]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s3_clnt.c
A general spring-cleaning (in autumn) to fix up signed/unsigned warnings.
[thirdparty/openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2003 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
124
125 #include <stdio.h>
126 #include "ssl_locl.h"
127 #include "kssl_lcl.h"
128 #include <openssl/buffer.h>
129 #include <openssl/rand.h>
130 #include <openssl/objects.h>
131 #include <openssl/evp.h>
132 #include <openssl/md5.h>
133 #include "cryptlib.h"
134
135 static SSL_METHOD *ssl3_get_client_method(int ver);
136 static int ssl3_client_hello(SSL *s);
137 static int ssl3_get_server_hello(SSL *s);
138 static int ssl3_get_certificate_request(SSL *s);
139 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
140 static int ssl3_get_server_done(SSL *s);
141 static int ssl3_send_client_verify(SSL *s);
142 static int ssl3_send_client_certificate(SSL *s);
143 static int ssl3_send_client_key_exchange(SSL *s);
144 static int ssl3_get_key_exchange(SSL *s);
145 static int ssl3_get_server_certificate(SSL *s);
146 static int ssl3_check_cert_and_algorithm(SSL *s);
147
148 #ifndef OPENSSL_NO_ECDH
149 static int curve_id2nid(int curve_id);
150 int check_srvr_ecc_cert_and_alg(X509 *x, SSL_CIPHER *cs);
151 #endif
152
153 static SSL_METHOD *ssl3_get_client_method(int ver)
154 {
155 if (ver == SSL3_VERSION)
156 return(SSLv3_client_method());
157 else
158 return(NULL);
159 }
160
161 SSL_METHOD *SSLv3_client_method(void)
162 {
163 static int init=1;
164 static SSL_METHOD SSLv3_client_data;
165
166 if (init)
167 {
168 CRYPTO_w_lock(CRYPTO_LOCK_SSL_METHOD);
169
170 if (init)
171 {
172 memcpy((char *)&SSLv3_client_data,(char *)sslv3_base_method(),
173 sizeof(SSL_METHOD));
174 SSLv3_client_data.ssl_connect=ssl3_connect;
175 SSLv3_client_data.get_ssl_method=ssl3_get_client_method;
176 init=0;
177 }
178
179 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_METHOD);
180 }
181 return(&SSLv3_client_data);
182 }
183
184 int ssl3_connect(SSL *s)
185 {
186 BUF_MEM *buf=NULL;
187 unsigned long Time=time(NULL),l;
188 long num1;
189 void (*cb)(const SSL *ssl,int type,int val)=NULL;
190 int ret= -1;
191 int new_state,state,skip=0;;
192
193 RAND_add(&Time,sizeof(Time),0);
194 ERR_clear_error();
195 clear_sys_error();
196
197 if (s->info_callback != NULL)
198 cb=s->info_callback;
199 else if (s->ctx->info_callback != NULL)
200 cb=s->ctx->info_callback;
201
202 s->in_handshake++;
203 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
204
205 for (;;)
206 {
207 state=s->state;
208
209 switch(s->state)
210 {
211 case SSL_ST_RENEGOTIATE:
212 s->new_session=1;
213 s->state=SSL_ST_CONNECT;
214 s->ctx->stats.sess_connect_renegotiate++;
215 /* break */
216 case SSL_ST_BEFORE:
217 case SSL_ST_CONNECT:
218 case SSL_ST_BEFORE|SSL_ST_CONNECT:
219 case SSL_ST_OK|SSL_ST_CONNECT:
220
221 s->server=0;
222 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
223
224 if ((s->version & 0xff00 ) != 0x0300)
225 {
226 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
227 ret = -1;
228 goto end;
229 }
230
231 /* s->version=SSL3_VERSION; */
232 s->type=SSL_ST_CONNECT;
233
234 if (s->init_buf == NULL)
235 {
236 if ((buf=BUF_MEM_new()) == NULL)
237 {
238 ret= -1;
239 goto end;
240 }
241 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
242 {
243 ret= -1;
244 goto end;
245 }
246 s->init_buf=buf;
247 buf=NULL;
248 }
249
250 if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
251
252 /* setup buffing BIO */
253 if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
254
255 /* don't push the buffering BIO quite yet */
256
257 ssl3_init_finished_mac(s);
258
259 s->state=SSL3_ST_CW_CLNT_HELLO_A;
260 s->ctx->stats.sess_connect++;
261 s->init_num=0;
262 break;
263
264 case SSL3_ST_CW_CLNT_HELLO_A:
265 case SSL3_ST_CW_CLNT_HELLO_B:
266
267 s->shutdown=0;
268 ret=ssl3_client_hello(s);
269 if (ret <= 0) goto end;
270 s->state=SSL3_ST_CR_SRVR_HELLO_A;
271 s->init_num=0;
272
273 /* turn on buffering for the next lot of output */
274 if (s->bbio != s->wbio)
275 s->wbio=BIO_push(s->bbio,s->wbio);
276
277 break;
278
279 case SSL3_ST_CR_SRVR_HELLO_A:
280 case SSL3_ST_CR_SRVR_HELLO_B:
281 ret=ssl3_get_server_hello(s);
282 if (ret <= 0) goto end;
283 if (s->hit)
284 s->state=SSL3_ST_CR_FINISHED_A;
285 else
286 s->state=SSL3_ST_CR_CERT_A;
287 s->init_num=0;
288 break;
289
290 case SSL3_ST_CR_CERT_A:
291 case SSL3_ST_CR_CERT_B:
292 /* Check if it is anon DH/ECDH */
293 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
294 {
295 ret=ssl3_get_server_certificate(s);
296 if (ret <= 0) goto end;
297 }
298 else
299 skip=1;
300 s->state=SSL3_ST_CR_KEY_EXCH_A;
301 s->init_num=0;
302 break;
303
304 case SSL3_ST_CR_KEY_EXCH_A:
305 case SSL3_ST_CR_KEY_EXCH_B:
306 ret=ssl3_get_key_exchange(s);
307 if (ret <= 0) goto end;
308 s->state=SSL3_ST_CR_CERT_REQ_A;
309 s->init_num=0;
310
311 /* at this point we check that we have the
312 * required stuff from the server */
313 if (!ssl3_check_cert_and_algorithm(s))
314 {
315 ret= -1;
316 goto end;
317 }
318 break;
319
320 case SSL3_ST_CR_CERT_REQ_A:
321 case SSL3_ST_CR_CERT_REQ_B:
322 ret=ssl3_get_certificate_request(s);
323 if (ret <= 0) goto end;
324 s->state=SSL3_ST_CR_SRVR_DONE_A;
325 s->init_num=0;
326 break;
327
328 case SSL3_ST_CR_SRVR_DONE_A:
329 case SSL3_ST_CR_SRVR_DONE_B:
330 ret=ssl3_get_server_done(s);
331 if (ret <= 0) goto end;
332 if (s->s3->tmp.cert_req)
333 s->state=SSL3_ST_CW_CERT_A;
334 else
335 s->state=SSL3_ST_CW_KEY_EXCH_A;
336 s->init_num=0;
337
338 break;
339
340 case SSL3_ST_CW_CERT_A:
341 case SSL3_ST_CW_CERT_B:
342 case SSL3_ST_CW_CERT_C:
343 case SSL3_ST_CW_CERT_D:
344 ret=ssl3_send_client_certificate(s);
345 if (ret <= 0) goto end;
346 s->state=SSL3_ST_CW_KEY_EXCH_A;
347 s->init_num=0;
348 break;
349
350 case SSL3_ST_CW_KEY_EXCH_A:
351 case SSL3_ST_CW_KEY_EXCH_B:
352 ret=ssl3_send_client_key_exchange(s);
353 if (ret <= 0) goto end;
354 l=s->s3->tmp.new_cipher->algorithms;
355 /* EAY EAY EAY need to check for DH fix cert
356 * sent back */
357 /* For TLS, cert_req is set to 2, so a cert chain
358 * of nothing is sent, but no verify packet is sent */
359 /* XXX: For now, we do not support client
360 * authentication in ECDH cipher suites with
361 * ECDH (rather than ECDSA) certificates.
362 * We need to skip the certificate verify
363 * message when client's ECDH public key is sent
364 * inside the client certificate.
365 */
366 if (s->s3->tmp.cert_req == 1)
367 {
368 s->state=SSL3_ST_CW_CERT_VRFY_A;
369 }
370 else
371 {
372 s->state=SSL3_ST_CW_CHANGE_A;
373 s->s3->change_cipher_spec=0;
374 }
375
376 s->init_num=0;
377 break;
378
379 case SSL3_ST_CW_CERT_VRFY_A:
380 case SSL3_ST_CW_CERT_VRFY_B:
381 ret=ssl3_send_client_verify(s);
382 if (ret <= 0) goto end;
383 s->state=SSL3_ST_CW_CHANGE_A;
384 s->init_num=0;
385 s->s3->change_cipher_spec=0;
386 break;
387
388 case SSL3_ST_CW_CHANGE_A:
389 case SSL3_ST_CW_CHANGE_B:
390 ret=ssl3_send_change_cipher_spec(s,
391 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
392 if (ret <= 0) goto end;
393 s->state=SSL3_ST_CW_FINISHED_A;
394 s->init_num=0;
395
396 s->session->cipher=s->s3->tmp.new_cipher;
397 if (s->s3->tmp.new_compression == NULL)
398 s->session->compress_meth=0;
399 else
400 s->session->compress_meth=
401 s->s3->tmp.new_compression->id;
402 if (!s->method->ssl3_enc->setup_key_block(s))
403 {
404 ret= -1;
405 goto end;
406 }
407
408 if (!s->method->ssl3_enc->change_cipher_state(s,
409 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
410 {
411 ret= -1;
412 goto end;
413 }
414
415 break;
416
417 case SSL3_ST_CW_FINISHED_A:
418 case SSL3_ST_CW_FINISHED_B:
419 ret=ssl3_send_finished(s,
420 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
421 s->method->ssl3_enc->client_finished_label,
422 s->method->ssl3_enc->client_finished_label_len);
423 if (ret <= 0) goto end;
424 s->state=SSL3_ST_CW_FLUSH;
425
426 /* clear flags */
427 s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
428 if (s->hit)
429 {
430 s->s3->tmp.next_state=SSL_ST_OK;
431 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
432 {
433 s->state=SSL_ST_OK;
434 s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
435 s->s3->delay_buf_pop_ret=0;
436 }
437 }
438 else
439 {
440 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
441 }
442 s->init_num=0;
443 break;
444
445 case SSL3_ST_CR_FINISHED_A:
446 case SSL3_ST_CR_FINISHED_B:
447
448 ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
449 SSL3_ST_CR_FINISHED_B);
450 if (ret <= 0) goto end;
451
452 if (s->hit)
453 s->state=SSL3_ST_CW_CHANGE_A;
454 else
455 s->state=SSL_ST_OK;
456 s->init_num=0;
457 break;
458
459 case SSL3_ST_CW_FLUSH:
460 /* number of bytes to be flushed */
461 num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
462 if (num1 > 0)
463 {
464 s->rwstate=SSL_WRITING;
465 num1=BIO_flush(s->wbio);
466 if (num1 <= 0) { ret= -1; goto end; }
467 s->rwstate=SSL_NOTHING;
468 }
469
470 s->state=s->s3->tmp.next_state;
471 break;
472
473 case SSL_ST_OK:
474 /* clean a few things up */
475 ssl3_cleanup_key_block(s);
476
477 if (s->init_buf != NULL)
478 {
479 BUF_MEM_free(s->init_buf);
480 s->init_buf=NULL;
481 }
482
483 /* If we are not 'joining' the last two packets,
484 * remove the buffering now */
485 if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
486 ssl_free_wbio_buffer(s);
487 /* else do it later in ssl3_write */
488
489 s->init_num=0;
490 s->new_session=0;
491
492 ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
493 if (s->hit) s->ctx->stats.sess_hit++;
494
495 ret=1;
496 /* s->server=0; */
497 s->handshake_func=ssl3_connect;
498 s->ctx->stats.sess_connect_good++;
499
500 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
501
502 goto end;
503 /* break; */
504
505 default:
506 SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
507 ret= -1;
508 goto end;
509 /* break; */
510 }
511
512 /* did we do anything */
513 if (!s->s3->tmp.reuse_message && !skip)
514 {
515 if (s->debug)
516 {
517 if ((ret=BIO_flush(s->wbio)) <= 0)
518 goto end;
519 }
520
521 if ((cb != NULL) && (s->state != state))
522 {
523 new_state=s->state;
524 s->state=state;
525 cb(s,SSL_CB_CONNECT_LOOP,1);
526 s->state=new_state;
527 }
528 }
529 skip=0;
530 }
531 end:
532 s->in_handshake--;
533 if (buf != NULL)
534 BUF_MEM_free(buf);
535 if (cb != NULL)
536 cb(s,SSL_CB_CONNECT_EXIT,ret);
537 return(ret);
538 }
539
540
541 static int ssl3_client_hello(SSL *s)
542 {
543 unsigned char *buf;
544 unsigned char *p,*d;
545 int i,j;
546 unsigned long Time,l;
547 SSL_COMP *comp;
548
549 buf=(unsigned char *)s->init_buf->data;
550 if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
551 {
552 if ((s->session == NULL) ||
553 (s->session->ssl_version != s->version) ||
554 (s->session->not_resumable))
555 {
556 if (!ssl_get_new_session(s,0))
557 goto err;
558 }
559 /* else use the pre-loaded session */
560
561 p=s->s3->client_random;
562 Time=time(NULL); /* Time */
563 l2n(Time,p);
564 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-sizeof(Time));
565
566 /* Do the message type and length last */
567 d=p= &(buf[4]);
568
569 *(p++)=s->version>>8;
570 *(p++)=s->version&0xff;
571 s->client_version=s->version;
572
573 /* Random stuff */
574 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
575 p+=SSL3_RANDOM_SIZE;
576
577 /* Session ID */
578 if (s->new_session)
579 i=0;
580 else
581 i=s->session->session_id_length;
582 *(p++)=i;
583 if (i != 0)
584 {
585 if (i > (int)sizeof(s->session->session_id))
586 {
587 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
588 goto err;
589 }
590 memcpy(p,s->session->session_id,i);
591 p+=i;
592 }
593
594 /* Ciphers supported */
595 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]));
596 if (i == 0)
597 {
598 SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
599 goto err;
600 }
601 s2n(i,p);
602 p+=i;
603
604 /* COMPRESSION */
605 if (s->ctx->comp_methods == NULL)
606 j=0;
607 else
608 j=sk_SSL_COMP_num(s->ctx->comp_methods);
609 *(p++)=1+j;
610 for (i=0; i<j; i++)
611 {
612 comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
613 *(p++)=comp->id;
614 }
615 *(p++)=0; /* Add the NULL method */
616
617 l=(p-d);
618 d=buf;
619 *(d++)=SSL3_MT_CLIENT_HELLO;
620 l2n3(l,d);
621
622 s->state=SSL3_ST_CW_CLNT_HELLO_B;
623 /* number of bytes to write */
624 s->init_num=p-buf;
625 s->init_off=0;
626 }
627
628 /* SSL3_ST_CW_CLNT_HELLO_B */
629 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
630 err:
631 return(-1);
632 }
633
634 static int ssl3_get_server_hello(SSL *s)
635 {
636 STACK_OF(SSL_CIPHER) *sk;
637 SSL_CIPHER *c;
638 unsigned char *p,*d;
639 int i,al,ok;
640 unsigned int j;
641 long n;
642 SSL_COMP *comp;
643
644 n=ssl3_get_message(s,
645 SSL3_ST_CR_SRVR_HELLO_A,
646 SSL3_ST_CR_SRVR_HELLO_B,
647 SSL3_MT_SERVER_HELLO,
648 300, /* ?? */
649 &ok);
650
651 if (!ok) return((int)n);
652 d=p=(unsigned char *)s->init_msg;
653
654 if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
655 {
656 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
657 s->version=(s->version&0xff00)|p[1];
658 al=SSL_AD_PROTOCOL_VERSION;
659 goto f_err;
660 }
661 p+=2;
662
663 /* load the server hello data */
664 /* load the server random */
665 memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
666 p+=SSL3_RANDOM_SIZE;
667
668 /* get the session-id */
669 j= *(p++);
670
671 if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
672 {
673 al=SSL_AD_ILLEGAL_PARAMETER;
674 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
675 goto f_err;
676 }
677
678 if (j != 0 && j == s->session->session_id_length
679 && memcmp(p,s->session->session_id,j) == 0)
680 {
681 if(s->sid_ctx_length != s->session->sid_ctx_length
682 || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
683 {
684 /* actually a client application bug */
685 al=SSL_AD_ILLEGAL_PARAMETER;
686 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
687 goto f_err;
688 }
689 s->hit=1;
690 }
691 else /* a miss or crap from the other end */
692 {
693 /* If we were trying for session-id reuse, make a new
694 * SSL_SESSION so we don't stuff up other people */
695 s->hit=0;
696 if (s->session->session_id_length > 0)
697 {
698 if (!ssl_get_new_session(s,0))
699 {
700 al=SSL_AD_INTERNAL_ERROR;
701 goto f_err;
702 }
703 }
704 s->session->session_id_length=j;
705 memcpy(s->session->session_id,p,j); /* j could be 0 */
706 }
707 p+=j;
708 c=ssl_get_cipher_by_char(s,p);
709 if (c == NULL)
710 {
711 /* unknown cipher */
712 al=SSL_AD_ILLEGAL_PARAMETER;
713 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
714 goto f_err;
715 }
716 p+=ssl_put_cipher_by_char(s,NULL,NULL);
717
718 sk=ssl_get_ciphers_by_id(s);
719 i=sk_SSL_CIPHER_find(sk,c);
720 if (i < 0)
721 {
722 /* we did not say we would use this cipher */
723 al=SSL_AD_ILLEGAL_PARAMETER;
724 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
725 goto f_err;
726 }
727
728 /* Depending on the session caching (internal/external), the cipher
729 and/or cipher_id values may not be set. Make sure that
730 cipher_id is set and use it for comparison. */
731 if (s->session->cipher)
732 s->session->cipher_id = s->session->cipher->id;
733 if (s->hit && (s->session->cipher_id != c->id))
734 {
735 if (!(s->options &
736 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
737 {
738 al=SSL_AD_ILLEGAL_PARAMETER;
739 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
740 goto f_err;
741 }
742 }
743 s->s3->tmp.new_cipher=c;
744
745 /* lets get the compression algorithm */
746 /* COMPRESSION */
747 j= *(p++);
748 if (j == 0)
749 comp=NULL;
750 else
751 comp=ssl3_comp_find(s->ctx->comp_methods,j);
752
753 if ((j != 0) && (comp == NULL))
754 {
755 al=SSL_AD_ILLEGAL_PARAMETER;
756 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
757 goto f_err;
758 }
759 else
760 {
761 s->s3->tmp.new_compression=comp;
762 }
763
764 if (p != (d+n))
765 {
766 /* wrong packet length */
767 al=SSL_AD_DECODE_ERROR;
768 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
769 goto err;
770 }
771
772 return(1);
773 f_err:
774 ssl3_send_alert(s,SSL3_AL_FATAL,al);
775 err:
776 return(-1);
777 }
778
779 static int ssl3_get_server_certificate(SSL *s)
780 {
781 int al,i,ok,ret= -1;
782 unsigned long n,nc,llen,l;
783 X509 *x=NULL;
784 unsigned char *p,*d,*q;
785 STACK_OF(X509) *sk=NULL;
786 SESS_CERT *sc;
787 EVP_PKEY *pkey=NULL;
788 int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
789
790 n=ssl3_get_message(s,
791 SSL3_ST_CR_CERT_A,
792 SSL3_ST_CR_CERT_B,
793 -1,
794 s->max_cert_list,
795 &ok);
796
797 if (!ok) return((int)n);
798
799 if (s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE)
800 {
801 s->s3->tmp.reuse_message=1;
802 return(1);
803 }
804
805 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
806 {
807 al=SSL_AD_UNEXPECTED_MESSAGE;
808 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
809 goto f_err;
810 }
811 d=p=(unsigned char *)s->init_msg;
812
813 if ((sk=sk_X509_new_null()) == NULL)
814 {
815 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
816 goto err;
817 }
818
819 n2l3(p,llen);
820 if (llen+3 != n)
821 {
822 al=SSL_AD_DECODE_ERROR;
823 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
824 goto f_err;
825 }
826 for (nc=0; nc<llen; )
827 {
828 n2l3(p,l);
829 if ((l+nc+3) > llen)
830 {
831 al=SSL_AD_DECODE_ERROR;
832 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
833 goto f_err;
834 }
835
836 q=p;
837 x=d2i_X509(NULL,&q,l);
838 if (x == NULL)
839 {
840 al=SSL_AD_BAD_CERTIFICATE;
841 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
842 goto f_err;
843 }
844 if (q != (p+l))
845 {
846 al=SSL_AD_DECODE_ERROR;
847 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
848 goto f_err;
849 }
850 if (!sk_X509_push(sk,x))
851 {
852 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
853 goto err;
854 }
855 x=NULL;
856 nc+=l+3;
857 p=q;
858 }
859
860 i=ssl_verify_cert_chain(s,sk);
861 if ((s->verify_mode != SSL_VERIFY_NONE) && (!i)
862 #ifndef OPENSSL_NO_KRB5
863 && (s->s3->tmp.new_cipher->algorithms & (SSL_MKEY_MASK|SSL_AUTH_MASK))
864 != (SSL_aKRB5|SSL_kKRB5)
865 #endif /* OPENSSL_NO_KRB5 */
866 )
867 {
868 al=ssl_verify_alarm_type(s->verify_result);
869 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
870 goto f_err;
871 }
872 ERR_clear_error(); /* but we keep s->verify_result */
873
874 sc=ssl_sess_cert_new();
875 if (sc == NULL) goto err;
876
877 if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
878 s->session->sess_cert=sc;
879
880 sc->cert_chain=sk;
881 /* Inconsistency alert: cert_chain does include the peer's
882 * certificate, which we don't include in s3_srvr.c */
883 x=sk_X509_value(sk,0);
884 sk=NULL;
885 /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
886
887 pkey=X509_get_pubkey(x);
888
889 /* VRS: allow null cert if auth == KRB5 */
890 need_cert = ((s->s3->tmp.new_cipher->algorithms
891 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
892 == (SSL_aKRB5|SSL_kKRB5))? 0: 1;
893
894 #ifdef KSSL_DEBUG
895 printf("pkey,x = %p, %p\n", pkey,x);
896 printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
897 printf("cipher, alg, nc = %s, %lx, %d\n", s->s3->tmp.new_cipher->name,
898 s->s3->tmp.new_cipher->algorithms, need_cert);
899 #endif /* KSSL_DEBUG */
900
901 if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
902 {
903 x=NULL;
904 al=SSL3_AL_FATAL;
905 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
906 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
907 goto f_err;
908 }
909
910 i=ssl_cert_type(x,pkey);
911 if (need_cert && i < 0)
912 {
913 x=NULL;
914 al=SSL3_AL_FATAL;
915 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
916 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
917 goto f_err;
918 }
919
920 if (need_cert)
921 {
922 sc->peer_cert_type=i;
923 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
924 /* Why would the following ever happen?
925 * We just created sc a couple of lines ago. */
926 if (sc->peer_pkeys[i].x509 != NULL)
927 X509_free(sc->peer_pkeys[i].x509);
928 sc->peer_pkeys[i].x509=x;
929 sc->peer_key= &(sc->peer_pkeys[i]);
930
931 if (s->session->peer != NULL)
932 X509_free(s->session->peer);
933 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
934 s->session->peer=x;
935 }
936 else
937 {
938 sc->peer_cert_type=i;
939 sc->peer_key= NULL;
940
941 if (s->session->peer != NULL)
942 X509_free(s->session->peer);
943 s->session->peer=NULL;
944 }
945 s->session->verify_result = s->verify_result;
946
947 x=NULL;
948 ret=1;
949
950 if (0)
951 {
952 f_err:
953 ssl3_send_alert(s,SSL3_AL_FATAL,al);
954 }
955 err:
956 EVP_PKEY_free(pkey);
957 X509_free(x);
958 sk_X509_pop_free(sk,X509_free);
959 return(ret);
960 }
961
962 static int ssl3_get_key_exchange(SSL *s)
963 {
964 #ifndef OPENSSL_NO_RSA
965 unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
966 #endif
967 EVP_MD_CTX md_ctx;
968 unsigned char *param,*p;
969 int al,i,j,param_len,ok;
970 long n,alg;
971 EVP_PKEY *pkey=NULL;
972 #ifndef OPENSSL_NO_RSA
973 RSA *rsa=NULL;
974 #endif
975 #ifndef OPENSSL_NO_DH
976 DH *dh=NULL;
977 #endif
978 #ifndef OPENSSL_NO_ECDH
979 EC_KEY *ecdh = NULL;
980 BN_CTX *bn_ctx = NULL;
981 EC_POINT *srvr_ecpoint = NULL;
982 int curve_nid = 0;
983 int encoded_pt_len = 0;
984 #endif
985
986 /* use same message size as in ssl3_get_certificate_request()
987 * as ServerKeyExchange message may be skipped */
988 n=ssl3_get_message(s,
989 SSL3_ST_CR_KEY_EXCH_A,
990 SSL3_ST_CR_KEY_EXCH_B,
991 -1,
992 s->max_cert_list,
993 &ok);
994
995 if (!ok) return((int)n);
996
997 if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
998 {
999 s->s3->tmp.reuse_message=1;
1000 return(1);
1001 }
1002
1003 param=p=(unsigned char *)s->init_msg;
1004
1005 if (s->session->sess_cert != NULL)
1006 {
1007 #ifndef OPENSSL_NO_RSA
1008 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1009 {
1010 RSA_free(s->session->sess_cert->peer_rsa_tmp);
1011 s->session->sess_cert->peer_rsa_tmp=NULL;
1012 }
1013 #endif
1014 #ifndef OPENSSL_NO_DH
1015 if (s->session->sess_cert->peer_dh_tmp)
1016 {
1017 DH_free(s->session->sess_cert->peer_dh_tmp);
1018 s->session->sess_cert->peer_dh_tmp=NULL;
1019 }
1020 #endif
1021 #ifndef OPENSSL_NO_ECDH
1022 if (s->session->sess_cert->peer_ecdh_tmp)
1023 {
1024 EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1025 s->session->sess_cert->peer_ecdh_tmp=NULL;
1026 }
1027 #endif
1028 }
1029 else
1030 {
1031 s->session->sess_cert=ssl_sess_cert_new();
1032 }
1033
1034 param_len=0;
1035 alg=s->s3->tmp.new_cipher->algorithms;
1036 EVP_MD_CTX_init(&md_ctx);
1037
1038 #ifndef OPENSSL_NO_RSA
1039 if (alg & SSL_kRSA)
1040 {
1041 if ((rsa=RSA_new()) == NULL)
1042 {
1043 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1044 goto err;
1045 }
1046 n2s(p,i);
1047 param_len=i+2;
1048 if (param_len > n)
1049 {
1050 al=SSL_AD_DECODE_ERROR;
1051 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1052 goto f_err;
1053 }
1054 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1055 {
1056 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1057 goto err;
1058 }
1059 p+=i;
1060
1061 n2s(p,i);
1062 param_len+=i+2;
1063 if (param_len > n)
1064 {
1065 al=SSL_AD_DECODE_ERROR;
1066 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1067 goto f_err;
1068 }
1069 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1070 {
1071 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1072 goto err;
1073 }
1074 p+=i;
1075 n-=param_len;
1076
1077 /* this should be because we are using an export cipher */
1078 if (alg & SSL_aRSA)
1079 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1080 else
1081 {
1082 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1083 goto err;
1084 }
1085 s->session->sess_cert->peer_rsa_tmp=rsa;
1086 rsa=NULL;
1087 }
1088 #else /* OPENSSL_NO_RSA */
1089 if (0)
1090 ;
1091 #endif
1092 #ifndef OPENSSL_NO_DH
1093 else if (alg & SSL_kEDH)
1094 {
1095 if ((dh=DH_new()) == NULL)
1096 {
1097 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1098 goto err;
1099 }
1100 n2s(p,i);
1101 param_len=i+2;
1102 if (param_len > n)
1103 {
1104 al=SSL_AD_DECODE_ERROR;
1105 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1106 goto f_err;
1107 }
1108 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1109 {
1110 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1111 goto err;
1112 }
1113 p+=i;
1114
1115 n2s(p,i);
1116 param_len+=i+2;
1117 if (param_len > n)
1118 {
1119 al=SSL_AD_DECODE_ERROR;
1120 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1121 goto f_err;
1122 }
1123 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1124 {
1125 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1126 goto err;
1127 }
1128 p+=i;
1129
1130 n2s(p,i);
1131 param_len+=i+2;
1132 if (param_len > n)
1133 {
1134 al=SSL_AD_DECODE_ERROR;
1135 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1136 goto f_err;
1137 }
1138 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1139 {
1140 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1141 goto err;
1142 }
1143 p+=i;
1144 n-=param_len;
1145
1146 #ifndef OPENSSL_NO_RSA
1147 if (alg & SSL_aRSA)
1148 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1149 #else
1150 if (0)
1151 ;
1152 #endif
1153 #ifndef OPENSSL_NO_DSA
1154 else if (alg & SSL_aDSS)
1155 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1156 #endif
1157 /* else anonymous DH, so no certificate or pkey. */
1158
1159 s->session->sess_cert->peer_dh_tmp=dh;
1160 dh=NULL;
1161 }
1162 else if ((alg & SSL_kDHr) || (alg & SSL_kDHd))
1163 {
1164 al=SSL_AD_ILLEGAL_PARAMETER;
1165 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1166 goto f_err;
1167 }
1168 #endif /* !OPENSSL_NO_DH */
1169
1170 #ifndef OPENSSL_NO_ECDH
1171 else if (alg & SSL_kECDHE)
1172 {
1173 if ((ecdh=EC_KEY_new()) == NULL)
1174 {
1175 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1176 goto err;
1177 }
1178
1179 /* Extract elliptic curve parameters and the
1180 * server's ephemeral ECDH public key.
1181 * Keep accumulating lengths of various components in
1182 * param_len and make sure it never exceeds n.
1183 */
1184
1185 /* XXX: For now we only support named (not generic) curves
1186 * and the ECParameters in this case is just two bytes.
1187 */
1188 param_len=2;
1189 if ((param_len > n) ||
1190 (*p != NAMED_CURVE_TYPE) ||
1191 ((curve_nid = curve_id2nid(*(p + 1))) == 0))
1192 {
1193 al=SSL_AD_INTERNAL_ERROR;
1194 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1195 goto f_err;
1196 }
1197
1198 if (!(ecdh->group=EC_GROUP_new_by_nid(curve_nid)))
1199 {
1200 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1201 goto err;
1202 }
1203
1204 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1205 (EC_GROUP_get_degree(ecdh->group) > 163))
1206 {
1207 al=SSL_AD_EXPORT_RESTRICTION;
1208 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1209 goto f_err;
1210 }
1211
1212 p+=2;
1213
1214 /* Next, get the encoded ECPoint */
1215 if (((srvr_ecpoint = EC_POINT_new(ecdh->group)) == NULL) ||
1216 ((bn_ctx = BN_CTX_new()) == NULL))
1217 {
1218 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1219 goto err;
1220 }
1221
1222 encoded_pt_len = *p; /* length of encoded point */
1223 p+=1;
1224 param_len += (1 + encoded_pt_len);
1225 if ((param_len > n) ||
1226 (EC_POINT_oct2point(ecdh->group, srvr_ecpoint,
1227 p, encoded_pt_len, bn_ctx) == 0))
1228 {
1229 al=SSL_AD_DECODE_ERROR;
1230 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1231 goto f_err;
1232 }
1233
1234 n-=param_len;
1235 p+=encoded_pt_len;
1236
1237 /* The ECC/TLS specification does not mention
1238 * the use of DSA to sign ECParameters in the server
1239 * key exchange message. We do support RSA and ECDSA.
1240 */
1241 if (0) ;
1242 #ifndef OPENSSL_NO_RSA
1243 else if (alg & SSL_aRSA)
1244 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1245 #endif
1246 #ifndef OPENSSL_NO_ECDSA
1247 else if (alg & SSL_aECDSA)
1248 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1249 #endif
1250 /* else anonymous ECDH, so no certificate or pkey. */
1251 ecdh->pub_key = srvr_ecpoint;
1252 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1253 ecdh=NULL;
1254 BN_CTX_free(bn_ctx);
1255 srvr_ecpoint = NULL;
1256 }
1257 else if (alg & SSL_kECDH)
1258 {
1259 al=SSL_AD_UNEXPECTED_MESSAGE;
1260 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1261 goto f_err;
1262 }
1263 #endif /* !OPENSSL_NO_ECDH */
1264 if (alg & SSL_aFZA)
1265 {
1266 al=SSL_AD_HANDSHAKE_FAILURE;
1267 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1268 goto f_err;
1269 }
1270
1271
1272 /* p points to the next byte, there are 'n' bytes left */
1273
1274 /* if it was signed, check the signature */
1275 if (pkey != NULL)
1276 {
1277 n2s(p,i);
1278 n-=2;
1279 j=EVP_PKEY_size(pkey);
1280
1281 if ((i != n) || (n > j) || (n <= 0))
1282 {
1283 /* wrong packet length */
1284 al=SSL_AD_DECODE_ERROR;
1285 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1286 goto f_err;
1287 }
1288
1289 #ifndef OPENSSL_NO_RSA
1290 if (pkey->type == EVP_PKEY_RSA)
1291 {
1292 int num;
1293
1294 j=0;
1295 q=md_buf;
1296 for (num=2; num > 0; num--)
1297 {
1298 EVP_DigestInit_ex(&md_ctx,(num == 2)
1299 ?s->ctx->md5:s->ctx->sha1, NULL);
1300 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1301 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1302 EVP_DigestUpdate(&md_ctx,param,param_len);
1303 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1304 q+=i;
1305 j+=i;
1306 }
1307 i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1308 pkey->pkey.rsa);
1309 if (i < 0)
1310 {
1311 al=SSL_AD_DECRYPT_ERROR;
1312 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1313 goto f_err;
1314 }
1315 if (i == 0)
1316 {
1317 /* bad signature */
1318 al=SSL_AD_DECRYPT_ERROR;
1319 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1320 goto f_err;
1321 }
1322 }
1323 else
1324 #endif
1325 #ifndef OPENSSL_NO_DSA
1326 if (pkey->type == EVP_PKEY_DSA)
1327 {
1328 /* lets do DSS */
1329 EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
1330 EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1331 EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1332 EVP_VerifyUpdate(&md_ctx,param,param_len);
1333 if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1334 {
1335 /* bad signature */
1336 al=SSL_AD_DECRYPT_ERROR;
1337 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1338 goto f_err;
1339 }
1340 }
1341 else
1342 #endif
1343 #ifndef OPENSSL_NO_ECDSA
1344 if (pkey->type == EVP_PKEY_EC)
1345 {
1346 /* let's do ECDSA */
1347 EVP_VerifyInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1348 EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1349 EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1350 EVP_VerifyUpdate(&md_ctx,param,param_len);
1351 if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1352 {
1353 /* bad signature */
1354 al=SSL_AD_DECRYPT_ERROR;
1355 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1356 goto f_err;
1357 }
1358 }
1359 else
1360 #endif
1361 {
1362 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1363 goto err;
1364 }
1365 }
1366 else
1367 {
1368 /* still data left over */
1369 if (!(alg & SSL_aNULL))
1370 {
1371 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1372 goto err;
1373 }
1374 if (n != 0)
1375 {
1376 al=SSL_AD_DECODE_ERROR;
1377 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1378 goto f_err;
1379 }
1380 }
1381 EVP_PKEY_free(pkey);
1382 EVP_MD_CTX_cleanup(&md_ctx);
1383 return(1);
1384 f_err:
1385 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1386 err:
1387 EVP_PKEY_free(pkey);
1388 #ifndef OPENSSL_NO_RSA
1389 if (rsa != NULL)
1390 RSA_free(rsa);
1391 #endif
1392 #ifndef OPENSSL_NO_DH
1393 if (dh != NULL)
1394 DH_free(dh);
1395 #endif
1396 #ifndef OPENSSL_NO_ECDH
1397 BN_CTX_free(bn_ctx);
1398 EC_POINT_free(srvr_ecpoint);
1399 if (ecdh != NULL)
1400 EC_KEY_free(ecdh);
1401 #endif
1402 EVP_MD_CTX_cleanup(&md_ctx);
1403 return(-1);
1404 }
1405
1406 static int ssl3_get_certificate_request(SSL *s)
1407 {
1408 int ok,ret=0;
1409 unsigned long n,nc,l;
1410 unsigned int llen,ctype_num,i;
1411 X509_NAME *xn=NULL;
1412 unsigned char *p,*d,*q;
1413 STACK_OF(X509_NAME) *ca_sk=NULL;
1414
1415 n=ssl3_get_message(s,
1416 SSL3_ST_CR_CERT_REQ_A,
1417 SSL3_ST_CR_CERT_REQ_B,
1418 -1,
1419 s->max_cert_list,
1420 &ok);
1421
1422 if (!ok) return((int)n);
1423
1424 s->s3->tmp.cert_req=0;
1425
1426 if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1427 {
1428 s->s3->tmp.reuse_message=1;
1429 return(1);
1430 }
1431
1432 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1433 {
1434 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1435 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1436 goto err;
1437 }
1438
1439 /* TLS does not like anon-DH with client cert */
1440 if (s->version > SSL3_VERSION)
1441 {
1442 l=s->s3->tmp.new_cipher->algorithms;
1443 if (l & SSL_aNULL)
1444 {
1445 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1446 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1447 goto err;
1448 }
1449 }
1450
1451 d=p=(unsigned char *)s->init_msg;
1452
1453 if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1454 {
1455 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1456 goto err;
1457 }
1458
1459 /* get the certificate types */
1460 ctype_num= *(p++);
1461 if (ctype_num > SSL3_CT_NUMBER)
1462 ctype_num=SSL3_CT_NUMBER;
1463 for (i=0; i<ctype_num; i++)
1464 s->s3->tmp.ctype[i]= p[i];
1465 p+=ctype_num;
1466
1467 /* get the CA RDNs */
1468 n2s(p,llen);
1469 #if 0
1470 {
1471 FILE *out;
1472 out=fopen("/tmp/vsign.der","w");
1473 fwrite(p,1,llen,out);
1474 fclose(out);
1475 }
1476 #endif
1477
1478 if ((llen+ctype_num+2+1) != n)
1479 {
1480 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1481 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1482 goto err;
1483 }
1484
1485 for (nc=0; nc<llen; )
1486 {
1487 n2s(p,l);
1488 if ((l+nc+2) > llen)
1489 {
1490 if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1491 goto cont; /* netscape bugs */
1492 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1493 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1494 goto err;
1495 }
1496
1497 q=p;
1498
1499 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1500 {
1501 /* If netscape tolerance is on, ignore errors */
1502 if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1503 goto cont;
1504 else
1505 {
1506 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1507 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1508 goto err;
1509 }
1510 }
1511
1512 if (q != (p+l))
1513 {
1514 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1515 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1516 goto err;
1517 }
1518 if (!sk_X509_NAME_push(ca_sk,xn))
1519 {
1520 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1521 goto err;
1522 }
1523
1524 p+=l;
1525 nc+=l+2;
1526 }
1527
1528 if (0)
1529 {
1530 cont:
1531 ERR_clear_error();
1532 }
1533
1534 /* we should setup a certificate to return.... */
1535 s->s3->tmp.cert_req=1;
1536 s->s3->tmp.ctype_num=ctype_num;
1537 if (s->s3->tmp.ca_names != NULL)
1538 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1539 s->s3->tmp.ca_names=ca_sk;
1540 ca_sk=NULL;
1541
1542 ret=1;
1543 err:
1544 if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1545 return(ret);
1546 }
1547
1548 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1549 {
1550 return(X509_NAME_cmp(*a,*b));
1551 }
1552
1553 static int ssl3_get_server_done(SSL *s)
1554 {
1555 int ok,ret=0;
1556 long n;
1557
1558 n=ssl3_get_message(s,
1559 SSL3_ST_CR_SRVR_DONE_A,
1560 SSL3_ST_CR_SRVR_DONE_B,
1561 SSL3_MT_SERVER_DONE,
1562 30, /* should be very small, like 0 :-) */
1563 &ok);
1564
1565 if (!ok) return((int)n);
1566 if (n > 0)
1567 {
1568 /* should contain no data */
1569 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1570 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
1571 return -1;
1572 }
1573 ret=1;
1574 return(ret);
1575 }
1576
1577
1578 static const int KDF1_SHA1_len = 20;
1579 static void *KDF1_SHA1(void *in, size_t inlen, void *out, size_t outlen)
1580 {
1581 #ifndef OPENSSL_NO_SHA
1582 if (outlen != SHA_DIGEST_LENGTH)
1583 return NULL;
1584 return SHA1(in, inlen, out);
1585 #else
1586 return NULL;
1587 #endif
1588 }
1589
1590 static int ssl3_send_client_key_exchange(SSL *s)
1591 {
1592 unsigned char *p,*d;
1593 int n;
1594 unsigned long l;
1595 #ifndef OPENSSL_NO_RSA
1596 unsigned char *q;
1597 EVP_PKEY *pkey=NULL;
1598 #endif
1599 #ifndef OPENSSL_NO_KRB5
1600 KSSL_ERR kssl_err;
1601 #endif /* OPENSSL_NO_KRB5 */
1602 #ifndef OPENSSL_NO_ECDH
1603 EC_KEY *clnt_ecdh = NULL;
1604 EC_POINT *srvr_ecpoint = NULL;
1605 EVP_PKEY *srvr_pub_pkey = NULL;
1606 unsigned char *encodedPoint = NULL;
1607 int encoded_pt_len = 0;
1608 BN_CTX * bn_ctx = NULL;
1609 #endif
1610
1611 if (s->state == SSL3_ST_CW_KEY_EXCH_A)
1612 {
1613 d=(unsigned char *)s->init_buf->data;
1614 p= &(d[4]);
1615
1616 l=s->s3->tmp.new_cipher->algorithms;
1617
1618 /* Fool emacs indentation */
1619 if (0) {}
1620 #ifndef OPENSSL_NO_RSA
1621 else if (l & SSL_kRSA)
1622 {
1623 RSA *rsa;
1624 unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1625
1626 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1627 rsa=s->session->sess_cert->peer_rsa_tmp;
1628 else
1629 {
1630 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1631 if ((pkey == NULL) ||
1632 (pkey->type != EVP_PKEY_RSA) ||
1633 (pkey->pkey.rsa == NULL))
1634 {
1635 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1636 goto err;
1637 }
1638 rsa=pkey->pkey.rsa;
1639 EVP_PKEY_free(pkey);
1640 }
1641
1642 tmp_buf[0]=s->client_version>>8;
1643 tmp_buf[1]=s->client_version&0xff;
1644 if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
1645 goto err;
1646
1647 s->session->master_key_length=sizeof tmp_buf;
1648
1649 q=p;
1650 /* Fix buf for TLS and beyond */
1651 if (s->version > SSL3_VERSION)
1652 p+=2;
1653 n=RSA_public_encrypt(sizeof tmp_buf,
1654 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
1655 #ifdef PKCS1_CHECK
1656 if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
1657 if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
1658 #endif
1659 if (n <= 0)
1660 {
1661 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
1662 goto err;
1663 }
1664
1665 /* Fix buf for TLS and beyond */
1666 if (s->version > SSL3_VERSION)
1667 {
1668 s2n(n,q);
1669 n+=2;
1670 }
1671
1672 s->session->master_key_length=
1673 s->method->ssl3_enc->generate_master_secret(s,
1674 s->session->master_key,
1675 tmp_buf,sizeof tmp_buf);
1676 OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
1677 }
1678 #endif
1679 #ifndef OPENSSL_NO_KRB5
1680 else if (l & SSL_kKRB5)
1681 {
1682 krb5_error_code krb5rc;
1683 KSSL_CTX *kssl_ctx = s->kssl_ctx;
1684 /* krb5_data krb5_ap_req; */
1685 krb5_data *enc_ticket;
1686 krb5_data authenticator, *authp = NULL;
1687 EVP_CIPHER_CTX ciph_ctx;
1688 EVP_CIPHER *enc = NULL;
1689 unsigned char iv[EVP_MAX_IV_LENGTH];
1690 unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1691 unsigned char epms[SSL_MAX_MASTER_KEY_LENGTH
1692 + EVP_MAX_IV_LENGTH];
1693 int padl, outl = sizeof(epms);
1694
1695 EVP_CIPHER_CTX_init(&ciph_ctx);
1696
1697 #ifdef KSSL_DEBUG
1698 printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
1699 l, SSL_kKRB5);
1700 #endif /* KSSL_DEBUG */
1701
1702 authp = NULL;
1703 #ifdef KRB5SENDAUTH
1704 if (KRB5SENDAUTH) authp = &authenticator;
1705 #endif /* KRB5SENDAUTH */
1706
1707 krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
1708 &kssl_err);
1709 enc = kssl_map_enc(kssl_ctx->enctype);
1710 if (enc == NULL)
1711 goto err;
1712 #ifdef KSSL_DEBUG
1713 {
1714 printf("kssl_cget_tkt rtn %d\n", krb5rc);
1715 if (krb5rc && kssl_err.text)
1716 printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
1717 }
1718 #endif /* KSSL_DEBUG */
1719
1720 if (krb5rc)
1721 {
1722 ssl3_send_alert(s,SSL3_AL_FATAL,
1723 SSL_AD_HANDSHAKE_FAILURE);
1724 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1725 kssl_err.reason);
1726 goto err;
1727 }
1728
1729 /* 20010406 VRS - Earlier versions used KRB5 AP_REQ
1730 ** in place of RFC 2712 KerberosWrapper, as in:
1731 **
1732 ** Send ticket (copy to *p, set n = length)
1733 ** n = krb5_ap_req.length;
1734 ** memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
1735 ** if (krb5_ap_req.data)
1736 ** kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
1737 **
1738 ** Now using real RFC 2712 KerberosWrapper
1739 ** (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
1740 ** Note: 2712 "opaque" types are here replaced
1741 ** with a 2-byte length followed by the value.
1742 ** Example:
1743 ** KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
1744 ** Where "xx xx" = length bytes. Shown here with
1745 ** optional authenticator omitted.
1746 */
1747
1748 /* KerberosWrapper.Ticket */
1749 s2n(enc_ticket->length,p);
1750 memcpy(p, enc_ticket->data, enc_ticket->length);
1751 p+= enc_ticket->length;
1752 n = enc_ticket->length + 2;
1753
1754 /* KerberosWrapper.Authenticator */
1755 if (authp && authp->length)
1756 {
1757 s2n(authp->length,p);
1758 memcpy(p, authp->data, authp->length);
1759 p+= authp->length;
1760 n+= authp->length + 2;
1761
1762 free(authp->data);
1763 authp->data = NULL;
1764 authp->length = 0;
1765 }
1766 else
1767 {
1768 s2n(0,p);/* null authenticator length */
1769 n+=2;
1770 }
1771
1772 if (RAND_bytes(tmp_buf,sizeof tmp_buf) <= 0)
1773 goto err;
1774
1775 /* 20010420 VRS. Tried it this way; failed.
1776 ** EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
1777 ** EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
1778 ** kssl_ctx->length);
1779 ** EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
1780 */
1781
1782 memset(iv, 0, sizeof iv); /* per RFC 1510 */
1783 EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
1784 kssl_ctx->key,iv);
1785 EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
1786 sizeof tmp_buf);
1787 EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
1788 outl += padl;
1789 if (outl > sizeof epms)
1790 {
1791 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1792 goto err;
1793 }
1794 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
1795
1796 /* KerberosWrapper.EncryptedPreMasterSecret */
1797 s2n(outl,p);
1798 memcpy(p, epms, outl);
1799 p+=outl;
1800 n+=outl + 2;
1801
1802 s->session->master_key_length=
1803 s->method->ssl3_enc->generate_master_secret(s,
1804 s->session->master_key,
1805 tmp_buf, sizeof tmp_buf);
1806
1807 OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
1808 OPENSSL_cleanse(epms, outl);
1809 }
1810 #endif
1811 #ifndef OPENSSL_NO_DH
1812 else if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1813 {
1814 DH *dh_srvr,*dh_clnt;
1815
1816 if (s->session->sess_cert->peer_dh_tmp != NULL)
1817 dh_srvr=s->session->sess_cert->peer_dh_tmp;
1818 else
1819 {
1820 /* we get them from the cert */
1821 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1822 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
1823 goto err;
1824 }
1825
1826 /* generate a new random key */
1827 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
1828 {
1829 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1830 goto err;
1831 }
1832 if (!DH_generate_key(dh_clnt))
1833 {
1834 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1835 goto err;
1836 }
1837
1838 /* use the 'p' output buffer for the DH key, but
1839 * make sure to clear it out afterwards */
1840
1841 n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
1842
1843 if (n <= 0)
1844 {
1845 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1846 goto err;
1847 }
1848
1849 /* generate master key from the result */
1850 s->session->master_key_length=
1851 s->method->ssl3_enc->generate_master_secret(s,
1852 s->session->master_key,p,n);
1853 /* clean up */
1854 memset(p,0,n);
1855
1856 /* send off the data */
1857 n=BN_num_bytes(dh_clnt->pub_key);
1858 s2n(n,p);
1859 BN_bn2bin(dh_clnt->pub_key,p);
1860 n+=2;
1861
1862 DH_free(dh_clnt);
1863
1864 /* perhaps clean things up a bit EAY EAY EAY EAY*/
1865 }
1866 #endif
1867
1868 #ifndef OPENSSL_NO_ECDH
1869 else if ((l & SSL_kECDH) || (l & SSL_kECDHE))
1870 {
1871 EC_GROUP *srvr_group = NULL;
1872 int ecdh_clnt_cert = 0;
1873 int field_size = 0;
1874
1875 /* Did we send out the client's
1876 * ECDH share for use in premaster
1877 * computation as part of client certificate?
1878 * If so, set ecdh_clnt_cert to 1.
1879 */
1880 if ((l & SSL_kECDH) && (s->cert != NULL))
1881 {
1882 /* XXX: For now, we do not support client
1883 * authentication using ECDH certificates.
1884 * To add such support, one needs to add
1885 * code that checks for appropriate
1886 * conditions and sets ecdh_clnt_cert to 1.
1887 * For example, the cert have an ECC
1888 * key on the same curve as the server's
1889 * and the key should be authorized for
1890 * key agreement.
1891 *
1892 * One also needs to add code in ssl3_connect
1893 * to skip sending the certificate verify
1894 * message.
1895 *
1896 * if ((s->cert->key->privatekey != NULL) &&
1897 * (s->cert->key->privatekey->type ==
1898 * EVP_PKEY_EC) && ...)
1899 * ecdh_clnt_cert = 1;
1900 */
1901 }
1902
1903 if (s->session->sess_cert->peer_ecdh_tmp != NULL)
1904 {
1905 srvr_group = s->session->sess_cert-> \
1906 peer_ecdh_tmp->group;
1907 srvr_ecpoint = s->session->sess_cert-> \
1908 peer_ecdh_tmp->pub_key;
1909 }
1910 else
1911 {
1912 /* Get the Server Public Key from Cert */
1913 srvr_pub_pkey = X509_get_pubkey(s->session-> \
1914 sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1915 if ((srvr_pub_pkey == NULL) ||
1916 (srvr_pub_pkey->type != EVP_PKEY_EC) ||
1917 (srvr_pub_pkey->pkey.eckey == NULL))
1918 {
1919 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1920 ERR_R_INTERNAL_ERROR);
1921 goto err;
1922 }
1923
1924 srvr_group = srvr_pub_pkey->pkey.eckey->group;
1925 srvr_ecpoint =
1926 srvr_pub_pkey->pkey.eckey->pub_key;
1927 }
1928
1929 if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
1930 {
1931 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1932 ERR_R_INTERNAL_ERROR);
1933 goto err;
1934 }
1935
1936 if ((clnt_ecdh=EC_KEY_new()) == NULL)
1937 {
1938 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1939 goto err;
1940 }
1941
1942 clnt_ecdh->group = srvr_group;
1943 if (ecdh_clnt_cert)
1944 {
1945 /* Reuse key info from our certificate
1946 * We only need our private key to perform
1947 * the ECDH computation.
1948 */
1949 clnt_ecdh->priv_key = BN_dup(s->cert->key-> \
1950 privatekey->pkey.eckey->priv_key);
1951 }
1952 else
1953 {
1954 /* Generate a new ECDH key pair */
1955 if (!(EC_KEY_generate_key(clnt_ecdh)))
1956 {
1957 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
1958 goto err;
1959 }
1960 }
1961
1962 /* use the 'p' output buffer for the ECDH key, but
1963 * make sure to clear it out afterwards
1964 */
1965
1966 field_size = EC_GROUP_get_degree(clnt_ecdh->group);
1967 if (field_size <= 0)
1968 {
1969 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1970 ERR_R_ECDH_LIB);
1971 goto err;
1972 }
1973 /* If field size is not more than 24 octets, then use SHA-1 hash of result;
1974 * otherwise, use result (see section 4.8 of draft-ietf-tls-ecc-03.txt;
1975 * this is new with this version of the Internet Draft).
1976 */
1977 if (field_size <= 24 * 8)
1978 n=ECDH_compute_key(p, KDF1_SHA1_len, srvr_ecpoint, clnt_ecdh, KDF1_SHA1);
1979 else
1980 n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
1981 if (n <= 0)
1982 {
1983 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1984 ERR_R_ECDH_LIB);
1985 goto err;
1986 }
1987
1988 /* generate master key from the result */
1989 s->session->master_key_length = s->method->ssl3_enc \
1990 -> generate_master_secret(s,
1991 s->session->master_key,
1992 p, n);
1993
1994 memset(p, 0, n); /* clean up */
1995
1996 if (ecdh_clnt_cert)
1997 {
1998 /* Send empty client key exch message */
1999 n = 0;
2000 }
2001 else
2002 {
2003 /* First check the size of encoding and
2004 * allocate memory accordingly.
2005 */
2006 encoded_pt_len =
2007 EC_POINT_point2oct(clnt_ecdh->group,
2008 clnt_ecdh->pub_key,
2009 POINT_CONVERSION_UNCOMPRESSED,
2010 NULL, 0, NULL);
2011
2012 encodedPoint = (unsigned char *)
2013 OPENSSL_malloc(encoded_pt_len *
2014 sizeof(unsigned char));
2015 bn_ctx = BN_CTX_new();
2016 if ((encodedPoint == NULL) ||
2017 (bn_ctx == NULL))
2018 {
2019 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2020 goto err;
2021 }
2022
2023 /* Encode the public key */
2024 n = EC_POINT_point2oct(clnt_ecdh->group,
2025 clnt_ecdh->pub_key,
2026 POINT_CONVERSION_UNCOMPRESSED,
2027 encodedPoint, encoded_pt_len, bn_ctx);
2028
2029 *p = n; /* length of encoded point */
2030 /* Encoded point will be copied here */
2031 p += 1;
2032 /* copy the point */
2033 memcpy((unsigned char *)p, encodedPoint, n);
2034 /* increment n to account for length field */
2035 n += 1;
2036 }
2037
2038 /* Free allocated memory */
2039 BN_CTX_free(bn_ctx);
2040 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2041 if (clnt_ecdh != NULL)
2042 {
2043 /* group is shared */
2044 clnt_ecdh->group = NULL;
2045 EC_KEY_free(clnt_ecdh);
2046 }
2047 EVP_PKEY_free(srvr_pub_pkey);
2048 }
2049 #endif /* !OPENSSL_NO_ECDH */
2050 else
2051 {
2052 ssl3_send_alert(s, SSL3_AL_FATAL,
2053 SSL_AD_HANDSHAKE_FAILURE);
2054 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2055 ERR_R_INTERNAL_ERROR);
2056 goto err;
2057 }
2058
2059 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2060 l2n3(n,d);
2061
2062 s->state=SSL3_ST_CW_KEY_EXCH_B;
2063 /* number of bytes to write */
2064 s->init_num=n+4;
2065 s->init_off=0;
2066 }
2067
2068 /* SSL3_ST_CW_KEY_EXCH_B */
2069 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2070 err:
2071 #ifndef OPENSSL_NO_ECDH
2072 BN_CTX_free(bn_ctx);
2073 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2074 if (clnt_ecdh != NULL)
2075 {
2076 /* group is shared */
2077 clnt_ecdh->group = NULL;
2078 EC_KEY_free(clnt_ecdh);
2079 }
2080 EVP_PKEY_free(srvr_pub_pkey);
2081 #endif
2082 return(-1);
2083 }
2084
2085 static int ssl3_send_client_verify(SSL *s)
2086 {
2087 unsigned char *p,*d;
2088 unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2089 EVP_PKEY *pkey;
2090 #ifndef OPENSSL_NO_RSA
2091 unsigned u=0;
2092 #endif
2093 unsigned long n;
2094 #ifndef OPENSSL_NO_DSA
2095 int j;
2096 #endif
2097
2098 if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2099 {
2100 d=(unsigned char *)s->init_buf->data;
2101 p= &(d[4]);
2102 pkey=s->cert->key->privatekey;
2103
2104 s->method->ssl3_enc->cert_verify_mac(s,&(s->s3->finish_dgst2),
2105 &(data[MD5_DIGEST_LENGTH]));
2106
2107 #ifndef OPENSSL_NO_RSA
2108 if (pkey->type == EVP_PKEY_RSA)
2109 {
2110 s->method->ssl3_enc->cert_verify_mac(s,
2111 &(s->s3->finish_dgst1),&(data[0]));
2112 if (RSA_sign(NID_md5_sha1, data,
2113 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
2114 &(p[2]), &u, pkey->pkey.rsa) <= 0 )
2115 {
2116 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2117 goto err;
2118 }
2119 s2n(u,p);
2120 n=u+2;
2121 }
2122 else
2123 #endif
2124 #ifndef OPENSSL_NO_DSA
2125 if (pkey->type == EVP_PKEY_DSA)
2126 {
2127 if (!DSA_sign(pkey->save_type,
2128 &(data[MD5_DIGEST_LENGTH]),
2129 SHA_DIGEST_LENGTH,&(p[2]),
2130 (unsigned int *)&j,pkey->pkey.dsa))
2131 {
2132 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2133 goto err;
2134 }
2135 s2n(j,p);
2136 n=j+2;
2137 }
2138 else
2139 #endif
2140 #ifndef OPENSSL_NO_ECDSA
2141 if (pkey->type == EVP_PKEY_EC)
2142 {
2143 if (!ECDSA_sign(pkey->save_type,
2144 &(data[MD5_DIGEST_LENGTH]),
2145 SHA_DIGEST_LENGTH,&(p[2]),
2146 (unsigned int *)&j,pkey->pkey.eckey))
2147 {
2148 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2149 ERR_R_ECDSA_LIB);
2150 goto err;
2151 }
2152 s2n(j,p);
2153 n=j+2;
2154 }
2155 else
2156 #endif
2157 {
2158 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
2159 goto err;
2160 }
2161 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
2162 l2n3(n,d);
2163
2164 s->state=SSL3_ST_CW_CERT_VRFY_B;
2165 s->init_num=(int)n+4;
2166 s->init_off=0;
2167 }
2168 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2169 err:
2170 return(-1);
2171 }
2172
2173 static int ssl3_send_client_certificate(SSL *s)
2174 {
2175 X509 *x509=NULL;
2176 EVP_PKEY *pkey=NULL;
2177 int i;
2178 unsigned long l;
2179
2180 if (s->state == SSL3_ST_CW_CERT_A)
2181 {
2182 if ((s->cert == NULL) ||
2183 (s->cert->key->x509 == NULL) ||
2184 (s->cert->key->privatekey == NULL))
2185 s->state=SSL3_ST_CW_CERT_B;
2186 else
2187 s->state=SSL3_ST_CW_CERT_C;
2188 }
2189
2190 /* We need to get a client cert */
2191 if (s->state == SSL3_ST_CW_CERT_B)
2192 {
2193 /* If we get an error, we need to
2194 * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2195 * We then get retied later */
2196 i=0;
2197 if (s->ctx->client_cert_cb != NULL)
2198 i=s->ctx->client_cert_cb(s,&(x509),&(pkey));
2199 if (i < 0)
2200 {
2201 s->rwstate=SSL_X509_LOOKUP;
2202 return(-1);
2203 }
2204 s->rwstate=SSL_NOTHING;
2205 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
2206 {
2207 s->state=SSL3_ST_CW_CERT_B;
2208 if ( !SSL_use_certificate(s,x509) ||
2209 !SSL_use_PrivateKey(s,pkey))
2210 i=0;
2211 }
2212 else if (i == 1)
2213 {
2214 i=0;
2215 SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2216 }
2217
2218 if (x509 != NULL) X509_free(x509);
2219 if (pkey != NULL) EVP_PKEY_free(pkey);
2220 if (i == 0)
2221 {
2222 if (s->version == SSL3_VERSION)
2223 {
2224 s->s3->tmp.cert_req=0;
2225 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
2226 return(1);
2227 }
2228 else
2229 {
2230 s->s3->tmp.cert_req=2;
2231 }
2232 }
2233
2234 /* Ok, we have a cert */
2235 s->state=SSL3_ST_CW_CERT_C;
2236 }
2237
2238 if (s->state == SSL3_ST_CW_CERT_C)
2239 {
2240 s->state=SSL3_ST_CW_CERT_D;
2241 l=ssl3_output_cert_chain(s,
2242 (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
2243 s->init_num=(int)l;
2244 s->init_off=0;
2245 }
2246 /* SSL3_ST_CW_CERT_D */
2247 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2248 }
2249
2250 #define has_bits(i,m) (((i)&(m)) == (m))
2251
2252 static int ssl3_check_cert_and_algorithm(SSL *s)
2253 {
2254 int i,idx;
2255 long algs;
2256 EVP_PKEY *pkey=NULL;
2257 SESS_CERT *sc;
2258 #ifndef OPENSSL_NO_RSA
2259 RSA *rsa;
2260 #endif
2261 #ifndef OPENSSL_NO_DH
2262 DH *dh;
2263 #endif
2264
2265 sc=s->session->sess_cert;
2266
2267 if (sc == NULL)
2268 {
2269 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
2270 goto err;
2271 }
2272
2273 algs=s->s3->tmp.new_cipher->algorithms;
2274
2275 /* we don't have a certificate */
2276 if (algs & (SSL_aDH|SSL_aNULL|SSL_aKRB5))
2277 return(1);
2278
2279 #ifndef OPENSSL_NO_RSA
2280 rsa=s->session->sess_cert->peer_rsa_tmp;
2281 #endif
2282 #ifndef OPENSSL_NO_DH
2283 dh=s->session->sess_cert->peer_dh_tmp;
2284 #endif
2285
2286 /* This is the passed certificate */
2287
2288 idx=sc->peer_cert_type;
2289 #ifndef OPENSSL_NO_ECDH
2290 if (idx == SSL_PKEY_ECC)
2291 {
2292 if (check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
2293 s->s3->tmp.new_cipher) == 0)
2294 { /* check failed */
2295 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
2296 goto f_err;
2297 }
2298 else
2299 {
2300 return 1;
2301 }
2302 }
2303 #endif
2304 pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
2305 i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
2306 EVP_PKEY_free(pkey);
2307
2308
2309 /* Check that we have a certificate if we require one */
2310 if ((algs & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
2311 {
2312 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
2313 goto f_err;
2314 }
2315 #ifndef OPENSSL_NO_DSA
2316 else if ((algs & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
2317 {
2318 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
2319 goto f_err;
2320 }
2321 #endif
2322 #ifndef OPENSSL_NO_RSA
2323 if ((algs & SSL_kRSA) &&
2324 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
2325 {
2326 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
2327 goto f_err;
2328 }
2329 #endif
2330 #ifndef OPENSSL_NO_DH
2331 if ((algs & SSL_kEDH) &&
2332 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
2333 {
2334 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
2335 goto f_err;
2336 }
2337 else if ((algs & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
2338 {
2339 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
2340 goto f_err;
2341 }
2342 #ifndef OPENSSL_NO_DSA
2343 else if ((algs & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
2344 {
2345 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
2346 goto f_err;
2347 }
2348 #endif
2349 #endif
2350
2351 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
2352 {
2353 #ifndef OPENSSL_NO_RSA
2354 if (algs & SSL_kRSA)
2355 {
2356 if (rsa == NULL
2357 || RSA_size(rsa) > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2358 {
2359 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
2360 goto f_err;
2361 }
2362 }
2363 else
2364 #endif
2365 #ifndef OPENSSL_NO_DH
2366 if (algs & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2367 {
2368 if (dh == NULL
2369 || DH_size(dh) > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2370 {
2371 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
2372 goto f_err;
2373 }
2374 }
2375 else
2376 #endif
2377 {
2378 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2379 goto f_err;
2380 }
2381 }
2382 return(1);
2383 f_err:
2384 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2385 err:
2386 return(0);
2387 }
2388
2389
2390 #ifndef OPENSSL_NO_ECDH
2391 /* This is the complement of nid2curve_id in s3_srvr.c. */
2392 static int curve_id2nid(int curve_id)
2393 {
2394 /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2395 * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2396 static int nid_list[26] =
2397 {
2398 0,
2399 NID_sect163k1, /* sect163k1 (1) */
2400 NID_sect163r1, /* sect163r1 (2) */
2401 NID_sect163r2, /* sect163r2 (3) */
2402 NID_sect193r1, /* sect193r1 (4) */
2403 NID_sect193r2, /* sect193r2 (5) */
2404 NID_sect233k1, /* sect233k1 (6) */
2405 NID_sect233r1, /* sect233r1 (7) */
2406 NID_sect239k1, /* sect239k1 (8) */
2407 NID_sect283k1, /* sect283k1 (9) */
2408 NID_sect283r1, /* sect283r1 (10) */
2409 NID_sect409k1, /* sect409k1 (11) */
2410 NID_sect409r1, /* sect409r1 (12) */
2411 NID_sect571k1, /* sect571k1 (13) */
2412 NID_sect571r1, /* sect571r1 (14) */
2413 NID_secp160k1, /* secp160k1 (15) */
2414 NID_secp160r1, /* secp160r1 (16) */
2415 NID_secp160r2, /* secp160r2 (17) */
2416 NID_secp192k1, /* secp192k1 (18) */
2417 NID_X9_62_prime192v1, /* secp192r1 (19) */
2418 NID_secp224k1, /* secp224k1 (20) */
2419 NID_secp224r1, /* secp224r1 (21) */
2420 NID_secp256k1, /* secp256k1 (22) */
2421 NID_X9_62_prime256v1, /* secp256r1 (23) */
2422 NID_secp384r1, /* secp384r1 (24) */
2423 NID_secp521r1 /* secp521r1 (25) */
2424 };
2425
2426 if ((curve_id < 1) || (curve_id > 25)) return 0;
2427
2428 return nid_list[curve_id];
2429 }
2430 #endif