]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/s3_clnt.c
New function ssl_set_client_disabled to set masks for any ciphersuites
[thirdparty/openssl.git] / ssl / s3_clnt.c
CommitLineData
d02b48c6 1/* ssl/s3_clnt.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
8c74b5e5 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
8c74b5e5
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
ea262260
BM
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
ddac1974
NL
124/* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
126 *
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
130 *
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
134 *
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
138 *
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
143 *
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
149 */
d02b48c6
RE
150
151#include <stdio.h>
7b63c0fa
LJ
152#include "ssl_locl.h"
153#include "kssl_lcl.h"
ec577822
BM
154#include <openssl/buffer.h>
155#include <openssl/rand.h>
156#include <openssl/objects.h>
157#include <openssl/evp.h>
dbad1690 158#include <openssl/md5.h>
086e32a6
DSH
159#ifdef OPENSSL_FIPS
160#include <openssl/fips.h>
161#endif
3eeaab4b 162#ifndef OPENSSL_NO_DH
60a938c6 163#include <openssl/dh.h>
3eeaab4b 164#endif
d095b68d 165#include <openssl/bn.h>
368888bc
DSH
166#ifndef OPENSSL_NO_ENGINE
167#include <openssl/engine.h>
168#endif
f9b3bff6 169
4ebb342f 170static const SSL_METHOD *ssl3_get_client_method(int ver);
ccd86b68 171static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
ea262260 172
4ebb342f 173static const SSL_METHOD *ssl3_get_client_method(int ver)
d02b48c6 174 {
58964a49 175 if (ver == SSL3_VERSION)
d02b48c6
RE
176 return(SSLv3_client_method());
177 else
178 return(NULL);
179 }
180
f3b656b2
DSH
181IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182 ssl_undefined_function,
183 ssl3_connect,
184 ssl3_get_client_method)
d02b48c6 185
6b691a5c 186int ssl3_connect(SSL *s)
d02b48c6 187 {
8d6ad9e3 188 BUF_MEM *buf=NULL;
52b8dad8 189 unsigned long Time=(unsigned long)time(NULL);
45d87a1f 190 void (*cb)(const SSL *ssl,int type,int val)=NULL;
d02b48c6 191 int ret= -1;
477fd459 192 int new_state,state,skip=0;
d02b48c6 193
eb952088 194 RAND_add(&Time,sizeof(Time),0);
d02b48c6 195 ERR_clear_error();
58964a49 196 clear_sys_error();
d02b48c6
RE
197
198 if (s->info_callback != NULL)
199 cb=s->info_callback;
200 else if (s->ctx->info_callback != NULL)
201 cb=s->ctx->info_callback;
202
d02b48c6 203 s->in_handshake++;
979689aa 204 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
d02b48c6 205
4817504d
DSH
206#ifndef OPENSSL_NO_HEARTBEATS
207 /* If we're awaiting a HeartbeatResponse, pretend we
208 * already got and don't await it anymore, because
209 * Heartbeats don't make sense during handshakes anyway.
210 */
211 if (s->tlsext_hb_pending)
212 {
213 s->tlsext_hb_pending = 0;
214 s->tlsext_hb_seq++;
215 }
216#endif
217
d02b48c6
RE
218 for (;;)
219 {
220 state=s->state;
221
222 switch(s->state)
223 {
224 case SSL_ST_RENEGOTIATE:
44959ee4 225 s->renegotiate=1;
d02b48c6 226 s->state=SSL_ST_CONNECT;
413c4f45 227 s->ctx->stats.sess_connect_renegotiate++;
d02b48c6
RE
228 /* break */
229 case SSL_ST_BEFORE:
230 case SSL_ST_CONNECT:
231 case SSL_ST_BEFORE|SSL_ST_CONNECT:
232 case SSL_ST_OK|SSL_ST_CONNECT:
233
413c4f45 234 s->server=0;
d02b48c6
RE
235 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
236
58964a49 237 if ((s->version & 0xff00 ) != 0x0300)
bbb8de09 238 {
5277d7cb 239 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
bbb8de09
BM
240 ret = -1;
241 goto end;
242 }
243
58964a49 244 /* s->version=SSL3_VERSION; */
d02b48c6
RE
245 s->type=SSL_ST_CONNECT;
246
247 if (s->init_buf == NULL)
248 {
249 if ((buf=BUF_MEM_new()) == NULL)
250 {
251 ret= -1;
252 goto end;
253 }
254 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
255 {
256 ret= -1;
257 goto end;
258 }
259 s->init_buf=buf;
8d6ad9e3 260 buf=NULL;
d02b48c6
RE
261 }
262
263 if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
264
265 /* setup buffing BIO */
58964a49 266 if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
d02b48c6
RE
267
268 /* don't push the buffering BIO quite yet */
269
270 ssl3_init_finished_mac(s);
271
272 s->state=SSL3_ST_CW_CLNT_HELLO_A;
413c4f45 273 s->ctx->stats.sess_connect++;
d02b48c6
RE
274 s->init_num=0;
275 break;
276
277 case SSL3_ST_CW_CLNT_HELLO_A:
278 case SSL3_ST_CW_CLNT_HELLO_B:
279
280 s->shutdown=0;
281 ret=ssl3_client_hello(s);
282 if (ret <= 0) goto end;
283 s->state=SSL3_ST_CR_SRVR_HELLO_A;
284 s->init_num=0;
285
286 /* turn on buffering for the next lot of output */
58964a49
RE
287 if (s->bbio != s->wbio)
288 s->wbio=BIO_push(s->bbio,s->wbio);
d02b48c6
RE
289
290 break;
291
292 case SSL3_ST_CR_SRVR_HELLO_A:
293 case SSL3_ST_CR_SRVR_HELLO_B:
294 ret=ssl3_get_server_hello(s);
295 if (ret <= 0) goto end;
241520e6 296
d02b48c6 297 if (s->hit)
c519e89f 298 {
d02b48c6 299 s->state=SSL3_ST_CR_FINISHED_A;
c519e89f
BM
300#ifndef OPENSSL_NO_TLSEXT
301 if (s->tlsext_ticket_expected)
302 {
303 /* receive renewed session ticket */
304 s->state=SSL3_ST_CR_SESSION_TICKET_A;
305 }
306#endif
307 }
d02b48c6 308 else
a9e1c50b
BL
309 {
310#ifndef OPENSSL_NO_TLSEXT
311 /* The server hello indicated that
312 * an audit proof would follow. */
313 if (s->s3->tlsext_authz_server_promised)
314 s->state=SSL3_ST_CR_SUPPLEMENTAL_DATA_A;
315 else
316#endif
317 s->state=SSL3_ST_CR_CERT_A;
318 }
d02b48c6
RE
319 s->init_num=0;
320 break;
a9e1c50b
BL
321#ifndef OPENSSL_NO_TLSEXT
322 case SSL3_ST_CR_SUPPLEMENTAL_DATA_A:
323 case SSL3_ST_CR_SUPPLEMENTAL_DATA_B:
324 ret = tls1_get_server_supplemental_data(s);
325 if (ret <= 0) goto end;
326 s->state=SSL3_ST_CR_CERT_A;
327 s->init_num = 0;
328 break;
329#endif
d02b48c6
RE
330 case SSL3_ST_CR_CERT_A:
331 case SSL3_ST_CR_CERT_B:
6434abbf
DSH
332#ifndef OPENSSL_NO_TLSEXT
333 ret=ssl3_check_finished(s);
334 if (ret <= 0) goto end;
335 if (ret == 2)
336 {
337 s->hit = 1;
31f528b1
DSH
338 if (s->tlsext_ticket_expected)
339 s->state=SSL3_ST_CR_SESSION_TICKET_A;
340 else
341 s->state=SSL3_ST_CR_FINISHED_A;
6434abbf
DSH
342 s->init_num=0;
343 break;
344 }
345#endif
ea262260 346 /* Check if it is anon DH/ECDH */
ddac1974 347 /* or PSK */
52b8dad8
BM
348 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
349 !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
d02b48c6
RE
350 {
351 ret=ssl3_get_server_certificate(s);
352 if (ret <= 0) goto end;
67c8e7f4
DSH
353#ifndef OPENSSL_NO_TLSEXT
354 if (s->tlsext_status_expected)
355 s->state=SSL3_ST_CR_CERT_STATUS_A;
356 else
357 s->state=SSL3_ST_CR_KEY_EXCH_A;
358 }
359 else
360 {
361 skip = 1;
362 s->state=SSL3_ST_CR_KEY_EXCH_A;
d02b48c6 363 }
67c8e7f4 364#else
3ce54f35 365 }
d02b48c6
RE
366 else
367 skip=1;
67c8e7f4 368
d02b48c6 369 s->state=SSL3_ST_CR_KEY_EXCH_A;
67c8e7f4 370#endif
d02b48c6
RE
371 s->init_num=0;
372 break;
373
374 case SSL3_ST_CR_KEY_EXCH_A:
375 case SSL3_ST_CR_KEY_EXCH_B:
376 ret=ssl3_get_key_exchange(s);
377 if (ret <= 0) goto end;
378 s->state=SSL3_ST_CR_CERT_REQ_A;
379 s->init_num=0;
380
381 /* at this point we check that we have the
382 * required stuff from the server */
383 if (!ssl3_check_cert_and_algorithm(s))
384 {
385 ret= -1;
386 goto end;
387 }
388 break;
389
390 case SSL3_ST_CR_CERT_REQ_A:
391 case SSL3_ST_CR_CERT_REQ_B:
392 ret=ssl3_get_certificate_request(s);
393 if (ret <= 0) goto end;
394 s->state=SSL3_ST_CR_SRVR_DONE_A;
395 s->init_num=0;
396 break;
397
398 case SSL3_ST_CR_SRVR_DONE_A:
399 case SSL3_ST_CR_SRVR_DONE_B:
400 ret=ssl3_get_server_done(s);
401 if (ret <= 0) goto end;
edc032b5
BL
402#ifndef OPENSSL_NO_SRP
403 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
404 {
405 if ((ret = SRP_Calc_A_param(s))<=0)
406 {
23bc7961 407 SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
edc032b5
BL
408 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
409 goto end;
410 }
411 }
412#endif
d02b48c6
RE
413 if (s->s3->tmp.cert_req)
414 s->state=SSL3_ST_CW_CERT_A;
415 else
416 s->state=SSL3_ST_CW_KEY_EXCH_A;
417 s->init_num=0;
418
419 break;
420
421 case SSL3_ST_CW_CERT_A:
422 case SSL3_ST_CW_CERT_B:
423 case SSL3_ST_CW_CERT_C:
95d29597 424 case SSL3_ST_CW_CERT_D:
d02b48c6
RE
425 ret=ssl3_send_client_certificate(s);
426 if (ret <= 0) goto end;
427 s->state=SSL3_ST_CW_KEY_EXCH_A;
428 s->init_num=0;
429 break;
430
431 case SSL3_ST_CW_KEY_EXCH_A:
432 case SSL3_ST_CW_KEY_EXCH_B:
433 ret=ssl3_send_client_key_exchange(s);
434 if (ret <= 0) goto end;
d02b48c6
RE
435 /* EAY EAY EAY need to check for DH fix cert
436 * sent back */
58964a49
RE
437 /* For TLS, cert_req is set to 2, so a cert chain
438 * of nothing is sent, but no verify packet is sent */
ea262260
BM
439 /* XXX: For now, we do not support client
440 * authentication in ECDH cipher suites with
441 * ECDH (rather than ECDSA) certificates.
442 * We need to skip the certificate verify
443 * message when client's ECDH public key is sent
444 * inside the client certificate.
445 */
58964a49 446 if (s->s3->tmp.cert_req == 1)
d02b48c6
RE
447 {
448 s->state=SSL3_ST_CW_CERT_VRFY_A;
449 }
450 else
451 {
452 s->state=SSL3_ST_CW_CHANGE_A;
453 s->s3->change_cipher_spec=0;
454 }
f0288f05
DSH
455 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
456 {
457 s->state=SSL3_ST_CW_CHANGE_A;
458 s->s3->change_cipher_spec=0;
459 }
d02b48c6
RE
460
461 s->init_num=0;
462 break;
463
464 case SSL3_ST_CW_CERT_VRFY_A:
465 case SSL3_ST_CW_CERT_VRFY_B:
466 ret=ssl3_send_client_verify(s);
467 if (ret <= 0) goto end;
468 s->state=SSL3_ST_CW_CHANGE_A;
469 s->init_num=0;
470 s->s3->change_cipher_spec=0;
471 break;
472
473 case SSL3_ST_CW_CHANGE_A:
474 case SSL3_ST_CW_CHANGE_B:
475 ret=ssl3_send_change_cipher_spec(s,
476 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
477 if (ret <= 0) goto end;
ee2ffc27 478
bf48836c 479#if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
d02b48c6 480 s->state=SSL3_ST_CW_FINISHED_A;
ee2ffc27 481#else
6f31dd72 482 if (s->s3->next_proto_neg_seen)
ee2ffc27
BL
483 s->state=SSL3_ST_CW_NEXT_PROTO_A;
484 else
485 s->state=SSL3_ST_CW_FINISHED_A;
486#endif
d02b48c6
RE
487 s->init_num=0;
488
489 s->session->cipher=s->s3->tmp.new_cipher;
09b6c2ef
DSH
490#ifdef OPENSSL_NO_COMP
491 s->session->compress_meth=0;
492#else
413c4f45
MC
493 if (s->s3->tmp.new_compression == NULL)
494 s->session->compress_meth=0;
495 else
496 s->session->compress_meth=
497 s->s3->tmp.new_compression->id;
09b6c2ef 498#endif
58964a49 499 if (!s->method->ssl3_enc->setup_key_block(s))
d02b48c6
RE
500 {
501 ret= -1;
502 goto end;
503 }
504
58964a49 505 if (!s->method->ssl3_enc->change_cipher_state(s,
d02b48c6
RE
506 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
507 {
508 ret= -1;
509 goto end;
510 }
511
512 break;
513
bf48836c 514#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
ee2ffc27
BL
515 case SSL3_ST_CW_NEXT_PROTO_A:
516 case SSL3_ST_CW_NEXT_PROTO_B:
517 ret=ssl3_send_next_proto(s);
518 if (ret <= 0) goto end;
519 s->state=SSL3_ST_CW_FINISHED_A;
520 break;
521#endif
522
d02b48c6
RE
523 case SSL3_ST_CW_FINISHED_A:
524 case SSL3_ST_CW_FINISHED_B:
525 ret=ssl3_send_finished(s,
526 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
c44f7540
BM
527 s->method->ssl3_enc->client_finished_label,
528 s->method->ssl3_enc->client_finished_label_len);
d02b48c6
RE
529 if (ret <= 0) goto end;
530 s->state=SSL3_ST_CW_FLUSH;
531
532 /* clear flags */
533 s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
534 if (s->hit)
535 {
536 s->s3->tmp.next_state=SSL_ST_OK;
537 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
538 {
539 s->state=SSL_ST_OK;
540 s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
541 s->s3->delay_buf_pop_ret=0;
542 }
543 }
544 else
545 {
6434abbf
DSH
546#ifndef OPENSSL_NO_TLSEXT
547 /* Allow NewSessionTicket if ticket expected */
548 if (s->tlsext_ticket_expected)
549 s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
550 else
551#endif
552
d02b48c6
RE
553 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
554 }
555 s->init_num=0;
556 break;
557
6434abbf
DSH
558#ifndef OPENSSL_NO_TLSEXT
559 case SSL3_ST_CR_SESSION_TICKET_A:
560 case SSL3_ST_CR_SESSION_TICKET_B:
561 ret=ssl3_get_new_session_ticket(s);
446124a2 562 if (ret <= 0) goto end;
6434abbf
DSH
563 s->state=SSL3_ST_CR_FINISHED_A;
564 s->init_num=0;
565 break;
67c8e7f4
DSH
566
567 case SSL3_ST_CR_CERT_STATUS_A:
568 case SSL3_ST_CR_CERT_STATUS_B:
569 ret=ssl3_get_cert_status(s);
570 if (ret <= 0) goto end;
571 s->state=SSL3_ST_CR_KEY_EXCH_A;
572 s->init_num=0;
573 break;
6434abbf
DSH
574#endif
575
d02b48c6
RE
576 case SSL3_ST_CR_FINISHED_A:
577 case SSL3_ST_CR_FINISHED_B:
578
579 ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
58964a49 580 SSL3_ST_CR_FINISHED_B);
d02b48c6
RE
581 if (ret <= 0) goto end;
582
583 if (s->hit)
584 s->state=SSL3_ST_CW_CHANGE_A;
585 else
586 s->state=SSL_ST_OK;
587 s->init_num=0;
588 break;
589
590 case SSL3_ST_CW_FLUSH:
d5e7f2f2
DSH
591 s->rwstate=SSL_WRITING;
592 if (BIO_flush(s->wbio) <= 0)
d02b48c6 593 {
d5e7f2f2
DSH
594 ret= -1;
595 goto end;
d02b48c6 596 }
d5e7f2f2 597 s->rwstate=SSL_NOTHING;
d02b48c6
RE
598 s->state=s->s3->tmp.next_state;
599 break;
600
601 case SSL_ST_OK:
602 /* clean a few things up */
603 ssl3_cleanup_key_block(s);
604
413c4f45 605 if (s->init_buf != NULL)
d02b48c6 606 {
413c4f45
MC
607 BUF_MEM_free(s->init_buf);
608 s->init_buf=NULL;
d02b48c6 609 }
413c4f45
MC
610
611 /* If we are not 'joining' the last two packets,
612 * remove the buffering now */
613 if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
614 ssl_free_wbio_buffer(s);
615 /* else do it later in ssl3_write */
d02b48c6
RE
616
617 s->init_num=0;
44959ee4 618 s->renegotiate=0;
d02b48c6
RE
619 s->new_session=0;
620
621 ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
413c4f45 622 if (s->hit) s->ctx->stats.sess_hit++;
d02b48c6
RE
623
624 ret=1;
625 /* s->server=0; */
626 s->handshake_func=ssl3_connect;
413c4f45 627 s->ctx->stats.sess_connect_good++;
d02b48c6
RE
628
629 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
630
631 goto end;
dfeab068 632 /* break; */
d02b48c6
RE
633
634 default:
635 SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
636 ret= -1;
637 goto end;
638 /* break; */
639 }
640
641 /* did we do anything */
642 if (!s->s3->tmp.reuse_message && !skip)
643 {
58964a49
RE
644 if (s->debug)
645 {
646 if ((ret=BIO_flush(s->wbio)) <= 0)
647 goto end;
648 }
d02b48c6
RE
649
650 if ((cb != NULL) && (s->state != state))
651 {
652 new_state=s->state;
653 s->state=state;
654 cb(s,SSL_CB_CONNECT_LOOP,1);
655 s->state=new_state;
656 }
657 }
658 skip=0;
659 }
660end:
4d635a70 661 s->in_handshake--;
8d6ad9e3
RL
662 if (buf != NULL)
663 BUF_MEM_free(buf);
d02b48c6
RE
664 if (cb != NULL)
665 cb(s,SSL_CB_CONNECT_EXIT,ret);
d02b48c6
RE
666 return(ret);
667 }
668
669
36d16f8e 670int ssl3_client_hello(SSL *s)
d02b48c6
RE
671 {
672 unsigned char *buf;
673 unsigned char *p,*d;
09b6c2ef 674 int i;
d02b48c6 675 unsigned long Time,l;
09b6c2ef
DSH
676#ifndef OPENSSL_NO_COMP
677 int j;
413c4f45 678 SSL_COMP *comp;
09b6c2ef 679#endif
d02b48c6
RE
680
681 buf=(unsigned char *)s->init_buf->data;
682 if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
683 {
213f08a6
DSH
684 SSL_SESSION *sess = s->session;
685 if ((sess == NULL) ||
686 (sess->ssl_version != s->version) ||
687#ifdef OPENSSL_NO_TLSEXT
688 !sess->session_id_length ||
689#else
690 (!sess->session_id_length && !sess->tlsext_tick) ||
691#endif
692 (sess->not_resumable))
d02b48c6
RE
693 {
694 if (!ssl_get_new_session(s,0))
695 goto err;
696 }
697 /* else use the pre-loaded session */
698
699 p=s->s3->client_random;
7bbcb2f6 700 Time=(unsigned long)time(NULL); /* Time */
d02b48c6 701 l2n(Time,p);
7c7667b8
NL
702 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
703 goto err;
d02b48c6
RE
704
705 /* Do the message type and length last */
706 d=p= &(buf[4]);
707
f4e11693
DSH
708 /* version indicates the negotiated version: for example from
709 * an SSLv2/v3 compatible client hello). The client_version
710 * field is the maximum version we permit and it is also
711 * used in RSA encrypted premaster secrets. Some servers can
712 * choke if we initially report a higher version then
713 * renegotiate to a lower one in the premaster secret. This
714 * didn't happen with TLS 1.0 as most servers supported it
715 * but it can with TLS 1.1 or later if the server only supports
716 * 1.0.
717 *
718 * Possible scenario with previous logic:
719 * 1. Client hello indicates TLS 1.2
720 * 2. Server hello says TLS 1.0
721 * 3. RSA encrypted premaster secret uses 1.2.
722 * 4. Handhaked proceeds using TLS 1.0.
723 * 5. Server sends hello request to renegotiate.
724 * 6. Client hello indicates TLS v1.0 as we now
725 * know that is maximum server supports.
726 * 7. Server chokes on RSA encrypted premaster secret
727 * containing version 1.0.
728 *
729 * For interoperability it should be OK to always use the
730 * maximum version we support in client hello and then rely
731 * on the checking of version to ensure the servers isn't
732 * being inconsistent: for example initially negotiating with
733 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
734 * client_version in client hello and not resetting it to
735 * the negotiated version.
736 */
737#if 0
58964a49
RE
738 *(p++)=s->version>>8;
739 *(p++)=s->version&0xff;
413c4f45 740 s->client_version=s->version;
f4e11693
DSH
741#else
742 *(p++)=s->client_version>>8;
743 *(p++)=s->client_version&0xff;
744#endif
d02b48c6
RE
745
746 /* Random stuff */
747 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
748 p+=SSL3_RANDOM_SIZE;
749
750 /* Session ID */
751 if (s->new_session)
752 i=0;
753 else
754 i=s->session->session_id_length;
755 *(p++)=i;
756 if (i != 0)
757 {
27545970 758 if (i > (int)sizeof(s->session->session_id))
5574e0ed
BM
759 {
760 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
761 goto err;
762 }
d02b48c6
RE
763 memcpy(p,s->session->session_id,i);
764 p+=i;
765 }
766
767 /* Ciphers supported */
c6c2e313 768 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
d02b48c6
RE
769 if (i == 0)
770 {
771 SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
772 goto err;
773 }
800e1cd9
DSH
774#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
775 /* Some servers hang if client hello > 256 bytes
776 * as hack workaround chop number of supported ciphers
777 * to keep it well below this if we use TLS v1.2
778 */
779 if (TLS1_get_version(s) >= TLS1_2_VERSION
780 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
781 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
782#endif
d02b48c6
RE
783 s2n(i,p);
784 p+=i;
785
dfeab068 786 /* COMPRESSION */
09b6c2ef
DSH
787#ifdef OPENSSL_NO_COMP
788 *(p++)=1;
789#else
566dda07
DSH
790
791 if ((s->options & SSL_OP_NO_COMPRESSION)
792 || !s->ctx->comp_methods)
413c4f45
MC
793 j=0;
794 else
f73e07cf 795 j=sk_SSL_COMP_num(s->ctx->comp_methods);
413c4f45
MC
796 *(p++)=1+j;
797 for (i=0; i<j; i++)
798 {
f73e07cf 799 comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
413c4f45
MC
800 *(p++)=comp->id;
801 }
09b6c2ef 802#endif
413c4f45 803 *(p++)=0; /* Add the NULL method */
761772d7 804
ed3883d2 805#ifndef OPENSSL_NO_TLSEXT
761772d7 806 /* TLS extensions*/
36ca4ba6
BM
807 if (ssl_prepare_clienthello_tlsext(s) <= 0)
808 {
809 SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
810 goto err;
811 }
f1fd4544
BM
812 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
813 {
ed3883d2
BM
814 SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
815 goto err;
f1fd4544 816 }
ed3883d2 817#endif
d02b48c6
RE
818
819 l=(p-d);
820 d=buf;
821 *(d++)=SSL3_MT_CLIENT_HELLO;
822 l2n3(l,d);
823
824 s->state=SSL3_ST_CW_CLNT_HELLO_B;
825 /* number of bytes to write */
826 s->init_num=p-buf;
827 s->init_off=0;
828 }
829
830 /* SSL3_ST_CW_CLNT_HELLO_B */
831 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
832err:
833 return(-1);
834 }
835
36d16f8e 836int ssl3_get_server_hello(SSL *s)
d02b48c6 837 {
f73e07cf 838 STACK_OF(SSL_CIPHER) *sk;
babb3798 839 const SSL_CIPHER *c;
b7bfe69b 840 CERT *ct = s->cert;
d02b48c6 841 unsigned char *p,*d;
09e4e4b9 842 int i,al=SSL_AD_INTERNAL_ERROR,ok;
d02b48c6
RE
843 unsigned int j;
844 long n;
09b6c2ef 845#ifndef OPENSSL_NO_COMP
413c4f45 846 SSL_COMP *comp;
09b6c2ef 847#endif
d02b48c6 848
36d16f8e 849 n=s->method->ssl_get_message(s,
d02b48c6
RE
850 SSL3_ST_CR_SRVR_HELLO_A,
851 SSL3_ST_CR_SRVR_HELLO_B,
36d16f8e 852 -1,
6434abbf 853 20000, /* ?? */
d02b48c6
RE
854 &ok);
855
856 if (!ok) return((int)n);
36d16f8e 857
8711efb4 858 if ( SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
36d16f8e
BL
859 {
860 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
861 {
862 if ( s->d1->send_cookie == 0)
863 {
864 s->s3->tmp.reuse_message = 1;
865 return 1;
866 }
867 else /* already sent a cookie */
868 {
869 al=SSL_AD_UNEXPECTED_MESSAGE;
aa4ce731 870 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
36d16f8e
BL
871 goto f_err;
872 }
873 }
874 }
875
876 if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
877 {
878 al=SSL_AD_UNEXPECTED_MESSAGE;
aa4ce731 879 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
36d16f8e
BL
880 goto f_err;
881 }
882
48948d53 883 d=p=(unsigned char *)s->init_msg;
d02b48c6 884
58964a49 885 if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
d02b48c6
RE
886 {
887 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
58964a49
RE
888 s->version=(s->version&0xff00)|p[1];
889 al=SSL_AD_PROTOCOL_VERSION;
890 goto f_err;
d02b48c6
RE
891 }
892 p+=2;
893
894 /* load the server hello data */
895 /* load the server random */
896 memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
897 p+=SSL3_RANDOM_SIZE;
898
899 /* get the session-id */
900 j= *(p++);
901
a4f53a1c 902 if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
d02b48c6 903 {
a4f53a1c
BM
904 al=SSL_AD_ILLEGAL_PARAMETER;
905 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
906 goto f_err;
d02b48c6 907 }
54a656ef 908
12bf56c0
DSH
909#ifndef OPENSSL_NO_TLSEXT
910 /* check if we want to resume the session based on external pre-shared secret */
911 if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
912 {
913 SSL_CIPHER *pref_cipher=NULL;
914 s->session->master_key_length=sizeof(s->session->master_key);
915 if (s->tls_session_secret_cb(s, s->session->master_key,
916 &s->session->master_key_length,
917 NULL, &pref_cipher,
918 s->tls_session_secret_cb_arg))
919 {
920 s->session->cipher = pref_cipher ?
921 pref_cipher : ssl_get_cipher_by_char(s, p+j);
922 }
923 }
924#endif /* OPENSSL_NO_TLSEXT */
925
b4cadc6e
BL
926 if (j != 0 && j == s->session->session_id_length
927 && memcmp(p,s->session->session_id,j) == 0)
928 {
929 if(s->sid_ctx_length != s->session->sid_ctx_length
930 || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
931 {
a4f53a1c 932 /* actually a client application bug */
b4cadc6e
BL
933 al=SSL_AD_ILLEGAL_PARAMETER;
934 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
935 goto f_err;
936 }
937 s->hit=1;
938 }
58964a49 939 else /* a miss or crap from the other end */
d02b48c6 940 {
58964a49
RE
941 /* If we were trying for session-id reuse, make a new
942 * SSL_SESSION so we don't stuff up other people */
d02b48c6 943 s->hit=0;
58964a49
RE
944 if (s->session->session_id_length > 0)
945 {
946 if (!ssl_get_new_session(s,0))
947 {
58964a49
RE
948 goto f_err;
949 }
950 }
951 s->session->session_id_length=j;
952 memcpy(s->session->session_id,p,j); /* j could be 0 */
d02b48c6
RE
953 }
954 p+=j;
955 c=ssl_get_cipher_by_char(s,p);
956 if (c == NULL)
957 {
958 /* unknown cipher */
58964a49 959 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
960 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
961 goto f_err;
962 }
b7bfe69b
DSH
963 /* If it is a disabled cipher we didn't send it in client hello,
964 * so return an error.
965 */
966 if (c->algorithm_ssl & ct->mask_ssl ||
967 c->algorithm_mkey & ct->mask_k ||
968 c->algorithm_auth & ct->mask_a)
d09677ac
DSH
969 {
970 al=SSL_AD_ILLEGAL_PARAMETER;
971 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
972 goto f_err;
973 }
d02b48c6
RE
974 p+=ssl_put_cipher_by_char(s,NULL,NULL);
975
976 sk=ssl_get_ciphers_by_id(s);
f73e07cf 977 i=sk_SSL_CIPHER_find(sk,c);
d02b48c6
RE
978 if (i < 0)
979 {
980 /* we did not say we would use this cipher */
58964a49 981 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
982 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
983 goto f_err;
984 }
985
6a8afe22
LJ
986 /* Depending on the session caching (internal/external), the cipher
987 and/or cipher_id values may not be set. Make sure that
988 cipher_id is set and use it for comparison. */
989 if (s->session->cipher)
990 s->session->cipher_id = s->session->cipher->id;
c5662053 991 if (s->hit && (s->session->cipher_id != c->id))
d02b48c6 992 {
88f2a4cf
BM
993/* Workaround is now obsolete */
994#if 0
58964a49 995 if (!(s->options &
d02b48c6 996 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
88f2a4cf 997#endif
d02b48c6 998 {
58964a49 999 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
1000 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1001 goto f_err;
1002 }
1003 }
1004 s->s3->tmp.new_cipher=c;
855a54a9
DSH
1005 /* Don't digest cached records if TLS v1.2: we may need them for
1006 * client authentication.
1007 */
238b6361 1008 if (TLS1_get_version(s) < TLS1_2_VERSION && !ssl3_digest_cached_records(s))
6ba71a71 1009 goto f_err;
d02b48c6 1010 /* lets get the compression algorithm */
dfeab068 1011 /* COMPRESSION */
09b6c2ef
DSH
1012#ifdef OPENSSL_NO_COMP
1013 if (*(p++) != 0)
1014 {
1015 al=SSL_AD_ILLEGAL_PARAMETER;
1016 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1017 goto f_err;
1018 }
2be3d6eb
DSH
1019 /* If compression is disabled we'd better not try to resume a session
1020 * using compression.
1021 */
1022 if (s->session->compress_meth != 0)
1023 {
2be3d6eb
DSH
1024 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1025 goto f_err;
1026 }
09b6c2ef 1027#else
d02b48c6 1028 j= *(p++);
dd792d62 1029 if (s->hit && j != s->session->compress_meth)
2be3d6eb
DSH
1030 {
1031 al=SSL_AD_ILLEGAL_PARAMETER;
1032 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1033 goto f_err;
1034 }
1035 if (j == 0)
413c4f45 1036 comp=NULL;
2be3d6eb
DSH
1037 else if (s->options & SSL_OP_NO_COMPRESSION)
1038 {
1039 al=SSL_AD_ILLEGAL_PARAMETER;
1040 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1041 goto f_err;
1042 }
413c4f45
MC
1043 else
1044 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1045
1046 if ((j != 0) && (comp == NULL))
d02b48c6 1047 {
58964a49 1048 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
1049 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1050 goto f_err;
1051 }
413c4f45
MC
1052 else
1053 {
1054 s->s3->tmp.new_compression=comp;
1055 }
09b6c2ef 1056#endif
761772d7 1057
ed3883d2
BM
1058#ifndef OPENSSL_NO_TLSEXT
1059 /* TLS extensions*/
09e4e4b9 1060 if (!ssl_parse_serverhello_tlsext(s,&p,d,n))
f1fd4544 1061 {
09e4e4b9
DSH
1062 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1063 goto err;
ed3883d2 1064 }
ed3883d2 1065#endif
d02b48c6
RE
1066
1067 if (p != (d+n))
1068 {
1069 /* wrong packet length */
58964a49 1070 al=SSL_AD_DECODE_ERROR;
d02b48c6 1071 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
f3d781bb 1072 goto f_err;
d02b48c6
RE
1073 }
1074
1075 return(1);
1076f_err:
1077 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1078err:
1079 return(-1);
1080 }
1081
36d16f8e 1082int ssl3_get_server_certificate(SSL *s)
d02b48c6
RE
1083 {
1084 int al,i,ok,ret= -1;
1085 unsigned long n,nc,llen,l;
1086 X509 *x=NULL;
875a644a
RL
1087 const unsigned char *q,*p;
1088 unsigned char *d;
f73e07cf 1089 STACK_OF(X509) *sk=NULL;
b56bce4f 1090 SESS_CERT *sc;
d02b48c6 1091 EVP_PKEY *pkey=NULL;
57376542 1092 int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
d02b48c6 1093
36d16f8e 1094 n=s->method->ssl_get_message(s,
d02b48c6
RE
1095 SSL3_ST_CR_CERT_A,
1096 SSL3_ST_CR_CERT_B,
1097 -1,
c0f5dd07 1098 s->max_cert_list,
d02b48c6
RE
1099 &ok);
1100
1101 if (!ok) return((int)n);
1102
c1ca9d32 1103 if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
2b13f803 1104 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) &&
c1ca9d32 1105 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
d02b48c6
RE
1106 {
1107 s->s3->tmp.reuse_message=1;
1108 return(1);
1109 }
1110
1111 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1112 {
58964a49 1113 al=SSL_AD_UNEXPECTED_MESSAGE;
d02b48c6
RE
1114 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1115 goto f_err;
1116 }
875a644a 1117 p=d=(unsigned char *)s->init_msg;
d02b48c6 1118
f73e07cf 1119 if ((sk=sk_X509_new_null()) == NULL)
d02b48c6
RE
1120 {
1121 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1122 goto err;
1123 }
1124
1125 n2l3(p,llen);
1126 if (llen+3 != n)
1127 {
58964a49 1128 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1129 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1130 goto f_err;
1131 }
1132 for (nc=0; nc<llen; )
1133 {
1134 n2l3(p,l);
1135 if ((l+nc+3) > llen)
1136 {
58964a49 1137 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1138 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1139 goto f_err;
1140 }
1141
1142 q=p;
1143 x=d2i_X509(NULL,&q,l);
1144 if (x == NULL)
1145 {
58964a49 1146 al=SSL_AD_BAD_CERTIFICATE;
d02b48c6
RE
1147 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1148 goto f_err;
1149 }
1150 if (q != (p+l))
1151 {
58964a49 1152 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1153 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1154 goto f_err;
1155 }
f73e07cf 1156 if (!sk_X509_push(sk,x))
d02b48c6
RE
1157 {
1158 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1159 goto err;
1160 }
1161 x=NULL;
1162 nc+=l+3;
1163 p=q;
1164 }
1165
1166 i=ssl_verify_cert_chain(s,sk);
bab53405 1167 if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
82d5d46c 1168#ifndef OPENSSL_NO_KRB5
52b8dad8
BM
1169 && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1170 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
82d5d46c 1171#endif /* OPENSSL_NO_KRB5 */
52b8dad8 1172 )
d02b48c6
RE
1173 {
1174 al=ssl_verify_alarm_type(s->verify_result);
1175 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1176 goto f_err;
1177 }
1fab73ac 1178 ERR_clear_error(); /* but we keep s->verify_result */
d02b48c6 1179
b56bce4f
BM
1180 sc=ssl_sess_cert_new();
1181 if (sc == NULL) goto err;
d02b48c6 1182
b56bce4f
BM
1183 if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1184 s->session->sess_cert=sc;
d02b48c6 1185
b56bce4f 1186 sc->cert_chain=sk;
98e04f9e
BM
1187 /* Inconsistency alert: cert_chain does include the peer's
1188 * certificate, which we don't include in s3_srvr.c */
f73e07cf 1189 x=sk_X509_value(sk,0);
d02b48c6 1190 sk=NULL;
2a1ef754 1191 /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
d02b48c6
RE
1192
1193 pkey=X509_get_pubkey(x);
1194
57376542 1195 /* VRS: allow null cert if auth == KRB5 */
52b8dad8
BM
1196 need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1197 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1198 ? 0 : 1;
f9b3bff6
RL
1199
1200#ifdef KSSL_DEBUG
6343829a 1201 printf("pkey,x = %p, %p\n", pkey,x);
f9b3bff6 1202 printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
52b8dad8
BM
1203 printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1204 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
f9b3bff6
RL
1205#endif /* KSSL_DEBUG */
1206
2a1ef754 1207 if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
d02b48c6
RE
1208 {
1209 x=NULL;
1210 al=SSL3_AL_FATAL;
2a1ef754
RL
1211 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1212 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
d02b48c6
RE
1213 goto f_err;
1214 }
1215
1216 i=ssl_cert_type(x,pkey);
f9b3bff6 1217 if (need_cert && i < 0)
d02b48c6
RE
1218 {
1219 x=NULL;
1220 al=SSL3_AL_FATAL;
2a1ef754
RL
1221 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1222 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
d02b48c6
RE
1223 goto f_err;
1224 }
1225
57376542
BM
1226 if (need_cert)
1227 {
1228 sc->peer_cert_type=i;
1229 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1230 /* Why would the following ever happen?
1231 * We just created sc a couple of lines ago. */
1232 if (sc->peer_pkeys[i].x509 != NULL)
1233 X509_free(sc->peer_pkeys[i].x509);
1234 sc->peer_pkeys[i].x509=x;
1235 sc->peer_key= &(sc->peer_pkeys[i]);
1236
1237 if (s->session->peer != NULL)
1238 X509_free(s->session->peer);
1239 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1240 s->session->peer=x;
1241 }
1242 else
1243 {
1244 sc->peer_cert_type=i;
1245 sc->peer_key= NULL;
1246
1247 if (s->session->peer != NULL)
1248 X509_free(s->session->peer);
1249 s->session->peer=NULL;
1250 }
0dd2254d 1251 s->session->verify_result = s->verify_result;
d02b48c6
RE
1252
1253 x=NULL;
a9e1c50b
BL
1254#ifndef OPENSSL_NO_TLSEXT
1255 /* Check the audit proof. */
1256 if (s->ctx->tlsext_authz_server_audit_proof_cb)
1257 {
1258 ret = s->ctx->tlsext_authz_server_audit_proof_cb(s,
1259 s->ctx->tlsext_authz_server_audit_proof_cb_arg);
1260 if (ret <= 0)
1261 {
1262 al = SSL_AD_BAD_CERTIFICATE;
1263 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_INVALID_AUDIT_PROOF);
1264 goto f_err;
1265 }
1266 }
d02b48c6 1267
a9e1c50b
BL
1268#endif
1269 ret=1;
d02b48c6
RE
1270 if (0)
1271 {
1272f_err:
1273 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1274 }
1275err:
a8236c8c
DSH
1276 EVP_PKEY_free(pkey);
1277 X509_free(x);
f73e07cf 1278 sk_X509_pop_free(sk,X509_free);
d02b48c6
RE
1279 return(ret);
1280 }
1281
36d16f8e 1282int ssl3_get_key_exchange(SSL *s)
d02b48c6 1283 {
bc36ee62 1284#ifndef OPENSSL_NO_RSA
d02b48c6
RE
1285 unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1286#endif
1287 EVP_MD_CTX md_ctx;
1288 unsigned char *param,*p;
1289 int al,i,j,param_len,ok;
52b8dad8 1290 long n,alg_k,alg_a;
d02b48c6 1291 EVP_PKEY *pkey=NULL;
a2f9200f 1292 const EVP_MD *md = NULL;
bc36ee62 1293#ifndef OPENSSL_NO_RSA
d02b48c6 1294 RSA *rsa=NULL;
79df9d62 1295#endif
bc36ee62 1296#ifndef OPENSSL_NO_DH
d02b48c6 1297 DH *dh=NULL;
58964a49 1298#endif
ea262260
BM
1299#ifndef OPENSSL_NO_ECDH
1300 EC_KEY *ecdh = NULL;
1301 BN_CTX *bn_ctx = NULL;
1302 EC_POINT *srvr_ecpoint = NULL;
1303 int curve_nid = 0;
1304 int encoded_pt_len = 0;
1305#endif
d02b48c6 1306
37a7cd1a
BM
1307 /* use same message size as in ssl3_get_certificate_request()
1308 * as ServerKeyExchange message may be skipped */
36d16f8e 1309 n=s->method->ssl_get_message(s,
d02b48c6
RE
1310 SSL3_ST_CR_KEY_EXCH_A,
1311 SSL3_ST_CR_KEY_EXCH_B,
1312 -1,
c0f5dd07 1313 s->max_cert_list,
d02b48c6 1314 &ok);
d02b48c6
RE
1315 if (!ok) return((int)n);
1316
1317 if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1318 {
ddac1974
NL
1319#ifndef OPENSSL_NO_PSK
1320 /* In plain PSK ciphersuite, ServerKeyExchange can be
1321 omitted if no identity hint is sent. Set
1322 session->sess_cert anyway to avoid problems
1323 later.*/
52b8dad8 1324 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
ddac1974
NL
1325 {
1326 s->session->sess_cert=ssl_sess_cert_new();
1327 if (s->ctx->psk_identity_hint)
1328 OPENSSL_free(s->ctx->psk_identity_hint);
1329 s->ctx->psk_identity_hint = NULL;
1330 }
1331#endif
d02b48c6
RE
1332 s->s3->tmp.reuse_message=1;
1333 return(1);
1334 }
1335
48948d53 1336 param=p=(unsigned char *)s->init_msg;
9d5cceac 1337 if (s->session->sess_cert != NULL)
d02b48c6 1338 {
bc36ee62 1339#ifndef OPENSSL_NO_RSA
b56bce4f 1340 if (s->session->sess_cert->peer_rsa_tmp != NULL)
d02b48c6 1341 {
b56bce4f
BM
1342 RSA_free(s->session->sess_cert->peer_rsa_tmp);
1343 s->session->sess_cert->peer_rsa_tmp=NULL;
d02b48c6
RE
1344 }
1345#endif
bc36ee62 1346#ifndef OPENSSL_NO_DH
b56bce4f 1347 if (s->session->sess_cert->peer_dh_tmp)
d02b48c6 1348 {
b56bce4f
BM
1349 DH_free(s->session->sess_cert->peer_dh_tmp);
1350 s->session->sess_cert->peer_dh_tmp=NULL;
d02b48c6 1351 }
ea262260
BM
1352#endif
1353#ifndef OPENSSL_NO_ECDH
1354 if (s->session->sess_cert->peer_ecdh_tmp)
1355 {
1356 EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1357 s->session->sess_cert->peer_ecdh_tmp=NULL;
1358 }
d02b48c6
RE
1359#endif
1360 }
1361 else
1362 {
b56bce4f 1363 s->session->sess_cert=ssl_sess_cert_new();
d02b48c6
RE
1364 }
1365
1366 param_len=0;
52b8dad8
BM
1367 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1368 alg_a=s->s3->tmp.new_cipher->algorithm_auth;
dbad1690 1369 EVP_MD_CTX_init(&md_ctx);
d02b48c6 1370
ddac1974 1371#ifndef OPENSSL_NO_PSK
52b8dad8
BM
1372 if (alg_k & SSL_kPSK)
1373 {
ddac1974
NL
1374 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1375
1376 al=SSL_AD_HANDSHAKE_FAILURE;
1377 n2s(p,i);
1378 param_len=i+2;
1379 /* Store PSK identity hint for later use, hint is used
1380 * in ssl3_send_client_key_exchange. Assume that the
1381 * maximum length of a PSK identity hint can be as
1382 * long as the maximum length of a PSK identity. */
1383 if (i > PSK_MAX_IDENTITY_LEN)
1384 {
1385 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1386 SSL_R_DATA_LENGTH_TOO_LONG);
1387 goto f_err;
1388 }
1389 if (param_len > n)
1390 {
1391 al=SSL_AD_DECODE_ERROR;
1392 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1393 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1394 goto f_err;
1395 }
1396 /* If received PSK identity hint contains NULL
1397 * characters, the hint is truncated from the first
1398 * NULL. p may not be ending with NULL, so create a
1399 * NULL-terminated string. */
1400 memcpy(tmp_id_hint, p, i);
1401 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1402 if (s->ctx->psk_identity_hint != NULL)
1403 OPENSSL_free(s->ctx->psk_identity_hint);
1404 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1405 if (s->ctx->psk_identity_hint == NULL)
1406 {
1407 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1408 goto f_err;
52b8dad8 1409 }
ddac1974
NL
1410
1411 p+=i;
1412 n-=param_len;
1413 }
1414 else
1415#endif /* !OPENSSL_NO_PSK */
edc032b5
BL
1416#ifndef OPENSSL_NO_SRP
1417 if (alg_k & SSL_kSRP)
1418 {
1419 n2s(p,i);
1420 param_len=i+2;
1421 if (param_len > n)
1422 {
1423 al=SSL_AD_DECODE_ERROR;
1424 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1425 goto f_err;
1426 }
1427 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1428 {
1429 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1430 goto err;
1431 }
1432 p+=i;
1433
1434 n2s(p,i);
1435 param_len+=i+2;
1436 if (param_len > n)
1437 {
1438 al=SSL_AD_DECODE_ERROR;
1439 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1440 goto f_err;
1441 }
1442 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1443 {
1444 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1445 goto err;
1446 }
1447 p+=i;
1448
1449 i = (unsigned int)(p[0]);
1450 p++;
1451 param_len+=i+1;
1452 if (param_len > n)
1453 {
1454 al=SSL_AD_DECODE_ERROR;
1455 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1456 goto f_err;
1457 }
1458 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1459 {
1460 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1461 goto err;
1462 }
1463 p+=i;
1464
1465 n2s(p,i);
1466 param_len+=i+2;
1467 if (param_len > n)
1468 {
1469 al=SSL_AD_DECODE_ERROR;
1470 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1471 goto f_err;
1472 }
1473 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1474 {
1475 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1476 goto err;
1477 }
1478 p+=i;
1479 n-=param_len;
1480
1481/* We must check if there is a certificate */
1482#ifndef OPENSSL_NO_RSA
1483 if (alg_a & SSL_aRSA)
1484 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1485#else
1486 if (0)
1487 ;
1488#endif
1489#ifndef OPENSSL_NO_DSA
1490 else if (alg_a & SSL_aDSS)
1491 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1492#endif
1493 }
1494 else
1495#endif /* !OPENSSL_NO_SRP */
bc36ee62 1496#ifndef OPENSSL_NO_RSA
52b8dad8 1497 if (alg_k & SSL_kRSA)
d02b48c6
RE
1498 {
1499 if ((rsa=RSA_new()) == NULL)
1500 {
1501 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1502 goto err;
1503 }
1504 n2s(p,i);
1505 param_len=i+2;
1506 if (param_len > n)
1507 {
58964a49 1508 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1509 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1510 goto f_err;
1511 }
1512 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1513 {
1514 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1515 goto err;
1516 }
1517 p+=i;
1518
1519 n2s(p,i);
1520 param_len+=i+2;
1521 if (param_len > n)
1522 {
58964a49 1523 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1524 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1525 goto f_err;
1526 }
1527 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1528 {
1529 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1530 goto err;
1531 }
1532 p+=i;
1533 n-=param_len;
1534
d02b48c6 1535 /* this should be because we are using an export cipher */
52b8dad8 1536 if (alg_a & SSL_aRSA)
b56bce4f 1537 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
d02b48c6
RE
1538 else
1539 {
5277d7cb 1540 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
1541 goto err;
1542 }
b56bce4f 1543 s->session->sess_cert->peer_rsa_tmp=rsa;
6b521df3 1544 rsa=NULL;
d02b48c6 1545 }
bc36ee62 1546#else /* OPENSSL_NO_RSA */
3f2599d9
BM
1547 if (0)
1548 ;
d02b48c6 1549#endif
bc36ee62 1550#ifndef OPENSSL_NO_DH
52b8dad8 1551 else if (alg_k & SSL_kEDH)
d02b48c6
RE
1552 {
1553 if ((dh=DH_new()) == NULL)
1554 {
1555 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1556 goto err;
1557 }
1558 n2s(p,i);
1559 param_len=i+2;
1560 if (param_len > n)
1561 {
58964a49 1562 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1563 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1564 goto f_err;
1565 }
1566 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1567 {
1568 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1569 goto err;
1570 }
1571 p+=i;
1572
1573 n2s(p,i);
1574 param_len+=i+2;
1575 if (param_len > n)
1576 {
58964a49 1577 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1578 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1579 goto f_err;
1580 }
1581 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1582 {
1583 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1584 goto err;
1585 }
1586 p+=i;
1587
1588 n2s(p,i);
1589 param_len+=i+2;
1590 if (param_len > n)
1591 {
58964a49 1592 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1593 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1594 goto f_err;
1595 }
1596 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1597 {
1598 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1599 goto err;
1600 }
1601 p+=i;
1602 n-=param_len;
1603
bc36ee62 1604#ifndef OPENSSL_NO_RSA
52b8dad8 1605 if (alg_a & SSL_aRSA)
b56bce4f 1606 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
3f2599d9
BM
1607#else
1608 if (0)
1609 ;
d02b48c6 1610#endif
bc36ee62 1611#ifndef OPENSSL_NO_DSA
52b8dad8 1612 else if (alg_a & SSL_aDSS)
b56bce4f 1613 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
d02b48c6
RE
1614#endif
1615 /* else anonymous DH, so no certificate or pkey. */
1616
b56bce4f 1617 s->session->sess_cert->peer_dh_tmp=dh;
413c4f45 1618 dh=NULL;
d02b48c6 1619 }
52b8dad8 1620 else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
d02b48c6 1621 {
58964a49 1622 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
1623 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1624 goto f_err;
1625 }
bc36ee62 1626#endif /* !OPENSSL_NO_DH */
ea262260
BM
1627
1628#ifndef OPENSSL_NO_ECDH
52b8dad8 1629 else if (alg_k & SSL_kEECDH)
ea262260 1630 {
9dd84053
NL
1631 EC_GROUP *ngroup;
1632 const EC_GROUP *group;
1633
ea262260
BM
1634 if ((ecdh=EC_KEY_new()) == NULL)
1635 {
1636 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1637 goto err;
1638 }
1639
1640 /* Extract elliptic curve parameters and the
1641 * server's ephemeral ECDH public key.
1642 * Keep accumulating lengths of various components in
1643 * param_len and make sure it never exceeds n.
1644 */
1645
1646 /* XXX: For now we only support named (not generic) curves
d56349a2 1647 * and the ECParameters in this case is just three bytes.
ea262260 1648 */
d56349a2 1649 param_len=3;
ea262260
BM
1650 if ((param_len > n) ||
1651 (*p != NAMED_CURVE_TYPE) ||
33273721 1652 ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0))
ea262260
BM
1653 {
1654 al=SSL_AD_INTERNAL_ERROR;
1655 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1656 goto f_err;
1657 }
1658
9dd84053
NL
1659 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1660 if (ngroup == NULL)
1661 {
1662 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1663 goto err;
1664 }
1665 if (EC_KEY_set_group(ecdh, ngroup) == 0)
ea262260
BM
1666 {
1667 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1668 goto err;
1669 }
9dd84053
NL
1670 EC_GROUP_free(ngroup);
1671
1672 group = EC_KEY_get0_group(ecdh);
ea262260
BM
1673
1674 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
9dd84053 1675 (EC_GROUP_get_degree(group) > 163))
ea262260
BM
1676 {
1677 al=SSL_AD_EXPORT_RESTRICTION;
1678 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1679 goto f_err;
1680 }
1681
d56349a2 1682 p+=3;
ea262260
BM
1683
1684 /* Next, get the encoded ECPoint */
9dd84053 1685 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
ea262260
BM
1686 ((bn_ctx = BN_CTX_new()) == NULL))
1687 {
1688 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1689 goto err;
1690 }
1691
1692 encoded_pt_len = *p; /* length of encoded point */
1693 p+=1;
1694 param_len += (1 + encoded_pt_len);
1695 if ((param_len > n) ||
9dd84053 1696 (EC_POINT_oct2point(group, srvr_ecpoint,
ea262260
BM
1697 p, encoded_pt_len, bn_ctx) == 0))
1698 {
1699 al=SSL_AD_DECODE_ERROR;
1700 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1701 goto f_err;
1702 }
1703
1704 n-=param_len;
1705 p+=encoded_pt_len;
1706
1707 /* The ECC/TLS specification does not mention
1708 * the use of DSA to sign ECParameters in the server
1709 * key exchange message. We do support RSA and ECDSA.
1710 */
1711 if (0) ;
1712#ifndef OPENSSL_NO_RSA
52b8dad8 1713 else if (alg_a & SSL_aRSA)
ea262260
BM
1714 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1715#endif
1716#ifndef OPENSSL_NO_ECDSA
52b8dad8 1717 else if (alg_a & SSL_aECDSA)
ea262260
BM
1718 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1719#endif
1720 /* else anonymous ECDH, so no certificate or pkey. */
9dd84053 1721 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
ea262260
BM
1722 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1723 ecdh=NULL;
1724 BN_CTX_free(bn_ctx);
57594258 1725 bn_ctx = NULL;
9dd84053 1726 EC_POINT_free(srvr_ecpoint);
ea262260
BM
1727 srvr_ecpoint = NULL;
1728 }
52b8dad8 1729 else if (alg_k)
ea262260
BM
1730 {
1731 al=SSL_AD_UNEXPECTED_MESSAGE;
1732 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1733 goto f_err;
1734 }
1735#endif /* !OPENSSL_NO_ECDH */
dfeab068 1736
d02b48c6
RE
1737
1738 /* p points to the next byte, there are 'n' bytes left */
1739
d02b48c6
RE
1740 /* if it was signed, check the signature */
1741 if (pkey != NULL)
1742 {
238b6361 1743 if (TLS1_get_version(s) >= TLS1_2_VERSION)
a2f9200f
DSH
1744 {
1745 int sigalg = tls12_get_sigid(pkey);
1746 /* Should never happen */
1747 if (sigalg == -1)
1748 {
1749 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1750 goto err;
1751 }
1752 /* Check key type is consistent with signature */
1753 if (sigalg != (int)p[1])
1754 {
1755 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_TYPE);
1756 al=SSL_AD_DECODE_ERROR;
1757 goto f_err;
1758 }
1759 md = tls12_get_hash(p[0]);
1760 if (md == NULL)
1761 {
1762 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNKNOWN_DIGEST);
1763 al=SSL_AD_DECODE_ERROR;
1764 goto f_err;
1765 }
1766#ifdef SSL_DEBUG
1767fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1768#endif
1769 p += 2;
1770 n -= 2;
1771 }
1772 else
1773 md = EVP_sha1();
1774
d02b48c6
RE
1775 n2s(p,i);
1776 n-=2;
1777 j=EVP_PKEY_size(pkey);
1778
1779 if ((i != n) || (n > j) || (n <= 0))
1780 {
1781 /* wrong packet length */
58964a49 1782 al=SSL_AD_DECODE_ERROR;
d02b48c6 1783 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
dfeab068 1784 goto f_err;
d02b48c6
RE
1785 }
1786
bc36ee62 1787#ifndef OPENSSL_NO_RSA
238b6361 1788 if (pkey->type == EVP_PKEY_RSA && TLS1_get_version(s) < TLS1_2_VERSION)
d02b48c6
RE
1789 {
1790 int num;
1791
1792 j=0;
1793 q=md_buf;
1794 for (num=2; num > 0; num--)
1795 {
086e32a6
DSH
1796 EVP_MD_CTX_set_flags(&md_ctx,
1797 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
20d2186c
DSH
1798 EVP_DigestInit_ex(&md_ctx,(num == 2)
1799 ?s->ctx->md5:s->ctx->sha1, NULL);
d02b48c6
RE
1800 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1801 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1802 EVP_DigestUpdate(&md_ctx,param,param_len);
20d2186c 1803 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
d02b48c6
RE
1804 q+=i;
1805 j+=i;
1806 }
1c80019a
DSH
1807 i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1808 pkey->pkey.rsa);
1809 if (i < 0)
d02b48c6 1810 {
58964a49 1811 al=SSL_AD_DECRYPT_ERROR;
d02b48c6
RE
1812 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1813 goto f_err;
1814 }
1c80019a 1815 if (i == 0)
d02b48c6
RE
1816 {
1817 /* bad signature */
58964a49 1818 al=SSL_AD_DECRYPT_ERROR;
d02b48c6
RE
1819 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1820 goto f_err;
1821 }
1822 }
1823 else
1824#endif
ea262260 1825 {
a2f9200f 1826 EVP_VerifyInit_ex(&md_ctx, md, NULL);
ea262260
BM
1827 EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1828 EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1829 EVP_VerifyUpdate(&md_ctx,param,param_len);
bab53405 1830 if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
ea262260
BM
1831 {
1832 /* bad signature */
1833 al=SSL_AD_DECRYPT_ERROR;
1834 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1835 goto f_err;
1836 }
1837 }
d02b48c6
RE
1838 }
1839 else
1840 {
52b8dad8 1841 if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
ddac1974 1842 /* aNULL or kPSK do not need public keys */
d02b48c6 1843 {
5277d7cb 1844 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
1845 goto err;
1846 }
ddac1974 1847 /* still data left over */
d02b48c6
RE
1848 if (n != 0)
1849 {
58964a49 1850 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1851 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1852 goto f_err;
1853 }
1854 }
a8236c8c 1855 EVP_PKEY_free(pkey);
dbad1690 1856 EVP_MD_CTX_cleanup(&md_ctx);
d02b48c6
RE
1857 return(1);
1858f_err:
1859 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1860err:
a8236c8c 1861 EVP_PKEY_free(pkey);
bc36ee62 1862#ifndef OPENSSL_NO_RSA
6b521df3
BM
1863 if (rsa != NULL)
1864 RSA_free(rsa);
1865#endif
bc36ee62 1866#ifndef OPENSSL_NO_DH
6b521df3
BM
1867 if (dh != NULL)
1868 DH_free(dh);
ea262260
BM
1869#endif
1870#ifndef OPENSSL_NO_ECDH
1871 BN_CTX_free(bn_ctx);
1872 EC_POINT_free(srvr_ecpoint);
1873 if (ecdh != NULL)
1874 EC_KEY_free(ecdh);
6b521df3 1875#endif
dbad1690 1876 EVP_MD_CTX_cleanup(&md_ctx);
d02b48c6
RE
1877 return(-1);
1878 }
1879
36d16f8e 1880int ssl3_get_certificate_request(SSL *s)
d02b48c6
RE
1881 {
1882 int ok,ret=0;
58964a49 1883 unsigned long n,nc,l;
8f829124 1884 unsigned int llen, ctype_num,i;
d02b48c6 1885 X509_NAME *xn=NULL;
875a644a
RL
1886 const unsigned char *p,*q;
1887 unsigned char *d;
f73e07cf 1888 STACK_OF(X509_NAME) *ca_sk=NULL;
d02b48c6 1889
36d16f8e 1890 n=s->method->ssl_get_message(s,
d02b48c6
RE
1891 SSL3_ST_CR_CERT_REQ_A,
1892 SSL3_ST_CR_CERT_REQ_B,
1893 -1,
c0f5dd07 1894 s->max_cert_list,
d02b48c6
RE
1895 &ok);
1896
1897 if (!ok) return((int)n);
1898
1899 s->s3->tmp.cert_req=0;
1900
1901 if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1902 {
1903 s->s3->tmp.reuse_message=1;
855a54a9
DSH
1904 /* If we get here we don't need any cached handshake records
1905 * as we wont be doing client auth.
1906 */
1907 if (s->s3->handshake_buffer)
1908 {
1909 if (!ssl3_digest_cached_records(s))
1910 goto err;
1911 }
d02b48c6
RE
1912 return(1);
1913 }
1914
1915 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1916 {
58964a49 1917 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
d02b48c6
RE
1918 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1919 goto err;
1920 }
1921
58964a49
RE
1922 /* TLS does not like anon-DH with client cert */
1923 if (s->version > SSL3_VERSION)
1924 {
52b8dad8 1925 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
58964a49
RE
1926 {
1927 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1928 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1929 goto err;
1930 }
1931 }
1932
875a644a 1933 p=d=(unsigned char *)s->init_msg;
d02b48c6 1934
f73e07cf 1935 if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
d02b48c6
RE
1936 {
1937 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1938 goto err;
1939 }
1940
1941 /* get the certificate types */
1942 ctype_num= *(p++);
9f27b1ee
DSH
1943 if (s->cert->ctypes)
1944 {
1945 OPENSSL_free(s->cert->ctypes);
1946 s->cert->ctypes = NULL;
1947 }
d02b48c6 1948 if (ctype_num > SSL3_CT_NUMBER)
9f27b1ee
DSH
1949 {
1950 /* If we exceed static buffer copy all to cert structure */
1951 s->cert->ctypes = OPENSSL_malloc(ctype_num);
1952 memcpy(s->cert->ctypes, p, ctype_num);
1953 s->cert->ctype_num = (size_t)ctype_num;
d02b48c6 1954 ctype_num=SSL3_CT_NUMBER;
9f27b1ee 1955 }
d02b48c6
RE
1956 for (i=0; i<ctype_num; i++)
1957 s->s3->tmp.ctype[i]= p[i];
9f27b1ee 1958 p+=p[-1];
238b6361 1959 if (TLS1_get_version(s) >= TLS1_2_VERSION)
a2f9200f 1960 {
8f829124
DSH
1961 n2s(p, llen);
1962 /* Check we have enough room for signature algorithms and
1963 * following length value.
1964 */
1965 if ((unsigned long)(p - d + llen + 2) > n)
1966 {
1967 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1968 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
1969 goto err;
1970 }
1971 if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
1972 {
1973 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1974 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
1975 goto err;
1976 }
1977 p += llen;
a2f9200f 1978 }
d02b48c6
RE
1979
1980 /* get the CA RDNs */
1981 n2s(p,llen);
dfeab068
RE
1982#if 0
1983{
1984FILE *out;
1985out=fopen("/tmp/vsign.der","w");
1986fwrite(p,1,llen,out);
1987fclose(out);
1988}
1989#endif
1990
8f829124 1991 if ((unsigned long)(p - d + llen) != n)
d02b48c6 1992 {
58964a49 1993 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
d02b48c6
RE
1994 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1995 goto err;
1996 }
1997
1998 for (nc=0; nc<llen; )
1999 {
2000 n2s(p,l);
2001 if ((l+nc+2) > llen)
2002 {
58964a49 2003 if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
d02b48c6 2004 goto cont; /* netscape bugs */
58964a49 2005 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
d02b48c6
RE
2006 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
2007 goto err;
2008 }
2009
2010 q=p;
2011
2012 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
2013 {
657e60fa 2014 /* If netscape tolerance is on, ignore errors */
58964a49 2015 if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
d02b48c6
RE
2016 goto cont;
2017 else
2018 {
58964a49 2019 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
d02b48c6
RE
2020 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2021 goto err;
2022 }
2023 }
2024
2025 if (q != (p+l))
2026 {
58964a49 2027 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
d02b48c6
RE
2028 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2029 goto err;
2030 }
f73e07cf 2031 if (!sk_X509_NAME_push(ca_sk,xn))
d02b48c6
RE
2032 {
2033 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2034 goto err;
2035 }
2036
2037 p+=l;
2038 nc+=l+2;
2039 }
2040
2041 if (0)
2042 {
2043cont:
2044 ERR_clear_error();
2045 }
2046
657e60fa 2047 /* we should setup a certificate to return.... */
d02b48c6
RE
2048 s->s3->tmp.cert_req=1;
2049 s->s3->tmp.ctype_num=ctype_num;
2050 if (s->s3->tmp.ca_names != NULL)
f73e07cf 2051 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
d02b48c6
RE
2052 s->s3->tmp.ca_names=ca_sk;
2053 ca_sk=NULL;
2054
2055 ret=1;
2056err:
f73e07cf 2057 if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
d02b48c6
RE
2058 return(ret);
2059 }
2060
ccd86b68 2061static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
d02b48c6
RE
2062 {
2063 return(X509_NAME_cmp(*a,*b));
2064 }
6434abbf
DSH
2065#ifndef OPENSSL_NO_TLSEXT
2066int ssl3_get_new_session_ticket(SSL *s)
2067 {
2068 int ok,al,ret=0, ticklen;
2069 long n;
2070 const unsigned char *p;
2071 unsigned char *d;
2072
2073 n=s->method->ssl_get_message(s,
2074 SSL3_ST_CR_SESSION_TICKET_A,
2075 SSL3_ST_CR_SESSION_TICKET_B,
2076 -1,
2077 16384,
2078 &ok);
2079
2080 if (!ok)
2081 return((int)n);
2082
2083 if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
2084 {
2085 s->s3->tmp.reuse_message=1;
2086 return(1);
2087 }
2088 if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
2089 {
2090 al=SSL_AD_UNEXPECTED_MESSAGE;
2091 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
2092 goto f_err;
2093 }
2094 if (n < 6)
2095 {
2096 /* need at least ticket_lifetime_hint + ticket length */
f3d781bb 2097 al = SSL_AD_DECODE_ERROR;
6434abbf
DSH
2098 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2099 goto f_err;
2100 }
8025e251 2101
6434abbf
DSH
2102 p=d=(unsigned char *)s->init_msg;
2103 n2l(p, s->session->tlsext_tick_lifetime_hint);
2104 n2s(p, ticklen);
2105 /* ticket_lifetime_hint + ticket_length + ticket */
2106 if (ticklen + 6 != n)
2107 {
f3d781bb 2108 al = SSL_AD_DECODE_ERROR;
761772d7 2109 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
6434abbf
DSH
2110 goto f_err;
2111 }
2112 if (s->session->tlsext_tick)
2113 {
2114 OPENSSL_free(s->session->tlsext_tick);
2115 s->session->tlsext_ticklen = 0;
2116 }
2117 s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2118 if (!s->session->tlsext_tick)
2119 {
761772d7 2120 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
6434abbf
DSH
2121 goto err;
2122 }
2123 memcpy(s->session->tlsext_tick, p, ticklen);
2124 s->session->tlsext_ticklen = ticklen;
4b4ba6a8
DSH
2125 /* There are two ways to detect a resumed ticket sesion.
2126 * One is to set an appropriate session ID and then the server
2127 * must return a match in ServerHello. This allows the normal
2128 * client session ID matching to work and we know much
2129 * earlier that the ticket has been accepted.
2130 *
2131 * The other way is to set zero length session ID when the
2132 * ticket is presented and rely on the handshake to determine
2133 * session resumption.
2134 *
2135 * We choose the former approach because this fits in with
2136 * assumptions elsewhere in OpenSSL. The session ID is set
2137 * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2138 * ticket.
2139 */
2140 EVP_Digest(p, ticklen,
2141 s->session->session_id, &s->session->session_id_length,
2142#ifndef OPENSSL_NO_SHA256
2143 EVP_sha256(), NULL);
2144#else
2145 EVP_sha1(), NULL);
2146#endif
6434abbf
DSH
2147 ret=1;
2148 return(ret);
2149f_err:
2150 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2151err:
2152 return(-1);
2153 }
67c8e7f4
DSH
2154
2155int ssl3_get_cert_status(SSL *s)
2156 {
2157 int ok, al;
aff686df 2158 unsigned long resplen,n;
67c8e7f4
DSH
2159 const unsigned char *p;
2160
2161 n=s->method->ssl_get_message(s,
2162 SSL3_ST_CR_CERT_STATUS_A,
2163 SSL3_ST_CR_CERT_STATUS_B,
2164 SSL3_MT_CERTIFICATE_STATUS,
2165 16384,
2166 &ok);
2167
2168 if (!ok) return((int)n);
2169 if (n < 4)
2170 {
2171 /* need at least status type + length */
2172 al = SSL_AD_DECODE_ERROR;
2173 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2174 goto f_err;
2175 }
2176 p = (unsigned char *)s->init_msg;
2177 if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2178 {
2179 al = SSL_AD_DECODE_ERROR;
2180 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2181 goto f_err;
2182 }
2183 n2l3(p, resplen);
2184 if (resplen + 4 != n)
2185 {
2186 al = SSL_AD_DECODE_ERROR;
2187 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2188 goto f_err;
2189 }
2190 if (s->tlsext_ocsp_resp)
2191 OPENSSL_free(s->tlsext_ocsp_resp);
2192 s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2193 if (!s->tlsext_ocsp_resp)
2194 {
2195 al = SSL_AD_INTERNAL_ERROR;
2196 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2197 goto f_err;
2198 }
2199 s->tlsext_ocsp_resplen = resplen;
2200 if (s->ctx->tlsext_status_cb)
2201 {
2202 int ret;
2203 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2204 if (ret == 0)
2205 {
2206 al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2207 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2208 goto f_err;
2209 }
2210 if (ret < 0)
2211 {
2212 al = SSL_AD_INTERNAL_ERROR;
2213 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2214 goto f_err;
2215 }
2216 }
2217 return 1;
2218f_err:
2219 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2220 return(-1);
2221 }
6434abbf 2222#endif
d02b48c6 2223
36d16f8e 2224int ssl3_get_server_done(SSL *s)
d02b48c6
RE
2225 {
2226 int ok,ret=0;
2227 long n;
2228
36d16f8e 2229 n=s->method->ssl_get_message(s,
d02b48c6
RE
2230 SSL3_ST_CR_SRVR_DONE_A,
2231 SSL3_ST_CR_SRVR_DONE_B,
2232 SSL3_MT_SERVER_DONE,
2233 30, /* should be very small, like 0 :-) */
2234 &ok);
2235
2236 if (!ok) return((int)n);
2237 if (n > 0)
2238 {
2239 /* should contain no data */
58964a49 2240 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
d02b48c6 2241 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
c59ba5b5 2242 return -1;
d02b48c6
RE
2243 }
2244 ret=1;
2245 return(ret);
2246 }
2247
176f31dd 2248
36d16f8e 2249int ssl3_send_client_key_exchange(SSL *s)
d02b48c6 2250 {
79df9d62 2251 unsigned char *p,*d;
d02b48c6 2252 int n;
52b8dad8 2253 unsigned long alg_k;
bc36ee62 2254#ifndef OPENSSL_NO_RSA
79df9d62 2255 unsigned char *q;
d02b48c6 2256 EVP_PKEY *pkey=NULL;
79df9d62 2257#endif
bc36ee62 2258#ifndef OPENSSL_NO_KRB5
57376542 2259 KSSL_ERR kssl_err;
bc36ee62 2260#endif /* OPENSSL_NO_KRB5 */
ea262260
BM
2261#ifndef OPENSSL_NO_ECDH
2262 EC_KEY *clnt_ecdh = NULL;
9dd84053 2263 const EC_POINT *srvr_ecpoint = NULL;
ea262260
BM
2264 EVP_PKEY *srvr_pub_pkey = NULL;
2265 unsigned char *encodedPoint = NULL;
2266 int encoded_pt_len = 0;
2267 BN_CTX * bn_ctx = NULL;
2268#endif
d02b48c6
RE
2269
2270 if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2271 {
2272 d=(unsigned char *)s->init_buf->data;
2273 p= &(d[4]);
2274
52b8dad8 2275 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
d02b48c6 2276
57376542
BM
2277 /* Fool emacs indentation */
2278 if (0) {}
bc36ee62 2279#ifndef OPENSSL_NO_RSA
52b8dad8 2280 else if (alg_k & SSL_kRSA)
d02b48c6
RE
2281 {
2282 RSA *rsa;
dfeab068 2283 unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
d02b48c6 2284
b56bce4f
BM
2285 if (s->session->sess_cert->peer_rsa_tmp != NULL)
2286 rsa=s->session->sess_cert->peer_rsa_tmp;
d02b48c6
RE
2287 else
2288 {
b56bce4f 2289 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
d02b48c6
RE
2290 if ((pkey == NULL) ||
2291 (pkey->type != EVP_PKEY_RSA) ||
2292 (pkey->pkey.rsa == NULL))
2293 {
5277d7cb 2294 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
2295 goto err;
2296 }
2297 rsa=pkey->pkey.rsa;
50596582 2298 EVP_PKEY_free(pkey);
d02b48c6
RE
2299 }
2300
413c4f45
MC
2301 tmp_buf[0]=s->client_version>>8;
2302 tmp_buf[1]=s->client_version&0xff;
54a656ef 2303 if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
e7f97e2d 2304 goto err;
d02b48c6 2305
54a656ef 2306 s->session->master_key_length=sizeof tmp_buf;
d02b48c6 2307
58964a49
RE
2308 q=p;
2309 /* Fix buf for TLS and beyond */
2310 if (s->version > SSL3_VERSION)
2311 p+=2;
54a656ef 2312 n=RSA_public_encrypt(sizeof tmp_buf,
58964a49 2313 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
dfeab068
RE
2314#ifdef PKCS1_CHECK
2315 if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2316 if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2317#endif
d02b48c6
RE
2318 if (n <= 0)
2319 {
2320 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2321 goto err;
2322 }
2323
58964a49
RE
2324 /* Fix buf for TLS and beyond */
2325 if (s->version > SSL3_VERSION)
2326 {
2327 s2n(n,q);
2328 n+=2;
2329 }
2330
d02b48c6 2331 s->session->master_key_length=
58964a49 2332 s->method->ssl3_enc->generate_master_secret(s,
d02b48c6 2333 s->session->master_key,
54a656ef 2334 tmp_buf,sizeof tmp_buf);
4579924b 2335 OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
d02b48c6 2336 }
f9b3bff6 2337#endif
bc36ee62 2338#ifndef OPENSSL_NO_KRB5
52b8dad8 2339 else if (alg_k & SSL_kKRB5)
57376542
BM
2340 {
2341 krb5_error_code krb5rc;
2342 KSSL_CTX *kssl_ctx = s->kssl_ctx;
2343 /* krb5_data krb5_ap_req; */
2344 krb5_data *enc_ticket;
2345 krb5_data authenticator, *authp = NULL;
2a1ef754 2346 EVP_CIPHER_CTX ciph_ctx;
ef236ec3 2347 const EVP_CIPHER *enc = NULL;
2a1ef754
RL
2348 unsigned char iv[EVP_MAX_IV_LENGTH];
2349 unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2350 unsigned char epms[SSL_MAX_MASTER_KEY_LENGTH
2351 + EVP_MAX_IV_LENGTH];
2352 int padl, outl = sizeof(epms);
f9b3bff6 2353
de941e28
DSH
2354 EVP_CIPHER_CTX_init(&ciph_ctx);
2355
f9b3bff6 2356#ifdef KSSL_DEBUG
57376542 2357 printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
7e69565f 2358 alg_k, SSL_kKRB5);
f9b3bff6
RL
2359#endif /* KSSL_DEBUG */
2360
2a1ef754
RL
2361 authp = NULL;
2362#ifdef KRB5SENDAUTH
2363 if (KRB5SENDAUTH) authp = &authenticator;
2364#endif /* KRB5SENDAUTH */
2365
57376542 2366 krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2a1ef754
RL
2367 &kssl_err);
2368 enc = kssl_map_enc(kssl_ctx->enctype);
57376542
BM
2369 if (enc == NULL)
2370 goto err;
f9b3bff6 2371#ifdef KSSL_DEBUG
57376542
BM
2372 {
2373 printf("kssl_cget_tkt rtn %d\n", krb5rc);
2374 if (krb5rc && kssl_err.text)
2a1ef754 2375 printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
57376542 2376 }
f9b3bff6
RL
2377#endif /* KSSL_DEBUG */
2378
57376542
BM
2379 if (krb5rc)
2380 {
2381 ssl3_send_alert(s,SSL3_AL_FATAL,
2a1ef754 2382 SSL_AD_HANDSHAKE_FAILURE);
57376542 2383 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2a1ef754 2384 kssl_err.reason);
57376542
BM
2385 goto err;
2386 }
f9b3bff6 2387
2a1ef754
RL
2388 /* 20010406 VRS - Earlier versions used KRB5 AP_REQ
2389 ** in place of RFC 2712 KerberosWrapper, as in:
2390 **
57376542
BM
2391 ** Send ticket (copy to *p, set n = length)
2392 ** n = krb5_ap_req.length;
2393 ** memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2394 ** if (krb5_ap_req.data)
2395 ** kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2396 **
2a1ef754
RL
2397 ** Now using real RFC 2712 KerberosWrapper
2398 ** (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2399 ** Note: 2712 "opaque" types are here replaced
2400 ** with a 2-byte length followed by the value.
2401 ** Example:
2402 ** KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2403 ** Where "xx xx" = length bytes. Shown here with
2404 ** optional authenticator omitted.
2405 */
2406
2407 /* KerberosWrapper.Ticket */
2408 s2n(enc_ticket->length,p);
2409 memcpy(p, enc_ticket->data, enc_ticket->length);
2410 p+= enc_ticket->length;
2411 n = enc_ticket->length + 2;
2412
2413 /* KerberosWrapper.Authenticator */
2414 if (authp && authp->length)
2415 {
2416 s2n(authp->length,p);
2417 memcpy(p, authp->data, authp->length);
2418 p+= authp->length;
2419 n+= authp->length + 2;
2420
2421 free(authp->data);
2422 authp->data = NULL;
2423 authp->length = 0;
2424 }
2425 else
2426 {
2427 s2n(0,p);/* null authenticator length */
2428 n+=2;
2429 }
2430
cbb92dfa
RL
2431 tmp_buf[0]=s->client_version>>8;
2432 tmp_buf[1]=s->client_version&0xff;
2433 if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2434 goto err;
2a1ef754
RL
2435
2436 /* 20010420 VRS. Tried it this way; failed.
581f1c84 2437 ** EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2a1ef754
RL
2438 ** EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2439 ** kssl_ctx->length);
581f1c84 2440 ** EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2a1ef754
RL
2441 */
2442
54a656ef 2443 memset(iv, 0, sizeof iv); /* per RFC 1510 */
7beb4087
RL
2444 EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2445 kssl_ctx->key,iv);
2a1ef754 2446 EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
54a656ef 2447 sizeof tmp_buf);
581f1c84 2448 EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2a1ef754 2449 outl += padl;
ef236ec3 2450 if (outl > (int)sizeof epms)
5574e0ed
BM
2451 {
2452 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2453 goto err;
2454 }
2a1ef754
RL
2455 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2456
2457 /* KerberosWrapper.EncryptedPreMasterSecret */
2458 s2n(outl,p);
2459 memcpy(p, epms, outl);
2460 p+=outl;
2461 n+=outl + 2;
2462
57376542 2463 s->session->master_key_length=
52b8dad8 2464 s->method->ssl3_enc->generate_master_secret(s,
2a1ef754 2465 s->session->master_key,
54a656ef 2466 tmp_buf, sizeof tmp_buf);
2a1ef754 2467
4579924b
RL
2468 OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2469 OPENSSL_cleanse(epms, outl);
57376542 2470 }
d02b48c6 2471#endif
bc36ee62 2472#ifndef OPENSSL_NO_DH
52b8dad8 2473 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
d02b48c6
RE
2474 {
2475 DH *dh_srvr,*dh_clnt;
8e1dc4d7 2476 SESS_CERT *scert = s->session->sess_cert;
d02b48c6 2477
8e1dc4d7 2478 if (scert == NULL)
e194fe8f
BM
2479 {
2480 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2481 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2482 goto err;
2483 }
2484
8e1dc4d7
DSH
2485 if (scert->peer_dh_tmp != NULL)
2486 dh_srvr=scert->peer_dh_tmp;
d02b48c6
RE
2487 else
2488 {
2489 /* we get them from the cert */
8e1dc4d7
DSH
2490 int idx = scert->peer_cert_type;
2491 EVP_PKEY *spkey = NULL;
2492 dh_srvr = NULL;
2493 if (idx >= 0)
2494 spkey = X509_get_pubkey(
2495 scert->peer_pkeys[idx].x509);
2496 if (spkey)
2497 {
2498 dh_srvr = EVP_PKEY_get1_DH(spkey);
2499 EVP_PKEY_free(spkey);
2500 }
2501 if (dh_srvr == NULL)
2502 {
2503 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2504 ERR_R_INTERNAL_ERROR);
2505 goto err;
2506 }
d02b48c6 2507 }
0d609395 2508 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
d02b48c6 2509 {
0d609395
DSH
2510 /* Use client certificate key */
2511 EVP_PKEY *clkey = s->cert->key->privatekey;
08e4ea48 2512 dh_clnt = NULL;
0d609395
DSH
2513 if (clkey)
2514 dh_clnt = EVP_PKEY_get1_DH(clkey);
2515 if (dh_clnt == NULL)
2516 {
2517 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2518 ERR_R_INTERNAL_ERROR);
2519 goto err;
2520 }
d02b48c6 2521 }
0d609395 2522 else
d02b48c6 2523 {
0d609395
DSH
2524 /* generate a new random key */
2525 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2526 {
2527 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2528 goto err;
2529 }
2530 if (!DH_generate_key(dh_clnt))
2531 {
2532 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2533 DH_free(dh_clnt);
2534 goto err;
2535 }
d02b48c6
RE
2536 }
2537
2538 /* use the 'p' output buffer for the DH key, but
2539 * make sure to clear it out afterwards */
58964a49 2540
d02b48c6 2541 n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
8e1dc4d7
DSH
2542 if (scert->peer_dh_tmp == NULL)
2543 DH_free(dh_srvr);
58964a49 2544
d02b48c6
RE
2545 if (n <= 0)
2546 {
2547 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
ca933576 2548 DH_free(dh_clnt);
d02b48c6
RE
2549 goto err;
2550 }
2551
2552 /* generate master key from the result */
2553 s->session->master_key_length=
58964a49 2554 s->method->ssl3_enc->generate_master_secret(s,
d02b48c6
RE
2555 s->session->master_key,p,n);
2556 /* clean up */
2557 memset(p,0,n);
2558
0d609395
DSH
2559 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2560 n = 0;
2561 else
2562 {
2563 /* send off the data */
2564 n=BN_num_bytes(dh_clnt->pub_key);
2565 s2n(n,p);
2566 BN_bn2bin(dh_clnt->pub_key,p);
2567 n+=2;
2568 }
d02b48c6
RE
2569
2570 DH_free(dh_clnt);
2571
2572 /* perhaps clean things up a bit EAY EAY EAY EAY*/
2573 }
d02b48c6 2574#endif
ea262260
BM
2575
2576#ifndef OPENSSL_NO_ECDH
52b8dad8 2577 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
ea262260 2578 {
9dd84053
NL
2579 const EC_GROUP *srvr_group = NULL;
2580 EC_KEY *tkey;
ea262260 2581 int ecdh_clnt_cert = 0;
968766ca 2582 int field_size = 0;
ea262260
BM
2583
2584 /* Did we send out the client's
2585 * ECDH share for use in premaster
2586 * computation as part of client certificate?
2587 * If so, set ecdh_clnt_cert to 1.
2588 */
52b8dad8 2589 if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL))
ea262260
BM
2590 {
2591 /* XXX: For now, we do not support client
2592 * authentication using ECDH certificates.
2593 * To add such support, one needs to add
2594 * code that checks for appropriate
2595 * conditions and sets ecdh_clnt_cert to 1.
2596 * For example, the cert have an ECC
2597 * key on the same curve as the server's
2598 * and the key should be authorized for
2599 * key agreement.
2600 *
2601 * One also needs to add code in ssl3_connect
2602 * to skip sending the certificate verify
2603 * message.
2604 *
2605 * if ((s->cert->key->privatekey != NULL) &&
2606 * (s->cert->key->privatekey->type ==
0c7141a3 2607 * EVP_PKEY_EC) && ...)
ea262260
BM
2608 * ecdh_clnt_cert = 1;
2609 */
2610 }
2611
2612 if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2613 {
9dd84053 2614 tkey = s->session->sess_cert->peer_ecdh_tmp;
ea262260
BM
2615 }
2616 else
2617 {
2618 /* Get the Server Public Key from Cert */
2619 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2620 sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2621 if ((srvr_pub_pkey == NULL) ||
5488bb61 2622 (srvr_pub_pkey->type != EVP_PKEY_EC) ||
9dd84053 2623 (srvr_pub_pkey->pkey.ec == NULL))
ea262260
BM
2624 {
2625 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2626 ERR_R_INTERNAL_ERROR);
2627 goto err;
2628 }
2629
9dd84053 2630 tkey = srvr_pub_pkey->pkey.ec;
ea262260
BM
2631 }
2632
9dd84053
NL
2633 srvr_group = EC_KEY_get0_group(tkey);
2634 srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2635
ea262260
BM
2636 if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2637 {
2638 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2639 ERR_R_INTERNAL_ERROR);
2640 goto err;
2641 }
2642
2643 if ((clnt_ecdh=EC_KEY_new()) == NULL)
2644 {
2645 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2646 goto err;
2647 }
2648
9dd84053
NL
2649 if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2650 {
2651 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2652 goto err;
2653 }
ea262260
BM
2654 if (ecdh_clnt_cert)
2655 {
57376542 2656 /* Reuse key info from our certificate
ea262260
BM
2657 * We only need our private key to perform
2658 * the ECDH computation.
2659 */
9dd84053
NL
2660 const BIGNUM *priv_key;
2661 tkey = s->cert->key->privatekey->pkey.ec;
2662 priv_key = EC_KEY_get0_private_key(tkey);
2663 if (priv_key == NULL)
2664 {
2665 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2666 goto err;
2667 }
2668 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2669 {
2670 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2671 goto err;
2672 }
ea262260
BM
2673 }
2674 else
2675 {
2676 /* Generate a new ECDH key pair */
2677 if (!(EC_KEY_generate_key(clnt_ecdh)))
2678 {
2679 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2680 goto err;
2681 }
2682 }
2683
57376542
BM
2684 /* use the 'p' output buffer for the ECDH key, but
2685 * make sure to clear it out afterwards
ea262260
BM
2686 */
2687
9dd84053 2688 field_size = EC_GROUP_get_degree(srvr_group);
968766ca
BM
2689 if (field_size <= 0)
2690 {
2691 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2692 ERR_R_ECDH_LIB);
2693 goto err;
2694 }
d56349a2 2695 n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
ea262260 2696 if (n <= 0)
57376542
BM
2697 {
2698 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
ea262260 2699 ERR_R_ECDH_LIB);
57376542 2700 goto err;
ea262260
BM
2701 }
2702
57376542
BM
2703 /* generate master key from the result */
2704 s->session->master_key_length = s->method->ssl3_enc \
ea262260
BM
2705 -> generate_master_secret(s,
2706 s->session->master_key,
2707 p, n);
2708
57376542 2709 memset(p, 0, n); /* clean up */
ea262260
BM
2710
2711 if (ecdh_clnt_cert)
2712 {
2713 /* Send empty client key exch message */
2714 n = 0;
2715 }
2716 else
2717 {
2718 /* First check the size of encoding and
2719 * allocate memory accordingly.
2720 */
2721 encoded_pt_len =
9dd84053
NL
2722 EC_POINT_point2oct(srvr_group,
2723 EC_KEY_get0_public_key(clnt_ecdh),
ea262260
BM
2724 POINT_CONVERSION_UNCOMPRESSED,
2725 NULL, 0, NULL);
2726
2727 encodedPoint = (unsigned char *)
2728 OPENSSL_malloc(encoded_pt_len *
2729 sizeof(unsigned char));
2730 bn_ctx = BN_CTX_new();
2731 if ((encodedPoint == NULL) ||
2732 (bn_ctx == NULL))
2733 {
2734 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2735 goto err;
2736 }
2737
2738 /* Encode the public key */
9dd84053
NL
2739 n = EC_POINT_point2oct(srvr_group,
2740 EC_KEY_get0_public_key(clnt_ecdh),
ea262260
BM
2741 POINT_CONVERSION_UNCOMPRESSED,
2742 encodedPoint, encoded_pt_len, bn_ctx);
2743
2744 *p = n; /* length of encoded point */
57376542 2745 /* Encoded point will be copied here */
ea262260
BM
2746 p += 1;
2747 /* copy the point */
2748 memcpy((unsigned char *)p, encodedPoint, n);
2749 /* increment n to account for length field */
2750 n += 1;
2751 }
2752
2753 /* Free allocated memory */
2754 BN_CTX_free(bn_ctx);
2755 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2756 if (clnt_ecdh != NULL)
ea262260 2757 EC_KEY_free(clnt_ecdh);
ea262260
BM
2758 EVP_PKEY_free(srvr_pub_pkey);
2759 }
2760#endif /* !OPENSSL_NO_ECDH */
0e1dba93
DSH
2761 else if (alg_k & SSL_kGOST)
2762 {
2763 /* GOST key exchange message creation */
2764 EVP_PKEY_CTX *pkey_ctx;
2765 X509 *peer_cert;
2766 size_t msglen;
2767 unsigned int md_len;
2768 int keytype;
f0288f05 2769 unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
0e1dba93
DSH
2770 EVP_MD_CTX *ukm_hash;
2771 EVP_PKEY *pub_key;
2772
2773 /* Get server sertificate PKEY and create ctx from it */
2774 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2775 if (!peer_cert)
2776 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2777 if (!peer_cert) {
2778 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2779 goto err;
2780 }
2781
2782 pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2783 /* If we have send a certificate, and certificate key
2784
2785 * parameters match those of server certificate, use
2786 * certificate key for key exchange
2787 */
2788
2789 /* Otherwise, generate ephemeral key pair */
2790
2791 EVP_PKEY_encrypt_init(pkey_ctx);
2792 /* Generate session key */
2793 RAND_bytes(premaster_secret,32);
2794 /* If we have client certificate, use its secret as peer key */
f0288f05
DSH
2795 if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2796 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
0e1dba93
DSH
2797 /* If there was an error - just ignore it. Ephemeral key
2798 * would be used
2799 */
2800 ERR_clear_error();
f0288f05 2801 }
0e1dba93
DSH
2802 }
2803 /* Compute shared IV and store it in algorithm-specific
2804 * context data */
2805 ukm_hash = EVP_MD_CTX_create();
2806 EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2807 EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2808 EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2809 EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2810 EVP_MD_CTX_destroy(ukm_hash);
2811 if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2812 8,shared_ukm)<0) {
2813 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2814 SSL_R_LIBRARY_BUG);
2815 goto err;
2816 }
2817 /* Make GOST keytransport blob message */
2818 /*Encapsulate it into sequence */
2819 *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
f0288f05
DSH
2820 msglen=255;
2821 if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
0e1dba93
DSH
2822 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2823 SSL_R_LIBRARY_BUG);
2824 goto err;
f0288f05
DSH
2825 }
2826 if (msglen >= 0x80)
2827 {
2828 *(p++)=0x81;
2829 *(p++)= msglen & 0xff;
2830 n=msglen+3;
2831 }
2832 else
2833 {
2834 *(p++)= msglen & 0xff;
2835 n=msglen+2;
2836 }
2837 memcpy(p, tmp, msglen);
2838 /* Check if pubkey from client certificate was used */
2839 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2840 {
2841 /* Set flag "skip certificate verify" */
2842 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2843 }
0e1dba93
DSH
2844 EVP_PKEY_CTX_free(pkey_ctx);
2845 s->session->master_key_length=
2846 s->method->ssl3_enc->generate_master_secret(s,
2847 s->session->master_key,premaster_secret,32);
2848 EVP_PKEY_free(pub_key);
2849
2850 }
edc032b5
BL
2851#ifndef OPENSSL_NO_SRP
2852 else if (alg_k & SSL_kSRP)
2853 {
2854 if (s->srp_ctx.A != NULL)
2855 {
2856 /* send off the data */
2857 n=BN_num_bytes(s->srp_ctx.A);
2858 s2n(n,p);
2859 BN_bn2bin(s->srp_ctx.A,p);
2860 n+=2;
2861 }
2862 else
2863 {
2864 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2865 goto err;
2866 }
2867 if (s->session->srp_username != NULL)
2868 OPENSSL_free(s->session->srp_username);
2869 s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2870 if (s->session->srp_username == NULL)
2871 {
2872 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2873 ERR_R_MALLOC_FAILURE);
2874 goto err;
2875 }
2876
2877 if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
2878 {
23bc7961 2879 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
edc032b5
BL
2880 goto err;
2881 }
2882 }
2883#endif
ddac1974 2884#ifndef OPENSSL_NO_PSK
52b8dad8 2885 else if (alg_k & SSL_kPSK)
ddac1974
NL
2886 {
2887 char identity[PSK_MAX_IDENTITY_LEN];
2888 unsigned char *t = NULL;
2889 unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2890 unsigned int pre_ms_len = 0, psk_len = 0;
2891 int psk_err = 1;
2892
2893 n = 0;
2894 if (s->psk_client_callback == NULL)
2895 {
2896 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2897 SSL_R_PSK_NO_CLIENT_CB);
2898 goto err;
2899 }
2900
2901 psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2902 identity, PSK_MAX_IDENTITY_LEN,
2903 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2904 if (psk_len > PSK_MAX_PSK_LEN)
2905 {
2906 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2907 ERR_R_INTERNAL_ERROR);
2908 goto psk_err;
2909 }
2910 else if (psk_len == 0)
2911 {
2912 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2913 SSL_R_PSK_IDENTITY_NOT_FOUND);
2914 goto psk_err;
2915 }
2916
2917 /* create PSK pre_master_secret */
2918 pre_ms_len = 2+psk_len+2+psk_len;
2919 t = psk_or_pre_ms;
2920 memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2921 s2n(psk_len, t);
2922 memset(t, 0, psk_len);
2923 t+=psk_len;
2924 s2n(psk_len, t);
2925
2926 if (s->session->psk_identity_hint != NULL)
2927 OPENSSL_free(s->session->psk_identity_hint);
2928 s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2929 if (s->ctx->psk_identity_hint != NULL &&
2930 s->session->psk_identity_hint == NULL)
2931 {
2932 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2933 ERR_R_MALLOC_FAILURE);
2934 goto psk_err;
2935 }
2936
2937 if (s->session->psk_identity != NULL)
2938 OPENSSL_free(s->session->psk_identity);
2939 s->session->psk_identity = BUF_strdup(identity);
2940 if (s->session->psk_identity == NULL)
2941 {
2942 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2943 ERR_R_MALLOC_FAILURE);
2944 goto psk_err;
2945 }
2946
2947 s->session->master_key_length =
2948 s->method->ssl3_enc->generate_master_secret(s,
2949 s->session->master_key,
2950 psk_or_pre_ms, pre_ms_len);
2951 n = strlen(identity);
2952 s2n(n, p);
2953 memcpy(p, identity, n);
2954 n+=2;
2955 psk_err = 0;
2956 psk_err:
2957 OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
52b8dad8 2958 OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
ddac1974
NL
2959 if (psk_err != 0)
2960 {
2961 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2962 goto err;
2963 }
2964 }
2965#endif
f9b3bff6 2966 else
d02b48c6 2967 {
ea262260
BM
2968 ssl3_send_alert(s, SSL3_AL_FATAL,
2969 SSL_AD_HANDSHAKE_FAILURE);
2970 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2971 ERR_R_INTERNAL_ERROR);
d02b48c6
RE
2972 goto err;
2973 }
2974
2975 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2976 l2n3(n,d);
2977
2978 s->state=SSL3_ST_CW_KEY_EXCH_B;
2979 /* number of bytes to write */
2980 s->init_num=n+4;
2981 s->init_off=0;
2982 }
2983
2984 /* SSL3_ST_CW_KEY_EXCH_B */
2985 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2986err:
ea262260
BM
2987#ifndef OPENSSL_NO_ECDH
2988 BN_CTX_free(bn_ctx);
2989 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2990 if (clnt_ecdh != NULL)
ea262260 2991 EC_KEY_free(clnt_ecdh);
57376542 2992 EVP_PKEY_free(srvr_pub_pkey);
ea262260 2993#endif
d02b48c6
RE
2994 return(-1);
2995 }
2996
36d16f8e 2997int ssl3_send_client_verify(SSL *s)
d02b48c6
RE
2998 {
2999 unsigned char *p,*d;
3000 unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
3001 EVP_PKEY *pkey;
0e1dba93 3002 EVP_PKEY_CTX *pctx=NULL;
855a54a9 3003 EVP_MD_CTX mctx;
ca7fea96 3004 unsigned u=0;
d02b48c6 3005 unsigned long n;
58964a49 3006 int j;
d02b48c6 3007
855a54a9
DSH
3008 EVP_MD_CTX_init(&mctx);
3009
d02b48c6
RE
3010 if (s->state == SSL3_ST_CW_CERT_VRFY_A)
3011 {
3012 d=(unsigned char *)s->init_buf->data;
3013 p= &(d[4]);
3014 pkey=s->cert->key->privatekey;
0e1dba93
DSH
3015/* Create context from key and test if sha1 is allowed as digest */
3016 pctx = EVP_PKEY_CTX_new(pkey,NULL);
3017 EVP_PKEY_sign_init(pctx);
3018 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
3019 {
238b6361 3020 if (TLS1_get_version(s) < TLS1_2_VERSION)
855a54a9 3021 s->method->ssl3_enc->cert_verify_mac(s,
0e1dba93
DSH
3022 NID_sha1,
3023 &(data[MD5_DIGEST_LENGTH]));
3024 }
3025 else
3026 {
3027 ERR_clear_error();
3028 }
855a54a9
DSH
3029 /* For TLS v1.2 send signature algorithm and signature
3030 * using agreed digest and cached handshake records.
3031 */
238b6361 3032 if (TLS1_get_version(s) >= TLS1_2_VERSION)
855a54a9
DSH
3033 {
3034 long hdatalen = 0;
3035 void *hdata;
3036 const EVP_MD *md = s->cert->key->digest;
3037 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
3038 &hdata);
3039 if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3040 {
3041 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3042 ERR_R_INTERNAL_ERROR);
3043 goto err;
3044 }
3045 p += 2;
3046#ifdef SSL_DEBUG
3047 fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3048 EVP_MD_name(md));
3049#endif
3050 if (!EVP_SignInit_ex(&mctx, md, NULL)
3051 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3052 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3053 {
3054 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3055 ERR_R_EVP_LIB);
3056 goto err;
3057 }
3058 s2n(u,p);
3059 n = u + 4;
3060 if (!ssl3_digest_cached_records(s))
3061 goto err;
3062 }
3063 else
bc36ee62 3064#ifndef OPENSSL_NO_RSA
d02b48c6
RE
3065 if (pkey->type == EVP_PKEY_RSA)
3066 {
58964a49 3067 s->method->ssl3_enc->cert_verify_mac(s,
81025661
DSH
3068 NID_md5,
3069 &(data[0]));
1c80019a
DSH
3070 if (RSA_sign(NID_md5_sha1, data,
3071 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
ca7fea96 3072 &(p[2]), &u, pkey->pkey.rsa) <= 0 )
d02b48c6
RE
3073 {
3074 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3075 goto err;
3076 }
ca7fea96
BL
3077 s2n(u,p);
3078 n=u+2;
d02b48c6
RE
3079 }
3080 else
3081#endif
bc36ee62 3082#ifndef OPENSSL_NO_DSA
d02b48c6
RE
3083 if (pkey->type == EVP_PKEY_DSA)
3084 {
3085 if (!DSA_sign(pkey->save_type,
3086 &(data[MD5_DIGEST_LENGTH]),
3087 SHA_DIGEST_LENGTH,&(p[2]),
3088 (unsigned int *)&j,pkey->pkey.dsa))
3089 {
3090 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3091 goto err;
3092 }
3093 s2n(j,p);
3094 n=j+2;
3095 }
3096 else
ea262260
BM
3097#endif
3098#ifndef OPENSSL_NO_ECDSA
5488bb61 3099 if (pkey->type == EVP_PKEY_EC)
ea262260
BM
3100 {
3101 if (!ECDSA_sign(pkey->save_type,
3102 &(data[MD5_DIGEST_LENGTH]),
3103 SHA_DIGEST_LENGTH,&(p[2]),
9dd84053 3104 (unsigned int *)&j,pkey->pkey.ec))
ea262260
BM
3105 {
3106 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3107 ERR_R_ECDSA_LIB);
3108 goto err;
3109 }
3110 s2n(j,p);
3111 n=j+2;
3112 }
3113 else
d02b48c6 3114#endif
0e1dba93
DSH
3115 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3116 {
3117 unsigned char signbuf[64];
3118 int i;
9400d9ac 3119 size_t sigsize=64;
0e1dba93
DSH
3120 s->method->ssl3_enc->cert_verify_mac(s,
3121 NID_id_GostR3411_94,
3122 data);
a25f33d2 3123 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
0e1dba93
DSH
3124 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3125 ERR_R_INTERNAL_ERROR);
3126 goto err;
3127 }
3128 for (i=63,j=0; i>=0; j++, i--) {
3129 p[2+j]=signbuf[i];
3130 }
3131 s2n(j,p);
3132 n=j+2;
3133 }
3134 else
3135 {
5277d7cb 3136 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
d02b48c6 3137 goto err;
0e1dba93 3138 }
d02b48c6
RE
3139 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
3140 l2n3(n,d);
3141
ba9f80c5 3142 s->state=SSL3_ST_CW_CERT_VRFY_B;
d02b48c6
RE
3143 s->init_num=(int)n+4;
3144 s->init_off=0;
3145 }
855a54a9 3146 EVP_MD_CTX_cleanup(&mctx);
0e1dba93 3147 EVP_PKEY_CTX_free(pctx);
d02b48c6
RE
3148 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3149err:
855a54a9 3150 EVP_MD_CTX_cleanup(&mctx);
0e1dba93 3151 EVP_PKEY_CTX_free(pctx);
d02b48c6
RE
3152 return(-1);
3153 }
3154
0d609395
DSH
3155/* Check a certificate can be used for client authentication. Currently
3156 * just check cert exists and if static DH client certificates can be used.
3157 */
3158static int ssl3_check_client_certificate(SSL *s)
3159 {
3160 unsigned long alg_k;
3161 if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
3162 return 0;
3163 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3164 /* See if we can use client certificate for fixed DH */
3165 if (alg_k & (SSL_kDHr|SSL_kDHd))
3166 {
3167 SESS_CERT *scert = s->session->sess_cert;
3168 int i = scert->peer_cert_type;
3169 EVP_PKEY *clkey = NULL, *spkey = NULL;
3170 clkey = s->cert->key->privatekey;
3171 /* If client key not DH assume it can be used */
3172 if (EVP_PKEY_id(clkey) != EVP_PKEY_DH)
3173 return 1;
3174 if (i >= 0)
3175 spkey = X509_get_pubkey(scert->peer_pkeys[i].x509);
3176 if (spkey)
3177 {
3178 /* Compare server and client parameters */
3179 i = EVP_PKEY_cmp_parameters(clkey, spkey);
3180 EVP_PKEY_free(spkey);
3181 if (i != 1)
3182 return 0;
3183 }
3184 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3185 }
3186 return 1;
3187 }
3188
36d16f8e 3189int ssl3_send_client_certificate(SSL *s)
d02b48c6
RE
3190 {
3191 X509 *x509=NULL;
3192 EVP_PKEY *pkey=NULL;
3193 int i;
3194 unsigned long l;
3195
3196 if (s->state == SSL3_ST_CW_CERT_A)
3197 {
18d71588
DSH
3198 /* Let cert callback update client certificates if required */
3199 if (s->cert->cert_cb
3200 && s->cert->cert_cb(s, s->cert->cert_cb_arg) <= 0)
3201 {
3202 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3203 return 0;
3204 }
0d609395 3205 if (ssl3_check_client_certificate(s))
d02b48c6 3206 s->state=SSL3_ST_CW_CERT_C;
0d609395
DSH
3207 else
3208 s->state=SSL3_ST_CW_CERT_B;
d02b48c6
RE
3209 }
3210
3211 /* We need to get a client cert */
3212 if (s->state == SSL3_ST_CW_CERT_B)
3213 {
3214 /* If we get an error, we need to
3215 * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3216 * We then get retied later */
3217 i=0;
368888bc 3218 i = ssl_do_client_cert_cb(s, &x509, &pkey);
d02b48c6
RE
3219 if (i < 0)
3220 {
3221 s->rwstate=SSL_X509_LOOKUP;
3222 return(-1);
3223 }
3224 s->rwstate=SSL_NOTHING;
3225 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3226 {
3227 s->state=SSL3_ST_CW_CERT_B;
3228 if ( !SSL_use_certificate(s,x509) ||
3229 !SSL_use_PrivateKey(s,pkey))
3230 i=0;
3231 }
3232 else if (i == 1)
3233 {
3234 i=0;
3235 SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3236 }
3237
3238 if (x509 != NULL) X509_free(x509);
3239 if (pkey != NULL) EVP_PKEY_free(pkey);
0d609395
DSH
3240 if (i && !ssl3_check_client_certificate(s))
3241 i = 0;
d02b48c6
RE
3242 if (i == 0)
3243 {
58964a49
RE
3244 if (s->version == SSL3_VERSION)
3245 {
3246 s->s3->tmp.cert_req=0;
3247 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3248 return(1);
3249 }
3250 else
3251 {
3252 s->s3->tmp.cert_req=2;
3253 }
d02b48c6
RE
3254 }
3255
3256 /* Ok, we have a cert */
3257 s->state=SSL3_ST_CW_CERT_C;
3258 }
3259
3260 if (s->state == SSL3_ST_CW_CERT_C)
3261 {
3262 s->state=SSL3_ST_CW_CERT_D;
58964a49 3263 l=ssl3_output_cert_chain(s,
c526ed41 3264 (s->s3->tmp.cert_req == 2)?NULL:s->cert->key);
d02b48c6
RE
3265 s->init_num=(int)l;
3266 s->init_off=0;
3267 }
3268 /* SSL3_ST_CW_CERT_D */
3269 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3270 }
3271
3272#define has_bits(i,m) (((i)&(m)) == (m))
3273
36d16f8e 3274int ssl3_check_cert_and_algorithm(SSL *s)
d02b48c6
RE
3275 {
3276 int i,idx;
52b8dad8 3277 long alg_k,alg_a;
d02b48c6 3278 EVP_PKEY *pkey=NULL;
b56bce4f 3279 SESS_CERT *sc;
bc36ee62 3280#ifndef OPENSSL_NO_RSA
d02b48c6 3281 RSA *rsa;
79df9d62 3282#endif
bc36ee62 3283#ifndef OPENSSL_NO_DH
d02b48c6 3284 DH *dh;
79df9d62 3285#endif
d02b48c6 3286
52b8dad8
BM
3287 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3288 alg_a=s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6
RE
3289
3290 /* we don't have a certificate */
8e1dc4d7 3291 if ((alg_a & (SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
d02b48c6
RE
3292 return(1);
3293
c1ca9d32
DSH
3294 sc=s->session->sess_cert;
3295 if (sc == NULL)
3296 {
3297 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3298 goto err;
3299 }
3300
bc36ee62 3301#ifndef OPENSSL_NO_RSA
b56bce4f 3302 rsa=s->session->sess_cert->peer_rsa_tmp;
79df9d62 3303#endif
bc36ee62 3304#ifndef OPENSSL_NO_DH
b56bce4f 3305 dh=s->session->sess_cert->peer_dh_tmp;
79df9d62 3306#endif
d02b48c6
RE
3307
3308 /* This is the passed certificate */
3309
b56bce4f 3310 idx=sc->peer_cert_type;
ea262260
BM
3311#ifndef OPENSSL_NO_ECDH
3312 if (idx == SSL_PKEY_ECC)
3313 {
ed3ecd80 3314 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
a2f9200f 3315 s) == 0)
ea262260
BM
3316 { /* check failed */
3317 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
52b8dad8 3318 goto f_err;
ea262260
BM
3319 }
3320 else
3321 {
3322 return 1;
3323 }
3324 }
3325#endif
b56bce4f
BM
3326 pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3327 i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
a8236c8c 3328 EVP_PKEY_free(pkey);
d02b48c6
RE
3329
3330
3331 /* Check that we have a certificate if we require one */
52b8dad8 3332 if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
d02b48c6
RE
3333 {
3334 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3335 goto f_err;
3336 }
bc36ee62 3337#ifndef OPENSSL_NO_DSA
52b8dad8 3338 else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
d02b48c6
RE
3339 {
3340 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3341 goto f_err;
3342 }
3343#endif
bc36ee62 3344#ifndef OPENSSL_NO_RSA
52b8dad8 3345 if ((alg_k & SSL_kRSA) &&
d02b48c6
RE
3346 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3347 {
3348 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3349 goto f_err;
3350 }
79df9d62 3351#endif
bc36ee62 3352#ifndef OPENSSL_NO_DH
8e1dc4d7 3353 if ((alg_k & SSL_kEDH) &&
d02b48c6
RE
3354 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3355 {
3356 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3357 goto f_err;
3358 }
8e1dc4d7
DSH
3359 else if ((alg_k & SSL_kDHr) && (TLS1_get_version(s) < TLS1_2_VERSION) &&
3360 !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
d02b48c6
RE
3361 {
3362 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3363 goto f_err;
3364 }
bc36ee62 3365#ifndef OPENSSL_NO_DSA
8e1dc4d7
DSH
3366 else if ((alg_k & SSL_kDHd) && (TLS1_get_version(s) < TLS1_2_VERSION) &&
3367 !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
d02b48c6
RE
3368 {
3369 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3370 goto f_err;
3371 }
3372#endif
3373#endif
3374
018e57c7 3375 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
d02b48c6 3376 {
bc36ee62 3377#ifndef OPENSSL_NO_RSA
52b8dad8 3378 if (alg_k & SSL_kRSA)
d02b48c6 3379 {
06ab81f9 3380 if (rsa == NULL
70ef9c5a 3381 || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
d02b48c6
RE
3382 {
3383 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3384 goto f_err;
3385 }
3386 }
3387 else
3388#endif
bc36ee62 3389#ifndef OPENSSL_NO_DH
52b8dad8 3390 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
06ab81f9
BL
3391 {
3392 if (dh == NULL
70ef9c5a 3393 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
d02b48c6
RE
3394 {
3395 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3396 goto f_err;
3397 }
3398 }
3399 else
3400#endif
3401 {
3402 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3403 goto f_err;
3404 }
3405 }
3406 return(1);
3407f_err:
58964a49 3408 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
d02b48c6
RE
3409err:
3410 return(0);
3411 }
6434abbf
DSH
3412
3413/* Check to see if handshake is full or resumed. Usually this is just a
3414 * case of checking to see if a cache hit has occurred. In the case of
3415 * session tickets we have to check the next message to be sure.
3416 */
3417
3418#ifndef OPENSSL_NO_TLSEXT
bf48836c 3419# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
3420int ssl3_send_next_proto(SSL *s)
3421 {
3422 unsigned int len, padding_len;
3423 unsigned char *d;
3424
3425 if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3426 {
3427 len = s->next_proto_negotiated_len;
3428 padding_len = 32 - ((len + 2) % 32);
3429 d = (unsigned char *)s->init_buf->data;
3430 d[4] = len;
3431 memcpy(d + 5, s->next_proto_negotiated, len);
3432 d[5 + len] = padding_len;
3433 memset(d + 6 + len, 0, padding_len);
3434 *(d++)=SSL3_MT_NEXT_PROTO;
3435 l2n3(2 + len + padding_len, d);
3436 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3437 s->init_num = 4 + 2 + len + padding_len;
3438 s->init_off = 0;
3439 }
3440
3441 return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3442 }
3443# endif
3444
8025e251 3445int ssl3_check_finished(SSL *s)
6434abbf
DSH
3446 {
3447 int ok;
3448 long n;
12bf56c0
DSH
3449 /* If we have no ticket it cannot be a resumed session. */
3450 if (!s->session->tlsext_tick)
6434abbf
DSH
3451 return 1;
3452 /* this function is called when we really expect a Certificate
3453 * message, so permit appropriate message length */
3454 n=s->method->ssl_get_message(s,
3455 SSL3_ST_CR_CERT_A,
3456 SSL3_ST_CR_CERT_B,
3457 -1,
3458 s->max_cert_list,
3459 &ok);
3460 if (!ok) return((int)n);
3461 s->s3->tmp.reuse_message = 1;
3462 if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3463 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3464 return 2;
3465
3466 return 1;
3467 }
3468#endif
368888bc
DSH
3469
3470int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3471 {
3472 int i = 0;
3473#ifndef OPENSSL_NO_ENGINE
3474 if (s->ctx->client_cert_engine)
3475 {
3476 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3477 SSL_get_client_CA_list(s),
3fc59c84 3478 px509, ppkey, NULL, NULL, NULL);
368888bc
DSH
3479 if (i != 0)
3480 return i;
3481 }
3482#endif
3483 if (s->ctx->client_cert_cb)
3484 i = s->ctx->client_cert_cb(s,px509,ppkey);
3485 return i;
3486 }
a9e1c50b
BL
3487
3488#ifndef OPENSSL_NO_TLSEXT
3489int tls1_get_server_supplemental_data(SSL *s)
3490 {
3491 int al;
3492 int ok;
3493 unsigned long supp_data_len, authz_data_len;
3494 long n;
3495 unsigned short supp_data_type, authz_data_type, proof_len;
3496 const unsigned char *p;
3497 unsigned char *new_proof;
3498
3499 n=s->method->ssl_get_message(s,
3500 SSL3_ST_CR_SUPPLEMENTAL_DATA_A,
3501 SSL3_ST_CR_SUPPLEMENTAL_DATA_B,
3502 SSL3_MT_SUPPLEMENTAL_DATA,
3503 /* use default limit */
3504 TLSEXT_MAXLEN_supplemental_data,
3505 &ok);
3506
3507 if (!ok) return((int)n);
3508
3509 p = (unsigned char *)s->init_msg;
3510
3511 /* The message cannot be empty */
3512 if (n < 3)
3513 {
3514 al = SSL_AD_DECODE_ERROR;
3515 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3516 goto f_err;
3517 }
3518 /* Length of supplemental data */
3519 n2l3(p,supp_data_len);
3520 n -= 3;
3521 /* We must have at least one supplemental data entry
3522 * with type (1 byte) and length (2 bytes). */
3523 if (supp_data_len != (unsigned long) n || n < 4)
3524 {
3525 al = SSL_AD_DECODE_ERROR;
3526 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3527 goto f_err;
3528 }
3529 /* Supplemental data type: must be authz_data */
3530 n2s(p,supp_data_type);
3531 n -= 2;
3532 if (supp_data_type != TLSEXT_SUPPLEMENTALDATATYPE_authz_data)
3533 {
3534 al = SSL_AD_UNEXPECTED_MESSAGE;
3535 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_UNKNOWN_SUPPLEMENTAL_DATA_TYPE);
3536 goto f_err;
3537 }
3538 /* Authz data length */
3539 n2s(p, authz_data_len);
3540 n -= 2;
3541 if (authz_data_len != (unsigned long) n || n < 1)
3542 {
3543 al = SSL_AD_DECODE_ERROR;
3544 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3545 goto f_err;
3546 }
3547 /* Authz data type: must be audit_proof */
3548 authz_data_type = *(p++);
3549 n -= 1;
3550 if (authz_data_type != TLSEXT_AUTHZDATAFORMAT_audit_proof)
3551 {
3552 al=SSL_AD_UNEXPECTED_MESSAGE;
3553 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_UNKNOWN_AUTHZ_DATA_TYPE);
3554 goto f_err;
3555 }
3556 /* We have a proof: read its length */
3557 if (n < 2)
3558 {
3559 al = SSL_AD_DECODE_ERROR;
3560 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3561 goto f_err;
3562 }
3563 n2s(p, proof_len);
3564 n -= 2;
3565 if (proof_len != (unsigned long) n)
3566 {
3567 al = SSL_AD_DECODE_ERROR;
3568 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3569 goto f_err;
3570 }
3571 /* Store the proof */
3572 new_proof = OPENSSL_realloc(s->session->audit_proof,
3573 proof_len);
3574 if (new_proof == NULL)
3575 {
3576 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,ERR_R_MALLOC_FAILURE);
3577 return 0;
3578 }
3579 s->session->audit_proof_length = proof_len;
3580 s->session->audit_proof = new_proof;
3581 memcpy(s->session->audit_proof, p, proof_len);
3582
3583 /* Got the proof, but can't verify it yet. */
3584 return 1;
3585f_err:
3586 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3587 return -1;
3588 }
3589#endif