]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s3_clnt.c
Security fixes brought forward from 0.9.7.
[thirdparty/openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
124
125 #include <stdio.h>
126 #include "ssl_locl.h"
127 #include "kssl_lcl.h"
128 #include <openssl/buffer.h>
129 #include <openssl/rand.h>
130 #include <openssl/objects.h>
131 #include <openssl/evp.h>
132 #include <openssl/md5.h>
133 #include "cryptlib.h"
134
135 static SSL_METHOD *ssl3_get_client_method(int ver);
136 static int ssl3_client_hello(SSL *s);
137 static int ssl3_get_server_hello(SSL *s);
138 static int ssl3_get_certificate_request(SSL *s);
139 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
140 static int ssl3_get_server_done(SSL *s);
141 static int ssl3_send_client_verify(SSL *s);
142 static int ssl3_send_client_certificate(SSL *s);
143 static int ssl3_send_client_key_exchange(SSL *s);
144 static int ssl3_get_key_exchange(SSL *s);
145 static int ssl3_get_server_certificate(SSL *s);
146 static int ssl3_check_cert_and_algorithm(SSL *s);
147
148 #ifndef OPENSSL_NO_ECDH
149 static int curve_id2nid(int curve_id);
150 int check_srvr_ecc_cert_and_alg(X509 *x, SSL_CIPHER *cs);
151 #endif
152
153 static SSL_METHOD *ssl3_get_client_method(int ver)
154 {
155 if (ver == SSL3_VERSION)
156 return(SSLv3_client_method());
157 else
158 return(NULL);
159 }
160
161 SSL_METHOD *SSLv3_client_method(void)
162 {
163 static int init=1;
164 static SSL_METHOD SSLv3_client_data;
165
166 if (init)
167 {
168 CRYPTO_w_lock(CRYPTO_LOCK_SSL_METHOD);
169
170 if (init)
171 {
172 memcpy((char *)&SSLv3_client_data,(char *)sslv3_base_method(),
173 sizeof(SSL_METHOD));
174 SSLv3_client_data.ssl_connect=ssl3_connect;
175 SSLv3_client_data.get_ssl_method=ssl3_get_client_method;
176 init=0;
177 }
178
179 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_METHOD);
180 }
181 return(&SSLv3_client_data);
182 }
183
184 int ssl3_connect(SSL *s)
185 {
186 BUF_MEM *buf;
187 unsigned long Time=time(NULL),l;
188 long num1;
189 void (*cb)(const SSL *ssl,int type,int val)=NULL;
190 int ret= -1;
191 int new_state,state,skip=0;;
192
193 RAND_add(&Time,sizeof(Time),0);
194 ERR_clear_error();
195 clear_sys_error();
196
197 if (s->info_callback != NULL)
198 cb=s->info_callback;
199 else if (s->ctx->info_callback != NULL)
200 cb=s->ctx->info_callback;
201
202 s->in_handshake++;
203 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
204
205 for (;;)
206 {
207 state=s->state;
208
209 switch(s->state)
210 {
211 case SSL_ST_RENEGOTIATE:
212 s->new_session=1;
213 s->state=SSL_ST_CONNECT;
214 s->ctx->stats.sess_connect_renegotiate++;
215 /* break */
216 case SSL_ST_BEFORE:
217 case SSL_ST_CONNECT:
218 case SSL_ST_BEFORE|SSL_ST_CONNECT:
219 case SSL_ST_OK|SSL_ST_CONNECT:
220
221 s->server=0;
222 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
223
224 if ((s->version & 0xff00 ) != 0x0300)
225 {
226 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
227 ret = -1;
228 goto end;
229 }
230
231 /* s->version=SSL3_VERSION; */
232 s->type=SSL_ST_CONNECT;
233
234 if (s->init_buf == NULL)
235 {
236 if ((buf=BUF_MEM_new()) == NULL)
237 {
238 ret= -1;
239 goto end;
240 }
241 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
242 {
243 ret= -1;
244 goto end;
245 }
246 s->init_buf=buf;
247 }
248
249 if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
250
251 /* setup buffing BIO */
252 if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
253
254 /* don't push the buffering BIO quite yet */
255
256 ssl3_init_finished_mac(s);
257
258 s->state=SSL3_ST_CW_CLNT_HELLO_A;
259 s->ctx->stats.sess_connect++;
260 s->init_num=0;
261 break;
262
263 case SSL3_ST_CW_CLNT_HELLO_A:
264 case SSL3_ST_CW_CLNT_HELLO_B:
265
266 s->shutdown=0;
267 ret=ssl3_client_hello(s);
268 if (ret <= 0) goto end;
269 s->state=SSL3_ST_CR_SRVR_HELLO_A;
270 s->init_num=0;
271
272 /* turn on buffering for the next lot of output */
273 if (s->bbio != s->wbio)
274 s->wbio=BIO_push(s->bbio,s->wbio);
275
276 break;
277
278 case SSL3_ST_CR_SRVR_HELLO_A:
279 case SSL3_ST_CR_SRVR_HELLO_B:
280 ret=ssl3_get_server_hello(s);
281 if (ret <= 0) goto end;
282 if (s->hit)
283 s->state=SSL3_ST_CR_FINISHED_A;
284 else
285 s->state=SSL3_ST_CR_CERT_A;
286 s->init_num=0;
287 break;
288
289 case SSL3_ST_CR_CERT_A:
290 case SSL3_ST_CR_CERT_B:
291 /* Check if it is anon DH/ECDH */
292 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
293 {
294 ret=ssl3_get_server_certificate(s);
295 if (ret <= 0) goto end;
296 }
297 else
298 skip=1;
299 s->state=SSL3_ST_CR_KEY_EXCH_A;
300 s->init_num=0;
301 break;
302
303 case SSL3_ST_CR_KEY_EXCH_A:
304 case SSL3_ST_CR_KEY_EXCH_B:
305 ret=ssl3_get_key_exchange(s);
306 if (ret <= 0) goto end;
307 s->state=SSL3_ST_CR_CERT_REQ_A;
308 s->init_num=0;
309
310 /* at this point we check that we have the
311 * required stuff from the server */
312 if (!ssl3_check_cert_and_algorithm(s))
313 {
314 ret= -1;
315 goto end;
316 }
317 break;
318
319 case SSL3_ST_CR_CERT_REQ_A:
320 case SSL3_ST_CR_CERT_REQ_B:
321 ret=ssl3_get_certificate_request(s);
322 if (ret <= 0) goto end;
323 s->state=SSL3_ST_CR_SRVR_DONE_A;
324 s->init_num=0;
325 break;
326
327 case SSL3_ST_CR_SRVR_DONE_A:
328 case SSL3_ST_CR_SRVR_DONE_B:
329 ret=ssl3_get_server_done(s);
330 if (ret <= 0) goto end;
331 if (s->s3->tmp.cert_req)
332 s->state=SSL3_ST_CW_CERT_A;
333 else
334 s->state=SSL3_ST_CW_KEY_EXCH_A;
335 s->init_num=0;
336
337 break;
338
339 case SSL3_ST_CW_CERT_A:
340 case SSL3_ST_CW_CERT_B:
341 case SSL3_ST_CW_CERT_C:
342 case SSL3_ST_CW_CERT_D:
343 ret=ssl3_send_client_certificate(s);
344 if (ret <= 0) goto end;
345 s->state=SSL3_ST_CW_KEY_EXCH_A;
346 s->init_num=0;
347 break;
348
349 case SSL3_ST_CW_KEY_EXCH_A:
350 case SSL3_ST_CW_KEY_EXCH_B:
351 ret=ssl3_send_client_key_exchange(s);
352 if (ret <= 0) goto end;
353 l=s->s3->tmp.new_cipher->algorithms;
354 /* EAY EAY EAY need to check for DH fix cert
355 * sent back */
356 /* For TLS, cert_req is set to 2, so a cert chain
357 * of nothing is sent, but no verify packet is sent */
358 /* XXX: For now, we do not support client
359 * authentication in ECDH cipher suites with
360 * ECDH (rather than ECDSA) certificates.
361 * We need to skip the certificate verify
362 * message when client's ECDH public key is sent
363 * inside the client certificate.
364 */
365 if (s->s3->tmp.cert_req == 1)
366 {
367 s->state=SSL3_ST_CW_CERT_VRFY_A;
368 }
369 else
370 {
371 s->state=SSL3_ST_CW_CHANGE_A;
372 s->s3->change_cipher_spec=0;
373 }
374
375 s->init_num=0;
376 break;
377
378 case SSL3_ST_CW_CERT_VRFY_A:
379 case SSL3_ST_CW_CERT_VRFY_B:
380 ret=ssl3_send_client_verify(s);
381 if (ret <= 0) goto end;
382 s->state=SSL3_ST_CW_CHANGE_A;
383 s->init_num=0;
384 s->s3->change_cipher_spec=0;
385 break;
386
387 case SSL3_ST_CW_CHANGE_A:
388 case SSL3_ST_CW_CHANGE_B:
389 ret=ssl3_send_change_cipher_spec(s,
390 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
391 if (ret <= 0) goto end;
392 s->state=SSL3_ST_CW_FINISHED_A;
393 s->init_num=0;
394
395 s->session->cipher=s->s3->tmp.new_cipher;
396 if (s->s3->tmp.new_compression == NULL)
397 s->session->compress_meth=0;
398 else
399 s->session->compress_meth=
400 s->s3->tmp.new_compression->id;
401 if (!s->method->ssl3_enc->setup_key_block(s))
402 {
403 ret= -1;
404 goto end;
405 }
406
407 if (!s->method->ssl3_enc->change_cipher_state(s,
408 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
409 {
410 ret= -1;
411 goto end;
412 }
413
414 break;
415
416 case SSL3_ST_CW_FINISHED_A:
417 case SSL3_ST_CW_FINISHED_B:
418 ret=ssl3_send_finished(s,
419 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
420 s->method->ssl3_enc->client_finished_label,
421 s->method->ssl3_enc->client_finished_label_len);
422 if (ret <= 0) goto end;
423 s->state=SSL3_ST_CW_FLUSH;
424
425 /* clear flags */
426 s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
427 if (s->hit)
428 {
429 s->s3->tmp.next_state=SSL_ST_OK;
430 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
431 {
432 s->state=SSL_ST_OK;
433 s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
434 s->s3->delay_buf_pop_ret=0;
435 }
436 }
437 else
438 {
439 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
440 }
441 s->init_num=0;
442 break;
443
444 case SSL3_ST_CR_FINISHED_A:
445 case SSL3_ST_CR_FINISHED_B:
446
447 ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
448 SSL3_ST_CR_FINISHED_B);
449 if (ret <= 0) goto end;
450
451 if (s->hit)
452 s->state=SSL3_ST_CW_CHANGE_A;
453 else
454 s->state=SSL_ST_OK;
455 s->init_num=0;
456 break;
457
458 case SSL3_ST_CW_FLUSH:
459 /* number of bytes to be flushed */
460 num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
461 if (num1 > 0)
462 {
463 s->rwstate=SSL_WRITING;
464 num1=BIO_flush(s->wbio);
465 if (num1 <= 0) { ret= -1; goto end; }
466 s->rwstate=SSL_NOTHING;
467 }
468
469 s->state=s->s3->tmp.next_state;
470 break;
471
472 case SSL_ST_OK:
473 /* clean a few things up */
474 ssl3_cleanup_key_block(s);
475
476 if (s->init_buf != NULL)
477 {
478 BUF_MEM_free(s->init_buf);
479 s->init_buf=NULL;
480 }
481
482 /* If we are not 'joining' the last two packets,
483 * remove the buffering now */
484 if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
485 ssl_free_wbio_buffer(s);
486 /* else do it later in ssl3_write */
487
488 s->init_num=0;
489 s->new_session=0;
490
491 ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
492 if (s->hit) s->ctx->stats.sess_hit++;
493
494 ret=1;
495 /* s->server=0; */
496 s->handshake_func=ssl3_connect;
497 s->ctx->stats.sess_connect_good++;
498
499 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
500
501 goto end;
502 /* break; */
503
504 default:
505 SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
506 ret= -1;
507 goto end;
508 /* break; */
509 }
510
511 /* did we do anything */
512 if (!s->s3->tmp.reuse_message && !skip)
513 {
514 if (s->debug)
515 {
516 if ((ret=BIO_flush(s->wbio)) <= 0)
517 goto end;
518 }
519
520 if ((cb != NULL) && (s->state != state))
521 {
522 new_state=s->state;
523 s->state=state;
524 cb(s,SSL_CB_CONNECT_LOOP,1);
525 s->state=new_state;
526 }
527 }
528 skip=0;
529 }
530 end:
531 s->in_handshake--;
532 if (cb != NULL)
533 cb(s,SSL_CB_CONNECT_EXIT,ret);
534 return(ret);
535 }
536
537
538 static int ssl3_client_hello(SSL *s)
539 {
540 unsigned char *buf;
541 unsigned char *p,*d;
542 int i,j;
543 unsigned long Time,l;
544 SSL_COMP *comp;
545
546 buf=(unsigned char *)s->init_buf->data;
547 if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
548 {
549 if ((s->session == NULL) ||
550 (s->session->ssl_version != s->version) ||
551 (s->session->not_resumable))
552 {
553 if (!ssl_get_new_session(s,0))
554 goto err;
555 }
556 /* else use the pre-loaded session */
557
558 p=s->s3->client_random;
559 Time=time(NULL); /* Time */
560 l2n(Time,p);
561 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-sizeof(Time));
562
563 /* Do the message type and length last */
564 d=p= &(buf[4]);
565
566 *(p++)=s->version>>8;
567 *(p++)=s->version&0xff;
568 s->client_version=s->version;
569
570 /* Random stuff */
571 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
572 p+=SSL3_RANDOM_SIZE;
573
574 /* Session ID */
575 if (s->new_session)
576 i=0;
577 else
578 i=s->session->session_id_length;
579 *(p++)=i;
580 if (i != 0)
581 {
582 if (i > sizeof s->session->session_id)
583 {
584 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
585 goto err;
586 }
587 memcpy(p,s->session->session_id,i);
588 p+=i;
589 }
590
591 /* Ciphers supported */
592 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]));
593 if (i == 0)
594 {
595 SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
596 goto err;
597 }
598 s2n(i,p);
599 p+=i;
600
601 /* COMPRESSION */
602 if (s->ctx->comp_methods == NULL)
603 j=0;
604 else
605 j=sk_SSL_COMP_num(s->ctx->comp_methods);
606 *(p++)=1+j;
607 for (i=0; i<j; i++)
608 {
609 comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
610 *(p++)=comp->id;
611 }
612 *(p++)=0; /* Add the NULL method */
613
614 l=(p-d);
615 d=buf;
616 *(d++)=SSL3_MT_CLIENT_HELLO;
617 l2n3(l,d);
618
619 s->state=SSL3_ST_CW_CLNT_HELLO_B;
620 /* number of bytes to write */
621 s->init_num=p-buf;
622 s->init_off=0;
623 }
624
625 /* SSL3_ST_CW_CLNT_HELLO_B */
626 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
627 err:
628 return(-1);
629 }
630
631 static int ssl3_get_server_hello(SSL *s)
632 {
633 STACK_OF(SSL_CIPHER) *sk;
634 SSL_CIPHER *c;
635 unsigned char *p,*d;
636 int i,al,ok;
637 unsigned int j;
638 long n;
639 SSL_COMP *comp;
640
641 n=ssl3_get_message(s,
642 SSL3_ST_CR_SRVR_HELLO_A,
643 SSL3_ST_CR_SRVR_HELLO_B,
644 SSL3_MT_SERVER_HELLO,
645 300, /* ?? */
646 &ok);
647
648 if (!ok) return((int)n);
649 d=p=(unsigned char *)s->init_msg;
650
651 if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
652 {
653 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
654 s->version=(s->version&0xff00)|p[1];
655 al=SSL_AD_PROTOCOL_VERSION;
656 goto f_err;
657 }
658 p+=2;
659
660 /* load the server hello data */
661 /* load the server random */
662 memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
663 p+=SSL3_RANDOM_SIZE;
664
665 /* get the session-id */
666 j= *(p++);
667
668 if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
669 {
670 al=SSL_AD_ILLEGAL_PARAMETER;
671 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
672 goto f_err;
673 }
674
675 if (j != 0 && j == s->session->session_id_length
676 && memcmp(p,s->session->session_id,j) == 0)
677 {
678 if(s->sid_ctx_length != s->session->sid_ctx_length
679 || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
680 {
681 /* actually a client application bug */
682 al=SSL_AD_ILLEGAL_PARAMETER;
683 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
684 goto f_err;
685 }
686 s->hit=1;
687 }
688 else /* a miss or crap from the other end */
689 {
690 /* If we were trying for session-id reuse, make a new
691 * SSL_SESSION so we don't stuff up other people */
692 s->hit=0;
693 if (s->session->session_id_length > 0)
694 {
695 if (!ssl_get_new_session(s,0))
696 {
697 al=SSL_AD_INTERNAL_ERROR;
698 goto f_err;
699 }
700 }
701 s->session->session_id_length=j;
702 memcpy(s->session->session_id,p,j); /* j could be 0 */
703 }
704 p+=j;
705 c=ssl_get_cipher_by_char(s,p);
706 if (c == NULL)
707 {
708 /* unknown cipher */
709 al=SSL_AD_ILLEGAL_PARAMETER;
710 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
711 goto f_err;
712 }
713 p+=ssl_put_cipher_by_char(s,NULL,NULL);
714
715 sk=ssl_get_ciphers_by_id(s);
716 i=sk_SSL_CIPHER_find(sk,c);
717 if (i < 0)
718 {
719 /* we did not say we would use this cipher */
720 al=SSL_AD_ILLEGAL_PARAMETER;
721 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
722 goto f_err;
723 }
724
725 if (s->hit && (s->session->cipher != c))
726 {
727 if (!(s->options &
728 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
729 {
730 al=SSL_AD_ILLEGAL_PARAMETER;
731 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
732 goto f_err;
733 }
734 }
735 s->s3->tmp.new_cipher=c;
736
737 /* lets get the compression algorithm */
738 /* COMPRESSION */
739 j= *(p++);
740 if (j == 0)
741 comp=NULL;
742 else
743 comp=ssl3_comp_find(s->ctx->comp_methods,j);
744
745 if ((j != 0) && (comp == NULL))
746 {
747 al=SSL_AD_ILLEGAL_PARAMETER;
748 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
749 goto f_err;
750 }
751 else
752 {
753 s->s3->tmp.new_compression=comp;
754 }
755
756 if (p != (d+n))
757 {
758 /* wrong packet length */
759 al=SSL_AD_DECODE_ERROR;
760 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
761 goto err;
762 }
763
764 return(1);
765 f_err:
766 ssl3_send_alert(s,SSL3_AL_FATAL,al);
767 err:
768 return(-1);
769 }
770
771 static int ssl3_get_server_certificate(SSL *s)
772 {
773 int al,i,ok,ret= -1;
774 unsigned long n,nc,llen,l;
775 X509 *x=NULL;
776 unsigned char *p,*d,*q;
777 STACK_OF(X509) *sk=NULL;
778 SESS_CERT *sc;
779 EVP_PKEY *pkey=NULL;
780 int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
781
782 n=ssl3_get_message(s,
783 SSL3_ST_CR_CERT_A,
784 SSL3_ST_CR_CERT_B,
785 -1,
786 s->max_cert_list,
787 &ok);
788
789 if (!ok) return((int)n);
790
791 if (s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE)
792 {
793 s->s3->tmp.reuse_message=1;
794 return(1);
795 }
796
797 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
798 {
799 al=SSL_AD_UNEXPECTED_MESSAGE;
800 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
801 goto f_err;
802 }
803 d=p=(unsigned char *)s->init_msg;
804
805 if ((sk=sk_X509_new_null()) == NULL)
806 {
807 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
808 goto err;
809 }
810
811 n2l3(p,llen);
812 if (llen+3 != n)
813 {
814 al=SSL_AD_DECODE_ERROR;
815 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
816 goto f_err;
817 }
818 for (nc=0; nc<llen; )
819 {
820 n2l3(p,l);
821 if ((l+nc+3) > llen)
822 {
823 al=SSL_AD_DECODE_ERROR;
824 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
825 goto f_err;
826 }
827
828 q=p;
829 x=d2i_X509(NULL,&q,l);
830 if (x == NULL)
831 {
832 al=SSL_AD_BAD_CERTIFICATE;
833 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
834 goto f_err;
835 }
836 if (q != (p+l))
837 {
838 al=SSL_AD_DECODE_ERROR;
839 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
840 goto f_err;
841 }
842 if (!sk_X509_push(sk,x))
843 {
844 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
845 goto err;
846 }
847 x=NULL;
848 nc+=l+3;
849 p=q;
850 }
851
852 i=ssl_verify_cert_chain(s,sk);
853 if ((s->verify_mode != SSL_VERIFY_NONE) && (!i)
854 #ifndef OPENSSL_NO_KRB5
855 && (s->s3->tmp.new_cipher->algorithms & (SSL_MKEY_MASK|SSL_AUTH_MASK))
856 != (SSL_aKRB5|SSL_kKRB5)
857 #endif /* OPENSSL_NO_KRB5 */
858 )
859 {
860 al=ssl_verify_alarm_type(s->verify_result);
861 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
862 goto f_err;
863 }
864 ERR_clear_error(); /* but we keep s->verify_result */
865
866 sc=ssl_sess_cert_new();
867 if (sc == NULL) goto err;
868
869 if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
870 s->session->sess_cert=sc;
871
872 sc->cert_chain=sk;
873 /* Inconsistency alert: cert_chain does include the peer's
874 * certificate, which we don't include in s3_srvr.c */
875 x=sk_X509_value(sk,0);
876 sk=NULL;
877 /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
878
879 pkey=X509_get_pubkey(x);
880
881 /* VRS: allow null cert if auth == KRB5 */
882 need_cert = ((s->s3->tmp.new_cipher->algorithms
883 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
884 == (SSL_aKRB5|SSL_kKRB5))? 0: 1;
885
886 #ifdef KSSL_DEBUG
887 printf("pkey,x = %p, %p\n", pkey,x);
888 printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
889 printf("cipher, alg, nc = %s, %lx, %d\n", s->s3->tmp.new_cipher->name,
890 s->s3->tmp.new_cipher->algorithms, need_cert);
891 #endif /* KSSL_DEBUG */
892
893 if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
894 {
895 x=NULL;
896 al=SSL3_AL_FATAL;
897 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
898 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
899 goto f_err;
900 }
901
902 i=ssl_cert_type(x,pkey);
903 if (need_cert && i < 0)
904 {
905 x=NULL;
906 al=SSL3_AL_FATAL;
907 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
908 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
909 goto f_err;
910 }
911
912 if (need_cert)
913 {
914 sc->peer_cert_type=i;
915 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
916 /* Why would the following ever happen?
917 * We just created sc a couple of lines ago. */
918 if (sc->peer_pkeys[i].x509 != NULL)
919 X509_free(sc->peer_pkeys[i].x509);
920 sc->peer_pkeys[i].x509=x;
921 sc->peer_key= &(sc->peer_pkeys[i]);
922
923 if (s->session->peer != NULL)
924 X509_free(s->session->peer);
925 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
926 s->session->peer=x;
927 }
928 else
929 {
930 sc->peer_cert_type=i;
931 sc->peer_key= NULL;
932
933 if (s->session->peer != NULL)
934 X509_free(s->session->peer);
935 s->session->peer=NULL;
936 }
937 s->session->verify_result = s->verify_result;
938
939 x=NULL;
940 ret=1;
941
942 if (0)
943 {
944 f_err:
945 ssl3_send_alert(s,SSL3_AL_FATAL,al);
946 }
947 err:
948 EVP_PKEY_free(pkey);
949 X509_free(x);
950 sk_X509_pop_free(sk,X509_free);
951 return(ret);
952 }
953
954 static int ssl3_get_key_exchange(SSL *s)
955 {
956 #ifndef OPENSSL_NO_RSA
957 unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
958 #endif
959 EVP_MD_CTX md_ctx;
960 unsigned char *param,*p;
961 int al,i,j,param_len,ok;
962 long n,alg;
963 EVP_PKEY *pkey=NULL;
964 #ifndef OPENSSL_NO_RSA
965 RSA *rsa=NULL;
966 #endif
967 #ifndef OPENSSL_NO_DH
968 DH *dh=NULL;
969 #endif
970 #ifndef OPENSSL_NO_ECDH
971 EC_KEY *ecdh = NULL;
972 BN_CTX *bn_ctx = NULL;
973 EC_POINT *srvr_ecpoint = NULL;
974 int curve_nid = 0;
975 int encoded_pt_len = 0;
976 #endif
977
978 /* use same message size as in ssl3_get_certificate_request()
979 * as ServerKeyExchange message may be skipped */
980 n=ssl3_get_message(s,
981 SSL3_ST_CR_KEY_EXCH_A,
982 SSL3_ST_CR_KEY_EXCH_B,
983 -1,
984 s->max_cert_list,
985 &ok);
986
987 if (!ok) return((int)n);
988
989 if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
990 {
991 s->s3->tmp.reuse_message=1;
992 return(1);
993 }
994
995 param=p=(unsigned char *)s->init_msg;
996
997 if (s->session->sess_cert != NULL)
998 {
999 #ifndef OPENSSL_NO_RSA
1000 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1001 {
1002 RSA_free(s->session->sess_cert->peer_rsa_tmp);
1003 s->session->sess_cert->peer_rsa_tmp=NULL;
1004 }
1005 #endif
1006 #ifndef OPENSSL_NO_DH
1007 if (s->session->sess_cert->peer_dh_tmp)
1008 {
1009 DH_free(s->session->sess_cert->peer_dh_tmp);
1010 s->session->sess_cert->peer_dh_tmp=NULL;
1011 }
1012 #endif
1013 #ifndef OPENSSL_NO_ECDH
1014 if (s->session->sess_cert->peer_ecdh_tmp)
1015 {
1016 EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1017 s->session->sess_cert->peer_ecdh_tmp=NULL;
1018 }
1019 #endif
1020 }
1021 else
1022 {
1023 s->session->sess_cert=ssl_sess_cert_new();
1024 }
1025
1026 param_len=0;
1027 alg=s->s3->tmp.new_cipher->algorithms;
1028 EVP_MD_CTX_init(&md_ctx);
1029
1030 #ifndef OPENSSL_NO_RSA
1031 if (alg & SSL_kRSA)
1032 {
1033 if ((rsa=RSA_new()) == NULL)
1034 {
1035 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1036 goto err;
1037 }
1038 n2s(p,i);
1039 param_len=i+2;
1040 if (param_len > n)
1041 {
1042 al=SSL_AD_DECODE_ERROR;
1043 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1044 goto f_err;
1045 }
1046 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1047 {
1048 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1049 goto err;
1050 }
1051 p+=i;
1052
1053 n2s(p,i);
1054 param_len+=i+2;
1055 if (param_len > n)
1056 {
1057 al=SSL_AD_DECODE_ERROR;
1058 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1059 goto f_err;
1060 }
1061 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1062 {
1063 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1064 goto err;
1065 }
1066 p+=i;
1067 n-=param_len;
1068
1069 /* this should be because we are using an export cipher */
1070 if (alg & SSL_aRSA)
1071 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1072 else
1073 {
1074 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1075 goto err;
1076 }
1077 s->session->sess_cert->peer_rsa_tmp=rsa;
1078 rsa=NULL;
1079 }
1080 #else /* OPENSSL_NO_RSA */
1081 if (0)
1082 ;
1083 #endif
1084 #ifndef OPENSSL_NO_DH
1085 else if (alg & SSL_kEDH)
1086 {
1087 if ((dh=DH_new()) == NULL)
1088 {
1089 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1090 goto err;
1091 }
1092 n2s(p,i);
1093 param_len=i+2;
1094 if (param_len > n)
1095 {
1096 al=SSL_AD_DECODE_ERROR;
1097 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1098 goto f_err;
1099 }
1100 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1101 {
1102 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1103 goto err;
1104 }
1105 p+=i;
1106
1107 n2s(p,i);
1108 param_len+=i+2;
1109 if (param_len > n)
1110 {
1111 al=SSL_AD_DECODE_ERROR;
1112 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1113 goto f_err;
1114 }
1115 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1116 {
1117 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1118 goto err;
1119 }
1120 p+=i;
1121
1122 n2s(p,i);
1123 param_len+=i+2;
1124 if (param_len > n)
1125 {
1126 al=SSL_AD_DECODE_ERROR;
1127 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1128 goto f_err;
1129 }
1130 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1131 {
1132 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1133 goto err;
1134 }
1135 p+=i;
1136 n-=param_len;
1137
1138 #ifndef OPENSSL_NO_RSA
1139 if (alg & SSL_aRSA)
1140 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1141 #else
1142 if (0)
1143 ;
1144 #endif
1145 #ifndef OPENSSL_NO_DSA
1146 else if (alg & SSL_aDSS)
1147 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1148 #endif
1149 /* else anonymous DH, so no certificate or pkey. */
1150
1151 s->session->sess_cert->peer_dh_tmp=dh;
1152 dh=NULL;
1153 }
1154 else if ((alg & SSL_kDHr) || (alg & SSL_kDHd))
1155 {
1156 al=SSL_AD_ILLEGAL_PARAMETER;
1157 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1158 goto f_err;
1159 }
1160 #endif /* !OPENSSL_NO_DH */
1161
1162 #ifndef OPENSSL_NO_ECDH
1163 else if (alg & SSL_kECDHE)
1164 {
1165 if ((ecdh=EC_KEY_new()) == NULL)
1166 {
1167 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1168 goto err;
1169 }
1170
1171 /* Extract elliptic curve parameters and the
1172 * server's ephemeral ECDH public key.
1173 * Keep accumulating lengths of various components in
1174 * param_len and make sure it never exceeds n.
1175 */
1176
1177 /* XXX: For now we only support named (not generic) curves
1178 * and the ECParameters in this case is just two bytes.
1179 */
1180 param_len=2;
1181 if ((param_len > n) ||
1182 (*p != NAMED_CURVE_TYPE) ||
1183 ((curve_nid = curve_id2nid(*(p + 1))) == 0))
1184 {
1185 al=SSL_AD_INTERNAL_ERROR;
1186 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1187 goto f_err;
1188 }
1189
1190 if (!(ecdh->group=EC_GROUP_new_by_nid(curve_nid)))
1191 {
1192 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1193 goto err;
1194 }
1195
1196 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1197 (EC_GROUP_get_degree(ecdh->group) > 163))
1198 {
1199 al=SSL_AD_EXPORT_RESTRICTION;
1200 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1201 goto f_err;
1202 }
1203
1204 p+=2;
1205
1206 /* Next, get the encoded ECPoint */
1207 if (((srvr_ecpoint = EC_POINT_new(ecdh->group)) == NULL) ||
1208 ((bn_ctx = BN_CTX_new()) == NULL))
1209 {
1210 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1211 goto err;
1212 }
1213
1214 encoded_pt_len = *p; /* length of encoded point */
1215 p+=1;
1216 param_len += (1 + encoded_pt_len);
1217 if ((param_len > n) ||
1218 (EC_POINT_oct2point(ecdh->group, srvr_ecpoint,
1219 p, encoded_pt_len, bn_ctx) == 0))
1220 {
1221 al=SSL_AD_DECODE_ERROR;
1222 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1223 goto f_err;
1224 }
1225
1226 n-=param_len;
1227 p+=encoded_pt_len;
1228
1229 /* The ECC/TLS specification does not mention
1230 * the use of DSA to sign ECParameters in the server
1231 * key exchange message. We do support RSA and ECDSA.
1232 */
1233 if (0) ;
1234 #ifndef OPENSSL_NO_RSA
1235 else if (alg & SSL_aRSA)
1236 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1237 #endif
1238 #ifndef OPENSSL_NO_ECDSA
1239 else if (alg & SSL_aECDSA)
1240 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1241 #endif
1242 /* else anonymous ECDH, so no certificate or pkey. */
1243 ecdh->pub_key = srvr_ecpoint;
1244 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1245 ecdh=NULL;
1246 BN_CTX_free(bn_ctx);
1247 srvr_ecpoint = NULL;
1248 }
1249 else if (alg & SSL_kECDH)
1250 {
1251 al=SSL_AD_UNEXPECTED_MESSAGE;
1252 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1253 goto f_err;
1254 }
1255 #endif /* !OPENSSL_NO_ECDH */
1256 if (alg & SSL_aFZA)
1257 {
1258 al=SSL_AD_HANDSHAKE_FAILURE;
1259 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1260 goto f_err;
1261 }
1262
1263
1264 /* p points to the next byte, there are 'n' bytes left */
1265
1266 /* if it was signed, check the signature */
1267 if (pkey != NULL)
1268 {
1269 n2s(p,i);
1270 n-=2;
1271 j=EVP_PKEY_size(pkey);
1272
1273 if ((i != n) || (n > j) || (n <= 0))
1274 {
1275 /* wrong packet length */
1276 al=SSL_AD_DECODE_ERROR;
1277 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1278 goto f_err;
1279 }
1280
1281 #ifndef OPENSSL_NO_RSA
1282 if (pkey->type == EVP_PKEY_RSA)
1283 {
1284 int num;
1285
1286 j=0;
1287 q=md_buf;
1288 for (num=2; num > 0; num--)
1289 {
1290 EVP_DigestInit_ex(&md_ctx,(num == 2)
1291 ?s->ctx->md5:s->ctx->sha1, NULL);
1292 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1293 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1294 EVP_DigestUpdate(&md_ctx,param,param_len);
1295 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1296 q+=i;
1297 j+=i;
1298 }
1299 i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1300 pkey->pkey.rsa);
1301 if (i < 0)
1302 {
1303 al=SSL_AD_DECRYPT_ERROR;
1304 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1305 goto f_err;
1306 }
1307 if (i == 0)
1308 {
1309 /* bad signature */
1310 al=SSL_AD_DECRYPT_ERROR;
1311 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1312 goto f_err;
1313 }
1314 }
1315 else
1316 #endif
1317 #ifndef OPENSSL_NO_DSA
1318 if (pkey->type == EVP_PKEY_DSA)
1319 {
1320 /* lets do DSS */
1321 EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
1322 EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1323 EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1324 EVP_VerifyUpdate(&md_ctx,param,param_len);
1325 if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1326 {
1327 /* bad signature */
1328 al=SSL_AD_DECRYPT_ERROR;
1329 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1330 goto f_err;
1331 }
1332 }
1333 else
1334 #endif
1335 #ifndef OPENSSL_NO_ECDSA
1336 if (pkey->type == EVP_PKEY_EC)
1337 {
1338 /* let's do ECDSA */
1339 EVP_VerifyInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1340 EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1341 EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1342 EVP_VerifyUpdate(&md_ctx,param,param_len);
1343 if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1344 {
1345 /* bad signature */
1346 al=SSL_AD_DECRYPT_ERROR;
1347 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1348 goto f_err;
1349 }
1350 }
1351 else
1352 #endif
1353 {
1354 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1355 goto err;
1356 }
1357 }
1358 else
1359 {
1360 /* still data left over */
1361 if (!(alg & SSL_aNULL))
1362 {
1363 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1364 goto err;
1365 }
1366 if (n != 0)
1367 {
1368 al=SSL_AD_DECODE_ERROR;
1369 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1370 goto f_err;
1371 }
1372 }
1373 EVP_PKEY_free(pkey);
1374 EVP_MD_CTX_cleanup(&md_ctx);
1375 return(1);
1376 f_err:
1377 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1378 err:
1379 EVP_PKEY_free(pkey);
1380 #ifndef OPENSSL_NO_RSA
1381 if (rsa != NULL)
1382 RSA_free(rsa);
1383 #endif
1384 #ifndef OPENSSL_NO_DH
1385 if (dh != NULL)
1386 DH_free(dh);
1387 #endif
1388 #ifndef OPENSSL_NO_ECDH
1389 BN_CTX_free(bn_ctx);
1390 EC_POINT_free(srvr_ecpoint);
1391 if (ecdh != NULL)
1392 EC_KEY_free(ecdh);
1393 #endif
1394 EVP_MD_CTX_cleanup(&md_ctx);
1395 return(-1);
1396 }
1397
1398 static int ssl3_get_certificate_request(SSL *s)
1399 {
1400 int ok,ret=0;
1401 unsigned long n,nc,l;
1402 unsigned int llen,ctype_num,i;
1403 X509_NAME *xn=NULL;
1404 unsigned char *p,*d,*q;
1405 STACK_OF(X509_NAME) *ca_sk=NULL;
1406
1407 n=ssl3_get_message(s,
1408 SSL3_ST_CR_CERT_REQ_A,
1409 SSL3_ST_CR_CERT_REQ_B,
1410 -1,
1411 s->max_cert_list,
1412 &ok);
1413
1414 if (!ok) return((int)n);
1415
1416 s->s3->tmp.cert_req=0;
1417
1418 if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1419 {
1420 s->s3->tmp.reuse_message=1;
1421 return(1);
1422 }
1423
1424 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1425 {
1426 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1427 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1428 goto err;
1429 }
1430
1431 /* TLS does not like anon-DH with client cert */
1432 if (s->version > SSL3_VERSION)
1433 {
1434 l=s->s3->tmp.new_cipher->algorithms;
1435 if (l & SSL_aNULL)
1436 {
1437 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1438 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1439 goto err;
1440 }
1441 }
1442
1443 d=p=(unsigned char *)s->init_msg;
1444
1445 if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1446 {
1447 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1448 goto err;
1449 }
1450
1451 /* get the certificate types */
1452 ctype_num= *(p++);
1453 if (ctype_num > SSL3_CT_NUMBER)
1454 ctype_num=SSL3_CT_NUMBER;
1455 for (i=0; i<ctype_num; i++)
1456 s->s3->tmp.ctype[i]= p[i];
1457 p+=ctype_num;
1458
1459 /* get the CA RDNs */
1460 n2s(p,llen);
1461 #if 0
1462 {
1463 FILE *out;
1464 out=fopen("/tmp/vsign.der","w");
1465 fwrite(p,1,llen,out);
1466 fclose(out);
1467 }
1468 #endif
1469
1470 if ((llen+ctype_num+2+1) != n)
1471 {
1472 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1473 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1474 goto err;
1475 }
1476
1477 for (nc=0; nc<llen; )
1478 {
1479 n2s(p,l);
1480 if ((l+nc+2) > llen)
1481 {
1482 if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1483 goto cont; /* netscape bugs */
1484 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1485 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1486 goto err;
1487 }
1488
1489 q=p;
1490
1491 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1492 {
1493 /* If netscape tolerance is on, ignore errors */
1494 if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1495 goto cont;
1496 else
1497 {
1498 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1499 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1500 goto err;
1501 }
1502 }
1503
1504 if (q != (p+l))
1505 {
1506 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1507 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1508 goto err;
1509 }
1510 if (!sk_X509_NAME_push(ca_sk,xn))
1511 {
1512 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1513 goto err;
1514 }
1515
1516 p+=l;
1517 nc+=l+2;
1518 }
1519
1520 if (0)
1521 {
1522 cont:
1523 ERR_clear_error();
1524 }
1525
1526 /* we should setup a certificate to return.... */
1527 s->s3->tmp.cert_req=1;
1528 s->s3->tmp.ctype_num=ctype_num;
1529 if (s->s3->tmp.ca_names != NULL)
1530 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1531 s->s3->tmp.ca_names=ca_sk;
1532 ca_sk=NULL;
1533
1534 ret=1;
1535 err:
1536 if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1537 return(ret);
1538 }
1539
1540 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1541 {
1542 return(X509_NAME_cmp(*a,*b));
1543 }
1544
1545 static int ssl3_get_server_done(SSL *s)
1546 {
1547 int ok,ret=0;
1548 long n;
1549
1550 n=ssl3_get_message(s,
1551 SSL3_ST_CR_SRVR_DONE_A,
1552 SSL3_ST_CR_SRVR_DONE_B,
1553 SSL3_MT_SERVER_DONE,
1554 30, /* should be very small, like 0 :-) */
1555 &ok);
1556
1557 if (!ok) return((int)n);
1558 if (n > 0)
1559 {
1560 /* should contain no data */
1561 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1562 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
1563 return -1;
1564 }
1565 ret=1;
1566 return(ret);
1567 }
1568
1569 static int ssl3_send_client_key_exchange(SSL *s)
1570 {
1571 unsigned char *p,*d;
1572 int n;
1573 unsigned long l;
1574 #ifndef OPENSSL_NO_RSA
1575 unsigned char *q;
1576 EVP_PKEY *pkey=NULL;
1577 #endif
1578 #ifndef OPENSSL_NO_KRB5
1579 KSSL_ERR kssl_err;
1580 #endif /* OPENSSL_NO_KRB5 */
1581 #ifndef OPENSSL_NO_ECDH
1582 EC_KEY *clnt_ecdh = NULL;
1583 EC_POINT *srvr_ecpoint = NULL;
1584 EVP_PKEY *srvr_pub_pkey = NULL;
1585 unsigned char *encodedPoint = NULL;
1586 int encoded_pt_len = 0;
1587 BN_CTX * bn_ctx = NULL;
1588 #endif
1589
1590 if (s->state == SSL3_ST_CW_KEY_EXCH_A)
1591 {
1592 d=(unsigned char *)s->init_buf->data;
1593 p= &(d[4]);
1594
1595 l=s->s3->tmp.new_cipher->algorithms;
1596
1597 /* Fool emacs indentation */
1598 if (0) {}
1599 #ifndef OPENSSL_NO_RSA
1600 else if (l & SSL_kRSA)
1601 {
1602 RSA *rsa;
1603 unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1604
1605 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1606 rsa=s->session->sess_cert->peer_rsa_tmp;
1607 else
1608 {
1609 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1610 if ((pkey == NULL) ||
1611 (pkey->type != EVP_PKEY_RSA) ||
1612 (pkey->pkey.rsa == NULL))
1613 {
1614 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1615 goto err;
1616 }
1617 rsa=pkey->pkey.rsa;
1618 EVP_PKEY_free(pkey);
1619 }
1620
1621 tmp_buf[0]=s->client_version>>8;
1622 tmp_buf[1]=s->client_version&0xff;
1623 if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
1624 goto err;
1625
1626 s->session->master_key_length=sizeof tmp_buf;
1627
1628 q=p;
1629 /* Fix buf for TLS and beyond */
1630 if (s->version > SSL3_VERSION)
1631 p+=2;
1632 n=RSA_public_encrypt(sizeof tmp_buf,
1633 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
1634 #ifdef PKCS1_CHECK
1635 if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
1636 if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
1637 #endif
1638 if (n <= 0)
1639 {
1640 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
1641 goto err;
1642 }
1643
1644 /* Fix buf for TLS and beyond */
1645 if (s->version > SSL3_VERSION)
1646 {
1647 s2n(n,q);
1648 n+=2;
1649 }
1650
1651 s->session->master_key_length=
1652 s->method->ssl3_enc->generate_master_secret(s,
1653 s->session->master_key,
1654 tmp_buf,sizeof tmp_buf);
1655 memset(tmp_buf,0,sizeof tmp_buf);
1656 }
1657 #endif
1658 #ifndef OPENSSL_NO_KRB5
1659 else if (l & SSL_kKRB5)
1660 {
1661 krb5_error_code krb5rc;
1662 KSSL_CTX *kssl_ctx = s->kssl_ctx;
1663 /* krb5_data krb5_ap_req; */
1664 krb5_data *enc_ticket;
1665 krb5_data authenticator, *authp = NULL;
1666 EVP_CIPHER_CTX ciph_ctx;
1667 EVP_CIPHER *enc = NULL;
1668 unsigned char iv[EVP_MAX_IV_LENGTH];
1669 unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1670 unsigned char epms[SSL_MAX_MASTER_KEY_LENGTH
1671 + EVP_MAX_IV_LENGTH];
1672 int padl, outl = sizeof(epms);
1673
1674 EVP_CIPHER_CTX_init(&ciph_ctx);
1675
1676 #ifdef KSSL_DEBUG
1677 printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
1678 l, SSL_kKRB5);
1679 #endif /* KSSL_DEBUG */
1680
1681 authp = NULL;
1682 #ifdef KRB5SENDAUTH
1683 if (KRB5SENDAUTH) authp = &authenticator;
1684 #endif /* KRB5SENDAUTH */
1685
1686 krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
1687 &kssl_err);
1688 enc = kssl_map_enc(kssl_ctx->enctype);
1689 if (enc == NULL)
1690 goto err;
1691 #ifdef KSSL_DEBUG
1692 {
1693 printf("kssl_cget_tkt rtn %d\n", krb5rc);
1694 if (krb5rc && kssl_err.text)
1695 printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
1696 }
1697 #endif /* KSSL_DEBUG */
1698
1699 if (krb5rc)
1700 {
1701 ssl3_send_alert(s,SSL3_AL_FATAL,
1702 SSL_AD_HANDSHAKE_FAILURE);
1703 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1704 kssl_err.reason);
1705 goto err;
1706 }
1707
1708 /* 20010406 VRS - Earlier versions used KRB5 AP_REQ
1709 ** in place of RFC 2712 KerberosWrapper, as in:
1710 **
1711 ** Send ticket (copy to *p, set n = length)
1712 ** n = krb5_ap_req.length;
1713 ** memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
1714 ** if (krb5_ap_req.data)
1715 ** kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
1716 **
1717 ** Now using real RFC 2712 KerberosWrapper
1718 ** (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
1719 ** Note: 2712 "opaque" types are here replaced
1720 ** with a 2-byte length followed by the value.
1721 ** Example:
1722 ** KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
1723 ** Where "xx xx" = length bytes. Shown here with
1724 ** optional authenticator omitted.
1725 */
1726
1727 /* KerberosWrapper.Ticket */
1728 s2n(enc_ticket->length,p);
1729 memcpy(p, enc_ticket->data, enc_ticket->length);
1730 p+= enc_ticket->length;
1731 n = enc_ticket->length + 2;
1732
1733 /* KerberosWrapper.Authenticator */
1734 if (authp && authp->length)
1735 {
1736 s2n(authp->length,p);
1737 memcpy(p, authp->data, authp->length);
1738 p+= authp->length;
1739 n+= authp->length + 2;
1740
1741 free(authp->data);
1742 authp->data = NULL;
1743 authp->length = 0;
1744 }
1745 else
1746 {
1747 s2n(0,p);/* null authenticator length */
1748 n+=2;
1749 }
1750
1751 if (RAND_bytes(tmp_buf,sizeof tmp_buf) <= 0)
1752 goto err;
1753
1754 /* 20010420 VRS. Tried it this way; failed.
1755 ** EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
1756 ** EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
1757 ** kssl_ctx->length);
1758 ** EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
1759 */
1760
1761 memset(iv, 0, sizeof iv); /* per RFC 1510 */
1762 EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
1763 kssl_ctx->key,iv);
1764 EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
1765 sizeof tmp_buf);
1766 EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
1767 outl += padl;
1768 if (outl > sizeof epms)
1769 {
1770 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1771 goto err;
1772 }
1773 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
1774
1775 /* KerberosWrapper.EncryptedPreMasterSecret */
1776 s2n(outl,p);
1777 memcpy(p, epms, outl);
1778 p+=outl;
1779 n+=outl + 2;
1780
1781 s->session->master_key_length=
1782 s->method->ssl3_enc->generate_master_secret(s,
1783 s->session->master_key,
1784 tmp_buf, sizeof tmp_buf);
1785
1786 memset(tmp_buf, 0, sizeof tmp_buf);
1787 memset(epms, 0, outl);
1788 }
1789 #endif
1790 #ifndef OPENSSL_NO_DH
1791 else if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1792 {
1793 DH *dh_srvr,*dh_clnt;
1794
1795 if (s->session->sess_cert->peer_dh_tmp != NULL)
1796 dh_srvr=s->session->sess_cert->peer_dh_tmp;
1797 else
1798 {
1799 /* we get them from the cert */
1800 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1801 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
1802 goto err;
1803 }
1804
1805 /* generate a new random key */
1806 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
1807 {
1808 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1809 goto err;
1810 }
1811 if (!DH_generate_key(dh_clnt))
1812 {
1813 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1814 goto err;
1815 }
1816
1817 /* use the 'p' output buffer for the DH key, but
1818 * make sure to clear it out afterwards */
1819
1820 n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
1821
1822 if (n <= 0)
1823 {
1824 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1825 goto err;
1826 }
1827
1828 /* generate master key from the result */
1829 s->session->master_key_length=
1830 s->method->ssl3_enc->generate_master_secret(s,
1831 s->session->master_key,p,n);
1832 /* clean up */
1833 memset(p,0,n);
1834
1835 /* send off the data */
1836 n=BN_num_bytes(dh_clnt->pub_key);
1837 s2n(n,p);
1838 BN_bn2bin(dh_clnt->pub_key,p);
1839 n+=2;
1840
1841 DH_free(dh_clnt);
1842
1843 /* perhaps clean things up a bit EAY EAY EAY EAY*/
1844 }
1845 #endif
1846
1847 #ifndef OPENSSL_NO_ECDH
1848 else if ((l & SSL_kECDH) || (l & SSL_kECDHE))
1849 {
1850 EC_GROUP *srvr_group = NULL;
1851 int ecdh_clnt_cert = 0;
1852
1853 /* Did we send out the client's
1854 * ECDH share for use in premaster
1855 * computation as part of client certificate?
1856 * If so, set ecdh_clnt_cert to 1.
1857 */
1858 if ((l & SSL_kECDH) && (s->cert != NULL))
1859 {
1860 /* XXX: For now, we do not support client
1861 * authentication using ECDH certificates.
1862 * To add such support, one needs to add
1863 * code that checks for appropriate
1864 * conditions and sets ecdh_clnt_cert to 1.
1865 * For example, the cert have an ECC
1866 * key on the same curve as the server's
1867 * and the key should be authorized for
1868 * key agreement.
1869 *
1870 * One also needs to add code in ssl3_connect
1871 * to skip sending the certificate verify
1872 * message.
1873 *
1874 * if ((s->cert->key->privatekey != NULL) &&
1875 * (s->cert->key->privatekey->type ==
1876 * EVP_PKEY_EC) && ...)
1877 * ecdh_clnt_cert = 1;
1878 */
1879 }
1880
1881 if (s->session->sess_cert->peer_ecdh_tmp != NULL)
1882 {
1883 srvr_group = s->session->sess_cert-> \
1884 peer_ecdh_tmp->group;
1885 srvr_ecpoint = s->session->sess_cert-> \
1886 peer_ecdh_tmp->pub_key;
1887 }
1888 else
1889 {
1890 /* Get the Server Public Key from Cert */
1891 srvr_pub_pkey = X509_get_pubkey(s->session-> \
1892 sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1893 if ((srvr_pub_pkey == NULL) ||
1894 (srvr_pub_pkey->type != EVP_PKEY_EC) ||
1895 (srvr_pub_pkey->pkey.eckey == NULL))
1896 {
1897 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1898 ERR_R_INTERNAL_ERROR);
1899 goto err;
1900 }
1901
1902 srvr_group = srvr_pub_pkey->pkey.eckey->group;
1903 srvr_ecpoint =
1904 srvr_pub_pkey->pkey.eckey->pub_key;
1905 }
1906
1907 if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
1908 {
1909 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1910 ERR_R_INTERNAL_ERROR);
1911 goto err;
1912 }
1913
1914 if ((clnt_ecdh=EC_KEY_new()) == NULL)
1915 {
1916 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1917 goto err;
1918 }
1919
1920 clnt_ecdh->group = srvr_group;
1921 if (ecdh_clnt_cert)
1922 {
1923 /* Reuse key info from our certificate
1924 * We only need our private key to perform
1925 * the ECDH computation.
1926 */
1927 clnt_ecdh->priv_key = BN_dup(s->cert->key-> \
1928 privatekey->pkey.eckey->priv_key);
1929 }
1930 else
1931 {
1932 /* Generate a new ECDH key pair */
1933 if (!(EC_KEY_generate_key(clnt_ecdh)))
1934 {
1935 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
1936 goto err;
1937 }
1938 }
1939
1940 /* use the 'p' output buffer for the ECDH key, but
1941 * make sure to clear it out afterwards
1942 */
1943
1944 n=ECDH_compute_key(p, srvr_ecpoint, clnt_ecdh);
1945 if (n <= 0)
1946 {
1947 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1948 ERR_R_ECDH_LIB);
1949 goto err;
1950 }
1951
1952 /* generate master key from the result */
1953 s->session->master_key_length = s->method->ssl3_enc \
1954 -> generate_master_secret(s,
1955 s->session->master_key,
1956 p, n);
1957
1958 memset(p, 0, n); /* clean up */
1959
1960 if (ecdh_clnt_cert)
1961 {
1962 /* Send empty client key exch message */
1963 n = 0;
1964 }
1965 else
1966 {
1967 /* First check the size of encoding and
1968 * allocate memory accordingly.
1969 */
1970 encoded_pt_len =
1971 EC_POINT_point2oct(clnt_ecdh->group,
1972 clnt_ecdh->pub_key,
1973 POINT_CONVERSION_UNCOMPRESSED,
1974 NULL, 0, NULL);
1975
1976 encodedPoint = (unsigned char *)
1977 OPENSSL_malloc(encoded_pt_len *
1978 sizeof(unsigned char));
1979 bn_ctx = BN_CTX_new();
1980 if ((encodedPoint == NULL) ||
1981 (bn_ctx == NULL))
1982 {
1983 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1984 goto err;
1985 }
1986
1987 /* Encode the public key */
1988 n = EC_POINT_point2oct(clnt_ecdh->group,
1989 clnt_ecdh->pub_key,
1990 POINT_CONVERSION_UNCOMPRESSED,
1991 encodedPoint, encoded_pt_len, bn_ctx);
1992
1993 *p = n; /* length of encoded point */
1994 /* Encoded point will be copied here */
1995 p += 1;
1996 /* copy the point */
1997 memcpy((unsigned char *)p, encodedPoint, n);
1998 /* increment n to account for length field */
1999 n += 1;
2000 }
2001
2002 /* Free allocated memory */
2003 BN_CTX_free(bn_ctx);
2004 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2005 if (clnt_ecdh != NULL)
2006 {
2007 /* group is shared */
2008 clnt_ecdh->group = NULL;
2009 EC_KEY_free(clnt_ecdh);
2010 }
2011 EVP_PKEY_free(srvr_pub_pkey);
2012 }
2013 #endif /* !OPENSSL_NO_ECDH */
2014 else
2015 {
2016 ssl3_send_alert(s, SSL3_AL_FATAL,
2017 SSL_AD_HANDSHAKE_FAILURE);
2018 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2019 ERR_R_INTERNAL_ERROR);
2020 goto err;
2021 }
2022
2023 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2024 l2n3(n,d);
2025
2026 s->state=SSL3_ST_CW_KEY_EXCH_B;
2027 /* number of bytes to write */
2028 s->init_num=n+4;
2029 s->init_off=0;
2030 }
2031
2032 /* SSL3_ST_CW_KEY_EXCH_B */
2033 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2034 err:
2035 #ifndef OPENSSL_NO_ECDH
2036 BN_CTX_free(bn_ctx);
2037 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2038 if (clnt_ecdh != NULL)
2039 {
2040 /* group is shared */
2041 clnt_ecdh->group = NULL;
2042 EC_KEY_free(clnt_ecdh);
2043 }
2044 EVP_PKEY_free(srvr_pub_pkey);
2045 #endif
2046 return(-1);
2047 }
2048
2049 static int ssl3_send_client_verify(SSL *s)
2050 {
2051 unsigned char *p,*d;
2052 unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2053 EVP_PKEY *pkey;
2054 #ifndef OPENSSL_NO_RSA
2055 unsigned u=0;
2056 #endif
2057 unsigned long n;
2058 #ifndef OPENSSL_NO_DSA
2059 int j;
2060 #endif
2061
2062 if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2063 {
2064 d=(unsigned char *)s->init_buf->data;
2065 p= &(d[4]);
2066 pkey=s->cert->key->privatekey;
2067
2068 s->method->ssl3_enc->cert_verify_mac(s,&(s->s3->finish_dgst2),
2069 &(data[MD5_DIGEST_LENGTH]));
2070
2071 #ifndef OPENSSL_NO_RSA
2072 if (pkey->type == EVP_PKEY_RSA)
2073 {
2074 s->method->ssl3_enc->cert_verify_mac(s,
2075 &(s->s3->finish_dgst1),&(data[0]));
2076 if (RSA_sign(NID_md5_sha1, data,
2077 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
2078 &(p[2]), &u, pkey->pkey.rsa) <= 0 )
2079 {
2080 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2081 goto err;
2082 }
2083 s2n(u,p);
2084 n=u+2;
2085 }
2086 else
2087 #endif
2088 #ifndef OPENSSL_NO_DSA
2089 if (pkey->type == EVP_PKEY_DSA)
2090 {
2091 if (!DSA_sign(pkey->save_type,
2092 &(data[MD5_DIGEST_LENGTH]),
2093 SHA_DIGEST_LENGTH,&(p[2]),
2094 (unsigned int *)&j,pkey->pkey.dsa))
2095 {
2096 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2097 goto err;
2098 }
2099 s2n(j,p);
2100 n=j+2;
2101 }
2102 else
2103 #endif
2104 #ifndef OPENSSL_NO_ECDSA
2105 if (pkey->type == EVP_PKEY_EC)
2106 {
2107 if (!ECDSA_sign(pkey->save_type,
2108 &(data[MD5_DIGEST_LENGTH]),
2109 SHA_DIGEST_LENGTH,&(p[2]),
2110 (unsigned int *)&j,pkey->pkey.eckey))
2111 {
2112 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2113 ERR_R_ECDSA_LIB);
2114 goto err;
2115 }
2116 s2n(j,p);
2117 n=j+2;
2118 }
2119 else
2120 #endif
2121 {
2122 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
2123 goto err;
2124 }
2125 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
2126 l2n3(n,d);
2127
2128 s->init_num=(int)n+4;
2129 s->init_off=0;
2130 }
2131 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2132 err:
2133 return(-1);
2134 }
2135
2136 static int ssl3_send_client_certificate(SSL *s)
2137 {
2138 X509 *x509=NULL;
2139 EVP_PKEY *pkey=NULL;
2140 int i;
2141 unsigned long l;
2142
2143 if (s->state == SSL3_ST_CW_CERT_A)
2144 {
2145 if ((s->cert == NULL) ||
2146 (s->cert->key->x509 == NULL) ||
2147 (s->cert->key->privatekey == NULL))
2148 s->state=SSL3_ST_CW_CERT_B;
2149 else
2150 s->state=SSL3_ST_CW_CERT_C;
2151 }
2152
2153 /* We need to get a client cert */
2154 if (s->state == SSL3_ST_CW_CERT_B)
2155 {
2156 /* If we get an error, we need to
2157 * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2158 * We then get retied later */
2159 i=0;
2160 if (s->ctx->client_cert_cb != NULL)
2161 i=s->ctx->client_cert_cb(s,&(x509),&(pkey));
2162 if (i < 0)
2163 {
2164 s->rwstate=SSL_X509_LOOKUP;
2165 return(-1);
2166 }
2167 s->rwstate=SSL_NOTHING;
2168 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
2169 {
2170 s->state=SSL3_ST_CW_CERT_B;
2171 if ( !SSL_use_certificate(s,x509) ||
2172 !SSL_use_PrivateKey(s,pkey))
2173 i=0;
2174 }
2175 else if (i == 1)
2176 {
2177 i=0;
2178 SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2179 }
2180
2181 if (x509 != NULL) X509_free(x509);
2182 if (pkey != NULL) EVP_PKEY_free(pkey);
2183 if (i == 0)
2184 {
2185 if (s->version == SSL3_VERSION)
2186 {
2187 s->s3->tmp.cert_req=0;
2188 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
2189 return(1);
2190 }
2191 else
2192 {
2193 s->s3->tmp.cert_req=2;
2194 }
2195 }
2196
2197 /* Ok, we have a cert */
2198 s->state=SSL3_ST_CW_CERT_C;
2199 }
2200
2201 if (s->state == SSL3_ST_CW_CERT_C)
2202 {
2203 s->state=SSL3_ST_CW_CERT_D;
2204 l=ssl3_output_cert_chain(s,
2205 (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
2206 s->init_num=(int)l;
2207 s->init_off=0;
2208 }
2209 /* SSL3_ST_CW_CERT_D */
2210 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2211 }
2212
2213 #define has_bits(i,m) (((i)&(m)) == (m))
2214
2215 static int ssl3_check_cert_and_algorithm(SSL *s)
2216 {
2217 int i,idx;
2218 long algs;
2219 EVP_PKEY *pkey=NULL;
2220 SESS_CERT *sc;
2221 #ifndef OPENSSL_NO_RSA
2222 RSA *rsa;
2223 #endif
2224 #ifndef OPENSSL_NO_DH
2225 DH *dh;
2226 #endif
2227
2228 sc=s->session->sess_cert;
2229
2230 if (sc == NULL)
2231 {
2232 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
2233 goto err;
2234 }
2235
2236 algs=s->s3->tmp.new_cipher->algorithms;
2237
2238 /* we don't have a certificate */
2239 if (algs & (SSL_aDH|SSL_aNULL|SSL_aKRB5))
2240 return(1);
2241
2242 #ifndef OPENSSL_NO_RSA
2243 rsa=s->session->sess_cert->peer_rsa_tmp;
2244 #endif
2245 #ifndef OPENSSL_NO_DH
2246 dh=s->session->sess_cert->peer_dh_tmp;
2247 #endif
2248
2249 /* This is the passed certificate */
2250
2251 idx=sc->peer_cert_type;
2252 #ifndef OPENSSL_NO_ECDH
2253 if (idx == SSL_PKEY_ECC)
2254 {
2255 if (check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
2256 s->s3->tmp.new_cipher) == 0)
2257 { /* check failed */
2258 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
2259 goto f_err;
2260 }
2261 else
2262 {
2263 return 1;
2264 }
2265 }
2266 #endif
2267 pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
2268 i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
2269 EVP_PKEY_free(pkey);
2270
2271
2272 /* Check that we have a certificate if we require one */
2273 if ((algs & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
2274 {
2275 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
2276 goto f_err;
2277 }
2278 #ifndef OPENSSL_NO_DSA
2279 else if ((algs & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
2280 {
2281 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
2282 goto f_err;
2283 }
2284 #endif
2285 #ifndef OPENSSL_NO_RSA
2286 if ((algs & SSL_kRSA) &&
2287 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
2288 {
2289 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
2290 goto f_err;
2291 }
2292 #endif
2293 #ifndef OPENSSL_NO_DH
2294 if ((algs & SSL_kEDH) &&
2295 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
2296 {
2297 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
2298 goto f_err;
2299 }
2300 else if ((algs & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
2301 {
2302 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
2303 goto f_err;
2304 }
2305 #ifndef OPENSSL_NO_DSA
2306 else if ((algs & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
2307 {
2308 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
2309 goto f_err;
2310 }
2311 #endif
2312 #endif
2313
2314 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
2315 {
2316 #ifndef OPENSSL_NO_RSA
2317 if (algs & SSL_kRSA)
2318 {
2319 if (rsa == NULL
2320 || RSA_size(rsa) > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2321 {
2322 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
2323 goto f_err;
2324 }
2325 }
2326 else
2327 #endif
2328 #ifndef OPENSSL_NO_DH
2329 if (algs & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2330 {
2331 if (dh == NULL
2332 || DH_size(dh) > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2333 {
2334 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
2335 goto f_err;
2336 }
2337 }
2338 else
2339 #endif
2340 {
2341 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2342 goto f_err;
2343 }
2344 }
2345 return(1);
2346 f_err:
2347 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2348 err:
2349 return(0);
2350 }
2351
2352
2353 #ifndef OPENSSL_NO_ECDH
2354 /* This is the complement of nid2curve_id in s3_srvr.c. */
2355 static int curve_id2nid(int curve_id)
2356 {
2357 /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001) */
2358 static int nid_list[26] =
2359 {
2360 0,
2361 NID_sect163k1, /* sect163k1 (1) */
2362 NID_sect163r1, /* sect163r1 (2) */
2363 NID_sect163r2, /* sect163r2 (3) */
2364 NID_sect193r1, /* sect193r1 (4) */
2365 NID_sect193r2, /* sect193r2 (5) */
2366 NID_sect233k1, /* sect233k1 (6) */
2367 NID_sect233r1, /* sect233r1 (7) */
2368 NID_sect239k1, /* sect239k1 (8) */
2369 NID_sect283k1, /* sect283k1 (9) */
2370 NID_sect283r1, /* sect283r1 (10) */
2371 NID_sect409k1, /* sect409k1 (11) */
2372 NID_sect409r1, /* sect409r1 (12) */
2373 NID_sect571k1, /* sect571k1 (13) */
2374 NID_sect571r1, /* sect571r1 (14) */
2375 NID_secp160k1, /* secp160k1 (15) */
2376 NID_secp160r1, /* secp160r1 (16) */
2377 NID_secp160r2, /* secp160r2 (17) */
2378 NID_secp192k1, /* secp192k1 (18) */
2379 NID_X9_62_prime192v1, /* secp192r1 (19) */
2380 NID_secp224k1, /* secp224k1 (20) */
2381 NID_secp224r1, /* secp224r1 (21) */
2382 NID_secp256k1, /* secp256k1 (22) */
2383 NID_X9_62_prime256v1, /* secp256r1 (23) */
2384 NID_secp384r1, /* secp384r1 (24) */
2385 NID_secp521r1 /* secp521r1 (25) */
2386 };
2387
2388 if ((curve_id < 1) || (curve_id > 25)) return 0;
2389
2390 return nid_list[curve_id];
2391 }
2392 #endif