]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/s3_clnt.c
Updatde from stable branch.
[thirdparty/openssl.git] / ssl / s3_clnt.c
CommitLineData
d02b48c6 1/* ssl/s3_clnt.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
8c74b5e5 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
8c74b5e5
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
ea262260
BM
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
ddac1974
NL
124/* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
126 *
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
130 *
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
134 *
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
138 *
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
143 *
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
149 */
d02b48c6
RE
150
151#include <stdio.h>
7b63c0fa
LJ
152#include "ssl_locl.h"
153#include "kssl_lcl.h"
ec577822
BM
154#include <openssl/buffer.h>
155#include <openssl/rand.h>
156#include <openssl/objects.h>
157#include <openssl/evp.h>
dbad1690 158#include <openssl/md5.h>
3eeaab4b 159#ifndef OPENSSL_NO_DH
60a938c6 160#include <openssl/dh.h>
3eeaab4b 161#endif
d095b68d 162#include <openssl/bn.h>
368888bc
DSH
163#ifndef OPENSSL_NO_ENGINE
164#include <openssl/engine.h>
165#endif
f9b3bff6 166
4ebb342f 167static const SSL_METHOD *ssl3_get_client_method(int ver);
ccd86b68 168static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
6434abbf
DSH
169#ifndef OPENSSL_NO_TLSEXT
170static int ssl3_check_finished(SSL *s);
171#endif
ea262260 172
4ebb342f 173static const SSL_METHOD *ssl3_get_client_method(int ver)
d02b48c6 174 {
58964a49 175 if (ver == SSL3_VERSION)
d02b48c6
RE
176 return(SSLv3_client_method());
177 else
178 return(NULL);
179 }
180
f3b656b2
DSH
181IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182 ssl_undefined_function,
183 ssl3_connect,
184 ssl3_get_client_method)
d02b48c6 185
6b691a5c 186int ssl3_connect(SSL *s)
d02b48c6 187 {
8d6ad9e3 188 BUF_MEM *buf=NULL;
52b8dad8 189 unsigned long Time=(unsigned long)time(NULL);
d02b48c6 190 long num1;
45d87a1f 191 void (*cb)(const SSL *ssl,int type,int val)=NULL;
d02b48c6 192 int ret= -1;
d02b48c6
RE
193 int new_state,state,skip=0;;
194
eb952088 195 RAND_add(&Time,sizeof(Time),0);
d02b48c6 196 ERR_clear_error();
58964a49 197 clear_sys_error();
d02b48c6
RE
198
199 if (s->info_callback != NULL)
200 cb=s->info_callback;
201 else if (s->ctx->info_callback != NULL)
202 cb=s->ctx->info_callback;
203
d02b48c6 204 s->in_handshake++;
979689aa 205 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
d02b48c6
RE
206
207 for (;;)
208 {
209 state=s->state;
210
211 switch(s->state)
212 {
213 case SSL_ST_RENEGOTIATE:
214 s->new_session=1;
215 s->state=SSL_ST_CONNECT;
413c4f45 216 s->ctx->stats.sess_connect_renegotiate++;
d02b48c6
RE
217 /* break */
218 case SSL_ST_BEFORE:
219 case SSL_ST_CONNECT:
220 case SSL_ST_BEFORE|SSL_ST_CONNECT:
221 case SSL_ST_OK|SSL_ST_CONNECT:
222
413c4f45 223 s->server=0;
d02b48c6
RE
224 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
225
58964a49 226 if ((s->version & 0xff00 ) != 0x0300)
bbb8de09 227 {
5277d7cb 228 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
bbb8de09
BM
229 ret = -1;
230 goto end;
231 }
232
58964a49 233 /* s->version=SSL3_VERSION; */
d02b48c6
RE
234 s->type=SSL_ST_CONNECT;
235
236 if (s->init_buf == NULL)
237 {
238 if ((buf=BUF_MEM_new()) == NULL)
239 {
240 ret= -1;
241 goto end;
242 }
243 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
244 {
245 ret= -1;
246 goto end;
247 }
248 s->init_buf=buf;
8d6ad9e3 249 buf=NULL;
d02b48c6
RE
250 }
251
252 if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
253
254 /* setup buffing BIO */
58964a49 255 if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
d02b48c6
RE
256
257 /* don't push the buffering BIO quite yet */
258
259 ssl3_init_finished_mac(s);
260
261 s->state=SSL3_ST_CW_CLNT_HELLO_A;
413c4f45 262 s->ctx->stats.sess_connect++;
d02b48c6
RE
263 s->init_num=0;
264 break;
265
266 case SSL3_ST_CW_CLNT_HELLO_A:
267 case SSL3_ST_CW_CLNT_HELLO_B:
268
269 s->shutdown=0;
270 ret=ssl3_client_hello(s);
271 if (ret <= 0) goto end;
272 s->state=SSL3_ST_CR_SRVR_HELLO_A;
273 s->init_num=0;
274
275 /* turn on buffering for the next lot of output */
58964a49
RE
276 if (s->bbio != s->wbio)
277 s->wbio=BIO_push(s->bbio,s->wbio);
d02b48c6
RE
278
279 break;
280
281 case SSL3_ST_CR_SRVR_HELLO_A:
282 case SSL3_ST_CR_SRVR_HELLO_B:
283 ret=ssl3_get_server_hello(s);
284 if (ret <= 0) goto end;
241520e6 285
d02b48c6
RE
286 if (s->hit)
287 s->state=SSL3_ST_CR_FINISHED_A;
288 else
289 s->state=SSL3_ST_CR_CERT_A;
290 s->init_num=0;
291 break;
292
293 case SSL3_ST_CR_CERT_A:
294 case SSL3_ST_CR_CERT_B:
6434abbf
DSH
295#ifndef OPENSSL_NO_TLSEXT
296 ret=ssl3_check_finished(s);
297 if (ret <= 0) goto end;
298 if (ret == 2)
299 {
300 s->hit = 1;
31f528b1
DSH
301 if (s->tlsext_ticket_expected)
302 s->state=SSL3_ST_CR_SESSION_TICKET_A;
303 else
304 s->state=SSL3_ST_CR_FINISHED_A;
6434abbf
DSH
305 s->init_num=0;
306 break;
307 }
308#endif
ea262260 309 /* Check if it is anon DH/ECDH */
ddac1974 310 /* or PSK */
52b8dad8
BM
311 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
312 !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
d02b48c6
RE
313 {
314 ret=ssl3_get_server_certificate(s);
315 if (ret <= 0) goto end;
67c8e7f4
DSH
316#ifndef OPENSSL_NO_TLSEXT
317 if (s->tlsext_status_expected)
318 s->state=SSL3_ST_CR_CERT_STATUS_A;
319 else
320 s->state=SSL3_ST_CR_KEY_EXCH_A;
321 }
322 else
323 {
324 skip = 1;
325 s->state=SSL3_ST_CR_KEY_EXCH_A;
d02b48c6 326 }
67c8e7f4 327#else
3ce54f35 328 }
d02b48c6
RE
329 else
330 skip=1;
67c8e7f4 331
d02b48c6 332 s->state=SSL3_ST_CR_KEY_EXCH_A;
67c8e7f4 333#endif
d02b48c6
RE
334 s->init_num=0;
335 break;
336
337 case SSL3_ST_CR_KEY_EXCH_A:
338 case SSL3_ST_CR_KEY_EXCH_B:
339 ret=ssl3_get_key_exchange(s);
340 if (ret <= 0) goto end;
341 s->state=SSL3_ST_CR_CERT_REQ_A;
342 s->init_num=0;
343
344 /* at this point we check that we have the
345 * required stuff from the server */
346 if (!ssl3_check_cert_and_algorithm(s))
347 {
348 ret= -1;
349 goto end;
350 }
351 break;
352
353 case SSL3_ST_CR_CERT_REQ_A:
354 case SSL3_ST_CR_CERT_REQ_B:
355 ret=ssl3_get_certificate_request(s);
356 if (ret <= 0) goto end;
357 s->state=SSL3_ST_CR_SRVR_DONE_A;
358 s->init_num=0;
359 break;
360
361 case SSL3_ST_CR_SRVR_DONE_A:
362 case SSL3_ST_CR_SRVR_DONE_B:
363 ret=ssl3_get_server_done(s);
364 if (ret <= 0) goto end;
365 if (s->s3->tmp.cert_req)
366 s->state=SSL3_ST_CW_CERT_A;
367 else
368 s->state=SSL3_ST_CW_KEY_EXCH_A;
369 s->init_num=0;
370
371 break;
372
373 case SSL3_ST_CW_CERT_A:
374 case SSL3_ST_CW_CERT_B:
375 case SSL3_ST_CW_CERT_C:
95d29597 376 case SSL3_ST_CW_CERT_D:
d02b48c6
RE
377 ret=ssl3_send_client_certificate(s);
378 if (ret <= 0) goto end;
379 s->state=SSL3_ST_CW_KEY_EXCH_A;
380 s->init_num=0;
381 break;
382
383 case SSL3_ST_CW_KEY_EXCH_A:
384 case SSL3_ST_CW_KEY_EXCH_B:
385 ret=ssl3_send_client_key_exchange(s);
386 if (ret <= 0) goto end;
d02b48c6
RE
387 /* EAY EAY EAY need to check for DH fix cert
388 * sent back */
58964a49
RE
389 /* For TLS, cert_req is set to 2, so a cert chain
390 * of nothing is sent, but no verify packet is sent */
ea262260
BM
391 /* XXX: For now, we do not support client
392 * authentication in ECDH cipher suites with
393 * ECDH (rather than ECDSA) certificates.
394 * We need to skip the certificate verify
395 * message when client's ECDH public key is sent
396 * inside the client certificate.
397 */
58964a49 398 if (s->s3->tmp.cert_req == 1)
d02b48c6
RE
399 {
400 s->state=SSL3_ST_CW_CERT_VRFY_A;
401 }
402 else
403 {
404 s->state=SSL3_ST_CW_CHANGE_A;
405 s->s3->change_cipher_spec=0;
406 }
407
408 s->init_num=0;
409 break;
410
411 case SSL3_ST_CW_CERT_VRFY_A:
412 case SSL3_ST_CW_CERT_VRFY_B:
413 ret=ssl3_send_client_verify(s);
414 if (ret <= 0) goto end;
415 s->state=SSL3_ST_CW_CHANGE_A;
416 s->init_num=0;
417 s->s3->change_cipher_spec=0;
418 break;
419
420 case SSL3_ST_CW_CHANGE_A:
421 case SSL3_ST_CW_CHANGE_B:
422 ret=ssl3_send_change_cipher_spec(s,
423 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
424 if (ret <= 0) goto end;
425 s->state=SSL3_ST_CW_FINISHED_A;
426 s->init_num=0;
427
428 s->session->cipher=s->s3->tmp.new_cipher;
09b6c2ef
DSH
429#ifdef OPENSSL_NO_COMP
430 s->session->compress_meth=0;
431#else
413c4f45
MC
432 if (s->s3->tmp.new_compression == NULL)
433 s->session->compress_meth=0;
434 else
435 s->session->compress_meth=
436 s->s3->tmp.new_compression->id;
09b6c2ef 437#endif
58964a49 438 if (!s->method->ssl3_enc->setup_key_block(s))
d02b48c6
RE
439 {
440 ret= -1;
441 goto end;
442 }
443
58964a49 444 if (!s->method->ssl3_enc->change_cipher_state(s,
d02b48c6
RE
445 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
446 {
447 ret= -1;
448 goto end;
449 }
450
451 break;
452
453 case SSL3_ST_CW_FINISHED_A:
454 case SSL3_ST_CW_FINISHED_B:
455 ret=ssl3_send_finished(s,
456 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
c44f7540
BM
457 s->method->ssl3_enc->client_finished_label,
458 s->method->ssl3_enc->client_finished_label_len);
d02b48c6
RE
459 if (ret <= 0) goto end;
460 s->state=SSL3_ST_CW_FLUSH;
461
462 /* clear flags */
463 s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
464 if (s->hit)
465 {
466 s->s3->tmp.next_state=SSL_ST_OK;
467 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
468 {
469 s->state=SSL_ST_OK;
470 s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
471 s->s3->delay_buf_pop_ret=0;
472 }
473 }
474 else
475 {
6434abbf
DSH
476#ifndef OPENSSL_NO_TLSEXT
477 /* Allow NewSessionTicket if ticket expected */
478 if (s->tlsext_ticket_expected)
479 s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
480 else
481#endif
482
d02b48c6
RE
483 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
484 }
485 s->init_num=0;
486 break;
487
6434abbf
DSH
488#ifndef OPENSSL_NO_TLSEXT
489 case SSL3_ST_CR_SESSION_TICKET_A:
490 case SSL3_ST_CR_SESSION_TICKET_B:
491 ret=ssl3_get_new_session_ticket(s);
446124a2 492 if (ret <= 0) goto end;
6434abbf
DSH
493 s->state=SSL3_ST_CR_FINISHED_A;
494 s->init_num=0;
495 break;
67c8e7f4
DSH
496
497 case SSL3_ST_CR_CERT_STATUS_A:
498 case SSL3_ST_CR_CERT_STATUS_B:
499 ret=ssl3_get_cert_status(s);
500 if (ret <= 0) goto end;
501 s->state=SSL3_ST_CR_KEY_EXCH_A;
502 s->init_num=0;
503 break;
6434abbf
DSH
504#endif
505
d02b48c6
RE
506 case SSL3_ST_CR_FINISHED_A:
507 case SSL3_ST_CR_FINISHED_B:
508
509 ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
58964a49 510 SSL3_ST_CR_FINISHED_B);
d02b48c6
RE
511 if (ret <= 0) goto end;
512
513 if (s->hit)
514 s->state=SSL3_ST_CW_CHANGE_A;
515 else
516 s->state=SSL_ST_OK;
517 s->init_num=0;
518 break;
519
520 case SSL3_ST_CW_FLUSH:
521 /* number of bytes to be flushed */
522 num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
523 if (num1 > 0)
524 {
525 s->rwstate=SSL_WRITING;
526 num1=BIO_flush(s->wbio);
527 if (num1 <= 0) { ret= -1; goto end; }
528 s->rwstate=SSL_NOTHING;
529 }
530
531 s->state=s->s3->tmp.next_state;
532 break;
533
534 case SSL_ST_OK:
535 /* clean a few things up */
536 ssl3_cleanup_key_block(s);
537
413c4f45 538 if (s->init_buf != NULL)
d02b48c6 539 {
413c4f45
MC
540 BUF_MEM_free(s->init_buf);
541 s->init_buf=NULL;
d02b48c6 542 }
413c4f45
MC
543
544 /* If we are not 'joining' the last two packets,
545 * remove the buffering now */
546 if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
547 ssl_free_wbio_buffer(s);
548 /* else do it later in ssl3_write */
d02b48c6
RE
549
550 s->init_num=0;
551 s->new_session=0;
552
553 ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
413c4f45 554 if (s->hit) s->ctx->stats.sess_hit++;
d02b48c6
RE
555
556 ret=1;
557 /* s->server=0; */
558 s->handshake_func=ssl3_connect;
413c4f45 559 s->ctx->stats.sess_connect_good++;
d02b48c6
RE
560
561 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
562
563 goto end;
dfeab068 564 /* break; */
d02b48c6
RE
565
566 default:
567 SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
568 ret= -1;
569 goto end;
570 /* break; */
571 }
572
573 /* did we do anything */
574 if (!s->s3->tmp.reuse_message && !skip)
575 {
58964a49
RE
576 if (s->debug)
577 {
578 if ((ret=BIO_flush(s->wbio)) <= 0)
579 goto end;
580 }
d02b48c6
RE
581
582 if ((cb != NULL) && (s->state != state))
583 {
584 new_state=s->state;
585 s->state=state;
586 cb(s,SSL_CB_CONNECT_LOOP,1);
587 s->state=new_state;
588 }
589 }
590 skip=0;
591 }
592end:
4d635a70 593 s->in_handshake--;
8d6ad9e3
RL
594 if (buf != NULL)
595 BUF_MEM_free(buf);
d02b48c6
RE
596 if (cb != NULL)
597 cb(s,SSL_CB_CONNECT_EXIT,ret);
d02b48c6
RE
598 return(ret);
599 }
600
601
36d16f8e 602int ssl3_client_hello(SSL *s)
d02b48c6
RE
603 {
604 unsigned char *buf;
605 unsigned char *p,*d;
09b6c2ef 606 int i;
d02b48c6 607 unsigned long Time,l;
09b6c2ef
DSH
608#ifndef OPENSSL_NO_COMP
609 int j;
413c4f45 610 SSL_COMP *comp;
09b6c2ef 611#endif
d02b48c6
RE
612
613 buf=(unsigned char *)s->init_buf->data;
614 if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
615 {
616 if ((s->session == NULL) ||
dfeab068
RE
617 (s->session->ssl_version != s->version) ||
618 (s->session->not_resumable))
d02b48c6
RE
619 {
620 if (!ssl_get_new_session(s,0))
621 goto err;
622 }
623 /* else use the pre-loaded session */
624
625 p=s->s3->client_random;
7bbcb2f6 626 Time=(unsigned long)time(NULL); /* Time */
d02b48c6 627 l2n(Time,p);
7c7667b8
NL
628 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
629 goto err;
d02b48c6
RE
630
631 /* Do the message type and length last */
632 d=p= &(buf[4]);
633
58964a49
RE
634 *(p++)=s->version>>8;
635 *(p++)=s->version&0xff;
413c4f45 636 s->client_version=s->version;
d02b48c6
RE
637
638 /* Random stuff */
639 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
640 p+=SSL3_RANDOM_SIZE;
641
642 /* Session ID */
643 if (s->new_session)
644 i=0;
645 else
646 i=s->session->session_id_length;
647 *(p++)=i;
648 if (i != 0)
649 {
27545970 650 if (i > (int)sizeof(s->session->session_id))
5574e0ed
BM
651 {
652 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
653 goto err;
654 }
d02b48c6
RE
655 memcpy(p,s->session->session_id,i);
656 p+=i;
657 }
658
659 /* Ciphers supported */
c6c2e313 660 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
d02b48c6
RE
661 if (i == 0)
662 {
663 SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
664 goto err;
665 }
666 s2n(i,p);
667 p+=i;
668
dfeab068 669 /* COMPRESSION */
09b6c2ef
DSH
670#ifdef OPENSSL_NO_COMP
671 *(p++)=1;
672#else
566dda07
DSH
673
674 if ((s->options & SSL_OP_NO_COMPRESSION)
675 || !s->ctx->comp_methods)
413c4f45
MC
676 j=0;
677 else
f73e07cf 678 j=sk_SSL_COMP_num(s->ctx->comp_methods);
413c4f45
MC
679 *(p++)=1+j;
680 for (i=0; i<j; i++)
681 {
f73e07cf 682 comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
413c4f45
MC
683 *(p++)=comp->id;
684 }
09b6c2ef 685#endif
413c4f45 686 *(p++)=0; /* Add the NULL method */
761772d7 687
ed3883d2 688#ifndef OPENSSL_NO_TLSEXT
761772d7 689 /* TLS extensions*/
36ca4ba6
BM
690 if (ssl_prepare_clienthello_tlsext(s) <= 0)
691 {
692 SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
693 goto err;
694 }
f1fd4544
BM
695 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
696 {
ed3883d2
BM
697 SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
698 goto err;
f1fd4544 699 }
ed3883d2 700#endif
d02b48c6
RE
701
702 l=(p-d);
703 d=buf;
704 *(d++)=SSL3_MT_CLIENT_HELLO;
705 l2n3(l,d);
706
707 s->state=SSL3_ST_CW_CLNT_HELLO_B;
708 /* number of bytes to write */
709 s->init_num=p-buf;
710 s->init_off=0;
711 }
712
713 /* SSL3_ST_CW_CLNT_HELLO_B */
714 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
715err:
716 return(-1);
717 }
718
36d16f8e 719int ssl3_get_server_hello(SSL *s)
d02b48c6 720 {
f73e07cf 721 STACK_OF(SSL_CIPHER) *sk;
babb3798 722 const SSL_CIPHER *c;
d02b48c6
RE
723 unsigned char *p,*d;
724 int i,al,ok;
725 unsigned int j;
726 long n;
09b6c2ef 727#ifndef OPENSSL_NO_COMP
413c4f45 728 SSL_COMP *comp;
09b6c2ef 729#endif
d02b48c6 730
36d16f8e 731 n=s->method->ssl_get_message(s,
d02b48c6
RE
732 SSL3_ST_CR_SRVR_HELLO_A,
733 SSL3_ST_CR_SRVR_HELLO_B,
36d16f8e 734 -1,
6434abbf 735 20000, /* ?? */
d02b48c6
RE
736 &ok);
737
738 if (!ok) return((int)n);
36d16f8e
BL
739
740 if ( SSL_version(s) == DTLS1_VERSION)
741 {
742 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
743 {
744 if ( s->d1->send_cookie == 0)
745 {
746 s->s3->tmp.reuse_message = 1;
747 return 1;
748 }
749 else /* already sent a cookie */
750 {
751 al=SSL_AD_UNEXPECTED_MESSAGE;
aa4ce731 752 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
36d16f8e
BL
753 goto f_err;
754 }
755 }
756 }
757
758 if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
759 {
760 al=SSL_AD_UNEXPECTED_MESSAGE;
aa4ce731 761 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
36d16f8e
BL
762 goto f_err;
763 }
764
48948d53 765 d=p=(unsigned char *)s->init_msg;
d02b48c6 766
58964a49 767 if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
d02b48c6
RE
768 {
769 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
58964a49
RE
770 s->version=(s->version&0xff00)|p[1];
771 al=SSL_AD_PROTOCOL_VERSION;
772 goto f_err;
d02b48c6
RE
773 }
774 p+=2;
775
776 /* load the server hello data */
777 /* load the server random */
778 memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
779 p+=SSL3_RANDOM_SIZE;
780
781 /* get the session-id */
782 j= *(p++);
783
a4f53a1c 784 if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
d02b48c6 785 {
a4f53a1c
BM
786 al=SSL_AD_ILLEGAL_PARAMETER;
787 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
788 goto f_err;
d02b48c6 789 }
54a656ef 790
12bf56c0
DSH
791#ifndef OPENSSL_NO_TLSEXT
792 /* check if we want to resume the session based on external pre-shared secret */
793 if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
794 {
795 SSL_CIPHER *pref_cipher=NULL;
796 s->session->master_key_length=sizeof(s->session->master_key);
797 if (s->tls_session_secret_cb(s, s->session->master_key,
798 &s->session->master_key_length,
799 NULL, &pref_cipher,
800 s->tls_session_secret_cb_arg))
801 {
802 s->session->cipher = pref_cipher ?
803 pref_cipher : ssl_get_cipher_by_char(s, p+j);
804 }
805 }
806#endif /* OPENSSL_NO_TLSEXT */
807
b4cadc6e
BL
808 if (j != 0 && j == s->session->session_id_length
809 && memcmp(p,s->session->session_id,j) == 0)
810 {
811 if(s->sid_ctx_length != s->session->sid_ctx_length
812 || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
813 {
a4f53a1c 814 /* actually a client application bug */
b4cadc6e
BL
815 al=SSL_AD_ILLEGAL_PARAMETER;
816 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
817 goto f_err;
818 }
819 s->hit=1;
820 }
58964a49 821 else /* a miss or crap from the other end */
d02b48c6 822 {
58964a49
RE
823 /* If we were trying for session-id reuse, make a new
824 * SSL_SESSION so we don't stuff up other people */
d02b48c6 825 s->hit=0;
58964a49
RE
826 if (s->session->session_id_length > 0)
827 {
828 if (!ssl_get_new_session(s,0))
829 {
830 al=SSL_AD_INTERNAL_ERROR;
831 goto f_err;
832 }
833 }
834 s->session->session_id_length=j;
835 memcpy(s->session->session_id,p,j); /* j could be 0 */
d02b48c6
RE
836 }
837 p+=j;
838 c=ssl_get_cipher_by_char(s,p);
839 if (c == NULL)
840 {
841 /* unknown cipher */
58964a49 842 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
843 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
844 goto f_err;
845 }
846 p+=ssl_put_cipher_by_char(s,NULL,NULL);
847
848 sk=ssl_get_ciphers_by_id(s);
f73e07cf 849 i=sk_SSL_CIPHER_find(sk,c);
d02b48c6
RE
850 if (i < 0)
851 {
852 /* we did not say we would use this cipher */
58964a49 853 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
854 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
855 goto f_err;
856 }
857
6a8afe22
LJ
858 /* Depending on the session caching (internal/external), the cipher
859 and/or cipher_id values may not be set. Make sure that
860 cipher_id is set and use it for comparison. */
861 if (s->session->cipher)
862 s->session->cipher_id = s->session->cipher->id;
c5662053 863 if (s->hit && (s->session->cipher_id != c->id))
d02b48c6 864 {
58964a49 865 if (!(s->options &
d02b48c6
RE
866 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
867 {
58964a49 868 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
869 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
870 goto f_err;
871 }
872 }
873 s->s3->tmp.new_cipher=c;
6ba71a71
BL
874 if (!ssl3_digest_cached_records(s))
875 goto f_err;
d02b48c6
RE
876
877 /* lets get the compression algorithm */
dfeab068 878 /* COMPRESSION */
09b6c2ef
DSH
879#ifdef OPENSSL_NO_COMP
880 if (*(p++) != 0)
881 {
882 al=SSL_AD_ILLEGAL_PARAMETER;
883 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
884 goto f_err;
885 }
886#else
d02b48c6 887 j= *(p++);
566dda07 888 if ((j == 0) || (s->options & SSL_OP_NO_COMPRESSION))
413c4f45
MC
889 comp=NULL;
890 else
891 comp=ssl3_comp_find(s->ctx->comp_methods,j);
892
893 if ((j != 0) && (comp == NULL))
d02b48c6 894 {
58964a49 895 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
896 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
897 goto f_err;
898 }
413c4f45
MC
899 else
900 {
901 s->s3->tmp.new_compression=comp;
902 }
09b6c2ef 903#endif
761772d7 904
ed3883d2
BM
905#ifndef OPENSSL_NO_TLSEXT
906 /* TLS extensions*/
907 if (s->version > SSL3_VERSION)
f1fd4544
BM
908 {
909 if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
910 {
911 /* 'al' set by ssl_parse_serverhello_tlsext */
36ca4ba6 912 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
ed3883d2 913 goto f_err;
f1fd4544 914 }
36ca4ba6 915 if (ssl_check_serverhello_tlsext(s) <= 0)
58ece833 916 {
a291745e 917 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
58ece833
BM
918 goto err;
919 }
ed3883d2 920 }
ed3883d2 921#endif
d02b48c6
RE
922
923 if (p != (d+n))
924 {
925 /* wrong packet length */
58964a49 926 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
927 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
928 goto err;
929 }
930
931 return(1);
932f_err:
933 ssl3_send_alert(s,SSL3_AL_FATAL,al);
934err:
935 return(-1);
936 }
937
36d16f8e 938int ssl3_get_server_certificate(SSL *s)
d02b48c6
RE
939 {
940 int al,i,ok,ret= -1;
941 unsigned long n,nc,llen,l;
942 X509 *x=NULL;
875a644a
RL
943 const unsigned char *q,*p;
944 unsigned char *d;
f73e07cf 945 STACK_OF(X509) *sk=NULL;
b56bce4f 946 SESS_CERT *sc;
d02b48c6 947 EVP_PKEY *pkey=NULL;
57376542 948 int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
d02b48c6 949
36d16f8e 950 n=s->method->ssl_get_message(s,
d02b48c6
RE
951 SSL3_ST_CR_CERT_A,
952 SSL3_ST_CR_CERT_B,
953 -1,
c0f5dd07 954 s->max_cert_list,
d02b48c6
RE
955 &ok);
956
957 if (!ok) return((int)n);
958
959 if (s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE)
960 {
961 s->s3->tmp.reuse_message=1;
962 return(1);
963 }
964
965 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
966 {
58964a49 967 al=SSL_AD_UNEXPECTED_MESSAGE;
d02b48c6
RE
968 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
969 goto f_err;
970 }
875a644a 971 p=d=(unsigned char *)s->init_msg;
d02b48c6 972
f73e07cf 973 if ((sk=sk_X509_new_null()) == NULL)
d02b48c6
RE
974 {
975 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
976 goto err;
977 }
978
979 n2l3(p,llen);
980 if (llen+3 != n)
981 {
58964a49 982 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
983 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
984 goto f_err;
985 }
986 for (nc=0; nc<llen; )
987 {
988 n2l3(p,l);
989 if ((l+nc+3) > llen)
990 {
58964a49 991 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
992 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
993 goto f_err;
994 }
995
996 q=p;
997 x=d2i_X509(NULL,&q,l);
998 if (x == NULL)
999 {
58964a49 1000 al=SSL_AD_BAD_CERTIFICATE;
d02b48c6
RE
1001 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1002 goto f_err;
1003 }
1004 if (q != (p+l))
1005 {
58964a49 1006 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1007 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1008 goto f_err;
1009 }
f73e07cf 1010 if (!sk_X509_push(sk,x))
d02b48c6
RE
1011 {
1012 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1013 goto err;
1014 }
1015 x=NULL;
1016 nc+=l+3;
1017 p=q;
1018 }
1019
1020 i=ssl_verify_cert_chain(s,sk);
bab53405 1021 if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
82d5d46c 1022#ifndef OPENSSL_NO_KRB5
52b8dad8
BM
1023 && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1024 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
82d5d46c 1025#endif /* OPENSSL_NO_KRB5 */
52b8dad8 1026 )
d02b48c6
RE
1027 {
1028 al=ssl_verify_alarm_type(s->verify_result);
1029 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1030 goto f_err;
1031 }
1fab73ac 1032 ERR_clear_error(); /* but we keep s->verify_result */
d02b48c6 1033
b56bce4f
BM
1034 sc=ssl_sess_cert_new();
1035 if (sc == NULL) goto err;
d02b48c6 1036
b56bce4f
BM
1037 if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1038 s->session->sess_cert=sc;
d02b48c6 1039
b56bce4f 1040 sc->cert_chain=sk;
98e04f9e
BM
1041 /* Inconsistency alert: cert_chain does include the peer's
1042 * certificate, which we don't include in s3_srvr.c */
f73e07cf 1043 x=sk_X509_value(sk,0);
d02b48c6 1044 sk=NULL;
2a1ef754 1045 /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
d02b48c6
RE
1046
1047 pkey=X509_get_pubkey(x);
1048
57376542 1049 /* VRS: allow null cert if auth == KRB5 */
52b8dad8
BM
1050 need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1051 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1052 ? 0 : 1;
f9b3bff6
RL
1053
1054#ifdef KSSL_DEBUG
6343829a 1055 printf("pkey,x = %p, %p\n", pkey,x);
f9b3bff6 1056 printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
52b8dad8
BM
1057 printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1058 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
f9b3bff6
RL
1059#endif /* KSSL_DEBUG */
1060
2a1ef754 1061 if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
d02b48c6
RE
1062 {
1063 x=NULL;
1064 al=SSL3_AL_FATAL;
2a1ef754
RL
1065 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1066 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
d02b48c6
RE
1067 goto f_err;
1068 }
1069
1070 i=ssl_cert_type(x,pkey);
f9b3bff6 1071 if (need_cert && i < 0)
d02b48c6
RE
1072 {
1073 x=NULL;
1074 al=SSL3_AL_FATAL;
2a1ef754
RL
1075 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1076 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
d02b48c6
RE
1077 goto f_err;
1078 }
1079
57376542
BM
1080 if (need_cert)
1081 {
1082 sc->peer_cert_type=i;
1083 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1084 /* Why would the following ever happen?
1085 * We just created sc a couple of lines ago. */
1086 if (sc->peer_pkeys[i].x509 != NULL)
1087 X509_free(sc->peer_pkeys[i].x509);
1088 sc->peer_pkeys[i].x509=x;
1089 sc->peer_key= &(sc->peer_pkeys[i]);
1090
1091 if (s->session->peer != NULL)
1092 X509_free(s->session->peer);
1093 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1094 s->session->peer=x;
1095 }
1096 else
1097 {
1098 sc->peer_cert_type=i;
1099 sc->peer_key= NULL;
1100
1101 if (s->session->peer != NULL)
1102 X509_free(s->session->peer);
1103 s->session->peer=NULL;
1104 }
0dd2254d 1105 s->session->verify_result = s->verify_result;
d02b48c6
RE
1106
1107 x=NULL;
1108 ret=1;
1109
1110 if (0)
1111 {
1112f_err:
1113 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1114 }
1115err:
a8236c8c
DSH
1116 EVP_PKEY_free(pkey);
1117 X509_free(x);
f73e07cf 1118 sk_X509_pop_free(sk,X509_free);
d02b48c6
RE
1119 return(ret);
1120 }
1121
36d16f8e 1122int ssl3_get_key_exchange(SSL *s)
d02b48c6 1123 {
bc36ee62 1124#ifndef OPENSSL_NO_RSA
d02b48c6
RE
1125 unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1126#endif
1127 EVP_MD_CTX md_ctx;
1128 unsigned char *param,*p;
1129 int al,i,j,param_len,ok;
52b8dad8 1130 long n,alg_k,alg_a;
d02b48c6 1131 EVP_PKEY *pkey=NULL;
bc36ee62 1132#ifndef OPENSSL_NO_RSA
d02b48c6 1133 RSA *rsa=NULL;
79df9d62 1134#endif
bc36ee62 1135#ifndef OPENSSL_NO_DH
d02b48c6 1136 DH *dh=NULL;
58964a49 1137#endif
ea262260
BM
1138#ifndef OPENSSL_NO_ECDH
1139 EC_KEY *ecdh = NULL;
1140 BN_CTX *bn_ctx = NULL;
1141 EC_POINT *srvr_ecpoint = NULL;
1142 int curve_nid = 0;
1143 int encoded_pt_len = 0;
1144#endif
d02b48c6 1145
37a7cd1a
BM
1146 /* use same message size as in ssl3_get_certificate_request()
1147 * as ServerKeyExchange message may be skipped */
36d16f8e 1148 n=s->method->ssl_get_message(s,
d02b48c6
RE
1149 SSL3_ST_CR_KEY_EXCH_A,
1150 SSL3_ST_CR_KEY_EXCH_B,
1151 -1,
c0f5dd07 1152 s->max_cert_list,
d02b48c6 1153 &ok);
d02b48c6
RE
1154 if (!ok) return((int)n);
1155
1156 if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1157 {
ddac1974
NL
1158#ifndef OPENSSL_NO_PSK
1159 /* In plain PSK ciphersuite, ServerKeyExchange can be
1160 omitted if no identity hint is sent. Set
1161 session->sess_cert anyway to avoid problems
1162 later.*/
52b8dad8 1163 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
ddac1974
NL
1164 {
1165 s->session->sess_cert=ssl_sess_cert_new();
1166 if (s->ctx->psk_identity_hint)
1167 OPENSSL_free(s->ctx->psk_identity_hint);
1168 s->ctx->psk_identity_hint = NULL;
1169 }
1170#endif
d02b48c6
RE
1171 s->s3->tmp.reuse_message=1;
1172 return(1);
1173 }
1174
48948d53 1175 param=p=(unsigned char *)s->init_msg;
9d5cceac 1176 if (s->session->sess_cert != NULL)
d02b48c6 1177 {
bc36ee62 1178#ifndef OPENSSL_NO_RSA
b56bce4f 1179 if (s->session->sess_cert->peer_rsa_tmp != NULL)
d02b48c6 1180 {
b56bce4f
BM
1181 RSA_free(s->session->sess_cert->peer_rsa_tmp);
1182 s->session->sess_cert->peer_rsa_tmp=NULL;
d02b48c6
RE
1183 }
1184#endif
bc36ee62 1185#ifndef OPENSSL_NO_DH
b56bce4f 1186 if (s->session->sess_cert->peer_dh_tmp)
d02b48c6 1187 {
b56bce4f
BM
1188 DH_free(s->session->sess_cert->peer_dh_tmp);
1189 s->session->sess_cert->peer_dh_tmp=NULL;
d02b48c6 1190 }
ea262260
BM
1191#endif
1192#ifndef OPENSSL_NO_ECDH
1193 if (s->session->sess_cert->peer_ecdh_tmp)
1194 {
1195 EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1196 s->session->sess_cert->peer_ecdh_tmp=NULL;
1197 }
d02b48c6
RE
1198#endif
1199 }
1200 else
1201 {
b56bce4f 1202 s->session->sess_cert=ssl_sess_cert_new();
d02b48c6
RE
1203 }
1204
1205 param_len=0;
52b8dad8
BM
1206 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1207 alg_a=s->s3->tmp.new_cipher->algorithm_auth;
dbad1690 1208 EVP_MD_CTX_init(&md_ctx);
d02b48c6 1209
ddac1974 1210#ifndef OPENSSL_NO_PSK
52b8dad8
BM
1211 if (alg_k & SSL_kPSK)
1212 {
ddac1974
NL
1213 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1214
1215 al=SSL_AD_HANDSHAKE_FAILURE;
1216 n2s(p,i);
1217 param_len=i+2;
1218 /* Store PSK identity hint for later use, hint is used
1219 * in ssl3_send_client_key_exchange. Assume that the
1220 * maximum length of a PSK identity hint can be as
1221 * long as the maximum length of a PSK identity. */
1222 if (i > PSK_MAX_IDENTITY_LEN)
1223 {
1224 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1225 SSL_R_DATA_LENGTH_TOO_LONG);
1226 goto f_err;
1227 }
1228 if (param_len > n)
1229 {
1230 al=SSL_AD_DECODE_ERROR;
1231 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1232 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1233 goto f_err;
1234 }
1235 /* If received PSK identity hint contains NULL
1236 * characters, the hint is truncated from the first
1237 * NULL. p may not be ending with NULL, so create a
1238 * NULL-terminated string. */
1239 memcpy(tmp_id_hint, p, i);
1240 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1241 if (s->ctx->psk_identity_hint != NULL)
1242 OPENSSL_free(s->ctx->psk_identity_hint);
1243 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1244 if (s->ctx->psk_identity_hint == NULL)
1245 {
1246 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1247 goto f_err;
52b8dad8 1248 }
ddac1974
NL
1249
1250 p+=i;
1251 n-=param_len;
1252 }
1253 else
1254#endif /* !OPENSSL_NO_PSK */
bc36ee62 1255#ifndef OPENSSL_NO_RSA
52b8dad8 1256 if (alg_k & SSL_kRSA)
d02b48c6
RE
1257 {
1258 if ((rsa=RSA_new()) == NULL)
1259 {
1260 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1261 goto err;
1262 }
1263 n2s(p,i);
1264 param_len=i+2;
1265 if (param_len > n)
1266 {
58964a49 1267 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1268 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1269 goto f_err;
1270 }
1271 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1272 {
1273 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1274 goto err;
1275 }
1276 p+=i;
1277
1278 n2s(p,i);
1279 param_len+=i+2;
1280 if (param_len > n)
1281 {
58964a49 1282 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1283 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1284 goto f_err;
1285 }
1286 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1287 {
1288 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1289 goto err;
1290 }
1291 p+=i;
1292 n-=param_len;
1293
d02b48c6 1294 /* this should be because we are using an export cipher */
52b8dad8 1295 if (alg_a & SSL_aRSA)
b56bce4f 1296 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
d02b48c6
RE
1297 else
1298 {
5277d7cb 1299 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
1300 goto err;
1301 }
b56bce4f 1302 s->session->sess_cert->peer_rsa_tmp=rsa;
6b521df3 1303 rsa=NULL;
d02b48c6 1304 }
bc36ee62 1305#else /* OPENSSL_NO_RSA */
3f2599d9
BM
1306 if (0)
1307 ;
d02b48c6 1308#endif
bc36ee62 1309#ifndef OPENSSL_NO_DH
52b8dad8 1310 else if (alg_k & SSL_kEDH)
d02b48c6
RE
1311 {
1312 if ((dh=DH_new()) == NULL)
1313 {
1314 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1315 goto err;
1316 }
1317 n2s(p,i);
1318 param_len=i+2;
1319 if (param_len > n)
1320 {
58964a49 1321 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1322 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1323 goto f_err;
1324 }
1325 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1326 {
1327 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1328 goto err;
1329 }
1330 p+=i;
1331
1332 n2s(p,i);
1333 param_len+=i+2;
1334 if (param_len > n)
1335 {
58964a49 1336 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1337 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1338 goto f_err;
1339 }
1340 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1341 {
1342 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1343 goto err;
1344 }
1345 p+=i;
1346
1347 n2s(p,i);
1348 param_len+=i+2;
1349 if (param_len > n)
1350 {
58964a49 1351 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1352 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1353 goto f_err;
1354 }
1355 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1356 {
1357 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1358 goto err;
1359 }
1360 p+=i;
1361 n-=param_len;
1362
bc36ee62 1363#ifndef OPENSSL_NO_RSA
52b8dad8 1364 if (alg_a & SSL_aRSA)
b56bce4f 1365 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
3f2599d9
BM
1366#else
1367 if (0)
1368 ;
d02b48c6 1369#endif
bc36ee62 1370#ifndef OPENSSL_NO_DSA
52b8dad8 1371 else if (alg_a & SSL_aDSS)
b56bce4f 1372 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
d02b48c6
RE
1373#endif
1374 /* else anonymous DH, so no certificate or pkey. */
1375
b56bce4f 1376 s->session->sess_cert->peer_dh_tmp=dh;
413c4f45 1377 dh=NULL;
d02b48c6 1378 }
52b8dad8 1379 else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
d02b48c6 1380 {
58964a49 1381 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
1382 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1383 goto f_err;
1384 }
bc36ee62 1385#endif /* !OPENSSL_NO_DH */
ea262260
BM
1386
1387#ifndef OPENSSL_NO_ECDH
52b8dad8 1388 else if (alg_k & SSL_kEECDH)
ea262260 1389 {
9dd84053
NL
1390 EC_GROUP *ngroup;
1391 const EC_GROUP *group;
1392
ea262260
BM
1393 if ((ecdh=EC_KEY_new()) == NULL)
1394 {
1395 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1396 goto err;
1397 }
1398
1399 /* Extract elliptic curve parameters and the
1400 * server's ephemeral ECDH public key.
1401 * Keep accumulating lengths of various components in
1402 * param_len and make sure it never exceeds n.
1403 */
1404
1405 /* XXX: For now we only support named (not generic) curves
d56349a2 1406 * and the ECParameters in this case is just three bytes.
ea262260 1407 */
d56349a2 1408 param_len=3;
ea262260
BM
1409 if ((param_len > n) ||
1410 (*p != NAMED_CURVE_TYPE) ||
33273721 1411 ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0))
ea262260
BM
1412 {
1413 al=SSL_AD_INTERNAL_ERROR;
1414 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1415 goto f_err;
1416 }
1417
9dd84053
NL
1418 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1419 if (ngroup == NULL)
1420 {
1421 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1422 goto err;
1423 }
1424 if (EC_KEY_set_group(ecdh, ngroup) == 0)
ea262260
BM
1425 {
1426 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1427 goto err;
1428 }
9dd84053
NL
1429 EC_GROUP_free(ngroup);
1430
1431 group = EC_KEY_get0_group(ecdh);
ea262260
BM
1432
1433 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
9dd84053 1434 (EC_GROUP_get_degree(group) > 163))
ea262260
BM
1435 {
1436 al=SSL_AD_EXPORT_RESTRICTION;
1437 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1438 goto f_err;
1439 }
1440
d56349a2 1441 p+=3;
ea262260
BM
1442
1443 /* Next, get the encoded ECPoint */
9dd84053 1444 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
ea262260
BM
1445 ((bn_ctx = BN_CTX_new()) == NULL))
1446 {
1447 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1448 goto err;
1449 }
1450
1451 encoded_pt_len = *p; /* length of encoded point */
1452 p+=1;
1453 param_len += (1 + encoded_pt_len);
1454 if ((param_len > n) ||
9dd84053 1455 (EC_POINT_oct2point(group, srvr_ecpoint,
ea262260
BM
1456 p, encoded_pt_len, bn_ctx) == 0))
1457 {
1458 al=SSL_AD_DECODE_ERROR;
1459 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1460 goto f_err;
1461 }
1462
1463 n-=param_len;
1464 p+=encoded_pt_len;
1465
1466 /* The ECC/TLS specification does not mention
1467 * the use of DSA to sign ECParameters in the server
1468 * key exchange message. We do support RSA and ECDSA.
1469 */
1470 if (0) ;
1471#ifndef OPENSSL_NO_RSA
52b8dad8 1472 else if (alg_a & SSL_aRSA)
ea262260
BM
1473 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1474#endif
1475#ifndef OPENSSL_NO_ECDSA
52b8dad8 1476 else if (alg_a & SSL_aECDSA)
ea262260
BM
1477 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1478#endif
1479 /* else anonymous ECDH, so no certificate or pkey. */
9dd84053 1480 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
ea262260
BM
1481 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1482 ecdh=NULL;
1483 BN_CTX_free(bn_ctx);
9dd84053 1484 EC_POINT_free(srvr_ecpoint);
ea262260
BM
1485 srvr_ecpoint = NULL;
1486 }
52b8dad8 1487 else if (alg_k)
ea262260
BM
1488 {
1489 al=SSL_AD_UNEXPECTED_MESSAGE;
1490 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1491 goto f_err;
1492 }
1493#endif /* !OPENSSL_NO_ECDH */
dfeab068 1494
d02b48c6
RE
1495
1496 /* p points to the next byte, there are 'n' bytes left */
1497
d02b48c6
RE
1498 /* if it was signed, check the signature */
1499 if (pkey != NULL)
1500 {
1501 n2s(p,i);
1502 n-=2;
1503 j=EVP_PKEY_size(pkey);
1504
1505 if ((i != n) || (n > j) || (n <= 0))
1506 {
1507 /* wrong packet length */
58964a49 1508 al=SSL_AD_DECODE_ERROR;
d02b48c6 1509 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
dfeab068 1510 goto f_err;
d02b48c6
RE
1511 }
1512
bc36ee62 1513#ifndef OPENSSL_NO_RSA
d02b48c6
RE
1514 if (pkey->type == EVP_PKEY_RSA)
1515 {
1516 int num;
1517
1518 j=0;
1519 q=md_buf;
1520 for (num=2; num > 0; num--)
1521 {
20d2186c
DSH
1522 EVP_DigestInit_ex(&md_ctx,(num == 2)
1523 ?s->ctx->md5:s->ctx->sha1, NULL);
d02b48c6
RE
1524 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1525 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1526 EVP_DigestUpdate(&md_ctx,param,param_len);
20d2186c 1527 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
d02b48c6
RE
1528 q+=i;
1529 j+=i;
1530 }
1c80019a
DSH
1531 i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1532 pkey->pkey.rsa);
1533 if (i < 0)
d02b48c6 1534 {
58964a49 1535 al=SSL_AD_DECRYPT_ERROR;
d02b48c6
RE
1536 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1537 goto f_err;
1538 }
1c80019a 1539 if (i == 0)
d02b48c6
RE
1540 {
1541 /* bad signature */
58964a49 1542 al=SSL_AD_DECRYPT_ERROR;
d02b48c6
RE
1543 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1544 goto f_err;
1545 }
1546 }
1547 else
1548#endif
bc36ee62 1549#ifndef OPENSSL_NO_DSA
d02b48c6
RE
1550 if (pkey->type == EVP_PKEY_DSA)
1551 {
1552 /* lets do DSS */
20d2186c 1553 EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
d02b48c6
RE
1554 EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1555 EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1556 EVP_VerifyUpdate(&md_ctx,param,param_len);
bab53405 1557 if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
d02b48c6
RE
1558 {
1559 /* bad signature */
58964a49 1560 al=SSL_AD_DECRYPT_ERROR;
d02b48c6
RE
1561 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1562 goto f_err;
1563 }
1564 }
1565 else
ea262260
BM
1566#endif
1567#ifndef OPENSSL_NO_ECDSA
5488bb61 1568 if (pkey->type == EVP_PKEY_EC)
ea262260
BM
1569 {
1570 /* let's do ECDSA */
1571 EVP_VerifyInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1572 EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1573 EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1574 EVP_VerifyUpdate(&md_ctx,param,param_len);
bab53405 1575 if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
ea262260
BM
1576 {
1577 /* bad signature */
1578 al=SSL_AD_DECRYPT_ERROR;
1579 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1580 goto f_err;
1581 }
1582 }
1583 else
d02b48c6
RE
1584#endif
1585 {
5277d7cb 1586 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
1587 goto err;
1588 }
1589 }
1590 else
1591 {
52b8dad8 1592 if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
ddac1974 1593 /* aNULL or kPSK do not need public keys */
d02b48c6 1594 {
5277d7cb 1595 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
1596 goto err;
1597 }
ddac1974 1598 /* still data left over */
d02b48c6
RE
1599 if (n != 0)
1600 {
58964a49 1601 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
1602 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1603 goto f_err;
1604 }
1605 }
a8236c8c 1606 EVP_PKEY_free(pkey);
dbad1690 1607 EVP_MD_CTX_cleanup(&md_ctx);
d02b48c6
RE
1608 return(1);
1609f_err:
1610 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1611err:
a8236c8c 1612 EVP_PKEY_free(pkey);
bc36ee62 1613#ifndef OPENSSL_NO_RSA
6b521df3
BM
1614 if (rsa != NULL)
1615 RSA_free(rsa);
1616#endif
bc36ee62 1617#ifndef OPENSSL_NO_DH
6b521df3
BM
1618 if (dh != NULL)
1619 DH_free(dh);
ea262260
BM
1620#endif
1621#ifndef OPENSSL_NO_ECDH
1622 BN_CTX_free(bn_ctx);
1623 EC_POINT_free(srvr_ecpoint);
1624 if (ecdh != NULL)
1625 EC_KEY_free(ecdh);
6b521df3 1626#endif
dbad1690 1627 EVP_MD_CTX_cleanup(&md_ctx);
d02b48c6
RE
1628 return(-1);
1629 }
1630
36d16f8e 1631int ssl3_get_certificate_request(SSL *s)
d02b48c6
RE
1632 {
1633 int ok,ret=0;
58964a49
RE
1634 unsigned long n,nc,l;
1635 unsigned int llen,ctype_num,i;
d02b48c6 1636 X509_NAME *xn=NULL;
875a644a
RL
1637 const unsigned char *p,*q;
1638 unsigned char *d;
f73e07cf 1639 STACK_OF(X509_NAME) *ca_sk=NULL;
d02b48c6 1640
36d16f8e 1641 n=s->method->ssl_get_message(s,
d02b48c6
RE
1642 SSL3_ST_CR_CERT_REQ_A,
1643 SSL3_ST_CR_CERT_REQ_B,
1644 -1,
c0f5dd07 1645 s->max_cert_list,
d02b48c6
RE
1646 &ok);
1647
1648 if (!ok) return((int)n);
1649
1650 s->s3->tmp.cert_req=0;
1651
1652 if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1653 {
1654 s->s3->tmp.reuse_message=1;
1655 return(1);
1656 }
1657
1658 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1659 {
58964a49 1660 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
d02b48c6
RE
1661 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1662 goto err;
1663 }
1664
58964a49
RE
1665 /* TLS does not like anon-DH with client cert */
1666 if (s->version > SSL3_VERSION)
1667 {
52b8dad8 1668 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
58964a49
RE
1669 {
1670 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1671 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1672 goto err;
1673 }
1674 }
1675
875a644a 1676 p=d=(unsigned char *)s->init_msg;
d02b48c6 1677
f73e07cf 1678 if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
d02b48c6
RE
1679 {
1680 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1681 goto err;
1682 }
1683
1684 /* get the certificate types */
1685 ctype_num= *(p++);
1686 if (ctype_num > SSL3_CT_NUMBER)
1687 ctype_num=SSL3_CT_NUMBER;
1688 for (i=0; i<ctype_num; i++)
1689 s->s3->tmp.ctype[i]= p[i];
1690 p+=ctype_num;
1691
1692 /* get the CA RDNs */
1693 n2s(p,llen);
dfeab068
RE
1694#if 0
1695{
1696FILE *out;
1697out=fopen("/tmp/vsign.der","w");
1698fwrite(p,1,llen,out);
1699fclose(out);
1700}
1701#endif
1702
d02b48c6
RE
1703 if ((llen+ctype_num+2+1) != n)
1704 {
58964a49 1705 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
d02b48c6
RE
1706 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1707 goto err;
1708 }
1709
1710 for (nc=0; nc<llen; )
1711 {
1712 n2s(p,l);
1713 if ((l+nc+2) > llen)
1714 {
58964a49 1715 if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
d02b48c6 1716 goto cont; /* netscape bugs */
58964a49 1717 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
d02b48c6
RE
1718 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1719 goto err;
1720 }
1721
1722 q=p;
1723
1724 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1725 {
657e60fa 1726 /* If netscape tolerance is on, ignore errors */
58964a49 1727 if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
d02b48c6
RE
1728 goto cont;
1729 else
1730 {
58964a49 1731 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
d02b48c6
RE
1732 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1733 goto err;
1734 }
1735 }
1736
1737 if (q != (p+l))
1738 {
58964a49 1739 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
d02b48c6
RE
1740 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1741 goto err;
1742 }
f73e07cf 1743 if (!sk_X509_NAME_push(ca_sk,xn))
d02b48c6
RE
1744 {
1745 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1746 goto err;
1747 }
1748
1749 p+=l;
1750 nc+=l+2;
1751 }
1752
1753 if (0)
1754 {
1755cont:
1756 ERR_clear_error();
1757 }
1758
657e60fa 1759 /* we should setup a certificate to return.... */
d02b48c6
RE
1760 s->s3->tmp.cert_req=1;
1761 s->s3->tmp.ctype_num=ctype_num;
1762 if (s->s3->tmp.ca_names != NULL)
f73e07cf 1763 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
d02b48c6
RE
1764 s->s3->tmp.ca_names=ca_sk;
1765 ca_sk=NULL;
1766
1767 ret=1;
1768err:
f73e07cf 1769 if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
d02b48c6
RE
1770 return(ret);
1771 }
1772
ccd86b68 1773static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
d02b48c6
RE
1774 {
1775 return(X509_NAME_cmp(*a,*b));
1776 }
6434abbf
DSH
1777#ifndef OPENSSL_NO_TLSEXT
1778int ssl3_get_new_session_ticket(SSL *s)
1779 {
1780 int ok,al,ret=0, ticklen;
1781 long n;
1782 const unsigned char *p;
1783 unsigned char *d;
1784
1785 n=s->method->ssl_get_message(s,
1786 SSL3_ST_CR_SESSION_TICKET_A,
1787 SSL3_ST_CR_SESSION_TICKET_B,
1788 -1,
1789 16384,
1790 &ok);
1791
1792 if (!ok)
1793 return((int)n);
1794
1795 if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
1796 {
1797 s->s3->tmp.reuse_message=1;
1798 return(1);
1799 }
1800 if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
1801 {
1802 al=SSL_AD_UNEXPECTED_MESSAGE;
1803 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
1804 goto f_err;
1805 }
1806 if (n < 6)
1807 {
1808 /* need at least ticket_lifetime_hint + ticket length */
1809 al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
1810 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1811 goto f_err;
1812 }
1813 p=d=(unsigned char *)s->init_msg;
1814 n2l(p, s->session->tlsext_tick_lifetime_hint);
1815 n2s(p, ticklen);
1816 /* ticket_lifetime_hint + ticket_length + ticket */
1817 if (ticklen + 6 != n)
1818 {
1819 al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
761772d7 1820 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
6434abbf
DSH
1821 goto f_err;
1822 }
1823 if (s->session->tlsext_tick)
1824 {
1825 OPENSSL_free(s->session->tlsext_tick);
1826 s->session->tlsext_ticklen = 0;
1827 }
1828 s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1829 if (!s->session->tlsext_tick)
1830 {
761772d7 1831 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
6434abbf
DSH
1832 goto err;
1833 }
1834 memcpy(s->session->tlsext_tick, p, ticklen);
1835 s->session->tlsext_ticklen = ticklen;
1836
1837 ret=1;
1838 return(ret);
1839f_err:
1840 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1841err:
1842 return(-1);
1843 }
67c8e7f4
DSH
1844
1845int ssl3_get_cert_status(SSL *s)
1846 {
1847 int ok, al;
aff686df 1848 unsigned long resplen,n;
67c8e7f4
DSH
1849 const unsigned char *p;
1850
1851 n=s->method->ssl_get_message(s,
1852 SSL3_ST_CR_CERT_STATUS_A,
1853 SSL3_ST_CR_CERT_STATUS_B,
1854 SSL3_MT_CERTIFICATE_STATUS,
1855 16384,
1856 &ok);
1857
1858 if (!ok) return((int)n);
1859 if (n < 4)
1860 {
1861 /* need at least status type + length */
1862 al = SSL_AD_DECODE_ERROR;
1863 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
1864 goto f_err;
1865 }
1866 p = (unsigned char *)s->init_msg;
1867 if (*p++ != TLSEXT_STATUSTYPE_ocsp)
1868 {
1869 al = SSL_AD_DECODE_ERROR;
1870 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
1871 goto f_err;
1872 }
1873 n2l3(p, resplen);
1874 if (resplen + 4 != n)
1875 {
1876 al = SSL_AD_DECODE_ERROR;
1877 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
1878 goto f_err;
1879 }
1880 if (s->tlsext_ocsp_resp)
1881 OPENSSL_free(s->tlsext_ocsp_resp);
1882 s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
1883 if (!s->tlsext_ocsp_resp)
1884 {
1885 al = SSL_AD_INTERNAL_ERROR;
1886 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
1887 goto f_err;
1888 }
1889 s->tlsext_ocsp_resplen = resplen;
1890 if (s->ctx->tlsext_status_cb)
1891 {
1892 int ret;
1893 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
1894 if (ret == 0)
1895 {
1896 al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
1897 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
1898 goto f_err;
1899 }
1900 if (ret < 0)
1901 {
1902 al = SSL_AD_INTERNAL_ERROR;
1903 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
1904 goto f_err;
1905 }
1906 }
1907 return 1;
1908f_err:
1909 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1910 return(-1);
1911 }
6434abbf 1912#endif
d02b48c6 1913
36d16f8e 1914int ssl3_get_server_done(SSL *s)
d02b48c6
RE
1915 {
1916 int ok,ret=0;
1917 long n;
1918
36d16f8e 1919 n=s->method->ssl_get_message(s,
d02b48c6
RE
1920 SSL3_ST_CR_SRVR_DONE_A,
1921 SSL3_ST_CR_SRVR_DONE_B,
1922 SSL3_MT_SERVER_DONE,
1923 30, /* should be very small, like 0 :-) */
1924 &ok);
1925
1926 if (!ok) return((int)n);
1927 if (n > 0)
1928 {
1929 /* should contain no data */
58964a49 1930 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
d02b48c6 1931 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
c59ba5b5 1932 return -1;
d02b48c6
RE
1933 }
1934 ret=1;
1935 return(ret);
1936 }
1937
176f31dd 1938
36d16f8e 1939int ssl3_send_client_key_exchange(SSL *s)
d02b48c6 1940 {
79df9d62 1941 unsigned char *p,*d;
d02b48c6 1942 int n;
52b8dad8 1943 unsigned long alg_k;
bc36ee62 1944#ifndef OPENSSL_NO_RSA
79df9d62 1945 unsigned char *q;
d02b48c6 1946 EVP_PKEY *pkey=NULL;
79df9d62 1947#endif
bc36ee62 1948#ifndef OPENSSL_NO_KRB5
57376542 1949 KSSL_ERR kssl_err;
bc36ee62 1950#endif /* OPENSSL_NO_KRB5 */
ea262260
BM
1951#ifndef OPENSSL_NO_ECDH
1952 EC_KEY *clnt_ecdh = NULL;
9dd84053 1953 const EC_POINT *srvr_ecpoint = NULL;
ea262260
BM
1954 EVP_PKEY *srvr_pub_pkey = NULL;
1955 unsigned char *encodedPoint = NULL;
1956 int encoded_pt_len = 0;
1957 BN_CTX * bn_ctx = NULL;
1958#endif
d02b48c6
RE
1959
1960 if (s->state == SSL3_ST_CW_KEY_EXCH_A)
1961 {
1962 d=(unsigned char *)s->init_buf->data;
1963 p= &(d[4]);
1964
52b8dad8 1965 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
d02b48c6 1966
57376542
BM
1967 /* Fool emacs indentation */
1968 if (0) {}
bc36ee62 1969#ifndef OPENSSL_NO_RSA
52b8dad8 1970 else if (alg_k & SSL_kRSA)
d02b48c6
RE
1971 {
1972 RSA *rsa;
dfeab068 1973 unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
d02b48c6 1974
b56bce4f
BM
1975 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1976 rsa=s->session->sess_cert->peer_rsa_tmp;
d02b48c6
RE
1977 else
1978 {
b56bce4f 1979 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
d02b48c6
RE
1980 if ((pkey == NULL) ||
1981 (pkey->type != EVP_PKEY_RSA) ||
1982 (pkey->pkey.rsa == NULL))
1983 {
5277d7cb 1984 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
1985 goto err;
1986 }
1987 rsa=pkey->pkey.rsa;
50596582 1988 EVP_PKEY_free(pkey);
d02b48c6
RE
1989 }
1990
413c4f45
MC
1991 tmp_buf[0]=s->client_version>>8;
1992 tmp_buf[1]=s->client_version&0xff;
54a656ef 1993 if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
e7f97e2d 1994 goto err;
d02b48c6 1995
54a656ef 1996 s->session->master_key_length=sizeof tmp_buf;
d02b48c6 1997
58964a49
RE
1998 q=p;
1999 /* Fix buf for TLS and beyond */
2000 if (s->version > SSL3_VERSION)
2001 p+=2;
54a656ef 2002 n=RSA_public_encrypt(sizeof tmp_buf,
58964a49 2003 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
dfeab068
RE
2004#ifdef PKCS1_CHECK
2005 if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2006 if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2007#endif
d02b48c6
RE
2008 if (n <= 0)
2009 {
2010 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2011 goto err;
2012 }
2013
58964a49
RE
2014 /* Fix buf for TLS and beyond */
2015 if (s->version > SSL3_VERSION)
2016 {
2017 s2n(n,q);
2018 n+=2;
2019 }
2020
d02b48c6 2021 s->session->master_key_length=
58964a49 2022 s->method->ssl3_enc->generate_master_secret(s,
d02b48c6 2023 s->session->master_key,
54a656ef 2024 tmp_buf,sizeof tmp_buf);
4579924b 2025 OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
d02b48c6 2026 }
f9b3bff6 2027#endif
bc36ee62 2028#ifndef OPENSSL_NO_KRB5
52b8dad8 2029 else if (alg_k & SSL_kKRB5)
57376542
BM
2030 {
2031 krb5_error_code krb5rc;
2032 KSSL_CTX *kssl_ctx = s->kssl_ctx;
2033 /* krb5_data krb5_ap_req; */
2034 krb5_data *enc_ticket;
2035 krb5_data authenticator, *authp = NULL;
2a1ef754
RL
2036 EVP_CIPHER_CTX ciph_ctx;
2037 EVP_CIPHER *enc = NULL;
2038 unsigned char iv[EVP_MAX_IV_LENGTH];
2039 unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2040 unsigned char epms[SSL_MAX_MASTER_KEY_LENGTH
2041 + EVP_MAX_IV_LENGTH];
2042 int padl, outl = sizeof(epms);
f9b3bff6 2043
de941e28
DSH
2044 EVP_CIPHER_CTX_init(&ciph_ctx);
2045
f9b3bff6 2046#ifdef KSSL_DEBUG
57376542 2047 printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
7e69565f 2048 alg_k, SSL_kKRB5);
f9b3bff6
RL
2049#endif /* KSSL_DEBUG */
2050
2a1ef754
RL
2051 authp = NULL;
2052#ifdef KRB5SENDAUTH
2053 if (KRB5SENDAUTH) authp = &authenticator;
2054#endif /* KRB5SENDAUTH */
2055
57376542 2056 krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2a1ef754
RL
2057 &kssl_err);
2058 enc = kssl_map_enc(kssl_ctx->enctype);
57376542
BM
2059 if (enc == NULL)
2060 goto err;
f9b3bff6 2061#ifdef KSSL_DEBUG
57376542
BM
2062 {
2063 printf("kssl_cget_tkt rtn %d\n", krb5rc);
2064 if (krb5rc && kssl_err.text)
2a1ef754 2065 printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
57376542 2066 }
f9b3bff6
RL
2067#endif /* KSSL_DEBUG */
2068
57376542
BM
2069 if (krb5rc)
2070 {
2071 ssl3_send_alert(s,SSL3_AL_FATAL,
2a1ef754 2072 SSL_AD_HANDSHAKE_FAILURE);
57376542 2073 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2a1ef754 2074 kssl_err.reason);
57376542
BM
2075 goto err;
2076 }
f9b3bff6 2077
2a1ef754
RL
2078 /* 20010406 VRS - Earlier versions used KRB5 AP_REQ
2079 ** in place of RFC 2712 KerberosWrapper, as in:
2080 **
57376542
BM
2081 ** Send ticket (copy to *p, set n = length)
2082 ** n = krb5_ap_req.length;
2083 ** memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2084 ** if (krb5_ap_req.data)
2085 ** kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2086 **
2a1ef754
RL
2087 ** Now using real RFC 2712 KerberosWrapper
2088 ** (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2089 ** Note: 2712 "opaque" types are here replaced
2090 ** with a 2-byte length followed by the value.
2091 ** Example:
2092 ** KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2093 ** Where "xx xx" = length bytes. Shown here with
2094 ** optional authenticator omitted.
2095 */
2096
2097 /* KerberosWrapper.Ticket */
2098 s2n(enc_ticket->length,p);
2099 memcpy(p, enc_ticket->data, enc_ticket->length);
2100 p+= enc_ticket->length;
2101 n = enc_ticket->length + 2;
2102
2103 /* KerberosWrapper.Authenticator */
2104 if (authp && authp->length)
2105 {
2106 s2n(authp->length,p);
2107 memcpy(p, authp->data, authp->length);
2108 p+= authp->length;
2109 n+= authp->length + 2;
2110
2111 free(authp->data);
2112 authp->data = NULL;
2113 authp->length = 0;
2114 }
2115 else
2116 {
2117 s2n(0,p);/* null authenticator length */
2118 n+=2;
2119 }
2120
cbb92dfa
RL
2121 tmp_buf[0]=s->client_version>>8;
2122 tmp_buf[1]=s->client_version&0xff;
2123 if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2124 goto err;
2a1ef754
RL
2125
2126 /* 20010420 VRS. Tried it this way; failed.
581f1c84 2127 ** EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2a1ef754
RL
2128 ** EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2129 ** kssl_ctx->length);
581f1c84 2130 ** EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2a1ef754
RL
2131 */
2132
54a656ef 2133 memset(iv, 0, sizeof iv); /* per RFC 1510 */
7beb4087
RL
2134 EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2135 kssl_ctx->key,iv);
2a1ef754 2136 EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
54a656ef 2137 sizeof tmp_buf);
581f1c84 2138 EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2a1ef754 2139 outl += padl;
5574e0ed
BM
2140 if (outl > sizeof epms)
2141 {
2142 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2143 goto err;
2144 }
2a1ef754
RL
2145 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2146
2147 /* KerberosWrapper.EncryptedPreMasterSecret */
2148 s2n(outl,p);
2149 memcpy(p, epms, outl);
2150 p+=outl;
2151 n+=outl + 2;
2152
57376542 2153 s->session->master_key_length=
52b8dad8 2154 s->method->ssl3_enc->generate_master_secret(s,
2a1ef754 2155 s->session->master_key,
54a656ef 2156 tmp_buf, sizeof tmp_buf);
2a1ef754 2157
4579924b
RL
2158 OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2159 OPENSSL_cleanse(epms, outl);
57376542 2160 }
d02b48c6 2161#endif
bc36ee62 2162#ifndef OPENSSL_NO_DH
52b8dad8 2163 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
d02b48c6
RE
2164 {
2165 DH *dh_srvr,*dh_clnt;
2166
e194fe8f
BM
2167 if (s->session->sess_cert == NULL)
2168 {
2169 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2170 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2171 goto err;
2172 }
2173
b56bce4f
BM
2174 if (s->session->sess_cert->peer_dh_tmp != NULL)
2175 dh_srvr=s->session->sess_cert->peer_dh_tmp;
d02b48c6
RE
2176 else
2177 {
2178 /* we get them from the cert */
58964a49 2179 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
d02b48c6
RE
2180 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
2181 goto err;
2182 }
2183
2184 /* generate a new random key */
2185 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2186 {
2187 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2188 goto err;
2189 }
2190 if (!DH_generate_key(dh_clnt))
2191 {
2192 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2193 goto err;
2194 }
2195
2196 /* use the 'p' output buffer for the DH key, but
2197 * make sure to clear it out afterwards */
58964a49 2198
d02b48c6 2199 n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
58964a49 2200
d02b48c6
RE
2201 if (n <= 0)
2202 {
2203 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2204 goto err;
2205 }
2206
2207 /* generate master key from the result */
2208 s->session->master_key_length=
58964a49 2209 s->method->ssl3_enc->generate_master_secret(s,
d02b48c6
RE
2210 s->session->master_key,p,n);
2211 /* clean up */
2212 memset(p,0,n);
2213
2214 /* send off the data */
2215 n=BN_num_bytes(dh_clnt->pub_key);
2216 s2n(n,p);
2217 BN_bn2bin(dh_clnt->pub_key,p);
2218 n+=2;
2219
2220 DH_free(dh_clnt);
2221
2222 /* perhaps clean things up a bit EAY EAY EAY EAY*/
2223 }
d02b48c6 2224#endif
ea262260
BM
2225
2226#ifndef OPENSSL_NO_ECDH
52b8dad8 2227 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
ea262260 2228 {
9dd84053
NL
2229 const EC_GROUP *srvr_group = NULL;
2230 EC_KEY *tkey;
ea262260 2231 int ecdh_clnt_cert = 0;
968766ca 2232 int field_size = 0;
ea262260
BM
2233
2234 /* Did we send out the client's
2235 * ECDH share for use in premaster
2236 * computation as part of client certificate?
2237 * If so, set ecdh_clnt_cert to 1.
2238 */
52b8dad8 2239 if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL))
ea262260
BM
2240 {
2241 /* XXX: For now, we do not support client
2242 * authentication using ECDH certificates.
2243 * To add such support, one needs to add
2244 * code that checks for appropriate
2245 * conditions and sets ecdh_clnt_cert to 1.
2246 * For example, the cert have an ECC
2247 * key on the same curve as the server's
2248 * and the key should be authorized for
2249 * key agreement.
2250 *
2251 * One also needs to add code in ssl3_connect
2252 * to skip sending the certificate verify
2253 * message.
2254 *
2255 * if ((s->cert->key->privatekey != NULL) &&
2256 * (s->cert->key->privatekey->type ==
0c7141a3 2257 * EVP_PKEY_EC) && ...)
ea262260
BM
2258 * ecdh_clnt_cert = 1;
2259 */
2260 }
2261
2262 if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2263 {
9dd84053 2264 tkey = s->session->sess_cert->peer_ecdh_tmp;
ea262260
BM
2265 }
2266 else
2267 {
2268 /* Get the Server Public Key from Cert */
2269 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2270 sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2271 if ((srvr_pub_pkey == NULL) ||
5488bb61 2272 (srvr_pub_pkey->type != EVP_PKEY_EC) ||
9dd84053 2273 (srvr_pub_pkey->pkey.ec == NULL))
ea262260
BM
2274 {
2275 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2276 ERR_R_INTERNAL_ERROR);
2277 goto err;
2278 }
2279
9dd84053 2280 tkey = srvr_pub_pkey->pkey.ec;
ea262260
BM
2281 }
2282
9dd84053
NL
2283 srvr_group = EC_KEY_get0_group(tkey);
2284 srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2285
ea262260
BM
2286 if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2287 {
2288 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2289 ERR_R_INTERNAL_ERROR);
2290 goto err;
2291 }
2292
2293 if ((clnt_ecdh=EC_KEY_new()) == NULL)
2294 {
2295 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2296 goto err;
2297 }
2298
9dd84053
NL
2299 if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2300 {
2301 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2302 goto err;
2303 }
ea262260
BM
2304 if (ecdh_clnt_cert)
2305 {
57376542 2306 /* Reuse key info from our certificate
ea262260
BM
2307 * We only need our private key to perform
2308 * the ECDH computation.
2309 */
9dd84053
NL
2310 const BIGNUM *priv_key;
2311 tkey = s->cert->key->privatekey->pkey.ec;
2312 priv_key = EC_KEY_get0_private_key(tkey);
2313 if (priv_key == NULL)
2314 {
2315 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2316 goto err;
2317 }
2318 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2319 {
2320 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2321 goto err;
2322 }
ea262260
BM
2323 }
2324 else
2325 {
2326 /* Generate a new ECDH key pair */
2327 if (!(EC_KEY_generate_key(clnt_ecdh)))
2328 {
2329 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2330 goto err;
2331 }
2332 }
2333
57376542
BM
2334 /* use the 'p' output buffer for the ECDH key, but
2335 * make sure to clear it out afterwards
ea262260
BM
2336 */
2337
9dd84053 2338 field_size = EC_GROUP_get_degree(srvr_group);
968766ca
BM
2339 if (field_size <= 0)
2340 {
2341 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2342 ERR_R_ECDH_LIB);
2343 goto err;
2344 }
d56349a2 2345 n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
ea262260 2346 if (n <= 0)
57376542
BM
2347 {
2348 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
ea262260 2349 ERR_R_ECDH_LIB);
57376542 2350 goto err;
ea262260
BM
2351 }
2352
57376542
BM
2353 /* generate master key from the result */
2354 s->session->master_key_length = s->method->ssl3_enc \
ea262260
BM
2355 -> generate_master_secret(s,
2356 s->session->master_key,
2357 p, n);
2358
57376542 2359 memset(p, 0, n); /* clean up */
ea262260
BM
2360
2361 if (ecdh_clnt_cert)
2362 {
2363 /* Send empty client key exch message */
2364 n = 0;
2365 }
2366 else
2367 {
2368 /* First check the size of encoding and
2369 * allocate memory accordingly.
2370 */
2371 encoded_pt_len =
9dd84053
NL
2372 EC_POINT_point2oct(srvr_group,
2373 EC_KEY_get0_public_key(clnt_ecdh),
ea262260
BM
2374 POINT_CONVERSION_UNCOMPRESSED,
2375 NULL, 0, NULL);
2376
2377 encodedPoint = (unsigned char *)
2378 OPENSSL_malloc(encoded_pt_len *
2379 sizeof(unsigned char));
2380 bn_ctx = BN_CTX_new();
2381 if ((encodedPoint == NULL) ||
2382 (bn_ctx == NULL))
2383 {
2384 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2385 goto err;
2386 }
2387
2388 /* Encode the public key */
9dd84053
NL
2389 n = EC_POINT_point2oct(srvr_group,
2390 EC_KEY_get0_public_key(clnt_ecdh),
ea262260
BM
2391 POINT_CONVERSION_UNCOMPRESSED,
2392 encodedPoint, encoded_pt_len, bn_ctx);
2393
2394 *p = n; /* length of encoded point */
57376542 2395 /* Encoded point will be copied here */
ea262260
BM
2396 p += 1;
2397 /* copy the point */
2398 memcpy((unsigned char *)p, encodedPoint, n);
2399 /* increment n to account for length field */
2400 n += 1;
2401 }
2402
2403 /* Free allocated memory */
2404 BN_CTX_free(bn_ctx);
2405 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2406 if (clnt_ecdh != NULL)
ea262260 2407 EC_KEY_free(clnt_ecdh);
ea262260
BM
2408 EVP_PKEY_free(srvr_pub_pkey);
2409 }
2410#endif /* !OPENSSL_NO_ECDH */
0e1dba93
DSH
2411 else if (alg_k & SSL_kGOST)
2412 {
2413 /* GOST key exchange message creation */
2414 EVP_PKEY_CTX *pkey_ctx;
2415 X509 *peer_cert;
2416 size_t msglen;
2417 unsigned int md_len;
2418 int keytype;
2419 unsigned char premaster_secret[32],shared_ukm[32];
2420 EVP_MD_CTX *ukm_hash;
2421 EVP_PKEY *pub_key;
2422
2423 /* Get server sertificate PKEY and create ctx from it */
2424 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2425 if (!peer_cert)
2426 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2427 if (!peer_cert) {
2428 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2429 goto err;
2430 }
2431
2432 pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2433 /* If we have send a certificate, and certificate key
2434
2435 * parameters match those of server certificate, use
2436 * certificate key for key exchange
2437 */
2438
2439 /* Otherwise, generate ephemeral key pair */
2440
2441 EVP_PKEY_encrypt_init(pkey_ctx);
2442 /* Generate session key */
2443 RAND_bytes(premaster_secret,32);
2444 /* If we have client certificate, use its secret as peer key */
2445 if (s->cert->key->privatekey) {
2446 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <0) {
2447 /* If there was an error - just ignore it. Ephemeral key
2448 * would be used
2449 */
2450 ERR_clear_error();
2451 } else {
2452 /* Set flag "client cert key is used for key
2453 * exchange"*/
2454 }
2455 }
2456 /* Compute shared IV and store it in algorithm-specific
2457 * context data */
2458 ukm_hash = EVP_MD_CTX_create();
2459 EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2460 EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2461 EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2462 EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2463 EVP_MD_CTX_destroy(ukm_hash);
2464 if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2465 8,shared_ukm)<0) {
2466 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2467 SSL_R_LIBRARY_BUG);
2468 goto err;
2469 }
2470 /* Make GOST keytransport blob message */
2471 /*Encapsulate it into sequence */
2472 *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2473 *(p++)=0x81;
2474 msglen=256;
2475 if (EVP_PKEY_encrypt(pkey_ctx,(unsigned char *)p+1,&msglen,premaster_secret,32)<0) {
2476 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2477 SSL_R_LIBRARY_BUG);
2478 goto err;
2479 }
2480 *(p++)= msglen & 0xff;
2481 n=msglen+3;
2482 EVP_PKEY_CTX_free(pkey_ctx);
2483 s->session->master_key_length=
2484 s->method->ssl3_enc->generate_master_secret(s,
2485 s->session->master_key,premaster_secret,32);
2486 EVP_PKEY_free(pub_key);
2487
2488 }
ddac1974 2489#ifndef OPENSSL_NO_PSK
52b8dad8 2490 else if (alg_k & SSL_kPSK)
ddac1974
NL
2491 {
2492 char identity[PSK_MAX_IDENTITY_LEN];
2493 unsigned char *t = NULL;
2494 unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2495 unsigned int pre_ms_len = 0, psk_len = 0;
2496 int psk_err = 1;
2497
2498 n = 0;
2499 if (s->psk_client_callback == NULL)
2500 {
2501 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2502 SSL_R_PSK_NO_CLIENT_CB);
2503 goto err;
2504 }
2505
2506 psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2507 identity, PSK_MAX_IDENTITY_LEN,
2508 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2509 if (psk_len > PSK_MAX_PSK_LEN)
2510 {
2511 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2512 ERR_R_INTERNAL_ERROR);
2513 goto psk_err;
2514 }
2515 else if (psk_len == 0)
2516 {
2517 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2518 SSL_R_PSK_IDENTITY_NOT_FOUND);
2519 goto psk_err;
2520 }
2521
2522 /* create PSK pre_master_secret */
2523 pre_ms_len = 2+psk_len+2+psk_len;
2524 t = psk_or_pre_ms;
2525 memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2526 s2n(psk_len, t);
2527 memset(t, 0, psk_len);
2528 t+=psk_len;
2529 s2n(psk_len, t);
2530
2531 if (s->session->psk_identity_hint != NULL)
2532 OPENSSL_free(s->session->psk_identity_hint);
2533 s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2534 if (s->ctx->psk_identity_hint != NULL &&
2535 s->session->psk_identity_hint == NULL)
2536 {
2537 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2538 ERR_R_MALLOC_FAILURE);
2539 goto psk_err;
2540 }
2541
2542 if (s->session->psk_identity != NULL)
2543 OPENSSL_free(s->session->psk_identity);
2544 s->session->psk_identity = BUF_strdup(identity);
2545 if (s->session->psk_identity == NULL)
2546 {
2547 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2548 ERR_R_MALLOC_FAILURE);
2549 goto psk_err;
2550 }
2551
2552 s->session->master_key_length =
2553 s->method->ssl3_enc->generate_master_secret(s,
2554 s->session->master_key,
2555 psk_or_pre_ms, pre_ms_len);
2556 n = strlen(identity);
2557 s2n(n, p);
2558 memcpy(p, identity, n);
2559 n+=2;
2560 psk_err = 0;
2561 psk_err:
2562 OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
52b8dad8 2563 OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
ddac1974
NL
2564 if (psk_err != 0)
2565 {
2566 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2567 goto err;
2568 }
2569 }
2570#endif
f9b3bff6 2571 else
d02b48c6 2572 {
ea262260
BM
2573 ssl3_send_alert(s, SSL3_AL_FATAL,
2574 SSL_AD_HANDSHAKE_FAILURE);
2575 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2576 ERR_R_INTERNAL_ERROR);
d02b48c6
RE
2577 goto err;
2578 }
2579
2580 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2581 l2n3(n,d);
2582
2583 s->state=SSL3_ST_CW_KEY_EXCH_B;
2584 /* number of bytes to write */
2585 s->init_num=n+4;
2586 s->init_off=0;
2587 }
2588
2589 /* SSL3_ST_CW_KEY_EXCH_B */
2590 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2591err:
ea262260
BM
2592#ifndef OPENSSL_NO_ECDH
2593 BN_CTX_free(bn_ctx);
2594 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2595 if (clnt_ecdh != NULL)
ea262260 2596 EC_KEY_free(clnt_ecdh);
57376542 2597 EVP_PKEY_free(srvr_pub_pkey);
ea262260 2598#endif
d02b48c6
RE
2599 return(-1);
2600 }
2601
36d16f8e 2602int ssl3_send_client_verify(SSL *s)
d02b48c6
RE
2603 {
2604 unsigned char *p,*d;
2605 unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2606 EVP_PKEY *pkey;
0e1dba93 2607 EVP_PKEY_CTX *pctx=NULL;
bc36ee62 2608#ifndef OPENSSL_NO_RSA
ca7fea96 2609 unsigned u=0;
79df9d62 2610#endif
d02b48c6 2611 unsigned long n;
3eeaab4b 2612#if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
58964a49
RE
2613 int j;
2614#endif
d02b48c6
RE
2615
2616 if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2617 {
2618 d=(unsigned char *)s->init_buf->data;
2619 p= &(d[4]);
2620 pkey=s->cert->key->privatekey;
0e1dba93
DSH
2621/* Create context from key and test if sha1 is allowed as digest */
2622 pctx = EVP_PKEY_CTX_new(pkey,NULL);
2623 EVP_PKEY_sign_init(pctx);
2624 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
2625 {
2626 s->method->ssl3_enc->cert_verify_mac(s,
2627 NID_sha1,
2628 &(data[MD5_DIGEST_LENGTH]));
2629 }
2630 else
2631 {
2632 ERR_clear_error();
2633 }
bc36ee62 2634#ifndef OPENSSL_NO_RSA
d02b48c6
RE
2635 if (pkey->type == EVP_PKEY_RSA)
2636 {
58964a49 2637 s->method->ssl3_enc->cert_verify_mac(s,
81025661
DSH
2638 NID_md5,
2639 &(data[0]));
1c80019a
DSH
2640 if (RSA_sign(NID_md5_sha1, data,
2641 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
ca7fea96 2642 &(p[2]), &u, pkey->pkey.rsa) <= 0 )
d02b48c6
RE
2643 {
2644 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2645 goto err;
2646 }
ca7fea96
BL
2647 s2n(u,p);
2648 n=u+2;
d02b48c6
RE
2649 }
2650 else
2651#endif
bc36ee62 2652#ifndef OPENSSL_NO_DSA
d02b48c6
RE
2653 if (pkey->type == EVP_PKEY_DSA)
2654 {
2655 if (!DSA_sign(pkey->save_type,
2656 &(data[MD5_DIGEST_LENGTH]),
2657 SHA_DIGEST_LENGTH,&(p[2]),
2658 (unsigned int *)&j,pkey->pkey.dsa))
2659 {
2660 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2661 goto err;
2662 }
2663 s2n(j,p);
2664 n=j+2;
2665 }
2666 else
ea262260
BM
2667#endif
2668#ifndef OPENSSL_NO_ECDSA
5488bb61 2669 if (pkey->type == EVP_PKEY_EC)
ea262260
BM
2670 {
2671 if (!ECDSA_sign(pkey->save_type,
2672 &(data[MD5_DIGEST_LENGTH]),
2673 SHA_DIGEST_LENGTH,&(p[2]),
9dd84053 2674 (unsigned int *)&j,pkey->pkey.ec))
ea262260
BM
2675 {
2676 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2677 ERR_R_ECDSA_LIB);
2678 goto err;
2679 }
2680 s2n(j,p);
2681 n=j+2;
2682 }
2683 else
d02b48c6 2684#endif
0e1dba93
DSH
2685 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
2686 {
2687 unsigned char signbuf[64];
2688 int i;
9400d9ac 2689 size_t sigsize=64;
0e1dba93
DSH
2690 s->method->ssl3_enc->cert_verify_mac(s,
2691 NID_id_GostR3411_94,
2692 data);
2693 if (!EVP_PKEY_sign(pctx,signbuf,&sigsize,data,32)) {
2694 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2695 ERR_R_INTERNAL_ERROR);
2696 goto err;
2697 }
2698 for (i=63,j=0; i>=0; j++, i--) {
2699 p[2+j]=signbuf[i];
2700 }
2701 s2n(j,p);
2702 n=j+2;
2703 }
2704 else
2705 {
5277d7cb 2706 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
d02b48c6 2707 goto err;
0e1dba93 2708 }
d02b48c6
RE
2709 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
2710 l2n3(n,d);
2711
ba9f80c5 2712 s->state=SSL3_ST_CW_CERT_VRFY_B;
d02b48c6
RE
2713 s->init_num=(int)n+4;
2714 s->init_off=0;
2715 }
0e1dba93 2716 EVP_PKEY_CTX_free(pctx);
d02b48c6
RE
2717 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2718err:
0e1dba93 2719 EVP_PKEY_CTX_free(pctx);
d02b48c6
RE
2720 return(-1);
2721 }
2722
36d16f8e 2723int ssl3_send_client_certificate(SSL *s)
d02b48c6
RE
2724 {
2725 X509 *x509=NULL;
2726 EVP_PKEY *pkey=NULL;
2727 int i;
2728 unsigned long l;
2729
2730 if (s->state == SSL3_ST_CW_CERT_A)
2731 {
2732 if ((s->cert == NULL) ||
2733 (s->cert->key->x509 == NULL) ||
2734 (s->cert->key->privatekey == NULL))
2735 s->state=SSL3_ST_CW_CERT_B;
2736 else
2737 s->state=SSL3_ST_CW_CERT_C;
2738 }
2739
2740 /* We need to get a client cert */
2741 if (s->state == SSL3_ST_CW_CERT_B)
2742 {
2743 /* If we get an error, we need to
2744 * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2745 * We then get retied later */
2746 i=0;
368888bc 2747 i = ssl_do_client_cert_cb(s, &x509, &pkey);
d02b48c6
RE
2748 if (i < 0)
2749 {
2750 s->rwstate=SSL_X509_LOOKUP;
2751 return(-1);
2752 }
2753 s->rwstate=SSL_NOTHING;
2754 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
2755 {
2756 s->state=SSL3_ST_CW_CERT_B;
2757 if ( !SSL_use_certificate(s,x509) ||
2758 !SSL_use_PrivateKey(s,pkey))
2759 i=0;
2760 }
2761 else if (i == 1)
2762 {
2763 i=0;
2764 SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2765 }
2766
2767 if (x509 != NULL) X509_free(x509);
2768 if (pkey != NULL) EVP_PKEY_free(pkey);
2769 if (i == 0)
2770 {
58964a49
RE
2771 if (s->version == SSL3_VERSION)
2772 {
2773 s->s3->tmp.cert_req=0;
2774 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
2775 return(1);
2776 }
2777 else
2778 {
2779 s->s3->tmp.cert_req=2;
2780 }
d02b48c6
RE
2781 }
2782
2783 /* Ok, we have a cert */
2784 s->state=SSL3_ST_CW_CERT_C;
2785 }
2786
2787 if (s->state == SSL3_ST_CW_CERT_C)
2788 {
2789 s->state=SSL3_ST_CW_CERT_D;
58964a49
RE
2790 l=ssl3_output_cert_chain(s,
2791 (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
d02b48c6
RE
2792 s->init_num=(int)l;
2793 s->init_off=0;
2794 }
2795 /* SSL3_ST_CW_CERT_D */
2796 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2797 }
2798
2799#define has_bits(i,m) (((i)&(m)) == (m))
2800
36d16f8e 2801int ssl3_check_cert_and_algorithm(SSL *s)
d02b48c6
RE
2802 {
2803 int i,idx;
52b8dad8 2804 long alg_k,alg_a;
d02b48c6 2805 EVP_PKEY *pkey=NULL;
b56bce4f 2806 SESS_CERT *sc;
bc36ee62 2807#ifndef OPENSSL_NO_RSA
d02b48c6 2808 RSA *rsa;
79df9d62 2809#endif
bc36ee62 2810#ifndef OPENSSL_NO_DH
d02b48c6 2811 DH *dh;
79df9d62 2812#endif
d02b48c6 2813
b56bce4f 2814 sc=s->session->sess_cert;
b56bce4f 2815 if (sc == NULL)
d02b48c6 2816 {
5277d7cb 2817 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
2818 goto err;
2819 }
2820
52b8dad8
BM
2821 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2822 alg_a=s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6
RE
2823
2824 /* we don't have a certificate */
52b8dad8 2825 if ((alg_a & (SSL_aDH|SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
d02b48c6
RE
2826 return(1);
2827
bc36ee62 2828#ifndef OPENSSL_NO_RSA
b56bce4f 2829 rsa=s->session->sess_cert->peer_rsa_tmp;
79df9d62 2830#endif
bc36ee62 2831#ifndef OPENSSL_NO_DH
b56bce4f 2832 dh=s->session->sess_cert->peer_dh_tmp;
79df9d62 2833#endif
d02b48c6
RE
2834
2835 /* This is the passed certificate */
2836
b56bce4f 2837 idx=sc->peer_cert_type;
ea262260
BM
2838#ifndef OPENSSL_NO_ECDH
2839 if (idx == SSL_PKEY_ECC)
2840 {
ed3ecd80 2841 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
ea262260
BM
2842 s->s3->tmp.new_cipher) == 0)
2843 { /* check failed */
2844 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
52b8dad8 2845 goto f_err;
ea262260
BM
2846 }
2847 else
2848 {
2849 return 1;
2850 }
2851 }
2852#endif
b56bce4f
BM
2853 pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
2854 i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
a8236c8c 2855 EVP_PKEY_free(pkey);
d02b48c6
RE
2856
2857
2858 /* Check that we have a certificate if we require one */
52b8dad8 2859 if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
d02b48c6
RE
2860 {
2861 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
2862 goto f_err;
2863 }
bc36ee62 2864#ifndef OPENSSL_NO_DSA
52b8dad8 2865 else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
d02b48c6
RE
2866 {
2867 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
2868 goto f_err;
2869 }
2870#endif
bc36ee62 2871#ifndef OPENSSL_NO_RSA
52b8dad8 2872 if ((alg_k & SSL_kRSA) &&
d02b48c6
RE
2873 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
2874 {
2875 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
2876 goto f_err;
2877 }
79df9d62 2878#endif
bc36ee62 2879#ifndef OPENSSL_NO_DH
52b8dad8 2880 if ((alg_k & SSL_kEDH) &&
d02b48c6
RE
2881 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
2882 {
2883 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
2884 goto f_err;
2885 }
52b8dad8 2886 else if ((alg_k & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
d02b48c6
RE
2887 {
2888 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
2889 goto f_err;
2890 }
bc36ee62 2891#ifndef OPENSSL_NO_DSA
52b8dad8 2892 else if ((alg_k & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
d02b48c6
RE
2893 {
2894 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
2895 goto f_err;
2896 }
2897#endif
2898#endif
2899
018e57c7 2900 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
d02b48c6 2901 {
bc36ee62 2902#ifndef OPENSSL_NO_RSA
52b8dad8 2903 if (alg_k & SSL_kRSA)
d02b48c6 2904 {
06ab81f9 2905 if (rsa == NULL
70ef9c5a 2906 || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
d02b48c6
RE
2907 {
2908 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
2909 goto f_err;
2910 }
2911 }
2912 else
2913#endif
bc36ee62 2914#ifndef OPENSSL_NO_DH
52b8dad8 2915 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
06ab81f9
BL
2916 {
2917 if (dh == NULL
70ef9c5a 2918 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
d02b48c6
RE
2919 {
2920 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
2921 goto f_err;
2922 }
2923 }
2924 else
2925#endif
2926 {
2927 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2928 goto f_err;
2929 }
2930 }
2931 return(1);
2932f_err:
58964a49 2933 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
d02b48c6
RE
2934err:
2935 return(0);
2936 }
6434abbf
DSH
2937
2938/* Check to see if handshake is full or resumed. Usually this is just a
2939 * case of checking to see if a cache hit has occurred. In the case of
2940 * session tickets we have to check the next message to be sure.
2941 */
2942
2943#ifndef OPENSSL_NO_TLSEXT
2944static int ssl3_check_finished(SSL *s)
2945 {
2946 int ok;
2947 long n;
12bf56c0
DSH
2948 /* If we have no ticket it cannot be a resumed session. */
2949 if (!s->session->tlsext_tick)
6434abbf
DSH
2950 return 1;
2951 /* this function is called when we really expect a Certificate
2952 * message, so permit appropriate message length */
2953 n=s->method->ssl_get_message(s,
2954 SSL3_ST_CR_CERT_A,
2955 SSL3_ST_CR_CERT_B,
2956 -1,
2957 s->max_cert_list,
2958 &ok);
2959 if (!ok) return((int)n);
2960 s->s3->tmp.reuse_message = 1;
2961 if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
2962 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
2963 return 2;
2964
2965 return 1;
2966 }
2967#endif
368888bc
DSH
2968
2969int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
2970 {
2971 int i = 0;
2972#ifndef OPENSSL_NO_ENGINE
2973 if (s->ctx->client_cert_engine)
2974 {
2975 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
2976 SSL_get_client_CA_list(s),
3fc59c84 2977 px509, ppkey, NULL, NULL, NULL);
368888bc
DSH
2978 if (i != 0)
2979 return i;
2980 }
2981#endif
2982 if (s->ctx->client_cert_cb)
2983 i = s->ctx->client_cert_cb(s,px509,ppkey);
2984 return i;
2985 }