]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s3_clnt.c
mark all block comments that need format preserving so that
[thirdparty/openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
124 /* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
126 *
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
130 *
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
134 *
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
138 *
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
143 *
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
149 */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifdef OPENSSL_FIPS
160 #include <openssl/fips.h>
161 #endif
162 #ifndef OPENSSL_NO_DH
163 #include <openssl/dh.h>
164 #endif
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_ENGINE
167 #include <openssl/engine.h>
168 #endif
169
170 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
171
172 #ifndef OPENSSL_NO_SSL3_METHOD
173 static const SSL_METHOD *ssl3_get_client_method(int ver)
174 {
175 if (ver == SSL3_VERSION)
176 return(SSLv3_client_method());
177 else
178 return(NULL);
179 }
180
181 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182 ssl_undefined_function,
183 ssl3_connect,
184 ssl3_get_client_method)
185 #endif
186
187 int ssl3_connect(SSL *s)
188 {
189 BUF_MEM *buf=NULL;
190 unsigned long Time=(unsigned long)time(NULL);
191 void (*cb)(const SSL *ssl,int type,int val)=NULL;
192 int ret= -1;
193 int new_state,state,skip=0;
194
195 RAND_add(&Time,sizeof(Time),0);
196 ERR_clear_error();
197 clear_sys_error();
198
199 if (s->info_callback != NULL)
200 cb=s->info_callback;
201 else if (s->ctx->info_callback != NULL)
202 cb=s->ctx->info_callback;
203
204 s->in_handshake++;
205 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
206
207 #ifndef OPENSSL_NO_HEARTBEATS
208 /* If we're awaiting a HeartbeatResponse, pretend we
209 * already got and don't await it anymore, because
210 * Heartbeats don't make sense during handshakes anyway.
211 */
212 if (s->tlsext_hb_pending)
213 {
214 s->tlsext_hb_pending = 0;
215 s->tlsext_hb_seq++;
216 }
217 #endif
218
219 for (;;)
220 {
221 state=s->state;
222
223 switch(s->state)
224 {
225 case SSL_ST_RENEGOTIATE:
226 s->renegotiate=1;
227 s->state=SSL_ST_CONNECT;
228 s->ctx->stats.sess_connect_renegotiate++;
229 /* break */
230 case SSL_ST_BEFORE:
231 case SSL_ST_CONNECT:
232 case SSL_ST_BEFORE|SSL_ST_CONNECT:
233 case SSL_ST_OK|SSL_ST_CONNECT:
234
235 s->server=0;
236 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
237
238 if ((s->version & 0xff00 ) != 0x0300)
239 {
240 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
241 ret = -1;
242 goto end;
243 }
244
245 /* s->version=SSL3_VERSION; */
246 s->type=SSL_ST_CONNECT;
247
248 if (s->init_buf == NULL)
249 {
250 if ((buf=BUF_MEM_new()) == NULL)
251 {
252 ret= -1;
253 goto end;
254 }
255 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
256 {
257 ret= -1;
258 goto end;
259 }
260 s->init_buf=buf;
261 buf=NULL;
262 }
263
264 if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
265
266 /* setup buffing BIO */
267 if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
268
269 /* don't push the buffering BIO quite yet */
270
271 ssl3_init_finished_mac(s);
272
273 s->state=SSL3_ST_CW_CLNT_HELLO_A;
274 s->ctx->stats.sess_connect++;
275 s->init_num=0;
276 s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
277 /* Should have been reset by ssl3_get_finished, too. */
278 s->s3->change_cipher_spec = 0;
279 break;
280
281 case SSL3_ST_CW_CLNT_HELLO_A:
282 case SSL3_ST_CW_CLNT_HELLO_B:
283
284 s->shutdown=0;
285 ret=ssl3_client_hello(s);
286 if (ret <= 0) goto end;
287 s->state=SSL3_ST_CR_SRVR_HELLO_A;
288 s->init_num=0;
289
290 /* turn on buffering for the next lot of output */
291 if (s->bbio != s->wbio)
292 s->wbio=BIO_push(s->bbio,s->wbio);
293
294 break;
295
296 case SSL3_ST_CR_SRVR_HELLO_A:
297 case SSL3_ST_CR_SRVR_HELLO_B:
298 ret=ssl3_get_server_hello(s);
299 if (ret <= 0) goto end;
300
301 if (s->hit)
302 {
303 s->state=SSL3_ST_CR_FINISHED_A;
304 #ifndef OPENSSL_NO_TLSEXT
305 if (s->tlsext_ticket_expected)
306 {
307 /* receive renewed session ticket */
308 s->state=SSL3_ST_CR_SESSION_TICKET_A;
309 }
310 #endif
311 }
312 else
313 {
314 s->state=SSL3_ST_CR_CERT_A;
315 }
316 s->init_num=0;
317 break;
318 case SSL3_ST_CR_CERT_A:
319 case SSL3_ST_CR_CERT_B:
320 /* Check if it is anon DH/ECDH, SRP auth */
321 /* or PSK */
322 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aSRP)) &&
323 !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
324 {
325 ret=ssl3_get_server_certificate(s);
326 if (ret <= 0) goto end;
327 #ifndef OPENSSL_NO_TLSEXT
328 if (s->tlsext_status_expected)
329 s->state=SSL3_ST_CR_CERT_STATUS_A;
330 else
331 s->state=SSL3_ST_CR_KEY_EXCH_A;
332 }
333 else
334 {
335 skip = 1;
336 s->state=SSL3_ST_CR_KEY_EXCH_A;
337 }
338 #else
339 }
340 else
341 skip=1;
342
343 s->state=SSL3_ST_CR_KEY_EXCH_A;
344 #endif
345 s->init_num=0;
346 break;
347
348 case SSL3_ST_CR_KEY_EXCH_A:
349 case SSL3_ST_CR_KEY_EXCH_B:
350 ret=ssl3_get_key_exchange(s);
351 if (ret <= 0) goto end;
352 s->state=SSL3_ST_CR_CERT_REQ_A;
353 s->init_num=0;
354
355 /* at this point we check that we have the
356 * required stuff from the server */
357 if (!ssl3_check_cert_and_algorithm(s))
358 {
359 ret= -1;
360 goto end;
361 }
362 break;
363
364 case SSL3_ST_CR_CERT_REQ_A:
365 case SSL3_ST_CR_CERT_REQ_B:
366 ret=ssl3_get_certificate_request(s);
367 if (ret <= 0) goto end;
368 s->state=SSL3_ST_CR_SRVR_DONE_A;
369 s->init_num=0;
370 break;
371
372 case SSL3_ST_CR_SRVR_DONE_A:
373 case SSL3_ST_CR_SRVR_DONE_B:
374 ret=ssl3_get_server_done(s);
375 if (ret <= 0) goto end;
376 #ifndef OPENSSL_NO_SRP
377 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
378 {
379 if ((ret = SRP_Calc_A_param(s))<=0)
380 {
381 SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
382 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
383 goto end;
384 }
385 }
386 #endif
387 if (s->s3->tmp.cert_req)
388 s->state=SSL3_ST_CW_CERT_A;
389 else
390 s->state=SSL3_ST_CW_KEY_EXCH_A;
391 s->init_num=0;
392
393 break;
394
395 case SSL3_ST_CW_CERT_A:
396 case SSL3_ST_CW_CERT_B:
397 case SSL3_ST_CW_CERT_C:
398 case SSL3_ST_CW_CERT_D:
399 ret=ssl3_send_client_certificate(s);
400 if (ret <= 0) goto end;
401 s->state=SSL3_ST_CW_KEY_EXCH_A;
402 s->init_num=0;
403 break;
404
405 case SSL3_ST_CW_KEY_EXCH_A:
406 case SSL3_ST_CW_KEY_EXCH_B:
407 ret=ssl3_send_client_key_exchange(s);
408 if (ret <= 0) goto end;
409 /* EAY EAY EAY need to check for DH fix cert
410 * sent back */
411 /* For TLS, cert_req is set to 2, so a cert chain
412 * of nothing is sent, but no verify packet is sent */
413 /* XXX: For now, we do not support client
414 * authentication in ECDH cipher suites with
415 * ECDH (rather than ECDSA) certificates.
416 * We need to skip the certificate verify
417 * message when client's ECDH public key is sent
418 * inside the client certificate.
419 */
420 if (s->s3->tmp.cert_req == 1)
421 {
422 s->state=SSL3_ST_CW_CERT_VRFY_A;
423 }
424 else
425 {
426 s->state=SSL3_ST_CW_CHANGE_A;
427 }
428 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
429 {
430 s->state=SSL3_ST_CW_CHANGE_A;
431 }
432
433 s->init_num=0;
434 break;
435
436 case SSL3_ST_CW_CERT_VRFY_A:
437 case SSL3_ST_CW_CERT_VRFY_B:
438 ret=ssl3_send_client_verify(s);
439 if (ret <= 0) goto end;
440 s->state=SSL3_ST_CW_CHANGE_A;
441 s->init_num=0;
442 break;
443
444 case SSL3_ST_CW_CHANGE_A:
445 case SSL3_ST_CW_CHANGE_B:
446 ret=ssl3_send_change_cipher_spec(s,
447 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
448 if (ret <= 0) goto end;
449
450 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
451 s->state=SSL3_ST_CW_FINISHED_A;
452 #else
453 if (s->s3->next_proto_neg_seen)
454 s->state=SSL3_ST_CW_NEXT_PROTO_A;
455 else
456 s->state=SSL3_ST_CW_FINISHED_A;
457 #endif
458 s->init_num=0;
459
460 s->session->cipher=s->s3->tmp.new_cipher;
461 #ifdef OPENSSL_NO_COMP
462 s->session->compress_meth=0;
463 #else
464 if (s->s3->tmp.new_compression == NULL)
465 s->session->compress_meth=0;
466 else
467 s->session->compress_meth=
468 s->s3->tmp.new_compression->id;
469 #endif
470 if (!s->method->ssl3_enc->setup_key_block(s))
471 {
472 ret= -1;
473 goto end;
474 }
475
476 if (!s->method->ssl3_enc->change_cipher_state(s,
477 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
478 {
479 ret= -1;
480 goto end;
481 }
482
483 break;
484
485 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
486 case SSL3_ST_CW_NEXT_PROTO_A:
487 case SSL3_ST_CW_NEXT_PROTO_B:
488 ret=ssl3_send_next_proto(s);
489 if (ret <= 0) goto end;
490 s->state=SSL3_ST_CW_FINISHED_A;
491 break;
492 #endif
493
494 case SSL3_ST_CW_FINISHED_A:
495 case SSL3_ST_CW_FINISHED_B:
496 ret=ssl3_send_finished(s,
497 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
498 s->method->ssl3_enc->client_finished_label,
499 s->method->ssl3_enc->client_finished_label_len);
500 if (ret <= 0) goto end;
501 s->state=SSL3_ST_CW_FLUSH;
502
503 /* clear flags */
504 s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
505 if (s->hit)
506 {
507 s->s3->tmp.next_state=SSL_ST_OK;
508 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
509 {
510 s->state=SSL_ST_OK;
511 s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
512 s->s3->delay_buf_pop_ret=0;
513 }
514 }
515 else
516 {
517 #ifndef OPENSSL_NO_TLSEXT
518 /* Allow NewSessionTicket if ticket expected */
519 if (s->tlsext_ticket_expected)
520 s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
521 else
522 #endif
523
524 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
525 }
526 s->init_num=0;
527 break;
528
529 #ifndef OPENSSL_NO_TLSEXT
530 case SSL3_ST_CR_SESSION_TICKET_A:
531 case SSL3_ST_CR_SESSION_TICKET_B:
532 ret=ssl3_get_new_session_ticket(s);
533 if (ret <= 0) goto end;
534 s->state=SSL3_ST_CR_FINISHED_A;
535 s->init_num=0;
536 break;
537
538 case SSL3_ST_CR_CERT_STATUS_A:
539 case SSL3_ST_CR_CERT_STATUS_B:
540 ret=ssl3_get_cert_status(s);
541 if (ret <= 0) goto end;
542 s->state=SSL3_ST_CR_KEY_EXCH_A;
543 s->init_num=0;
544 break;
545 #endif
546
547 case SSL3_ST_CR_FINISHED_A:
548 case SSL3_ST_CR_FINISHED_B:
549 s->s3->flags |= SSL3_FLAGS_CCS_OK;
550 ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
551 SSL3_ST_CR_FINISHED_B);
552 if (ret <= 0) goto end;
553
554 if (s->hit)
555 s->state=SSL3_ST_CW_CHANGE_A;
556 else
557 s->state=SSL_ST_OK;
558 s->init_num=0;
559 break;
560
561 case SSL3_ST_CW_FLUSH:
562 s->rwstate=SSL_WRITING;
563 if (BIO_flush(s->wbio) <= 0)
564 {
565 ret= -1;
566 goto end;
567 }
568 s->rwstate=SSL_NOTHING;
569 s->state=s->s3->tmp.next_state;
570 break;
571
572 case SSL_ST_OK:
573 /* clean a few things up */
574 ssl3_cleanup_key_block(s);
575
576 if (s->init_buf != NULL)
577 {
578 BUF_MEM_free(s->init_buf);
579 s->init_buf=NULL;
580 }
581
582 /* If we are not 'joining' the last two packets,
583 * remove the buffering now */
584 if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
585 ssl_free_wbio_buffer(s);
586 /* else do it later in ssl3_write */
587
588 s->init_num=0;
589 s->renegotiate=0;
590 s->new_session=0;
591
592 ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
593 if (s->hit) s->ctx->stats.sess_hit++;
594
595 ret=1;
596 /* s->server=0; */
597 s->handshake_func=ssl3_connect;
598 s->ctx->stats.sess_connect_good++;
599
600 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
601
602 goto end;
603 /* break; */
604
605 default:
606 SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
607 ret= -1;
608 goto end;
609 /* break; */
610 }
611
612 /* did we do anything */
613 if (!s->s3->tmp.reuse_message && !skip)
614 {
615 if (s->debug)
616 {
617 if ((ret=BIO_flush(s->wbio)) <= 0)
618 goto end;
619 }
620
621 if ((cb != NULL) && (s->state != state))
622 {
623 new_state=s->state;
624 s->state=state;
625 cb(s,SSL_CB_CONNECT_LOOP,1);
626 s->state=new_state;
627 }
628 }
629 skip=0;
630 }
631 end:
632 s->in_handshake--;
633 if (buf != NULL)
634 BUF_MEM_free(buf);
635 if (cb != NULL)
636 cb(s,SSL_CB_CONNECT_EXIT,ret);
637 return(ret);
638 }
639
640
641 int ssl3_client_hello(SSL *s)
642 {
643 unsigned char *buf;
644 unsigned char *p,*d;
645 int i;
646 unsigned long l;
647 int al = 0;
648 #ifndef OPENSSL_NO_COMP
649 int j;
650 SSL_COMP *comp;
651 #endif
652
653 buf=(unsigned char *)s->init_buf->data;
654 if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
655 {
656 SSL_SESSION *sess = s->session;
657 if ((sess == NULL) ||
658 (sess->ssl_version != s->version) ||
659 !sess->session_id_length ||
660 (sess->not_resumable))
661 {
662 if (!ssl_get_new_session(s,0))
663 goto err;
664 }
665 if (s->method->version == DTLS_ANY_VERSION)
666 {
667 /* Determine which DTLS version to use */
668 int options = s->options;
669 /* If DTLS 1.2 disabled correct the version number */
670 if (options & SSL_OP_NO_DTLSv1_2)
671 {
672 if (tls1_suiteb(s))
673 {
674 SSLerr(SSL_F_SSL3_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
675 goto err;
676 }
677 /* Disabling all versions is silly: return an
678 * error.
679 */
680 if (options & SSL_OP_NO_DTLSv1)
681 {
682 SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_WRONG_SSL_VERSION);
683 goto err;
684 }
685 /* Update method so we don't use any DTLS 1.2
686 * features.
687 */
688 s->method = DTLSv1_client_method();
689 s->version = DTLS1_VERSION;
690 }
691 else
692 {
693 /* We only support one version: update method */
694 if (options & SSL_OP_NO_DTLSv1)
695 s->method = DTLSv1_2_client_method();
696 s->version = DTLS1_2_VERSION;
697 }
698 s->client_version = s->version;
699 }
700 /* else use the pre-loaded session */
701
702 p=s->s3->client_random;
703
704 /* for DTLS if client_random is initialized, reuse it, we are
705 * required to use same upon reply to HelloVerify */
706 if (SSL_IS_DTLS(s))
707 {
708 size_t idx;
709 i = 1;
710 for (idx=0; idx < sizeof(s->s3->client_random); idx++)
711 {
712 if (p[idx])
713 {
714 i = 0;
715 break;
716 }
717 }
718 }
719 else
720 i = 1;
721
722 if (i)
723 ssl_fill_hello_random(s, 0, p,
724 sizeof(s->s3->client_random));
725
726 /* Do the message type and length last */
727 d=p= ssl_handshake_start(s);
728
729 /*-
730 * version indicates the negotiated version: for example from
731 * an SSLv2/v3 compatible client hello). The client_version
732 * field is the maximum version we permit and it is also
733 * used in RSA encrypted premaster secrets. Some servers can
734 * choke if we initially report a higher version then
735 * renegotiate to a lower one in the premaster secret. This
736 * didn't happen with TLS 1.0 as most servers supported it
737 * but it can with TLS 1.1 or later if the server only supports
738 * 1.0.
739 *
740 * Possible scenario with previous logic:
741 * 1. Client hello indicates TLS 1.2
742 * 2. Server hello says TLS 1.0
743 * 3. RSA encrypted premaster secret uses 1.2.
744 * 4. Handhaked proceeds using TLS 1.0.
745 * 5. Server sends hello request to renegotiate.
746 * 6. Client hello indicates TLS v1.0 as we now
747 * know that is maximum server supports.
748 * 7. Server chokes on RSA encrypted premaster secret
749 * containing version 1.0.
750 *
751 * For interoperability it should be OK to always use the
752 * maximum version we support in client hello and then rely
753 * on the checking of version to ensure the servers isn't
754 * being inconsistent: for example initially negotiating with
755 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
756 * client_version in client hello and not resetting it to
757 * the negotiated version.
758 */
759 #if 0
760 *(p++)=s->version>>8;
761 *(p++)=s->version&0xff;
762 s->client_version=s->version;
763 #else
764 *(p++)=s->client_version>>8;
765 *(p++)=s->client_version&0xff;
766 #endif
767
768 /* Random stuff */
769 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
770 p+=SSL3_RANDOM_SIZE;
771
772 /* Session ID */
773 if (s->new_session)
774 i=0;
775 else
776 i=s->session->session_id_length;
777 *(p++)=i;
778 if (i != 0)
779 {
780 if (i > (int)sizeof(s->session->session_id))
781 {
782 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
783 goto err;
784 }
785 memcpy(p,s->session->session_id,i);
786 p+=i;
787 }
788
789 /* cookie stuff for DTLS */
790 if (SSL_IS_DTLS(s))
791 {
792 if ( s->d1->cookie_len > sizeof(s->d1->cookie))
793 {
794 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
795 goto err;
796 }
797 *(p++) = s->d1->cookie_len;
798 memcpy(p, s->d1->cookie, s->d1->cookie_len);
799 p += s->d1->cookie_len;
800 }
801
802 /* Ciphers supported */
803 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
804 if (i == 0)
805 {
806 SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
807 goto err;
808 }
809 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
810 /* Some servers hang if client hello > 256 bytes
811 * as hack workaround chop number of supported ciphers
812 * to keep it well below this if we use TLS v1.2
813 */
814 if (TLS1_get_version(s) >= TLS1_2_VERSION
815 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
816 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
817 #endif
818 s2n(i,p);
819 p+=i;
820
821 /* COMPRESSION */
822 #ifdef OPENSSL_NO_COMP
823 *(p++)=1;
824 #else
825
826 if ((s->options & SSL_OP_NO_COMPRESSION)
827 || !s->ctx->comp_methods)
828 j=0;
829 else
830 j=sk_SSL_COMP_num(s->ctx->comp_methods);
831 *(p++)=1+j;
832 for (i=0; i<j; i++)
833 {
834 comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
835 *(p++)=comp->id;
836 }
837 #endif
838 *(p++)=0; /* Add the NULL method */
839
840 #ifndef OPENSSL_NO_TLSEXT
841 /* TLS extensions*/
842 if (ssl_prepare_clienthello_tlsext(s) <= 0)
843 {
844 SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
845 goto err;
846 }
847 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
848 {
849 ssl3_send_alert(s,SSL3_AL_FATAL,al);
850 SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
851 goto err;
852 }
853 #endif
854
855 l= p-d;
856 ssl_set_handshake_header(s, SSL3_MT_CLIENT_HELLO, l);
857 s->state=SSL3_ST_CW_CLNT_HELLO_B;
858 }
859
860 /* SSL3_ST_CW_CLNT_HELLO_B */
861 return ssl_do_write(s);
862 err:
863 return(-1);
864 }
865
866 int ssl3_get_server_hello(SSL *s)
867 {
868 STACK_OF(SSL_CIPHER) *sk;
869 const SSL_CIPHER *c;
870 CERT *ct = s->cert;
871 unsigned char *p,*d;
872 int i,al=SSL_AD_INTERNAL_ERROR,ok;
873 unsigned int j;
874 long n;
875 #ifndef OPENSSL_NO_COMP
876 SSL_COMP *comp;
877 #endif
878 /* Hello verify request and/or server hello version may not
879 * match so set first packet if we're negotiating version.
880 */
881 if (SSL_IS_DTLS(s))
882 s->first_packet = 1;
883
884 n=s->method->ssl_get_message(s,
885 SSL3_ST_CR_SRVR_HELLO_A,
886 SSL3_ST_CR_SRVR_HELLO_B,
887 -1,
888 20000, /* ?? */
889 &ok);
890
891 if (!ok) return((int)n);
892
893 if (SSL_IS_DTLS(s))
894 {
895 s->first_packet = 0;
896 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
897 {
898 if ( s->d1->send_cookie == 0)
899 {
900 s->s3->tmp.reuse_message = 1;
901 return 1;
902 }
903 else /* already sent a cookie */
904 {
905 al=SSL_AD_UNEXPECTED_MESSAGE;
906 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
907 goto f_err;
908 }
909 }
910 }
911
912 if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
913 {
914 al=SSL_AD_UNEXPECTED_MESSAGE;
915 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
916 goto f_err;
917 }
918
919 d=p=(unsigned char *)s->init_msg;
920 if (s->method->version == DTLS_ANY_VERSION)
921 {
922 /* Work out correct protocol version to use */
923 int hversion = (p[0] << 8)|p[1];
924 int options = s->options;
925 if (hversion == DTLS1_2_VERSION
926 && !(options & SSL_OP_NO_DTLSv1_2))
927 s->method = DTLSv1_2_client_method();
928 else if (tls1_suiteb(s))
929 {
930 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
931 s->version = hversion;
932 al = SSL_AD_PROTOCOL_VERSION;
933 goto f_err;
934 }
935 else if (hversion == DTLS1_VERSION
936 && !(options & SSL_OP_NO_DTLSv1))
937 s->method = DTLSv1_client_method();
938 else
939 {
940 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
941 s->version = hversion;
942 al = SSL_AD_PROTOCOL_VERSION;
943 goto f_err;
944 }
945 s->version = s->method->version;
946 }
947
948 if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
949 {
950 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
951 s->version=(s->version&0xff00)|p[1];
952 al=SSL_AD_PROTOCOL_VERSION;
953 goto f_err;
954 }
955 p+=2;
956
957 /* load the server hello data */
958 /* load the server random */
959 memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
960 p+=SSL3_RANDOM_SIZE;
961
962 s->hit = 0;
963
964 /* get the session-id */
965 j= *(p++);
966
967 if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
968 {
969 al=SSL_AD_ILLEGAL_PARAMETER;
970 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
971 goto f_err;
972 }
973
974 #ifndef OPENSSL_NO_TLSEXT
975 /* check if we want to resume the session based on external pre-shared secret */
976 if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
977 {
978 SSL_CIPHER *pref_cipher=NULL;
979 s->session->master_key_length=sizeof(s->session->master_key);
980 if (s->tls_session_secret_cb(s, s->session->master_key,
981 &s->session->master_key_length,
982 NULL, &pref_cipher,
983 s->tls_session_secret_cb_arg))
984 {
985 s->session->cipher = pref_cipher ?
986 pref_cipher : ssl_get_cipher_by_char(s, p+j);
987 s->hit = 1;
988 }
989 }
990 #endif /* OPENSSL_NO_TLSEXT */
991
992 if (!s->hit && j != 0 && j == s->session->session_id_length
993 && memcmp(p,s->session->session_id,j) == 0)
994 {
995 if(s->sid_ctx_length != s->session->sid_ctx_length
996 || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
997 {
998 /* actually a client application bug */
999 al=SSL_AD_ILLEGAL_PARAMETER;
1000 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1001 goto f_err;
1002 }
1003 s->hit=1;
1004 }
1005 /* a miss or crap from the other end */
1006 if (!s->hit)
1007 {
1008 /* If we were trying for session-id reuse, make a new
1009 * SSL_SESSION so we don't stuff up other people */
1010 if (s->session->session_id_length > 0)
1011 {
1012 if (!ssl_get_new_session(s,0))
1013 {
1014 goto f_err;
1015 }
1016 }
1017 s->session->session_id_length=j;
1018 memcpy(s->session->session_id,p,j); /* j could be 0 */
1019 }
1020 p+=j;
1021 c=ssl_get_cipher_by_char(s,p);
1022 if (c == NULL)
1023 {
1024 /* unknown cipher */
1025 al=SSL_AD_ILLEGAL_PARAMETER;
1026 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
1027 goto f_err;
1028 }
1029 /* If it is a disabled cipher we didn't send it in client hello,
1030 * so return an error.
1031 */
1032 if (c->algorithm_ssl & ct->mask_ssl ||
1033 c->algorithm_mkey & ct->mask_k ||
1034 c->algorithm_auth & ct->mask_a)
1035 {
1036 al=SSL_AD_ILLEGAL_PARAMETER;
1037 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1038 goto f_err;
1039 }
1040 p+=ssl_put_cipher_by_char(s,NULL,NULL);
1041
1042 sk=ssl_get_ciphers_by_id(s);
1043 i=sk_SSL_CIPHER_find(sk,c);
1044 if (i < 0)
1045 {
1046 /* we did not say we would use this cipher */
1047 al=SSL_AD_ILLEGAL_PARAMETER;
1048 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1049 goto f_err;
1050 }
1051
1052 /* Depending on the session caching (internal/external), the cipher
1053 and/or cipher_id values may not be set. Make sure that
1054 cipher_id is set and use it for comparison. */
1055 if (s->session->cipher)
1056 s->session->cipher_id = s->session->cipher->id;
1057 if (s->hit && (s->session->cipher_id != c->id))
1058 {
1059 /* Workaround is now obsolete */
1060 #if 0
1061 if (!(s->options &
1062 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
1063 #endif
1064 {
1065 al=SSL_AD_ILLEGAL_PARAMETER;
1066 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1067 goto f_err;
1068 }
1069 }
1070 s->s3->tmp.new_cipher=c;
1071 /* Don't digest cached records if no sigalgs: we may need them for
1072 * client authentication.
1073 */
1074 if (!SSL_USE_SIGALGS(s) && !ssl3_digest_cached_records(s))
1075 goto f_err;
1076 /* lets get the compression algorithm */
1077 /* COMPRESSION */
1078 #ifdef OPENSSL_NO_COMP
1079 if (*(p++) != 0)
1080 {
1081 al=SSL_AD_ILLEGAL_PARAMETER;
1082 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1083 goto f_err;
1084 }
1085 /* If compression is disabled we'd better not try to resume a session
1086 * using compression.
1087 */
1088 if (s->session->compress_meth != 0)
1089 {
1090 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1091 goto f_err;
1092 }
1093 #else
1094 j= *(p++);
1095 if (s->hit && j != s->session->compress_meth)
1096 {
1097 al=SSL_AD_ILLEGAL_PARAMETER;
1098 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1099 goto f_err;
1100 }
1101 if (j == 0)
1102 comp=NULL;
1103 else if (s->options & SSL_OP_NO_COMPRESSION)
1104 {
1105 al=SSL_AD_ILLEGAL_PARAMETER;
1106 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1107 goto f_err;
1108 }
1109 else
1110 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1111
1112 if ((j != 0) && (comp == NULL))
1113 {
1114 al=SSL_AD_ILLEGAL_PARAMETER;
1115 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1116 goto f_err;
1117 }
1118 else
1119 {
1120 s->s3->tmp.new_compression=comp;
1121 }
1122 #endif
1123
1124 #ifndef OPENSSL_NO_TLSEXT
1125 /* TLS extensions*/
1126 if (!ssl_parse_serverhello_tlsext(s,&p,d,n))
1127 {
1128 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1129 goto err;
1130 }
1131 #endif
1132
1133 if (p != (d+n))
1134 {
1135 /* wrong packet length */
1136 al=SSL_AD_DECODE_ERROR;
1137 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1138 goto f_err;
1139 }
1140
1141 return(1);
1142 f_err:
1143 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1144 err:
1145 return(-1);
1146 }
1147
1148 int ssl3_get_server_certificate(SSL *s)
1149 {
1150 int al,i,ok,ret= -1;
1151 unsigned long n,nc,llen,l;
1152 X509 *x=NULL;
1153 const unsigned char *q,*p;
1154 unsigned char *d;
1155 STACK_OF(X509) *sk=NULL;
1156 SESS_CERT *sc;
1157 EVP_PKEY *pkey=NULL;
1158 int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1159
1160 n=s->method->ssl_get_message(s,
1161 SSL3_ST_CR_CERT_A,
1162 SSL3_ST_CR_CERT_B,
1163 -1,
1164 s->max_cert_list,
1165 &ok);
1166
1167 if (!ok) return((int)n);
1168
1169 if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1170 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) &&
1171 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1172 {
1173 s->s3->tmp.reuse_message=1;
1174 return(1);
1175 }
1176
1177 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1178 {
1179 al=SSL_AD_UNEXPECTED_MESSAGE;
1180 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1181 goto f_err;
1182 }
1183 p=d=(unsigned char *)s->init_msg;
1184
1185 if ((sk=sk_X509_new_null()) == NULL)
1186 {
1187 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1188 goto err;
1189 }
1190
1191 n2l3(p,llen);
1192 if (llen+3 != n)
1193 {
1194 al=SSL_AD_DECODE_ERROR;
1195 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1196 goto f_err;
1197 }
1198 for (nc=0; nc<llen; )
1199 {
1200 n2l3(p,l);
1201 if ((l+nc+3) > llen)
1202 {
1203 al=SSL_AD_DECODE_ERROR;
1204 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1205 goto f_err;
1206 }
1207
1208 q=p;
1209 x=d2i_X509(NULL,&q,l);
1210 if (x == NULL)
1211 {
1212 al=SSL_AD_BAD_CERTIFICATE;
1213 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1214 goto f_err;
1215 }
1216 if (q != (p+l))
1217 {
1218 al=SSL_AD_DECODE_ERROR;
1219 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1220 goto f_err;
1221 }
1222 if (!sk_X509_push(sk,x))
1223 {
1224 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1225 goto err;
1226 }
1227 x=NULL;
1228 nc+=l+3;
1229 p=q;
1230 }
1231
1232 i=ssl_verify_cert_chain(s,sk);
1233 if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1234 #ifndef OPENSSL_NO_KRB5
1235 && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1236 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1237 #endif /* OPENSSL_NO_KRB5 */
1238 )
1239 {
1240 al=ssl_verify_alarm_type(s->verify_result);
1241 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1242 goto f_err;
1243 }
1244 ERR_clear_error(); /* but we keep s->verify_result */
1245
1246 sc=ssl_sess_cert_new();
1247 if (sc == NULL) goto err;
1248
1249 if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1250 s->session->sess_cert=sc;
1251
1252 sc->cert_chain=sk;
1253 /* Inconsistency alert: cert_chain does include the peer's
1254 * certificate, which we don't include in s3_srvr.c */
1255 x=sk_X509_value(sk,0);
1256 sk=NULL;
1257 /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1258
1259 pkey=X509_get_pubkey(x);
1260
1261 /* VRS: allow null cert if auth == KRB5 */
1262 need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1263 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1264 ? 0 : 1;
1265
1266 #ifdef KSSL_DEBUG
1267 fprintf(stderr,"pkey,x = %p, %p\n", pkey,x);
1268 fprintf(stderr,"ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1269 fprintf(stderr,"cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1270 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1271 #endif /* KSSL_DEBUG */
1272
1273 if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1274 {
1275 x=NULL;
1276 al=SSL3_AL_FATAL;
1277 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1278 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1279 goto f_err;
1280 }
1281
1282 i=ssl_cert_type(x,pkey);
1283 if (need_cert && i < 0)
1284 {
1285 x=NULL;
1286 al=SSL3_AL_FATAL;
1287 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1288 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1289 goto f_err;
1290 }
1291
1292 if (need_cert)
1293 {
1294 int exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1295 if (exp_idx >= 0 && i != exp_idx)
1296 {
1297 x=NULL;
1298 al=SSL_AD_ILLEGAL_PARAMETER;
1299 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1300 SSL_R_WRONG_CERTIFICATE_TYPE);
1301 goto f_err;
1302 }
1303 sc->peer_cert_type=i;
1304 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1305 /* Why would the following ever happen?
1306 * We just created sc a couple of lines ago. */
1307 if (sc->peer_pkeys[i].x509 != NULL)
1308 X509_free(sc->peer_pkeys[i].x509);
1309 sc->peer_pkeys[i].x509=x;
1310 sc->peer_key= &(sc->peer_pkeys[i]);
1311
1312 if (s->session->peer != NULL)
1313 X509_free(s->session->peer);
1314 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1315 s->session->peer=x;
1316 }
1317 else
1318 {
1319 sc->peer_cert_type=i;
1320 sc->peer_key= NULL;
1321
1322 if (s->session->peer != NULL)
1323 X509_free(s->session->peer);
1324 s->session->peer=NULL;
1325 }
1326 s->session->verify_result = s->verify_result;
1327
1328 x=NULL;
1329 ret=1;
1330 if (0)
1331 {
1332 f_err:
1333 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1334 }
1335 err:
1336 EVP_PKEY_free(pkey);
1337 X509_free(x);
1338 sk_X509_pop_free(sk,X509_free);
1339 return(ret);
1340 }
1341
1342 int ssl3_get_key_exchange(SSL *s)
1343 {
1344 #ifndef OPENSSL_NO_RSA
1345 unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1346 #endif
1347 EVP_MD_CTX md_ctx;
1348 unsigned char *param,*p;
1349 int al,j,ok;
1350 long i,param_len,n,alg_k,alg_a;
1351 EVP_PKEY *pkey=NULL;
1352 const EVP_MD *md = NULL;
1353 #ifndef OPENSSL_NO_RSA
1354 RSA *rsa=NULL;
1355 #endif
1356 #ifndef OPENSSL_NO_DH
1357 DH *dh=NULL;
1358 #endif
1359 #ifndef OPENSSL_NO_ECDH
1360 EC_KEY *ecdh = NULL;
1361 BN_CTX *bn_ctx = NULL;
1362 EC_POINT *srvr_ecpoint = NULL;
1363 int curve_nid = 0;
1364 int encoded_pt_len = 0;
1365 #endif
1366
1367 EVP_MD_CTX_init(&md_ctx);
1368
1369 /* use same message size as in ssl3_get_certificate_request()
1370 * as ServerKeyExchange message may be skipped */
1371 n=s->method->ssl_get_message(s,
1372 SSL3_ST_CR_KEY_EXCH_A,
1373 SSL3_ST_CR_KEY_EXCH_B,
1374 -1,
1375 s->max_cert_list,
1376 &ok);
1377 if (!ok) return((int)n);
1378
1379 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1380
1381 if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1382 {
1383 /*
1384 * Can't skip server key exchange if this is an ephemeral
1385 * ciphersuite.
1386 */
1387 if (alg_k & (SSL_kDHE|SSL_kECDHE))
1388 {
1389 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1390 al = SSL_AD_UNEXPECTED_MESSAGE;
1391 goto f_err;
1392 }
1393 #ifndef OPENSSL_NO_PSK
1394 /* In plain PSK ciphersuite, ServerKeyExchange can be
1395 omitted if no identity hint is sent. Set
1396 session->sess_cert anyway to avoid problems
1397 later.*/
1398 if (alg_k & SSL_kPSK)
1399 {
1400 s->session->sess_cert=ssl_sess_cert_new();
1401 if (s->ctx->psk_identity_hint)
1402 OPENSSL_free(s->ctx->psk_identity_hint);
1403 s->ctx->psk_identity_hint = NULL;
1404 }
1405 #endif
1406 s->s3->tmp.reuse_message=1;
1407 return(1);
1408 }
1409
1410 param=p=(unsigned char *)s->init_msg;
1411 if (s->session->sess_cert != NULL)
1412 {
1413 #ifndef OPENSSL_NO_RSA
1414 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1415 {
1416 RSA_free(s->session->sess_cert->peer_rsa_tmp);
1417 s->session->sess_cert->peer_rsa_tmp=NULL;
1418 }
1419 #endif
1420 #ifndef OPENSSL_NO_DH
1421 if (s->session->sess_cert->peer_dh_tmp)
1422 {
1423 DH_free(s->session->sess_cert->peer_dh_tmp);
1424 s->session->sess_cert->peer_dh_tmp=NULL;
1425 }
1426 #endif
1427 #ifndef OPENSSL_NO_ECDH
1428 if (s->session->sess_cert->peer_ecdh_tmp)
1429 {
1430 EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1431 s->session->sess_cert->peer_ecdh_tmp=NULL;
1432 }
1433 #endif
1434 }
1435 else
1436 {
1437 s->session->sess_cert=ssl_sess_cert_new();
1438 }
1439
1440 /* Total length of the parameters including the length prefix */
1441 param_len=0;
1442
1443 alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1444
1445 al=SSL_AD_DECODE_ERROR;
1446
1447 #ifndef OPENSSL_NO_PSK
1448 if (alg_k & SSL_kPSK)
1449 {
1450 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1451
1452 param_len = 2;
1453 if (param_len > n)
1454 {
1455 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1456 SSL_R_LENGTH_TOO_SHORT);
1457 goto f_err;
1458 }
1459 n2s(p,i);
1460
1461 /* Store PSK identity hint for later use, hint is used
1462 * in ssl3_send_client_key_exchange. Assume that the
1463 * maximum length of a PSK identity hint can be as
1464 * long as the maximum length of a PSK identity. */
1465 if (i > PSK_MAX_IDENTITY_LEN)
1466 {
1467 al=SSL_AD_HANDSHAKE_FAILURE;
1468 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1469 SSL_R_DATA_LENGTH_TOO_LONG);
1470 goto f_err;
1471 }
1472 if (i > n - param_len)
1473 {
1474 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1475 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1476 goto f_err;
1477 }
1478 param_len += i;
1479
1480 /* If received PSK identity hint contains NULL
1481 * characters, the hint is truncated from the first
1482 * NULL. p may not be ending with NULL, so create a
1483 * NULL-terminated string. */
1484 memcpy(tmp_id_hint, p, i);
1485 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1486 if (s->ctx->psk_identity_hint != NULL)
1487 OPENSSL_free(s->ctx->psk_identity_hint);
1488 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1489 if (s->ctx->psk_identity_hint == NULL)
1490 {
1491 al=SSL_AD_HANDSHAKE_FAILURE;
1492 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1493 goto f_err;
1494 }
1495
1496 p+=i;
1497 n-=param_len;
1498 }
1499 else
1500 #endif /* !OPENSSL_NO_PSK */
1501 #ifndef OPENSSL_NO_SRP
1502 if (alg_k & SSL_kSRP)
1503 {
1504 param_len = 2;
1505 if (param_len > n)
1506 {
1507 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1508 SSL_R_LENGTH_TOO_SHORT);
1509 goto f_err;
1510 }
1511 n2s(p,i);
1512
1513 if (i > n - param_len)
1514 {
1515 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1516 goto f_err;
1517 }
1518 param_len += i;
1519
1520 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1521 {
1522 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1523 goto err;
1524 }
1525 p+=i;
1526
1527
1528 if (2 > n - param_len)
1529 {
1530 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1531 SSL_R_LENGTH_TOO_SHORT);
1532 goto f_err;
1533 }
1534 param_len += 2;
1535
1536 n2s(p,i);
1537
1538 if (i > n - param_len)
1539 {
1540 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1541 goto f_err;
1542 }
1543 param_len += i;
1544
1545 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1546 {
1547 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1548 goto err;
1549 }
1550 p+=i;
1551
1552
1553 if (1 > n - param_len)
1554 {
1555 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1556 SSL_R_LENGTH_TOO_SHORT);
1557 goto f_err;
1558 }
1559 param_len += 1;
1560
1561 i = (unsigned int)(p[0]);
1562 p++;
1563
1564 if (i > n - param_len)
1565 {
1566 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1567 goto f_err;
1568 }
1569 param_len += i;
1570
1571 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1572 {
1573 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1574 goto err;
1575 }
1576 p+=i;
1577
1578 if (2 > n - param_len)
1579 {
1580 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1581 SSL_R_LENGTH_TOO_SHORT);
1582 goto f_err;
1583 }
1584 param_len += 2;
1585
1586 n2s(p,i);
1587
1588 if (i > n - param_len)
1589 {
1590 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1591 goto f_err;
1592 }
1593 param_len += i;
1594
1595 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1596 {
1597 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1598 goto err;
1599 }
1600 p+=i;
1601 n-=param_len;
1602
1603 if (!srp_verify_server_param(s, &al))
1604 {
1605 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_PARAMETERS);
1606 goto f_err;
1607 }
1608
1609 /* We must check if there is a certificate */
1610 #ifndef OPENSSL_NO_RSA
1611 if (alg_a & SSL_aRSA)
1612 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1613 #else
1614 if (0)
1615 ;
1616 #endif
1617 #ifndef OPENSSL_NO_DSA
1618 else if (alg_a & SSL_aDSS)
1619 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1620 #endif
1621 }
1622 else
1623 #endif /* !OPENSSL_NO_SRP */
1624 #ifndef OPENSSL_NO_RSA
1625 if (alg_k & SSL_kRSA)
1626 {
1627 /* Temporary RSA keys only allowed in export ciphersuites */
1628 if (!SSL_C_IS_EXPORT(s->s3->tmp.new_cipher))
1629 {
1630 al=SSL_AD_UNEXPECTED_MESSAGE;
1631 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1632 goto f_err;
1633 }
1634 if ((rsa=RSA_new()) == NULL)
1635 {
1636 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1637 goto err;
1638 }
1639
1640 param_len = 2;
1641 if (param_len > n)
1642 {
1643 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1644 SSL_R_LENGTH_TOO_SHORT);
1645 goto f_err;
1646 }
1647 n2s(p,i);
1648
1649 if (i > n - param_len)
1650 {
1651 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1652 goto f_err;
1653 }
1654 param_len += i;
1655
1656 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1657 {
1658 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1659 goto err;
1660 }
1661 p+=i;
1662
1663 if (2 > n - param_len)
1664 {
1665 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1666 SSL_R_LENGTH_TOO_SHORT);
1667 goto f_err;
1668 }
1669 param_len += 2;
1670
1671 n2s(p,i);
1672
1673 if (i > n - param_len)
1674 {
1675 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1676 goto f_err;
1677 }
1678 param_len += i;
1679
1680 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1681 {
1682 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1683 goto err;
1684 }
1685 p+=i;
1686 n-=param_len;
1687
1688 /* this should be because we are using an export cipher */
1689 if (alg_a & SSL_aRSA)
1690 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1691 else
1692 {
1693 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1694 goto err;
1695 }
1696 s->session->sess_cert->peer_rsa_tmp=rsa;
1697 rsa=NULL;
1698 }
1699 #else /* OPENSSL_NO_RSA */
1700 if (0)
1701 ;
1702 #endif
1703 #ifndef OPENSSL_NO_DH
1704 else if (alg_k & SSL_kEDH)
1705 {
1706 if ((dh=DH_new()) == NULL)
1707 {
1708 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1709 goto err;
1710 }
1711
1712 param_len = 2;
1713 if (param_len > n)
1714 {
1715 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1716 SSL_R_LENGTH_TOO_SHORT);
1717 goto f_err;
1718 }
1719 n2s(p,i);
1720
1721 if (i > n - param_len)
1722 {
1723 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1724 goto f_err;
1725 }
1726 param_len += i;
1727
1728 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1729 {
1730 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1731 goto err;
1732 }
1733 p+=i;
1734
1735 if (2 > n - param_len)
1736 {
1737 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1738 SSL_R_LENGTH_TOO_SHORT);
1739 goto f_err;
1740 }
1741 param_len += 2;
1742
1743 n2s(p,i);
1744
1745 if (i > n - param_len)
1746 {
1747 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1748 goto f_err;
1749 }
1750 param_len += i;
1751
1752 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1753 {
1754 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1755 goto err;
1756 }
1757 p+=i;
1758
1759 if (2 > n - param_len)
1760 {
1761 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1762 SSL_R_LENGTH_TOO_SHORT);
1763 goto f_err;
1764 }
1765 param_len += 2;
1766
1767 n2s(p,i);
1768
1769 if (i > n - param_len)
1770 {
1771 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1772 goto f_err;
1773 }
1774 param_len += i;
1775
1776 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1777 {
1778 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1779 goto err;
1780 }
1781 p+=i;
1782 n-=param_len;
1783
1784 #ifndef OPENSSL_NO_RSA
1785 if (alg_a & SSL_aRSA)
1786 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1787 #else
1788 if (0)
1789 ;
1790 #endif
1791 #ifndef OPENSSL_NO_DSA
1792 else if (alg_a & SSL_aDSS)
1793 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1794 #endif
1795 /* else anonymous DH, so no certificate or pkey. */
1796
1797 s->session->sess_cert->peer_dh_tmp=dh;
1798 dh=NULL;
1799 }
1800 else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1801 {
1802 al=SSL_AD_ILLEGAL_PARAMETER;
1803 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1804 goto f_err;
1805 }
1806 #endif /* !OPENSSL_NO_DH */
1807
1808 #ifndef OPENSSL_NO_ECDH
1809 else if (alg_k & SSL_kEECDH)
1810 {
1811 EC_GROUP *ngroup;
1812 const EC_GROUP *group;
1813
1814 if ((ecdh=EC_KEY_new()) == NULL)
1815 {
1816 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1817 goto err;
1818 }
1819
1820 /* Extract elliptic curve parameters and the
1821 * server's ephemeral ECDH public key.
1822 * Keep accumulating lengths of various components in
1823 * param_len and make sure it never exceeds n.
1824 */
1825
1826 /* XXX: For now we only support named (not generic) curves
1827 * and the ECParameters in this case is just three bytes. We
1828 * also need one byte for the length of the encoded point
1829 */
1830 param_len=4;
1831 if (param_len > n)
1832 {
1833 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1834 SSL_R_LENGTH_TOO_SHORT);
1835 goto f_err;
1836 }
1837 /* Check curve is one of our preferences, if not server has
1838 * sent an invalid curve. ECParameters is 3 bytes.
1839 */
1840 if (!tls1_check_curve(s, p, 3))
1841 {
1842 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_CURVE);
1843 goto f_err;
1844 }
1845
1846 if ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0)
1847 {
1848 al=SSL_AD_INTERNAL_ERROR;
1849 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1850 goto f_err;
1851 }
1852
1853 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1854 if (ngroup == NULL)
1855 {
1856 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1857 goto err;
1858 }
1859 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1860 {
1861 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1862 goto err;
1863 }
1864 EC_GROUP_free(ngroup);
1865
1866 group = EC_KEY_get0_group(ecdh);
1867
1868 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1869 (EC_GROUP_get_degree(group) > 163))
1870 {
1871 al=SSL_AD_EXPORT_RESTRICTION;
1872 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1873 goto f_err;
1874 }
1875
1876 p+=3;
1877
1878 /* Next, get the encoded ECPoint */
1879 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1880 ((bn_ctx = BN_CTX_new()) == NULL))
1881 {
1882 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1883 goto err;
1884 }
1885
1886 encoded_pt_len = *p; /* length of encoded point */
1887 p+=1;
1888
1889 if ((encoded_pt_len > n - param_len) ||
1890 (EC_POINT_oct2point(group, srvr_ecpoint,
1891 p, encoded_pt_len, bn_ctx) == 0))
1892 {
1893 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1894 goto f_err;
1895 }
1896 param_len += encoded_pt_len;
1897
1898 n-=param_len;
1899 p+=encoded_pt_len;
1900
1901 /* The ECC/TLS specification does not mention
1902 * the use of DSA to sign ECParameters in the server
1903 * key exchange message. We do support RSA and ECDSA.
1904 */
1905 if (0) ;
1906 #ifndef OPENSSL_NO_RSA
1907 else if (alg_a & SSL_aRSA)
1908 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1909 #endif
1910 #ifndef OPENSSL_NO_ECDSA
1911 else if (alg_a & SSL_aECDSA)
1912 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1913 #endif
1914 /* else anonymous ECDH, so no certificate or pkey. */
1915 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1916 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1917 ecdh=NULL;
1918 BN_CTX_free(bn_ctx);
1919 bn_ctx = NULL;
1920 EC_POINT_free(srvr_ecpoint);
1921 srvr_ecpoint = NULL;
1922 }
1923 else if (alg_k)
1924 {
1925 al=SSL_AD_UNEXPECTED_MESSAGE;
1926 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1927 goto f_err;
1928 }
1929 #endif /* !OPENSSL_NO_ECDH */
1930
1931
1932 /* p points to the next byte, there are 'n' bytes left */
1933
1934 /* if it was signed, check the signature */
1935 if (pkey != NULL)
1936 {
1937 if (SSL_USE_SIGALGS(s))
1938 {
1939 int rv;
1940 if (2 > n)
1941 {
1942 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1943 SSL_R_LENGTH_TOO_SHORT);
1944 goto f_err;
1945 }
1946 rv = tls12_check_peer_sigalg(&md, s, p, pkey);
1947 if (rv == -1)
1948 goto err;
1949 else if (rv == 0)
1950 {
1951 goto f_err;
1952 }
1953 #ifdef SSL_DEBUG
1954 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1955 #endif
1956 p += 2;
1957 n -= 2;
1958 }
1959 else
1960 md = EVP_sha1();
1961
1962 if (2 > n)
1963 {
1964 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1965 SSL_R_LENGTH_TOO_SHORT);
1966 goto f_err;
1967 }
1968 n2s(p,i);
1969 n-=2;
1970 j=EVP_PKEY_size(pkey);
1971
1972 /* Check signature length. If n is 0 then signature is empty */
1973 if ((i != n) || (n > j) || (n <= 0))
1974 {
1975 /* wrong packet length */
1976 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1977 goto f_err;
1978 }
1979
1980 #ifndef OPENSSL_NO_RSA
1981 if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1982 {
1983 int num;
1984 unsigned int size;
1985
1986 j=0;
1987 q=md_buf;
1988 for (num=2; num > 0; num--)
1989 {
1990 EVP_MD_CTX_set_flags(&md_ctx,
1991 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1992 EVP_DigestInit_ex(&md_ctx,(num == 2)
1993 ?s->ctx->md5:s->ctx->sha1, NULL);
1994 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1995 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1996 EVP_DigestUpdate(&md_ctx,param,param_len);
1997 EVP_DigestFinal_ex(&md_ctx,q,&size);
1998 q+=size;
1999 j+=size;
2000 }
2001 i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
2002 pkey->pkey.rsa);
2003 if (i < 0)
2004 {
2005 al=SSL_AD_DECRYPT_ERROR;
2006 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
2007 goto f_err;
2008 }
2009 if (i == 0)
2010 {
2011 /* bad signature */
2012 al=SSL_AD_DECRYPT_ERROR;
2013 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
2014 goto f_err;
2015 }
2016 }
2017 else
2018 #endif
2019 {
2020 EVP_VerifyInit_ex(&md_ctx, md, NULL);
2021 EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2022 EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2023 EVP_VerifyUpdate(&md_ctx,param,param_len);
2024 if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
2025 {
2026 /* bad signature */
2027 al=SSL_AD_DECRYPT_ERROR;
2028 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
2029 goto f_err;
2030 }
2031 }
2032 }
2033 else
2034 {
2035 /* aNULL, aSRP or kPSK do not need public keys */
2036 if (!(alg_a & (SSL_aNULL|SSL_aSRP)) && !(alg_k & SSL_kPSK))
2037 {
2038 /* Might be wrong key type, check it */
2039 if (ssl3_check_cert_and_algorithm(s))
2040 /* Otherwise this shouldn't happen */
2041 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2042 goto err;
2043 }
2044 /* still data left over */
2045 if (n != 0)
2046 {
2047 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
2048 goto f_err;
2049 }
2050 }
2051 EVP_PKEY_free(pkey);
2052 EVP_MD_CTX_cleanup(&md_ctx);
2053 return(1);
2054 f_err:
2055 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2056 err:
2057 EVP_PKEY_free(pkey);
2058 #ifndef OPENSSL_NO_RSA
2059 if (rsa != NULL)
2060 RSA_free(rsa);
2061 #endif
2062 #ifndef OPENSSL_NO_DH
2063 if (dh != NULL)
2064 DH_free(dh);
2065 #endif
2066 #ifndef OPENSSL_NO_ECDH
2067 BN_CTX_free(bn_ctx);
2068 EC_POINT_free(srvr_ecpoint);
2069 if (ecdh != NULL)
2070 EC_KEY_free(ecdh);
2071 #endif
2072 EVP_MD_CTX_cleanup(&md_ctx);
2073 return(-1);
2074 }
2075
2076 int ssl3_get_certificate_request(SSL *s)
2077 {
2078 int ok,ret=0;
2079 unsigned long n,nc,l;
2080 unsigned int llen, ctype_num,i;
2081 X509_NAME *xn=NULL;
2082 const unsigned char *p,*q;
2083 unsigned char *d;
2084 STACK_OF(X509_NAME) *ca_sk=NULL;
2085
2086 n=s->method->ssl_get_message(s,
2087 SSL3_ST_CR_CERT_REQ_A,
2088 SSL3_ST_CR_CERT_REQ_B,
2089 -1,
2090 s->max_cert_list,
2091 &ok);
2092
2093 if (!ok) return((int)n);
2094
2095 s->s3->tmp.cert_req=0;
2096
2097 if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
2098 {
2099 s->s3->tmp.reuse_message=1;
2100 /* If we get here we don't need any cached handshake records
2101 * as we wont be doing client auth.
2102 */
2103 if (s->s3->handshake_buffer)
2104 {
2105 if (!ssl3_digest_cached_records(s))
2106 goto err;
2107 }
2108 return(1);
2109 }
2110
2111 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
2112 {
2113 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2114 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
2115 goto err;
2116 }
2117
2118 /* TLS does not like anon-DH with client cert */
2119 if (s->version > SSL3_VERSION)
2120 {
2121 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
2122 {
2123 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2124 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
2125 goto err;
2126 }
2127 }
2128
2129 p=d=(unsigned char *)s->init_msg;
2130
2131 if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
2132 {
2133 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2134 goto err;
2135 }
2136
2137 /* get the certificate types */
2138 ctype_num= *(p++);
2139 if (s->cert->ctypes)
2140 {
2141 OPENSSL_free(s->cert->ctypes);
2142 s->cert->ctypes = NULL;
2143 }
2144 if (ctype_num > SSL3_CT_NUMBER)
2145 {
2146 /* If we exceed static buffer copy all to cert structure */
2147 s->cert->ctypes = OPENSSL_malloc(ctype_num);
2148 memcpy(s->cert->ctypes, p, ctype_num);
2149 s->cert->ctype_num = (size_t)ctype_num;
2150 ctype_num=SSL3_CT_NUMBER;
2151 }
2152 for (i=0; i<ctype_num; i++)
2153 s->s3->tmp.ctype[i]= p[i];
2154 p+=p[-1];
2155 if (SSL_USE_SIGALGS(s))
2156 {
2157 n2s(p, llen);
2158 /* Check we have enough room for signature algorithms and
2159 * following length value.
2160 */
2161 if ((unsigned long)(p - d + llen + 2) > n)
2162 {
2163 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2164 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
2165 goto err;
2166 }
2167 /* Clear certificate digests and validity flags */
2168 for (i = 0; i < SSL_PKEY_NUM; i++)
2169 {
2170 s->cert->pkeys[i].digest = NULL;
2171 s->cert->pkeys[i].valid_flags = 0;
2172 }
2173 if ((llen & 1) || !tls1_save_sigalgs(s, p, llen))
2174 {
2175 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2176 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2177 goto err;
2178 }
2179 if (!tls1_process_sigalgs(s))
2180 {
2181 ssl3_send_alert(s,SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2182 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2183 goto err;
2184 }
2185 p += llen;
2186 }
2187
2188 /* get the CA RDNs */
2189 n2s(p,llen);
2190 #if 0
2191 {
2192 FILE *out;
2193 out=fopen("/tmp/vsign.der","w");
2194 fwrite(p,1,llen,out);
2195 fclose(out);
2196 }
2197 #endif
2198
2199 if ((unsigned long)(p - d + llen) != n)
2200 {
2201 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2202 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
2203 goto err;
2204 }
2205
2206 for (nc=0; nc<llen; )
2207 {
2208 n2s(p,l);
2209 if ((l+nc+2) > llen)
2210 {
2211 if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2212 goto cont; /* netscape bugs */
2213 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2214 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
2215 goto err;
2216 }
2217
2218 q=p;
2219
2220 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
2221 {
2222 /* If netscape tolerance is on, ignore errors */
2223 if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2224 goto cont;
2225 else
2226 {
2227 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2228 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2229 goto err;
2230 }
2231 }
2232
2233 if (q != (p+l))
2234 {
2235 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2236 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2237 goto err;
2238 }
2239 if (!sk_X509_NAME_push(ca_sk,xn))
2240 {
2241 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2242 goto err;
2243 }
2244
2245 p+=l;
2246 nc+=l+2;
2247 }
2248
2249 if (0)
2250 {
2251 cont:
2252 ERR_clear_error();
2253 }
2254
2255 /* we should setup a certificate to return.... */
2256 s->s3->tmp.cert_req=1;
2257 s->s3->tmp.ctype_num=ctype_num;
2258 if (s->s3->tmp.ca_names != NULL)
2259 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2260 s->s3->tmp.ca_names=ca_sk;
2261 ca_sk=NULL;
2262
2263 ret=1;
2264 err:
2265 if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2266 return(ret);
2267 }
2268
2269 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2270 {
2271 return(X509_NAME_cmp(*a,*b));
2272 }
2273 #ifndef OPENSSL_NO_TLSEXT
2274 int ssl3_get_new_session_ticket(SSL *s)
2275 {
2276 int ok,al,ret=0, ticklen;
2277 long n;
2278 const unsigned char *p;
2279 unsigned char *d;
2280
2281 n=s->method->ssl_get_message(s,
2282 SSL3_ST_CR_SESSION_TICKET_A,
2283 SSL3_ST_CR_SESSION_TICKET_B,
2284 SSL3_MT_NEWSESSION_TICKET,
2285 16384,
2286 &ok);
2287
2288 if (!ok)
2289 return((int)n);
2290
2291 if (n < 6)
2292 {
2293 /* need at least ticket_lifetime_hint + ticket length */
2294 al = SSL_AD_DECODE_ERROR;
2295 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2296 goto f_err;
2297 }
2298
2299 p=d=(unsigned char *)s->init_msg;
2300 n2l(p, s->session->tlsext_tick_lifetime_hint);
2301 n2s(p, ticklen);
2302 /* ticket_lifetime_hint + ticket_length + ticket */
2303 if (ticklen + 6 != n)
2304 {
2305 al = SSL_AD_DECODE_ERROR;
2306 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2307 goto f_err;
2308 }
2309 if (s->session->tlsext_tick)
2310 {
2311 OPENSSL_free(s->session->tlsext_tick);
2312 s->session->tlsext_ticklen = 0;
2313 }
2314 s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2315 if (!s->session->tlsext_tick)
2316 {
2317 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2318 goto err;
2319 }
2320 memcpy(s->session->tlsext_tick, p, ticklen);
2321 s->session->tlsext_ticklen = ticklen;
2322 /* There are two ways to detect a resumed ticket session.
2323 * One is to set an appropriate session ID and then the server
2324 * must return a match in ServerHello. This allows the normal
2325 * client session ID matching to work and we know much
2326 * earlier that the ticket has been accepted.
2327 *
2328 * The other way is to set zero length session ID when the
2329 * ticket is presented and rely on the handshake to determine
2330 * session resumption.
2331 *
2332 * We choose the former approach because this fits in with
2333 * assumptions elsewhere in OpenSSL. The session ID is set
2334 * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2335 * ticket.
2336 */
2337 EVP_Digest(p, ticklen,
2338 s->session->session_id, &s->session->session_id_length,
2339 #ifndef OPENSSL_NO_SHA256
2340 EVP_sha256(), NULL);
2341 #else
2342 EVP_sha1(), NULL);
2343 #endif
2344 ret=1;
2345 return(ret);
2346 f_err:
2347 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2348 err:
2349 return(-1);
2350 }
2351
2352 int ssl3_get_cert_status(SSL *s)
2353 {
2354 int ok, al;
2355 unsigned long resplen,n;
2356 const unsigned char *p;
2357
2358 n=s->method->ssl_get_message(s,
2359 SSL3_ST_CR_CERT_STATUS_A,
2360 SSL3_ST_CR_CERT_STATUS_B,
2361 SSL3_MT_CERTIFICATE_STATUS,
2362 16384,
2363 &ok);
2364
2365 if (!ok) return((int)n);
2366 if (n < 4)
2367 {
2368 /* need at least status type + length */
2369 al = SSL_AD_DECODE_ERROR;
2370 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2371 goto f_err;
2372 }
2373 p = (unsigned char *)s->init_msg;
2374 if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2375 {
2376 al = SSL_AD_DECODE_ERROR;
2377 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2378 goto f_err;
2379 }
2380 n2l3(p, resplen);
2381 if (resplen + 4 != n)
2382 {
2383 al = SSL_AD_DECODE_ERROR;
2384 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2385 goto f_err;
2386 }
2387 if (s->tlsext_ocsp_resp)
2388 OPENSSL_free(s->tlsext_ocsp_resp);
2389 s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2390 if (!s->tlsext_ocsp_resp)
2391 {
2392 al = SSL_AD_INTERNAL_ERROR;
2393 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2394 goto f_err;
2395 }
2396 s->tlsext_ocsp_resplen = resplen;
2397 if (s->ctx->tlsext_status_cb)
2398 {
2399 int ret;
2400 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2401 if (ret == 0)
2402 {
2403 al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2404 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2405 goto f_err;
2406 }
2407 if (ret < 0)
2408 {
2409 al = SSL_AD_INTERNAL_ERROR;
2410 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2411 goto f_err;
2412 }
2413 }
2414 return 1;
2415 f_err:
2416 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2417 return(-1);
2418 }
2419 #endif
2420
2421 int ssl3_get_server_done(SSL *s)
2422 {
2423 int ok,ret=0;
2424 long n;
2425
2426 n=s->method->ssl_get_message(s,
2427 SSL3_ST_CR_SRVR_DONE_A,
2428 SSL3_ST_CR_SRVR_DONE_B,
2429 SSL3_MT_SERVER_DONE,
2430 30, /* should be very small, like 0 :-) */
2431 &ok);
2432
2433 if (!ok) return((int)n);
2434 if (n > 0)
2435 {
2436 /* should contain no data */
2437 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2438 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2439 return -1;
2440 }
2441 ret=1;
2442 return(ret);
2443 }
2444
2445
2446 int ssl3_send_client_key_exchange(SSL *s)
2447 {
2448 unsigned char *p;
2449 int n;
2450 unsigned long alg_k;
2451 #ifndef OPENSSL_NO_RSA
2452 unsigned char *q;
2453 EVP_PKEY *pkey=NULL;
2454 #endif
2455 #ifndef OPENSSL_NO_KRB5
2456 KSSL_ERR kssl_err;
2457 #endif /* OPENSSL_NO_KRB5 */
2458 #ifndef OPENSSL_NO_ECDH
2459 EC_KEY *clnt_ecdh = NULL;
2460 const EC_POINT *srvr_ecpoint = NULL;
2461 EVP_PKEY *srvr_pub_pkey = NULL;
2462 unsigned char *encodedPoint = NULL;
2463 int encoded_pt_len = 0;
2464 BN_CTX * bn_ctx = NULL;
2465 #endif
2466
2467 if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2468 {
2469 p = ssl_handshake_start(s);
2470
2471 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2472
2473 /* Fool emacs indentation */
2474 if (0) {}
2475 #ifndef OPENSSL_NO_RSA
2476 else if (alg_k & SSL_kRSA)
2477 {
2478 RSA *rsa;
2479 unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2480
2481 if (s->session->sess_cert == NULL)
2482 {
2483 /* We should always have a server certificate with SSL_kRSA. */
2484 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2485 goto err;
2486 }
2487
2488 if (s->session->sess_cert->peer_rsa_tmp != NULL)
2489 rsa=s->session->sess_cert->peer_rsa_tmp;
2490 else
2491 {
2492 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2493 if ((pkey == NULL) ||
2494 (pkey->type != EVP_PKEY_RSA) ||
2495 (pkey->pkey.rsa == NULL))
2496 {
2497 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2498 goto err;
2499 }
2500 rsa=pkey->pkey.rsa;
2501 EVP_PKEY_free(pkey);
2502 }
2503
2504 tmp_buf[0]=s->client_version>>8;
2505 tmp_buf[1]=s->client_version&0xff;
2506 if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2507 goto err;
2508
2509 s->session->master_key_length=sizeof tmp_buf;
2510
2511 q=p;
2512 /* Fix buf for TLS and beyond */
2513 if (s->version > SSL3_VERSION)
2514 p+=2;
2515 n=RSA_public_encrypt(sizeof tmp_buf,
2516 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2517 #ifdef PKCS1_CHECK
2518 if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2519 if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2520 #endif
2521 if (n <= 0)
2522 {
2523 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2524 goto err;
2525 }
2526
2527 /* Fix buf for TLS and beyond */
2528 if (s->version > SSL3_VERSION)
2529 {
2530 s2n(n,q);
2531 n+=2;
2532 }
2533
2534 s->session->master_key_length=
2535 s->method->ssl3_enc->generate_master_secret(s,
2536 s->session->master_key,
2537 tmp_buf,sizeof tmp_buf);
2538 OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2539 }
2540 #endif
2541 #ifndef OPENSSL_NO_KRB5
2542 else if (alg_k & SSL_kKRB5)
2543 {
2544 krb5_error_code krb5rc;
2545 KSSL_CTX *kssl_ctx = s->kssl_ctx;
2546 /* krb5_data krb5_ap_req; */
2547 krb5_data *enc_ticket;
2548 krb5_data authenticator, *authp = NULL;
2549 EVP_CIPHER_CTX ciph_ctx;
2550 const EVP_CIPHER *enc = NULL;
2551 unsigned char iv[EVP_MAX_IV_LENGTH];
2552 unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2553 unsigned char epms[SSL_MAX_MASTER_KEY_LENGTH
2554 + EVP_MAX_IV_LENGTH];
2555 int padl, outl = sizeof(epms);
2556
2557 EVP_CIPHER_CTX_init(&ciph_ctx);
2558
2559 #ifdef KSSL_DEBUG
2560 fprintf(stderr,"ssl3_send_client_key_exchange(%lx & %lx)\n",
2561 alg_k, SSL_kKRB5);
2562 #endif /* KSSL_DEBUG */
2563
2564 authp = NULL;
2565 #ifdef KRB5SENDAUTH
2566 if (KRB5SENDAUTH) authp = &authenticator;
2567 #endif /* KRB5SENDAUTH */
2568
2569 krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2570 &kssl_err);
2571 enc = kssl_map_enc(kssl_ctx->enctype);
2572 if (enc == NULL)
2573 goto err;
2574 #ifdef KSSL_DEBUG
2575 {
2576 fprintf(stderr,"kssl_cget_tkt rtn %d\n", krb5rc);
2577 if (krb5rc && kssl_err.text)
2578 fprintf(stderr,"kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2579 }
2580 #endif /* KSSL_DEBUG */
2581
2582 if (krb5rc)
2583 {
2584 ssl3_send_alert(s,SSL3_AL_FATAL,
2585 SSL_AD_HANDSHAKE_FAILURE);
2586 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2587 kssl_err.reason);
2588 goto err;
2589 }
2590
2591 /*-
2592 * 20010406 VRS - Earlier versions used KRB5 AP_REQ
2593 * in place of RFC 2712 KerberosWrapper, as in:
2594 *
2595 * Send ticket (copy to *p, set n = length)
2596 * n = krb5_ap_req.length;
2597 * memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2598 * if (krb5_ap_req.data)
2599 * kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2600 *
2601 * Now using real RFC 2712 KerberosWrapper
2602 * (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2603 * Note: 2712 "opaque" types are here replaced
2604 * with a 2-byte length followed by the value.
2605 * Example:
2606 * KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2607 * Where "xx xx" = length bytes. Shown here with
2608 * optional authenticator omitted.
2609 */
2610
2611 /* KerberosWrapper.Ticket */
2612 s2n(enc_ticket->length,p);
2613 memcpy(p, enc_ticket->data, enc_ticket->length);
2614 p+= enc_ticket->length;
2615 n = enc_ticket->length + 2;
2616
2617 /* KerberosWrapper.Authenticator */
2618 if (authp && authp->length)
2619 {
2620 s2n(authp->length,p);
2621 memcpy(p, authp->data, authp->length);
2622 p+= authp->length;
2623 n+= authp->length + 2;
2624
2625 free(authp->data);
2626 authp->data = NULL;
2627 authp->length = 0;
2628 }
2629 else
2630 {
2631 s2n(0,p);/* null authenticator length */
2632 n+=2;
2633 }
2634
2635 tmp_buf[0]=s->client_version>>8;
2636 tmp_buf[1]=s->client_version&0xff;
2637 if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2638 goto err;
2639
2640 /*-
2641 * 20010420 VRS. Tried it this way; failed.
2642 * EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2643 * EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2644 * kssl_ctx->length);
2645 * EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2646 */
2647
2648 memset(iv, 0, sizeof iv); /* per RFC 1510 */
2649 EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2650 kssl_ctx->key,iv);
2651 EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2652 sizeof tmp_buf);
2653 EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2654 outl += padl;
2655 if (outl > (int)sizeof epms)
2656 {
2657 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2658 goto err;
2659 }
2660 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2661
2662 /* KerberosWrapper.EncryptedPreMasterSecret */
2663 s2n(outl,p);
2664 memcpy(p, epms, outl);
2665 p+=outl;
2666 n+=outl + 2;
2667
2668 s->session->master_key_length=
2669 s->method->ssl3_enc->generate_master_secret(s,
2670 s->session->master_key,
2671 tmp_buf, sizeof tmp_buf);
2672
2673 OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2674 OPENSSL_cleanse(epms, outl);
2675 }
2676 #endif
2677 #ifndef OPENSSL_NO_DH
2678 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2679 {
2680 DH *dh_srvr,*dh_clnt;
2681 SESS_CERT *scert = s->session->sess_cert;
2682
2683 if (scert == NULL)
2684 {
2685 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2686 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2687 goto err;
2688 }
2689
2690 if (scert->peer_dh_tmp != NULL)
2691 dh_srvr=scert->peer_dh_tmp;
2692 else
2693 {
2694 /* we get them from the cert */
2695 int idx = scert->peer_cert_type;
2696 EVP_PKEY *spkey = NULL;
2697 dh_srvr = NULL;
2698 if (idx >= 0)
2699 spkey = X509_get_pubkey(
2700 scert->peer_pkeys[idx].x509);
2701 if (spkey)
2702 {
2703 dh_srvr = EVP_PKEY_get1_DH(spkey);
2704 EVP_PKEY_free(spkey);
2705 }
2706 if (dh_srvr == NULL)
2707 {
2708 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2709 ERR_R_INTERNAL_ERROR);
2710 goto err;
2711 }
2712 }
2713 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2714 {
2715 /* Use client certificate key */
2716 EVP_PKEY *clkey = s->cert->key->privatekey;
2717 dh_clnt = NULL;
2718 if (clkey)
2719 dh_clnt = EVP_PKEY_get1_DH(clkey);
2720 if (dh_clnt == NULL)
2721 {
2722 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2723 ERR_R_INTERNAL_ERROR);
2724 goto err;
2725 }
2726 }
2727 else
2728 {
2729 /* generate a new random key */
2730 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2731 {
2732 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2733 goto err;
2734 }
2735 if (!DH_generate_key(dh_clnt))
2736 {
2737 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2738 DH_free(dh_clnt);
2739 goto err;
2740 }
2741 }
2742
2743 /* use the 'p' output buffer for the DH key, but
2744 * make sure to clear it out afterwards */
2745
2746 n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2747 if (scert->peer_dh_tmp == NULL)
2748 DH_free(dh_srvr);
2749
2750 if (n <= 0)
2751 {
2752 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2753 DH_free(dh_clnt);
2754 goto err;
2755 }
2756
2757 /* generate master key from the result */
2758 s->session->master_key_length=
2759 s->method->ssl3_enc->generate_master_secret(s,
2760 s->session->master_key,p,n);
2761 /* clean up */
2762 memset(p,0,n);
2763
2764 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2765 n = 0;
2766 else
2767 {
2768 /* send off the data */
2769 n=BN_num_bytes(dh_clnt->pub_key);
2770 s2n(n,p);
2771 BN_bn2bin(dh_clnt->pub_key,p);
2772 n+=2;
2773 }
2774
2775 DH_free(dh_clnt);
2776
2777 /* perhaps clean things up a bit EAY EAY EAY EAY*/
2778 }
2779 #endif
2780
2781 #ifndef OPENSSL_NO_ECDH
2782 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2783 {
2784 const EC_GROUP *srvr_group = NULL;
2785 EC_KEY *tkey;
2786 int ecdh_clnt_cert = 0;
2787 int field_size = 0;
2788
2789 if (s->session->sess_cert == NULL)
2790 {
2791 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2792 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2793 goto err;
2794 }
2795
2796 /* Did we send out the client's
2797 * ECDH share for use in premaster
2798 * computation as part of client certificate?
2799 * If so, set ecdh_clnt_cert to 1.
2800 */
2801 if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL))
2802 {
2803 /*-
2804 * XXX: For now, we do not support client
2805 * authentication using ECDH certificates.
2806 * To add such support, one needs to add
2807 * code that checks for appropriate
2808 * conditions and sets ecdh_clnt_cert to 1.
2809 * For example, the cert have an ECC
2810 * key on the same curve as the server's
2811 * and the key should be authorized for
2812 * key agreement.
2813 *
2814 * One also needs to add code in ssl3_connect
2815 * to skip sending the certificate verify
2816 * message.
2817 *
2818 * if ((s->cert->key->privatekey != NULL) &&
2819 * (s->cert->key->privatekey->type ==
2820 * EVP_PKEY_EC) && ...)
2821 * ecdh_clnt_cert = 1;
2822 */
2823 }
2824
2825 if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2826 {
2827 tkey = s->session->sess_cert->peer_ecdh_tmp;
2828 }
2829 else
2830 {
2831 /* Get the Server Public Key from Cert */
2832 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2833 sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2834 if ((srvr_pub_pkey == NULL) ||
2835 (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2836 (srvr_pub_pkey->pkey.ec == NULL))
2837 {
2838 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2839 ERR_R_INTERNAL_ERROR);
2840 goto err;
2841 }
2842
2843 tkey = srvr_pub_pkey->pkey.ec;
2844 }
2845
2846 srvr_group = EC_KEY_get0_group(tkey);
2847 srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2848
2849 if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2850 {
2851 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2852 ERR_R_INTERNAL_ERROR);
2853 goto err;
2854 }
2855
2856 if ((clnt_ecdh=EC_KEY_new()) == NULL)
2857 {
2858 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2859 goto err;
2860 }
2861
2862 if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2863 {
2864 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2865 goto err;
2866 }
2867 if (ecdh_clnt_cert)
2868 {
2869 /* Reuse key info from our certificate
2870 * We only need our private key to perform
2871 * the ECDH computation.
2872 */
2873 const BIGNUM *priv_key;
2874 tkey = s->cert->key->privatekey->pkey.ec;
2875 priv_key = EC_KEY_get0_private_key(tkey);
2876 if (priv_key == NULL)
2877 {
2878 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2879 goto err;
2880 }
2881 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2882 {
2883 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2884 goto err;
2885 }
2886 }
2887 else
2888 {
2889 /* Generate a new ECDH key pair */
2890 if (!(EC_KEY_generate_key(clnt_ecdh)))
2891 {
2892 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2893 goto err;
2894 }
2895 }
2896
2897 /* use the 'p' output buffer for the ECDH key, but
2898 * make sure to clear it out afterwards
2899 */
2900
2901 field_size = EC_GROUP_get_degree(srvr_group);
2902 if (field_size <= 0)
2903 {
2904 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2905 ERR_R_ECDH_LIB);
2906 goto err;
2907 }
2908 n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2909 if (n <= 0)
2910 {
2911 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2912 ERR_R_ECDH_LIB);
2913 goto err;
2914 }
2915
2916 /* generate master key from the result */
2917 s->session->master_key_length = s->method->ssl3_enc \
2918 -> generate_master_secret(s,
2919 s->session->master_key,
2920 p, n);
2921
2922 memset(p, 0, n); /* clean up */
2923
2924 if (ecdh_clnt_cert)
2925 {
2926 /* Send empty client key exch message */
2927 n = 0;
2928 }
2929 else
2930 {
2931 /* First check the size of encoding and
2932 * allocate memory accordingly.
2933 */
2934 encoded_pt_len =
2935 EC_POINT_point2oct(srvr_group,
2936 EC_KEY_get0_public_key(clnt_ecdh),
2937 POINT_CONVERSION_UNCOMPRESSED,
2938 NULL, 0, NULL);
2939
2940 encodedPoint = (unsigned char *)
2941 OPENSSL_malloc(encoded_pt_len *
2942 sizeof(unsigned char));
2943 bn_ctx = BN_CTX_new();
2944 if ((encodedPoint == NULL) ||
2945 (bn_ctx == NULL))
2946 {
2947 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2948 goto err;
2949 }
2950
2951 /* Encode the public key */
2952 n = EC_POINT_point2oct(srvr_group,
2953 EC_KEY_get0_public_key(clnt_ecdh),
2954 POINT_CONVERSION_UNCOMPRESSED,
2955 encodedPoint, encoded_pt_len, bn_ctx);
2956
2957 *p = n; /* length of encoded point */
2958 /* Encoded point will be copied here */
2959 p += 1;
2960 /* copy the point */
2961 memcpy((unsigned char *)p, encodedPoint, n);
2962 /* increment n to account for length field */
2963 n += 1;
2964 }
2965
2966 /* Free allocated memory */
2967 BN_CTX_free(bn_ctx);
2968 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2969 if (clnt_ecdh != NULL)
2970 EC_KEY_free(clnt_ecdh);
2971 EVP_PKEY_free(srvr_pub_pkey);
2972 }
2973 #endif /* !OPENSSL_NO_ECDH */
2974 else if (alg_k & SSL_kGOST)
2975 {
2976 /* GOST key exchange message creation */
2977 EVP_PKEY_CTX *pkey_ctx;
2978 X509 *peer_cert;
2979 size_t msglen;
2980 unsigned int md_len;
2981 int keytype;
2982 unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2983 EVP_MD_CTX *ukm_hash;
2984 EVP_PKEY *pub_key;
2985
2986 /* Get server sertificate PKEY and create ctx from it */
2987 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2988 if (!peer_cert)
2989 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2990 if (!peer_cert) {
2991 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2992 goto err;
2993 }
2994
2995 pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2996 /* If we have send a certificate, and certificate key
2997
2998 * parameters match those of server certificate, use
2999 * certificate key for key exchange
3000 */
3001
3002 /* Otherwise, generate ephemeral key pair */
3003
3004 EVP_PKEY_encrypt_init(pkey_ctx);
3005 /* Generate session key */
3006 RAND_bytes(premaster_secret,32);
3007 /* If we have client certificate, use its secret as peer key */
3008 if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
3009 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
3010 /* If there was an error - just ignore it. Ephemeral key
3011 * would be used
3012 */
3013 ERR_clear_error();
3014 }
3015 }
3016 /* Compute shared IV and store it in algorithm-specific
3017 * context data */
3018 ukm_hash = EVP_MD_CTX_create();
3019 EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
3020 EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
3021 EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
3022 EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
3023 EVP_MD_CTX_destroy(ukm_hash);
3024 if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
3025 8,shared_ukm)<0) {
3026 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3027 SSL_R_LIBRARY_BUG);
3028 goto err;
3029 }
3030 /* Make GOST keytransport blob message */
3031 /*Encapsulate it into sequence */
3032 *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
3033 msglen=255;
3034 if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
3035 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3036 SSL_R_LIBRARY_BUG);
3037 goto err;
3038 }
3039 if (msglen >= 0x80)
3040 {
3041 *(p++)=0x81;
3042 *(p++)= msglen & 0xff;
3043 n=msglen+3;
3044 }
3045 else
3046 {
3047 *(p++)= msglen & 0xff;
3048 n=msglen+2;
3049 }
3050 memcpy(p, tmp, msglen);
3051 /* Check if pubkey from client certificate was used */
3052 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
3053 {
3054 /* Set flag "skip certificate verify" */
3055 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3056 }
3057 EVP_PKEY_CTX_free(pkey_ctx);
3058 s->session->master_key_length=
3059 s->method->ssl3_enc->generate_master_secret(s,
3060 s->session->master_key,premaster_secret,32);
3061 EVP_PKEY_free(pub_key);
3062
3063 }
3064 #ifndef OPENSSL_NO_SRP
3065 else if (alg_k & SSL_kSRP)
3066 {
3067 if (s->srp_ctx.A != NULL)
3068 {
3069 /* send off the data */
3070 n=BN_num_bytes(s->srp_ctx.A);
3071 s2n(n,p);
3072 BN_bn2bin(s->srp_ctx.A,p);
3073 n+=2;
3074 }
3075 else
3076 {
3077 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
3078 goto err;
3079 }
3080 if (s->session->srp_username != NULL)
3081 OPENSSL_free(s->session->srp_username);
3082 s->session->srp_username = BUF_strdup(s->srp_ctx.login);
3083 if (s->session->srp_username == NULL)
3084 {
3085 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3086 ERR_R_MALLOC_FAILURE);
3087 goto err;
3088 }
3089
3090 if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
3091 {
3092 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
3093 goto err;
3094 }
3095 }
3096 #endif
3097 #ifndef OPENSSL_NO_PSK
3098 else if (alg_k & SSL_kPSK)
3099 {
3100 /* The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes
3101 * to return a \0-terminated identity. The last byte
3102 * is for us for simulating strnlen. */
3103 char identity[PSK_MAX_IDENTITY_LEN + 2];
3104 size_t identity_len;
3105 unsigned char *t = NULL;
3106 unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
3107 unsigned int pre_ms_len = 0, psk_len = 0;
3108 int psk_err = 1;
3109
3110 n = 0;
3111 if (s->psk_client_callback == NULL)
3112 {
3113 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3114 SSL_R_PSK_NO_CLIENT_CB);
3115 goto err;
3116 }
3117
3118 memset(identity, 0, sizeof(identity));
3119 psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
3120 identity, sizeof(identity) - 1,
3121 psk_or_pre_ms, sizeof(psk_or_pre_ms));
3122 if (psk_len > PSK_MAX_PSK_LEN)
3123 {
3124 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3125 ERR_R_INTERNAL_ERROR);
3126 goto psk_err;
3127 }
3128 else if (psk_len == 0)
3129 {
3130 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3131 SSL_R_PSK_IDENTITY_NOT_FOUND);
3132 goto psk_err;
3133 }
3134 identity[PSK_MAX_IDENTITY_LEN + 1] = '\0';
3135 identity_len = strlen(identity);
3136 if (identity_len > PSK_MAX_IDENTITY_LEN)
3137 {
3138 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3139 ERR_R_INTERNAL_ERROR);
3140 goto psk_err;
3141 }
3142 /* create PSK pre_master_secret */
3143 pre_ms_len = 2+psk_len+2+psk_len;
3144 t = psk_or_pre_ms;
3145 memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
3146 s2n(psk_len, t);
3147 memset(t, 0, psk_len);
3148 t+=psk_len;
3149 s2n(psk_len, t);
3150
3151 if (s->session->psk_identity_hint != NULL)
3152 OPENSSL_free(s->session->psk_identity_hint);
3153 s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
3154 if (s->ctx->psk_identity_hint != NULL &&
3155 s->session->psk_identity_hint == NULL)
3156 {
3157 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3158 ERR_R_MALLOC_FAILURE);
3159 goto psk_err;
3160 }
3161
3162 if (s->session->psk_identity != NULL)
3163 OPENSSL_free(s->session->psk_identity);
3164 s->session->psk_identity = BUF_strdup(identity);
3165 if (s->session->psk_identity == NULL)
3166 {
3167 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3168 ERR_R_MALLOC_FAILURE);
3169 goto psk_err;
3170 }
3171
3172 s->session->master_key_length =
3173 s->method->ssl3_enc->generate_master_secret(s,
3174 s->session->master_key,
3175 psk_or_pre_ms, pre_ms_len);
3176 s2n(identity_len, p);
3177 memcpy(p, identity, identity_len);
3178 n = 2 + identity_len;
3179 psk_err = 0;
3180 psk_err:
3181 OPENSSL_cleanse(identity, sizeof(identity));
3182 OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
3183 if (psk_err != 0)
3184 {
3185 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3186 goto err;
3187 }
3188 }
3189 #endif
3190 else
3191 {
3192 ssl3_send_alert(s, SSL3_AL_FATAL,
3193 SSL_AD_HANDSHAKE_FAILURE);
3194 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3195 ERR_R_INTERNAL_ERROR);
3196 goto err;
3197 }
3198
3199 ssl_set_handshake_header(s, SSL3_MT_CLIENT_KEY_EXCHANGE, n);
3200 s->state=SSL3_ST_CW_KEY_EXCH_B;
3201 }
3202
3203 /* SSL3_ST_CW_KEY_EXCH_B */
3204 return ssl_do_write(s);
3205 err:
3206 #ifndef OPENSSL_NO_ECDH
3207 BN_CTX_free(bn_ctx);
3208 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
3209 if (clnt_ecdh != NULL)
3210 EC_KEY_free(clnt_ecdh);
3211 EVP_PKEY_free(srvr_pub_pkey);
3212 #endif
3213 return(-1);
3214 }
3215
3216 int ssl3_send_client_verify(SSL *s)
3217 {
3218 unsigned char *p;
3219 unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
3220 EVP_PKEY *pkey;
3221 EVP_PKEY_CTX *pctx=NULL;
3222 EVP_MD_CTX mctx;
3223 unsigned u=0;
3224 unsigned long n;
3225 int j;
3226
3227 EVP_MD_CTX_init(&mctx);
3228
3229 if (s->state == SSL3_ST_CW_CERT_VRFY_A)
3230 {
3231 p= ssl_handshake_start(s);
3232 pkey=s->cert->key->privatekey;
3233 /* Create context from key and test if sha1 is allowed as digest */
3234 pctx = EVP_PKEY_CTX_new(pkey,NULL);
3235 EVP_PKEY_sign_init(pctx);
3236 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
3237 {
3238 if (!SSL_USE_SIGALGS(s))
3239 s->method->ssl3_enc->cert_verify_mac(s,
3240 NID_sha1,
3241 &(data[MD5_DIGEST_LENGTH]));
3242 }
3243 else
3244 {
3245 ERR_clear_error();
3246 }
3247 /* For TLS v1.2 send signature algorithm and signature
3248 * using agreed digest and cached handshake records.
3249 */
3250 if (SSL_USE_SIGALGS(s))
3251 {
3252 long hdatalen = 0;
3253 void *hdata;
3254 const EVP_MD *md = s->cert->key->digest;
3255 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
3256 &hdata);
3257 if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3258 {
3259 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3260 ERR_R_INTERNAL_ERROR);
3261 goto err;
3262 }
3263 p += 2;
3264 #ifdef SSL_DEBUG
3265 fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3266 EVP_MD_name(md));
3267 #endif
3268 if (!EVP_SignInit_ex(&mctx, md, NULL)
3269 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3270 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3271 {
3272 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3273 ERR_R_EVP_LIB);
3274 goto err;
3275 }
3276 s2n(u,p);
3277 n = u + 4;
3278 if (!ssl3_digest_cached_records(s))
3279 goto err;
3280 }
3281 else
3282 #ifndef OPENSSL_NO_RSA
3283 if (pkey->type == EVP_PKEY_RSA)
3284 {
3285 s->method->ssl3_enc->cert_verify_mac(s,
3286 NID_md5,
3287 &(data[0]));
3288 if (RSA_sign(NID_md5_sha1, data,
3289 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3290 &(p[2]), &u, pkey->pkey.rsa) <= 0 )
3291 {
3292 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3293 goto err;
3294 }
3295 s2n(u,p);
3296 n=u+2;
3297 }
3298 else
3299 #endif
3300 #ifndef OPENSSL_NO_DSA
3301 if (pkey->type == EVP_PKEY_DSA)
3302 {
3303 if (!DSA_sign(pkey->save_type,
3304 &(data[MD5_DIGEST_LENGTH]),
3305 SHA_DIGEST_LENGTH,&(p[2]),
3306 (unsigned int *)&j,pkey->pkey.dsa))
3307 {
3308 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3309 goto err;
3310 }
3311 s2n(j,p);
3312 n=j+2;
3313 }
3314 else
3315 #endif
3316 #ifndef OPENSSL_NO_ECDSA
3317 if (pkey->type == EVP_PKEY_EC)
3318 {
3319 if (!ECDSA_sign(pkey->save_type,
3320 &(data[MD5_DIGEST_LENGTH]),
3321 SHA_DIGEST_LENGTH,&(p[2]),
3322 (unsigned int *)&j,pkey->pkey.ec))
3323 {
3324 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3325 ERR_R_ECDSA_LIB);
3326 goto err;
3327 }
3328 s2n(j,p);
3329 n=j+2;
3330 }
3331 else
3332 #endif
3333 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3334 {
3335 unsigned char signbuf[64];
3336 int i;
3337 size_t sigsize=64;
3338 s->method->ssl3_enc->cert_verify_mac(s,
3339 NID_id_GostR3411_94,
3340 data);
3341 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3342 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3343 ERR_R_INTERNAL_ERROR);
3344 goto err;
3345 }
3346 for (i=63,j=0; i>=0; j++, i--) {
3347 p[2+j]=signbuf[i];
3348 }
3349 s2n(j,p);
3350 n=j+2;
3351 }
3352 else
3353 {
3354 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3355 goto err;
3356 }
3357 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_VERIFY, n);
3358 s->state=SSL3_ST_CW_CERT_VRFY_B;
3359 }
3360 EVP_MD_CTX_cleanup(&mctx);
3361 EVP_PKEY_CTX_free(pctx);
3362 return ssl_do_write(s);
3363 err:
3364 EVP_MD_CTX_cleanup(&mctx);
3365 EVP_PKEY_CTX_free(pctx);
3366 return(-1);
3367 }
3368
3369 /* Check a certificate can be used for client authentication. Currently
3370 * check cert exists, if we have a suitable digest for TLS 1.2 if
3371 * static DH client certificates can be used and optionally checks
3372 * suitability for Suite B.
3373 */
3374 static int ssl3_check_client_certificate(SSL *s)
3375 {
3376 unsigned long alg_k;
3377 if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
3378 return 0;
3379 /* If no suitable signature algorithm can't use certificate */
3380 if (SSL_USE_SIGALGS(s) && !s->cert->key->digest)
3381 return 0;
3382 /* If strict mode check suitability of chain before using it.
3383 * This also adjusts suite B digest if necessary.
3384 */
3385 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3386 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3387 return 0;
3388 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3389 /* See if we can use client certificate for fixed DH */
3390 if (alg_k & (SSL_kDHr|SSL_kDHd))
3391 {
3392 SESS_CERT *scert = s->session->sess_cert;
3393 int i = scert->peer_cert_type;
3394 EVP_PKEY *clkey = NULL, *spkey = NULL;
3395 clkey = s->cert->key->privatekey;
3396 /* If client key not DH assume it can be used */
3397 if (EVP_PKEY_id(clkey) != EVP_PKEY_DH)
3398 return 1;
3399 if (i >= 0)
3400 spkey = X509_get_pubkey(scert->peer_pkeys[i].x509);
3401 if (spkey)
3402 {
3403 /* Compare server and client parameters */
3404 i = EVP_PKEY_cmp_parameters(clkey, spkey);
3405 EVP_PKEY_free(spkey);
3406 if (i != 1)
3407 return 0;
3408 }
3409 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3410 }
3411 return 1;
3412 }
3413
3414 int ssl3_send_client_certificate(SSL *s)
3415 {
3416 X509 *x509=NULL;
3417 EVP_PKEY *pkey=NULL;
3418 int i;
3419
3420 if (s->state == SSL3_ST_CW_CERT_A)
3421 {
3422 /* Let cert callback update client certificates if required */
3423 if (s->cert->cert_cb)
3424 {
3425 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3426 if (i < 0)
3427 {
3428 s->rwstate=SSL_X509_LOOKUP;
3429 return -1;
3430 }
3431 if (i == 0)
3432 {
3433 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3434 return 0;
3435 }
3436 s->rwstate=SSL_NOTHING;
3437 }
3438 if (ssl3_check_client_certificate(s))
3439 s->state=SSL3_ST_CW_CERT_C;
3440 else
3441 s->state=SSL3_ST_CW_CERT_B;
3442 }
3443
3444 /* We need to get a client cert */
3445 if (s->state == SSL3_ST_CW_CERT_B)
3446 {
3447 /* If we get an error, we need to
3448 * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3449 * We then get retied later */
3450 i=0;
3451 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3452 if (i < 0)
3453 {
3454 s->rwstate=SSL_X509_LOOKUP;
3455 return(-1);
3456 }
3457 s->rwstate=SSL_NOTHING;
3458 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3459 {
3460 s->state=SSL3_ST_CW_CERT_B;
3461 if ( !SSL_use_certificate(s,x509) ||
3462 !SSL_use_PrivateKey(s,pkey))
3463 i=0;
3464 }
3465 else if (i == 1)
3466 {
3467 i=0;
3468 SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3469 }
3470
3471 if (x509 != NULL) X509_free(x509);
3472 if (pkey != NULL) EVP_PKEY_free(pkey);
3473 if (i && !ssl3_check_client_certificate(s))
3474 i = 0;
3475 if (i == 0)
3476 {
3477 if (s->version == SSL3_VERSION)
3478 {
3479 s->s3->tmp.cert_req=0;
3480 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3481 return(1);
3482 }
3483 else
3484 {
3485 s->s3->tmp.cert_req=2;
3486 }
3487 }
3488
3489 /* Ok, we have a cert */
3490 s->state=SSL3_ST_CW_CERT_C;
3491 }
3492
3493 if (s->state == SSL3_ST_CW_CERT_C)
3494 {
3495 s->state=SSL3_ST_CW_CERT_D;
3496 if (!ssl3_output_cert_chain(s,
3497 (s->s3->tmp.cert_req == 2)?NULL:s->cert->key))
3498 {
3499 SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3500 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3501 return 0;
3502 }
3503 }
3504 /* SSL3_ST_CW_CERT_D */
3505 return ssl_do_write(s);
3506 }
3507
3508 #define has_bits(i,m) (((i)&(m)) == (m))
3509
3510 int ssl3_check_cert_and_algorithm(SSL *s)
3511 {
3512 int i,idx;
3513 long alg_k,alg_a;
3514 EVP_PKEY *pkey=NULL;
3515 SESS_CERT *sc;
3516 #ifndef OPENSSL_NO_RSA
3517 RSA *rsa;
3518 #endif
3519 #ifndef OPENSSL_NO_DH
3520 DH *dh;
3521 #endif
3522
3523 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3524 alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3525
3526 /* we don't have a certificate */
3527 if ((alg_a & (SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3528 return(1);
3529
3530 sc=s->session->sess_cert;
3531 if (sc == NULL)
3532 {
3533 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3534 goto err;
3535 }
3536
3537 #ifndef OPENSSL_NO_RSA
3538 rsa=s->session->sess_cert->peer_rsa_tmp;
3539 #endif
3540 #ifndef OPENSSL_NO_DH
3541 dh=s->session->sess_cert->peer_dh_tmp;
3542 #endif
3543
3544 /* This is the passed certificate */
3545
3546 idx=sc->peer_cert_type;
3547 #ifndef OPENSSL_NO_ECDH
3548 if (idx == SSL_PKEY_ECC)
3549 {
3550 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3551 s) == 0)
3552 { /* check failed */
3553 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3554 goto f_err;
3555 }
3556 else
3557 {
3558 return 1;
3559 }
3560 }
3561 else if (alg_a & SSL_aECDSA)
3562 {
3563 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDSA_SIGNING_CERT);
3564 goto f_err;
3565 }
3566 else if (alg_k & (SSL_kECDHr|SSL_kECDHe))
3567 {
3568 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDH_CERT);
3569 goto f_err;
3570 }
3571 #endif
3572 pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3573 i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3574 EVP_PKEY_free(pkey);
3575
3576
3577 /* Check that we have a certificate if we require one */
3578 if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3579 {
3580 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3581 goto f_err;
3582 }
3583 #ifndef OPENSSL_NO_DSA
3584 else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3585 {
3586 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3587 goto f_err;
3588 }
3589 #endif
3590 #ifndef OPENSSL_NO_RSA
3591 if ((alg_k & SSL_kRSA) &&
3592 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3593 {
3594 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3595 goto f_err;
3596 }
3597 #endif
3598 #ifndef OPENSSL_NO_DH
3599 if ((alg_k & SSL_kEDH) &&
3600 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3601 {
3602 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3603 goto f_err;
3604 }
3605 else if ((alg_k & SSL_kDHr) && !SSL_USE_SIGALGS(s) &&
3606 !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3607 {
3608 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3609 goto f_err;
3610 }
3611 #ifndef OPENSSL_NO_DSA
3612 else if ((alg_k & SSL_kDHd) && !SSL_USE_SIGALGS(s) &&
3613 !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3614 {
3615 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3616 goto f_err;
3617 }
3618 #endif
3619 #endif
3620
3621 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3622 {
3623 #ifndef OPENSSL_NO_RSA
3624 if (alg_k & SSL_kRSA)
3625 {
3626 if (rsa == NULL
3627 || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3628 {
3629 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3630 goto f_err;
3631 }
3632 }
3633 else
3634 #endif
3635 #ifndef OPENSSL_NO_DH
3636 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
3637 {
3638 if (dh == NULL
3639 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3640 {
3641 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3642 goto f_err;
3643 }
3644 }
3645 else
3646 #endif
3647 {
3648 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3649 goto f_err;
3650 }
3651 }
3652 return(1);
3653 f_err:
3654 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3655 err:
3656 return(0);
3657 }
3658
3659 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
3660 int ssl3_send_next_proto(SSL *s)
3661 {
3662 unsigned int len, padding_len;
3663 unsigned char *d;
3664
3665 if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3666 {
3667 len = s->next_proto_negotiated_len;
3668 padding_len = 32 - ((len + 2) % 32);
3669 d = (unsigned char *)s->init_buf->data;
3670 d[4] = len;
3671 memcpy(d + 5, s->next_proto_negotiated, len);
3672 d[5 + len] = padding_len;
3673 memset(d + 6 + len, 0, padding_len);
3674 *(d++)=SSL3_MT_NEXT_PROTO;
3675 l2n3(2 + len + padding_len, d);
3676 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3677 s->init_num = 4 + 2 + len + padding_len;
3678 s->init_off = 0;
3679 }
3680
3681 return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3682 }
3683 #endif /* !OPENSSL_NO_TLSEXT && !OPENSSL_NO_NEXTPROTONEG */
3684
3685 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3686 {
3687 int i = 0;
3688 #ifndef OPENSSL_NO_ENGINE
3689 if (s->ctx->client_cert_engine)
3690 {
3691 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3692 SSL_get_client_CA_list(s),
3693 px509, ppkey, NULL, NULL, NULL);
3694 if (i != 0)
3695 return i;
3696 }
3697 #endif
3698 if (s->ctx->client_cert_cb)
3699 i = s->ctx->client_cert_cb(s,px509,ppkey);
3700 return i;
3701 }