s3_clnt.c 59 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475
  1. /* ssl/s3_clnt.c */
  2. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  3. * All rights reserved.
  4. *
  5. * This package is an SSL implementation written
  6. * by Eric Young (eay@cryptsoft.com).
  7. * The implementation was written so as to conform with Netscapes SSL.
  8. *
  9. * This library is free for commercial and non-commercial use as long as
  10. * the following conditions are aheared to. The following conditions
  11. * apply to all code found in this distribution, be it the RC4, RSA,
  12. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  13. * included with this distribution is covered by the same copyright terms
  14. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  15. *
  16. * Copyright remains Eric Young's, and as such any Copyright notices in
  17. * the code are not to be removed.
  18. * If this package is used in a product, Eric Young should be given attribution
  19. * as the author of the parts of the library used.
  20. * This can be in the form of a textual message at program startup or
  21. * in documentation (online or textual) provided with the package.
  22. *
  23. * Redistribution and use in source and binary forms, with or without
  24. * modification, are permitted provided that the following conditions
  25. * are met:
  26. * 1. Redistributions of source code must retain the copyright
  27. * notice, this list of conditions and the following disclaimer.
  28. * 2. Redistributions in binary form must reproduce the above copyright
  29. * notice, this list of conditions and the following disclaimer in the
  30. * documentation and/or other materials provided with the distribution.
  31. * 3. All advertising materials mentioning features or use of this software
  32. * must display the following acknowledgement:
  33. * "This product includes cryptographic software written by
  34. * Eric Young (eay@cryptsoft.com)"
  35. * The word 'cryptographic' can be left out if the rouines from the library
  36. * being used are not cryptographic related :-).
  37. * 4. If you include any Windows specific code (or a derivative thereof) from
  38. * the apps directory (application code) you must include an acknowledgement:
  39. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  40. *
  41. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  42. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  43. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  44. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  45. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  46. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  47. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  48. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  49. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  50. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  51. * SUCH DAMAGE.
  52. *
  53. * The licence and distribution terms for any publically available version or
  54. * derivative of this code cannot be changed. i.e. this code cannot simply be
  55. * copied and put under another distribution licence
  56. * [including the GNU Public Licence.]
  57. */
  58. /* ====================================================================
  59. * Copyright (c) 1998-2003 The OpenSSL Project. All rights reserved.
  60. *
  61. * Redistribution and use in source and binary forms, with or without
  62. * modification, are permitted provided that the following conditions
  63. * are met:
  64. *
  65. * 1. Redistributions of source code must retain the above copyright
  66. * notice, this list of conditions and the following disclaimer.
  67. *
  68. * 2. Redistributions in binary form must reproduce the above copyright
  69. * notice, this list of conditions and the following disclaimer in
  70. * the documentation and/or other materials provided with the
  71. * distribution.
  72. *
  73. * 3. All advertising materials mentioning features or use of this
  74. * software must display the following acknowledgment:
  75. * "This product includes software developed by the OpenSSL Project
  76. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  77. *
  78. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  79. * endorse or promote products derived from this software without
  80. * prior written permission. For written permission, please contact
  81. * openssl-core@openssl.org.
  82. *
  83. * 5. Products derived from this software may not be called "OpenSSL"
  84. * nor may "OpenSSL" appear in their names without prior written
  85. * permission of the OpenSSL Project.
  86. *
  87. * 6. Redistributions of any form whatsoever must retain the following
  88. * acknowledgment:
  89. * "This product includes software developed by the OpenSSL Project
  90. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  91. *
  92. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  93. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  94. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  95. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  96. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  97. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  98. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  99. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  100. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  101. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  102. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  103. * OF THE POSSIBILITY OF SUCH DAMAGE.
  104. * ====================================================================
  105. *
  106. * This product includes cryptographic software written by Eric Young
  107. * (eay@cryptsoft.com). This product includes software written by Tim
  108. * Hudson (tjh@cryptsoft.com).
  109. *
  110. */
  111. /* ====================================================================
  112. * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
  113. *
  114. * Portions of the attached software ("Contribution") are developed by
  115. * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
  116. *
  117. * The Contribution is licensed pursuant to the OpenSSL open source
  118. * license provided above.
  119. *
  120. * ECC cipher suite support in OpenSSL originally written by
  121. * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
  122. *
  123. */
  124. #include <stdio.h>
  125. #include "ssl_locl.h"
  126. #include "kssl_lcl.h"
  127. #include <openssl/buffer.h>
  128. #include <openssl/rand.h>
  129. #include <openssl/objects.h>
  130. #include <openssl/evp.h>
  131. #include <openssl/md5.h>
  132. #ifndef OPENSSL_NO_DH
  133. #include <openssl/dh.h>
  134. #endif
  135. #include <openssl/bn.h>
  136. static SSL_METHOD *ssl3_get_client_method(int ver);
  137. static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
  138. #ifndef OPENSSL_NO_ECDH
  139. static int curve_id2nid(int curve_id);
  140. int check_srvr_ecc_cert_and_alg(X509 *x, SSL_CIPHER *cs);
  141. #endif
  142. static SSL_METHOD *ssl3_get_client_method(int ver)
  143. {
  144. if (ver == SSL3_VERSION)
  145. return(SSLv3_client_method());
  146. else
  147. return(NULL);
  148. }
  149. SSL_METHOD *SSLv3_client_method(void)
  150. {
  151. static int init=1;
  152. static SSL_METHOD SSLv3_client_data;
  153. if (init)
  154. {
  155. CRYPTO_w_lock(CRYPTO_LOCK_SSL_METHOD);
  156. if (init)
  157. {
  158. memcpy((char *)&SSLv3_client_data,(char *)sslv3_base_method(),
  159. sizeof(SSL_METHOD));
  160. SSLv3_client_data.ssl_connect=ssl3_connect;
  161. SSLv3_client_data.get_ssl_method=ssl3_get_client_method;
  162. init=0;
  163. }
  164. CRYPTO_w_unlock(CRYPTO_LOCK_SSL_METHOD);
  165. }
  166. return(&SSLv3_client_data);
  167. }
  168. int ssl3_connect(SSL *s)
  169. {
  170. BUF_MEM *buf=NULL;
  171. unsigned long Time=time(NULL),l;
  172. long num1;
  173. void (*cb)(const SSL *ssl,int type,int val)=NULL;
  174. int ret= -1;
  175. int new_state,state,skip=0;;
  176. RAND_add(&Time,sizeof(Time),0);
  177. ERR_clear_error();
  178. clear_sys_error();
  179. if (s->info_callback != NULL)
  180. cb=s->info_callback;
  181. else if (s->ctx->info_callback != NULL)
  182. cb=s->ctx->info_callback;
  183. s->in_handshake++;
  184. if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
  185. for (;;)
  186. {
  187. state=s->state;
  188. switch(s->state)
  189. {
  190. case SSL_ST_RENEGOTIATE:
  191. s->new_session=1;
  192. s->state=SSL_ST_CONNECT;
  193. s->ctx->stats.sess_connect_renegotiate++;
  194. /* break */
  195. case SSL_ST_BEFORE:
  196. case SSL_ST_CONNECT:
  197. case SSL_ST_BEFORE|SSL_ST_CONNECT:
  198. case SSL_ST_OK|SSL_ST_CONNECT:
  199. s->server=0;
  200. if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
  201. if ((s->version & 0xff00 ) != 0x0300)
  202. {
  203. SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
  204. ret = -1;
  205. goto end;
  206. }
  207. /* s->version=SSL3_VERSION; */
  208. s->type=SSL_ST_CONNECT;
  209. if (s->init_buf == NULL)
  210. {
  211. if ((buf=BUF_MEM_new()) == NULL)
  212. {
  213. ret= -1;
  214. goto end;
  215. }
  216. if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
  217. {
  218. ret= -1;
  219. goto end;
  220. }
  221. s->init_buf=buf;
  222. buf=NULL;
  223. }
  224. if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
  225. /* setup buffing BIO */
  226. if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
  227. /* don't push the buffering BIO quite yet */
  228. ssl3_init_finished_mac(s);
  229. s->state=SSL3_ST_CW_CLNT_HELLO_A;
  230. s->ctx->stats.sess_connect++;
  231. s->init_num=0;
  232. break;
  233. case SSL3_ST_CW_CLNT_HELLO_A:
  234. case SSL3_ST_CW_CLNT_HELLO_B:
  235. s->shutdown=0;
  236. ret=ssl3_client_hello(s);
  237. if (ret <= 0) goto end;
  238. s->state=SSL3_ST_CR_SRVR_HELLO_A;
  239. s->init_num=0;
  240. /* turn on buffering for the next lot of output */
  241. if (s->bbio != s->wbio)
  242. s->wbio=BIO_push(s->bbio,s->wbio);
  243. break;
  244. case SSL3_ST_CR_SRVR_HELLO_A:
  245. case SSL3_ST_CR_SRVR_HELLO_B:
  246. ret=ssl3_get_server_hello(s);
  247. if (ret <= 0) goto end;
  248. if (s->hit)
  249. s->state=SSL3_ST_CR_FINISHED_A;
  250. else
  251. s->state=SSL3_ST_CR_CERT_A;
  252. s->init_num=0;
  253. break;
  254. case SSL3_ST_CR_CERT_A:
  255. case SSL3_ST_CR_CERT_B:
  256. /* Check if it is anon DH/ECDH */
  257. if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
  258. {
  259. ret=ssl3_get_server_certificate(s);
  260. if (ret <= 0) goto end;
  261. }
  262. else
  263. skip=1;
  264. s->state=SSL3_ST_CR_KEY_EXCH_A;
  265. s->init_num=0;
  266. break;
  267. case SSL3_ST_CR_KEY_EXCH_A:
  268. case SSL3_ST_CR_KEY_EXCH_B:
  269. ret=ssl3_get_key_exchange(s);
  270. if (ret <= 0) goto end;
  271. s->state=SSL3_ST_CR_CERT_REQ_A;
  272. s->init_num=0;
  273. /* at this point we check that we have the
  274. * required stuff from the server */
  275. if (!ssl3_check_cert_and_algorithm(s))
  276. {
  277. ret= -1;
  278. goto end;
  279. }
  280. break;
  281. case SSL3_ST_CR_CERT_REQ_A:
  282. case SSL3_ST_CR_CERT_REQ_B:
  283. ret=ssl3_get_certificate_request(s);
  284. if (ret <= 0) goto end;
  285. s->state=SSL3_ST_CR_SRVR_DONE_A;
  286. s->init_num=0;
  287. break;
  288. case SSL3_ST_CR_SRVR_DONE_A:
  289. case SSL3_ST_CR_SRVR_DONE_B:
  290. ret=ssl3_get_server_done(s);
  291. if (ret <= 0) goto end;
  292. if (s->s3->tmp.cert_req)
  293. s->state=SSL3_ST_CW_CERT_A;
  294. else
  295. s->state=SSL3_ST_CW_KEY_EXCH_A;
  296. s->init_num=0;
  297. break;
  298. case SSL3_ST_CW_CERT_A:
  299. case SSL3_ST_CW_CERT_B:
  300. case SSL3_ST_CW_CERT_C:
  301. case SSL3_ST_CW_CERT_D:
  302. ret=ssl3_send_client_certificate(s);
  303. if (ret <= 0) goto end;
  304. s->state=SSL3_ST_CW_KEY_EXCH_A;
  305. s->init_num=0;
  306. break;
  307. case SSL3_ST_CW_KEY_EXCH_A:
  308. case SSL3_ST_CW_KEY_EXCH_B:
  309. ret=ssl3_send_client_key_exchange(s);
  310. if (ret <= 0) goto end;
  311. l=s->s3->tmp.new_cipher->algorithms;
  312. /* EAY EAY EAY need to check for DH fix cert
  313. * sent back */
  314. /* For TLS, cert_req is set to 2, so a cert chain
  315. * of nothing is sent, but no verify packet is sent */
  316. /* XXX: For now, we do not support client
  317. * authentication in ECDH cipher suites with
  318. * ECDH (rather than ECDSA) certificates.
  319. * We need to skip the certificate verify
  320. * message when client's ECDH public key is sent
  321. * inside the client certificate.
  322. */
  323. if (s->s3->tmp.cert_req == 1)
  324. {
  325. s->state=SSL3_ST_CW_CERT_VRFY_A;
  326. }
  327. else
  328. {
  329. s->state=SSL3_ST_CW_CHANGE_A;
  330. s->s3->change_cipher_spec=0;
  331. }
  332. s->init_num=0;
  333. break;
  334. case SSL3_ST_CW_CERT_VRFY_A:
  335. case SSL3_ST_CW_CERT_VRFY_B:
  336. ret=ssl3_send_client_verify(s);
  337. if (ret <= 0) goto end;
  338. s->state=SSL3_ST_CW_CHANGE_A;
  339. s->init_num=0;
  340. s->s3->change_cipher_spec=0;
  341. break;
  342. case SSL3_ST_CW_CHANGE_A:
  343. case SSL3_ST_CW_CHANGE_B:
  344. ret=ssl3_send_change_cipher_spec(s,
  345. SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
  346. if (ret <= 0) goto end;
  347. s->state=SSL3_ST_CW_FINISHED_A;
  348. s->init_num=0;
  349. s->session->cipher=s->s3->tmp.new_cipher;
  350. if (s->s3->tmp.new_compression == NULL)
  351. s->session->compress_meth=0;
  352. else
  353. s->session->compress_meth=
  354. s->s3->tmp.new_compression->id;
  355. if (!s->method->ssl3_enc->setup_key_block(s))
  356. {
  357. ret= -1;
  358. goto end;
  359. }
  360. if (!s->method->ssl3_enc->change_cipher_state(s,
  361. SSL3_CHANGE_CIPHER_CLIENT_WRITE))
  362. {
  363. ret= -1;
  364. goto end;
  365. }
  366. break;
  367. case SSL3_ST_CW_FINISHED_A:
  368. case SSL3_ST_CW_FINISHED_B:
  369. ret=ssl3_send_finished(s,
  370. SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
  371. s->method->ssl3_enc->client_finished_label,
  372. s->method->ssl3_enc->client_finished_label_len);
  373. if (ret <= 0) goto end;
  374. s->state=SSL3_ST_CW_FLUSH;
  375. /* clear flags */
  376. s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
  377. if (s->hit)
  378. {
  379. s->s3->tmp.next_state=SSL_ST_OK;
  380. if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
  381. {
  382. s->state=SSL_ST_OK;
  383. s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
  384. s->s3->delay_buf_pop_ret=0;
  385. }
  386. }
  387. else
  388. {
  389. s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
  390. }
  391. s->init_num=0;
  392. break;
  393. case SSL3_ST_CR_FINISHED_A:
  394. case SSL3_ST_CR_FINISHED_B:
  395. ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
  396. SSL3_ST_CR_FINISHED_B);
  397. if (ret <= 0) goto end;
  398. if (s->hit)
  399. s->state=SSL3_ST_CW_CHANGE_A;
  400. else
  401. s->state=SSL_ST_OK;
  402. s->init_num=0;
  403. break;
  404. case SSL3_ST_CW_FLUSH:
  405. /* number of bytes to be flushed */
  406. num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
  407. if (num1 > 0)
  408. {
  409. s->rwstate=SSL_WRITING;
  410. num1=BIO_flush(s->wbio);
  411. if (num1 <= 0) { ret= -1; goto end; }
  412. s->rwstate=SSL_NOTHING;
  413. }
  414. s->state=s->s3->tmp.next_state;
  415. break;
  416. case SSL_ST_OK:
  417. /* clean a few things up */
  418. ssl3_cleanup_key_block(s);
  419. if (s->init_buf != NULL)
  420. {
  421. BUF_MEM_free(s->init_buf);
  422. s->init_buf=NULL;
  423. }
  424. /* If we are not 'joining' the last two packets,
  425. * remove the buffering now */
  426. if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
  427. ssl_free_wbio_buffer(s);
  428. /* else do it later in ssl3_write */
  429. s->init_num=0;
  430. s->new_session=0;
  431. ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
  432. if (s->hit) s->ctx->stats.sess_hit++;
  433. ret=1;
  434. /* s->server=0; */
  435. s->handshake_func=ssl3_connect;
  436. s->ctx->stats.sess_connect_good++;
  437. if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
  438. goto end;
  439. /* break; */
  440. default:
  441. SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
  442. ret= -1;
  443. goto end;
  444. /* break; */
  445. }
  446. /* did we do anything */
  447. if (!s->s3->tmp.reuse_message && !skip)
  448. {
  449. if (s->debug)
  450. {
  451. if ((ret=BIO_flush(s->wbio)) <= 0)
  452. goto end;
  453. }
  454. if ((cb != NULL) && (s->state != state))
  455. {
  456. new_state=s->state;
  457. s->state=state;
  458. cb(s,SSL_CB_CONNECT_LOOP,1);
  459. s->state=new_state;
  460. }
  461. }
  462. skip=0;
  463. }
  464. end:
  465. s->in_handshake--;
  466. if (buf != NULL)
  467. BUF_MEM_free(buf);
  468. if (cb != NULL)
  469. cb(s,SSL_CB_CONNECT_EXIT,ret);
  470. return(ret);
  471. }
  472. int ssl3_client_hello(SSL *s)
  473. {
  474. unsigned char *buf;
  475. unsigned char *p,*d;
  476. int i,j;
  477. unsigned long Time,l;
  478. SSL_COMP *comp;
  479. buf=(unsigned char *)s->init_buf->data;
  480. if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
  481. {
  482. if ((s->session == NULL) ||
  483. (s->session->ssl_version != s->version) ||
  484. (s->session->not_resumable))
  485. {
  486. if (!ssl_get_new_session(s,0))
  487. goto err;
  488. }
  489. /* else use the pre-loaded session */
  490. p=s->s3->client_random;
  491. Time=time(NULL); /* Time */
  492. l2n(Time,p);
  493. if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
  494. goto err;
  495. /* Do the message type and length last */
  496. d=p= &(buf[4]);
  497. *(p++)=s->version>>8;
  498. *(p++)=s->version&0xff;
  499. s->client_version=s->version;
  500. /* Random stuff */
  501. memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
  502. p+=SSL3_RANDOM_SIZE;
  503. /* Session ID */
  504. if (s->new_session)
  505. i=0;
  506. else
  507. i=s->session->session_id_length;
  508. *(p++)=i;
  509. if (i != 0)
  510. {
  511. if (i > (int)sizeof(s->session->session_id))
  512. {
  513. SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
  514. goto err;
  515. }
  516. memcpy(p,s->session->session_id,i);
  517. p+=i;
  518. }
  519. /* Ciphers supported */
  520. i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
  521. if (i == 0)
  522. {
  523. SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
  524. goto err;
  525. }
  526. s2n(i,p);
  527. p+=i;
  528. /* COMPRESSION */
  529. if (s->ctx->comp_methods == NULL)
  530. j=0;
  531. else
  532. j=sk_SSL_COMP_num(s->ctx->comp_methods);
  533. *(p++)=1+j;
  534. for (i=0; i<j; i++)
  535. {
  536. comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
  537. *(p++)=comp->id;
  538. }
  539. *(p++)=0; /* Add the NULL method */
  540. l=(p-d);
  541. d=buf;
  542. *(d++)=SSL3_MT_CLIENT_HELLO;
  543. l2n3(l,d);
  544. s->state=SSL3_ST_CW_CLNT_HELLO_B;
  545. /* number of bytes to write */
  546. s->init_num=p-buf;
  547. s->init_off=0;
  548. }
  549. /* SSL3_ST_CW_CLNT_HELLO_B */
  550. return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
  551. err:
  552. return(-1);
  553. }
  554. int ssl3_get_server_hello(SSL *s)
  555. {
  556. STACK_OF(SSL_CIPHER) *sk;
  557. SSL_CIPHER *c;
  558. unsigned char *p,*d;
  559. int i,al,ok;
  560. unsigned int j;
  561. long n;
  562. SSL_COMP *comp;
  563. n=s->method->ssl_get_message(s,
  564. SSL3_ST_CR_SRVR_HELLO_A,
  565. SSL3_ST_CR_SRVR_HELLO_B,
  566. -1,
  567. 300, /* ?? */
  568. &ok);
  569. if (!ok) return((int)n);
  570. if ( SSL_version(s) == DTLS1_VERSION)
  571. {
  572. if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
  573. {
  574. if ( s->d1->send_cookie == 0)
  575. {
  576. s->s3->tmp.reuse_message = 1;
  577. return 1;
  578. }
  579. else /* already sent a cookie */
  580. {
  581. al=SSL_AD_UNEXPECTED_MESSAGE;
  582. SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
  583. goto f_err;
  584. }
  585. }
  586. }
  587. if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
  588. {
  589. al=SSL_AD_UNEXPECTED_MESSAGE;
  590. SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
  591. goto f_err;
  592. }
  593. d=p=(unsigned char *)s->init_msg;
  594. if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
  595. {
  596. SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
  597. s->version=(s->version&0xff00)|p[1];
  598. al=SSL_AD_PROTOCOL_VERSION;
  599. goto f_err;
  600. }
  601. p+=2;
  602. /* load the server hello data */
  603. /* load the server random */
  604. memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
  605. p+=SSL3_RANDOM_SIZE;
  606. /* get the session-id */
  607. j= *(p++);
  608. if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
  609. {
  610. al=SSL_AD_ILLEGAL_PARAMETER;
  611. SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
  612. goto f_err;
  613. }
  614. if (j != 0 && j == s->session->session_id_length
  615. && memcmp(p,s->session->session_id,j) == 0)
  616. {
  617. if(s->sid_ctx_length != s->session->sid_ctx_length
  618. || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
  619. {
  620. /* actually a client application bug */
  621. al=SSL_AD_ILLEGAL_PARAMETER;
  622. SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
  623. goto f_err;
  624. }
  625. s->hit=1;
  626. }
  627. else /* a miss or crap from the other end */
  628. {
  629. /* If we were trying for session-id reuse, make a new
  630. * SSL_SESSION so we don't stuff up other people */
  631. s->hit=0;
  632. if (s->session->session_id_length > 0)
  633. {
  634. if (!ssl_get_new_session(s,0))
  635. {
  636. al=SSL_AD_INTERNAL_ERROR;
  637. goto f_err;
  638. }
  639. }
  640. s->session->session_id_length=j;
  641. memcpy(s->session->session_id,p,j); /* j could be 0 */
  642. }
  643. p+=j;
  644. c=ssl_get_cipher_by_char(s,p);
  645. if (c == NULL)
  646. {
  647. /* unknown cipher */
  648. al=SSL_AD_ILLEGAL_PARAMETER;
  649. SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
  650. goto f_err;
  651. }
  652. p+=ssl_put_cipher_by_char(s,NULL,NULL);
  653. sk=ssl_get_ciphers_by_id(s);
  654. i=sk_SSL_CIPHER_find(sk,c);
  655. if (i < 0)
  656. {
  657. /* we did not say we would use this cipher */
  658. al=SSL_AD_ILLEGAL_PARAMETER;
  659. SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
  660. goto f_err;
  661. }
  662. /* Depending on the session caching (internal/external), the cipher
  663. and/or cipher_id values may not be set. Make sure that
  664. cipher_id is set and use it for comparison. */
  665. if (s->session->cipher)
  666. s->session->cipher_id = s->session->cipher->id;
  667. if (s->hit && (s->session->cipher_id != c->id))
  668. {
  669. if (!(s->options &
  670. SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
  671. {
  672. al=SSL_AD_ILLEGAL_PARAMETER;
  673. SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
  674. goto f_err;
  675. }
  676. }
  677. s->s3->tmp.new_cipher=c;
  678. /* lets get the compression algorithm */
  679. /* COMPRESSION */
  680. j= *(p++);
  681. if (j == 0)
  682. comp=NULL;
  683. else
  684. comp=ssl3_comp_find(s->ctx->comp_methods,j);
  685. if ((j != 0) && (comp == NULL))
  686. {
  687. al=SSL_AD_ILLEGAL_PARAMETER;
  688. SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
  689. goto f_err;
  690. }
  691. else
  692. {
  693. s->s3->tmp.new_compression=comp;
  694. }
  695. if (p != (d+n))
  696. {
  697. /* wrong packet length */
  698. al=SSL_AD_DECODE_ERROR;
  699. SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
  700. goto err;
  701. }
  702. return(1);
  703. f_err:
  704. ssl3_send_alert(s,SSL3_AL_FATAL,al);
  705. err:
  706. return(-1);
  707. }
  708. int ssl3_get_server_certificate(SSL *s)
  709. {
  710. int al,i,ok,ret= -1;
  711. unsigned long n,nc,llen,l;
  712. X509 *x=NULL;
  713. const unsigned char *q,*p;
  714. unsigned char *d;
  715. STACK_OF(X509) *sk=NULL;
  716. SESS_CERT *sc;
  717. EVP_PKEY *pkey=NULL;
  718. int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
  719. n=s->method->ssl_get_message(s,
  720. SSL3_ST_CR_CERT_A,
  721. SSL3_ST_CR_CERT_B,
  722. -1,
  723. s->max_cert_list,
  724. &ok);
  725. if (!ok) return((int)n);
  726. if (s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE)
  727. {
  728. s->s3->tmp.reuse_message=1;
  729. return(1);
  730. }
  731. if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
  732. {
  733. al=SSL_AD_UNEXPECTED_MESSAGE;
  734. SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
  735. goto f_err;
  736. }
  737. p=d=(unsigned char *)s->init_msg;
  738. if ((sk=sk_X509_new_null()) == NULL)
  739. {
  740. SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
  741. goto err;
  742. }
  743. n2l3(p,llen);
  744. if (llen+3 != n)
  745. {
  746. al=SSL_AD_DECODE_ERROR;
  747. SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
  748. goto f_err;
  749. }
  750. for (nc=0; nc<llen; )
  751. {
  752. n2l3(p,l);
  753. if ((l+nc+3) > llen)
  754. {
  755. al=SSL_AD_DECODE_ERROR;
  756. SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
  757. goto f_err;
  758. }
  759. q=p;
  760. x=d2i_X509(NULL,&q,l);
  761. if (x == NULL)
  762. {
  763. al=SSL_AD_BAD_CERTIFICATE;
  764. SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
  765. goto f_err;
  766. }
  767. if (q != (p+l))
  768. {
  769. al=SSL_AD_DECODE_ERROR;
  770. SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
  771. goto f_err;
  772. }
  773. if (!sk_X509_push(sk,x))
  774. {
  775. SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
  776. goto err;
  777. }
  778. x=NULL;
  779. nc+=l+3;
  780. p=q;
  781. }
  782. i=ssl_verify_cert_chain(s,sk);
  783. if ((s->verify_mode != SSL_VERIFY_NONE) && (!i)
  784. #ifndef OPENSSL_NO_KRB5
  785. && (s->s3->tmp.new_cipher->algorithms & (SSL_MKEY_MASK|SSL_AUTH_MASK))
  786. != (SSL_aKRB5|SSL_kKRB5)
  787. #endif /* OPENSSL_NO_KRB5 */
  788. )
  789. {
  790. al=ssl_verify_alarm_type(s->verify_result);
  791. SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
  792. goto f_err;
  793. }
  794. ERR_clear_error(); /* but we keep s->verify_result */
  795. sc=ssl_sess_cert_new();
  796. if (sc == NULL) goto err;
  797. if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
  798. s->session->sess_cert=sc;
  799. sc->cert_chain=sk;
  800. /* Inconsistency alert: cert_chain does include the peer's
  801. * certificate, which we don't include in s3_srvr.c */
  802. x=sk_X509_value(sk,0);
  803. sk=NULL;
  804. /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
  805. pkey=X509_get_pubkey(x);
  806. /* VRS: allow null cert if auth == KRB5 */
  807. need_cert = ((s->s3->tmp.new_cipher->algorithms
  808. & (SSL_MKEY_MASK|SSL_AUTH_MASK))
  809. == (SSL_aKRB5|SSL_kKRB5))? 0: 1;
  810. #ifdef KSSL_DEBUG
  811. printf("pkey,x = %p, %p\n", pkey,x);
  812. printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
  813. printf("cipher, alg, nc = %s, %lx, %d\n", s->s3->tmp.new_cipher->name,
  814. s->s3->tmp.new_cipher->algorithms, need_cert);
  815. #endif /* KSSL_DEBUG */
  816. if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
  817. {
  818. x=NULL;
  819. al=SSL3_AL_FATAL;
  820. SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
  821. SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
  822. goto f_err;
  823. }
  824. i=ssl_cert_type(x,pkey);
  825. if (need_cert && i < 0)
  826. {
  827. x=NULL;
  828. al=SSL3_AL_FATAL;
  829. SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
  830. SSL_R_UNKNOWN_CERTIFICATE_TYPE);
  831. goto f_err;
  832. }
  833. if (need_cert)
  834. {
  835. sc->peer_cert_type=i;
  836. CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
  837. /* Why would the following ever happen?
  838. * We just created sc a couple of lines ago. */
  839. if (sc->peer_pkeys[i].x509 != NULL)
  840. X509_free(sc->peer_pkeys[i].x509);
  841. sc->peer_pkeys[i].x509=x;
  842. sc->peer_key= &(sc->peer_pkeys[i]);
  843. if (s->session->peer != NULL)
  844. X509_free(s->session->peer);
  845. CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
  846. s->session->peer=x;
  847. }
  848. else
  849. {
  850. sc->peer_cert_type=i;
  851. sc->peer_key= NULL;
  852. if (s->session->peer != NULL)
  853. X509_free(s->session->peer);
  854. s->session->peer=NULL;
  855. }
  856. s->session->verify_result = s->verify_result;
  857. x=NULL;
  858. ret=1;
  859. if (0)
  860. {
  861. f_err:
  862. ssl3_send_alert(s,SSL3_AL_FATAL,al);
  863. }
  864. err:
  865. EVP_PKEY_free(pkey);
  866. X509_free(x);
  867. sk_X509_pop_free(sk,X509_free);
  868. return(ret);
  869. }
  870. int ssl3_get_key_exchange(SSL *s)
  871. {
  872. #ifndef OPENSSL_NO_RSA
  873. unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
  874. #endif
  875. EVP_MD_CTX md_ctx;
  876. unsigned char *param,*p;
  877. int al,i,j,param_len,ok;
  878. long n,alg;
  879. EVP_PKEY *pkey=NULL;
  880. #ifndef OPENSSL_NO_RSA
  881. RSA *rsa=NULL;
  882. #endif
  883. #ifndef OPENSSL_NO_DH
  884. DH *dh=NULL;
  885. #endif
  886. #ifndef OPENSSL_NO_ECDH
  887. EC_KEY *ecdh = NULL;
  888. BN_CTX *bn_ctx = NULL;
  889. EC_POINT *srvr_ecpoint = NULL;
  890. int curve_nid = 0;
  891. int encoded_pt_len = 0;
  892. #endif
  893. /* use same message size as in ssl3_get_certificate_request()
  894. * as ServerKeyExchange message may be skipped */
  895. n=s->method->ssl_get_message(s,
  896. SSL3_ST_CR_KEY_EXCH_A,
  897. SSL3_ST_CR_KEY_EXCH_B,
  898. -1,
  899. s->max_cert_list,
  900. &ok);
  901. if (!ok) return((int)n);
  902. if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
  903. {
  904. s->s3->tmp.reuse_message=1;
  905. return(1);
  906. }
  907. param=p=(unsigned char *)s->init_msg;
  908. if (s->session->sess_cert != NULL)
  909. {
  910. #ifndef OPENSSL_NO_RSA
  911. if (s->session->sess_cert->peer_rsa_tmp != NULL)
  912. {
  913. RSA_free(s->session->sess_cert->peer_rsa_tmp);
  914. s->session->sess_cert->peer_rsa_tmp=NULL;
  915. }
  916. #endif
  917. #ifndef OPENSSL_NO_DH
  918. if (s->session->sess_cert->peer_dh_tmp)
  919. {
  920. DH_free(s->session->sess_cert->peer_dh_tmp);
  921. s->session->sess_cert->peer_dh_tmp=NULL;
  922. }
  923. #endif
  924. #ifndef OPENSSL_NO_ECDH
  925. if (s->session->sess_cert->peer_ecdh_tmp)
  926. {
  927. EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
  928. s->session->sess_cert->peer_ecdh_tmp=NULL;
  929. }
  930. #endif
  931. }
  932. else
  933. {
  934. s->session->sess_cert=ssl_sess_cert_new();
  935. }
  936. param_len=0;
  937. alg=s->s3->tmp.new_cipher->algorithms;
  938. EVP_MD_CTX_init(&md_ctx);
  939. #ifndef OPENSSL_NO_RSA
  940. if (alg & SSL_kRSA)
  941. {
  942. if ((rsa=RSA_new()) == NULL)
  943. {
  944. SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
  945. goto err;
  946. }
  947. n2s(p,i);
  948. param_len=i+2;
  949. if (param_len > n)
  950. {
  951. al=SSL_AD_DECODE_ERROR;
  952. SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
  953. goto f_err;
  954. }
  955. if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
  956. {
  957. SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
  958. goto err;
  959. }
  960. p+=i;
  961. n2s(p,i);
  962. param_len+=i+2;
  963. if (param_len > n)
  964. {
  965. al=SSL_AD_DECODE_ERROR;
  966. SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
  967. goto f_err;
  968. }
  969. if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
  970. {
  971. SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
  972. goto err;
  973. }
  974. p+=i;
  975. n-=param_len;
  976. /* this should be because we are using an export cipher */
  977. if (alg & SSL_aRSA)
  978. pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
  979. else
  980. {
  981. SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
  982. goto err;
  983. }
  984. s->session->sess_cert->peer_rsa_tmp=rsa;
  985. rsa=NULL;
  986. }
  987. #else /* OPENSSL_NO_RSA */
  988. if (0)
  989. ;
  990. #endif
  991. #ifndef OPENSSL_NO_DH
  992. else if (alg & SSL_kEDH)
  993. {
  994. if ((dh=DH_new()) == NULL)
  995. {
  996. SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
  997. goto err;
  998. }
  999. n2s(p,i);
  1000. param_len=i+2;
  1001. if (param_len > n)
  1002. {
  1003. al=SSL_AD_DECODE_ERROR;
  1004. SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
  1005. goto f_err;
  1006. }
  1007. if (!(dh->p=BN_bin2bn(p,i,NULL)))
  1008. {
  1009. SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
  1010. goto err;
  1011. }
  1012. p+=i;
  1013. n2s(p,i);
  1014. param_len+=i+2;
  1015. if (param_len > n)
  1016. {
  1017. al=SSL_AD_DECODE_ERROR;
  1018. SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
  1019. goto f_err;
  1020. }
  1021. if (!(dh->g=BN_bin2bn(p,i,NULL)))
  1022. {
  1023. SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
  1024. goto err;
  1025. }
  1026. p+=i;
  1027. n2s(p,i);
  1028. param_len+=i+2;
  1029. if (param_len > n)
  1030. {
  1031. al=SSL_AD_DECODE_ERROR;
  1032. SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
  1033. goto f_err;
  1034. }
  1035. if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
  1036. {
  1037. SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
  1038. goto err;
  1039. }
  1040. p+=i;
  1041. n-=param_len;
  1042. #ifndef OPENSSL_NO_RSA
  1043. if (alg & SSL_aRSA)
  1044. pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
  1045. #else
  1046. if (0)
  1047. ;
  1048. #endif
  1049. #ifndef OPENSSL_NO_DSA
  1050. else if (alg & SSL_aDSS)
  1051. pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
  1052. #endif
  1053. /* else anonymous DH, so no certificate or pkey. */
  1054. s->session->sess_cert->peer_dh_tmp=dh;
  1055. dh=NULL;
  1056. }
  1057. else if ((alg & SSL_kDHr) || (alg & SSL_kDHd))
  1058. {
  1059. al=SSL_AD_ILLEGAL_PARAMETER;
  1060. SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
  1061. goto f_err;
  1062. }
  1063. #endif /* !OPENSSL_NO_DH */
  1064. #ifndef OPENSSL_NO_ECDH
  1065. else if (alg & SSL_kECDHE)
  1066. {
  1067. EC_GROUP *ngroup;
  1068. const EC_GROUP *group;
  1069. if ((ecdh=EC_KEY_new()) == NULL)
  1070. {
  1071. SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
  1072. goto err;
  1073. }
  1074. /* Extract elliptic curve parameters and the
  1075. * server's ephemeral ECDH public key.
  1076. * Keep accumulating lengths of various components in
  1077. * param_len and make sure it never exceeds n.
  1078. */
  1079. /* XXX: For now we only support named (not generic) curves
  1080. * and the ECParameters in this case is just two bytes.
  1081. */
  1082. param_len=2;
  1083. if ((param_len > n) ||
  1084. (*p != NAMED_CURVE_TYPE) ||
  1085. ((curve_nid = curve_id2nid(*(p + 1))) == 0))
  1086. {
  1087. al=SSL_AD_INTERNAL_ERROR;
  1088. SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
  1089. goto f_err;
  1090. }
  1091. ngroup = EC_GROUP_new_by_curve_name(curve_nid);
  1092. if (ngroup == NULL)
  1093. {
  1094. SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
  1095. goto err;
  1096. }
  1097. if (EC_KEY_set_group(ecdh, ngroup) == 0)
  1098. {
  1099. SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
  1100. goto err;
  1101. }
  1102. EC_GROUP_free(ngroup);
  1103. group = EC_KEY_get0_group(ecdh);
  1104. if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
  1105. (EC_GROUP_get_degree(group) > 163))
  1106. {
  1107. al=SSL_AD_EXPORT_RESTRICTION;
  1108. SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
  1109. goto f_err;
  1110. }
  1111. p+=2;
  1112. /* Next, get the encoded ECPoint */
  1113. if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
  1114. ((bn_ctx = BN_CTX_new()) == NULL))
  1115. {
  1116. SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
  1117. goto err;
  1118. }
  1119. encoded_pt_len = *p; /* length of encoded point */
  1120. p+=1;
  1121. param_len += (1 + encoded_pt_len);
  1122. if ((param_len > n) ||
  1123. (EC_POINT_oct2point(group, srvr_ecpoint,
  1124. p, encoded_pt_len, bn_ctx) == 0))
  1125. {
  1126. al=SSL_AD_DECODE_ERROR;
  1127. SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
  1128. goto f_err;
  1129. }
  1130. n-=param_len;
  1131. p+=encoded_pt_len;
  1132. /* The ECC/TLS specification does not mention
  1133. * the use of DSA to sign ECParameters in the server
  1134. * key exchange message. We do support RSA and ECDSA.
  1135. */
  1136. if (0) ;
  1137. #ifndef OPENSSL_NO_RSA
  1138. else if (alg & SSL_aRSA)
  1139. pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
  1140. #endif
  1141. #ifndef OPENSSL_NO_ECDSA
  1142. else if (alg & SSL_aECDSA)
  1143. pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
  1144. #endif
  1145. /* else anonymous ECDH, so no certificate or pkey. */
  1146. EC_KEY_set_public_key(ecdh, srvr_ecpoint);
  1147. s->session->sess_cert->peer_ecdh_tmp=ecdh;
  1148. ecdh=NULL;
  1149. BN_CTX_free(bn_ctx);
  1150. EC_POINT_free(srvr_ecpoint);
  1151. srvr_ecpoint = NULL;
  1152. }
  1153. else if (alg & SSL_kECDH)
  1154. {
  1155. al=SSL_AD_UNEXPECTED_MESSAGE;
  1156. SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
  1157. goto f_err;
  1158. }
  1159. #endif /* !OPENSSL_NO_ECDH */
  1160. if (alg & SSL_aFZA)
  1161. {
  1162. al=SSL_AD_HANDSHAKE_FAILURE;
  1163. SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
  1164. goto f_err;
  1165. }
  1166. /* p points to the next byte, there are 'n' bytes left */
  1167. /* if it was signed, check the signature */
  1168. if (pkey != NULL)
  1169. {
  1170. n2s(p,i);
  1171. n-=2;
  1172. j=EVP_PKEY_size(pkey);
  1173. if ((i != n) || (n > j) || (n <= 0))
  1174. {
  1175. /* wrong packet length */
  1176. al=SSL_AD_DECODE_ERROR;
  1177. SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
  1178. goto f_err;
  1179. }
  1180. #ifndef OPENSSL_NO_RSA
  1181. if (pkey->type == EVP_PKEY_RSA)
  1182. {
  1183. int num;
  1184. j=0;
  1185. q=md_buf;
  1186. for (num=2; num > 0; num--)
  1187. {
  1188. EVP_DigestInit_ex(&md_ctx,(num == 2)
  1189. ?s->ctx->md5:s->ctx->sha1, NULL);
  1190. EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
  1191. EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
  1192. EVP_DigestUpdate(&md_ctx,param,param_len);
  1193. EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
  1194. q+=i;
  1195. j+=i;
  1196. }
  1197. i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
  1198. pkey->pkey.rsa);
  1199. if (i < 0)
  1200. {
  1201. al=SSL_AD_DECRYPT_ERROR;
  1202. SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
  1203. goto f_err;
  1204. }
  1205. if (i == 0)
  1206. {
  1207. /* bad signature */
  1208. al=SSL_AD_DECRYPT_ERROR;
  1209. SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
  1210. goto f_err;
  1211. }
  1212. }
  1213. else
  1214. #endif
  1215. #ifndef OPENSSL_NO_DSA
  1216. if (pkey->type == EVP_PKEY_DSA)
  1217. {
  1218. /* lets do DSS */
  1219. EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
  1220. EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
  1221. EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
  1222. EVP_VerifyUpdate(&md_ctx,param,param_len);
  1223. if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
  1224. {
  1225. /* bad signature */
  1226. al=SSL_AD_DECRYPT_ERROR;
  1227. SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
  1228. goto f_err;
  1229. }
  1230. }
  1231. else
  1232. #endif
  1233. #ifndef OPENSSL_NO_ECDSA
  1234. if (pkey->type == EVP_PKEY_EC)
  1235. {
  1236. /* let's do ECDSA */
  1237. EVP_VerifyInit_ex(&md_ctx,EVP_ecdsa(), NULL);
  1238. EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
  1239. EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
  1240. EVP_VerifyUpdate(&md_ctx,param,param_len);
  1241. if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
  1242. {
  1243. /* bad signature */
  1244. al=SSL_AD_DECRYPT_ERROR;
  1245. SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
  1246. goto f_err;
  1247. }
  1248. }
  1249. else
  1250. #endif
  1251. {
  1252. SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
  1253. goto err;
  1254. }
  1255. }
  1256. else
  1257. {
  1258. /* still data left over */
  1259. if (!(alg & SSL_aNULL))
  1260. {
  1261. SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
  1262. goto err;
  1263. }
  1264. if (n != 0)
  1265. {
  1266. al=SSL_AD_DECODE_ERROR;
  1267. SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
  1268. goto f_err;
  1269. }
  1270. }
  1271. EVP_PKEY_free(pkey);
  1272. EVP_MD_CTX_cleanup(&md_ctx);
  1273. return(1);
  1274. f_err:
  1275. ssl3_send_alert(s,SSL3_AL_FATAL,al);
  1276. err:
  1277. EVP_PKEY_free(pkey);
  1278. #ifndef OPENSSL_NO_RSA
  1279. if (rsa != NULL)
  1280. RSA_free(rsa);
  1281. #endif
  1282. #ifndef OPENSSL_NO_DH
  1283. if (dh != NULL)
  1284. DH_free(dh);
  1285. #endif
  1286. #ifndef OPENSSL_NO_ECDH
  1287. BN_CTX_free(bn_ctx);
  1288. EC_POINT_free(srvr_ecpoint);
  1289. if (ecdh != NULL)
  1290. EC_KEY_free(ecdh);
  1291. #endif
  1292. EVP_MD_CTX_cleanup(&md_ctx);
  1293. return(-1);
  1294. }
  1295. int ssl3_get_certificate_request(SSL *s)
  1296. {
  1297. int ok,ret=0;
  1298. unsigned long n,nc,l;
  1299. unsigned int llen,ctype_num,i;
  1300. X509_NAME *xn=NULL;
  1301. const unsigned char *p,*q;
  1302. unsigned char *d;
  1303. STACK_OF(X509_NAME) *ca_sk=NULL;
  1304. n=s->method->ssl_get_message(s,
  1305. SSL3_ST_CR_CERT_REQ_A,
  1306. SSL3_ST_CR_CERT_REQ_B,
  1307. -1,
  1308. s->max_cert_list,
  1309. &ok);
  1310. if (!ok) return((int)n);
  1311. s->s3->tmp.cert_req=0;
  1312. if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
  1313. {
  1314. s->s3->tmp.reuse_message=1;
  1315. return(1);
  1316. }
  1317. if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
  1318. {
  1319. ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
  1320. SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
  1321. goto err;
  1322. }
  1323. /* TLS does not like anon-DH with client cert */
  1324. if (s->version > SSL3_VERSION)
  1325. {
  1326. l=s->s3->tmp.new_cipher->algorithms;
  1327. if (l & SSL_aNULL)
  1328. {
  1329. ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
  1330. SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
  1331. goto err;
  1332. }
  1333. }
  1334. p=d=(unsigned char *)s->init_msg;
  1335. if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
  1336. {
  1337. SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
  1338. goto err;
  1339. }
  1340. /* get the certificate types */
  1341. ctype_num= *(p++);
  1342. if (ctype_num > SSL3_CT_NUMBER)
  1343. ctype_num=SSL3_CT_NUMBER;
  1344. for (i=0; i<ctype_num; i++)
  1345. s->s3->tmp.ctype[i]= p[i];
  1346. p+=ctype_num;
  1347. /* get the CA RDNs */
  1348. n2s(p,llen);
  1349. #if 0
  1350. {
  1351. FILE *out;
  1352. out=fopen("/tmp/vsign.der","w");
  1353. fwrite(p,1,llen,out);
  1354. fclose(out);
  1355. }
  1356. #endif
  1357. if ((llen+ctype_num+2+1) != n)
  1358. {
  1359. ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
  1360. SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
  1361. goto err;
  1362. }
  1363. for (nc=0; nc<llen; )
  1364. {
  1365. n2s(p,l);
  1366. if ((l+nc+2) > llen)
  1367. {
  1368. if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
  1369. goto cont; /* netscape bugs */
  1370. ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
  1371. SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
  1372. goto err;
  1373. }
  1374. q=p;
  1375. if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
  1376. {
  1377. /* If netscape tolerance is on, ignore errors */
  1378. if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
  1379. goto cont;
  1380. else
  1381. {
  1382. ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
  1383. SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
  1384. goto err;
  1385. }
  1386. }
  1387. if (q != (p+l))
  1388. {
  1389. ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
  1390. SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
  1391. goto err;
  1392. }
  1393. if (!sk_X509_NAME_push(ca_sk,xn))
  1394. {
  1395. SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
  1396. goto err;
  1397. }
  1398. p+=l;
  1399. nc+=l+2;
  1400. }
  1401. if (0)
  1402. {
  1403. cont:
  1404. ERR_clear_error();
  1405. }
  1406. /* we should setup a certificate to return.... */
  1407. s->s3->tmp.cert_req=1;
  1408. s->s3->tmp.ctype_num=ctype_num;
  1409. if (s->s3->tmp.ca_names != NULL)
  1410. sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
  1411. s->s3->tmp.ca_names=ca_sk;
  1412. ca_sk=NULL;
  1413. ret=1;
  1414. err:
  1415. if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
  1416. return(ret);
  1417. }
  1418. static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
  1419. {
  1420. return(X509_NAME_cmp(*a,*b));
  1421. }
  1422. int ssl3_get_server_done(SSL *s)
  1423. {
  1424. int ok,ret=0;
  1425. long n;
  1426. n=s->method->ssl_get_message(s,
  1427. SSL3_ST_CR_SRVR_DONE_A,
  1428. SSL3_ST_CR_SRVR_DONE_B,
  1429. SSL3_MT_SERVER_DONE,
  1430. 30, /* should be very small, like 0 :-) */
  1431. &ok);
  1432. if (!ok) return((int)n);
  1433. if (n > 0)
  1434. {
  1435. /* should contain no data */
  1436. ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
  1437. SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
  1438. return -1;
  1439. }
  1440. ret=1;
  1441. return(ret);
  1442. }
  1443. #ifndef OPENSSL_NO_ECDH
  1444. static const int KDF1_SHA1_len = 20;
  1445. static void *KDF1_SHA1(const void *in, size_t inlen, void *out, size_t *outlen)
  1446. {
  1447. #ifndef OPENSSL_NO_SHA
  1448. if (*outlen < SHA_DIGEST_LENGTH)
  1449. return NULL;
  1450. else
  1451. *outlen = SHA_DIGEST_LENGTH;
  1452. return SHA1(in, inlen, out);
  1453. #else
  1454. return NULL;
  1455. #endif /* OPENSSL_NO_SHA */
  1456. }
  1457. #endif /* OPENSSL_NO_ECDH */
  1458. int ssl3_send_client_key_exchange(SSL *s)
  1459. {
  1460. unsigned char *p,*d;
  1461. int n;
  1462. unsigned long l;
  1463. #ifndef OPENSSL_NO_RSA
  1464. unsigned char *q;
  1465. EVP_PKEY *pkey=NULL;
  1466. #endif
  1467. #ifndef OPENSSL_NO_KRB5
  1468. KSSL_ERR kssl_err;
  1469. #endif /* OPENSSL_NO_KRB5 */
  1470. #ifndef OPENSSL_NO_ECDH
  1471. EC_KEY *clnt_ecdh = NULL;
  1472. const EC_POINT *srvr_ecpoint = NULL;
  1473. EVP_PKEY *srvr_pub_pkey = NULL;
  1474. unsigned char *encodedPoint = NULL;
  1475. int encoded_pt_len = 0;
  1476. BN_CTX * bn_ctx = NULL;
  1477. #endif
  1478. if (s->state == SSL3_ST_CW_KEY_EXCH_A)
  1479. {
  1480. d=(unsigned char *)s->init_buf->data;
  1481. p= &(d[4]);
  1482. l=s->s3->tmp.new_cipher->algorithms;
  1483. /* Fool emacs indentation */
  1484. if (0) {}
  1485. #ifndef OPENSSL_NO_RSA
  1486. else if (l & SSL_kRSA)
  1487. {
  1488. RSA *rsa;
  1489. unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
  1490. if (s->session->sess_cert->peer_rsa_tmp != NULL)
  1491. rsa=s->session->sess_cert->peer_rsa_tmp;
  1492. else
  1493. {
  1494. pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
  1495. if ((pkey == NULL) ||
  1496. (pkey->type != EVP_PKEY_RSA) ||
  1497. (pkey->pkey.rsa == NULL))
  1498. {
  1499. SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
  1500. goto err;
  1501. }
  1502. rsa=pkey->pkey.rsa;
  1503. EVP_PKEY_free(pkey);
  1504. }
  1505. tmp_buf[0]=s->client_version>>8;
  1506. tmp_buf[1]=s->client_version&0xff;
  1507. if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
  1508. goto err;
  1509. s->session->master_key_length=sizeof tmp_buf;
  1510. q=p;
  1511. /* Fix buf for TLS and beyond */
  1512. if (s->version > SSL3_VERSION)
  1513. p+=2;
  1514. n=RSA_public_encrypt(sizeof tmp_buf,
  1515. tmp_buf,p,rsa,RSA_PKCS1_PADDING);
  1516. #ifdef PKCS1_CHECK
  1517. if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
  1518. if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
  1519. #endif
  1520. if (n <= 0)
  1521. {
  1522. SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
  1523. goto err;
  1524. }
  1525. /* Fix buf for TLS and beyond */
  1526. if (s->version > SSL3_VERSION)
  1527. {
  1528. s2n(n,q);
  1529. n+=2;
  1530. }
  1531. s->session->master_key_length=
  1532. s->method->ssl3_enc->generate_master_secret(s,
  1533. s->session->master_key,
  1534. tmp_buf,sizeof tmp_buf);
  1535. OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
  1536. }
  1537. #endif
  1538. #ifndef OPENSSL_NO_KRB5
  1539. else if (l & SSL_kKRB5)
  1540. {
  1541. krb5_error_code krb5rc;
  1542. KSSL_CTX *kssl_ctx = s->kssl_ctx;
  1543. /* krb5_data krb5_ap_req; */
  1544. krb5_data *enc_ticket;
  1545. krb5_data authenticator, *authp = NULL;
  1546. EVP_CIPHER_CTX ciph_ctx;
  1547. EVP_CIPHER *enc = NULL;
  1548. unsigned char iv[EVP_MAX_IV_LENGTH];
  1549. unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
  1550. unsigned char epms[SSL_MAX_MASTER_KEY_LENGTH
  1551. + EVP_MAX_IV_LENGTH];
  1552. int padl, outl = sizeof(epms);
  1553. EVP_CIPHER_CTX_init(&ciph_ctx);
  1554. #ifdef KSSL_DEBUG
  1555. printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
  1556. l, SSL_kKRB5);
  1557. #endif /* KSSL_DEBUG */
  1558. authp = NULL;
  1559. #ifdef KRB5SENDAUTH
  1560. if (KRB5SENDAUTH) authp = &authenticator;
  1561. #endif /* KRB5SENDAUTH */
  1562. krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
  1563. &kssl_err);
  1564. enc = kssl_map_enc(kssl_ctx->enctype);
  1565. if (enc == NULL)
  1566. goto err;
  1567. #ifdef KSSL_DEBUG
  1568. {
  1569. printf("kssl_cget_tkt rtn %d\n", krb5rc);
  1570. if (krb5rc && kssl_err.text)
  1571. printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
  1572. }
  1573. #endif /* KSSL_DEBUG */
  1574. if (krb5rc)
  1575. {
  1576. ssl3_send_alert(s,SSL3_AL_FATAL,
  1577. SSL_AD_HANDSHAKE_FAILURE);
  1578. SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
  1579. kssl_err.reason);
  1580. goto err;
  1581. }
  1582. /* 20010406 VRS - Earlier versions used KRB5 AP_REQ
  1583. ** in place of RFC 2712 KerberosWrapper, as in:
  1584. **
  1585. ** Send ticket (copy to *p, set n = length)
  1586. ** n = krb5_ap_req.length;
  1587. ** memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
  1588. ** if (krb5_ap_req.data)
  1589. ** kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
  1590. **
  1591. ** Now using real RFC 2712 KerberosWrapper
  1592. ** (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
  1593. ** Note: 2712 "opaque" types are here replaced
  1594. ** with a 2-byte length followed by the value.
  1595. ** Example:
  1596. ** KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
  1597. ** Where "xx xx" = length bytes. Shown here with
  1598. ** optional authenticator omitted.
  1599. */
  1600. /* KerberosWrapper.Ticket */
  1601. s2n(enc_ticket->length,p);
  1602. memcpy(p, enc_ticket->data, enc_ticket->length);
  1603. p+= enc_ticket->length;
  1604. n = enc_ticket->length + 2;
  1605. /* KerberosWrapper.Authenticator */
  1606. if (authp && authp->length)
  1607. {
  1608. s2n(authp->length,p);
  1609. memcpy(p, authp->data, authp->length);
  1610. p+= authp->length;
  1611. n+= authp->length + 2;
  1612. free(authp->data);
  1613. authp->data = NULL;
  1614. authp->length = 0;
  1615. }
  1616. else
  1617. {
  1618. s2n(0,p);/* null authenticator length */
  1619. n+=2;
  1620. }
  1621. if (RAND_bytes(tmp_buf,sizeof tmp_buf) <= 0)
  1622. goto err;
  1623. /* 20010420 VRS. Tried it this way; failed.
  1624. ** EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
  1625. ** EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
  1626. ** kssl_ctx->length);
  1627. ** EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
  1628. */
  1629. memset(iv, 0, sizeof iv); /* per RFC 1510 */
  1630. EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
  1631. kssl_ctx->key,iv);
  1632. EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
  1633. sizeof tmp_buf);
  1634. EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
  1635. outl += padl;
  1636. if (outl > sizeof epms)
  1637. {
  1638. SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
  1639. goto err;
  1640. }
  1641. EVP_CIPHER_CTX_cleanup(&ciph_ctx);
  1642. /* KerberosWrapper.EncryptedPreMasterSecret */
  1643. s2n(outl,p);
  1644. memcpy(p, epms, outl);
  1645. p+=outl;
  1646. n+=outl + 2;
  1647. s->session->master_key_length=
  1648. s->method->ssl3_enc->generate_master_secret(s,
  1649. s->session->master_key,
  1650. tmp_buf, sizeof tmp_buf);
  1651. OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
  1652. OPENSSL_cleanse(epms, outl);
  1653. }
  1654. #endif
  1655. #ifndef OPENSSL_NO_DH
  1656. else if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
  1657. {
  1658. DH *dh_srvr,*dh_clnt;
  1659. if (s->session->sess_cert->peer_dh_tmp != NULL)
  1660. dh_srvr=s->session->sess_cert->peer_dh_tmp;
  1661. else
  1662. {
  1663. /* we get them from the cert */
  1664. ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
  1665. SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
  1666. goto err;
  1667. }
  1668. /* generate a new random key */
  1669. if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
  1670. {
  1671. SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
  1672. goto err;
  1673. }
  1674. if (!DH_generate_key(dh_clnt))
  1675. {
  1676. SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
  1677. goto err;
  1678. }
  1679. /* use the 'p' output buffer for the DH key, but
  1680. * make sure to clear it out afterwards */
  1681. n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
  1682. if (n <= 0)
  1683. {
  1684. SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
  1685. goto err;
  1686. }
  1687. /* generate master key from the result */
  1688. s->session->master_key_length=
  1689. s->method->ssl3_enc->generate_master_secret(s,
  1690. s->session->master_key,p,n);
  1691. /* clean up */
  1692. memset(p,0,n);
  1693. /* send off the data */
  1694. n=BN_num_bytes(dh_clnt->pub_key);
  1695. s2n(n,p);
  1696. BN_bn2bin(dh_clnt->pub_key,p);
  1697. n+=2;
  1698. DH_free(dh_clnt);
  1699. /* perhaps clean things up a bit EAY EAY EAY EAY*/
  1700. }
  1701. #endif
  1702. #ifndef OPENSSL_NO_ECDH
  1703. else if ((l & SSL_kECDH) || (l & SSL_kECDHE))
  1704. {
  1705. const EC_GROUP *srvr_group = NULL;
  1706. EC_KEY *tkey;
  1707. int ecdh_clnt_cert = 0;
  1708. int field_size = 0;
  1709. /* Did we send out the client's
  1710. * ECDH share for use in premaster
  1711. * computation as part of client certificate?
  1712. * If so, set ecdh_clnt_cert to 1.
  1713. */
  1714. if ((l & SSL_kECDH) && (s->cert != NULL))
  1715. {
  1716. /* XXX: For now, we do not support client
  1717. * authentication using ECDH certificates.
  1718. * To add such support, one needs to add
  1719. * code that checks for appropriate
  1720. * conditions and sets ecdh_clnt_cert to 1.
  1721. * For example, the cert have an ECC
  1722. * key on the same curve as the server's
  1723. * and the key should be authorized for
  1724. * key agreement.
  1725. *
  1726. * One also needs to add code in ssl3_connect
  1727. * to skip sending the certificate verify
  1728. * message.
  1729. *
  1730. * if ((s->cert->key->privatekey != NULL) &&
  1731. * (s->cert->key->privatekey->type ==
  1732. * EVP_PKEY_EC) && ...)
  1733. * ecdh_clnt_cert = 1;
  1734. */
  1735. }
  1736. if (s->session->sess_cert->peer_ecdh_tmp != NULL)
  1737. {
  1738. tkey = s->session->sess_cert->peer_ecdh_tmp;
  1739. }
  1740. else
  1741. {
  1742. /* Get the Server Public Key from Cert */
  1743. srvr_pub_pkey = X509_get_pubkey(s->session-> \
  1744. sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
  1745. if ((srvr_pub_pkey == NULL) ||
  1746. (srvr_pub_pkey->type != EVP_PKEY_EC) ||
  1747. (srvr_pub_pkey->pkey.ec == NULL))
  1748. {
  1749. SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
  1750. ERR_R_INTERNAL_ERROR);
  1751. goto err;
  1752. }
  1753. tkey = srvr_pub_pkey->pkey.ec;
  1754. }
  1755. srvr_group = EC_KEY_get0_group(tkey);
  1756. srvr_ecpoint = EC_KEY_get0_public_key(tkey);
  1757. if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
  1758. {
  1759. SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
  1760. ERR_R_INTERNAL_ERROR);
  1761. goto err;
  1762. }
  1763. if ((clnt_ecdh=EC_KEY_new()) == NULL)
  1764. {
  1765. SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
  1766. goto err;
  1767. }
  1768. if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
  1769. {
  1770. SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
  1771. goto err;
  1772. }
  1773. if (ecdh_clnt_cert)
  1774. {
  1775. /* Reuse key info from our certificate
  1776. * We only need our private key to perform
  1777. * the ECDH computation.
  1778. */
  1779. const BIGNUM *priv_key;
  1780. tkey = s->cert->key->privatekey->pkey.ec;
  1781. priv_key = EC_KEY_get0_private_key(tkey);
  1782. if (priv_key == NULL)
  1783. {
  1784. SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
  1785. goto err;
  1786. }
  1787. if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
  1788. {
  1789. SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
  1790. goto err;
  1791. }
  1792. }
  1793. else
  1794. {
  1795. /* Generate a new ECDH key pair */
  1796. if (!(EC_KEY_generate_key(clnt_ecdh)))
  1797. {
  1798. SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
  1799. goto err;
  1800. }
  1801. }
  1802. /* use the 'p' output buffer for the ECDH key, but
  1803. * make sure to clear it out afterwards
  1804. */
  1805. field_size = EC_GROUP_get_degree(srvr_group);
  1806. if (field_size <= 0)
  1807. {
  1808. SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
  1809. ERR_R_ECDH_LIB);
  1810. goto err;
  1811. }
  1812. /* If field size is not more than 24 octets, then use SHA-1 hash of result;
  1813. * otherwise, use result (see section 4.8 of draft-ietf-tls-ecc-03.txt;
  1814. * this is new with this version of the Internet Draft).
  1815. */
  1816. if (field_size <= 24 * 8)
  1817. n=ECDH_compute_key(p, KDF1_SHA1_len, srvr_ecpoint, clnt_ecdh, KDF1_SHA1);
  1818. else
  1819. n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
  1820. if (n <= 0)
  1821. {
  1822. SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
  1823. ERR_R_ECDH_LIB);
  1824. goto err;
  1825. }
  1826. /* generate master key from the result */
  1827. s->session->master_key_length = s->method->ssl3_enc \
  1828. -> generate_master_secret(s,
  1829. s->session->master_key,
  1830. p, n);
  1831. memset(p, 0, n); /* clean up */
  1832. if (ecdh_clnt_cert)
  1833. {
  1834. /* Send empty client key exch message */
  1835. n = 0;
  1836. }
  1837. else
  1838. {
  1839. /* First check the size of encoding and
  1840. * allocate memory accordingly.
  1841. */
  1842. encoded_pt_len =
  1843. EC_POINT_point2oct(srvr_group,
  1844. EC_KEY_get0_public_key(clnt_ecdh),
  1845. POINT_CONVERSION_UNCOMPRESSED,
  1846. NULL, 0, NULL);
  1847. encodedPoint = (unsigned char *)
  1848. OPENSSL_malloc(encoded_pt_len *
  1849. sizeof(unsigned char));
  1850. bn_ctx = BN_CTX_new();
  1851. if ((encodedPoint == NULL) ||
  1852. (bn_ctx == NULL))
  1853. {
  1854. SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
  1855. goto err;
  1856. }
  1857. /* Encode the public key */
  1858. n = EC_POINT_point2oct(srvr_group,
  1859. EC_KEY_get0_public_key(clnt_ecdh),
  1860. POINT_CONVERSION_UNCOMPRESSED,
  1861. encodedPoint, encoded_pt_len, bn_ctx);
  1862. *p = n; /* length of encoded point */
  1863. /* Encoded point will be copied here */
  1864. p += 1;
  1865. /* copy the point */
  1866. memcpy((unsigned char *)p, encodedPoint, n);
  1867. /* increment n to account for length field */
  1868. n += 1;
  1869. }
  1870. /* Free allocated memory */
  1871. BN_CTX_free(bn_ctx);
  1872. if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
  1873. if (clnt_ecdh != NULL)
  1874. EC_KEY_free(clnt_ecdh);
  1875. EVP_PKEY_free(srvr_pub_pkey);
  1876. }
  1877. #endif /* !OPENSSL_NO_ECDH */
  1878. else
  1879. {
  1880. ssl3_send_alert(s, SSL3_AL_FATAL,
  1881. SSL_AD_HANDSHAKE_FAILURE);
  1882. SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
  1883. ERR_R_INTERNAL_ERROR);
  1884. goto err;
  1885. }
  1886. *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
  1887. l2n3(n,d);
  1888. s->state=SSL3_ST_CW_KEY_EXCH_B;
  1889. /* number of bytes to write */
  1890. s->init_num=n+4;
  1891. s->init_off=0;
  1892. }
  1893. /* SSL3_ST_CW_KEY_EXCH_B */
  1894. return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
  1895. err:
  1896. #ifndef OPENSSL_NO_ECDH
  1897. BN_CTX_free(bn_ctx);
  1898. if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
  1899. if (clnt_ecdh != NULL)
  1900. EC_KEY_free(clnt_ecdh);
  1901. EVP_PKEY_free(srvr_pub_pkey);
  1902. #endif
  1903. return(-1);
  1904. }
  1905. int ssl3_send_client_verify(SSL *s)
  1906. {
  1907. unsigned char *p,*d;
  1908. unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
  1909. EVP_PKEY *pkey;
  1910. #ifndef OPENSSL_NO_RSA
  1911. unsigned u=0;
  1912. #endif
  1913. unsigned long n;
  1914. #if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
  1915. int j;
  1916. #endif
  1917. if (s->state == SSL3_ST_CW_CERT_VRFY_A)
  1918. {
  1919. d=(unsigned char *)s->init_buf->data;
  1920. p= &(d[4]);
  1921. pkey=s->cert->key->privatekey;
  1922. s->method->ssl3_enc->cert_verify_mac(s,&(s->s3->finish_dgst2),
  1923. &(data[MD5_DIGEST_LENGTH]));
  1924. #ifndef OPENSSL_NO_RSA
  1925. if (pkey->type == EVP_PKEY_RSA)
  1926. {
  1927. s->method->ssl3_enc->cert_verify_mac(s,
  1928. &(s->s3->finish_dgst1),&(data[0]));
  1929. if (RSA_sign(NID_md5_sha1, data,
  1930. MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
  1931. &(p[2]), &u, pkey->pkey.rsa) <= 0 )
  1932. {
  1933. SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
  1934. goto err;
  1935. }
  1936. s2n(u,p);
  1937. n=u+2;
  1938. }
  1939. else
  1940. #endif
  1941. #ifndef OPENSSL_NO_DSA
  1942. if (pkey->type == EVP_PKEY_DSA)
  1943. {
  1944. if (!DSA_sign(pkey->save_type,
  1945. &(data[MD5_DIGEST_LENGTH]),
  1946. SHA_DIGEST_LENGTH,&(p[2]),
  1947. (unsigned int *)&j,pkey->pkey.dsa))
  1948. {
  1949. SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
  1950. goto err;
  1951. }
  1952. s2n(j,p);
  1953. n=j+2;
  1954. }
  1955. else
  1956. #endif
  1957. #ifndef OPENSSL_NO_ECDSA
  1958. if (pkey->type == EVP_PKEY_EC)
  1959. {
  1960. if (!ECDSA_sign(pkey->save_type,
  1961. &(data[MD5_DIGEST_LENGTH]),
  1962. SHA_DIGEST_LENGTH,&(p[2]),
  1963. (unsigned int *)&j,pkey->pkey.ec))
  1964. {
  1965. SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
  1966. ERR_R_ECDSA_LIB);
  1967. goto err;
  1968. }
  1969. s2n(j,p);
  1970. n=j+2;
  1971. }
  1972. else
  1973. #endif
  1974. {
  1975. SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
  1976. goto err;
  1977. }
  1978. *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
  1979. l2n3(n,d);
  1980. s->state=SSL3_ST_CW_CERT_VRFY_B;
  1981. s->init_num=(int)n+4;
  1982. s->init_off=0;
  1983. }
  1984. return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
  1985. err:
  1986. return(-1);
  1987. }
  1988. int ssl3_send_client_certificate(SSL *s)
  1989. {
  1990. X509 *x509=NULL;
  1991. EVP_PKEY *pkey=NULL;
  1992. int i;
  1993. unsigned long l;
  1994. if (s->state == SSL3_ST_CW_CERT_A)
  1995. {
  1996. if ((s->cert == NULL) ||
  1997. (s->cert->key->x509 == NULL) ||
  1998. (s->cert->key->privatekey == NULL))
  1999. s->state=SSL3_ST_CW_CERT_B;
  2000. else
  2001. s->state=SSL3_ST_CW_CERT_C;
  2002. }
  2003. /* We need to get a client cert */
  2004. if (s->state == SSL3_ST_CW_CERT_B)
  2005. {
  2006. /* If we get an error, we need to
  2007. * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
  2008. * We then get retied later */
  2009. i=0;
  2010. if (s->ctx->client_cert_cb != NULL)
  2011. i=s->ctx->client_cert_cb(s,&(x509),&(pkey));
  2012. if (i < 0)
  2013. {
  2014. s->rwstate=SSL_X509_LOOKUP;
  2015. return(-1);
  2016. }
  2017. s->rwstate=SSL_NOTHING;
  2018. if ((i == 1) && (pkey != NULL) && (x509 != NULL))
  2019. {
  2020. s->state=SSL3_ST_CW_CERT_B;
  2021. if ( !SSL_use_certificate(s,x509) ||
  2022. !SSL_use_PrivateKey(s,pkey))
  2023. i=0;
  2024. }
  2025. else if (i == 1)
  2026. {
  2027. i=0;
  2028. SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
  2029. }
  2030. if (x509 != NULL) X509_free(x509);
  2031. if (pkey != NULL) EVP_PKEY_free(pkey);
  2032. if (i == 0)
  2033. {
  2034. if (s->version == SSL3_VERSION)
  2035. {
  2036. s->s3->tmp.cert_req=0;
  2037. ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
  2038. return(1);
  2039. }
  2040. else
  2041. {
  2042. s->s3->tmp.cert_req=2;
  2043. }
  2044. }
  2045. /* Ok, we have a cert */
  2046. s->state=SSL3_ST_CW_CERT_C;
  2047. }
  2048. if (s->state == SSL3_ST_CW_CERT_C)
  2049. {
  2050. s->state=SSL3_ST_CW_CERT_D;
  2051. l=ssl3_output_cert_chain(s,
  2052. (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
  2053. s->init_num=(int)l;
  2054. s->init_off=0;
  2055. }
  2056. /* SSL3_ST_CW_CERT_D */
  2057. return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
  2058. }
  2059. #define has_bits(i,m) (((i)&(m)) == (m))
  2060. int ssl3_check_cert_and_algorithm(SSL *s)
  2061. {
  2062. int i,idx;
  2063. long algs;
  2064. EVP_PKEY *pkey=NULL;
  2065. SESS_CERT *sc;
  2066. #ifndef OPENSSL_NO_RSA
  2067. RSA *rsa;
  2068. #endif
  2069. #ifndef OPENSSL_NO_DH
  2070. DH *dh;
  2071. #endif
  2072. sc=s->session->sess_cert;
  2073. if (sc == NULL)
  2074. {
  2075. SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
  2076. goto err;
  2077. }
  2078. algs=s->s3->tmp.new_cipher->algorithms;
  2079. /* we don't have a certificate */
  2080. if (algs & (SSL_aDH|SSL_aNULL|SSL_aKRB5))
  2081. return(1);
  2082. #ifndef OPENSSL_NO_RSA
  2083. rsa=s->session->sess_cert->peer_rsa_tmp;
  2084. #endif
  2085. #ifndef OPENSSL_NO_DH
  2086. dh=s->session->sess_cert->peer_dh_tmp;
  2087. #endif
  2088. /* This is the passed certificate */
  2089. idx=sc->peer_cert_type;
  2090. #ifndef OPENSSL_NO_ECDH
  2091. if (idx == SSL_PKEY_ECC)
  2092. {
  2093. if (check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
  2094. s->s3->tmp.new_cipher) == 0)
  2095. { /* check failed */
  2096. SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
  2097. goto f_err;
  2098. }
  2099. else
  2100. {
  2101. return 1;
  2102. }
  2103. }
  2104. #endif
  2105. pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
  2106. i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
  2107. EVP_PKEY_free(pkey);
  2108. /* Check that we have a certificate if we require one */
  2109. if ((algs & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
  2110. {
  2111. SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
  2112. goto f_err;
  2113. }
  2114. #ifndef OPENSSL_NO_DSA
  2115. else if ((algs & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
  2116. {
  2117. SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
  2118. goto f_err;
  2119. }
  2120. #endif
  2121. #ifndef OPENSSL_NO_RSA
  2122. if ((algs & SSL_kRSA) &&
  2123. !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
  2124. {
  2125. SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
  2126. goto f_err;
  2127. }
  2128. #endif
  2129. #ifndef OPENSSL_NO_DH
  2130. if ((algs & SSL_kEDH) &&
  2131. !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
  2132. {
  2133. SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
  2134. goto f_err;
  2135. }
  2136. else if ((algs & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
  2137. {
  2138. SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
  2139. goto f_err;
  2140. }
  2141. #ifndef OPENSSL_NO_DSA
  2142. else if ((algs & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
  2143. {
  2144. SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
  2145. goto f_err;
  2146. }
  2147. #endif
  2148. #endif
  2149. if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
  2150. {
  2151. #ifndef OPENSSL_NO_RSA
  2152. if (algs & SSL_kRSA)
  2153. {
  2154. if (rsa == NULL
  2155. || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
  2156. {
  2157. SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
  2158. goto f_err;
  2159. }
  2160. }
  2161. else
  2162. #endif
  2163. #ifndef OPENSSL_NO_DH
  2164. if (algs & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
  2165. {
  2166. if (dh == NULL
  2167. || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
  2168. {
  2169. SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
  2170. goto f_err;
  2171. }
  2172. }
  2173. else
  2174. #endif
  2175. {
  2176. SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
  2177. goto f_err;
  2178. }
  2179. }
  2180. return(1);
  2181. f_err:
  2182. ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
  2183. err:
  2184. return(0);
  2185. }
  2186. #ifndef OPENSSL_NO_ECDH
  2187. /* This is the complement of nid2curve_id in s3_srvr.c. */
  2188. static int curve_id2nid(int curve_id)
  2189. {
  2190. /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
  2191. * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
  2192. static int nid_list[26] =
  2193. {
  2194. 0,
  2195. NID_sect163k1, /* sect163k1 (1) */
  2196. NID_sect163r1, /* sect163r1 (2) */
  2197. NID_sect163r2, /* sect163r2 (3) */
  2198. NID_sect193r1, /* sect193r1 (4) */
  2199. NID_sect193r2, /* sect193r2 (5) */
  2200. NID_sect233k1, /* sect233k1 (6) */
  2201. NID_sect233r1, /* sect233r1 (7) */
  2202. NID_sect239k1, /* sect239k1 (8) */
  2203. NID_sect283k1, /* sect283k1 (9) */
  2204. NID_sect283r1, /* sect283r1 (10) */
  2205. NID_sect409k1, /* sect409k1 (11) */
  2206. NID_sect409r1, /* sect409r1 (12) */
  2207. NID_sect571k1, /* sect571k1 (13) */
  2208. NID_sect571r1, /* sect571r1 (14) */
  2209. NID_secp160k1, /* secp160k1 (15) */
  2210. NID_secp160r1, /* secp160r1 (16) */
  2211. NID_secp160r2, /* secp160r2 (17) */
  2212. NID_secp192k1, /* secp192k1 (18) */
  2213. NID_X9_62_prime192v1, /* secp192r1 (19) */
  2214. NID_secp224k1, /* secp224k1 (20) */
  2215. NID_secp224r1, /* secp224r1 (21) */
  2216. NID_secp256k1, /* secp256k1 (22) */
  2217. NID_X9_62_prime256v1, /* secp256r1 (23) */
  2218. NID_secp384r1, /* secp384r1 (24) */
  2219. NID_secp521r1 /* secp521r1 (25) */
  2220. };
  2221. if ((curve_id < 1) || (curve_id > 25)) return 0;
  2222. return nid_list[curve_id];
  2223. }
  2224. #endif