]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/s3_clnt.c
really fix race condition
[thirdparty/openssl.git] / ssl / s3_clnt.c
CommitLineData
d02b48c6 1/* ssl/s3_clnt.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
8c74b5e5
BM
58/* ====================================================================
59 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
120 * In addition, Sun covenants to all licensees who provide a reciprocal
121 * covenant with respect to their own patents if any, not to sue under
122 * current and future patent claims necessarily infringed by the making,
123 * using, practicing, selling, offering for sale and/or otherwise
124 * disposing of the Contribution as delivered hereunder
125 * (or portions thereof), provided that such covenant shall not apply:
126 * 1) for code that a licensee deletes from the Contribution;
127 * 2) separates from the Contribution; or
128 * 3) for infringements caused by:
129 * i) the modification of the Contribution or
130 * ii) the combination of the Contribution with other software or
131 * devices where such combination causes the infringement.
132 *
133 * ECC cipher suite support in OpenSSL originally written by
134 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
135 *
136 */
d02b48c6
RE
137
138#include <stdio.h>
7b63c0fa
LJ
139#include "ssl_locl.h"
140#include "kssl_lcl.h"
ec577822
BM
141#include <openssl/buffer.h>
142#include <openssl/rand.h>
143#include <openssl/objects.h>
144#include <openssl/evp.h>
dbad1690 145#include <openssl/md5.h>
c046fffa 146#include "cryptlib.h"
f9b3bff6 147
9b3086fe 148static SSL_METHOD *ssl3_get_client_method(int ver);
d02b48c6
RE
149static int ssl3_client_hello(SSL *s);
150static int ssl3_get_server_hello(SSL *s);
151static int ssl3_get_certificate_request(SSL *s);
ccd86b68 152static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
d02b48c6
RE
153static int ssl3_get_server_done(SSL *s);
154static int ssl3_send_client_verify(SSL *s);
155static int ssl3_send_client_certificate(SSL *s);
156static int ssl3_send_client_key_exchange(SSL *s);
157static int ssl3_get_key_exchange(SSL *s);
158static int ssl3_get_server_certificate(SSL *s);
159static int ssl3_check_cert_and_algorithm(SSL *s);
ea262260
BM
160
161#ifndef OPENSSL_NO_ECDH
162static int curve_id2nid(int curve_id);
163int check_srvr_ecc_cert_and_alg(X509 *x, SSL_CIPHER *cs);
164#endif
165
6b691a5c 166static SSL_METHOD *ssl3_get_client_method(int ver)
d02b48c6 167 {
58964a49 168 if (ver == SSL3_VERSION)
d02b48c6
RE
169 return(SSLv3_client_method());
170 else
171 return(NULL);
172 }
173
6b691a5c 174SSL_METHOD *SSLv3_client_method(void)
d02b48c6
RE
175 {
176 static int init=1;
177 static SSL_METHOD SSLv3_client_data;
178
179 if (init)
180 {
e78f1378
BM
181 CRYPTO_w_lock(CRYPTO_LOCK_SSL_METHOD);
182
d02b48c6
RE
183 memcpy((char *)&SSLv3_client_data,(char *)sslv3_base_method(),
184 sizeof(SSL_METHOD));
185 SSLv3_client_data.ssl_connect=ssl3_connect;
186 SSLv3_client_data.get_ssl_method=ssl3_get_client_method;
a90ae024 187 init=0;
e78f1378
BM
188
189 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_METHOD);
d02b48c6
RE
190 }
191 return(&SSLv3_client_data);
192 }
193
6b691a5c 194int ssl3_connect(SSL *s)
d02b48c6
RE
195 {
196 BUF_MEM *buf;
197 unsigned long Time=time(NULL),l;
198 long num1;
45d87a1f 199 void (*cb)(const SSL *ssl,int type,int val)=NULL;
d02b48c6 200 int ret= -1;
d02b48c6
RE
201 int new_state,state,skip=0;;
202
eb952088 203 RAND_add(&Time,sizeof(Time),0);
d02b48c6 204 ERR_clear_error();
58964a49 205 clear_sys_error();
d02b48c6
RE
206
207 if (s->info_callback != NULL)
208 cb=s->info_callback;
209 else if (s->ctx->info_callback != NULL)
210 cb=s->ctx->info_callback;
211
d02b48c6 212 s->in_handshake++;
979689aa 213 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
d02b48c6
RE
214
215 for (;;)
216 {
217 state=s->state;
218
219 switch(s->state)
220 {
221 case SSL_ST_RENEGOTIATE:
222 s->new_session=1;
223 s->state=SSL_ST_CONNECT;
413c4f45 224 s->ctx->stats.sess_connect_renegotiate++;
d02b48c6
RE
225 /* break */
226 case SSL_ST_BEFORE:
227 case SSL_ST_CONNECT:
228 case SSL_ST_BEFORE|SSL_ST_CONNECT:
229 case SSL_ST_OK|SSL_ST_CONNECT:
230
413c4f45 231 s->server=0;
d02b48c6
RE
232 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
233
58964a49 234 if ((s->version & 0xff00 ) != 0x0300)
bbb8de09 235 {
5277d7cb 236 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
bbb8de09
BM
237 ret = -1;
238 goto end;
239 }
240
58964a49 241 /* s->version=SSL3_VERSION; */
d02b48c6
RE
242 s->type=SSL_ST_CONNECT;
243
244 if (s->init_buf == NULL)
245 {
246 if ((buf=BUF_MEM_new()) == NULL)
247 {
248 ret= -1;
249 goto end;
250 }
251 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
252 {
253 ret= -1;
254 goto end;
255 }
256 s->init_buf=buf;
257 }
258
259 if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
260
261 /* setup buffing BIO */
58964a49 262 if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
d02b48c6
RE
263
264 /* don't push the buffering BIO quite yet */
265
266 ssl3_init_finished_mac(s);
267
268 s->state=SSL3_ST_CW_CLNT_HELLO_A;
413c4f45 269 s->ctx->stats.sess_connect++;
d02b48c6
RE
270 s->init_num=0;
271 break;
272
273 case SSL3_ST_CW_CLNT_HELLO_A:
274 case SSL3_ST_CW_CLNT_HELLO_B:
275
276 s->shutdown=0;
277 ret=ssl3_client_hello(s);
278 if (ret <= 0) goto end;
279 s->state=SSL3_ST_CR_SRVR_HELLO_A;
280 s->init_num=0;
281
282 /* turn on buffering for the next lot of output */
58964a49
RE
283 if (s->bbio != s->wbio)
284 s->wbio=BIO_push(s->bbio,s->wbio);
d02b48c6
RE
285
286 break;
287
288 case SSL3_ST_CR_SRVR_HELLO_A:
289 case SSL3_ST_CR_SRVR_HELLO_B:
290 ret=ssl3_get_server_hello(s);
291 if (ret <= 0) goto end;
292 if (s->hit)
293 s->state=SSL3_ST_CR_FINISHED_A;
294 else
295 s->state=SSL3_ST_CR_CERT_A;
296 s->init_num=0;
297 break;
298
299 case SSL3_ST_CR_CERT_A:
300 case SSL3_ST_CR_CERT_B:
ea262260 301 /* Check if it is anon DH/ECDH */
d02b48c6
RE
302 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
303 {
304 ret=ssl3_get_server_certificate(s);
305 if (ret <= 0) goto end;
306 }
307 else
308 skip=1;
309 s->state=SSL3_ST_CR_KEY_EXCH_A;
310 s->init_num=0;
311 break;
312
313 case SSL3_ST_CR_KEY_EXCH_A:
314 case SSL3_ST_CR_KEY_EXCH_B:
315 ret=ssl3_get_key_exchange(s);
316 if (ret <= 0) goto end;
317 s->state=SSL3_ST_CR_CERT_REQ_A;
318 s->init_num=0;
319
320 /* at this point we check that we have the
321 * required stuff from the server */
322 if (!ssl3_check_cert_and_algorithm(s))
323 {
324 ret= -1;
325 goto end;
326 }
327 break;
328
329 case SSL3_ST_CR_CERT_REQ_A:
330 case SSL3_ST_CR_CERT_REQ_B:
331 ret=ssl3_get_certificate_request(s);
332 if (ret <= 0) goto end;
333 s->state=SSL3_ST_CR_SRVR_DONE_A;
334 s->init_num=0;
335 break;
336
337 case SSL3_ST_CR_SRVR_DONE_A:
338 case SSL3_ST_CR_SRVR_DONE_B:
339 ret=ssl3_get_server_done(s);
340 if (ret <= 0) goto end;
341 if (s->s3->tmp.cert_req)
342 s->state=SSL3_ST_CW_CERT_A;
343 else
344 s->state=SSL3_ST_CW_KEY_EXCH_A;
345 s->init_num=0;
346
347 break;
348
349 case SSL3_ST_CW_CERT_A:
350 case SSL3_ST_CW_CERT_B:
351 case SSL3_ST_CW_CERT_C:
95d29597 352 case SSL3_ST_CW_CERT_D:
d02b48c6
RE
353 ret=ssl3_send_client_certificate(s);
354 if (ret <= 0) goto end;
355 s->state=SSL3_ST_CW_KEY_EXCH_A;
356 s->init_num=0;
357 break;
358
359 case SSL3_ST_CW_KEY_EXCH_A:
360 case SSL3_ST_CW_KEY_EXCH_B:
361 ret=ssl3_send_client_key_exchange(s);
362 if (ret <= 0) goto end;
363 l=s->s3->tmp.new_cipher->algorithms;
364 /* EAY EAY EAY need to check for DH fix cert
365 * sent back */
58964a49
RE
366 /* For TLS, cert_req is set to 2, so a cert chain
367 * of nothing is sent, but no verify packet is sent */
ea262260
BM
368 /* XXX: For now, we do not support client
369 * authentication in ECDH cipher suites with
370 * ECDH (rather than ECDSA) certificates.
371 * We need to skip the certificate verify
372 * message when client's ECDH public key is sent
373 * inside the client certificate.
374 */
58964a49 375 if (s->s3->tmp.cert_req == 1)
d02b48c6
RE
376 {
377 s->state=SSL3_ST_CW_CERT_VRFY_A;
378 }
379 else
380 {
381 s->state=SSL3_ST_CW_CHANGE_A;
382 s->s3->change_cipher_spec=0;
383 }
384
385 s->init_num=0;
386 break;
387
388 case SSL3_ST_CW_CERT_VRFY_A:
389 case SSL3_ST_CW_CERT_VRFY_B:
390 ret=ssl3_send_client_verify(s);
391 if (ret <= 0) goto end;
392 s->state=SSL3_ST_CW_CHANGE_A;
393 s->init_num=0;
394 s->s3->change_cipher_spec=0;
395 break;
396
397 case SSL3_ST_CW_CHANGE_A:
398 case SSL3_ST_CW_CHANGE_B:
399 ret=ssl3_send_change_cipher_spec(s,
400 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
401 if (ret <= 0) goto end;
402 s->state=SSL3_ST_CW_FINISHED_A;
403 s->init_num=0;
404
405 s->session->cipher=s->s3->tmp.new_cipher;
413c4f45
MC
406 if (s->s3->tmp.new_compression == NULL)
407 s->session->compress_meth=0;
408 else
409 s->session->compress_meth=
410 s->s3->tmp.new_compression->id;
58964a49 411 if (!s->method->ssl3_enc->setup_key_block(s))
d02b48c6
RE
412 {
413 ret= -1;
414 goto end;
415 }
416
58964a49 417 if (!s->method->ssl3_enc->change_cipher_state(s,
d02b48c6
RE
418 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
419 {
420 ret= -1;
421 goto end;
422 }
423
424 break;
425
426 case SSL3_ST_CW_FINISHED_A:
427 case SSL3_ST_CW_FINISHED_B:
428 ret=ssl3_send_finished(s,
429 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
c44f7540
BM
430 s->method->ssl3_enc->client_finished_label,
431 s->method->ssl3_enc->client_finished_label_len);
d02b48c6
RE
432 if (ret <= 0) goto end;
433 s->state=SSL3_ST_CW_FLUSH;
434
435 /* clear flags */
436 s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
437 if (s->hit)
438 {
439 s->s3->tmp.next_state=SSL_ST_OK;
440 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
441 {
442 s->state=SSL_ST_OK;
443 s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
444 s->s3->delay_buf_pop_ret=0;
445 }
446 }
447 else
448 {
449 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
450 }
451 s->init_num=0;
452 break;
453
454 case SSL3_ST_CR_FINISHED_A:
455 case SSL3_ST_CR_FINISHED_B:
456
457 ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
58964a49 458 SSL3_ST_CR_FINISHED_B);
d02b48c6
RE
459 if (ret <= 0) goto end;
460
461 if (s->hit)
462 s->state=SSL3_ST_CW_CHANGE_A;
463 else
464 s->state=SSL_ST_OK;
465 s->init_num=0;
466 break;
467
468 case SSL3_ST_CW_FLUSH:
469 /* number of bytes to be flushed */
470 num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
471 if (num1 > 0)
472 {
473 s->rwstate=SSL_WRITING;
474 num1=BIO_flush(s->wbio);
475 if (num1 <= 0) { ret= -1; goto end; }
476 s->rwstate=SSL_NOTHING;
477 }
478
479 s->state=s->s3->tmp.next_state;
480 break;
481
482 case SSL_ST_OK:
483 /* clean a few things up */
484 ssl3_cleanup_key_block(s);
485
413c4f45 486 if (s->init_buf != NULL)
d02b48c6 487 {
413c4f45
MC
488 BUF_MEM_free(s->init_buf);
489 s->init_buf=NULL;
d02b48c6 490 }
413c4f45
MC
491
492 /* If we are not 'joining' the last two packets,
493 * remove the buffering now */
494 if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
495 ssl_free_wbio_buffer(s);
496 /* else do it later in ssl3_write */
d02b48c6
RE
497
498 s->init_num=0;
499 s->new_session=0;
500
501 ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
413c4f45 502 if (s->hit) s->ctx->stats.sess_hit++;
d02b48c6
RE
503
504 ret=1;
505 /* s->server=0; */
506 s->handshake_func=ssl3_connect;
413c4f45 507 s->ctx->stats.sess_connect_good++;
d02b48c6
RE
508
509 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
510
511 goto end;
dfeab068 512 /* break; */
d02b48c6
RE
513
514 default:
515 SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
516 ret= -1;
517 goto end;
518 /* break; */
519 }
520
521 /* did we do anything */
522 if (!s->s3->tmp.reuse_message && !skip)
523 {
58964a49
RE
524 if (s->debug)
525 {
526 if ((ret=BIO_flush(s->wbio)) <= 0)
527 goto end;
528 }
d02b48c6
RE
529
530 if ((cb != NULL) && (s->state != state))
531 {
532 new_state=s->state;
533 s->state=state;
534 cb(s,SSL_CB_CONNECT_LOOP,1);
535 s->state=new_state;
536 }
537 }
538 skip=0;
539 }
540end:
4d635a70 541 s->in_handshake--;
d02b48c6
RE
542 if (cb != NULL)
543 cb(s,SSL_CB_CONNECT_EXIT,ret);
d02b48c6
RE
544 return(ret);
545 }
546
547
6b691a5c 548static int ssl3_client_hello(SSL *s)
d02b48c6
RE
549 {
550 unsigned char *buf;
551 unsigned char *p,*d;
413c4f45 552 int i,j;
d02b48c6 553 unsigned long Time,l;
413c4f45 554 SSL_COMP *comp;
d02b48c6
RE
555
556 buf=(unsigned char *)s->init_buf->data;
557 if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
558 {
559 if ((s->session == NULL) ||
dfeab068
RE
560 (s->session->ssl_version != s->version) ||
561 (s->session->not_resumable))
d02b48c6
RE
562 {
563 if (!ssl_get_new_session(s,0))
564 goto err;
565 }
566 /* else use the pre-loaded session */
567
568 p=s->s3->client_random;
569 Time=time(NULL); /* Time */
570 l2n(Time,p);
e7f97e2d 571 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-sizeof(Time));
d02b48c6
RE
572
573 /* Do the message type and length last */
574 d=p= &(buf[4]);
575
58964a49
RE
576 *(p++)=s->version>>8;
577 *(p++)=s->version&0xff;
413c4f45 578 s->client_version=s->version;
d02b48c6
RE
579
580 /* Random stuff */
581 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
582 p+=SSL3_RANDOM_SIZE;
583
584 /* Session ID */
585 if (s->new_session)
586 i=0;
587 else
588 i=s->session->session_id_length;
589 *(p++)=i;
590 if (i != 0)
591 {
5574e0ed
BM
592 if (i > sizeof s->session->session_id)
593 {
594 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
595 goto err;
596 }
d02b48c6
RE
597 memcpy(p,s->session->session_id,i);
598 p+=i;
599 }
600
601 /* Ciphers supported */
602 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]));
603 if (i == 0)
604 {
605 SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
606 goto err;
607 }
608 s2n(i,p);
609 p+=i;
610
dfeab068 611 /* COMPRESSION */
413c4f45
MC
612 if (s->ctx->comp_methods == NULL)
613 j=0;
614 else
f73e07cf 615 j=sk_SSL_COMP_num(s->ctx->comp_methods);
413c4f45
MC
616 *(p++)=1+j;
617 for (i=0; i<j; i++)
618 {
f73e07cf 619 comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
413c4f45
MC
620 *(p++)=comp->id;
621 }
622 *(p++)=0; /* Add the NULL method */
d02b48c6
RE
623
624 l=(p-d);
625 d=buf;
626 *(d++)=SSL3_MT_CLIENT_HELLO;
627 l2n3(l,d);
628
629 s->state=SSL3_ST_CW_CLNT_HELLO_B;
630 /* number of bytes to write */
631 s->init_num=p-buf;
632 s->init_off=0;
633 }
634
635 /* SSL3_ST_CW_CLNT_HELLO_B */
636 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
637err:
638 return(-1);
639 }
640
6b691a5c 641static int ssl3_get_server_hello(SSL *s)
d02b48c6 642 {
f73e07cf 643 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
644 SSL_CIPHER *c;
645 unsigned char *p,*d;
646 int i,al,ok;
647 unsigned int j;
648 long n;
413c4f45 649 SSL_COMP *comp;
d02b48c6
RE
650
651 n=ssl3_get_message(s,
652 SSL3_ST_CR_SRVR_HELLO_A,
653 SSL3_ST_CR_SRVR_HELLO_B,
654 SSL3_MT_SERVER_HELLO,
655 300, /* ?? */
656 &ok);
657
658 if (!ok) return((int)n);
48948d53 659 d=p=(unsigned char *)s->init_msg;
d02b48c6 660
58964a49 661 if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
d02b48c6
RE
662 {
663 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
58964a49
RE
664 s->version=(s->version&0xff00)|p[1];
665 al=SSL_AD_PROTOCOL_VERSION;
666 goto f_err;
d02b48c6
RE
667 }
668 p+=2;
669
670 /* load the server hello data */
671 /* load the server random */
672 memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
673 p+=SSL3_RANDOM_SIZE;
674
675 /* get the session-id */
676 j= *(p++);
677
a4f53a1c 678 if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
d02b48c6 679 {
a4f53a1c
BM
680 al=SSL_AD_ILLEGAL_PARAMETER;
681 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
682 goto f_err;
d02b48c6 683 }
b4cadc6e
BL
684 if (j != 0 && j == s->session->session_id_length
685 && memcmp(p,s->session->session_id,j) == 0)
686 {
687 if(s->sid_ctx_length != s->session->sid_ctx_length
688 || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
689 {
a4f53a1c 690 /* actually a client application bug */
b4cadc6e
BL
691 al=SSL_AD_ILLEGAL_PARAMETER;
692 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
693 goto f_err;
694 }
695 s->hit=1;
696 }
58964a49 697 else /* a miss or crap from the other end */
d02b48c6 698 {
58964a49
RE
699 /* If we were trying for session-id reuse, make a new
700 * SSL_SESSION so we don't stuff up other people */
d02b48c6 701 s->hit=0;
58964a49
RE
702 if (s->session->session_id_length > 0)
703 {
704 if (!ssl_get_new_session(s,0))
705 {
706 al=SSL_AD_INTERNAL_ERROR;
707 goto f_err;
708 }
709 }
710 s->session->session_id_length=j;
711 memcpy(s->session->session_id,p,j); /* j could be 0 */
d02b48c6
RE
712 }
713 p+=j;
714 c=ssl_get_cipher_by_char(s,p);
715 if (c == NULL)
716 {
717 /* unknown cipher */
58964a49 718 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
719 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
720 goto f_err;
721 }
722 p+=ssl_put_cipher_by_char(s,NULL,NULL);
723
724 sk=ssl_get_ciphers_by_id(s);
f73e07cf 725 i=sk_SSL_CIPHER_find(sk,c);
d02b48c6
RE
726 if (i < 0)
727 {
728 /* we did not say we would use this cipher */
58964a49 729 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
730 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
731 goto f_err;
732 }
733
734 if (s->hit && (s->session->cipher != c))
735 {
58964a49 736 if (!(s->options &
d02b48c6
RE
737 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
738 {
58964a49 739 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
740 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
741 goto f_err;
742 }
743 }
744 s->s3->tmp.new_cipher=c;
745
746 /* lets get the compression algorithm */
dfeab068 747 /* COMPRESSION */
d02b48c6 748 j= *(p++);
413c4f45
MC
749 if (j == 0)
750 comp=NULL;
751 else
752 comp=ssl3_comp_find(s->ctx->comp_methods,j);
753
754 if ((j != 0) && (comp == NULL))
d02b48c6 755 {
58964a49 756 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
757 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
758 goto f_err;
759 }
413c4f45
MC
760 else
761 {
762 s->s3->tmp.new_compression=comp;
763 }
d02b48c6
RE
764
765 if (p != (d+n))
766 {
767 /* wrong packet length */
58964a49 768 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
769 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
770 goto err;
771 }
772
773 return(1);
774f_err:
775 ssl3_send_alert(s,SSL3_AL_FATAL,al);
776err:
777 return(-1);
778 }
779
6b691a5c 780static int ssl3_get_server_certificate(SSL *s)
d02b48c6
RE
781 {
782 int al,i,ok,ret= -1;
783 unsigned long n,nc,llen,l;
784 X509 *x=NULL;
785 unsigned char *p,*d,*q;
f73e07cf 786 STACK_OF(X509) *sk=NULL;
b56bce4f 787 SESS_CERT *sc;
d02b48c6 788 EVP_PKEY *pkey=NULL;
f9b3bff6 789 int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
d02b48c6
RE
790
791 n=ssl3_get_message(s,
792 SSL3_ST_CR_CERT_A,
793 SSL3_ST_CR_CERT_B,
794 -1,
c0f5dd07 795 s->max_cert_list,
d02b48c6
RE
796 &ok);
797
798 if (!ok) return((int)n);
799
800 if (s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE)
801 {
802 s->s3->tmp.reuse_message=1;
803 return(1);
804 }
805
806 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
807 {
58964a49 808 al=SSL_AD_UNEXPECTED_MESSAGE;
d02b48c6
RE
809 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
810 goto f_err;
811 }
48948d53 812 d=p=(unsigned char *)s->init_msg;
d02b48c6 813
f73e07cf 814 if ((sk=sk_X509_new_null()) == NULL)
d02b48c6
RE
815 {
816 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
817 goto err;
818 }
819
820 n2l3(p,llen);
821 if (llen+3 != n)
822 {
58964a49 823 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
824 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
825 goto f_err;
826 }
827 for (nc=0; nc<llen; )
828 {
829 n2l3(p,l);
830 if ((l+nc+3) > llen)
831 {
58964a49 832 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
833 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
834 goto f_err;
835 }
836
837 q=p;
838 x=d2i_X509(NULL,&q,l);
839 if (x == NULL)
840 {
58964a49 841 al=SSL_AD_BAD_CERTIFICATE;
d02b48c6
RE
842 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
843 goto f_err;
844 }
845 if (q != (p+l))
846 {
58964a49 847 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
848 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
849 goto f_err;
850 }
f73e07cf 851 if (!sk_X509_push(sk,x))
d02b48c6
RE
852 {
853 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
854 goto err;
855 }
856 x=NULL;
857 nc+=l+3;
858 p=q;
859 }
860
861 i=ssl_verify_cert_chain(s,sk);
82d5d46c
RL
862 if ((s->verify_mode != SSL_VERIFY_NONE) && (!i)
863#ifndef OPENSSL_NO_KRB5
864 && (s->s3->tmp.new_cipher->algorithms & (SSL_MKEY_MASK|SSL_AUTH_MASK))
865 != (SSL_aKRB5|SSL_kKRB5)
866#endif /* OPENSSL_NO_KRB5 */
867 )
d02b48c6
RE
868 {
869 al=ssl_verify_alarm_type(s->verify_result);
870 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
871 goto f_err;
872 }
1fab73ac 873 ERR_clear_error(); /* but we keep s->verify_result */
d02b48c6 874
b56bce4f
BM
875 sc=ssl_sess_cert_new();
876 if (sc == NULL) goto err;
d02b48c6 877
b56bce4f
BM
878 if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
879 s->session->sess_cert=sc;
d02b48c6 880
b56bce4f 881 sc->cert_chain=sk;
98e04f9e
BM
882 /* Inconsistency alert: cert_chain does include the peer's
883 * certificate, which we don't include in s3_srvr.c */
f73e07cf 884 x=sk_X509_value(sk,0);
d02b48c6 885 sk=NULL;
2a1ef754 886 /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
d02b48c6
RE
887
888 pkey=X509_get_pubkey(x);
889
f9b3bff6 890 /* VRS: allow null cert if auth == KRB5 */
2a1ef754
RL
891 need_cert = ((s->s3->tmp.new_cipher->algorithms
892 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
f9b3bff6
RL
893 == (SSL_aKRB5|SSL_kKRB5))? 0: 1;
894
895#ifdef KSSL_DEBUG
896 printf("pkey,x = %p, %p\n", pkey,x);
897 printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
898 printf("cipher, alg, nc = %s, %lx, %d\n", s->s3->tmp.new_cipher->name,
899 s->s3->tmp.new_cipher->algorithms, need_cert);
900#endif /* KSSL_DEBUG */
901
2a1ef754 902 if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
d02b48c6
RE
903 {
904 x=NULL;
905 al=SSL3_AL_FATAL;
2a1ef754
RL
906 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
907 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
d02b48c6
RE
908 goto f_err;
909 }
910
911 i=ssl_cert_type(x,pkey);
f9b3bff6 912 if (need_cert && i < 0)
d02b48c6
RE
913 {
914 x=NULL;
915 al=SSL3_AL_FATAL;
2a1ef754
RL
916 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
917 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
d02b48c6
RE
918 goto f_err;
919 }
920
f9b3bff6
RL
921 if (need_cert)
922 {
923 sc->peer_cert_type=i;
924 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
925 /* Why would the following ever happen?
926 * We just created sc a couple of lines ago. */
927 if (sc->peer_pkeys[i].x509 != NULL)
928 X509_free(sc->peer_pkeys[i].x509);
929 sc->peer_pkeys[i].x509=x;
930 sc->peer_key= &(sc->peer_pkeys[i]);
931
932 if (s->session->peer != NULL)
933 X509_free(s->session->peer);
934 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
935 s->session->peer=x;
936 }
937 else
938 {
939 sc->peer_cert_type=i;
940 sc->peer_key= NULL;
941
942 if (s->session->peer != NULL)
943 X509_free(s->session->peer);
944 s->session->peer=NULL;
945 }
0dd2254d 946 s->session->verify_result = s->verify_result;
d02b48c6
RE
947
948 x=NULL;
949 ret=1;
950
951 if (0)
952 {
953f_err:
954 ssl3_send_alert(s,SSL3_AL_FATAL,al);
955 }
956err:
a8236c8c
DSH
957 EVP_PKEY_free(pkey);
958 X509_free(x);
f73e07cf 959 sk_X509_pop_free(sk,X509_free);
d02b48c6
RE
960 return(ret);
961 }
962
6b691a5c 963static int ssl3_get_key_exchange(SSL *s)
d02b48c6 964 {
bc36ee62 965#ifndef OPENSSL_NO_RSA
d02b48c6
RE
966 unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
967#endif
968 EVP_MD_CTX md_ctx;
969 unsigned char *param,*p;
970 int al,i,j,param_len,ok;
971 long n,alg;
972 EVP_PKEY *pkey=NULL;
bc36ee62 973#ifndef OPENSSL_NO_RSA
d02b48c6 974 RSA *rsa=NULL;
79df9d62 975#endif
bc36ee62 976#ifndef OPENSSL_NO_DH
d02b48c6 977 DH *dh=NULL;
58964a49 978#endif
ea262260
BM
979#ifndef OPENSSL_NO_ECDH
980 EC_KEY *ecdh = NULL;
981 BN_CTX *bn_ctx = NULL;
982 EC_POINT *srvr_ecpoint = NULL;
983 int curve_nid = 0;
984 int encoded_pt_len = 0;
985#endif
d02b48c6 986
37a7cd1a
BM
987 /* use same message size as in ssl3_get_certificate_request()
988 * as ServerKeyExchange message may be skipped */
d02b48c6
RE
989 n=ssl3_get_message(s,
990 SSL3_ST_CR_KEY_EXCH_A,
991 SSL3_ST_CR_KEY_EXCH_B,
992 -1,
c0f5dd07 993 s->max_cert_list,
d02b48c6
RE
994 &ok);
995
996 if (!ok) return((int)n);
997
998 if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
999 {
1000 s->s3->tmp.reuse_message=1;
1001 return(1);
1002 }
1003
48948d53 1004 param=p=(unsigned char *)s->init_msg;
d02b48c6 1005
9d5cceac 1006 if (s->session->sess_cert != NULL)
d02b48c6 1007 {
bc36ee62 1008#ifndef OPENSSL_NO_RSA
b56bce4f 1009 if (s->session->sess_cert->peer_rsa_tmp != NULL)
d02b48c6 1010 {
b56bce4f
BM
1011 RSA_free(s->session->sess_cert->peer_rsa_tmp);
1012 s->session->sess_cert->peer_rsa_tmp=NULL;
d02b48c6
RE
1013 }
1014#endif
bc36ee62 1015#ifndef OPENSSL_NO_DH
b56bce4f 1016 if (s->session->sess_cert->peer_dh_tmp)
d02b48c6 1017 {
b56bce4f
BM
1018 DH_free(s->session->sess_cert->peer_dh_tmp);
1019 s->session->sess_cert->peer_dh_tmp=NULL;
d02b48c6 1020 }
ea262260
BM
1021#endif
1022#ifndef OPENSSL_NO_ECDH
1023 if (s->session->sess_cert->peer_ecdh_tmp)
1024 {
1025 EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1026 s->session->sess_cert->peer_ecdh_tmp=NULL;
1027 }
d02b48c6
RE
1028#endif
1029 }
1030 else
1031 {
b56bce4f 1032 s->session->sess_cert=ssl_sess_cert_new();
d02b48c6
RE
1033 }
1034
1035 param_len=0;
1036 alg=s->s3->tmp.new_cipher->algorithms;
dbad1690 1037 EVP_MD_CTX_init(&md_ctx);
d02b48c6 1038
bc36ee62 1039#ifndef OPENSSL_NO_RSA
d02b48c6
RE
1040 if (alg & SSL_kRSA)
1041 {
1042 if ((rsa=RSA_new()) == NULL)
1043 {
1044 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1045 goto err;
1046 }
1047 n2s(p,i);
1048 param_len=i+2;
1049 if (param_len > n)
1050 {
58964a49 1051 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1052 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1053 goto f_err;
1054 }
1055 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1056 {
1057 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1058 goto err;
1059 }
1060 p+=i;
1061
1062 n2s(p,i);
1063 param_len+=i+2;
1064 if (param_len > n)
1065 {
58964a49 1066 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1067 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1068 goto f_err;
1069 }
1070 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1071 {
1072 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1073 goto err;
1074 }
1075 p+=i;
1076 n-=param_len;
1077
d02b48c6
RE
1078 /* this should be because we are using an export cipher */
1079 if (alg & SSL_aRSA)
b56bce4f 1080 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
d02b48c6
RE
1081 else
1082 {
5277d7cb 1083 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
1084 goto err;
1085 }
b56bce4f 1086 s->session->sess_cert->peer_rsa_tmp=rsa;
6b521df3 1087 rsa=NULL;
d02b48c6 1088 }
bc36ee62 1089#else /* OPENSSL_NO_RSA */
3f2599d9
BM
1090 if (0)
1091 ;
d02b48c6 1092#endif
bc36ee62 1093#ifndef OPENSSL_NO_DH
3f2599d9 1094 else if (alg & SSL_kEDH)
d02b48c6
RE
1095 {
1096 if ((dh=DH_new()) == NULL)
1097 {
1098 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1099 goto err;
1100 }
1101 n2s(p,i);
1102 param_len=i+2;
1103 if (param_len > n)
1104 {
58964a49 1105 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1106 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1107 goto f_err;
1108 }
1109 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1110 {
1111 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1112 goto err;
1113 }
1114 p+=i;
1115
1116 n2s(p,i);
1117 param_len+=i+2;
1118 if (param_len > n)
1119 {
58964a49 1120 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1121 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1122 goto f_err;
1123 }
1124 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1125 {
1126 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1127 goto err;
1128 }
1129 p+=i;
1130
1131 n2s(p,i);
1132 param_len+=i+2;
1133 if (param_len > n)
1134 {
58964a49 1135 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1136 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1137 goto f_err;
1138 }
1139 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1140 {
1141 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1142 goto err;
1143 }
1144 p+=i;
1145 n-=param_len;
1146
bc36ee62 1147#ifndef OPENSSL_NO_RSA
d02b48c6 1148 if (alg & SSL_aRSA)
b56bce4f 1149 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
3f2599d9
BM
1150#else
1151 if (0)
1152 ;
d02b48c6 1153#endif
bc36ee62 1154#ifndef OPENSSL_NO_DSA
3f2599d9 1155 else if (alg & SSL_aDSS)
b56bce4f 1156 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
d02b48c6
RE
1157#endif
1158 /* else anonymous DH, so no certificate or pkey. */
1159
b56bce4f 1160 s->session->sess_cert->peer_dh_tmp=dh;
413c4f45 1161 dh=NULL;
d02b48c6
RE
1162 }
1163 else if ((alg & SSL_kDHr) || (alg & SSL_kDHd))
1164 {
58964a49 1165 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
1166 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1167 goto f_err;
1168 }
bc36ee62 1169#endif /* !OPENSSL_NO_DH */
ea262260
BM
1170
1171#ifndef OPENSSL_NO_ECDH
1172 else if (alg & SSL_kECDHE)
1173 {
1174 if ((ecdh=EC_KEY_new()) == NULL)
1175 {
1176 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1177 goto err;
1178 }
1179
1180 /* Extract elliptic curve parameters and the
1181 * server's ephemeral ECDH public key.
1182 * Keep accumulating lengths of various components in
1183 * param_len and make sure it never exceeds n.
1184 */
1185
1186 /* XXX: For now we only support named (not generic) curves
1187 * and the ECParameters in this case is just two bytes.
1188 */
1189 param_len=2;
1190 if ((param_len > n) ||
1191 (*p != NAMED_CURVE_TYPE) ||
1192 ((curve_nid = curve_id2nid(*(p + 1))) == 0))
1193 {
1194 al=SSL_AD_INTERNAL_ERROR;
1195 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1196 goto f_err;
1197 }
1198
1199 if (!(ecdh->group=EC_GROUP_new_by_nid(curve_nid)))
1200 {
1201 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1202 goto err;
1203 }
1204
1205 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1206 (EC_GROUP_get_degree(ecdh->group) > 163))
1207 {
1208 al=SSL_AD_EXPORT_RESTRICTION;
1209 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1210 goto f_err;
1211 }
1212
1213 p+=2;
1214
1215 /* Next, get the encoded ECPoint */
1216 if (((srvr_ecpoint = EC_POINT_new(ecdh->group)) == NULL) ||
1217 ((bn_ctx = BN_CTX_new()) == NULL))
1218 {
1219 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1220 goto err;
1221 }
1222
1223 encoded_pt_len = *p; /* length of encoded point */
1224 p+=1;
1225 param_len += (1 + encoded_pt_len);
1226 if ((param_len > n) ||
1227 (EC_POINT_oct2point(ecdh->group, srvr_ecpoint,
1228 p, encoded_pt_len, bn_ctx) == 0))
1229 {
1230 al=SSL_AD_DECODE_ERROR;
1231 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1232 goto f_err;
1233 }
1234
1235 n-=param_len;
1236 p+=encoded_pt_len;
1237
1238 /* The ECC/TLS specification does not mention
1239 * the use of DSA to sign ECParameters in the server
1240 * key exchange message. We do support RSA and ECDSA.
1241 */
1242 if (0) ;
1243#ifndef OPENSSL_NO_RSA
1244 else if (alg & SSL_aRSA)
1245 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1246#endif
1247#ifndef OPENSSL_NO_ECDSA
1248 else if (alg & SSL_aECDSA)
1249 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1250#endif
1251 /* else anonymous ECDH, so no certificate or pkey. */
1252 ecdh->pub_key = srvr_ecpoint;
1253 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1254 ecdh=NULL;
1255 BN_CTX_free(bn_ctx);
1256 srvr_ecpoint = NULL;
1257 }
1258 else if (alg & SSL_kECDH)
1259 {
1260 al=SSL_AD_UNEXPECTED_MESSAGE;
1261 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1262 goto f_err;
1263 }
1264#endif /* !OPENSSL_NO_ECDH */
dfeab068
RE
1265 if (alg & SSL_aFZA)
1266 {
1267 al=SSL_AD_HANDSHAKE_FAILURE;
1268 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1269 goto f_err;
1270 }
1271
d02b48c6
RE
1272
1273 /* p points to the next byte, there are 'n' bytes left */
1274
d02b48c6
RE
1275 /* if it was signed, check the signature */
1276 if (pkey != NULL)
1277 {
1278 n2s(p,i);
1279 n-=2;
1280 j=EVP_PKEY_size(pkey);
1281
1282 if ((i != n) || (n > j) || (n <= 0))
1283 {
1284 /* wrong packet length */
58964a49 1285 al=SSL_AD_DECODE_ERROR;
d02b48c6 1286 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
dfeab068 1287 goto f_err;
d02b48c6
RE
1288 }
1289
bc36ee62 1290#ifndef OPENSSL_NO_RSA
d02b48c6
RE
1291 if (pkey->type == EVP_PKEY_RSA)
1292 {
1293 int num;
1294
1295 j=0;
1296 q=md_buf;
1297 for (num=2; num > 0; num--)
1298 {
20d2186c
DSH
1299 EVP_DigestInit_ex(&md_ctx,(num == 2)
1300 ?s->ctx->md5:s->ctx->sha1, NULL);
d02b48c6
RE
1301 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1302 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1303 EVP_DigestUpdate(&md_ctx,param,param_len);
20d2186c 1304 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
d02b48c6
RE
1305 q+=i;
1306 j+=i;
1307 }
1c80019a
DSH
1308 i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1309 pkey->pkey.rsa);
1310 if (i < 0)
d02b48c6 1311 {
58964a49 1312 al=SSL_AD_DECRYPT_ERROR;
d02b48c6
RE
1313 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1314 goto f_err;
1315 }
1c80019a 1316 if (i == 0)
d02b48c6
RE
1317 {
1318 /* bad signature */
58964a49 1319 al=SSL_AD_DECRYPT_ERROR;
d02b48c6
RE
1320 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1321 goto f_err;
1322 }
1323 }
1324 else
1325#endif
bc36ee62 1326#ifndef OPENSSL_NO_DSA
d02b48c6
RE
1327 if (pkey->type == EVP_PKEY_DSA)
1328 {
1329 /* lets do DSS */
20d2186c 1330 EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
d02b48c6
RE
1331 EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1332 EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1333 EVP_VerifyUpdate(&md_ctx,param,param_len);
1334 if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1335 {
1336 /* bad signature */
58964a49 1337 al=SSL_AD_DECRYPT_ERROR;
d02b48c6
RE
1338 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1339 goto f_err;
1340 }
1341 }
1342 else
ea262260
BM
1343#endif
1344#ifndef OPENSSL_NO_ECDSA
5488bb61 1345 if (pkey->type == EVP_PKEY_EC)
ea262260
BM
1346 {
1347 /* let's do ECDSA */
1348 EVP_VerifyInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1349 EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1350 EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1351 EVP_VerifyUpdate(&md_ctx,param,param_len);
1352 if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1353 {
1354 /* bad signature */
1355 al=SSL_AD_DECRYPT_ERROR;
1356 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1357 goto f_err;
1358 }
1359 }
1360 else
d02b48c6
RE
1361#endif
1362 {
5277d7cb 1363 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
1364 goto err;
1365 }
1366 }
1367 else
1368 {
1369 /* still data left over */
1370 if (!(alg & SSL_aNULL))
1371 {
5277d7cb 1372 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
1373 goto err;
1374 }
1375 if (n != 0)
1376 {
58964a49 1377 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1378 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1379 goto f_err;
1380 }
1381 }
a8236c8c 1382 EVP_PKEY_free(pkey);
dbad1690 1383 EVP_MD_CTX_cleanup(&md_ctx);
d02b48c6
RE
1384 return(1);
1385f_err:
1386 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1387err:
a8236c8c 1388 EVP_PKEY_free(pkey);
bc36ee62 1389#ifndef OPENSSL_NO_RSA
6b521df3
BM
1390 if (rsa != NULL)
1391 RSA_free(rsa);
1392#endif
bc36ee62 1393#ifndef OPENSSL_NO_DH
6b521df3
BM
1394 if (dh != NULL)
1395 DH_free(dh);
ea262260
BM
1396#endif
1397#ifndef OPENSSL_NO_ECDH
1398 BN_CTX_free(bn_ctx);
1399 EC_POINT_free(srvr_ecpoint);
1400 if (ecdh != NULL)
1401 EC_KEY_free(ecdh);
6b521df3 1402#endif
dbad1690 1403 EVP_MD_CTX_cleanup(&md_ctx);
d02b48c6
RE
1404 return(-1);
1405 }
1406
6b691a5c 1407static int ssl3_get_certificate_request(SSL *s)
d02b48c6
RE
1408 {
1409 int ok,ret=0;
58964a49
RE
1410 unsigned long n,nc,l;
1411 unsigned int llen,ctype_num,i;
d02b48c6
RE
1412 X509_NAME *xn=NULL;
1413 unsigned char *p,*d,*q;
f73e07cf 1414 STACK_OF(X509_NAME) *ca_sk=NULL;
d02b48c6
RE
1415
1416 n=ssl3_get_message(s,
1417 SSL3_ST_CR_CERT_REQ_A,
1418 SSL3_ST_CR_CERT_REQ_B,
1419 -1,
c0f5dd07 1420 s->max_cert_list,
d02b48c6
RE
1421 &ok);
1422
1423 if (!ok) return((int)n);
1424
1425 s->s3->tmp.cert_req=0;
1426
1427 if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1428 {
1429 s->s3->tmp.reuse_message=1;
1430 return(1);
1431 }
1432
1433 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1434 {
58964a49 1435 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
d02b48c6
RE
1436 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1437 goto err;
1438 }
1439
58964a49
RE
1440 /* TLS does not like anon-DH with client cert */
1441 if (s->version > SSL3_VERSION)
1442 {
1443 l=s->s3->tmp.new_cipher->algorithms;
1444 if (l & SSL_aNULL)
1445 {
1446 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1447 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1448 goto err;
1449 }
1450 }
1451
48948d53 1452 d=p=(unsigned char *)s->init_msg;
d02b48c6 1453
f73e07cf 1454 if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
d02b48c6
RE
1455 {
1456 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1457 goto err;
1458 }
1459
1460 /* get the certificate types */
1461 ctype_num= *(p++);
1462 if (ctype_num > SSL3_CT_NUMBER)
1463 ctype_num=SSL3_CT_NUMBER;
1464 for (i=0; i<ctype_num; i++)
1465 s->s3->tmp.ctype[i]= p[i];
1466 p+=ctype_num;
1467
1468 /* get the CA RDNs */
1469 n2s(p,llen);
dfeab068
RE
1470#if 0
1471{
1472FILE *out;
1473out=fopen("/tmp/vsign.der","w");
1474fwrite(p,1,llen,out);
1475fclose(out);
1476}
1477#endif
1478
d02b48c6
RE
1479 if ((llen+ctype_num+2+1) != n)
1480 {
58964a49 1481 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
d02b48c6
RE
1482 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1483 goto err;
1484 }
1485
1486 for (nc=0; nc<llen; )
1487 {
1488 n2s(p,l);
1489 if ((l+nc+2) > llen)
1490 {
58964a49 1491 if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
d02b48c6 1492 goto cont; /* netscape bugs */
58964a49 1493 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
d02b48c6
RE
1494 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1495 goto err;
1496 }
1497
1498 q=p;
1499
1500 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1501 {
657e60fa 1502 /* If netscape tolerance is on, ignore errors */
58964a49 1503 if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
d02b48c6
RE
1504 goto cont;
1505 else
1506 {
58964a49 1507 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
d02b48c6
RE
1508 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1509 goto err;
1510 }
1511 }
1512
1513 if (q != (p+l))
1514 {
58964a49 1515 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
d02b48c6
RE
1516 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1517 goto err;
1518 }
f73e07cf 1519 if (!sk_X509_NAME_push(ca_sk,xn))
d02b48c6
RE
1520 {
1521 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1522 goto err;
1523 }
1524
1525 p+=l;
1526 nc+=l+2;
1527 }
1528
1529 if (0)
1530 {
1531cont:
1532 ERR_clear_error();
1533 }
1534
657e60fa 1535 /* we should setup a certificate to return.... */
d02b48c6
RE
1536 s->s3->tmp.cert_req=1;
1537 s->s3->tmp.ctype_num=ctype_num;
1538 if (s->s3->tmp.ca_names != NULL)
f73e07cf 1539 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
d02b48c6
RE
1540 s->s3->tmp.ca_names=ca_sk;
1541 ca_sk=NULL;
1542
1543 ret=1;
1544err:
f73e07cf 1545 if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
d02b48c6
RE
1546 return(ret);
1547 }
1548
ccd86b68 1549static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
d02b48c6
RE
1550 {
1551 return(X509_NAME_cmp(*a,*b));
1552 }
1553
6b691a5c 1554static int ssl3_get_server_done(SSL *s)
d02b48c6
RE
1555 {
1556 int ok,ret=0;
1557 long n;
1558
1559 n=ssl3_get_message(s,
1560 SSL3_ST_CR_SRVR_DONE_A,
1561 SSL3_ST_CR_SRVR_DONE_B,
1562 SSL3_MT_SERVER_DONE,
1563 30, /* should be very small, like 0 :-) */
1564 &ok);
1565
1566 if (!ok) return((int)n);
1567 if (n > 0)
1568 {
1569 /* should contain no data */
58964a49 1570 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
d02b48c6 1571 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
c59ba5b5 1572 return -1;
d02b48c6
RE
1573 }
1574 ret=1;
1575 return(ret);
1576 }
1577
6b691a5c 1578static int ssl3_send_client_key_exchange(SSL *s)
d02b48c6 1579 {
79df9d62 1580 unsigned char *p,*d;
d02b48c6
RE
1581 int n;
1582 unsigned long l;
bc36ee62 1583#ifndef OPENSSL_NO_RSA
79df9d62 1584 unsigned char *q;
d02b48c6 1585 EVP_PKEY *pkey=NULL;
79df9d62 1586#endif
bc36ee62 1587#ifndef OPENSSL_NO_KRB5
f9b3bff6 1588 KSSL_ERR kssl_err;
bc36ee62 1589#endif /* OPENSSL_NO_KRB5 */
ea262260
BM
1590#ifndef OPENSSL_NO_ECDH
1591 EC_KEY *clnt_ecdh = NULL;
1592 EC_POINT *srvr_ecpoint = NULL;
1593 EVP_PKEY *srvr_pub_pkey = NULL;
1594 unsigned char *encodedPoint = NULL;
1595 int encoded_pt_len = 0;
1596 BN_CTX * bn_ctx = NULL;
1597#endif
d02b48c6
RE
1598
1599 if (s->state == SSL3_ST_CW_KEY_EXCH_A)
1600 {
1601 d=(unsigned char *)s->init_buf->data;
1602 p= &(d[4]);
1603
1604 l=s->s3->tmp.new_cipher->algorithms;
1605
f9b3bff6
RL
1606 /* Fool emacs indentation */
1607 if (0) {}
bc36ee62 1608#ifndef OPENSSL_NO_RSA
f9b3bff6 1609 else if (l & SSL_kRSA)
d02b48c6
RE
1610 {
1611 RSA *rsa;
dfeab068 1612 unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
d02b48c6 1613
b56bce4f
BM
1614 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1615 rsa=s->session->sess_cert->peer_rsa_tmp;
d02b48c6
RE
1616 else
1617 {
b56bce4f 1618 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
d02b48c6
RE
1619 if ((pkey == NULL) ||
1620 (pkey->type != EVP_PKEY_RSA) ||
1621 (pkey->pkey.rsa == NULL))
1622 {
5277d7cb 1623 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
1624 goto err;
1625 }
1626 rsa=pkey->pkey.rsa;
50596582 1627 EVP_PKEY_free(pkey);
d02b48c6
RE
1628 }
1629
413c4f45
MC
1630 tmp_buf[0]=s->client_version>>8;
1631 tmp_buf[1]=s->client_version&0xff;
e7f97e2d
UM
1632 if (RAND_bytes(&(tmp_buf[2]),SSL_MAX_MASTER_KEY_LENGTH-2) <= 0)
1633 goto err;
d02b48c6
RE
1634
1635 s->session->master_key_length=SSL_MAX_MASTER_KEY_LENGTH;
1636
58964a49
RE
1637 q=p;
1638 /* Fix buf for TLS and beyond */
1639 if (s->version > SSL3_VERSION)
1640 p+=2;
1641 n=RSA_public_encrypt(SSL_MAX_MASTER_KEY_LENGTH,
1642 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
dfeab068
RE
1643#ifdef PKCS1_CHECK
1644 if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
1645 if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
1646#endif
d02b48c6
RE
1647 if (n <= 0)
1648 {
1649 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
1650 goto err;
1651 }
1652
58964a49
RE
1653 /* Fix buf for TLS and beyond */
1654 if (s->version > SSL3_VERSION)
1655 {
1656 s2n(n,q);
1657 n+=2;
1658 }
1659
d02b48c6 1660 s->session->master_key_length=
58964a49 1661 s->method->ssl3_enc->generate_master_secret(s,
d02b48c6 1662 s->session->master_key,
dfeab068
RE
1663 tmp_buf,SSL_MAX_MASTER_KEY_LENGTH);
1664 memset(tmp_buf,0,SSL_MAX_MASTER_KEY_LENGTH);
d02b48c6 1665 }
f9b3bff6 1666#endif
bc36ee62 1667#ifndef OPENSSL_NO_KRB5
f9b3bff6
RL
1668 else if (l & SSL_kKRB5)
1669 {
1670 krb5_error_code krb5rc;
1671 KSSL_CTX *kssl_ctx = s->kssl_ctx;
2a1ef754
RL
1672 /* krb5_data krb5_ap_req; */
1673 krb5_data *enc_ticket;
1674 krb5_data authenticator, *authp = NULL;
1675 EVP_CIPHER_CTX ciph_ctx;
1676 EVP_CIPHER *enc = NULL;
1677 unsigned char iv[EVP_MAX_IV_LENGTH];
1678 unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1679 unsigned char epms[SSL_MAX_MASTER_KEY_LENGTH
1680 + EVP_MAX_IV_LENGTH];
1681 int padl, outl = sizeof(epms);
f9b3bff6 1682
de941e28
DSH
1683 EVP_CIPHER_CTX_init(&ciph_ctx);
1684
f9b3bff6
RL
1685#ifdef KSSL_DEBUG
1686 printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
1687 l, SSL_kKRB5);
1688#endif /* KSSL_DEBUG */
1689
2a1ef754
RL
1690 authp = NULL;
1691#ifdef KRB5SENDAUTH
1692 if (KRB5SENDAUTH) authp = &authenticator;
1693#endif /* KRB5SENDAUTH */
1694
1695 krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
1696 &kssl_err);
1697 enc = kssl_map_enc(kssl_ctx->enctype);
882e8912
RL
1698 if (enc == NULL)
1699 goto err;
f9b3bff6
RL
1700#ifdef KSSL_DEBUG
1701 {
1702 printf("kssl_cget_tkt rtn %d\n", krb5rc);
f9b3bff6 1703 if (krb5rc && kssl_err.text)
2a1ef754 1704 printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
f9b3bff6
RL
1705 }
1706#endif /* KSSL_DEBUG */
1707
1708 if (krb5rc)
1709 {
2a1ef754
RL
1710 ssl3_send_alert(s,SSL3_AL_FATAL,
1711 SSL_AD_HANDSHAKE_FAILURE);
1712 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1713 kssl_err.reason);
f9b3bff6
RL
1714 goto err;
1715 }
1716
2a1ef754
RL
1717 /* 20010406 VRS - Earlier versions used KRB5 AP_REQ
1718 ** in place of RFC 2712 KerberosWrapper, as in:
1719 **
1720 ** Send ticket (copy to *p, set n = length)
1721 ** n = krb5_ap_req.length;
1722 ** memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
1723 ** if (krb5_ap_req.data)
1724 ** kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
f9b3bff6 1725 **
2a1ef754
RL
1726 ** Now using real RFC 2712 KerberosWrapper
1727 ** (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
1728 ** Note: 2712 "opaque" types are here replaced
1729 ** with a 2-byte length followed by the value.
1730 ** Example:
1731 ** KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
1732 ** Where "xx xx" = length bytes. Shown here with
1733 ** optional authenticator omitted.
1734 */
1735
1736 /* KerberosWrapper.Ticket */
1737 s2n(enc_ticket->length,p);
1738 memcpy(p, enc_ticket->data, enc_ticket->length);
1739 p+= enc_ticket->length;
1740 n = enc_ticket->length + 2;
1741
1742 /* KerberosWrapper.Authenticator */
1743 if (authp && authp->length)
1744 {
1745 s2n(authp->length,p);
1746 memcpy(p, authp->data, authp->length);
1747 p+= authp->length;
1748 n+= authp->length + 2;
1749
1750 free(authp->data);
1751 authp->data = NULL;
1752 authp->length = 0;
1753 }
1754 else
1755 {
1756 s2n(0,p);/* null authenticator length */
1757 n+=2;
1758 }
1759
1760 if (RAND_bytes(tmp_buf,SSL_MAX_MASTER_KEY_LENGTH) <= 0)
1761 goto err;
1762
1763 /* 20010420 VRS. Tried it this way; failed.
581f1c84 1764 ** EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2a1ef754
RL
1765 ** EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
1766 ** kssl_ctx->length);
581f1c84 1767 ** EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2a1ef754
RL
1768 */
1769
1770 memset(iv, 0, EVP_MAX_IV_LENGTH); /* per RFC 1510 */
7beb4087
RL
1771 EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
1772 kssl_ctx->key,iv);
2a1ef754 1773 EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
7beb4087 1774 SSL_MAX_MASTER_KEY_LENGTH);
581f1c84 1775 EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2a1ef754 1776 outl += padl;
5574e0ed
BM
1777 if (outl > sizeof epms)
1778 {
1779 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1780 goto err;
1781 }
2a1ef754
RL
1782 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
1783
1784 /* KerberosWrapper.EncryptedPreMasterSecret */
1785 s2n(outl,p);
1786 memcpy(p, epms, outl);
1787 p+=outl;
1788 n+=outl + 2;
1789
f9b3bff6
RL
1790 s->session->master_key_length=
1791 s->method->ssl3_enc->generate_master_secret(s,
2a1ef754
RL
1792 s->session->master_key,
1793 tmp_buf, SSL_MAX_MASTER_KEY_LENGTH);
1794
1795 memset(tmp_buf, 0, SSL_MAX_MASTER_KEY_LENGTH);
1796 memset(epms, 0, outl);
f9b3bff6 1797 }
d02b48c6 1798#endif
bc36ee62 1799#ifndef OPENSSL_NO_DH
f9b3bff6 1800 else if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
d02b48c6
RE
1801 {
1802 DH *dh_srvr,*dh_clnt;
1803
b56bce4f
BM
1804 if (s->session->sess_cert->peer_dh_tmp != NULL)
1805 dh_srvr=s->session->sess_cert->peer_dh_tmp;
d02b48c6
RE
1806 else
1807 {
1808 /* we get them from the cert */
58964a49 1809 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
d02b48c6
RE
1810 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
1811 goto err;
1812 }
1813
1814 /* generate a new random key */
1815 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
1816 {
1817 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1818 goto err;
1819 }
1820 if (!DH_generate_key(dh_clnt))
1821 {
1822 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1823 goto err;
1824 }
1825
1826 /* use the 'p' output buffer for the DH key, but
1827 * make sure to clear it out afterwards */
58964a49 1828
d02b48c6 1829 n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
58964a49 1830
d02b48c6
RE
1831 if (n <= 0)
1832 {
1833 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1834 goto err;
1835 }
1836
1837 /* generate master key from the result */
1838 s->session->master_key_length=
58964a49 1839 s->method->ssl3_enc->generate_master_secret(s,
d02b48c6
RE
1840 s->session->master_key,p,n);
1841 /* clean up */
1842 memset(p,0,n);
1843
1844 /* send off the data */
1845 n=BN_num_bytes(dh_clnt->pub_key);
1846 s2n(n,p);
1847 BN_bn2bin(dh_clnt->pub_key,p);
1848 n+=2;
1849
1850 DH_free(dh_clnt);
1851
1852 /* perhaps clean things up a bit EAY EAY EAY EAY*/
1853 }
d02b48c6 1854#endif
ea262260
BM
1855
1856#ifndef OPENSSL_NO_ECDH
1857 else if ((l & SSL_kECDH) || (l & SSL_kECDHE))
1858 {
1859 EC_GROUP *srvr_group = NULL;
1860 int ecdh_clnt_cert = 0;
1861
1862 /* Did we send out the client's
1863 * ECDH share for use in premaster
1864 * computation as part of client certificate?
1865 * If so, set ecdh_clnt_cert to 1.
1866 */
1867 if ((l & SSL_kECDH) && (s->cert != NULL))
1868 {
1869 /* XXX: For now, we do not support client
1870 * authentication using ECDH certificates.
1871 * To add such support, one needs to add
1872 * code that checks for appropriate
1873 * conditions and sets ecdh_clnt_cert to 1.
1874 * For example, the cert have an ECC
1875 * key on the same curve as the server's
1876 * and the key should be authorized for
1877 * key agreement.
1878 *
1879 * One also needs to add code in ssl3_connect
1880 * to skip sending the certificate verify
1881 * message.
1882 *
1883 * if ((s->cert->key->privatekey != NULL) &&
1884 * (s->cert->key->privatekey->type ==
0c7141a3 1885 * EVP_PKEY_EC) && ...)
ea262260
BM
1886 * ecdh_clnt_cert = 1;
1887 */
1888 }
1889
1890 if (s->session->sess_cert->peer_ecdh_tmp != NULL)
1891 {
1892 srvr_group = s->session->sess_cert-> \
1893 peer_ecdh_tmp->group;
1894 srvr_ecpoint = s->session->sess_cert-> \
1895 peer_ecdh_tmp->pub_key;
1896 }
1897 else
1898 {
1899 /* Get the Server Public Key from Cert */
1900 srvr_pub_pkey = X509_get_pubkey(s->session-> \
1901 sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1902 if ((srvr_pub_pkey == NULL) ||
5488bb61 1903 (srvr_pub_pkey->type != EVP_PKEY_EC) ||
ea262260
BM
1904 (srvr_pub_pkey->pkey.eckey == NULL))
1905 {
1906 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1907 ERR_R_INTERNAL_ERROR);
1908 goto err;
1909 }
1910
1911 srvr_group = srvr_pub_pkey->pkey.eckey->group;
1912 srvr_ecpoint =
1913 srvr_pub_pkey->pkey.eckey->pub_key;
1914 }
1915
1916 if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
1917 {
1918 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1919 ERR_R_INTERNAL_ERROR);
1920 goto err;
1921 }
1922
1923 if ((clnt_ecdh=EC_KEY_new()) == NULL)
1924 {
1925 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1926 goto err;
1927 }
1928
1929 clnt_ecdh->group = srvr_group;
1930 if (ecdh_clnt_cert)
1931 {
1932 /* Reuse key info from our certificate
1933 * We only need our private key to perform
1934 * the ECDH computation.
1935 */
1936 clnt_ecdh->priv_key = BN_dup(s->cert->key-> \
1937 privatekey->pkey.eckey->priv_key);
1938 }
1939 else
1940 {
1941 /* Generate a new ECDH key pair */
1942 if (!(EC_KEY_generate_key(clnt_ecdh)))
1943 {
1944 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
1945 goto err;
1946 }
1947 }
1948
1949 /* use the 'p' output buffer for the ECDH key, but
1950 * make sure to clear it out afterwards
1951 */
1952
1953 n=ECDH_compute_key(p, srvr_ecpoint, clnt_ecdh);
1954 if (n <= 0)
1955 {
1956 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1957 ERR_R_ECDH_LIB);
1958 goto err;
1959 }
1960
1961 /* generate master key from the result */
1962 s->session->master_key_length = s->method->ssl3_enc \
1963 -> generate_master_secret(s,
1964 s->session->master_key,
1965 p, n);
1966
1967 memset(p, 0, n); /* clean up */
1968
1969 if (ecdh_clnt_cert)
1970 {
1971 /* Send empty client key exch message */
1972 n = 0;
1973 }
1974 else
1975 {
1976 /* First check the size of encoding and
1977 * allocate memory accordingly.
1978 */
1979 encoded_pt_len =
1980 EC_POINT_point2oct(clnt_ecdh->group,
1981 clnt_ecdh->pub_key,
1982 POINT_CONVERSION_UNCOMPRESSED,
1983 NULL, 0, NULL);
1984
1985 encodedPoint = (unsigned char *)
1986 OPENSSL_malloc(encoded_pt_len *
1987 sizeof(unsigned char));
1988 bn_ctx = BN_CTX_new();
1989 if ((encodedPoint == NULL) ||
1990 (bn_ctx == NULL))
1991 {
1992 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1993 goto err;
1994 }
1995
1996 /* Encode the public key */
1997 n = EC_POINT_point2oct(clnt_ecdh->group,
1998 clnt_ecdh->pub_key,
1999 POINT_CONVERSION_UNCOMPRESSED,
2000 encodedPoint, encoded_pt_len, bn_ctx);
2001
2002 *p = n; /* length of encoded point */
2003 /* Encoded point will be copied here */
2004 p += 1;
2005 /* copy the point */
2006 memcpy((unsigned char *)p, encodedPoint, n);
2007 /* increment n to account for length field */
2008 n += 1;
2009 }
2010
2011 /* Free allocated memory */
2012 BN_CTX_free(bn_ctx);
2013 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2014 if (clnt_ecdh != NULL)
2015 {
2016 /* group is shared */
2017 clnt_ecdh->group = NULL;
2018 EC_KEY_free(clnt_ecdh);
2019 }
2020 EVP_PKEY_free(srvr_pub_pkey);
2021 }
2022#endif /* !OPENSSL_NO_ECDH */
f9b3bff6 2023 else
d02b48c6 2024 {
ea262260
BM
2025 ssl3_send_alert(s, SSL3_AL_FATAL,
2026 SSL_AD_HANDSHAKE_FAILURE);
2027 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2028 ERR_R_INTERNAL_ERROR);
d02b48c6
RE
2029 goto err;
2030 }
2031
2032 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2033 l2n3(n,d);
2034
2035 s->state=SSL3_ST_CW_KEY_EXCH_B;
2036 /* number of bytes to write */
2037 s->init_num=n+4;
2038 s->init_off=0;
2039 }
2040
2041 /* SSL3_ST_CW_KEY_EXCH_B */
2042 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2043err:
ea262260
BM
2044#ifndef OPENSSL_NO_ECDH
2045 BN_CTX_free(bn_ctx);
2046 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2047 if (clnt_ecdh != NULL)
2048 {
2049 /* group is shared */
2050 clnt_ecdh->group = NULL;
2051 EC_KEY_free(clnt_ecdh);
2052 }
2053 EVP_PKEY_free(srvr_pub_pkey);
2054#endif
d02b48c6
RE
2055 return(-1);
2056 }
2057
6b691a5c 2058static int ssl3_send_client_verify(SSL *s)
d02b48c6
RE
2059 {
2060 unsigned char *p,*d;
2061 unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2062 EVP_PKEY *pkey;
bc36ee62 2063#ifndef OPENSSL_NO_RSA
ca7fea96 2064 unsigned u=0;
79df9d62 2065#endif
d02b48c6 2066 unsigned long n;
bc36ee62 2067#ifndef OPENSSL_NO_DSA
58964a49
RE
2068 int j;
2069#endif
d02b48c6
RE
2070
2071 if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2072 {
2073 d=(unsigned char *)s->init_buf->data;
2074 p= &(d[4]);
2075 pkey=s->cert->key->privatekey;
2076
58964a49
RE
2077 s->method->ssl3_enc->cert_verify_mac(s,&(s->s3->finish_dgst2),
2078 &(data[MD5_DIGEST_LENGTH]));
d02b48c6 2079
bc36ee62 2080#ifndef OPENSSL_NO_RSA
d02b48c6
RE
2081 if (pkey->type == EVP_PKEY_RSA)
2082 {
58964a49
RE
2083 s->method->ssl3_enc->cert_verify_mac(s,
2084 &(s->s3->finish_dgst1),&(data[0]));
1c80019a
DSH
2085 if (RSA_sign(NID_md5_sha1, data,
2086 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
ca7fea96 2087 &(p[2]), &u, pkey->pkey.rsa) <= 0 )
d02b48c6
RE
2088 {
2089 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2090 goto err;
2091 }
ca7fea96
BL
2092 s2n(u,p);
2093 n=u+2;
d02b48c6
RE
2094 }
2095 else
2096#endif
bc36ee62 2097#ifndef OPENSSL_NO_DSA
d02b48c6
RE
2098 if (pkey->type == EVP_PKEY_DSA)
2099 {
2100 if (!DSA_sign(pkey->save_type,
2101 &(data[MD5_DIGEST_LENGTH]),
2102 SHA_DIGEST_LENGTH,&(p[2]),
2103 (unsigned int *)&j,pkey->pkey.dsa))
2104 {
2105 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2106 goto err;
2107 }
2108 s2n(j,p);
2109 n=j+2;
2110 }
2111 else
ea262260
BM
2112#endif
2113#ifndef OPENSSL_NO_ECDSA
5488bb61 2114 if (pkey->type == EVP_PKEY_EC)
ea262260
BM
2115 {
2116 if (!ECDSA_sign(pkey->save_type,
2117 &(data[MD5_DIGEST_LENGTH]),
2118 SHA_DIGEST_LENGTH,&(p[2]),
2119 (unsigned int *)&j,pkey->pkey.eckey))
2120 {
2121 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2122 ERR_R_ECDSA_LIB);
2123 goto err;
2124 }
2125 s2n(j,p);
2126 n=j+2;
2127 }
2128 else
d02b48c6
RE
2129#endif
2130 {
5277d7cb 2131 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
2132 goto err;
2133 }
2134 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
2135 l2n3(n,d);
2136
2137 s->init_num=(int)n+4;
2138 s->init_off=0;
2139 }
2140 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2141err:
2142 return(-1);
2143 }
2144
6b691a5c 2145static int ssl3_send_client_certificate(SSL *s)
d02b48c6
RE
2146 {
2147 X509 *x509=NULL;
2148 EVP_PKEY *pkey=NULL;
2149 int i;
2150 unsigned long l;
2151
2152 if (s->state == SSL3_ST_CW_CERT_A)
2153 {
2154 if ((s->cert == NULL) ||
2155 (s->cert->key->x509 == NULL) ||
2156 (s->cert->key->privatekey == NULL))
2157 s->state=SSL3_ST_CW_CERT_B;
2158 else
2159 s->state=SSL3_ST_CW_CERT_C;
2160 }
2161
2162 /* We need to get a client cert */
2163 if (s->state == SSL3_ST_CW_CERT_B)
2164 {
2165 /* If we get an error, we need to
2166 * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2167 * We then get retied later */
2168 i=0;
2169 if (s->ctx->client_cert_cb != NULL)
2170 i=s->ctx->client_cert_cb(s,&(x509),&(pkey));
2171 if (i < 0)
2172 {
2173 s->rwstate=SSL_X509_LOOKUP;
2174 return(-1);
2175 }
2176 s->rwstate=SSL_NOTHING;
2177 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
2178 {
2179 s->state=SSL3_ST_CW_CERT_B;
2180 if ( !SSL_use_certificate(s,x509) ||
2181 !SSL_use_PrivateKey(s,pkey))
2182 i=0;
2183 }
2184 else if (i == 1)
2185 {
2186 i=0;
2187 SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2188 }
2189
2190 if (x509 != NULL) X509_free(x509);
2191 if (pkey != NULL) EVP_PKEY_free(pkey);
2192 if (i == 0)
2193 {
58964a49
RE
2194 if (s->version == SSL3_VERSION)
2195 {
2196 s->s3->tmp.cert_req=0;
2197 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
2198 return(1);
2199 }
2200 else
2201 {
2202 s->s3->tmp.cert_req=2;
2203 }
d02b48c6
RE
2204 }
2205
2206 /* Ok, we have a cert */
2207 s->state=SSL3_ST_CW_CERT_C;
2208 }
2209
2210 if (s->state == SSL3_ST_CW_CERT_C)
2211 {
2212 s->state=SSL3_ST_CW_CERT_D;
58964a49
RE
2213 l=ssl3_output_cert_chain(s,
2214 (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
d02b48c6
RE
2215 s->init_num=(int)l;
2216 s->init_off=0;
2217 }
2218 /* SSL3_ST_CW_CERT_D */
2219 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2220 }
2221
2222#define has_bits(i,m) (((i)&(m)) == (m))
2223
6b691a5c 2224static int ssl3_check_cert_and_algorithm(SSL *s)
d02b48c6
RE
2225 {
2226 int i,idx;
2227 long algs;
2228 EVP_PKEY *pkey=NULL;
b56bce4f 2229 SESS_CERT *sc;
bc36ee62 2230#ifndef OPENSSL_NO_RSA
d02b48c6 2231 RSA *rsa;
79df9d62 2232#endif
bc36ee62 2233#ifndef OPENSSL_NO_DH
d02b48c6 2234 DH *dh;
79df9d62 2235#endif
d02b48c6 2236
b56bce4f 2237 sc=s->session->sess_cert;
d02b48c6 2238
b56bce4f 2239 if (sc == NULL)
d02b48c6 2240 {
5277d7cb 2241 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
2242 goto err;
2243 }
2244
2245 algs=s->s3->tmp.new_cipher->algorithms;
2246
2247 /* we don't have a certificate */
f9b3bff6 2248 if (algs & (SSL_aDH|SSL_aNULL|SSL_aKRB5))
d02b48c6
RE
2249 return(1);
2250
bc36ee62 2251#ifndef OPENSSL_NO_RSA
b56bce4f 2252 rsa=s->session->sess_cert->peer_rsa_tmp;
79df9d62 2253#endif
bc36ee62 2254#ifndef OPENSSL_NO_DH
b56bce4f 2255 dh=s->session->sess_cert->peer_dh_tmp;
79df9d62 2256#endif
d02b48c6
RE
2257
2258 /* This is the passed certificate */
2259
b56bce4f 2260 idx=sc->peer_cert_type;
ea262260
BM
2261#ifndef OPENSSL_NO_ECDH
2262 if (idx == SSL_PKEY_ECC)
2263 {
2264 if (check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
2265 s->s3->tmp.new_cipher) == 0)
2266 { /* check failed */
2267 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
2268 goto f_err;
2269 }
2270 else
2271 {
2272 return 1;
2273 }
2274 }
2275#endif
b56bce4f
BM
2276 pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
2277 i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
a8236c8c 2278 EVP_PKEY_free(pkey);
d02b48c6
RE
2279
2280
2281 /* Check that we have a certificate if we require one */
2282 if ((algs & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
2283 {
2284 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
2285 goto f_err;
2286 }
bc36ee62 2287#ifndef OPENSSL_NO_DSA
d02b48c6
RE
2288 else if ((algs & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
2289 {
2290 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
2291 goto f_err;
2292 }
2293#endif
bc36ee62 2294#ifndef OPENSSL_NO_RSA
d02b48c6
RE
2295 if ((algs & SSL_kRSA) &&
2296 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
2297 {
2298 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
2299 goto f_err;
2300 }
79df9d62 2301#endif
bc36ee62 2302#ifndef OPENSSL_NO_DH
79df9d62 2303 if ((algs & SSL_kEDH) &&
d02b48c6
RE
2304 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
2305 {
2306 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
2307 goto f_err;
2308 }
2309 else if ((algs & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
2310 {
2311 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
2312 goto f_err;
2313 }
bc36ee62 2314#ifndef OPENSSL_NO_DSA
d02b48c6
RE
2315 else if ((algs & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
2316 {
2317 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
2318 goto f_err;
2319 }
2320#endif
2321#endif
2322
018e57c7 2323 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
d02b48c6 2324 {
bc36ee62 2325#ifndef OPENSSL_NO_RSA
d02b48c6
RE
2326 if (algs & SSL_kRSA)
2327 {
06ab81f9 2328 if (rsa == NULL
018e57c7 2329 || RSA_size(rsa) > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
d02b48c6
RE
2330 {
2331 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
2332 goto f_err;
2333 }
2334 }
2335 else
2336#endif
bc36ee62 2337#ifndef OPENSSL_NO_DH
d02b48c6 2338 if (algs & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
06ab81f9
BL
2339 {
2340 if (dh == NULL
018e57c7 2341 || DH_size(dh) > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
d02b48c6
RE
2342 {
2343 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
2344 goto f_err;
2345 }
2346 }
2347 else
2348#endif
2349 {
2350 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2351 goto f_err;
2352 }
2353 }
2354 return(1);
2355f_err:
58964a49 2356 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
d02b48c6
RE
2357err:
2358 return(0);
2359 }
2360
ea262260
BM
2361
2362#ifndef OPENSSL_NO_ECDH
2363/* This is the complement of nid2curve_id in s3_srvr.c. */
2364static int curve_id2nid(int curve_id)
2365{
2366 /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001) */
2367 static int nid_list[26] =
2368 {
2369 0,
2370 NID_sect163k1, /* sect163k1 (1) */
2371 NID_sect163r1, /* sect163r1 (2) */
2372 NID_sect163r2, /* sect163r2 (3) */
2373 NID_sect193r1, /* sect193r1 (4) */
2374 NID_sect193r2, /* sect193r2 (5) */
2375 NID_sect233k1, /* sect233k1 (6) */
2376 NID_sect233r1, /* sect233r1 (7) */
2377 NID_sect239k1, /* sect239k1 (8) */
2378 NID_sect283k1, /* sect283k1 (9) */
2379 NID_sect283r1, /* sect283r1 (10) */
2380 NID_sect409k1, /* sect409k1 (11) */
2381 NID_sect409r1, /* sect409r1 (12) */
2382 NID_sect571k1, /* sect571k1 (13) */
2383 NID_sect571r1, /* sect571r1 (14) */
2384 NID_secp160k1, /* secp160k1 (15) */
2385 NID_secp160r1, /* secp160r1 (16) */
2386 NID_secp160r2, /* secp160r2 (17) */
2387 NID_secp192k1, /* secp192k1 (18) */
2388 NID_X9_62_prime192v1, /* secp192r1 (19) */
2389 NID_secp224k1, /* secp224k1 (20) */
2390 NID_secp224r1, /* secp224r1 (21) */
2391 NID_secp256k1, /* secp256k1 (22) */
2392 NID_X9_62_prime256v1, /* secp256r1 (23) */
2393 NID_secp384r1, /* secp384r1 (24) */
2394 NID_secp521r1 /* secp521r1 (25) */
2395 };
2396
2397 if ((curve_id < 1) || (curve_id > 25)) return 0;
2398
2399 return nid_list[curve_id];
2400}
2401#endif