]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s3_clnt.c
PR: 1574
[thirdparty/openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
124 /* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
126 *
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
130 *
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
134 *
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
138 *
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
143 *
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
149 */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifndef OPENSSL_NO_DH
160 #include <openssl/dh.h>
161 #endif
162 #include <openssl/bn.h>
163 #ifndef OPENSSL_NO_ENGINE
164 #include <openssl/engine.h>
165 #endif
166
167 static const SSL_METHOD *ssl3_get_client_method(int ver);
168 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
169 #ifndef OPENSSL_NO_TLSEXT
170 static int ssl3_check_finished(SSL *s);
171 #endif
172
173 static const SSL_METHOD *ssl3_get_client_method(int ver)
174 {
175 if (ver == SSL3_VERSION)
176 return(SSLv3_client_method());
177 else
178 return(NULL);
179 }
180
181 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182 ssl_undefined_function,
183 ssl3_connect,
184 ssl3_get_client_method)
185
186 int ssl3_connect(SSL *s)
187 {
188 BUF_MEM *buf=NULL;
189 unsigned long Time=(unsigned long)time(NULL);
190 long num1;
191 void (*cb)(const SSL *ssl,int type,int val)=NULL;
192 int ret= -1;
193 int new_state,state,skip=0;;
194
195 RAND_add(&Time,sizeof(Time),0);
196 ERR_clear_error();
197 clear_sys_error();
198
199 if (s->info_callback != NULL)
200 cb=s->info_callback;
201 else if (s->ctx->info_callback != NULL)
202 cb=s->ctx->info_callback;
203
204 s->in_handshake++;
205 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
206
207 for (;;)
208 {
209 state=s->state;
210
211 switch(s->state)
212 {
213 case SSL_ST_RENEGOTIATE:
214 s->new_session=1;
215 s->state=SSL_ST_CONNECT;
216 s->ctx->stats.sess_connect_renegotiate++;
217 /* break */
218 case SSL_ST_BEFORE:
219 case SSL_ST_CONNECT:
220 case SSL_ST_BEFORE|SSL_ST_CONNECT:
221 case SSL_ST_OK|SSL_ST_CONNECT:
222
223 s->server=0;
224 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
225
226 if ((s->version & 0xff00 ) != 0x0300)
227 {
228 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
229 ret = -1;
230 goto end;
231 }
232
233 /* s->version=SSL3_VERSION; */
234 s->type=SSL_ST_CONNECT;
235
236 if (s->init_buf == NULL)
237 {
238 if ((buf=BUF_MEM_new()) == NULL)
239 {
240 ret= -1;
241 goto end;
242 }
243 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
244 {
245 ret= -1;
246 goto end;
247 }
248 s->init_buf=buf;
249 buf=NULL;
250 }
251
252 if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
253
254 /* setup buffing BIO */
255 if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
256
257 /* don't push the buffering BIO quite yet */
258
259 ssl3_init_finished_mac(s);
260
261 s->state=SSL3_ST_CW_CLNT_HELLO_A;
262 s->ctx->stats.sess_connect++;
263 s->init_num=0;
264 break;
265
266 case SSL3_ST_CW_CLNT_HELLO_A:
267 case SSL3_ST_CW_CLNT_HELLO_B:
268
269 s->shutdown=0;
270 ret=ssl3_client_hello(s);
271 if (ret <= 0) goto end;
272 s->state=SSL3_ST_CR_SRVR_HELLO_A;
273 s->init_num=0;
274
275 /* turn on buffering for the next lot of output */
276 if (s->bbio != s->wbio)
277 s->wbio=BIO_push(s->bbio,s->wbio);
278
279 break;
280
281 case SSL3_ST_CR_SRVR_HELLO_A:
282 case SSL3_ST_CR_SRVR_HELLO_B:
283 ret=ssl3_get_server_hello(s);
284 if (ret <= 0) goto end;
285
286 if (s->hit)
287 s->state=SSL3_ST_CR_FINISHED_A;
288 else
289 s->state=SSL3_ST_CR_CERT_A;
290 s->init_num=0;
291 break;
292
293 case SSL3_ST_CR_CERT_A:
294 case SSL3_ST_CR_CERT_B:
295 #ifndef OPENSSL_NO_TLSEXT
296 ret=ssl3_check_finished(s);
297 if (ret <= 0) goto end;
298 if (ret == 2)
299 {
300 s->hit = 1;
301 if (s->tlsext_ticket_expected)
302 s->state=SSL3_ST_CR_SESSION_TICKET_A;
303 else
304 s->state=SSL3_ST_CR_FINISHED_A;
305 s->init_num=0;
306 break;
307 }
308 #endif
309 /* Check if it is anon DH/ECDH */
310 /* or PSK */
311 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
312 !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
313 {
314 ret=ssl3_get_server_certificate(s);
315 if (ret <= 0) goto end;
316 #ifndef OPENSSL_NO_TLSEXT
317 if (s->tlsext_status_expected)
318 s->state=SSL3_ST_CR_CERT_STATUS_A;
319 else
320 s->state=SSL3_ST_CR_KEY_EXCH_A;
321 }
322 else
323 {
324 skip = 1;
325 s->state=SSL3_ST_CR_KEY_EXCH_A;
326 }
327 #else
328 }
329 else
330 skip=1;
331
332 s->state=SSL3_ST_CR_KEY_EXCH_A;
333 #endif
334 s->init_num=0;
335 break;
336
337 case SSL3_ST_CR_KEY_EXCH_A:
338 case SSL3_ST_CR_KEY_EXCH_B:
339 ret=ssl3_get_key_exchange(s);
340 if (ret <= 0) goto end;
341 s->state=SSL3_ST_CR_CERT_REQ_A;
342 s->init_num=0;
343
344 /* at this point we check that we have the
345 * required stuff from the server */
346 if (!ssl3_check_cert_and_algorithm(s))
347 {
348 ret= -1;
349 goto end;
350 }
351 break;
352
353 case SSL3_ST_CR_CERT_REQ_A:
354 case SSL3_ST_CR_CERT_REQ_B:
355 ret=ssl3_get_certificate_request(s);
356 if (ret <= 0) goto end;
357 s->state=SSL3_ST_CR_SRVR_DONE_A;
358 s->init_num=0;
359 break;
360
361 case SSL3_ST_CR_SRVR_DONE_A:
362 case SSL3_ST_CR_SRVR_DONE_B:
363 ret=ssl3_get_server_done(s);
364 if (ret <= 0) goto end;
365 if (s->s3->tmp.cert_req)
366 s->state=SSL3_ST_CW_CERT_A;
367 else
368 s->state=SSL3_ST_CW_KEY_EXCH_A;
369 s->init_num=0;
370
371 break;
372
373 case SSL3_ST_CW_CERT_A:
374 case SSL3_ST_CW_CERT_B:
375 case SSL3_ST_CW_CERT_C:
376 case SSL3_ST_CW_CERT_D:
377 ret=ssl3_send_client_certificate(s);
378 if (ret <= 0) goto end;
379 s->state=SSL3_ST_CW_KEY_EXCH_A;
380 s->init_num=0;
381 break;
382
383 case SSL3_ST_CW_KEY_EXCH_A:
384 case SSL3_ST_CW_KEY_EXCH_B:
385 ret=ssl3_send_client_key_exchange(s);
386 if (ret <= 0) goto end;
387 /* EAY EAY EAY need to check for DH fix cert
388 * sent back */
389 /* For TLS, cert_req is set to 2, so a cert chain
390 * of nothing is sent, but no verify packet is sent */
391 /* XXX: For now, we do not support client
392 * authentication in ECDH cipher suites with
393 * ECDH (rather than ECDSA) certificates.
394 * We need to skip the certificate verify
395 * message when client's ECDH public key is sent
396 * inside the client certificate.
397 */
398 if (s->s3->tmp.cert_req == 1)
399 {
400 s->state=SSL3_ST_CW_CERT_VRFY_A;
401 }
402 else
403 {
404 s->state=SSL3_ST_CW_CHANGE_A;
405 s->s3->change_cipher_spec=0;
406 }
407
408 s->init_num=0;
409 break;
410
411 case SSL3_ST_CW_CERT_VRFY_A:
412 case SSL3_ST_CW_CERT_VRFY_B:
413 ret=ssl3_send_client_verify(s);
414 if (ret <= 0) goto end;
415 s->state=SSL3_ST_CW_CHANGE_A;
416 s->init_num=0;
417 s->s3->change_cipher_spec=0;
418 break;
419
420 case SSL3_ST_CW_CHANGE_A:
421 case SSL3_ST_CW_CHANGE_B:
422 ret=ssl3_send_change_cipher_spec(s,
423 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
424 if (ret <= 0) goto end;
425 s->state=SSL3_ST_CW_FINISHED_A;
426 s->init_num=0;
427
428 s->session->cipher=s->s3->tmp.new_cipher;
429 #ifdef OPENSSL_NO_COMP
430 s->session->compress_meth=0;
431 #else
432 if (s->s3->tmp.new_compression == NULL)
433 s->session->compress_meth=0;
434 else
435 s->session->compress_meth=
436 s->s3->tmp.new_compression->id;
437 #endif
438 if (!s->method->ssl3_enc->setup_key_block(s))
439 {
440 ret= -1;
441 goto end;
442 }
443
444 if (!s->method->ssl3_enc->change_cipher_state(s,
445 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
446 {
447 ret= -1;
448 goto end;
449 }
450
451 break;
452
453 case SSL3_ST_CW_FINISHED_A:
454 case SSL3_ST_CW_FINISHED_B:
455 ret=ssl3_send_finished(s,
456 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
457 s->method->ssl3_enc->client_finished_label,
458 s->method->ssl3_enc->client_finished_label_len);
459 if (ret <= 0) goto end;
460 s->state=SSL3_ST_CW_FLUSH;
461
462 /* clear flags */
463 s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
464 if (s->hit)
465 {
466 s->s3->tmp.next_state=SSL_ST_OK;
467 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
468 {
469 s->state=SSL_ST_OK;
470 s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
471 s->s3->delay_buf_pop_ret=0;
472 }
473 }
474 else
475 {
476 #ifndef OPENSSL_NO_TLSEXT
477 /* Allow NewSessionTicket if ticket expected */
478 if (s->tlsext_ticket_expected)
479 s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
480 else
481 #endif
482
483 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
484 }
485 s->init_num=0;
486 break;
487
488 #ifndef OPENSSL_NO_TLSEXT
489 case SSL3_ST_CR_SESSION_TICKET_A:
490 case SSL3_ST_CR_SESSION_TICKET_B:
491 ret=ssl3_get_new_session_ticket(s);
492 if (ret <= 0) goto end;
493 s->state=SSL3_ST_CR_FINISHED_A;
494 s->init_num=0;
495 break;
496
497 case SSL3_ST_CR_CERT_STATUS_A:
498 case SSL3_ST_CR_CERT_STATUS_B:
499 ret=ssl3_get_cert_status(s);
500 if (ret <= 0) goto end;
501 s->state=SSL3_ST_CR_KEY_EXCH_A;
502 s->init_num=0;
503 break;
504 #endif
505
506 case SSL3_ST_CR_FINISHED_A:
507 case SSL3_ST_CR_FINISHED_B:
508
509 ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
510 SSL3_ST_CR_FINISHED_B);
511 if (ret <= 0) goto end;
512
513 if (s->hit)
514 s->state=SSL3_ST_CW_CHANGE_A;
515 else
516 s->state=SSL_ST_OK;
517 s->init_num=0;
518 break;
519
520 case SSL3_ST_CW_FLUSH:
521 /* number of bytes to be flushed */
522 num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
523 if (num1 > 0)
524 {
525 s->rwstate=SSL_WRITING;
526 num1=BIO_flush(s->wbio);
527 if (num1 <= 0) { ret= -1; goto end; }
528 s->rwstate=SSL_NOTHING;
529 }
530
531 s->state=s->s3->tmp.next_state;
532 break;
533
534 case SSL_ST_OK:
535 /* clean a few things up */
536 ssl3_cleanup_key_block(s);
537
538 if (s->init_buf != NULL)
539 {
540 BUF_MEM_free(s->init_buf);
541 s->init_buf=NULL;
542 }
543
544 /* If we are not 'joining' the last two packets,
545 * remove the buffering now */
546 if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
547 ssl_free_wbio_buffer(s);
548 /* else do it later in ssl3_write */
549
550 s->init_num=0;
551 s->new_session=0;
552
553 ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
554 if (s->hit) s->ctx->stats.sess_hit++;
555
556 ret=1;
557 /* s->server=0; */
558 s->handshake_func=ssl3_connect;
559 s->ctx->stats.sess_connect_good++;
560
561 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
562
563 goto end;
564 /* break; */
565
566 default:
567 SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
568 ret= -1;
569 goto end;
570 /* break; */
571 }
572
573 /* did we do anything */
574 if (!s->s3->tmp.reuse_message && !skip)
575 {
576 if (s->debug)
577 {
578 if ((ret=BIO_flush(s->wbio)) <= 0)
579 goto end;
580 }
581
582 if ((cb != NULL) && (s->state != state))
583 {
584 new_state=s->state;
585 s->state=state;
586 cb(s,SSL_CB_CONNECT_LOOP,1);
587 s->state=new_state;
588 }
589 }
590 skip=0;
591 }
592 end:
593 s->in_handshake--;
594 if (buf != NULL)
595 BUF_MEM_free(buf);
596 if (cb != NULL)
597 cb(s,SSL_CB_CONNECT_EXIT,ret);
598 return(ret);
599 }
600
601
602 int ssl3_client_hello(SSL *s)
603 {
604 unsigned char *buf;
605 unsigned char *p,*d;
606 int i;
607 unsigned long Time,l;
608 #ifndef OPENSSL_NO_COMP
609 int j;
610 SSL_COMP *comp;
611 #endif
612
613 buf=(unsigned char *)s->init_buf->data;
614 if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
615 {
616 if ((s->session == NULL) ||
617 (s->session->ssl_version != s->version) ||
618 (s->session->not_resumable))
619 {
620 if (!ssl_get_new_session(s,0))
621 goto err;
622 }
623 /* else use the pre-loaded session */
624
625 p=s->s3->client_random;
626 Time=(unsigned long)time(NULL); /* Time */
627 l2n(Time,p);
628 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
629 goto err;
630
631 /* Do the message type and length last */
632 d=p= &(buf[4]);
633
634 *(p++)=s->version>>8;
635 *(p++)=s->version&0xff;
636 s->client_version=s->version;
637
638 /* Random stuff */
639 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
640 p+=SSL3_RANDOM_SIZE;
641
642 /* Session ID */
643 if (s->new_session)
644 i=0;
645 else
646 i=s->session->session_id_length;
647 *(p++)=i;
648 if (i != 0)
649 {
650 if (i > (int)sizeof(s->session->session_id))
651 {
652 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
653 goto err;
654 }
655 memcpy(p,s->session->session_id,i);
656 p+=i;
657 }
658
659 /* Ciphers supported */
660 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
661 if (i == 0)
662 {
663 SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
664 goto err;
665 }
666 s2n(i,p);
667 p+=i;
668
669 /* COMPRESSION */
670 #ifdef OPENSSL_NO_COMP
671 *(p++)=1;
672 #else
673
674 if ((s->options & SSL_OP_NO_COMPRESSION)
675 || !s->ctx->comp_methods)
676 j=0;
677 else
678 j=sk_SSL_COMP_num(s->ctx->comp_methods);
679 *(p++)=1+j;
680 for (i=0; i<j; i++)
681 {
682 comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
683 *(p++)=comp->id;
684 }
685 #endif
686 *(p++)=0; /* Add the NULL method */
687
688 #ifndef OPENSSL_NO_TLSEXT
689 /* TLS extensions*/
690 if (ssl_prepare_clienthello_tlsext(s) <= 0)
691 {
692 SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
693 goto err;
694 }
695 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
696 {
697 SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
698 goto err;
699 }
700 #endif
701
702 l=(p-d);
703 d=buf;
704 *(d++)=SSL3_MT_CLIENT_HELLO;
705 l2n3(l,d);
706
707 s->state=SSL3_ST_CW_CLNT_HELLO_B;
708 /* number of bytes to write */
709 s->init_num=p-buf;
710 s->init_off=0;
711 }
712
713 /* SSL3_ST_CW_CLNT_HELLO_B */
714 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
715 err:
716 return(-1);
717 }
718
719 int ssl3_get_server_hello(SSL *s)
720 {
721 STACK_OF(SSL_CIPHER) *sk;
722 const SSL_CIPHER *c;
723 unsigned char *p,*d;
724 int i,al,ok;
725 unsigned int j;
726 long n;
727 #ifndef OPENSSL_NO_COMP
728 SSL_COMP *comp;
729 #endif
730
731 n=s->method->ssl_get_message(s,
732 SSL3_ST_CR_SRVR_HELLO_A,
733 SSL3_ST_CR_SRVR_HELLO_B,
734 -1,
735 20000, /* ?? */
736 &ok);
737
738 if (!ok) return((int)n);
739
740 if ( SSL_version(s) == DTLS1_VERSION)
741 {
742 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
743 {
744 if ( s->d1->send_cookie == 0)
745 {
746 s->s3->tmp.reuse_message = 1;
747 return 1;
748 }
749 else /* already sent a cookie */
750 {
751 al=SSL_AD_UNEXPECTED_MESSAGE;
752 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
753 goto f_err;
754 }
755 }
756 }
757
758 if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
759 {
760 al=SSL_AD_UNEXPECTED_MESSAGE;
761 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
762 goto f_err;
763 }
764
765 d=p=(unsigned char *)s->init_msg;
766
767 if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
768 {
769 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
770 s->version=(s->version&0xff00)|p[1];
771 al=SSL_AD_PROTOCOL_VERSION;
772 goto f_err;
773 }
774 p+=2;
775
776 /* load the server hello data */
777 /* load the server random */
778 memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
779 p+=SSL3_RANDOM_SIZE;
780
781 /* get the session-id */
782 j= *(p++);
783
784 if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
785 {
786 al=SSL_AD_ILLEGAL_PARAMETER;
787 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
788 goto f_err;
789 }
790
791 #ifndef OPENSSL_NO_TLSEXT
792 /* check if we want to resume the session based on external pre-shared secret */
793 if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
794 {
795 SSL_CIPHER *pref_cipher=NULL;
796 s->session->master_key_length=sizeof(s->session->master_key);
797 if (s->tls_session_secret_cb(s, s->session->master_key,
798 &s->session->master_key_length,
799 NULL, &pref_cipher,
800 s->tls_session_secret_cb_arg))
801 {
802 s->session->cipher = pref_cipher ?
803 pref_cipher : ssl_get_cipher_by_char(s, p+j);
804 }
805 }
806 #endif /* OPENSSL_NO_TLSEXT */
807
808 if (j != 0 && j == s->session->session_id_length
809 && memcmp(p,s->session->session_id,j) == 0)
810 {
811 if(s->sid_ctx_length != s->session->sid_ctx_length
812 || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
813 {
814 /* actually a client application bug */
815 al=SSL_AD_ILLEGAL_PARAMETER;
816 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
817 goto f_err;
818 }
819 s->hit=1;
820 }
821 else /* a miss or crap from the other end */
822 {
823 /* If we were trying for session-id reuse, make a new
824 * SSL_SESSION so we don't stuff up other people */
825 s->hit=0;
826 if (s->session->session_id_length > 0)
827 {
828 if (!ssl_get_new_session(s,0))
829 {
830 al=SSL_AD_INTERNAL_ERROR;
831 goto f_err;
832 }
833 }
834 s->session->session_id_length=j;
835 memcpy(s->session->session_id,p,j); /* j could be 0 */
836 }
837 p+=j;
838 c=ssl_get_cipher_by_char(s,p);
839 if (c == NULL)
840 {
841 /* unknown cipher */
842 al=SSL_AD_ILLEGAL_PARAMETER;
843 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
844 goto f_err;
845 }
846 p+=ssl_put_cipher_by_char(s,NULL,NULL);
847
848 sk=ssl_get_ciphers_by_id(s);
849 i=sk_SSL_CIPHER_find(sk,c);
850 if (i < 0)
851 {
852 /* we did not say we would use this cipher */
853 al=SSL_AD_ILLEGAL_PARAMETER;
854 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
855 goto f_err;
856 }
857
858 /* Depending on the session caching (internal/external), the cipher
859 and/or cipher_id values may not be set. Make sure that
860 cipher_id is set and use it for comparison. */
861 if (s->session->cipher)
862 s->session->cipher_id = s->session->cipher->id;
863 if (s->hit && (s->session->cipher_id != c->id))
864 {
865 if (!(s->options &
866 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
867 {
868 al=SSL_AD_ILLEGAL_PARAMETER;
869 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
870 goto f_err;
871 }
872 }
873 s->s3->tmp.new_cipher=c;
874 ssl3_digest_cached_records(s);
875
876 /* lets get the compression algorithm */
877 /* COMPRESSION */
878 #ifdef OPENSSL_NO_COMP
879 if (*(p++) != 0)
880 {
881 al=SSL_AD_ILLEGAL_PARAMETER;
882 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
883 goto f_err;
884 }
885 #else
886 j= *(p++);
887 if ((j == 0) || (s->options & SSL_OP_NO_COMPRESSION))
888 comp=NULL;
889 else
890 comp=ssl3_comp_find(s->ctx->comp_methods,j);
891
892 if ((j != 0) && (comp == NULL))
893 {
894 al=SSL_AD_ILLEGAL_PARAMETER;
895 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
896 goto f_err;
897 }
898 else
899 {
900 s->s3->tmp.new_compression=comp;
901 }
902 #endif
903
904 #ifndef OPENSSL_NO_TLSEXT
905 /* TLS extensions*/
906 if (s->version > SSL3_VERSION)
907 {
908 if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
909 {
910 /* 'al' set by ssl_parse_serverhello_tlsext */
911 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
912 goto f_err;
913 }
914 if (ssl_check_serverhello_tlsext(s) <= 0)
915 {
916 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
917 goto err;
918 }
919 }
920 #endif
921
922 if (p != (d+n))
923 {
924 /* wrong packet length */
925 al=SSL_AD_DECODE_ERROR;
926 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
927 goto err;
928 }
929
930 return(1);
931 f_err:
932 ssl3_send_alert(s,SSL3_AL_FATAL,al);
933 err:
934 return(-1);
935 }
936
937 int ssl3_get_server_certificate(SSL *s)
938 {
939 int al,i,ok,ret= -1;
940 unsigned long n,nc,llen,l;
941 X509 *x=NULL;
942 const unsigned char *q,*p;
943 unsigned char *d;
944 STACK_OF(X509) *sk=NULL;
945 SESS_CERT *sc;
946 EVP_PKEY *pkey=NULL;
947 int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
948
949 n=s->method->ssl_get_message(s,
950 SSL3_ST_CR_CERT_A,
951 SSL3_ST_CR_CERT_B,
952 -1,
953 s->max_cert_list,
954 &ok);
955
956 if (!ok) return((int)n);
957
958 if (s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE)
959 {
960 s->s3->tmp.reuse_message=1;
961 return(1);
962 }
963
964 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
965 {
966 al=SSL_AD_UNEXPECTED_MESSAGE;
967 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
968 goto f_err;
969 }
970 p=d=(unsigned char *)s->init_msg;
971
972 if ((sk=sk_X509_new_null()) == NULL)
973 {
974 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
975 goto err;
976 }
977
978 n2l3(p,llen);
979 if (llen+3 != n)
980 {
981 al=SSL_AD_DECODE_ERROR;
982 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
983 goto f_err;
984 }
985 for (nc=0; nc<llen; )
986 {
987 n2l3(p,l);
988 if ((l+nc+3) > llen)
989 {
990 al=SSL_AD_DECODE_ERROR;
991 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
992 goto f_err;
993 }
994
995 q=p;
996 x=d2i_X509(NULL,&q,l);
997 if (x == NULL)
998 {
999 al=SSL_AD_BAD_CERTIFICATE;
1000 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1001 goto f_err;
1002 }
1003 if (q != (p+l))
1004 {
1005 al=SSL_AD_DECODE_ERROR;
1006 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1007 goto f_err;
1008 }
1009 if (!sk_X509_push(sk,x))
1010 {
1011 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1012 goto err;
1013 }
1014 x=NULL;
1015 nc+=l+3;
1016 p=q;
1017 }
1018
1019 i=ssl_verify_cert_chain(s,sk);
1020 if ((s->verify_mode != SSL_VERIFY_NONE) && (!i)
1021 #ifndef OPENSSL_NO_KRB5
1022 && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1023 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1024 #endif /* OPENSSL_NO_KRB5 */
1025 )
1026 {
1027 al=ssl_verify_alarm_type(s->verify_result);
1028 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1029 goto f_err;
1030 }
1031 ERR_clear_error(); /* but we keep s->verify_result */
1032
1033 sc=ssl_sess_cert_new();
1034 if (sc == NULL) goto err;
1035
1036 if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1037 s->session->sess_cert=sc;
1038
1039 sc->cert_chain=sk;
1040 /* Inconsistency alert: cert_chain does include the peer's
1041 * certificate, which we don't include in s3_srvr.c */
1042 x=sk_X509_value(sk,0);
1043 sk=NULL;
1044 /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1045
1046 pkey=X509_get_pubkey(x);
1047
1048 /* VRS: allow null cert if auth == KRB5 */
1049 need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1050 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1051 ? 0 : 1;
1052
1053 #ifdef KSSL_DEBUG
1054 printf("pkey,x = %p, %p\n", pkey,x);
1055 printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1056 printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1057 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1058 #endif /* KSSL_DEBUG */
1059
1060 if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1061 {
1062 x=NULL;
1063 al=SSL3_AL_FATAL;
1064 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1065 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1066 goto f_err;
1067 }
1068
1069 i=ssl_cert_type(x,pkey);
1070 if (need_cert && i < 0)
1071 {
1072 x=NULL;
1073 al=SSL3_AL_FATAL;
1074 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1075 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1076 goto f_err;
1077 }
1078
1079 if (need_cert)
1080 {
1081 sc->peer_cert_type=i;
1082 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1083 /* Why would the following ever happen?
1084 * We just created sc a couple of lines ago. */
1085 if (sc->peer_pkeys[i].x509 != NULL)
1086 X509_free(sc->peer_pkeys[i].x509);
1087 sc->peer_pkeys[i].x509=x;
1088 sc->peer_key= &(sc->peer_pkeys[i]);
1089
1090 if (s->session->peer != NULL)
1091 X509_free(s->session->peer);
1092 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1093 s->session->peer=x;
1094 }
1095 else
1096 {
1097 sc->peer_cert_type=i;
1098 sc->peer_key= NULL;
1099
1100 if (s->session->peer != NULL)
1101 X509_free(s->session->peer);
1102 s->session->peer=NULL;
1103 }
1104 s->session->verify_result = s->verify_result;
1105
1106 x=NULL;
1107 ret=1;
1108
1109 if (0)
1110 {
1111 f_err:
1112 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1113 }
1114 err:
1115 EVP_PKEY_free(pkey);
1116 X509_free(x);
1117 sk_X509_pop_free(sk,X509_free);
1118 return(ret);
1119 }
1120
1121 int ssl3_get_key_exchange(SSL *s)
1122 {
1123 #ifndef OPENSSL_NO_RSA
1124 unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1125 #endif
1126 EVP_MD_CTX md_ctx;
1127 unsigned char *param,*p;
1128 int al,i,j,param_len,ok;
1129 long n,alg_k,alg_a;
1130 EVP_PKEY *pkey=NULL;
1131 #ifndef OPENSSL_NO_RSA
1132 RSA *rsa=NULL;
1133 #endif
1134 #ifndef OPENSSL_NO_DH
1135 DH *dh=NULL;
1136 #endif
1137 #ifndef OPENSSL_NO_ECDH
1138 EC_KEY *ecdh = NULL;
1139 BN_CTX *bn_ctx = NULL;
1140 EC_POINT *srvr_ecpoint = NULL;
1141 int curve_nid = 0;
1142 int encoded_pt_len = 0;
1143 #endif
1144
1145 /* use same message size as in ssl3_get_certificate_request()
1146 * as ServerKeyExchange message may be skipped */
1147 n=s->method->ssl_get_message(s,
1148 SSL3_ST_CR_KEY_EXCH_A,
1149 SSL3_ST_CR_KEY_EXCH_B,
1150 -1,
1151 s->max_cert_list,
1152 &ok);
1153 if (!ok) return((int)n);
1154
1155 if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1156 {
1157 #ifndef OPENSSL_NO_PSK
1158 /* In plain PSK ciphersuite, ServerKeyExchange can be
1159 omitted if no identity hint is sent. Set
1160 session->sess_cert anyway to avoid problems
1161 later.*/
1162 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1163 {
1164 s->session->sess_cert=ssl_sess_cert_new();
1165 if (s->ctx->psk_identity_hint)
1166 OPENSSL_free(s->ctx->psk_identity_hint);
1167 s->ctx->psk_identity_hint = NULL;
1168 }
1169 #endif
1170 s->s3->tmp.reuse_message=1;
1171 return(1);
1172 }
1173
1174 param=p=(unsigned char *)s->init_msg;
1175 if (s->session->sess_cert != NULL)
1176 {
1177 #ifndef OPENSSL_NO_RSA
1178 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1179 {
1180 RSA_free(s->session->sess_cert->peer_rsa_tmp);
1181 s->session->sess_cert->peer_rsa_tmp=NULL;
1182 }
1183 #endif
1184 #ifndef OPENSSL_NO_DH
1185 if (s->session->sess_cert->peer_dh_tmp)
1186 {
1187 DH_free(s->session->sess_cert->peer_dh_tmp);
1188 s->session->sess_cert->peer_dh_tmp=NULL;
1189 }
1190 #endif
1191 #ifndef OPENSSL_NO_ECDH
1192 if (s->session->sess_cert->peer_ecdh_tmp)
1193 {
1194 EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1195 s->session->sess_cert->peer_ecdh_tmp=NULL;
1196 }
1197 #endif
1198 }
1199 else
1200 {
1201 s->session->sess_cert=ssl_sess_cert_new();
1202 }
1203
1204 param_len=0;
1205 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1206 alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1207 EVP_MD_CTX_init(&md_ctx);
1208
1209 #ifndef OPENSSL_NO_PSK
1210 if (alg_k & SSL_kPSK)
1211 {
1212 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1213
1214 al=SSL_AD_HANDSHAKE_FAILURE;
1215 n2s(p,i);
1216 param_len=i+2;
1217 /* Store PSK identity hint for later use, hint is used
1218 * in ssl3_send_client_key_exchange. Assume that the
1219 * maximum length of a PSK identity hint can be as
1220 * long as the maximum length of a PSK identity. */
1221 if (i > PSK_MAX_IDENTITY_LEN)
1222 {
1223 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1224 SSL_R_DATA_LENGTH_TOO_LONG);
1225 goto f_err;
1226 }
1227 if (param_len > n)
1228 {
1229 al=SSL_AD_DECODE_ERROR;
1230 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1231 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1232 goto f_err;
1233 }
1234 /* If received PSK identity hint contains NULL
1235 * characters, the hint is truncated from the first
1236 * NULL. p may not be ending with NULL, so create a
1237 * NULL-terminated string. */
1238 memcpy(tmp_id_hint, p, i);
1239 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1240 if (s->ctx->psk_identity_hint != NULL)
1241 OPENSSL_free(s->ctx->psk_identity_hint);
1242 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1243 if (s->ctx->psk_identity_hint == NULL)
1244 {
1245 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1246 goto f_err;
1247 }
1248
1249 p+=i;
1250 n-=param_len;
1251 }
1252 else
1253 #endif /* !OPENSSL_NO_PSK */
1254 #ifndef OPENSSL_NO_RSA
1255 if (alg_k & SSL_kRSA)
1256 {
1257 if ((rsa=RSA_new()) == NULL)
1258 {
1259 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1260 goto err;
1261 }
1262 n2s(p,i);
1263 param_len=i+2;
1264 if (param_len > n)
1265 {
1266 al=SSL_AD_DECODE_ERROR;
1267 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1268 goto f_err;
1269 }
1270 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1271 {
1272 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1273 goto err;
1274 }
1275 p+=i;
1276
1277 n2s(p,i);
1278 param_len+=i+2;
1279 if (param_len > n)
1280 {
1281 al=SSL_AD_DECODE_ERROR;
1282 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1283 goto f_err;
1284 }
1285 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1286 {
1287 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1288 goto err;
1289 }
1290 p+=i;
1291 n-=param_len;
1292
1293 /* this should be because we are using an export cipher */
1294 if (alg_a & SSL_aRSA)
1295 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1296 else
1297 {
1298 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1299 goto err;
1300 }
1301 s->session->sess_cert->peer_rsa_tmp=rsa;
1302 rsa=NULL;
1303 }
1304 #else /* OPENSSL_NO_RSA */
1305 if (0)
1306 ;
1307 #endif
1308 #ifndef OPENSSL_NO_DH
1309 else if (alg_k & SSL_kEDH)
1310 {
1311 if ((dh=DH_new()) == NULL)
1312 {
1313 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1314 goto err;
1315 }
1316 n2s(p,i);
1317 param_len=i+2;
1318 if (param_len > n)
1319 {
1320 al=SSL_AD_DECODE_ERROR;
1321 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1322 goto f_err;
1323 }
1324 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1325 {
1326 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1327 goto err;
1328 }
1329 p+=i;
1330
1331 n2s(p,i);
1332 param_len+=i+2;
1333 if (param_len > n)
1334 {
1335 al=SSL_AD_DECODE_ERROR;
1336 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1337 goto f_err;
1338 }
1339 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1340 {
1341 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1342 goto err;
1343 }
1344 p+=i;
1345
1346 n2s(p,i);
1347 param_len+=i+2;
1348 if (param_len > n)
1349 {
1350 al=SSL_AD_DECODE_ERROR;
1351 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1352 goto f_err;
1353 }
1354 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1355 {
1356 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1357 goto err;
1358 }
1359 p+=i;
1360 n-=param_len;
1361
1362 #ifndef OPENSSL_NO_RSA
1363 if (alg_a & SSL_aRSA)
1364 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1365 #else
1366 if (0)
1367 ;
1368 #endif
1369 #ifndef OPENSSL_NO_DSA
1370 else if (alg_a & SSL_aDSS)
1371 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1372 #endif
1373 /* else anonymous DH, so no certificate or pkey. */
1374
1375 s->session->sess_cert->peer_dh_tmp=dh;
1376 dh=NULL;
1377 }
1378 else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1379 {
1380 al=SSL_AD_ILLEGAL_PARAMETER;
1381 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1382 goto f_err;
1383 }
1384 #endif /* !OPENSSL_NO_DH */
1385
1386 #ifndef OPENSSL_NO_ECDH
1387 else if (alg_k & SSL_kEECDH)
1388 {
1389 EC_GROUP *ngroup;
1390 const EC_GROUP *group;
1391
1392 if ((ecdh=EC_KEY_new()) == NULL)
1393 {
1394 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1395 goto err;
1396 }
1397
1398 /* Extract elliptic curve parameters and the
1399 * server's ephemeral ECDH public key.
1400 * Keep accumulating lengths of various components in
1401 * param_len and make sure it never exceeds n.
1402 */
1403
1404 /* XXX: For now we only support named (not generic) curves
1405 * and the ECParameters in this case is just three bytes.
1406 */
1407 param_len=3;
1408 if ((param_len > n) ||
1409 (*p != NAMED_CURVE_TYPE) ||
1410 ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0))
1411 {
1412 al=SSL_AD_INTERNAL_ERROR;
1413 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1414 goto f_err;
1415 }
1416
1417 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1418 if (ngroup == NULL)
1419 {
1420 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1421 goto err;
1422 }
1423 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1424 {
1425 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1426 goto err;
1427 }
1428 EC_GROUP_free(ngroup);
1429
1430 group = EC_KEY_get0_group(ecdh);
1431
1432 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1433 (EC_GROUP_get_degree(group) > 163))
1434 {
1435 al=SSL_AD_EXPORT_RESTRICTION;
1436 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1437 goto f_err;
1438 }
1439
1440 p+=3;
1441
1442 /* Next, get the encoded ECPoint */
1443 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1444 ((bn_ctx = BN_CTX_new()) == NULL))
1445 {
1446 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1447 goto err;
1448 }
1449
1450 encoded_pt_len = *p; /* length of encoded point */
1451 p+=1;
1452 param_len += (1 + encoded_pt_len);
1453 if ((param_len > n) ||
1454 (EC_POINT_oct2point(group, srvr_ecpoint,
1455 p, encoded_pt_len, bn_ctx) == 0))
1456 {
1457 al=SSL_AD_DECODE_ERROR;
1458 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1459 goto f_err;
1460 }
1461
1462 n-=param_len;
1463 p+=encoded_pt_len;
1464
1465 /* The ECC/TLS specification does not mention
1466 * the use of DSA to sign ECParameters in the server
1467 * key exchange message. We do support RSA and ECDSA.
1468 */
1469 if (0) ;
1470 #ifndef OPENSSL_NO_RSA
1471 else if (alg_a & SSL_aRSA)
1472 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1473 #endif
1474 #ifndef OPENSSL_NO_ECDSA
1475 else if (alg_a & SSL_aECDSA)
1476 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1477 #endif
1478 /* else anonymous ECDH, so no certificate or pkey. */
1479 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1480 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1481 ecdh=NULL;
1482 BN_CTX_free(bn_ctx);
1483 EC_POINT_free(srvr_ecpoint);
1484 srvr_ecpoint = NULL;
1485 }
1486 else if (alg_k)
1487 {
1488 al=SSL_AD_UNEXPECTED_MESSAGE;
1489 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1490 goto f_err;
1491 }
1492 #endif /* !OPENSSL_NO_ECDH */
1493
1494
1495 /* p points to the next byte, there are 'n' bytes left */
1496
1497 /* if it was signed, check the signature */
1498 if (pkey != NULL)
1499 {
1500 n2s(p,i);
1501 n-=2;
1502 j=EVP_PKEY_size(pkey);
1503
1504 if ((i != n) || (n > j) || (n <= 0))
1505 {
1506 /* wrong packet length */
1507 al=SSL_AD_DECODE_ERROR;
1508 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1509 goto f_err;
1510 }
1511
1512 #ifndef OPENSSL_NO_RSA
1513 if (pkey->type == EVP_PKEY_RSA)
1514 {
1515 int num;
1516
1517 j=0;
1518 q=md_buf;
1519 for (num=2; num > 0; num--)
1520 {
1521 EVP_DigestInit_ex(&md_ctx,(num == 2)
1522 ?s->ctx->md5:s->ctx->sha1, NULL);
1523 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1524 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1525 EVP_DigestUpdate(&md_ctx,param,param_len);
1526 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1527 q+=i;
1528 j+=i;
1529 }
1530 i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1531 pkey->pkey.rsa);
1532 if (i < 0)
1533 {
1534 al=SSL_AD_DECRYPT_ERROR;
1535 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1536 goto f_err;
1537 }
1538 if (i == 0)
1539 {
1540 /* bad signature */
1541 al=SSL_AD_DECRYPT_ERROR;
1542 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1543 goto f_err;
1544 }
1545 }
1546 else
1547 #endif
1548 #ifndef OPENSSL_NO_DSA
1549 if (pkey->type == EVP_PKEY_DSA)
1550 {
1551 /* lets do DSS */
1552 EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
1553 EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1554 EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1555 EVP_VerifyUpdate(&md_ctx,param,param_len);
1556 if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1557 {
1558 /* bad signature */
1559 al=SSL_AD_DECRYPT_ERROR;
1560 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1561 goto f_err;
1562 }
1563 }
1564 else
1565 #endif
1566 #ifndef OPENSSL_NO_ECDSA
1567 if (pkey->type == EVP_PKEY_EC)
1568 {
1569 /* let's do ECDSA */
1570 EVP_VerifyInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1571 EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1572 EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1573 EVP_VerifyUpdate(&md_ctx,param,param_len);
1574 if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1575 {
1576 /* bad signature */
1577 al=SSL_AD_DECRYPT_ERROR;
1578 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1579 goto f_err;
1580 }
1581 }
1582 else
1583 #endif
1584 {
1585 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1586 goto err;
1587 }
1588 }
1589 else
1590 {
1591 if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
1592 /* aNULL or kPSK do not need public keys */
1593 {
1594 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1595 goto err;
1596 }
1597 /* still data left over */
1598 if (n != 0)
1599 {
1600 al=SSL_AD_DECODE_ERROR;
1601 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1602 goto f_err;
1603 }
1604 }
1605 EVP_PKEY_free(pkey);
1606 EVP_MD_CTX_cleanup(&md_ctx);
1607 return(1);
1608 f_err:
1609 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1610 err:
1611 EVP_PKEY_free(pkey);
1612 #ifndef OPENSSL_NO_RSA
1613 if (rsa != NULL)
1614 RSA_free(rsa);
1615 #endif
1616 #ifndef OPENSSL_NO_DH
1617 if (dh != NULL)
1618 DH_free(dh);
1619 #endif
1620 #ifndef OPENSSL_NO_ECDH
1621 BN_CTX_free(bn_ctx);
1622 EC_POINT_free(srvr_ecpoint);
1623 if (ecdh != NULL)
1624 EC_KEY_free(ecdh);
1625 #endif
1626 EVP_MD_CTX_cleanup(&md_ctx);
1627 return(-1);
1628 }
1629
1630 int ssl3_get_certificate_request(SSL *s)
1631 {
1632 int ok,ret=0;
1633 unsigned long n,nc,l;
1634 unsigned int llen,ctype_num,i;
1635 X509_NAME *xn=NULL;
1636 const unsigned char *p,*q;
1637 unsigned char *d;
1638 STACK_OF(X509_NAME) *ca_sk=NULL;
1639
1640 n=s->method->ssl_get_message(s,
1641 SSL3_ST_CR_CERT_REQ_A,
1642 SSL3_ST_CR_CERT_REQ_B,
1643 -1,
1644 s->max_cert_list,
1645 &ok);
1646
1647 if (!ok) return((int)n);
1648
1649 s->s3->tmp.cert_req=0;
1650
1651 if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1652 {
1653 s->s3->tmp.reuse_message=1;
1654 return(1);
1655 }
1656
1657 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1658 {
1659 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1660 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1661 goto err;
1662 }
1663
1664 /* TLS does not like anon-DH with client cert */
1665 if (s->version > SSL3_VERSION)
1666 {
1667 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1668 {
1669 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1670 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1671 goto err;
1672 }
1673 }
1674
1675 p=d=(unsigned char *)s->init_msg;
1676
1677 if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1678 {
1679 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1680 goto err;
1681 }
1682
1683 /* get the certificate types */
1684 ctype_num= *(p++);
1685 if (ctype_num > SSL3_CT_NUMBER)
1686 ctype_num=SSL3_CT_NUMBER;
1687 for (i=0; i<ctype_num; i++)
1688 s->s3->tmp.ctype[i]= p[i];
1689 p+=ctype_num;
1690
1691 /* get the CA RDNs */
1692 n2s(p,llen);
1693 #if 0
1694 {
1695 FILE *out;
1696 out=fopen("/tmp/vsign.der","w");
1697 fwrite(p,1,llen,out);
1698 fclose(out);
1699 }
1700 #endif
1701
1702 if ((llen+ctype_num+2+1) != n)
1703 {
1704 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1705 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1706 goto err;
1707 }
1708
1709 for (nc=0; nc<llen; )
1710 {
1711 n2s(p,l);
1712 if ((l+nc+2) > llen)
1713 {
1714 if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1715 goto cont; /* netscape bugs */
1716 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1717 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1718 goto err;
1719 }
1720
1721 q=p;
1722
1723 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1724 {
1725 /* If netscape tolerance is on, ignore errors */
1726 if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1727 goto cont;
1728 else
1729 {
1730 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1731 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1732 goto err;
1733 }
1734 }
1735
1736 if (q != (p+l))
1737 {
1738 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1739 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1740 goto err;
1741 }
1742 if (!sk_X509_NAME_push(ca_sk,xn))
1743 {
1744 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1745 goto err;
1746 }
1747
1748 p+=l;
1749 nc+=l+2;
1750 }
1751
1752 if (0)
1753 {
1754 cont:
1755 ERR_clear_error();
1756 }
1757
1758 /* we should setup a certificate to return.... */
1759 s->s3->tmp.cert_req=1;
1760 s->s3->tmp.ctype_num=ctype_num;
1761 if (s->s3->tmp.ca_names != NULL)
1762 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1763 s->s3->tmp.ca_names=ca_sk;
1764 ca_sk=NULL;
1765
1766 ret=1;
1767 err:
1768 if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1769 return(ret);
1770 }
1771
1772 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1773 {
1774 return(X509_NAME_cmp(*a,*b));
1775 }
1776 #ifndef OPENSSL_NO_TLSEXT
1777 int ssl3_get_new_session_ticket(SSL *s)
1778 {
1779 int ok,al,ret=0, ticklen;
1780 long n;
1781 const unsigned char *p;
1782 unsigned char *d;
1783
1784 n=s->method->ssl_get_message(s,
1785 SSL3_ST_CR_SESSION_TICKET_A,
1786 SSL3_ST_CR_SESSION_TICKET_B,
1787 -1,
1788 16384,
1789 &ok);
1790
1791 if (!ok)
1792 return((int)n);
1793
1794 if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
1795 {
1796 s->s3->tmp.reuse_message=1;
1797 return(1);
1798 }
1799 if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
1800 {
1801 al=SSL_AD_UNEXPECTED_MESSAGE;
1802 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
1803 goto f_err;
1804 }
1805 if (n < 6)
1806 {
1807 /* need at least ticket_lifetime_hint + ticket length */
1808 al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
1809 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1810 goto f_err;
1811 }
1812 p=d=(unsigned char *)s->init_msg;
1813 n2l(p, s->session->tlsext_tick_lifetime_hint);
1814 n2s(p, ticklen);
1815 /* ticket_lifetime_hint + ticket_length + ticket */
1816 if (ticklen + 6 != n)
1817 {
1818 al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
1819 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1820 goto f_err;
1821 }
1822 if (s->session->tlsext_tick)
1823 {
1824 OPENSSL_free(s->session->tlsext_tick);
1825 s->session->tlsext_ticklen = 0;
1826 }
1827 s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1828 if (!s->session->tlsext_tick)
1829 {
1830 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
1831 goto err;
1832 }
1833 memcpy(s->session->tlsext_tick, p, ticklen);
1834 s->session->tlsext_ticklen = ticklen;
1835
1836 ret=1;
1837 return(ret);
1838 f_err:
1839 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1840 err:
1841 return(-1);
1842 }
1843
1844 int ssl3_get_cert_status(SSL *s)
1845 {
1846 int ok, al;
1847 unsigned long resplen,n;
1848 const unsigned char *p;
1849
1850 n=s->method->ssl_get_message(s,
1851 SSL3_ST_CR_CERT_STATUS_A,
1852 SSL3_ST_CR_CERT_STATUS_B,
1853 SSL3_MT_CERTIFICATE_STATUS,
1854 16384,
1855 &ok);
1856
1857 if (!ok) return((int)n);
1858 if (n < 4)
1859 {
1860 /* need at least status type + length */
1861 al = SSL_AD_DECODE_ERROR;
1862 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
1863 goto f_err;
1864 }
1865 p = (unsigned char *)s->init_msg;
1866 if (*p++ != TLSEXT_STATUSTYPE_ocsp)
1867 {
1868 al = SSL_AD_DECODE_ERROR;
1869 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
1870 goto f_err;
1871 }
1872 n2l3(p, resplen);
1873 if (resplen + 4 != n)
1874 {
1875 al = SSL_AD_DECODE_ERROR;
1876 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
1877 goto f_err;
1878 }
1879 if (s->tlsext_ocsp_resp)
1880 OPENSSL_free(s->tlsext_ocsp_resp);
1881 s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
1882 if (!s->tlsext_ocsp_resp)
1883 {
1884 al = SSL_AD_INTERNAL_ERROR;
1885 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
1886 goto f_err;
1887 }
1888 s->tlsext_ocsp_resplen = resplen;
1889 if (s->ctx->tlsext_status_cb)
1890 {
1891 int ret;
1892 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
1893 if (ret == 0)
1894 {
1895 al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
1896 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
1897 goto f_err;
1898 }
1899 if (ret < 0)
1900 {
1901 al = SSL_AD_INTERNAL_ERROR;
1902 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
1903 goto f_err;
1904 }
1905 }
1906 return 1;
1907 f_err:
1908 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1909 return(-1);
1910 }
1911 #endif
1912
1913 int ssl3_get_server_done(SSL *s)
1914 {
1915 int ok,ret=0;
1916 long n;
1917
1918 n=s->method->ssl_get_message(s,
1919 SSL3_ST_CR_SRVR_DONE_A,
1920 SSL3_ST_CR_SRVR_DONE_B,
1921 SSL3_MT_SERVER_DONE,
1922 30, /* should be very small, like 0 :-) */
1923 &ok);
1924
1925 if (!ok) return((int)n);
1926 if (n > 0)
1927 {
1928 /* should contain no data */
1929 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1930 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
1931 return -1;
1932 }
1933 ret=1;
1934 return(ret);
1935 }
1936
1937
1938 int ssl3_send_client_key_exchange(SSL *s)
1939 {
1940 unsigned char *p,*d;
1941 int n;
1942 unsigned long alg_k;
1943 #ifndef OPENSSL_NO_RSA
1944 unsigned char *q;
1945 EVP_PKEY *pkey=NULL;
1946 #endif
1947 #ifndef OPENSSL_NO_KRB5
1948 KSSL_ERR kssl_err;
1949 #endif /* OPENSSL_NO_KRB5 */
1950 #ifndef OPENSSL_NO_ECDH
1951 EC_KEY *clnt_ecdh = NULL;
1952 const EC_POINT *srvr_ecpoint = NULL;
1953 EVP_PKEY *srvr_pub_pkey = NULL;
1954 unsigned char *encodedPoint = NULL;
1955 int encoded_pt_len = 0;
1956 BN_CTX * bn_ctx = NULL;
1957 #endif
1958
1959 if (s->state == SSL3_ST_CW_KEY_EXCH_A)
1960 {
1961 d=(unsigned char *)s->init_buf->data;
1962 p= &(d[4]);
1963
1964 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1965
1966 /* Fool emacs indentation */
1967 if (0) {}
1968 #ifndef OPENSSL_NO_RSA
1969 else if (alg_k & SSL_kRSA)
1970 {
1971 RSA *rsa;
1972 unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1973
1974 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1975 rsa=s->session->sess_cert->peer_rsa_tmp;
1976 else
1977 {
1978 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1979 if ((pkey == NULL) ||
1980 (pkey->type != EVP_PKEY_RSA) ||
1981 (pkey->pkey.rsa == NULL))
1982 {
1983 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1984 goto err;
1985 }
1986 rsa=pkey->pkey.rsa;
1987 EVP_PKEY_free(pkey);
1988 }
1989
1990 tmp_buf[0]=s->client_version>>8;
1991 tmp_buf[1]=s->client_version&0xff;
1992 if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
1993 goto err;
1994
1995 s->session->master_key_length=sizeof tmp_buf;
1996
1997 q=p;
1998 /* Fix buf for TLS and beyond */
1999 if (s->version > SSL3_VERSION)
2000 p+=2;
2001 n=RSA_public_encrypt(sizeof tmp_buf,
2002 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2003 #ifdef PKCS1_CHECK
2004 if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2005 if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2006 #endif
2007 if (n <= 0)
2008 {
2009 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2010 goto err;
2011 }
2012
2013 /* Fix buf for TLS and beyond */
2014 if (s->version > SSL3_VERSION)
2015 {
2016 s2n(n,q);
2017 n+=2;
2018 }
2019
2020 s->session->master_key_length=
2021 s->method->ssl3_enc->generate_master_secret(s,
2022 s->session->master_key,
2023 tmp_buf,sizeof tmp_buf);
2024 OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2025 }
2026 #endif
2027 #ifndef OPENSSL_NO_KRB5
2028 else if (alg_k & SSL_kKRB5)
2029 {
2030 krb5_error_code krb5rc;
2031 KSSL_CTX *kssl_ctx = s->kssl_ctx;
2032 /* krb5_data krb5_ap_req; */
2033 krb5_data *enc_ticket;
2034 krb5_data authenticator, *authp = NULL;
2035 EVP_CIPHER_CTX ciph_ctx;
2036 EVP_CIPHER *enc = NULL;
2037 unsigned char iv[EVP_MAX_IV_LENGTH];
2038 unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2039 unsigned char epms[SSL_MAX_MASTER_KEY_LENGTH
2040 + EVP_MAX_IV_LENGTH];
2041 int padl, outl = sizeof(epms);
2042
2043 EVP_CIPHER_CTX_init(&ciph_ctx);
2044
2045 #ifdef KSSL_DEBUG
2046 printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2047 alg_k, SSL_kKRB5);
2048 #endif /* KSSL_DEBUG */
2049
2050 authp = NULL;
2051 #ifdef KRB5SENDAUTH
2052 if (KRB5SENDAUTH) authp = &authenticator;
2053 #endif /* KRB5SENDAUTH */
2054
2055 krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2056 &kssl_err);
2057 enc = kssl_map_enc(kssl_ctx->enctype);
2058 if (enc == NULL)
2059 goto err;
2060 #ifdef KSSL_DEBUG
2061 {
2062 printf("kssl_cget_tkt rtn %d\n", krb5rc);
2063 if (krb5rc && kssl_err.text)
2064 printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2065 }
2066 #endif /* KSSL_DEBUG */
2067
2068 if (krb5rc)
2069 {
2070 ssl3_send_alert(s,SSL3_AL_FATAL,
2071 SSL_AD_HANDSHAKE_FAILURE);
2072 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2073 kssl_err.reason);
2074 goto err;
2075 }
2076
2077 /* 20010406 VRS - Earlier versions used KRB5 AP_REQ
2078 ** in place of RFC 2712 KerberosWrapper, as in:
2079 **
2080 ** Send ticket (copy to *p, set n = length)
2081 ** n = krb5_ap_req.length;
2082 ** memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2083 ** if (krb5_ap_req.data)
2084 ** kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2085 **
2086 ** Now using real RFC 2712 KerberosWrapper
2087 ** (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2088 ** Note: 2712 "opaque" types are here replaced
2089 ** with a 2-byte length followed by the value.
2090 ** Example:
2091 ** KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2092 ** Where "xx xx" = length bytes. Shown here with
2093 ** optional authenticator omitted.
2094 */
2095
2096 /* KerberosWrapper.Ticket */
2097 s2n(enc_ticket->length,p);
2098 memcpy(p, enc_ticket->data, enc_ticket->length);
2099 p+= enc_ticket->length;
2100 n = enc_ticket->length + 2;
2101
2102 /* KerberosWrapper.Authenticator */
2103 if (authp && authp->length)
2104 {
2105 s2n(authp->length,p);
2106 memcpy(p, authp->data, authp->length);
2107 p+= authp->length;
2108 n+= authp->length + 2;
2109
2110 free(authp->data);
2111 authp->data = NULL;
2112 authp->length = 0;
2113 }
2114 else
2115 {
2116 s2n(0,p);/* null authenticator length */
2117 n+=2;
2118 }
2119
2120 tmp_buf[0]=s->client_version>>8;
2121 tmp_buf[1]=s->client_version&0xff;
2122 if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2123 goto err;
2124
2125 /* 20010420 VRS. Tried it this way; failed.
2126 ** EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2127 ** EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2128 ** kssl_ctx->length);
2129 ** EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2130 */
2131
2132 memset(iv, 0, sizeof iv); /* per RFC 1510 */
2133 EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2134 kssl_ctx->key,iv);
2135 EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2136 sizeof tmp_buf);
2137 EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2138 outl += padl;
2139 if (outl > sizeof epms)
2140 {
2141 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2142 goto err;
2143 }
2144 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2145
2146 /* KerberosWrapper.EncryptedPreMasterSecret */
2147 s2n(outl,p);
2148 memcpy(p, epms, outl);
2149 p+=outl;
2150 n+=outl + 2;
2151
2152 s->session->master_key_length=
2153 s->method->ssl3_enc->generate_master_secret(s,
2154 s->session->master_key,
2155 tmp_buf, sizeof tmp_buf);
2156
2157 OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2158 OPENSSL_cleanse(epms, outl);
2159 }
2160 #endif
2161 #ifndef OPENSSL_NO_DH
2162 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2163 {
2164 DH *dh_srvr,*dh_clnt;
2165
2166 if (s->session->sess_cert == NULL)
2167 {
2168 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2169 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2170 goto err;
2171 }
2172
2173 if (s->session->sess_cert->peer_dh_tmp != NULL)
2174 dh_srvr=s->session->sess_cert->peer_dh_tmp;
2175 else
2176 {
2177 /* we get them from the cert */
2178 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2179 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
2180 goto err;
2181 }
2182
2183 /* generate a new random key */
2184 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2185 {
2186 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2187 goto err;
2188 }
2189 if (!DH_generate_key(dh_clnt))
2190 {
2191 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2192 goto err;
2193 }
2194
2195 /* use the 'p' output buffer for the DH key, but
2196 * make sure to clear it out afterwards */
2197
2198 n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2199
2200 if (n <= 0)
2201 {
2202 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2203 goto err;
2204 }
2205
2206 /* generate master key from the result */
2207 s->session->master_key_length=
2208 s->method->ssl3_enc->generate_master_secret(s,
2209 s->session->master_key,p,n);
2210 /* clean up */
2211 memset(p,0,n);
2212
2213 /* send off the data */
2214 n=BN_num_bytes(dh_clnt->pub_key);
2215 s2n(n,p);
2216 BN_bn2bin(dh_clnt->pub_key,p);
2217 n+=2;
2218
2219 DH_free(dh_clnt);
2220
2221 /* perhaps clean things up a bit EAY EAY EAY EAY*/
2222 }
2223 #endif
2224
2225 #ifndef OPENSSL_NO_ECDH
2226 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2227 {
2228 const EC_GROUP *srvr_group = NULL;
2229 EC_KEY *tkey;
2230 int ecdh_clnt_cert = 0;
2231 int field_size = 0;
2232
2233 /* Did we send out the client's
2234 * ECDH share for use in premaster
2235 * computation as part of client certificate?
2236 * If so, set ecdh_clnt_cert to 1.
2237 */
2238 if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL))
2239 {
2240 /* XXX: For now, we do not support client
2241 * authentication using ECDH certificates.
2242 * To add such support, one needs to add
2243 * code that checks for appropriate
2244 * conditions and sets ecdh_clnt_cert to 1.
2245 * For example, the cert have an ECC
2246 * key on the same curve as the server's
2247 * and the key should be authorized for
2248 * key agreement.
2249 *
2250 * One also needs to add code in ssl3_connect
2251 * to skip sending the certificate verify
2252 * message.
2253 *
2254 * if ((s->cert->key->privatekey != NULL) &&
2255 * (s->cert->key->privatekey->type ==
2256 * EVP_PKEY_EC) && ...)
2257 * ecdh_clnt_cert = 1;
2258 */
2259 }
2260
2261 if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2262 {
2263 tkey = s->session->sess_cert->peer_ecdh_tmp;
2264 }
2265 else
2266 {
2267 /* Get the Server Public Key from Cert */
2268 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2269 sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2270 if ((srvr_pub_pkey == NULL) ||
2271 (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2272 (srvr_pub_pkey->pkey.ec == NULL))
2273 {
2274 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2275 ERR_R_INTERNAL_ERROR);
2276 goto err;
2277 }
2278
2279 tkey = srvr_pub_pkey->pkey.ec;
2280 }
2281
2282 srvr_group = EC_KEY_get0_group(tkey);
2283 srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2284
2285 if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2286 {
2287 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2288 ERR_R_INTERNAL_ERROR);
2289 goto err;
2290 }
2291
2292 if ((clnt_ecdh=EC_KEY_new()) == NULL)
2293 {
2294 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2295 goto err;
2296 }
2297
2298 if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2299 {
2300 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2301 goto err;
2302 }
2303 if (ecdh_clnt_cert)
2304 {
2305 /* Reuse key info from our certificate
2306 * We only need our private key to perform
2307 * the ECDH computation.
2308 */
2309 const BIGNUM *priv_key;
2310 tkey = s->cert->key->privatekey->pkey.ec;
2311 priv_key = EC_KEY_get0_private_key(tkey);
2312 if (priv_key == NULL)
2313 {
2314 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2315 goto err;
2316 }
2317 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2318 {
2319 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2320 goto err;
2321 }
2322 }
2323 else
2324 {
2325 /* Generate a new ECDH key pair */
2326 if (!(EC_KEY_generate_key(clnt_ecdh)))
2327 {
2328 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2329 goto err;
2330 }
2331 }
2332
2333 /* use the 'p' output buffer for the ECDH key, but
2334 * make sure to clear it out afterwards
2335 */
2336
2337 field_size = EC_GROUP_get_degree(srvr_group);
2338 if (field_size <= 0)
2339 {
2340 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2341 ERR_R_ECDH_LIB);
2342 goto err;
2343 }
2344 n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2345 if (n <= 0)
2346 {
2347 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2348 ERR_R_ECDH_LIB);
2349 goto err;
2350 }
2351
2352 /* generate master key from the result */
2353 s->session->master_key_length = s->method->ssl3_enc \
2354 -> generate_master_secret(s,
2355 s->session->master_key,
2356 p, n);
2357
2358 memset(p, 0, n); /* clean up */
2359
2360 if (ecdh_clnt_cert)
2361 {
2362 /* Send empty client key exch message */
2363 n = 0;
2364 }
2365 else
2366 {
2367 /* First check the size of encoding and
2368 * allocate memory accordingly.
2369 */
2370 encoded_pt_len =
2371 EC_POINT_point2oct(srvr_group,
2372 EC_KEY_get0_public_key(clnt_ecdh),
2373 POINT_CONVERSION_UNCOMPRESSED,
2374 NULL, 0, NULL);
2375
2376 encodedPoint = (unsigned char *)
2377 OPENSSL_malloc(encoded_pt_len *
2378 sizeof(unsigned char));
2379 bn_ctx = BN_CTX_new();
2380 if ((encodedPoint == NULL) ||
2381 (bn_ctx == NULL))
2382 {
2383 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2384 goto err;
2385 }
2386
2387 /* Encode the public key */
2388 n = EC_POINT_point2oct(srvr_group,
2389 EC_KEY_get0_public_key(clnt_ecdh),
2390 POINT_CONVERSION_UNCOMPRESSED,
2391 encodedPoint, encoded_pt_len, bn_ctx);
2392
2393 *p = n; /* length of encoded point */
2394 /* Encoded point will be copied here */
2395 p += 1;
2396 /* copy the point */
2397 memcpy((unsigned char *)p, encodedPoint, n);
2398 /* increment n to account for length field */
2399 n += 1;
2400 }
2401
2402 /* Free allocated memory */
2403 BN_CTX_free(bn_ctx);
2404 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2405 if (clnt_ecdh != NULL)
2406 EC_KEY_free(clnt_ecdh);
2407 EVP_PKEY_free(srvr_pub_pkey);
2408 }
2409 #endif /* !OPENSSL_NO_ECDH */
2410 else if (alg_k & SSL_kGOST)
2411 {
2412 /* GOST key exchange message creation */
2413 EVP_PKEY_CTX *pkey_ctx;
2414 X509 *peer_cert;
2415 size_t msglen;
2416 unsigned int md_len;
2417 int keytype;
2418 unsigned char premaster_secret[32],shared_ukm[32];
2419 EVP_MD_CTX *ukm_hash;
2420 EVP_PKEY *pub_key;
2421
2422 /* Get server sertificate PKEY and create ctx from it */
2423 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2424 if (!peer_cert)
2425 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2426 if (!peer_cert) {
2427 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2428 goto err;
2429 }
2430
2431 pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2432 /* If we have send a certificate, and certificate key
2433
2434 * parameters match those of server certificate, use
2435 * certificate key for key exchange
2436 */
2437
2438 /* Otherwise, generate ephemeral key pair */
2439
2440 EVP_PKEY_encrypt_init(pkey_ctx);
2441 /* Generate session key */
2442 RAND_bytes(premaster_secret,32);
2443 /* If we have client certificate, use its secret as peer key */
2444 if (s->cert->key->privatekey) {
2445 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <0) {
2446 /* If there was an error - just ignore it. Ephemeral key
2447 * would be used
2448 */
2449 ERR_clear_error();
2450 } else {
2451 /* Set flag "client cert key is used for key
2452 * exchange"*/
2453 }
2454 }
2455 /* Compute shared IV and store it in algorithm-specific
2456 * context data */
2457 ukm_hash = EVP_MD_CTX_create();
2458 EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2459 EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2460 EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2461 EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2462 EVP_MD_CTX_destroy(ukm_hash);
2463 if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2464 8,shared_ukm)<0) {
2465 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2466 SSL_R_LIBRARY_BUG);
2467 goto err;
2468 }
2469 /* Make GOST keytransport blob message */
2470 /*Encapsulate it into sequence */
2471 *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2472 *(p++)=0x81;
2473 msglen=256;
2474 if (EVP_PKEY_encrypt(pkey_ctx,(unsigned char *)p+1,&msglen,premaster_secret,32)<0) {
2475 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2476 SSL_R_LIBRARY_BUG);
2477 goto err;
2478 }
2479 *(p++)= msglen & 0xff;
2480 n=msglen+3;
2481 EVP_PKEY_CTX_free(pkey_ctx);
2482 s->session->master_key_length=
2483 s->method->ssl3_enc->generate_master_secret(s,
2484 s->session->master_key,premaster_secret,32);
2485 EVP_PKEY_free(pub_key);
2486
2487 }
2488 #ifndef OPENSSL_NO_PSK
2489 else if (alg_k & SSL_kPSK)
2490 {
2491 char identity[PSK_MAX_IDENTITY_LEN];
2492 unsigned char *t = NULL;
2493 unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2494 unsigned int pre_ms_len = 0, psk_len = 0;
2495 int psk_err = 1;
2496
2497 n = 0;
2498 if (s->psk_client_callback == NULL)
2499 {
2500 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2501 SSL_R_PSK_NO_CLIENT_CB);
2502 goto err;
2503 }
2504
2505 psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2506 identity, PSK_MAX_IDENTITY_LEN,
2507 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2508 if (psk_len > PSK_MAX_PSK_LEN)
2509 {
2510 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2511 ERR_R_INTERNAL_ERROR);
2512 goto psk_err;
2513 }
2514 else if (psk_len == 0)
2515 {
2516 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2517 SSL_R_PSK_IDENTITY_NOT_FOUND);
2518 goto psk_err;
2519 }
2520
2521 /* create PSK pre_master_secret */
2522 pre_ms_len = 2+psk_len+2+psk_len;
2523 t = psk_or_pre_ms;
2524 memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2525 s2n(psk_len, t);
2526 memset(t, 0, psk_len);
2527 t+=psk_len;
2528 s2n(psk_len, t);
2529
2530 if (s->session->psk_identity_hint != NULL)
2531 OPENSSL_free(s->session->psk_identity_hint);
2532 s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2533 if (s->ctx->psk_identity_hint != NULL &&
2534 s->session->psk_identity_hint == NULL)
2535 {
2536 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2537 ERR_R_MALLOC_FAILURE);
2538 goto psk_err;
2539 }
2540
2541 if (s->session->psk_identity != NULL)
2542 OPENSSL_free(s->session->psk_identity);
2543 s->session->psk_identity = BUF_strdup(identity);
2544 if (s->session->psk_identity == NULL)
2545 {
2546 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2547 ERR_R_MALLOC_FAILURE);
2548 goto psk_err;
2549 }
2550
2551 s->session->master_key_length =
2552 s->method->ssl3_enc->generate_master_secret(s,
2553 s->session->master_key,
2554 psk_or_pre_ms, pre_ms_len);
2555 n = strlen(identity);
2556 s2n(n, p);
2557 memcpy(p, identity, n);
2558 n+=2;
2559 psk_err = 0;
2560 psk_err:
2561 OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
2562 OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2563 if (psk_err != 0)
2564 {
2565 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2566 goto err;
2567 }
2568 }
2569 #endif
2570 else
2571 {
2572 ssl3_send_alert(s, SSL3_AL_FATAL,
2573 SSL_AD_HANDSHAKE_FAILURE);
2574 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2575 ERR_R_INTERNAL_ERROR);
2576 goto err;
2577 }
2578
2579 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2580 l2n3(n,d);
2581
2582 s->state=SSL3_ST_CW_KEY_EXCH_B;
2583 /* number of bytes to write */
2584 s->init_num=n+4;
2585 s->init_off=0;
2586 }
2587
2588 /* SSL3_ST_CW_KEY_EXCH_B */
2589 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2590 err:
2591 #ifndef OPENSSL_NO_ECDH
2592 BN_CTX_free(bn_ctx);
2593 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2594 if (clnt_ecdh != NULL)
2595 EC_KEY_free(clnt_ecdh);
2596 EVP_PKEY_free(srvr_pub_pkey);
2597 #endif
2598 return(-1);
2599 }
2600
2601 int ssl3_send_client_verify(SSL *s)
2602 {
2603 unsigned char *p,*d;
2604 unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2605 EVP_PKEY *pkey;
2606 EVP_PKEY_CTX *pctx=NULL;
2607 #ifndef OPENSSL_NO_RSA
2608 unsigned u=0;
2609 #endif
2610 unsigned long n;
2611 #if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
2612 int j;
2613 #endif
2614
2615 if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2616 {
2617 d=(unsigned char *)s->init_buf->data;
2618 p= &(d[4]);
2619 pkey=s->cert->key->privatekey;
2620 /* Create context from key and test if sha1 is allowed as digest */
2621 pctx = EVP_PKEY_CTX_new(pkey,NULL);
2622 EVP_PKEY_sign_init(pctx);
2623 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
2624 {
2625 s->method->ssl3_enc->cert_verify_mac(s,
2626 NID_sha1,
2627 &(data[MD5_DIGEST_LENGTH]));
2628 }
2629 else
2630 {
2631 ERR_clear_error();
2632 }
2633 #ifndef OPENSSL_NO_RSA
2634 if (pkey->type == EVP_PKEY_RSA)
2635 {
2636 s->method->ssl3_enc->cert_verify_mac(s,
2637 NID_md5,
2638 &(data[0]));
2639 if (RSA_sign(NID_md5_sha1, data,
2640 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
2641 &(p[2]), &u, pkey->pkey.rsa) <= 0 )
2642 {
2643 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2644 goto err;
2645 }
2646 s2n(u,p);
2647 n=u+2;
2648 }
2649 else
2650 #endif
2651 #ifndef OPENSSL_NO_DSA
2652 if (pkey->type == EVP_PKEY_DSA)
2653 {
2654 if (!DSA_sign(pkey->save_type,
2655 &(data[MD5_DIGEST_LENGTH]),
2656 SHA_DIGEST_LENGTH,&(p[2]),
2657 (unsigned int *)&j,pkey->pkey.dsa))
2658 {
2659 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2660 goto err;
2661 }
2662 s2n(j,p);
2663 n=j+2;
2664 }
2665 else
2666 #endif
2667 #ifndef OPENSSL_NO_ECDSA
2668 if (pkey->type == EVP_PKEY_EC)
2669 {
2670 if (!ECDSA_sign(pkey->save_type,
2671 &(data[MD5_DIGEST_LENGTH]),
2672 SHA_DIGEST_LENGTH,&(p[2]),
2673 (unsigned int *)&j,pkey->pkey.ec))
2674 {
2675 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2676 ERR_R_ECDSA_LIB);
2677 goto err;
2678 }
2679 s2n(j,p);
2680 n=j+2;
2681 }
2682 else
2683 #endif
2684 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
2685 {
2686 unsigned char signbuf[64];
2687 int i;
2688 size_t sigsize=64;
2689 s->method->ssl3_enc->cert_verify_mac(s,
2690 NID_id_GostR3411_94,
2691 data);
2692 if (!EVP_PKEY_sign(pctx,signbuf,&sigsize,data,32)) {
2693 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2694 ERR_R_INTERNAL_ERROR);
2695 goto err;
2696 }
2697 for (i=63,j=0; i>=0; j++, i--) {
2698 p[2+j]=signbuf[i];
2699 }
2700 s2n(j,p);
2701 n=j+2;
2702 }
2703 else
2704 {
2705 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
2706 goto err;
2707 }
2708 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
2709 l2n3(n,d);
2710
2711 s->state=SSL3_ST_CW_CERT_VRFY_B;
2712 s->init_num=(int)n+4;
2713 s->init_off=0;
2714 }
2715 EVP_PKEY_CTX_free(pctx);
2716 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2717 err:
2718 EVP_PKEY_CTX_free(pctx);
2719 return(-1);
2720 }
2721
2722 int ssl3_send_client_certificate(SSL *s)
2723 {
2724 X509 *x509=NULL;
2725 EVP_PKEY *pkey=NULL;
2726 int i;
2727 unsigned long l;
2728
2729 if (s->state == SSL3_ST_CW_CERT_A)
2730 {
2731 if ((s->cert == NULL) ||
2732 (s->cert->key->x509 == NULL) ||
2733 (s->cert->key->privatekey == NULL))
2734 s->state=SSL3_ST_CW_CERT_B;
2735 else
2736 s->state=SSL3_ST_CW_CERT_C;
2737 }
2738
2739 /* We need to get a client cert */
2740 if (s->state == SSL3_ST_CW_CERT_B)
2741 {
2742 /* If we get an error, we need to
2743 * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2744 * We then get retied later */
2745 i=0;
2746 i = ssl_do_client_cert_cb(s, &x509, &pkey);
2747 if (i < 0)
2748 {
2749 s->rwstate=SSL_X509_LOOKUP;
2750 return(-1);
2751 }
2752 s->rwstate=SSL_NOTHING;
2753 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
2754 {
2755 s->state=SSL3_ST_CW_CERT_B;
2756 if ( !SSL_use_certificate(s,x509) ||
2757 !SSL_use_PrivateKey(s,pkey))
2758 i=0;
2759 }
2760 else if (i == 1)
2761 {
2762 i=0;
2763 SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2764 }
2765
2766 if (x509 != NULL) X509_free(x509);
2767 if (pkey != NULL) EVP_PKEY_free(pkey);
2768 if (i == 0)
2769 {
2770 if (s->version == SSL3_VERSION)
2771 {
2772 s->s3->tmp.cert_req=0;
2773 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
2774 return(1);
2775 }
2776 else
2777 {
2778 s->s3->tmp.cert_req=2;
2779 }
2780 }
2781
2782 /* Ok, we have a cert */
2783 s->state=SSL3_ST_CW_CERT_C;
2784 }
2785
2786 if (s->state == SSL3_ST_CW_CERT_C)
2787 {
2788 s->state=SSL3_ST_CW_CERT_D;
2789 l=ssl3_output_cert_chain(s,
2790 (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
2791 s->init_num=(int)l;
2792 s->init_off=0;
2793 }
2794 /* SSL3_ST_CW_CERT_D */
2795 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2796 }
2797
2798 #define has_bits(i,m) (((i)&(m)) == (m))
2799
2800 int ssl3_check_cert_and_algorithm(SSL *s)
2801 {
2802 int i,idx;
2803 long alg_k,alg_a;
2804 EVP_PKEY *pkey=NULL;
2805 SESS_CERT *sc;
2806 #ifndef OPENSSL_NO_RSA
2807 RSA *rsa;
2808 #endif
2809 #ifndef OPENSSL_NO_DH
2810 DH *dh;
2811 #endif
2812
2813 sc=s->session->sess_cert;
2814 if (sc == NULL)
2815 {
2816 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
2817 goto err;
2818 }
2819
2820 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2821 alg_a=s->s3->tmp.new_cipher->algorithm_auth;
2822
2823 /* we don't have a certificate */
2824 if ((alg_a & (SSL_aDH|SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
2825 return(1);
2826
2827 #ifndef OPENSSL_NO_RSA
2828 rsa=s->session->sess_cert->peer_rsa_tmp;
2829 #endif
2830 #ifndef OPENSSL_NO_DH
2831 dh=s->session->sess_cert->peer_dh_tmp;
2832 #endif
2833
2834 /* This is the passed certificate */
2835
2836 idx=sc->peer_cert_type;
2837 #ifndef OPENSSL_NO_ECDH
2838 if (idx == SSL_PKEY_ECC)
2839 {
2840 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
2841 s->s3->tmp.new_cipher) == 0)
2842 { /* check failed */
2843 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
2844 goto f_err;
2845 }
2846 else
2847 {
2848 return 1;
2849 }
2850 }
2851 #endif
2852 pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
2853 i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
2854 EVP_PKEY_free(pkey);
2855
2856
2857 /* Check that we have a certificate if we require one */
2858 if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
2859 {
2860 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
2861 goto f_err;
2862 }
2863 #ifndef OPENSSL_NO_DSA
2864 else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
2865 {
2866 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
2867 goto f_err;
2868 }
2869 #endif
2870 #ifndef OPENSSL_NO_RSA
2871 if ((alg_k & SSL_kRSA) &&
2872 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
2873 {
2874 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
2875 goto f_err;
2876 }
2877 #endif
2878 #ifndef OPENSSL_NO_DH
2879 if ((alg_k & SSL_kEDH) &&
2880 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
2881 {
2882 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
2883 goto f_err;
2884 }
2885 else if ((alg_k & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
2886 {
2887 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
2888 goto f_err;
2889 }
2890 #ifndef OPENSSL_NO_DSA
2891 else if ((alg_k & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
2892 {
2893 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
2894 goto f_err;
2895 }
2896 #endif
2897 #endif
2898
2899 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
2900 {
2901 #ifndef OPENSSL_NO_RSA
2902 if (alg_k & SSL_kRSA)
2903 {
2904 if (rsa == NULL
2905 || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2906 {
2907 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
2908 goto f_err;
2909 }
2910 }
2911 else
2912 #endif
2913 #ifndef OPENSSL_NO_DH
2914 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2915 {
2916 if (dh == NULL
2917 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2918 {
2919 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
2920 goto f_err;
2921 }
2922 }
2923 else
2924 #endif
2925 {
2926 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2927 goto f_err;
2928 }
2929 }
2930 return(1);
2931 f_err:
2932 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2933 err:
2934 return(0);
2935 }
2936
2937 /* Check to see if handshake is full or resumed. Usually this is just a
2938 * case of checking to see if a cache hit has occurred. In the case of
2939 * session tickets we have to check the next message to be sure.
2940 */
2941
2942 #ifndef OPENSSL_NO_TLSEXT
2943 static int ssl3_check_finished(SSL *s)
2944 {
2945 int ok;
2946 long n;
2947 /* If we have no ticket it cannot be a resumed session. */
2948 if (!s->session->tlsext_tick)
2949 return 1;
2950 /* this function is called when we really expect a Certificate
2951 * message, so permit appropriate message length */
2952 n=s->method->ssl_get_message(s,
2953 SSL3_ST_CR_CERT_A,
2954 SSL3_ST_CR_CERT_B,
2955 -1,
2956 s->max_cert_list,
2957 &ok);
2958 if (!ok) return((int)n);
2959 s->s3->tmp.reuse_message = 1;
2960 if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
2961 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
2962 return 2;
2963
2964 return 1;
2965 }
2966 #endif
2967
2968 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
2969 {
2970 int i = 0;
2971 #ifndef OPENSSL_NO_ENGINE
2972 if (s->ctx->client_cert_engine)
2973 {
2974 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
2975 SSL_get_client_CA_list(s),
2976 px509, ppkey, NULL, NULL, NULL);
2977 if (i != 0)
2978 return i;
2979 }
2980 #endif
2981 if (s->ctx->client_cert_cb)
2982 i = s->ctx->client_cert_cb(s,px509,ppkey);
2983 return i;
2984 }