NO_SRP
0f113f3e
MC
1540 if (alg_k & SSL_kSRP) {
1541 param_len = 2;
1542 if (param_len > n) {
1543 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1544 goto f_err;
1545 }
1546 n2s(p, i);
1547
1548 if (i > n - param_len) {
1549 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_SRP_N_LENGTH);
1550 goto f_err;
1551 }
1552 param_len += i;
1553
75ebbd9a 1554 if ((s->srp_ctx.N = BN_bin2bn(p, i, NULL)) == NULL) {
0f113f3e
MC
1555 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1556 goto err;
1557 }
1558 p += i;
1559
1560 if (2 > n - param_len) {
1561 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1562 goto f_err;
1563 }
1564 param_len += 2;
1565
1566 n2s(p, i);
1567
1568 if (i > n - param_len) {
1569 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_SRP_G_LENGTH);
1570 goto f_err;
1571 }
1572 param_len += i;
1573
75ebbd9a 1574 if ((s->srp_ctx.g = BN_bin2bn(p, i, NULL)) == NULL) {
0f113f3e
MC
1575 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1576 goto err;
1577 }
1578 p += i;
1579
1580 if (1 > n - param_len) {
1581 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1582 goto f_err;
1583 }
1584 param_len += 1;
1585
1586 i = (unsigned int)(p[0]);
1587 p++;
1588
1589 if (i > n - param_len) {
1590 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_SRP_S_LENGTH);
1591 goto f_err;
1592 }
1593 param_len += i;
1594
75ebbd9a 1595 if ((s->srp_ctx.s = BN_bin2bn(p, i, NULL)) == NULL) {
0f113f3e
MC
1596 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1597 goto err;
1598 }
1599 p += i;
1600
1601 if (2 > n - param_len) {
1602 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1603 goto f_err;
1604 }
1605 param_len += 2;
1606
1607 n2s(p, i);
1608
1609 if (i > n - param_len) {
1610 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_SRP_B_LENGTH);
1611 goto f_err;
1612 }
1613 param_len += i;
1614
75ebbd9a 1615 if ((s->srp_ctx.B = BN_bin2bn(p, i, NULL)) == NULL) {
0f113f3e
MC
1616 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1617 goto err;
1618 }
1619 p += i;
1620 n -= param_len;
1621
1622 if (!srp_verify_server_param(s, &al)) {
1623 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_SRP_PARAMETERS);
1624 goto f_err;
1625 }
0989790b 1626
edc032b5 1627/* We must check if there is a certificate */
0f113f3e
MC
1628# ifndef OPENSSL_NO_RSA
1629 if (alg_a & SSL_aRSA)
1630 pkey =
1631 X509_get_pubkey(s->session->
1632 sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1633# else
1634 if (0) ;
1635# endif
1636# ifndef OPENSSL_NO_DSA
1637 else if (alg_a & SSL_aDSS)
1638 pkey =
1639 X509_get_pubkey(s->session->
1640 sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].
1641 x509);
1642# endif
1643 } else
1644#endif /* !OPENSSL_NO_SRP */
edc032b5 1645#ifndef OPENSSL_NO_RSA
0f113f3e
MC
1646 if (alg_k & SSL_kRSA) {
1647 /* Temporary RSA keys only allowed in export ciphersuites */
1648 if (!SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)) {
1649 al = SSL_AD_UNEXPECTED_MESSAGE;
1650 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1651 goto f_err;
1652 }
1653 if ((rsa = RSA_new()) == NULL) {
1654 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1655 goto err;
1656 }
1657
1658 param_len = 2;
1659 if (param_len > n) {
1660 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1661 goto f_err;
1662 }
1663 n2s(p, i);
1664
1665 if (i > n - param_len) {
1666 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_RSA_MODULUS_LENGTH);
1667 goto f_err;
1668 }
1669 param_len += i;
1670
75ebbd9a 1671 if ((rsa->n = BN_bin2bn(p, i, rsa->n)) == NULL) {
0f113f3e
MC
1672 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1673 goto err;
1674 }
1675 p += i;
1676
1677 if (2 > n - param_len) {
1678 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1679 goto f_err;
1680 }
1681 param_len += 2;
1682
1683 n2s(p, i);
1684
1685 if (i > n - param_len) {
1686 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_RSA_E_LENGTH);
1687 goto f_err;
1688 }
1689 param_len += i;
1690
75ebbd9a 1691 if ((rsa->e = BN_bin2bn(p, i, rsa->e)) == NULL) {
0f113f3e
MC
1692 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1693 goto err;
1694 }
1695 p += i;
1696 n -= param_len;
1697
1698 /* this should be because we are using an export cipher */
1699 if (alg_a & SSL_aRSA)
1700 pkey =
1701 X509_get_pubkey(s->session->
1702 sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1703 else {
1704 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1705 goto err;
1706 }
1dece951
KR
1707
1708 if (EVP_PKEY_bits(pkey) <= SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)) {
1709 al = SSL_AD_UNEXPECTED_MESSAGE;
1710 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1711 goto f_err;
1712 }
1713
8d92c1f8 1714 s->s3->peer_rsa_tmp = rsa;
0f113f3e
MC
1715 rsa = NULL;
1716 }
1717#else /* OPENSSL_NO_RSA */
1718 if (0) ;
d02b48c6 1719#endif
bc36ee62 1720#ifndef OPENSSL_NO_DH
0f113f3e
MC
1721 else if (alg_k & SSL_kDHE) {
1722 if ((dh = DH_new()) == NULL) {
1723 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_DH_LIB);
1724 goto err;
1725 }
1726
1727 param_len = 2;
1728 if (param_len > n) {
1729 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1730 goto f_err;
1731 }
1732 n2s(p, i);
1733
1734 if (i > n - param_len) {
1735 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_DH_P_LENGTH);
1736 goto f_err;
1737 }
1738 param_len += i;
1739
75ebbd9a 1740 if ((dh->p = BN_bin2bn(p, i, NULL)) == NULL) {
0f113f3e
MC
1741 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1742 goto err;
1743 }
1744 p += i;
1745
1746 if (2 > n - param_len) {
1747 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1748 goto f_err;
1749 }
1750 param_len += 2;
1751
1752 n2s(p, i);
1753
1754 if (i > n - param_len) {
1755 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_DH_G_LENGTH);
1756 goto f_err;
1757 }
1758 param_len += i;
1759
75ebbd9a 1760 if ((dh->g = BN_bin2bn(p, i, NULL)) == NULL) {
0f113f3e
MC
1761 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1762 goto err;
1763 }
1764 p += i;
1765
1766 if (2 > n - param_len) {
1767 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1768 goto f_err;
1769 }
1770 param_len += 2;
1771
1772 n2s(p, i);
1773
1774 if (i > n - param_len) {
1775 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_DH_PUB_KEY_LENGTH);
1776 goto f_err;
1777 }
1778 param_len += i;
1779
75ebbd9a 1780 if ((dh->pub_key = BN_bin2bn(p, i, NULL)) == NULL) {
0f113f3e
MC
1781 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1782 goto err;
1783 }
1784 p += i;
1785 n -= param_len;
1786
1787 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
1788 al = SSL_AD_HANDSHAKE_FAILURE;
1789 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_DH_KEY_TOO_SMALL);
1790 goto f_err;
1791 }
1792# ifndef OPENSSL_NO_RSA
1793 if (alg_a & SSL_aRSA)
1794 pkey =
1795 X509_get_pubkey(s->session->
1796 sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1797# else
1798 if (0) ;
1799# endif
1800# ifndef OPENSSL_NO_DSA
1801 else if (alg_a & SSL_aDSS)
1802 pkey =
1803 X509_get_pubkey(s->session->
1804 sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].
1805 x509);
1806# endif
1807 /* else anonymous DH, so no certificate or pkey. */
1808
8d92c1f8 1809 s->s3->peer_dh_tmp = dh;
0f113f3e 1810 dh = NULL;
0f113f3e
MC
1811 }
1812#endif /* !OPENSSL_NO_DH */
ea262260 1813
10bf4fc2 1814#ifndef OPENSSL_NO_EC
0f113f3e
MC
1815 else if (alg_k & SSL_kECDHE) {
1816 EC_GROUP *ngroup;
1817 const EC_GROUP *group;
1818
1819 if ((ecdh = EC_KEY_new()) == NULL) {
1820 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1821 goto err;
1822 }
1823
1824 /*
1825 * Extract elliptic curve parameters and the server's ephemeral ECDH
1826 * public key. Keep accumulating lengths of various components in
1827 * param_len and make sure it never exceeds n.
1828 */
1829
1830 /*
1831 * XXX: For now we only support named (not generic) curves and the
1832 * ECParameters in this case is just three bytes. We also need one
1833 * byte for the length of the encoded point
1834 */
1835 param_len = 4;
1836 if (param_len > n) {
1837 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1838 goto f_err;
1839 }
1840 /*
1841 * Check curve is one of our preferences, if not server has sent an
1842 * invalid curve. ECParameters is 3 bytes.
1843 */
1844 if (!tls1_check_curve(s, p, 3)) {
1845 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_WRONG_CURVE);
1846 goto f_err;
1847 }
1848
1849 if ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0) {
1850 al = SSL_AD_INTERNAL_ERROR;
1851 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1852 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1853 goto f_err;
1854 }
1855
1856 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1857 if (ngroup == NULL) {
1858 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_EC_LIB);
1859 goto err;
1860 }
1861 if (EC_KEY_set_group(ecdh, ngroup) == 0) {
1862 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_EC_LIB);
1863 goto err;
1864 }
1865 EC_GROUP_free(ngroup);
1866
1867 group = EC_KEY_get0_group(ecdh);
1868
1869 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1870 (EC_GROUP_get_degree(group) > 163)) {
1871 al = SSL_AD_EXPORT_RESTRICTION;
1872 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1873 SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1874 goto f_err;
1875 }
1876
1877 p += 3;
1878
1879 /* Next, get the encoded ECPoint */
1880 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1881 ((bn_ctx = BN_CTX_new()) == NULL)) {
1882 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1883 goto err;
1884 }
1885
1886 encoded_pt_len = *p; /* length of encoded point */
1887 p += 1;
1888
1889 if ((encoded_pt_len > n - param_len) ||
1890 (EC_POINT_oct2point(group, srvr_ecpoint,
1891 p, encoded_pt_len, bn_ctx) == 0)) {
1892 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_ECPOINT);
1893 goto f_err;
1894 }
1895 param_len += encoded_pt_len;
1896
1897 n -= param_len;
1898 p += encoded_pt_len;
1899
1900 /*
1901 * The ECC/TLS specification does not mention the use of DSA to sign
1902 * ECParameters in the server key exchange message. We do support RSA
1903 * and ECDSA.
1904 */
1905 if (0) ;
1906# ifndef OPENSSL_NO_RSA
1907 else if (alg_a & SSL_aRSA)
1908 pkey =
1909 X509_get_pubkey(s->session->
1910 sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1911# endif
10bf4fc2 1912# ifndef OPENSSL_NO_EC
0f113f3e
MC
1913 else if (alg_a & SSL_aECDSA)
1914 pkey =
1915 X509_get_pubkey(s->session->
1916 sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1917# endif
1918 /* else anonymous ECDH, so no certificate or pkey. */
1919 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
8d92c1f8 1920 s->s3->peer_ecdh_tmp = ecdh;
0f113f3e
MC
1921 ecdh = NULL;
1922 BN_CTX_free(bn_ctx);
1923 bn_ctx = NULL;
1924 EC_POINT_free(srvr_ecpoint);
1925 srvr_ecpoint = NULL;
1926 } else if (alg_k) {
1927 al = SSL_AD_UNEXPECTED_MESSAGE;
1928 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1929 goto f_err;
1930 }
10bf4fc2 1931#endif /* !OPENSSL_NO_EC */
0f113f3e
MC
1932
1933 /* p points to the next byte, there are 'n' bytes left */
1934
1935 /* if it was signed, check the signature */
1936 if (pkey != NULL) {
1937 if (SSL_USE_SIGALGS(s)) {
1938 int rv;
1939 if (2 > n) {
1940 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1941 goto f_err;
1942 }
1943 rv = tls12_check_peer_sigalg(&md, s, p, pkey);
1944 if (rv == -1)
1945 goto err;
1946 else if (rv == 0) {
1947 goto f_err;
1948 }
a2f9200f 1949#ifdef SSL_DEBUG
0f113f3e
MC
1950 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1951#endif
1952 p += 2;
1953 n -= 2;
1954 } else
1955 md = EVP_sha1();
1956
1957 if (2 > n) {
1958 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1959 goto f_err;
1960 }
1961 n2s(p, i);
1962 n -= 2;
1963 j = EVP_PKEY_size(pkey);
1964
1965 /*
1966 * Check signature length. If n is 0 then signature is empty
1967 */
1968 if ((i != n) || (n > j) || (n <= 0)) {
1969 /* wrong packet length */
1970 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_WRONG_SIGNATURE_LENGTH);
1971 goto f_err;
1972 }
bc36ee62 1973#ifndef OPENSSL_NO_RSA
0f113f3e
MC
1974 if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s)) {
1975 int num;
1976 unsigned int size;
1977
1978 j = 0;
1979 q = md_buf;
1980 for (num = 2; num > 0; num--) {
1981 EVP_MD_CTX_set_flags(&md_ctx, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1982 EVP_DigestInit_ex(&md_ctx, (num == 2)
1983 ? s->ctx->md5 : s->ctx->sha1, NULL);
1984 EVP_DigestUpdate(&md_ctx, &(s->s3->client_random[0]),
1985 SSL3_RANDOM_SIZE);
1986 EVP_DigestUpdate(&md_ctx, &(s->s3->server_random[0]),
1987 SSL3_RANDOM_SIZE);
1988 EVP_DigestUpdate(&md_ctx, param, param_len);
1989 EVP_DigestFinal_ex(&md_ctx, q, &size);
1990 q += size;
1991 j += size;
1992 }
1993 i = RSA_verify(NID_md5_sha1, md_buf, j, p, n, pkey->pkey.rsa);
1994 if (i < 0) {
1995 al = SSL_AD_DECRYPT_ERROR;
1996 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_RSA_DECRYPT);
1997 goto f_err;
1998 }
1999 if (i == 0) {
2000 /* bad signature */
2001 al = SSL_AD_DECRYPT_ERROR;
2002 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
2003 goto f_err;
2004 }
2005 } else
2006#endif
2007 {
2008 EVP_VerifyInit_ex(&md_ctx, md, NULL);
2009 EVP_VerifyUpdate(&md_ctx, &(s->s3->client_random[0]),
2010 SSL3_RANDOM_SIZE);
2011 EVP_VerifyUpdate(&md_ctx, &(s->s3->server_random[0]),
2012 SSL3_RANDOM_SIZE);
2013 EVP_VerifyUpdate(&md_ctx, param, param_len);
2014 if (EVP_VerifyFinal(&md_ctx, p, (int)n, pkey) <= 0) {
2015 /* bad signature */
2016 al = SSL_AD_DECRYPT_ERROR;
2017 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
2018 goto f_err;
2019 }
2020 }
2021 } else {
2022 /* aNULL, aSRP or kPSK do not need public keys */
2023 if (!(alg_a & (SSL_aNULL | SSL_aSRP)) && !(alg_k & SSL_kPSK)) {
2024 /* Might be wrong key type, check it */
2025 if (ssl3_check_cert_and_algorithm(s))
2026 /* Otherwise this shouldn't happen */
2027 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2028 goto err;
2029 }
2030 /* still data left over */
2031 if (n != 0) {
2032 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);
2033 goto f_err;
2034 }
2035 }
2036 EVP_PKEY_free(pkey);
2037 EVP_MD_CTX_cleanup(&md_ctx);
2038 return (1);
2039 f_err:
2040 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2041 err:
2042 EVP_PKEY_free(pkey);
bc36ee62 2043#ifndef OPENSSL_NO_RSA
d6407083 2044 RSA_free(rsa);
6b521df3 2045#endif
bc36ee62 2046#ifndef OPENSSL_NO_DH
d6407083 2047 DH_free(dh);
ea262260 2048#endif
10bf4fc2 2049#ifndef OPENSSL_NO_EC
0f113f3e
MC
2050 BN_CTX_free(bn_ctx);
2051 EC_POINT_free(srvr_ecpoint);
8fdc3734 2052 EC_KEY_free(ecdh);
6b521df3 2053#endif
0f113f3e 2054 EVP_MD_CTX_cleanup(&md_ctx);
cc273a93 2055 s->state = SSL_ST_ERR;
0f113f3e
MC
2056 return (-1);
2057}
d02b48c6 2058
36d16f8e 2059int ssl3_get_certificate_request(SSL *s)
0f113f3e
MC
2060{
2061 int ok, ret = 0;
2062 unsigned long n, nc, l;
2063 unsigned int llen, ctype_num, i;
2064 X509_NAME *xn = NULL;
2065 const unsigned char *p, *q;
2066 unsigned char *d;
2067 STACK_OF(X509_NAME) *ca_sk = NULL;
2068
2069 n = s->method->ssl_get_message(s,
2070 SSL3_ST_CR_CERT_REQ_A,
2071 SSL3_ST_CR_CERT_REQ_B,
2072 -1, s->max_cert_list, &ok);
2073
2074 if (!ok)
2075 return ((int)n);
2076
2077 s->s3->tmp.cert_req = 0;
2078
2079 if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE) {
2080 s->s3->tmp.reuse_message = 1;
2081 /*
2082 * If we get here we don't need any cached handshake records as we
2083 * wont be doing client auth.
2084 */
2085 if (s->s3->handshake_buffer) {
2086 if (!ssl3_digest_cached_records(s))
2087 goto err;
2088 }
2089 return (1);
2090 }
2091
2092 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST) {
2093 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
2094 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, SSL_R_WRONG_MESSAGE_TYPE);
2095 goto err;
2096 }
2097
2098 /* TLS does not like anon-DH with client cert */
2099 if (s->version > SSL3_VERSION) {
2100 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) {
2101 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
2102 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,
2103 SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
2104 goto err;
2105 }
2106 }
2107
2108 p = d = (unsigned char *)s->init_msg;
2109
2110 if ((ca_sk = sk_X509_NAME_new(ca_dn_cmp)) == NULL) {
2111 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2112 goto err;
2113 }
2114
2115 /* get the certificate types */
2116 ctype_num = *(p++);
b548a1f1
RS
2117 OPENSSL_free(s->cert->ctypes);
2118 s->cert->ctypes = NULL;
0f113f3e
MC
2119 if (ctype_num > SSL3_CT_NUMBER) {
2120 /* If we exceed static buffer copy all to cert structure */
2121 s->cert->ctypes = OPENSSL_malloc(ctype_num);
2122 if (s->cert->ctypes == NULL) {
2123 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2124 goto err;
2125 }
2126 memcpy(s->cert->ctypes, p, ctype_num);
2127 s->cert->ctype_num = (size_t)ctype_num;
2128 ctype_num = SSL3_CT_NUMBER;
2129 }
2130 for (i = 0; i < ctype_num; i++)
2131 s->s3->tmp.ctype[i] = p[i];
2132 p += p[-1];
2133 if (SSL_USE_SIGALGS(s)) {
2134 n2s(p, llen);
2135 /*
2136 * Check we have enough room for signature algorithms and following
2137 * length value.
2138 */
2139 if ((unsigned long)(p - d + llen + 2) > n) {
2140 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2141 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,
2142 SSL_R_DATA_LENGTH_TOO_LONG);
2143 goto err;
2144 }
2145 /* Clear certificate digests and validity flags */
2146 for (i = 0; i < SSL_PKEY_NUM; i++) {
d376e57d 2147 s->s3->tmp.md[i] = NULL;
6383d316 2148 s->s3->tmp.valid_flags[i] = 0;
0f113f3e
MC
2149 }
2150 if ((llen & 1) || !tls1_save_sigalgs(s, p, llen)) {
2151 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2152 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,
2153 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2154 goto err;
2155 }
2156 if (!tls1_process_sigalgs(s)) {
2157 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2158 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2159 goto err;
2160 }
2161 p += llen;
2162 }
2163
2164 /* get the CA RDNs */
2165 n2s(p, llen);
0f113f3e
MC
2166
2167 if ((unsigned long)(p - d + llen) != n) {
2168 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2169 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
2170 goto err;
2171 }
2172
2173 for (nc = 0; nc < llen;) {
2174 n2s(p, l);
2175 if ((l + nc + 2) > llen) {
0f113f3e
MC
2176 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2177 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, SSL_R_CA_DN_TOO_LONG);
2178 goto err;
2179 }
2180
2181 q = p;
2182
2183 if ((xn = d2i_X509_NAME(NULL, &q, l)) == NULL) {
3c33c6f6
MC
2184 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2185 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, ERR_R_ASN1_LIB);
2186 goto err;
0f113f3e
MC
2187 }
2188
2189 if (q != (p + l)) {
2190 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2191 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,
2192 SSL_R_CA_DN_LENGTH_MISMATCH);
2193 goto err;
2194 }
2195 if (!sk_X509_NAME_push(ca_sk, xn)) {
2196 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2197 goto err;
2198 }
2199
2200 p += l;
2201 nc += l + 2;
2202 }
2203
0f113f3e
MC
2204 /* we should setup a certificate to return.... */
2205 s->s3->tmp.cert_req = 1;
2206 s->s3->tmp.ctype_num = ctype_num;
222561fe 2207 sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);
0f113f3e
MC
2208 s->s3->tmp.ca_names = ca_sk;
2209 ca_sk = NULL;
2210
2211 ret = 1;
cc273a93 2212 goto done;
0f113f3e 2213 err:
cc273a93
MC
2214 s->state = SSL_ST_ERR;
2215 done:
222561fe 2216 sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
0f113f3e
MC
2217 return (ret);
2218}
2219
2220static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
dfeab068 2221{
0f113f3e 2222 return (X509_NAME_cmp(*a, *b));
dfeab068 2223}
dfeab068 2224
6434abbf 2225int ssl3_get_new_session_ticket(SSL *s)
0f113f3e
MC
2226{
2227 int ok, al, ret = 0, ticklen;
2228 long n;
2229 const unsigned char *p;
2230 unsigned char *d;
2231
2232 n = s->method->ssl_get_message(s,
2233 SSL3_ST_CR_SESSION_TICKET_A,
2234 SSL3_ST_CR_SESSION_TICKET_B,
2235 SSL3_MT_NEWSESSION_TICKET, 16384, &ok);
2236
2237 if (!ok)
2238 return ((int)n);
2239
2240 if (n < 6) {
2241 /* need at least ticket_lifetime_hint + ticket length */
2242 al = SSL_AD_DECODE_ERROR;
2243 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
2244 goto f_err;
2245 }
2246
2247 p = d = (unsigned char *)s->init_msg;
98ece4ee
MC
2248
2249 if (s->session->session_id_length > 0) {
2250 int i = s->session_ctx->session_cache_mode;
2251 SSL_SESSION *new_sess;
2252 /*
2253 * We reused an existing session, so we need to replace it with a new
2254 * one
2255 */
2256 if (i & SSL_SESS_CACHE_CLIENT) {
2257 /*
2258 * Remove the old session from the cache
2259 */
2260 if (i & SSL_SESS_CACHE_NO_INTERNAL_STORE) {
2261 if (s->session_ctx->remove_session_cb != NULL)
2262 s->session_ctx->remove_session_cb(s->session_ctx,
2263 s->session);
2264 } else {
2265 /* We carry on if this fails */
2266 SSL_CTX_remove_session(s->session_ctx, s->session);
2267 }
2268 }
2269
2270 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
2271 al = SSL_AD_INTERNAL_ERROR;
2272 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
2273 goto f_err;
2274 }
2275
2276 SSL_SESSION_free(s->session);
2277 s->session = new_sess;
2278 }
2279
0f113f3e
MC
2280 n2l(p, s->session->tlsext_tick_lifetime_hint);
2281 n2s(p, ticklen);
2282 /* ticket_lifetime_hint + ticket_length + ticket */
2283 if (ticklen + 6 != n) {
2284 al = SSL_AD_DECODE_ERROR;
2285 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
2286 goto f_err;
2287 }
b548a1f1
RS
2288 OPENSSL_free(s->session->tlsext_tick);
2289 s->session->tlsext_ticklen = 0;
0f113f3e
MC
2290 s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2291 if (!s->session->tlsext_tick) {
2292 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
2293 goto err;
2294 }
2295 memcpy(s->session->tlsext_tick, p, ticklen);
2296 s->session->tlsext_ticklen = ticklen;
2297 /*
2298 * There are two ways to detect a resumed ticket session. One is to set
2299 * an appropriate session ID and then the server must return a match in
2300 * ServerHello. This allows the normal client session ID matching to work
2301 * and we know much earlier that the ticket has been accepted. The
2302 * other way is to set zero length session ID when the ticket is
2303 * presented and rely on the handshake to determine session resumption.
2304 * We choose the former approach because this fits in with assumptions
2305 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2306 * SHA256 is disabled) hash of the ticket.
2307 */
2308 EVP_Digest(p, ticklen,
2309 s->session->session_id, &s->session->session_id_length,
0f113f3e 2310 EVP_sha256(), NULL);
0f113f3e
MC
2311 ret = 1;
2312 return (ret);
2313 f_err:
2314 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2315 err:
cc273a93 2316 s->state = SSL_ST_ERR;
0f113f3e
MC
2317 return (-1);
2318}
67c8e7f4
DSH
2319
2320int ssl3_get_cert_status(SSL *s)
0f113f3e
MC
2321{
2322 int ok, al;
2323 unsigned long resplen, n;
2324 const unsigned char *p;
2325
2326 n = s->method->ssl_get_message(s,
2327 SSL3_ST_CR_CERT_STATUS_A,
2328 SSL3_ST_CR_CERT_STATUS_B,
2329 SSL3_MT_CERTIFICATE_STATUS, 16384, &ok);
2330
2331 if (!ok)
2332 return ((int)n);
2333 if (n < 4) {
2334 /* need at least status type + length */
2335 al = SSL_AD_DECODE_ERROR;
2336 SSLerr(SSL_F_SSL3_GET_CERT_STATUS, SSL_R_LENGTH_MISMATCH);
2337 goto f_err;
2338 }
2339 p = (unsigned char *)s->init_msg;
2340 if (*p++ != TLSEXT_STATUSTYPE_ocsp) {
2341 al = SSL_AD_DECODE_ERROR;
2342 SSLerr(SSL_F_SSL3_GET_CERT_STATUS, SSL_R_UNSUPPORTED_STATUS_TYPE);
2343 goto f_err;
2344 }
2345 n2l3(p, resplen);
2346 if (resplen + 4 != n) {
2347 al = SSL_AD_DECODE_ERROR;
2348 SSLerr(SSL_F_SSL3_GET_CERT_STATUS, SSL_R_LENGTH_MISMATCH);
2349 goto f_err;
2350 }
b548a1f1 2351 OPENSSL_free(s->tlsext_ocsp_resp);
0f113f3e
MC
2352 s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2353 if (!s->tlsext_ocsp_resp) {
2354 al = SSL_AD_INTERNAL_ERROR;
2355 SSLerr(SSL_F_SSL3_GET_CERT_STATUS, ERR_R_MALLOC_FAILURE);
2356 goto f_err;
2357 }
2358 s->tlsext_ocsp_resplen = resplen;
2359 if (s->ctx->tlsext_status_cb) {
2360 int ret;
2361 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2362 if (ret == 0) {
2363 al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2364 SSLerr(SSL_F_SSL3_GET_CERT_STATUS, SSL_R_INVALID_STATUS_RESPONSE);
2365 goto f_err;
2366 }
2367 if (ret < 0) {
2368 al = SSL_AD_INTERNAL_ERROR;
2369 SSLerr(SSL_F_SSL3_GET_CERT_STATUS, ERR_R_MALLOC_FAILURE);
2370 goto f_err;
2371 }
2372 }
2373 return 1;
2374 f_err:
2375 ssl3_send_alert(s, SSL3_AL_FATAL, al);
cc273a93 2376 s->state = SSL_ST_ERR;
0f113f3e
MC
2377 return (-1);
2378}
d02b48c6 2379
36d16f8e 2380int ssl3_get_server_done(SSL *s)
0f113f3e
MC
2381{
2382 int ok, ret = 0;
2383 long n;
2384
2385 /* Second to last param should be very small, like 0 :-) */
2386 n = s->method->ssl_get_message(s,
2387 SSL3_ST_CR_SRVR_DONE_A,
2388 SSL3_ST_CR_SRVR_DONE_B,
2389 SSL3_MT_SERVER_DONE, 30, &ok);
2390
2391 if (!ok)
2392 return ((int)n);
2393 if (n > 0) {
2394 /* should contain no data */
2395 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2396 SSLerr(SSL_F_SSL3_GET_SERVER_DONE, SSL_R_LENGTH_MISMATCH);
cc273a93 2397 s->state = SSL_ST_ERR;
0f113f3e
MC
2398 return -1;
2399 }
2400 ret = 1;
2401 return (ret);
2402}
176f31dd 2403
36d16f8e 2404int ssl3_send_client_key_exchange(SSL *s)
0f113f3e
MC
2405{
2406 unsigned char *p;
2407 int n;
2408 unsigned long alg_k;
bc36ee62 2409#ifndef OPENSSL_NO_RSA
0f113f3e
MC
2410 unsigned char *q;
2411 EVP_PKEY *pkey = NULL;
79df9d62 2412#endif
10bf4fc2 2413#ifndef OPENSSL_NO_EC
0f113f3e
MC
2414 EC_KEY *clnt_ecdh = NULL;
2415 const EC_POINT *srvr_ecpoint = NULL;
2416 EVP_PKEY *srvr_pub_pkey = NULL;
2417 unsigned char *encodedPoint = NULL;
2418 int encoded_pt_len = 0;
2419 BN_CTX *bn_ctx = NULL;
ea262260 2420#endif
c660ec63
DSH
2421 unsigned char *pms = NULL;
2422 size_t pmslen = 0;
d02b48c6 2423
0f113f3e
MC
2424 if (s->state == SSL3_ST_CW_KEY_EXCH_A) {
2425 p = ssl_handshake_start(s);
d02b48c6 2426
0f113f3e 2427 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
d02b48c6 2428
0f113f3e
MC
2429 /* Fool emacs indentation */
2430 if (0) {
2431 }
bc36ee62 2432#ifndef OPENSSL_NO_RSA
0f113f3e
MC
2433 else if (alg_k & SSL_kRSA) {
2434 RSA *rsa;
c660ec63
DSH
2435 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2436 pms = OPENSSL_malloc(pmslen);
2437 if (!pms)
2438 goto memerr;
0f113f3e
MC
2439
2440 if (s->session->sess_cert == NULL) {
2441 /*
2442 * We should always have a server certificate with SSL_kRSA.
2443 */
2444 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2445 ERR_R_INTERNAL_ERROR);
2446 goto err;
2447 }
2448
8d92c1f8
DSH
2449 if (s->s3->peer_rsa_tmp != NULL)
2450 rsa = s->s3->peer_rsa_tmp;
0f113f3e
MC
2451 else {
2452 pkey =
2453 X509_get_pubkey(s->session->
2454 sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].
2455 x509);
2456 if ((pkey == NULL) || (pkey->type != EVP_PKEY_RSA)
2457 || (pkey->pkey.rsa == NULL)) {
2458 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2459 ERR_R_INTERNAL_ERROR);
2460 goto err;
2461 }
2462 rsa = pkey->pkey.rsa;
2463 EVP_PKEY_free(pkey);
2464 }
2465
c660ec63
DSH
2466 pms[0] = s->client_version >> 8;
2467 pms[1] = s->client_version & 0xff;
2468 if (RAND_bytes(pms + 2, pmslen - 2) <= 0)
0f113f3e
MC
2469 goto err;
2470
0f113f3e
MC
2471 q = p;
2472 /* Fix buf for TLS and beyond */
2473 if (s->version > SSL3_VERSION)
2474 p += 2;
c660ec63 2475 n = RSA_public_encrypt(pmslen, pms, p, rsa, RSA_PKCS1_PADDING);
0f113f3e
MC
2476# ifdef PKCS1_CHECK
2477 if (s->options & SSL_OP_PKCS1_CHECK_1)
2478 p[1]++;
2479 if (s->options & SSL_OP_PKCS1_CHECK_2)
2480 tmp_buf[0] = 0x70;
2481# endif
2482 if (n <= 0) {
2483 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2484 SSL_R_BAD_RSA_ENCRYPT);
2485 goto err;
2486 }
2487
2488 /* Fix buf for TLS and beyond */
2489 if (s->version > SSL3_VERSION) {
2490 s2n(n, q);
2491 n += 2;
2492 }
0f113f3e 2493 }
f9b3bff6 2494#endif
bc36ee62 2495#ifndef OPENSSL_NO_DH
0f113f3e
MC
2496 else if (alg_k & (SSL_kDHE | SSL_kDHr | SSL_kDHd)) {
2497 DH *dh_srvr, *dh_clnt;
2498 SESS_CERT *scert = s->session->sess_cert;
2499
2500 if (scert == NULL) {
2501 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
2502 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2503 SSL_R_UNEXPECTED_MESSAGE);
2504 goto err;
2505 }
2506
8d92c1f8
DSH
2507 if (s->s3->peer_dh_tmp != NULL)
2508 dh_srvr = s->s3->peer_dh_tmp;
0f113f3e
MC
2509 else {
2510 /* we get them from the cert */
2511 int idx = scert->peer_cert_type;
2512 EVP_PKEY *spkey = NULL;
2513 dh_srvr = NULL;
2514 if (idx >= 0)
2515 spkey = X509_get_pubkey(scert->peer_pkeys[idx].x509);
2516 if (spkey) {
2517 dh_srvr = EVP_PKEY_get1_DH(spkey);
2518 EVP_PKEY_free(spkey);
2519 }
2520 if (dh_srvr == NULL) {
2521 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2522 ERR_R_INTERNAL_ERROR);
2523 goto err;
2524 }
2525 }
2526 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
2527 /* Use client certificate key */
2528 EVP_PKEY *clkey = s->cert->key->privatekey;
2529 dh_clnt = NULL;
2530 if (clkey)
2531 dh_clnt = EVP_PKEY_get1_DH(clkey);
2532 if (dh_clnt == NULL) {
2533 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2534 ERR_R_INTERNAL_ERROR);
2535 goto err;
2536 }
2537 } else {
2538 /* generate a new random key */
2539 if ((dh_clnt = DHparams_dup(dh_srvr)) == NULL) {
2540 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_DH_LIB);
2541 goto err;
2542 }
2543 if (!DH_generate_key(dh_clnt)) {
2544 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_DH_LIB);
2545 DH_free(dh_clnt);
2546 goto err;
2547 }
2548 }
2549
c660ec63
DSH
2550 pmslen = DH_size(dh_clnt);
2551 pms = OPENSSL_malloc(pmslen);
2552 if (!pms)
2553 goto memerr;
2554
0f113f3e
MC
2555 /*
2556 * use the 'p' output buffer for the DH key, but make sure to
2557 * clear it out afterwards
2558 */
2559
c660ec63 2560 n = DH_compute_key(pms, dh_srvr->pub_key, dh_clnt);
8d92c1f8 2561 if (s->s3->peer_dh_tmp == NULL)
0f113f3e
MC
2562 DH_free(dh_srvr);
2563
2564 if (n <= 0) {
2565 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_DH_LIB);
2566 DH_free(dh_clnt);
2567 goto err;
2568 }
6b937f8b 2569 pmslen = n;
0f113f3e 2570
0f113f3e
MC
2571 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2572 n = 0;
2573 else {
2574 /* send off the data */
2575 n = BN_num_bytes(dh_clnt->pub_key);
2576 s2n(n, p);
2577 BN_bn2bin(dh_clnt->pub_key, p);
2578 n += 2;
2579 }
2580
2581 DH_free(dh_clnt);
0f113f3e 2582 }
d02b48c6 2583#endif
ea262260 2584
10bf4fc2 2585#ifndef OPENSSL_NO_EC
0f113f3e
MC
2586 else if (alg_k & (SSL_kECDHE | SSL_kECDHr | SSL_kECDHe)) {
2587 const EC_GROUP *srvr_group = NULL;
2588 EC_KEY *tkey;
2589 int ecdh_clnt_cert = 0;
2590 int field_size = 0;
2591
2592 if (s->session->sess_cert == NULL) {
2593 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
2594 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2595 SSL_R_UNEXPECTED_MESSAGE);
2596 goto err;
2597 }
2598
2599 /*
2600 * Did we send out the client's ECDH share for use in premaster
2601 * computation as part of client certificate? If so, set
2602 * ecdh_clnt_cert to 1.
2603 */
2604 if ((alg_k & (SSL_kECDHr | SSL_kECDHe)) && (s->cert != NULL)) {
50e735f9
MC
2605 /*-
2606 * XXX: For now, we do not support client
2607 * authentication using ECDH certificates.
2608 * To add such support, one needs to add
2609 * code that checks for appropriate
2610 * conditions and sets ecdh_clnt_cert to 1.
2611 * For example, the cert have an ECC
2612 * key on the same curve as the server's
2613 * and the key should be authorized for
2614 * key agreement.
2615 *
2616 * One also needs to add code in ssl3_connect
2617 * to skip sending the certificate verify
2618 * message.
2619 *
2620 * if ((s->cert->key->privatekey != NULL) &&
2621 * (s->cert->key->privatekey->type ==
2622 * EVP_PKEY_EC) && ...)
2623 * ecdh_clnt_cert = 1;
2624 */
0f113f3e
MC
2625 }
2626
8d92c1f8
DSH
2627 if (s->s3->peer_ecdh_tmp != NULL) {
2628 tkey = s->s3->peer_ecdh_tmp;
0f113f3e
MC
2629 } else {
2630 /* Get the Server Public Key from Cert */
2631 srvr_pub_pkey =
2632 X509_get_pubkey(s->session->
2633 sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2634 if ((srvr_pub_pkey == NULL)
2635 || (srvr_pub_pkey->type != EVP_PKEY_EC)
2636 || (srvr_pub_pkey->pkey.ec == NULL)) {
2637 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2638 ERR_R_INTERNAL_ERROR);
2639 goto err;
2640 }
2641
2642 tkey = srvr_pub_pkey->pkey.ec;
2643 }
2644
2645 srvr_group = EC_KEY_get0_group(tkey);
2646 srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2647
2648 if ((srvr_group == NULL) || (srvr_ecpoint == NULL)) {
2649 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2650 ERR_R_INTERNAL_ERROR);
2651 goto err;
2652 }
2653
2654 if ((clnt_ecdh = EC_KEY_new()) == NULL) {
2655 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2656 ERR_R_MALLOC_FAILURE);
2657 goto err;
2658 }
2659
2660 if (!EC_KEY_set_group(clnt_ecdh, srvr_group)) {
2661 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_EC_LIB);
2662 goto err;
2663 }
2664 if (ecdh_clnt_cert) {
2665 /*
2666 * Reuse key info from our certificate We only need our
2667 * private key to perform the ECDH computation.
2668 */
2669 const BIGNUM *priv_key;
2670 tkey = s->cert->key->privatekey->pkey.ec;
2671 priv_key = EC_KEY_get0_private_key(tkey);
2672 if (priv_key == NULL) {
2673 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2674 ERR_R_MALLOC_FAILURE);
2675 goto err;
2676 }
2677 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key)) {
2678 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_EC_LIB);
2679 goto err;
2680 }
2681 } else {
2682 /* Generate a new ECDH key pair */
2683 if (!(EC_KEY_generate_key(clnt_ecdh))) {
2684 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2685 ERR_R_ECDH_LIB);
2686 goto err;
2687 }
2688 }
2689
2690 /*
2691 * use the 'p' output buffer for the ECDH key, but make sure to
2692 * clear it out afterwards
2693 */
2694
2695 field_size = EC_GROUP_get_degree(srvr_group);
2696 if (field_size <= 0) {
2697 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2698 goto err;
2699 }
c660ec63
DSH
2700 pmslen = (field_size + 7) / 8;
2701 pms = OPENSSL_malloc(pmslen);
2702 if (!pms)
2703 goto memerr;
2704 n = ECDH_compute_key(pms, pmslen, srvr_ecpoint, clnt_ecdh, NULL);
2705 if (n <= 0 || pmslen != (size_t)n) {
0f113f3e
MC
2706 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2707 goto err;
2708 }
2709
0f113f3e
MC
2710 if (ecdh_clnt_cert) {
2711 /* Send empty client key exch message */
2712 n = 0;
2713 } else {
2714 /*
2715 * First check the size of encoding and allocate memory
2716 * accordingly.
2717 */
2718 encoded_pt_len =
2719 EC_POINT_point2oct(srvr_group,
2720 EC_KEY_get0_public_key(clnt_ecdh),
2721 POINT_CONVERSION_UNCOMPRESSED,
2722 NULL, 0, NULL);
2723
2724 encodedPoint = (unsigned char *)
2725 OPENSSL_malloc(encoded_pt_len * sizeof(unsigned char));
2726 bn_ctx = BN_CTX_new();
2727 if ((encodedPoint == NULL) || (bn_ctx == NULL)) {
2728 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2729 ERR_R_MALLOC_FAILURE);
2730 goto err;
2731 }
2732
2733 /* Encode the public key */
2734 n = EC_POINT_point2oct(srvr_group,
2735 EC_KEY_get0_public_key(clnt_ecdh),
2736 POINT_CONVERSION_UNCOMPRESSED,
2737 encodedPoint, encoded_pt_len, bn_ctx);
2738
2739 *p = n; /* length of encoded point */
2740 /* Encoded point will be copied here */
2741 p += 1;
2742 /* copy the point */
16f8d4eb 2743 memcpy(p, encodedPoint, n);
0f113f3e
MC
2744 /* increment n to account for length field */
2745 n += 1;
2746 }
2747
2748 /* Free allocated memory */
2749 BN_CTX_free(bn_ctx);
b548a1f1 2750 OPENSSL_free(encodedPoint);
8fdc3734 2751 EC_KEY_free(clnt_ecdh);
0f113f3e
MC
2752 EVP_PKEY_free(srvr_pub_pkey);
2753 }
10bf4fc2 2754#endif /* !OPENSSL_NO_EC */
0f113f3e
MC
2755 else if (alg_k & SSL_kGOST) {
2756 /* GOST key exchange message creation */
2757 EVP_PKEY_CTX *pkey_ctx;
2758 X509 *peer_cert;
2759 size_t msglen;
2760 unsigned int md_len;
2761 int keytype;
c660ec63 2762 unsigned char shared_ukm[32], tmp[256];
0f113f3e
MC
2763 EVP_MD_CTX *ukm_hash;
2764 EVP_PKEY *pub_key;
2765
c660ec63
DSH
2766 pmslen = 32;
2767 pms = OPENSSL_malloc(pmslen);
2768 if (!pms)
2769 goto memerr;
2770
0f113f3e
MC
2771 /*
2772 * Get server sertificate PKEY and create ctx from it
2773 */
2774 peer_cert =
2775 s->session->
2776 sess_cert->peer_pkeys[(keytype = SSL_PKEY_GOST01)].x509;
2777 if (!peer_cert)
2778 peer_cert =
2779 s->session->
2780 sess_cert->peer_pkeys[(keytype = SSL_PKEY_GOST94)].x509;
2781 if (!peer_cert) {
2782 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2783 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2784 goto err;
2785 }
2786
2787 pkey_ctx = EVP_PKEY_CTX_new(pub_key =
2788 X509_get_pubkey(peer_cert), NULL);
2789 /*
2790 * If we have send a certificate, and certificate key
2791 *
2792 * * parameters match those of server certificate, use
2793 * certificate key for key exchange
2794 */
2795
2796 /* Otherwise, generate ephemeral key pair */
2797
2798 EVP_PKEY_encrypt_init(pkey_ctx);
2799 /* Generate session key */
266483d2
MC
2800 if (RAND_bytes(pms, pmslen) <= 0) {
2801 EVP_PKEY_CTX_free(pkey_ctx);
2802 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2803 ERR_R_INTERNAL_ERROR);
2804 goto err;
2805 };
0f113f3e
MC
2806 /*
2807 * If we have client certificate, use its secret as peer key
2808 */
2809 if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2810 if (EVP_PKEY_derive_set_peer
2811 (pkey_ctx, s->cert->key->privatekey) <= 0) {
2812 /*
2813 * If there was an error - just ignore it. Ephemeral key
2814 * * would be used
2815 */
2816 ERR_clear_error();
2817 }
2818 }
2819 /*
2820 * Compute shared IV and store it in algorithm-specific context
2821 * data
2822 */
2823 ukm_hash = EVP_MD_CTX_create();
2824 EVP_DigestInit(ukm_hash,
2825 EVP_get_digestbynid(NID_id_GostR3411_94));
2826 EVP_DigestUpdate(ukm_hash, s->s3->client_random,
2827 SSL3_RANDOM_SIZE);
2828 EVP_DigestUpdate(ukm_hash, s->s3->server_random,
2829 SSL3_RANDOM_SIZE);
2830 EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2831 EVP_MD_CTX_destroy(ukm_hash);
2832 if (EVP_PKEY_CTX_ctrl
2833 (pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT, EVP_PKEY_CTRL_SET_IV, 8,
2834 shared_ukm) < 0) {
2835 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2836 SSL_R_LIBRARY_BUG);
2837 goto err;
2838 }
2839 /* Make GOST keytransport blob message */
2840 /*
2841 * Encapsulate it into sequence
2842 */
2843 *(p++) = V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2844 msglen = 255;
c660ec63 2845 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) < 0) {
0f113f3e
MC
2846 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2847 SSL_R_LIBRARY_BUG);
2848 goto err;
2849 }
2850 if (msglen >= 0x80) {
2851 *(p++) = 0x81;
2852 *(p++) = msglen & 0xff;
2853 n = msglen + 3;
2854 } else {
2855 *(p++) = msglen & 0xff;
2856 n = msglen + 2;
2857 }
2858 memcpy(p, tmp, msglen);
2859 /* Check if pubkey from client certificate was used */
2860 if (EVP_PKEY_CTX_ctrl
2861 (pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0) {
2862 /* Set flag "skip certificate verify" */
2863 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2864 }
2865 EVP_PKEY_CTX_free(pkey_ctx);
0f113f3e
MC
2866 EVP_PKEY_free(pub_key);
2867
2868 }
edc032b5 2869#ifndef OPENSSL_NO_SRP
0f113f3e
MC
2870 else if (alg_k & SSL_kSRP) {
2871 if (s->srp_ctx.A != NULL) {
2872 /* send off the data */
2873 n = BN_num_bytes(s->srp_ctx.A);
2874 s2n(n, p);
2875 BN_bn2bin(s->srp_ctx.A, p);
2876 n += 2;
2877 } else {
2878 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2879 ERR_R_INTERNAL_ERROR);
2880 goto err;
2881 }
b548a1f1 2882 OPENSSL_free(s->session->srp_username);
0f113f3e
MC
2883 s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2884 if (s->session->srp_username == NULL) {
2885 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2886 ERR_R_MALLOC_FAILURE);
2887 goto err;
2888 }
0f113f3e 2889 }
edc032b5 2890#endif
ddac1974 2891#ifndef OPENSSL_NO_PSK
0f113f3e
MC
2892 else if (alg_k & SSL_kPSK) {
2893 /*
2894 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2895 * \0-terminated identity. The last byte is for us for simulating
2896 * strnlen.
2897 */
2898 char identity[PSK_MAX_IDENTITY_LEN + 2];
2899 size_t identity_len;
2900 unsigned char *t = NULL;
c660ec63 2901 unsigned int psk_len = 0;
0f113f3e
MC
2902 int psk_err = 1;
2903
2904 n = 0;
2905 if (s->psk_client_callback == NULL) {
2906 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2907 SSL_R_PSK_NO_CLIENT_CB);
2908 goto err;
2909 }
2910
2911 memset(identity, 0, sizeof(identity));
c660ec63
DSH
2912 /* Allocate maximum size buffer */
2913 pmslen = PSK_MAX_PSK_LEN * 2 + 4;
2914 pms = OPENSSL_malloc(pmslen);
2915 if (!pms)
2916 goto memerr;
2917
0f113f3e
MC
2918 psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2919 identity, sizeof(identity) - 1,
c660ec63 2920 pms, pmslen);
0f113f3e
MC
2921 if (psk_len > PSK_MAX_PSK_LEN) {
2922 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2923 ERR_R_INTERNAL_ERROR);
2924 goto psk_err;
2925 } else if (psk_len == 0) {
2926 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2927 SSL_R_PSK_IDENTITY_NOT_FOUND);
2928 goto psk_err;
2929 }
c660ec63
DSH
2930 /* Change pmslen to real length */
2931 pmslen = 2 + psk_len + 2 + psk_len;
0f113f3e
MC
2932 identity[PSK_MAX_IDENTITY_LEN + 1] = '\0';
2933 identity_len = strlen(identity);
2934 if (identity_len > PSK_MAX_IDENTITY_LEN) {
2935 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2936 ERR_R_INTERNAL_ERROR);
2937 goto psk_err;
2938 }
2939 /* create PSK pre_master_secret */
c660ec63
DSH
2940 t = pms;
2941 memmove(pms + psk_len + 4, pms, psk_len);
0f113f3e
MC
2942 s2n(psk_len, t);
2943 memset(t, 0, psk_len);
2944 t += psk_len;
2945 s2n(psk_len, t);
2946
b548a1f1 2947 OPENSSL_free(s->session->psk_identity_hint);
0f113f3e
MC
2948 s->session->psk_identity_hint =
2949 BUF_strdup(s->ctx->psk_identity_hint);
2950 if (s->ctx->psk_identity_hint != NULL
2951 && s->session->psk_identity_hint == NULL) {
2952 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2953 ERR_R_MALLOC_FAILURE);
2954 goto psk_err;
2955 }
2956
b548a1f1 2957 OPENSSL_free(s->session->psk_identity);
0f113f3e
MC
2958 s->session->psk_identity = BUF_strdup(identity);
2959 if (s->session->psk_identity == NULL) {
2960 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2961 ERR_R_MALLOC_FAILURE);
2962 goto psk_err;
2963 }
2964
0f113f3e
MC
2965 s2n(identity_len, p);
2966 memcpy(p, identity, identity_len);
2967 n = 2 + identity_len;
2968 psk_err = 0;
2969 psk_err:
2970 OPENSSL_cleanse(identity, sizeof(identity));
0f113f3e
MC
2971 if (psk_err != 0) {
2972 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2973 goto err;
2974 }
2975 }
2976#endif
2977 else {
2978 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2979 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2980 goto err;
2981 }
2982
61986d32 2983 if (!ssl_set_handshake_header(s, SSL3_MT_CLIENT_KEY_EXCHANGE, n)) {
77d514c5
MC
2984 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2985 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2986 goto err;
2987 }
2988
0f113f3e
MC
2989 s->state = SSL3_ST_CW_KEY_EXCH_B;
2990 }
2991
2992 /* SSL3_ST_CW_KEY_EXCH_B */
c660ec63
DSH
2993 n = ssl_do_write(s);
2994#ifndef OPENSSL_NO_SRP
2995 /* Check for SRP */
2996 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2997 /*
2998 * If everything written generate master key: no need to save PMS as
2999 * SRP_generate_client_master_secret generates it internally.
3000 */
3001 if (n > 0) {
3002 if ((s->session->master_key_length =
3003 SRP_generate_client_master_secret(s,
3004 s->session->master_key)) <
3005 0) {
3006 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3007 ERR_R_INTERNAL_ERROR);
3008 goto err;
3009 }
3010 }
3011 } else
3012#endif
3013 /* If we haven't written everything save PMS */
3014 if (n <= 0) {
76106e60
DSH
3015 s->s3->tmp.pms = pms;
3016 s->s3->tmp.pmslen = pmslen;
c660ec63
DSH
3017 } else {
3018 /* If we don't have a PMS restore */
3019 if (pms == NULL) {
76106e60
DSH
3020 pms = s->s3->tmp.pms;
3021 pmslen = s->s3->tmp.pmslen;
c660ec63
DSH
3022 }
3023 if (pms == NULL) {
3024 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3025 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
3026 goto err;
3027 }
3028 s->session->master_key_length =
3029 s->method->ssl3_enc->generate_master_secret(s,
3030 s->
3031 session->master_key,
3032 pms, pmslen);
4b45c6e5 3033 OPENSSL_clear_free(pms, pmslen);
76106e60 3034 s->s3->tmp.pms = NULL;
61986d32 3035 if (s->session->master_key_length < 0) {
69f68237
MC
3036 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3037 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
3038 goto err;
3039 }
c660ec63
DSH
3040 }
3041 return n;
3042 memerr:
3043 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3044 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
0f113f3e 3045 err:
4b45c6e5 3046 OPENSSL_clear_free(pms, pmslen);
76106e60 3047 s->s3->tmp.pms = NULL;
10bf4fc2 3048#ifndef OPENSSL_NO_EC
0f113f3e 3049 BN_CTX_free(bn_ctx);
b548a1f1 3050 OPENSSL_free(encodedPoint);
8fdc3734 3051 EC_KEY_free(clnt_ecdh);
0f113f3e
MC
3052 EVP_PKEY_free(srvr_pub_pkey);
3053#endif
cc273a93 3054 s->state = SSL_ST_ERR;
0f113f3e
MC
3055 return (-1);
3056}
d02b48c6 3057
36d16f8e 3058int ssl3_send_client_verify(SSL *s)
0f113f3e
MC
3059{
3060 unsigned char *p;
3061 unsigned char data[MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH];
3062 EVP_PKEY *pkey;
3063 EVP_PKEY_CTX *pctx = NULL;
3064 EVP_MD_CTX mctx;
3065 unsigned u = 0;
3066 unsigned long n;
3067 int j;
3068
3069 EVP_MD_CTX_init(&mctx);
3070
3071 if (s->state == SSL3_ST_CW_CERT_VRFY_A) {
3072 p = ssl_handshake_start(s);
3073 pkey = s->cert->key->privatekey;
0e1dba93 3074/* Create context from key and test if sha1 is allowed as digest */
0f113f3e
MC
3075 pctx = EVP_PKEY_CTX_new(pkey, NULL);
3076 EVP_PKEY_sign_init(pctx);
3077 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1()) > 0) {
3078 if (!SSL_USE_SIGALGS(s))
3079 s->method->ssl3_enc->cert_verify_mac(s,
3080 NID_sha1,
3081 &(data
3082 [MD5_DIGEST_LENGTH]));
3083 } else {
3084 ERR_clear_error();
3085 }
3086 /*
3087 * For TLS v1.2 send signature algorithm and signature using agreed
3088 * digest and cached handshake records.
3089 */
3090 if (SSL_USE_SIGALGS(s)) {
3091 long hdatalen = 0;
3092 void *hdata;
d376e57d 3093 const EVP_MD *md = s->s3->tmp.md[s->cert->key - s->cert->pkeys];
0f113f3e
MC
3094 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3095 if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md)) {
3096 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
3097 goto err;
3098 }
3099 p += 2;
855a54a9 3100#ifdef SSL_DEBUG
0f113f3e
MC
3101 fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3102 EVP_MD_name(md));
3103#endif
3104 if (!EVP_SignInit_ex(&mctx, md, NULL)
3105 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3106 || !EVP_SignFinal(&mctx, p + 2, &u, pkey)) {
3107 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_EVP_LIB);
3108 goto err;
3109 }
3110 s2n(u, p);
3111 n = u + 4;
0cfb0e75
DSH
3112 /*
3113 * For extended master secret we've already digested cached
3114 * records.
3115 */
3116 if (s->session->flags & SSL_SESS_FLAG_EXTMS) {
3117 BIO_free(s->s3->handshake_buffer);
3118 s->s3->handshake_buffer = NULL;
3119 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3120 } else if (!ssl3_digest_cached_records(s))
0f113f3e
MC
3121 goto err;
3122 } else
bc36ee62 3123#ifndef OPENSSL_NO_RSA
0f113f3e
MC
3124 if (pkey->type == EVP_PKEY_RSA) {
3125 s->method->ssl3_enc->cert_verify_mac(s, NID_md5, &(data[0]));
3126 if (RSA_sign(NID_md5_sha1, data,
3127 MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH,
3128 &(p[2]), &u, pkey->pkey.rsa) <= 0) {
3129 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_RSA_LIB);
3130 goto err;
3131 }
3132 s2n(u, p);
3133 n = u + 2;
3134 } else
d02b48c6 3135#endif
bc36ee62 3136#ifndef OPENSSL_NO_DSA
0f113f3e
MC
3137 if (pkey->type == EVP_PKEY_DSA) {
3138 if (!DSA_sign(pkey->save_type,
3139 &(data[MD5_DIGEST_LENGTH]),
3140 SHA_DIGEST_LENGTH, &(p[2]),
3141 (unsigned int *)&j, pkey->pkey.dsa)) {
3142 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_DSA_LIB);
3143 goto err;
3144 }
3145 s2n(j, p);
3146 n = j + 2;
3147 } else
ea262260 3148#endif
10bf4fc2 3149#ifndef OPENSSL_NO_EC
0f113f3e
MC
3150 if (pkey->type == EVP_PKEY_EC) {
3151 if (!ECDSA_sign(pkey->save_type,
3152 &(data[MD5_DIGEST_LENGTH]),
3153 SHA_DIGEST_LENGTH, &(p[2]),
3154 (unsigned int *)&j, pkey->pkey.ec)) {
3155 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_ECDSA_LIB);
3156 goto err;
3157 }
3158 s2n(j, p);
3159 n = j + 2;
3160 } else
3161#endif
3162 if (pkey->type == NID_id_GostR3410_94
3163 || pkey->type == NID_id_GostR3410_2001) {
3164 unsigned char signbuf[64];
3165 int i;
3166 size_t sigsize = 64;
3167 s->method->ssl3_enc->cert_verify_mac(s,
3168 NID_id_GostR3411_94, data);
3169 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3170 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
3171 goto err;
3172 }
3173 for (i = 63, j = 0; i >= 0; j++, i--) {
3174 p[2 + j] = signbuf[i];
3175 }
3176 s2n(j, p);
3177 n = j + 2;
3178 } else {
3179 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
3180 goto err;
3181 }
61986d32 3182 if (!ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_VERIFY, n)) {
77d514c5
MC
3183 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
3184 goto err;
3185 }
0f113f3e
MC
3186 s->state = SSL3_ST_CW_CERT_VRFY_B;
3187 }
3188 EVP_MD_CTX_cleanup(&mctx);
3189 EVP_PKEY_CTX_free(pctx);
3190 return ssl_do_write(s);
3191 err:
3192 EVP_MD_CTX_cleanup(&mctx);
3193 EVP_PKEY_CTX_free(pctx);
cc273a93 3194 s->state = SSL_ST_ERR;
0f113f3e
MC
3195 return (-1);
3196}
3197
3198/*
3199 * Check a certificate can be used for client authentication. Currently check
3200 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3201 * certificates can be used and optionally checks suitability for Suite B.
0d609395
DSH
3202 */
3203static int ssl3_check_client_certificate(SSL *s)
0f113f3e
MC
3204{
3205 unsigned long alg_k;
3206 if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
3207 return 0;
3208 /* If no suitable signature algorithm can't use certificate */
d376e57d 3209 if (SSL_USE_SIGALGS(s) && !s->s3->tmp.md[s->cert->key - s->cert->pkeys])
0f113f3e
MC
3210 return 0;
3211 /*
3212 * If strict mode check suitability of chain before using it. This also
3213 * adjusts suite B digest if necessary.
3214 */
3215 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3216 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3217 return 0;
3218 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3219 /* See if we can use client certificate for fixed DH */
3220 if (alg_k & (SSL_kDHr | SSL_kDHd)) {
3221 SESS_CERT *scert = s->session->sess_cert;
3222 int i = scert->peer_cert_type;
3223 EVP_PKEY *clkey = NULL, *spkey = NULL;
3224 clkey = s->cert->key->privatekey;
3225 /* If client key not DH assume it can be used */
3226 if (EVP_PKEY_id(clkey) != EVP_PKEY_DH)
3227 return 1;
3228 if (i >= 0)
3229 spkey = X509_get_pubkey(scert->peer_pkeys[i].x509);
3230 if (spkey) {
3231 /* Compare server and client parameters */
3232 i = EVP_PKEY_cmp_parameters(clkey, spkey);
3233 EVP_PKEY_free(spkey);
3234 if (i != 1)
3235 return 0;
3236 }
3237 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3238 }
3239 return 1;
3240}
0d609395 3241
36d16f8e 3242int ssl3_send_client_certificate(SSL *s)
0f113f3e
MC
3243{
3244 X509 *x509 = NULL;
3245 EVP_PKEY *pkey = NULL;
3246 int i;
3247
3248 if (s->state == SSL3_ST_CW_CERT_A) {
3249 /* Let cert callback update client certificates if required */
3250 if (s->cert->cert_cb) {
3251 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3252 if (i < 0) {
3253 s->rwstate = SSL_X509_LOOKUP;
3254 return -1;
3255 }
3256 if (i == 0) {
3257 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
cc273a93 3258 s->state = SSL_ST_ERR;
0f113f3e
MC
3259 return 0;
3260 }
3261 s->rwstate = SSL_NOTHING;
3262 }
3263 if (ssl3_check_client_certificate(s))
3264 s->state = SSL3_ST_CW_CERT_C;
3265 else
3266 s->state = SSL3_ST_CW_CERT_B;
3267 }
3268
3269 /* We need to get a client cert */
3270 if (s->state == SSL3_ST_CW_CERT_B) {
3271 /*
3272 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3273 * return(-1); We then get retied later
3274 */
3275 i = 0;
3276 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3277 if (i < 0) {
3278 s->rwstate = SSL_X509_LOOKUP;
3279 return (-1);
3280 }
3281 s->rwstate = SSL_NOTHING;
3282 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
3283 s->state = SSL3_ST_CW_CERT_B;
3284 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3285 i = 0;
3286 } else if (i == 1) {
3287 i = 0;
3288 SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,
3289 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3290 }
3291
222561fe 3292 X509_free(x509);
25aaa98a 3293 EVP_PKEY_free(pkey);
0f113f3e
MC
3294 if (i && !ssl3_check_client_certificate(s))
3295 i = 0;
3296 if (i == 0) {
3297 if (s->version == SSL3_VERSION) {
3298 s->s3->tmp.cert_req = 0;
3299 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
3300 return (1);
3301 } else {
3302 s->s3->tmp.cert_req = 2;
dab18ab5
DSH
3303 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s)) {
3304 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3305 s->state = SSL_ST_ERR;
3306 return 0;
3307 }
0f113f3e
MC
3308 }
3309 }
3310
3311 /* Ok, we have a cert */
3312 s->state = SSL3_ST_CW_CERT_C;
3313 }
3314
3315 if (s->state == SSL3_ST_CW_CERT_C) {
3316 s->state = SSL3_ST_CW_CERT_D;
3317 if (!ssl3_output_cert_chain(s,
3318 (s->s3->tmp.cert_req ==
3319 2) ? NULL : s->cert->key)) {
3320 SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3321 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
cc273a93 3322 s->state = SSL_ST_ERR;
0f113f3e
MC
3323 return 0;
3324 }
3325 }
3326 /* SSL3_ST_CW_CERT_D */
3327 return ssl_do_write(s);
3328}
3329
3330#define has_bits(i,m) (((i)&(m)) == (m))
d02b48c6 3331
36d16f8e 3332int ssl3_check_cert_and_algorithm(SSL *s)
0f113f3e
MC
3333{
3334 int i, idx;
3335 long alg_k, alg_a;
3336 EVP_PKEY *pkey = NULL;
ac38115c 3337 int pkey_bits;
0f113f3e 3338 SESS_CERT *sc;
bc36ee62 3339#ifndef OPENSSL_NO_RSA
0f113f3e 3340 RSA *rsa;
79df9d62 3341#endif
bc36ee62 3342#ifndef OPENSSL_NO_DH
0f113f3e 3343 DH *dh;
79df9d62 3344#endif
26c79d56 3345 int al = SSL_AD_HANDSHAKE_FAILURE;
d02b48c6 3346
0f113f3e
MC
3347 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3348 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6 3349
0f113f3e 3350 /* we don't have a certificate */
55a9a16f 3351 if ((alg_a & SSL_aNULL) || (alg_k & SSL_kPSK))
0f113f3e 3352 return (1);
c1ca9d32 3353
0f113f3e
MC
3354 sc = s->session->sess_cert;
3355 if (sc == NULL) {
3356 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
3357 goto err;
3358 }
bc36ee62 3359#ifndef OPENSSL_NO_RSA
8d92c1f8 3360 rsa = s->s3->peer_rsa_tmp;
79df9d62 3361#endif
bc36ee62 3362#ifndef OPENSSL_NO_DH
8d92c1f8 3363 dh = s->s3->peer_dh_tmp;
79df9d62 3364#endif
d02b48c6 3365
0f113f3e 3366 /* This is the passed certificate */
d02b48c6 3367
0f113f3e 3368 idx = sc->peer_cert_type;
10bf4fc2 3369#ifndef OPENSSL_NO_EC
0f113f3e
MC
3370 if (idx == SSL_PKEY_ECC) {
3371 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509, s) == 0) {
3372 /* check failed */
3373 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3374 goto f_err;
3375 } else {
3376 return 1;
3377 }
3378 } else if (alg_a & SSL_aECDSA) {
3379 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3380 SSL_R_MISSING_ECDSA_SIGNING_CERT);
3381 goto f_err;
3382 } else if (alg_k & (SSL_kECDHr | SSL_kECDHe)) {
3383 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_MISSING_ECDH_CERT);
3384 goto f_err;
3385 }
3386#endif
3387 pkey = X509_get_pubkey(sc->peer_pkeys[idx].x509);
ac38115c 3388 pkey_bits = EVP_PKEY_bits(pkey);
0f113f3e
MC
3389 i = X509_certificate_type(sc->peer_pkeys[idx].x509, pkey);
3390 EVP_PKEY_free(pkey);
3391
3392 /* Check that we have a certificate if we require one */
3393 if ((alg_a & SSL_aRSA) && !has_bits(i, EVP_PK_RSA | EVP_PKT_SIGN)) {
3394 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3395 SSL_R_MISSING_RSA_SIGNING_CERT);
3396 goto f_err;
3397 }
bc36ee62 3398#ifndef OPENSSL_NO_DSA
0f113f3e
MC
3399 else if ((alg_a & SSL_aDSS) && !has_bits(i, EVP_PK_DSA | EVP_PKT_SIGN)) {
3400 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3401 SSL_R_MISSING_DSA_SIGNING_CERT);
3402 goto f_err;
3403 }
d02b48c6 3404#endif
bc36ee62 3405#ifndef OPENSSL_NO_RSA
26c79d56
KR
3406 if (alg_k & SSL_kRSA) {
3407 if (!SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
3408 !has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
3409 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3410 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3411 goto f_err;
3412 } else if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)) {
3413 if (pkey_bits <= SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)) {
3414 if (!has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
3415 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3416 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3417 goto f_err;
3418 }
3419 if (rsa != NULL) {
3420 /* server key exchange is not allowed. */
3421 al = SSL_AD_INTERNAL_ERROR;
3422 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
3423 goto f_err;
3424 }
3425 }
3426 }
0f113f3e 3427 }
79df9d62 3428#endif
bc36ee62 3429#ifndef OPENSSL_NO_DH
26c79d56
KR
3430 if ((alg_k & SSL_kDHE) && (dh == NULL)) {
3431 al = SSL_AD_INTERNAL_ERROR;
3432 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
0f113f3e
MC
3433 goto f_err;
3434 } else if ((alg_k & SSL_kDHr) && !SSL_USE_SIGALGS(s) &&
3435 !has_bits(i, EVP_PK_DH | EVP_PKS_RSA)) {
3436 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3437 SSL_R_MISSING_DH_RSA_CERT);
3438 goto f_err;
3439 }
3440# ifndef OPENSSL_NO_DSA
3441 else if ((alg_k & SSL_kDHd) && !SSL_USE_SIGALGS(s) &&
3442 !has_bits(i, EVP_PK_DH | EVP_PKS_DSA)) {
3443 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3444 SSL_R_MISSING_DH_DSA_CERT);
3445 goto f_err;
3446 }
3447# endif
d02b48c6
RE
3448#endif
3449
ac38115c
KR
3450 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
3451 pkey_bits > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)) {
bc36ee62 3452#ifndef OPENSSL_NO_RSA
0f113f3e 3453 if (alg_k & SSL_kRSA) {
26c79d56
KR
3454 if (rsa == NULL) {
3455 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3456 SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3457 goto f_err;
3458 } else if (RSA_bits(rsa) >
0f113f3e 3459 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)) {
26c79d56
KR
3460 /* We have a temporary RSA key but it's too large. */
3461 al = SSL_AD_EXPORT_RESTRICTION;
0f113f3e
MC
3462 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3463 SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3464 goto f_err;
3465 }
3466 } else
d02b48c6 3467#endif
bc36ee62 3468#ifndef OPENSSL_NO_DH
26c79d56
KR
3469 if (alg_k & SSL_kDHE) {
3470 if (DH_bits(dh) >
0f113f3e 3471 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)) {
26c79d56
KR
3472 /* We have a temporary DH key but it's too large. */
3473 al = SSL_AD_EXPORT_RESTRICTION;
0f113f3e
MC
3474 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3475 SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3476 goto f_err;
3477 }
26c79d56
KR
3478 } else if (alg_k & (SSL_kDHr | SSL_kDHd)) {
3479 /* The cert should have had an export DH key. */
3480 al = SSL_AD_EXPORT_RESTRICTION;
3481 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3482 SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3483 goto f_err;
0f113f3e
MC
3484 } else
3485#endif
3486 {
3487 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3488 SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3489 goto f_err;
3490 }
3491 }
3492 return (1);
3493 f_err:
26c79d56 3494 ssl3_send_alert(s, SSL3_AL_FATAL, al);
0f113f3e
MC
3495 err:
3496 return (0);
3497}
3498
3499/*
6e3d0153
EK
3500 * Normally, we can tell if the server is resuming the session from
3501 * the session ID. EAP-FAST (RFC 4851), however, relies on the next server
3502 * message after the ServerHello to determine if the server is resuming.
3503 * Therefore, we allow EAP-FAST to peek ahead.
3504 * ssl3_check_finished returns 1 if we are resuming from an external
3505 * pre-shared secret, we have a "ticket" and the next server handshake message
3506 * is Finished; and 0 otherwise. It returns -1 upon an error.
6434abbf 3507 */
6e3d0153
EK
3508static int ssl3_check_finished(SSL *s)
3509{
3510 int ok = 0;
3511
3512 if (s->version < TLS1_VERSION || !s->tls_session_secret_cb ||
3513 !s->session->tlsext_tick)
3514 return 0;
3515
3516 /* Need to permit this temporarily, in case the next message is Finished. */
3517 s->s3->flags |= SSL3_FLAGS_CCS_OK;
3518 /*
3519 * This function is called when we might get a Certificate message instead,
3520 * so permit appropriate message length.
3521 * We ignore the return value as we're only interested in the message type
3522 * and not its length.
3523 */
3524 s->method->ssl_get_message(s,
3525 SSL3_ST_CR_CERT_A,
3526 SSL3_ST_CR_CERT_B,
3527 -1, s->max_cert_list, &ok);
3528 s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
3529
3530 if (!ok)
3531 return -1;
3532
3533 s->s3->tmp.reuse_message = 1;
3534
3535 if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
3536 return 1;
3537
3538 /* If we're not done, then the CCS arrived early and we should bail. */
3539 if (s->s3->change_cipher_spec) {
3540 SSLerr(SSL_F_SSL3_CHECK_FINISHED, SSL_R_CCS_RECEIVED_EARLY);
3541 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
3542 return -1;
3543 }
3544
3545 return 0;
3546}
6434abbf 3547
e481f9b9 3548#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27 3549int ssl3_send_next_proto(SSL *s)
0f113f3e
MC
3550{
3551 unsigned int len, padding_len;
3552 unsigned char *d;
3553
3554 if (s->state == SSL3_ST_CW_NEXT_PROTO_A) {
3555 len = s->next_proto_negotiated_len;
3556 padding_len = 32 - ((len + 2) % 32);
3557 d = (unsigned char *)s->init_buf->data;
3558 d[4] = len;
3559 memcpy(d + 5, s->next_proto_negotiated, len);
3560 d[5 + len] = padding_len;
3561 memset(d + 6 + len, 0, padding_len);
3562 *(d++) = SSL3_MT_NEXT_PROTO;
3563 l2n3(2 + len + padding_len, d);
3564 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3565 s->init_num = 4 + 2 + len + padding_len;
3566 s->init_off = 0;
3567 }
3568
3569 return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3570}
6434abbf 3571#endif
368888bc
DSH
3572
3573int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
0f113f3e
MC
3574{
3575 int i = 0;
368888bc 3576#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3577 if (s->ctx->client_cert_engine) {
3578 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3579 SSL_get_client_CA_list(s),
3580 px509, ppkey, NULL, NULL, NULL);
3581 if (i != 0)
3582 return i;
3583 }
3584#endif
3585 if (s->ctx->client_cert_cb)
3586 i = s->ctx->client_cert_cb(s, px509, ppkey);
3587 return i;
3588}
d45ba43d
MC
3589
3590int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
3591 unsigned char *p,
3592 int (*put_cb) (const SSL_CIPHER *,
3593 unsigned char *))
3594{
3595 int i, j = 0;
3596 SSL_CIPHER *c;
3597 unsigned char *q;
3598 int empty_reneg_info_scsv = !s->renegotiate;
3599 /* Set disabled masks for this session */
3600 ssl_set_client_disabled(s);
3601
3602 if (sk == NULL)
3603 return (0);
3604 q = p;
3605 if (put_cb == NULL)
3606 put_cb = s->method->put_cipher_by_char;
3607
3608 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
3609 c = sk_SSL_CIPHER_value(sk, i);
3610 /* Skip disabled ciphers */
3611 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
3612 continue;
3613#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
3614 if (c->id == SSL3_CK_SCSV) {
3615 if (!empty_reneg_info_scsv)
3616 continue;
3617 else
3618 empty_reneg_info_scsv = 0;
3619 }
3620#endif
3621 j = put_cb(c, p);
3622 p += j;
3623 }
3624 /*
3625 * If p == q, no ciphers; caller indicates an error. Otherwise, add
3626 * applicable SCSVs.
3627 */
3628 if (p != q) {
3629 if (empty_reneg_info_scsv) {
3630 static SSL_CIPHER scsv = {
3631 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3632 };
3633 j = put_cb(&scsv, p);
3634 p += j;
3635#ifdef OPENSSL_RI_DEBUG
3636 fprintf(stderr,
3637 "TLS_EMPTY_RENEGOTIATION_INFO_SCSV sent by client\n");
3638#endif
3639 }
3640 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3641 static SSL_CIPHER scsv = {
3642 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3643 };
3644 j = put_cb(&scsv, p);
3645 p += j;
3646 }
3647 }
3648
3649 return (p - q);
3650}