MFC if_ethersubr.c rev1.77:
[dragonfly.git] / crypto / openssl-0.9 / ssl / s3_srvr.c
blob6dba5c1977147ab9004667dd67ca935c65bd9dcf
1 /* ssl/s3_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
58 /* ====================================================================
59 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
125 #define REUSE_CIPHER_BUG
126 #define NETSCAPE_HANG_BUG
128 #include <stdio.h>
129 #include "ssl_locl.h"
130 #include "kssl_lcl.h"
131 #include <openssl/buffer.h>
132 #include <openssl/rand.h>
133 #include <openssl/objects.h>
134 #include <openssl/evp.h>
135 #include <openssl/hmac.h>
136 #include <openssl/x509.h>
137 #ifndef OPENSSL_NO_DH
138 #include <openssl/dh.h>
139 #endif
140 #include <openssl/bn.h>
141 #ifndef OPENSSL_NO_KRB5
142 #include <openssl/krb5_asn.h>
143 #endif
144 #include <openssl/md5.h>
146 static SSL_METHOD *ssl3_get_server_method(int ver);
147 #ifndef OPENSSL_NO_ECDH
148 static int nid2curve_id(int nid);
149 #endif
151 static SSL_METHOD *ssl3_get_server_method(int ver)
153 if (ver == SSL3_VERSION)
154 return(SSLv3_server_method());
155 else
156 return(NULL);
159 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
160 ssl3_accept,
161 ssl_undefined_function,
162 ssl3_get_server_method)
164 int ssl3_accept(SSL *s)
166 BUF_MEM *buf;
167 unsigned long l,Time=(unsigned long)time(NULL);
168 void (*cb)(const SSL *ssl,int type,int val)=NULL;
169 long num1;
170 int ret= -1;
171 int new_state,state,skip=0;
173 RAND_add(&Time,sizeof(Time),0);
174 ERR_clear_error();
175 clear_sys_error();
177 if (s->info_callback != NULL)
178 cb=s->info_callback;
179 else if (s->ctx->info_callback != NULL)
180 cb=s->ctx->info_callback;
182 /* init things to blank */
183 s->in_handshake++;
184 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
186 if (s->cert == NULL)
188 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
189 return(-1);
192 for (;;)
194 state=s->state;
196 switch (s->state)
198 case SSL_ST_RENEGOTIATE:
199 s->new_session=1;
200 /* s->state=SSL_ST_ACCEPT; */
202 case SSL_ST_BEFORE:
203 case SSL_ST_ACCEPT:
204 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
205 case SSL_ST_OK|SSL_ST_ACCEPT:
207 s->server=1;
208 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
210 if ((s->version>>8) != 3)
212 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
213 return -1;
215 s->type=SSL_ST_ACCEPT;
217 if (s->init_buf == NULL)
219 if ((buf=BUF_MEM_new()) == NULL)
221 ret= -1;
222 goto end;
224 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
226 ret= -1;
227 goto end;
229 s->init_buf=buf;
232 if (!ssl3_setup_buffers(s))
234 ret= -1;
235 goto end;
238 s->init_num=0;
240 if (s->state != SSL_ST_RENEGOTIATE)
242 /* Ok, we now need to push on a buffering BIO so that
243 * the output is sent in a way that TCP likes :-)
245 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
247 ssl3_init_finished_mac(s);
248 s->state=SSL3_ST_SR_CLNT_HELLO_A;
249 s->ctx->stats.sess_accept++;
251 else
253 /* s->state == SSL_ST_RENEGOTIATE,
254 * we will just send a HelloRequest */
255 s->ctx->stats.sess_accept_renegotiate++;
256 s->state=SSL3_ST_SW_HELLO_REQ_A;
258 break;
260 case SSL3_ST_SW_HELLO_REQ_A:
261 case SSL3_ST_SW_HELLO_REQ_B:
263 s->shutdown=0;
264 ret=ssl3_send_hello_request(s);
265 if (ret <= 0) goto end;
266 s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
267 s->state=SSL3_ST_SW_FLUSH;
268 s->init_num=0;
270 ssl3_init_finished_mac(s);
271 break;
273 case SSL3_ST_SW_HELLO_REQ_C:
274 s->state=SSL_ST_OK;
275 break;
277 case SSL3_ST_SR_CLNT_HELLO_A:
278 case SSL3_ST_SR_CLNT_HELLO_B:
279 case SSL3_ST_SR_CLNT_HELLO_C:
281 s->shutdown=0;
282 ret=ssl3_get_client_hello(s);
283 if (ret <= 0) goto end;
284 s->new_session = 2;
285 s->state=SSL3_ST_SW_SRVR_HELLO_A;
286 s->init_num=0;
287 break;
289 case SSL3_ST_SW_SRVR_HELLO_A:
290 case SSL3_ST_SW_SRVR_HELLO_B:
291 ret=ssl3_send_server_hello(s);
292 if (ret <= 0) goto end;
294 if (s->hit)
295 s->state=SSL3_ST_SW_CHANGE_A;
296 else
297 s->state=SSL3_ST_SW_CERT_A;
298 s->init_num=0;
299 break;
301 case SSL3_ST_SW_CERT_A:
302 case SSL3_ST_SW_CERT_B:
303 /* Check if it is anon DH or anon ECDH or KRB5 */
304 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL)
305 && !(s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
307 ret=ssl3_send_server_certificate(s);
308 if (ret <= 0) goto end;
310 else
311 skip=1;
312 s->state=SSL3_ST_SW_KEY_EXCH_A;
313 s->init_num=0;
314 break;
316 case SSL3_ST_SW_KEY_EXCH_A:
317 case SSL3_ST_SW_KEY_EXCH_B:
318 l=s->s3->tmp.new_cipher->algorithms;
320 /* clear this, it may get reset by
321 * send_server_key_exchange */
322 if ((s->options & SSL_OP_EPHEMERAL_RSA)
323 #ifndef OPENSSL_NO_KRB5
324 && !(l & SSL_KRB5)
325 #endif /* OPENSSL_NO_KRB5 */
327 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
328 * even when forbidden by protocol specs
329 * (handshake may fail as clients are not required to
330 * be able to handle this) */
331 s->s3->tmp.use_rsa_tmp=1;
332 else
333 s->s3->tmp.use_rsa_tmp=0;
336 /* only send if a DH key exchange, fortezza or
337 * RSA but we have a sign only certificate
339 * For ECC ciphersuites, we send a serverKeyExchange
340 * message only if the cipher suite is either
341 * ECDH-anon or ECDHE. In other cases, the
342 * server certificate contains the server's
343 * public key for key exchange.
345 if (s->s3->tmp.use_rsa_tmp
346 || (l & SSL_kECDHE)
347 || (l & (SSL_DH|SSL_kFZA))
348 || ((l & SSL_kRSA)
349 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
350 || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
351 && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
357 ret=ssl3_send_server_key_exchange(s);
358 if (ret <= 0) goto end;
360 else
361 skip=1;
363 s->state=SSL3_ST_SW_CERT_REQ_A;
364 s->init_num=0;
365 break;
367 case SSL3_ST_SW_CERT_REQ_A:
368 case SSL3_ST_SW_CERT_REQ_B:
369 if (/* don't request cert unless asked for it: */
370 !(s->verify_mode & SSL_VERIFY_PEER) ||
371 /* if SSL_VERIFY_CLIENT_ONCE is set,
372 * don't request cert during re-negotiation: */
373 ((s->session->peer != NULL) &&
374 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
375 /* never request cert in anonymous ciphersuites
376 * (see section "Certificate request" in SSL 3 drafts
377 * and in RFC 2246): */
378 ((s->s3->tmp.new_cipher->algorithms & SSL_aNULL) &&
379 /* ... except when the application insists on verification
380 * (against the specs, but s3_clnt.c accepts this for SSL 3) */
381 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
382 /* never request cert in Kerberos ciphersuites */
383 (s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
385 /* no cert request */
386 skip=1;
387 s->s3->tmp.cert_request=0;
388 s->state=SSL3_ST_SW_SRVR_DONE_A;
390 else
392 s->s3->tmp.cert_request=1;
393 ret=ssl3_send_certificate_request(s);
394 if (ret <= 0) goto end;
395 #ifndef NETSCAPE_HANG_BUG
396 s->state=SSL3_ST_SW_SRVR_DONE_A;
397 #else
398 s->state=SSL3_ST_SW_FLUSH;
399 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
400 #endif
401 s->init_num=0;
403 break;
405 case SSL3_ST_SW_SRVR_DONE_A:
406 case SSL3_ST_SW_SRVR_DONE_B:
407 ret=ssl3_send_server_done(s);
408 if (ret <= 0) goto end;
409 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
410 s->state=SSL3_ST_SW_FLUSH;
411 s->init_num=0;
412 break;
414 case SSL3_ST_SW_FLUSH:
415 /* number of bytes to be flushed */
416 num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
417 if (num1 > 0)
419 s->rwstate=SSL_WRITING;
420 num1=BIO_flush(s->wbio);
421 if (num1 <= 0) { ret= -1; goto end; }
422 s->rwstate=SSL_NOTHING;
425 s->state=s->s3->tmp.next_state;
426 break;
428 case SSL3_ST_SR_CERT_A:
429 case SSL3_ST_SR_CERT_B:
430 /* Check for second client hello (MS SGC) */
431 ret = ssl3_check_client_hello(s);
432 if (ret <= 0)
433 goto end;
434 if (ret == 2)
435 s->state = SSL3_ST_SR_CLNT_HELLO_C;
436 else {
437 if (s->s3->tmp.cert_request)
439 ret=ssl3_get_client_certificate(s);
440 if (ret <= 0) goto end;
442 s->init_num=0;
443 s->state=SSL3_ST_SR_KEY_EXCH_A;
445 break;
447 case SSL3_ST_SR_KEY_EXCH_A:
448 case SSL3_ST_SR_KEY_EXCH_B:
449 ret=ssl3_get_client_key_exchange(s);
450 if (ret <= 0)
451 goto end;
452 if (ret == 2)
454 /* For the ECDH ciphersuites when
455 * the client sends its ECDH pub key in
456 * a certificate, the CertificateVerify
457 * message is not sent.
459 s->state=SSL3_ST_SR_FINISHED_A;
460 s->init_num = 0;
462 else
464 s->state=SSL3_ST_SR_CERT_VRFY_A;
465 s->init_num=0;
467 /* We need to get hashes here so if there is
468 * a client cert, it can be verified
470 s->method->ssl3_enc->cert_verify_mac(s,
471 &(s->s3->finish_dgst1),
472 &(s->s3->tmp.cert_verify_md[0]));
473 s->method->ssl3_enc->cert_verify_mac(s,
474 &(s->s3->finish_dgst2),
475 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
477 break;
479 case SSL3_ST_SR_CERT_VRFY_A:
480 case SSL3_ST_SR_CERT_VRFY_B:
482 /* we should decide if we expected this one */
483 ret=ssl3_get_cert_verify(s);
484 if (ret <= 0) goto end;
486 s->state=SSL3_ST_SR_FINISHED_A;
487 s->init_num=0;
488 break;
490 case SSL3_ST_SR_FINISHED_A:
491 case SSL3_ST_SR_FINISHED_B:
492 ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
493 SSL3_ST_SR_FINISHED_B);
494 if (ret <= 0) goto end;
495 if (s->hit)
496 s->state=SSL_ST_OK;
497 #ifndef OPENSSL_NO_TLSEXT
498 else if (s->tlsext_ticket_expected)
499 s->state=SSL3_ST_SW_SESSION_TICKET_A;
500 #endif
501 else
502 s->state=SSL3_ST_SW_CHANGE_A;
503 s->init_num=0;
504 break;
506 #ifndef OPENSSL_NO_TLSEXT
507 case SSL3_ST_SW_SESSION_TICKET_A:
508 case SSL3_ST_SW_SESSION_TICKET_B:
509 ret=ssl3_send_newsession_ticket(s);
510 if (ret <= 0) goto end;
511 s->state=SSL3_ST_SW_CHANGE_A;
512 s->init_num=0;
513 break;
515 #endif
517 case SSL3_ST_SW_CHANGE_A:
518 case SSL3_ST_SW_CHANGE_B:
520 s->session->cipher=s->s3->tmp.new_cipher;
521 if (!s->method->ssl3_enc->setup_key_block(s))
522 { ret= -1; goto end; }
524 ret=ssl3_send_change_cipher_spec(s,
525 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
527 if (ret <= 0) goto end;
528 s->state=SSL3_ST_SW_FINISHED_A;
529 s->init_num=0;
531 if (!s->method->ssl3_enc->change_cipher_state(s,
532 SSL3_CHANGE_CIPHER_SERVER_WRITE))
534 ret= -1;
535 goto end;
538 break;
540 case SSL3_ST_SW_FINISHED_A:
541 case SSL3_ST_SW_FINISHED_B:
542 ret=ssl3_send_finished(s,
543 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
544 s->method->ssl3_enc->server_finished_label,
545 s->method->ssl3_enc->server_finished_label_len);
546 if (ret <= 0) goto end;
547 s->state=SSL3_ST_SW_FLUSH;
548 if (s->hit)
549 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
550 else
551 s->s3->tmp.next_state=SSL_ST_OK;
552 s->init_num=0;
553 break;
555 case SSL_ST_OK:
556 /* clean a few things up */
557 ssl3_cleanup_key_block(s);
559 BUF_MEM_free(s->init_buf);
560 s->init_buf=NULL;
562 /* remove buffering on output */
563 ssl_free_wbio_buffer(s);
565 s->init_num=0;
567 if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
569 /* actually not necessarily a 'new' session unless
570 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
572 s->new_session=0;
574 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
576 s->ctx->stats.sess_accept_good++;
577 /* s->server=1; */
578 s->handshake_func=ssl3_accept;
580 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
583 ret = 1;
584 goto end;
585 /* break; */
587 default:
588 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
589 ret= -1;
590 goto end;
591 /* break; */
594 if (!s->s3->tmp.reuse_message && !skip)
596 if (s->debug)
598 if ((ret=BIO_flush(s->wbio)) <= 0)
599 goto end;
603 if ((cb != NULL) && (s->state != state))
605 new_state=s->state;
606 s->state=state;
607 cb(s,SSL_CB_ACCEPT_LOOP,1);
608 s->state=new_state;
611 skip=0;
613 end:
614 /* BIO_flush(s->wbio); */
616 s->in_handshake--;
617 if (cb != NULL)
618 cb(s,SSL_CB_ACCEPT_EXIT,ret);
619 return(ret);
622 int ssl3_send_hello_request(SSL *s)
624 unsigned char *p;
626 if (s->state == SSL3_ST_SW_HELLO_REQ_A)
628 p=(unsigned char *)s->init_buf->data;
629 *(p++)=SSL3_MT_HELLO_REQUEST;
630 *(p++)=0;
631 *(p++)=0;
632 *(p++)=0;
634 s->state=SSL3_ST_SW_HELLO_REQ_B;
635 /* number of bytes to write */
636 s->init_num=4;
637 s->init_off=0;
640 /* SSL3_ST_SW_HELLO_REQ_B */
641 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
644 int ssl3_check_client_hello(SSL *s)
646 int ok;
647 long n;
649 /* this function is called when we really expect a Certificate message,
650 * so permit appropriate message length */
651 n=s->method->ssl_get_message(s,
652 SSL3_ST_SR_CERT_A,
653 SSL3_ST_SR_CERT_B,
655 s->max_cert_list,
656 &ok);
657 if (!ok) return((int)n);
658 s->s3->tmp.reuse_message = 1;
659 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
661 /* Throw away what we have done so far in the current handshake,
662 * which will now be aborted. (A full SSL_clear would be too much.)
663 * I hope that tmp.dh is the only thing that may need to be cleared
664 * when a handshake is not completed ... */
665 #ifndef OPENSSL_NO_DH
666 if (s->s3->tmp.dh != NULL)
668 DH_free(s->s3->tmp.dh);
669 s->s3->tmp.dh = NULL;
671 #endif
672 return 2;
674 return 1;
677 int ssl3_get_client_hello(SSL *s)
679 int i,j,ok,al,ret= -1;
680 unsigned int cookie_len;
681 long n;
682 unsigned long id;
683 unsigned char *p,*d,*q;
684 SSL_CIPHER *c;
685 #ifndef OPENSSL_NO_COMP
686 SSL_COMP *comp=NULL;
687 #endif
688 STACK_OF(SSL_CIPHER) *ciphers=NULL;
690 /* We do this so that we will respond with our native type.
691 * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
692 * This down switching should be handled by a different method.
693 * If we are SSLv3, we will respond with SSLv3, even if prompted with
694 * TLSv1.
696 if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
698 s->state=SSL3_ST_SR_CLNT_HELLO_B;
700 s->first_packet=1;
701 n=s->method->ssl_get_message(s,
702 SSL3_ST_SR_CLNT_HELLO_B,
703 SSL3_ST_SR_CLNT_HELLO_C,
704 SSL3_MT_CLIENT_HELLO,
705 SSL3_RT_MAX_PLAIN_LENGTH,
706 &ok);
708 if (!ok) return((int)n);
709 s->first_packet=0;
710 d=p=(unsigned char *)s->init_msg;
712 /* use version from inside client hello, not from record header
713 * (may differ: see RFC 2246, Appendix E, second paragraph) */
714 s->client_version=(((int)p[0])<<8)|(int)p[1];
715 p+=2;
717 if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
718 (s->version != DTLS1_VERSION && s->client_version < s->version))
720 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
721 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
723 /* similar to ssl3_get_record, send alert using remote version number */
724 s->version = s->client_version;
726 al = SSL_AD_PROTOCOL_VERSION;
727 goto f_err;
730 /* load the client random */
731 memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
732 p+=SSL3_RANDOM_SIZE;
734 /* get the session-id */
735 j= *(p++);
737 s->hit=0;
738 /* Versions before 0.9.7 always allow session reuse during renegotiation
739 * (i.e. when s->new_session is true), option
740 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
741 * Maybe this optional behaviour should always have been the default,
742 * but we cannot safely change the default behaviour (or new applications
743 * might be written that become totally unsecure when compiled with
744 * an earlier library version)
746 if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
748 if (!ssl_get_new_session(s,1))
749 goto err;
751 else
753 i=ssl_get_prev_session(s, p, j, d + n);
754 if (i == 1)
755 { /* previous session */
756 s->hit=1;
758 else if (i == -1)
759 goto err;
760 else /* i == 0 */
762 if (!ssl_get_new_session(s,1))
763 goto err;
767 p+=j;
769 if (s->version == DTLS1_VERSION)
771 /* cookie stuff */
772 cookie_len = *(p++);
774 if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
775 s->d1->send_cookie == 0)
777 /* HelloVerifyMessage has already been sent */
778 if ( cookie_len != s->d1->cookie_len)
780 al = SSL_AD_HANDSHAKE_FAILURE;
781 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
782 goto f_err;
787 * The ClientHello may contain a cookie even if the
788 * HelloVerify message has not been sent--make sure that it
789 * does not cause an overflow.
791 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
793 /* too much data */
794 al = SSL_AD_DECODE_ERROR;
795 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
796 goto f_err;
799 /* verify the cookie if appropriate option is set. */
800 if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
801 cookie_len > 0)
803 memcpy(s->d1->rcvd_cookie, p, cookie_len);
805 if ( s->ctx->app_verify_cookie_cb != NULL)
807 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
808 cookie_len) == 0)
810 al=SSL_AD_HANDSHAKE_FAILURE;
811 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
812 SSL_R_COOKIE_MISMATCH);
813 goto f_err;
815 /* else cookie verification succeeded */
817 else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie,
818 s->d1->cookie_len) != 0) /* default verification */
820 al=SSL_AD_HANDSHAKE_FAILURE;
821 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
822 SSL_R_COOKIE_MISMATCH);
823 goto f_err;
827 p += cookie_len;
830 n2s(p,i);
831 if ((i == 0) && (j != 0))
833 /* we need a cipher if we are not resuming a session */
834 al=SSL_AD_ILLEGAL_PARAMETER;
835 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
836 goto f_err;
838 if ((p+i) >= (d+n))
840 /* not enough data */
841 al=SSL_AD_DECODE_ERROR;
842 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
843 goto f_err;
845 if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
846 == NULL))
848 goto err;
850 p+=i;
852 /* If it is a hit, check that the cipher is in the list */
853 if ((s->hit) && (i > 0))
855 j=0;
856 id=s->session->cipher->id;
858 #ifdef CIPHER_DEBUG
859 printf("client sent %d ciphers\n",sk_num(ciphers));
860 #endif
861 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
863 c=sk_SSL_CIPHER_value(ciphers,i);
864 #ifdef CIPHER_DEBUG
865 printf("client [%2d of %2d]:%s\n",
866 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
867 #endif
868 if (c->id == id)
870 j=1;
871 break;
874 if (j == 0)
876 if ((s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
878 /* Very bad for multi-threading.... */
879 s->session->cipher=sk_SSL_CIPHER_value(ciphers, 0);
881 else
883 /* we need to have the cipher in the cipher
884 * list if we are asked to reuse it */
885 al=SSL_AD_ILLEGAL_PARAMETER;
886 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
887 goto f_err;
892 /* compression */
893 i= *(p++);
894 if ((p+i) > (d+n))
896 /* not enough data */
897 al=SSL_AD_DECODE_ERROR;
898 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
899 goto f_err;
901 q=p;
902 for (j=0; j<i; j++)
904 if (p[j] == 0) break;
907 p+=i;
908 if (j >= i)
910 /* no compress */
911 al=SSL_AD_DECODE_ERROR;
912 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
913 goto f_err;
916 #ifndef OPENSSL_NO_TLSEXT
917 /* TLS extensions*/
918 if (s->version > SSL3_VERSION)
920 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
922 /* 'al' set by ssl_parse_clienthello_tlsext */
923 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
924 goto f_err;
927 if (ssl_check_clienthello_tlsext(s) <= 0) {
928 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
929 goto err;
931 #endif
932 /* Worst case, we will use the NULL compression, but if we have other
933 * options, we will now look for them. We have i-1 compression
934 * algorithms from the client, starting at q. */
935 s->s3->tmp.new_compression=NULL;
936 #ifndef OPENSSL_NO_COMP
937 if (s->ctx->comp_methods != NULL)
938 { /* See if we have a match */
939 int m,nn,o,v,done=0;
941 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
942 for (m=0; m<nn; m++)
944 comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
945 v=comp->id;
946 for (o=0; o<i; o++)
948 if (v == q[o])
950 done=1;
951 break;
954 if (done) break;
956 if (done)
957 s->s3->tmp.new_compression=comp;
958 else
959 comp=NULL;
961 #endif
963 /* TLS does not mind if there is extra stuff */
964 #if 0 /* SSL 3.0 does not mind either, so we should disable this test
965 * (was enabled in 0.9.6d through 0.9.6j and 0.9.7 through 0.9.7b,
966 * in earlier SSLeay/OpenSSL releases this test existed but was buggy) */
967 if (s->version == SSL3_VERSION)
969 if (p < (d+n))
971 /* wrong number of bytes,
972 * there could be more to follow */
973 al=SSL_AD_DECODE_ERROR;
974 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
975 goto f_err;
978 #endif
980 /* Given s->session->ciphers and SSL_get_ciphers, we must
981 * pick a cipher */
983 if (!s->hit)
985 #ifdef OPENSSL_NO_COMP
986 s->session->compress_meth=0;
987 #else
988 s->session->compress_meth=(comp == NULL)?0:comp->id;
989 #endif
990 if (s->session->ciphers != NULL)
991 sk_SSL_CIPHER_free(s->session->ciphers);
992 s->session->ciphers=ciphers;
993 if (ciphers == NULL)
995 al=SSL_AD_ILLEGAL_PARAMETER;
996 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
997 goto f_err;
999 ciphers=NULL;
1000 c=ssl3_choose_cipher(s,s->session->ciphers,
1001 SSL_get_ciphers(s));
1003 if (c == NULL)
1005 al=SSL_AD_HANDSHAKE_FAILURE;
1006 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1007 goto f_err;
1009 s->s3->tmp.new_cipher=c;
1011 else
1013 /* Session-id reuse */
1014 #ifdef REUSE_CIPHER_BUG
1015 STACK_OF(SSL_CIPHER) *sk;
1016 SSL_CIPHER *nc=NULL;
1017 SSL_CIPHER *ec=NULL;
1019 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1021 sk=s->session->ciphers;
1022 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1024 c=sk_SSL_CIPHER_value(sk,i);
1025 if (c->algorithms & SSL_eNULL)
1026 nc=c;
1027 if (SSL_C_IS_EXPORT(c))
1028 ec=c;
1030 if (nc != NULL)
1031 s->s3->tmp.new_cipher=nc;
1032 else if (ec != NULL)
1033 s->s3->tmp.new_cipher=ec;
1034 else
1035 s->s3->tmp.new_cipher=s->session->cipher;
1037 else
1038 #endif
1039 s->s3->tmp.new_cipher=s->session->cipher;
1042 /* we now have the following setup.
1043 * client_random
1044 * cipher_list - our prefered list of ciphers
1045 * ciphers - the clients prefered list of ciphers
1046 * compression - basically ignored right now
1047 * ssl version is set - sslv3
1048 * s->session - The ssl session has been setup.
1049 * s->hit - session reuse flag
1050 * s->tmp.new_cipher - the new cipher to use.
1053 ret=1;
1054 if (0)
1056 f_err:
1057 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1059 err:
1060 if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1061 return(ret);
1064 int ssl3_send_server_hello(SSL *s)
1066 unsigned char *buf;
1067 unsigned char *p,*d;
1068 int i,sl;
1069 unsigned long l,Time;
1071 if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1073 buf=(unsigned char *)s->init_buf->data;
1074 p=s->s3->server_random;
1075 Time=(unsigned long)time(NULL); /* Time */
1076 l2n(Time,p);
1077 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1078 return -1;
1079 /* Do the message type and length last */
1080 d=p= &(buf[4]);
1082 *(p++)=s->version>>8;
1083 *(p++)=s->version&0xff;
1085 /* Random stuff */
1086 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1087 p+=SSL3_RANDOM_SIZE;
1089 /* now in theory we have 3 options to sending back the
1090 * session id. If it is a re-use, we send back the
1091 * old session-id, if it is a new session, we send
1092 * back the new session-id or we send back a 0 length
1093 * session-id if we want it to be single use.
1094 * Currently I will not implement the '0' length session-id
1095 * 12-Jan-98 - I'll now support the '0' length stuff.
1097 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
1098 s->session->session_id_length=0;
1100 sl=s->session->session_id_length;
1101 if (sl > (int)sizeof(s->session->session_id))
1103 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1104 return -1;
1106 *(p++)=sl;
1107 memcpy(p,s->session->session_id,sl);
1108 p+=sl;
1110 /* put the cipher */
1111 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1112 p+=i;
1114 /* put the compression method */
1115 #ifdef OPENSSL_NO_COMP
1116 *(p++)=0;
1117 #else
1118 if (s->s3->tmp.new_compression == NULL)
1119 *(p++)=0;
1120 else
1121 *(p++)=s->s3->tmp.new_compression->id;
1122 #endif
1123 #ifndef OPENSSL_NO_TLSEXT
1124 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1126 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1127 return -1;
1129 #endif
1130 /* do the header */
1131 l=(p-d);
1132 d=buf;
1133 *(d++)=SSL3_MT_SERVER_HELLO;
1134 l2n3(l,d);
1136 s->state=SSL3_ST_CW_CLNT_HELLO_B;
1137 /* number of bytes to write */
1138 s->init_num=p-buf;
1139 s->init_off=0;
1142 /* SSL3_ST_CW_CLNT_HELLO_B */
1143 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1146 int ssl3_send_server_done(SSL *s)
1148 unsigned char *p;
1150 if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1152 p=(unsigned char *)s->init_buf->data;
1154 /* do the header */
1155 *(p++)=SSL3_MT_SERVER_DONE;
1156 *(p++)=0;
1157 *(p++)=0;
1158 *(p++)=0;
1160 s->state=SSL3_ST_SW_SRVR_DONE_B;
1161 /* number of bytes to write */
1162 s->init_num=4;
1163 s->init_off=0;
1166 /* SSL3_ST_CW_CLNT_HELLO_B */
1167 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1170 int ssl3_send_server_key_exchange(SSL *s)
1172 #ifndef OPENSSL_NO_RSA
1173 unsigned char *q;
1174 int j,num;
1175 RSA *rsa;
1176 unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1177 unsigned int u;
1178 #endif
1179 #ifndef OPENSSL_NO_DH
1180 DH *dh=NULL,*dhp;
1181 #endif
1182 #ifndef OPENSSL_NO_ECDH
1183 EC_KEY *ecdh=NULL, *ecdhp;
1184 unsigned char *encodedPoint = NULL;
1185 int encodedlen = 0;
1186 int curve_id = 0;
1187 BN_CTX *bn_ctx = NULL;
1188 #endif
1189 EVP_PKEY *pkey;
1190 unsigned char *p,*d;
1191 int al,i;
1192 unsigned long type;
1193 int n;
1194 CERT *cert;
1195 BIGNUM *r[4];
1196 int nr[4],kn;
1197 BUF_MEM *buf;
1198 EVP_MD_CTX md_ctx;
1200 EVP_MD_CTX_init(&md_ctx);
1201 if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1203 type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
1204 cert=s->cert;
1206 buf=s->init_buf;
1208 r[0]=r[1]=r[2]=r[3]=NULL;
1209 n=0;
1210 #ifndef OPENSSL_NO_RSA
1211 if (type & SSL_kRSA)
1213 rsa=cert->rsa_tmp;
1214 if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1216 rsa=s->cert->rsa_tmp_cb(s,
1217 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1218 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1219 if(rsa == NULL)
1221 al=SSL_AD_HANDSHAKE_FAILURE;
1222 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1223 goto f_err;
1225 RSA_up_ref(rsa);
1226 cert->rsa_tmp=rsa;
1228 if (rsa == NULL)
1230 al=SSL_AD_HANDSHAKE_FAILURE;
1231 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1232 goto f_err;
1234 r[0]=rsa->n;
1235 r[1]=rsa->e;
1236 s->s3->tmp.use_rsa_tmp=1;
1238 else
1239 #endif
1240 #ifndef OPENSSL_NO_DH
1241 if (type & SSL_kEDH)
1243 dhp=cert->dh_tmp;
1244 if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1245 dhp=s->cert->dh_tmp_cb(s,
1246 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1247 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1248 if (dhp == NULL)
1250 al=SSL_AD_HANDSHAKE_FAILURE;
1251 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1252 goto f_err;
1255 if (s->s3->tmp.dh != NULL)
1257 DH_free(dh);
1258 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1259 goto err;
1262 if ((dh=DHparams_dup(dhp)) == NULL)
1264 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1265 goto err;
1268 s->s3->tmp.dh=dh;
1269 if ((dhp->pub_key == NULL ||
1270 dhp->priv_key == NULL ||
1271 (s->options & SSL_OP_SINGLE_DH_USE)))
1273 if(!DH_generate_key(dh))
1275 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1276 ERR_R_DH_LIB);
1277 goto err;
1280 else
1282 dh->pub_key=BN_dup(dhp->pub_key);
1283 dh->priv_key=BN_dup(dhp->priv_key);
1284 if ((dh->pub_key == NULL) ||
1285 (dh->priv_key == NULL))
1287 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1288 goto err;
1291 r[0]=dh->p;
1292 r[1]=dh->g;
1293 r[2]=dh->pub_key;
1295 else
1296 #endif
1297 #ifndef OPENSSL_NO_ECDH
1298 if (type & SSL_kECDHE)
1300 const EC_GROUP *group;
1302 ecdhp=cert->ecdh_tmp;
1303 if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1305 ecdhp=s->cert->ecdh_tmp_cb(s,
1306 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1307 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1309 if (ecdhp == NULL)
1311 al=SSL_AD_HANDSHAKE_FAILURE;
1312 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1313 goto f_err;
1316 if (s->s3->tmp.ecdh != NULL)
1318 EC_KEY_free(s->s3->tmp.ecdh);
1319 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1320 goto err;
1323 /* Duplicate the ECDH structure. */
1324 if (ecdhp == NULL)
1326 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1327 goto err;
1329 if (!EC_KEY_up_ref(ecdhp))
1331 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1332 goto err;
1334 ecdh = ecdhp;
1336 s->s3->tmp.ecdh=ecdh;
1337 if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1338 (EC_KEY_get0_private_key(ecdh) == NULL) ||
1339 (s->options & SSL_OP_SINGLE_ECDH_USE))
1341 if(!EC_KEY_generate_key(ecdh))
1343 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1344 goto err;
1348 if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1349 (EC_KEY_get0_public_key(ecdh) == NULL) ||
1350 (EC_KEY_get0_private_key(ecdh) == NULL))
1352 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1353 goto err;
1356 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1357 (EC_GROUP_get_degree(group) > 163))
1359 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1360 goto err;
1363 /* XXX: For now, we only support ephemeral ECDH
1364 * keys over named (not generic) curves. For
1365 * supported named curves, curve_id is non-zero.
1367 if ((curve_id =
1368 nid2curve_id(EC_GROUP_get_curve_name(group)))
1369 == 0)
1371 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1372 goto err;
1375 /* Encode the public key.
1376 * First check the size of encoding and
1377 * allocate memory accordingly.
1379 encodedlen = EC_POINT_point2oct(group,
1380 EC_KEY_get0_public_key(ecdh),
1381 POINT_CONVERSION_UNCOMPRESSED,
1382 NULL, 0, NULL);
1384 encodedPoint = (unsigned char *)
1385 OPENSSL_malloc(encodedlen*sizeof(unsigned char));
1386 bn_ctx = BN_CTX_new();
1387 if ((encodedPoint == NULL) || (bn_ctx == NULL))
1389 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1390 goto err;
1394 encodedlen = EC_POINT_point2oct(group,
1395 EC_KEY_get0_public_key(ecdh),
1396 POINT_CONVERSION_UNCOMPRESSED,
1397 encodedPoint, encodedlen, bn_ctx);
1399 if (encodedlen == 0)
1401 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1402 goto err;
1405 BN_CTX_free(bn_ctx); bn_ctx=NULL;
1407 /* XXX: For now, we only support named (not
1408 * generic) curves in ECDH ephemeral key exchanges.
1409 * In this situation, we need four additional bytes
1410 * to encode the entire ServerECDHParams
1411 * structure.
1413 n = 4 + encodedlen;
1415 /* We'll generate the serverKeyExchange message
1416 * explicitly so we can set these to NULLs
1418 r[0]=NULL;
1419 r[1]=NULL;
1420 r[2]=NULL;
1421 r[3]=NULL;
1423 else
1424 #endif /* !OPENSSL_NO_ECDH */
1426 al=SSL_AD_HANDSHAKE_FAILURE;
1427 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1428 goto f_err;
1430 for (i=0; r[i] != NULL; i++)
1432 nr[i]=BN_num_bytes(r[i]);
1433 n+=2+nr[i];
1436 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
1438 if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1439 == NULL)
1441 al=SSL_AD_DECODE_ERROR;
1442 goto f_err;
1444 kn=EVP_PKEY_size(pkey);
1446 else
1448 pkey=NULL;
1449 kn=0;
1452 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1454 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1455 goto err;
1457 d=(unsigned char *)s->init_buf->data;
1458 p= &(d[4]);
1460 for (i=0; r[i] != NULL; i++)
1462 s2n(nr[i],p);
1463 BN_bn2bin(r[i],p);
1464 p+=nr[i];
1467 #ifndef OPENSSL_NO_ECDH
1468 if (type & SSL_kECDHE)
1470 /* XXX: For now, we only support named (not generic) curves.
1471 * In this situation, the serverKeyExchange message has:
1472 * [1 byte CurveType], [2 byte CurveName]
1473 * [1 byte length of encoded point], followed by
1474 * the actual encoded point itself
1476 *p = NAMED_CURVE_TYPE;
1477 p += 1;
1478 *p = 0;
1479 p += 1;
1480 *p = curve_id;
1481 p += 1;
1482 *p = encodedlen;
1483 p += 1;
1484 memcpy((unsigned char*)p,
1485 (unsigned char *)encodedPoint,
1486 encodedlen);
1487 OPENSSL_free(encodedPoint);
1488 p += encodedlen;
1490 #endif
1492 /* not anonymous */
1493 if (pkey != NULL)
1495 /* n is the length of the params, they start at &(d[4])
1496 * and p points to the space at the end. */
1497 #ifndef OPENSSL_NO_RSA
1498 if (pkey->type == EVP_PKEY_RSA)
1500 q=md_buf;
1501 j=0;
1502 for (num=2; num > 0; num--)
1504 EVP_DigestInit_ex(&md_ctx,(num == 2)
1505 ?s->ctx->md5:s->ctx->sha1, NULL);
1506 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1507 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1508 EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1509 EVP_DigestFinal_ex(&md_ctx,q,
1510 (unsigned int *)&i);
1511 q+=i;
1512 j+=i;
1514 if (RSA_sign(NID_md5_sha1, md_buf, j,
1515 &(p[2]), &u, pkey->pkey.rsa) <= 0)
1517 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1518 goto err;
1520 s2n(u,p);
1521 n+=u+2;
1523 else
1524 #endif
1525 #if !defined(OPENSSL_NO_DSA)
1526 if (pkey->type == EVP_PKEY_DSA)
1528 /* lets do DSS */
1529 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1530 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1531 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1532 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1533 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1534 (unsigned int *)&i,pkey))
1536 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1537 goto err;
1539 s2n(i,p);
1540 n+=i+2;
1542 else
1543 #endif
1544 #if !defined(OPENSSL_NO_ECDSA)
1545 if (pkey->type == EVP_PKEY_EC)
1547 /* let's do ECDSA */
1548 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1549 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1550 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1551 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1552 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1553 (unsigned int *)&i,pkey))
1555 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1556 goto err;
1558 s2n(i,p);
1559 n+=i+2;
1561 else
1562 #endif
1564 /* Is this error check actually needed? */
1565 al=SSL_AD_HANDSHAKE_FAILURE;
1566 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1567 goto f_err;
1571 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1572 l2n3(n,d);
1574 /* we should now have things packed up, so lets send
1575 * it off */
1576 s->init_num=n+4;
1577 s->init_off=0;
1580 s->state = SSL3_ST_SW_KEY_EXCH_B;
1581 EVP_MD_CTX_cleanup(&md_ctx);
1582 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1583 f_err:
1584 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1585 err:
1586 #ifndef OPENSSL_NO_ECDH
1587 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1588 BN_CTX_free(bn_ctx);
1589 #endif
1590 EVP_MD_CTX_cleanup(&md_ctx);
1591 return(-1);
1594 int ssl3_send_certificate_request(SSL *s)
1596 unsigned char *p,*d;
1597 int i,j,nl,off,n;
1598 STACK_OF(X509_NAME) *sk=NULL;
1599 X509_NAME *name;
1600 BUF_MEM *buf;
1602 if (s->state == SSL3_ST_SW_CERT_REQ_A)
1604 buf=s->init_buf;
1606 d=p=(unsigned char *)&(buf->data[4]);
1608 /* get the list of acceptable cert types */
1609 p++;
1610 n=ssl3_get_req_cert_type(s,p);
1611 d[0]=n;
1612 p+=n;
1613 n++;
1615 off=n;
1616 p+=2;
1617 n+=2;
1619 sk=SSL_get_client_CA_list(s);
1620 nl=0;
1621 if (sk != NULL)
1623 for (i=0; i<sk_X509_NAME_num(sk); i++)
1625 name=sk_X509_NAME_value(sk,i);
1626 j=i2d_X509_NAME(name,NULL);
1627 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1629 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1630 goto err;
1632 p=(unsigned char *)&(buf->data[4+n]);
1633 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1635 s2n(j,p);
1636 i2d_X509_NAME(name,&p);
1637 n+=2+j;
1638 nl+=2+j;
1640 else
1642 d=p;
1643 i2d_X509_NAME(name,&p);
1644 j-=2; s2n(j,d); j+=2;
1645 n+=j;
1646 nl+=j;
1650 /* else no CA names */
1651 p=(unsigned char *)&(buf->data[4+off]);
1652 s2n(nl,p);
1654 d=(unsigned char *)buf->data;
1655 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1656 l2n3(n,d);
1658 /* we should now have things packed up, so lets send
1659 * it off */
1661 s->init_num=n+4;
1662 s->init_off=0;
1663 #ifdef NETSCAPE_HANG_BUG
1664 p=(unsigned char *)s->init_buf->data + s->init_num;
1666 /* do the header */
1667 *(p++)=SSL3_MT_SERVER_DONE;
1668 *(p++)=0;
1669 *(p++)=0;
1670 *(p++)=0;
1671 s->init_num += 4;
1672 #endif
1674 s->state = SSL3_ST_SW_CERT_REQ_B;
1677 /* SSL3_ST_SW_CERT_REQ_B */
1678 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1679 err:
1680 return(-1);
1683 int ssl3_get_client_key_exchange(SSL *s)
1685 int i,al,ok;
1686 long n;
1687 unsigned long l;
1688 unsigned char *p;
1689 #ifndef OPENSSL_NO_RSA
1690 RSA *rsa=NULL;
1691 EVP_PKEY *pkey=NULL;
1692 #endif
1693 #ifndef OPENSSL_NO_DH
1694 BIGNUM *pub=NULL;
1695 DH *dh_srvr;
1696 #endif
1697 #ifndef OPENSSL_NO_KRB5
1698 KSSL_ERR kssl_err;
1699 #endif /* OPENSSL_NO_KRB5 */
1701 #ifndef OPENSSL_NO_ECDH
1702 EC_KEY *srvr_ecdh = NULL;
1703 EVP_PKEY *clnt_pub_pkey = NULL;
1704 EC_POINT *clnt_ecpoint = NULL;
1705 BN_CTX *bn_ctx = NULL;
1706 #endif
1708 n=s->method->ssl_get_message(s,
1709 SSL3_ST_SR_KEY_EXCH_A,
1710 SSL3_ST_SR_KEY_EXCH_B,
1711 SSL3_MT_CLIENT_KEY_EXCHANGE,
1712 2048, /* ??? */
1713 &ok);
1715 if (!ok) return((int)n);
1716 p=(unsigned char *)s->init_msg;
1718 l=s->s3->tmp.new_cipher->algorithms;
1720 #ifndef OPENSSL_NO_RSA
1721 if (l & SSL_kRSA)
1723 /* FIX THIS UP EAY EAY EAY EAY */
1724 if (s->s3->tmp.use_rsa_tmp)
1726 if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1727 rsa=s->cert->rsa_tmp;
1728 /* Don't do a callback because rsa_tmp should
1729 * be sent already */
1730 if (rsa == NULL)
1732 al=SSL_AD_HANDSHAKE_FAILURE;
1733 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1734 goto f_err;
1738 else
1740 pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1741 if ( (pkey == NULL) ||
1742 (pkey->type != EVP_PKEY_RSA) ||
1743 (pkey->pkey.rsa == NULL))
1745 al=SSL_AD_HANDSHAKE_FAILURE;
1746 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1747 goto f_err;
1749 rsa=pkey->pkey.rsa;
1752 /* TLS and [incidentally] DTLS, including pre-0.9.8f */
1753 if (s->version > SSL3_VERSION &&
1754 s->client_version != DTLS1_BAD_VER)
1756 n2s(p,i);
1757 if (n != i+2)
1759 if (!(s->options & SSL_OP_TLS_D5_BUG))
1761 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1762 goto err;
1764 else
1765 p-=2;
1767 else
1768 n=i;
1771 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1773 al = -1;
1775 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1777 al=SSL_AD_DECODE_ERROR;
1778 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
1781 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1783 /* The premaster secret must contain the same version number as the
1784 * ClientHello to detect version rollback attacks (strangely, the
1785 * protocol does not offer such protection for DH ciphersuites).
1786 * However, buggy clients exist that send the negotiated protocol
1787 * version instead if the server does not support the requested
1788 * protocol version.
1789 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1790 if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1791 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1793 al=SSL_AD_DECODE_ERROR;
1794 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1796 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1797 * (http://eprint.iacr.org/2003/052/) exploits the version
1798 * number check as a "bad version oracle" -- an alert would
1799 * reveal that the plaintext corresponding to some ciphertext
1800 * made up by the adversary is properly formatted except
1801 * that the version number is wrong. To avoid such attacks,
1802 * we should treat this just like any other decryption error. */
1806 if (al != -1)
1808 /* Some decryption failure -- use random value instead as countermeasure
1809 * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1810 * (see RFC 2246, section 7.4.7.1). */
1811 ERR_clear_error();
1812 i = SSL_MAX_MASTER_KEY_LENGTH;
1813 p[0] = s->client_version >> 8;
1814 p[1] = s->client_version & 0xff;
1815 if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
1816 goto err;
1819 s->session->master_key_length=
1820 s->method->ssl3_enc->generate_master_secret(s,
1821 s->session->master_key,
1822 p,i);
1823 OPENSSL_cleanse(p,i);
1825 else
1826 #endif
1827 #ifndef OPENSSL_NO_DH
1828 if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1830 n2s(p,i);
1831 if (n != i+2)
1833 if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
1835 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
1836 goto err;
1838 else
1840 p-=2;
1841 i=(int)n;
1845 if (n == 0L) /* the parameters are in the cert */
1847 al=SSL_AD_HANDSHAKE_FAILURE;
1848 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
1849 goto f_err;
1851 else
1853 if (s->s3->tmp.dh == NULL)
1855 al=SSL_AD_HANDSHAKE_FAILURE;
1856 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1857 goto f_err;
1859 else
1860 dh_srvr=s->s3->tmp.dh;
1863 pub=BN_bin2bn(p,i,NULL);
1864 if (pub == NULL)
1866 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
1867 goto err;
1870 i=DH_compute_key(p,pub,dh_srvr);
1872 if (i <= 0)
1874 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1875 goto err;
1878 DH_free(s->s3->tmp.dh);
1879 s->s3->tmp.dh=NULL;
1881 BN_clear_free(pub);
1882 pub=NULL;
1883 s->session->master_key_length=
1884 s->method->ssl3_enc->generate_master_secret(s,
1885 s->session->master_key,p,i);
1886 OPENSSL_cleanse(p,i);
1888 else
1889 #endif
1890 #ifndef OPENSSL_NO_KRB5
1891 if (l & SSL_kKRB5)
1893 krb5_error_code krb5rc;
1894 krb5_data enc_ticket;
1895 krb5_data authenticator;
1896 krb5_data enc_pms;
1897 KSSL_CTX *kssl_ctx = s->kssl_ctx;
1898 EVP_CIPHER_CTX ciph_ctx;
1899 EVP_CIPHER *enc = NULL;
1900 unsigned char iv[EVP_MAX_IV_LENGTH];
1901 unsigned char pms[SSL_MAX_MASTER_KEY_LENGTH
1902 + EVP_MAX_BLOCK_LENGTH];
1903 int padl, outl;
1904 krb5_timestamp authtime = 0;
1905 krb5_ticket_times ttimes;
1907 EVP_CIPHER_CTX_init(&ciph_ctx);
1909 if (!kssl_ctx) kssl_ctx = kssl_ctx_new();
1911 n2s(p,i);
1912 enc_ticket.length = i;
1914 if (n < (int)enc_ticket.length + 6)
1916 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1917 SSL_R_DATA_LENGTH_TOO_LONG);
1918 goto err;
1921 enc_ticket.data = (char *)p;
1922 p+=enc_ticket.length;
1924 n2s(p,i);
1925 authenticator.length = i;
1927 if (n < (int)(enc_ticket.length + authenticator.length) + 6)
1929 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1930 SSL_R_DATA_LENGTH_TOO_LONG);
1931 goto err;
1934 authenticator.data = (char *)p;
1935 p+=authenticator.length;
1937 n2s(p,i);
1938 enc_pms.length = i;
1939 enc_pms.data = (char *)p;
1940 p+=enc_pms.length;
1942 /* Note that the length is checked again below,
1943 ** after decryption
1945 if(enc_pms.length > sizeof pms)
1947 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1948 SSL_R_DATA_LENGTH_TOO_LONG);
1949 goto err;
1952 if (n != (long)(enc_ticket.length + authenticator.length +
1953 enc_pms.length + 6))
1955 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1956 SSL_R_DATA_LENGTH_TOO_LONG);
1957 goto err;
1960 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
1961 &kssl_err)) != 0)
1963 #ifdef KSSL_DEBUG
1964 printf("kssl_sget_tkt rtn %d [%d]\n",
1965 krb5rc, kssl_err.reason);
1966 if (kssl_err.text)
1967 printf("kssl_err text= %s\n", kssl_err.text);
1968 #endif /* KSSL_DEBUG */
1969 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1970 kssl_err.reason);
1971 goto err;
1974 /* Note: no authenticator is not considered an error,
1975 ** but will return authtime == 0.
1977 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
1978 &authtime, &kssl_err)) != 0)
1980 #ifdef KSSL_DEBUG
1981 printf("kssl_check_authent rtn %d [%d]\n",
1982 krb5rc, kssl_err.reason);
1983 if (kssl_err.text)
1984 printf("kssl_err text= %s\n", kssl_err.text);
1985 #endif /* KSSL_DEBUG */
1986 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1987 kssl_err.reason);
1988 goto err;
1991 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
1993 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
1994 goto err;
1997 #ifdef KSSL_DEBUG
1998 kssl_ctx_show(kssl_ctx);
1999 #endif /* KSSL_DEBUG */
2001 enc = kssl_map_enc(kssl_ctx->enctype);
2002 if (enc == NULL)
2003 goto err;
2005 memset(iv, 0, sizeof iv); /* per RFC 1510 */
2007 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2009 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2010 SSL_R_DECRYPTION_FAILED);
2011 goto err;
2013 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2014 (unsigned char *)enc_pms.data, enc_pms.length))
2016 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2017 SSL_R_DECRYPTION_FAILED);
2018 goto err;
2020 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2022 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2023 SSL_R_DATA_LENGTH_TOO_LONG);
2024 goto err;
2026 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2028 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2029 SSL_R_DECRYPTION_FAILED);
2030 goto err;
2032 outl += padl;
2033 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2035 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2036 SSL_R_DATA_LENGTH_TOO_LONG);
2037 goto err;
2039 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2041 /* The premaster secret must contain the same version number as the
2042 * ClientHello to detect version rollback attacks (strangely, the
2043 * protocol does not offer such protection for DH ciphersuites).
2044 * However, buggy clients exist that send random bytes instead of
2045 * the protocol version.
2046 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients.
2047 * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2049 if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2051 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2052 SSL_AD_DECODE_ERROR);
2053 goto err;
2057 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2059 s->session->master_key_length=
2060 s->method->ssl3_enc->generate_master_secret(s,
2061 s->session->master_key, pms, outl);
2063 if (kssl_ctx->client_princ)
2065 size_t len = strlen(kssl_ctx->client_princ);
2066 if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH )
2068 s->session->krb5_client_princ_len = len;
2069 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2074 /* Was doing kssl_ctx_free() here,
2075 ** but it caused problems for apache.
2076 ** kssl_ctx = kssl_ctx_free(kssl_ctx);
2077 ** if (s->kssl_ctx) s->kssl_ctx = NULL;
2080 else
2081 #endif /* OPENSSL_NO_KRB5 */
2083 #ifndef OPENSSL_NO_ECDH
2084 if ((l & SSL_kECDH) || (l & SSL_kECDHE))
2086 int ret = 1;
2087 int field_size = 0;
2088 const EC_KEY *tkey;
2089 const EC_GROUP *group;
2090 const BIGNUM *priv_key;
2092 /* initialize structures for server's ECDH key pair */
2093 if ((srvr_ecdh = EC_KEY_new()) == NULL)
2095 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2096 ERR_R_MALLOC_FAILURE);
2097 goto err;
2100 /* Let's get server private key and group information */
2101 if (l & SSL_kECDH)
2103 /* use the certificate */
2104 tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2106 else
2108 /* use the ephermeral values we saved when
2109 * generating the ServerKeyExchange msg.
2111 tkey = s->s3->tmp.ecdh;
2114 group = EC_KEY_get0_group(tkey);
2115 priv_key = EC_KEY_get0_private_key(tkey);
2117 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2118 !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2120 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2121 ERR_R_EC_LIB);
2122 goto err;
2125 /* Let's get client's public key */
2126 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2128 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2129 ERR_R_MALLOC_FAILURE);
2130 goto err;
2133 if (n == 0L)
2135 /* Client Publickey was in Client Certificate */
2137 if (l & SSL_kECDHE)
2139 al=SSL_AD_HANDSHAKE_FAILURE;
2140 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2141 goto f_err;
2143 if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2144 == NULL) ||
2145 (clnt_pub_pkey->type != EVP_PKEY_EC))
2147 /* XXX: For now, we do not support client
2148 * authentication using ECDH certificates
2149 * so this branch (n == 0L) of the code is
2150 * never executed. When that support is
2151 * added, we ought to ensure the key
2152 * received in the certificate is
2153 * authorized for key agreement.
2154 * ECDH_compute_key implicitly checks that
2155 * the two ECDH shares are for the same
2156 * group.
2158 al=SSL_AD_HANDSHAKE_FAILURE;
2159 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2160 SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2161 goto f_err;
2164 if (EC_POINT_copy(clnt_ecpoint,
2165 EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2167 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2168 ERR_R_EC_LIB);
2169 goto err;
2171 ret = 2; /* Skip certificate verify processing */
2173 else
2175 /* Get client's public key from encoded point
2176 * in the ClientKeyExchange message.
2178 if ((bn_ctx = BN_CTX_new()) == NULL)
2180 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2181 ERR_R_MALLOC_FAILURE);
2182 goto err;
2185 /* Get encoded point length */
2186 i = *p;
2187 p += 1;
2188 if (EC_POINT_oct2point(group,
2189 clnt_ecpoint, p, i, bn_ctx) == 0)
2191 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2192 ERR_R_EC_LIB);
2193 goto err;
2195 /* p is pointing to somewhere in the buffer
2196 * currently, so set it to the start
2198 p=(unsigned char *)s->init_buf->data;
2201 /* Compute the shared pre-master secret */
2202 field_size = EC_GROUP_get_degree(group);
2203 if (field_size <= 0)
2205 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2206 ERR_R_ECDH_LIB);
2207 goto err;
2209 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2210 if (i <= 0)
2212 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2213 ERR_R_ECDH_LIB);
2214 goto err;
2217 EVP_PKEY_free(clnt_pub_pkey);
2218 EC_POINT_free(clnt_ecpoint);
2219 if (srvr_ecdh != NULL)
2220 EC_KEY_free(srvr_ecdh);
2221 BN_CTX_free(bn_ctx);
2223 /* Compute the master secret */
2224 s->session->master_key_length = s->method->ssl3_enc-> \
2225 generate_master_secret(s, s->session->master_key, p, i);
2227 OPENSSL_cleanse(p, i);
2228 return (ret);
2230 else
2231 #endif
2233 al=SSL_AD_HANDSHAKE_FAILURE;
2234 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2235 SSL_R_UNKNOWN_CIPHER_TYPE);
2236 goto f_err;
2239 return(1);
2240 f_err:
2241 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2242 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2243 err:
2244 #endif
2245 #ifndef OPENSSL_NO_ECDH
2246 EVP_PKEY_free(clnt_pub_pkey);
2247 EC_POINT_free(clnt_ecpoint);
2248 if (srvr_ecdh != NULL)
2249 EC_KEY_free(srvr_ecdh);
2250 BN_CTX_free(bn_ctx);
2251 #endif
2252 return(-1);
2255 int ssl3_get_cert_verify(SSL *s)
2257 EVP_PKEY *pkey=NULL;
2258 unsigned char *p;
2259 int al,ok,ret=0;
2260 long n;
2261 int type=0,i,j;
2262 X509 *peer;
2264 n=s->method->ssl_get_message(s,
2265 SSL3_ST_SR_CERT_VRFY_A,
2266 SSL3_ST_SR_CERT_VRFY_B,
2268 514, /* 514? */
2269 &ok);
2271 if (!ok) return((int)n);
2273 if (s->session->peer != NULL)
2275 peer=s->session->peer;
2276 pkey=X509_get_pubkey(peer);
2277 type=X509_certificate_type(peer,pkey);
2279 else
2281 peer=NULL;
2282 pkey=NULL;
2285 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2287 s->s3->tmp.reuse_message=1;
2288 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2290 al=SSL_AD_UNEXPECTED_MESSAGE;
2291 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2292 goto f_err;
2294 ret=1;
2295 goto end;
2298 if (peer == NULL)
2300 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2301 al=SSL_AD_UNEXPECTED_MESSAGE;
2302 goto f_err;
2305 if (!(type & EVP_PKT_SIGN))
2307 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2308 al=SSL_AD_ILLEGAL_PARAMETER;
2309 goto f_err;
2312 if (s->s3->change_cipher_spec)
2314 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2315 al=SSL_AD_UNEXPECTED_MESSAGE;
2316 goto f_err;
2319 /* we now have a signature that we need to verify */
2320 p=(unsigned char *)s->init_msg;
2321 n2s(p,i);
2322 n-=2;
2323 if (i > n)
2325 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2326 al=SSL_AD_DECODE_ERROR;
2327 goto f_err;
2330 j=EVP_PKEY_size(pkey);
2331 if ((i > j) || (n > j) || (n <= 0))
2333 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2334 al=SSL_AD_DECODE_ERROR;
2335 goto f_err;
2338 #ifndef OPENSSL_NO_RSA
2339 if (pkey->type == EVP_PKEY_RSA)
2341 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2342 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i,
2343 pkey->pkey.rsa);
2344 if (i < 0)
2346 al=SSL_AD_DECRYPT_ERROR;
2347 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2348 goto f_err;
2350 if (i == 0)
2352 al=SSL_AD_DECRYPT_ERROR;
2353 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2354 goto f_err;
2357 else
2358 #endif
2359 #ifndef OPENSSL_NO_DSA
2360 if (pkey->type == EVP_PKEY_DSA)
2362 j=DSA_verify(pkey->save_type,
2363 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2364 SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2365 if (j <= 0)
2367 /* bad signature */
2368 al=SSL_AD_DECRYPT_ERROR;
2369 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2370 goto f_err;
2373 else
2374 #endif
2375 #ifndef OPENSSL_NO_ECDSA
2376 if (pkey->type == EVP_PKEY_EC)
2378 j=ECDSA_verify(pkey->save_type,
2379 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2380 SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2381 if (j <= 0)
2383 /* bad signature */
2384 al=SSL_AD_DECRYPT_ERROR;
2385 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2386 SSL_R_BAD_ECDSA_SIGNATURE);
2387 goto f_err;
2390 else
2391 #endif
2393 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2394 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2395 goto f_err;
2399 ret=1;
2400 if (0)
2402 f_err:
2403 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2405 end:
2406 EVP_PKEY_free(pkey);
2407 return(ret);
2410 int ssl3_get_client_certificate(SSL *s)
2412 int i,ok,al,ret= -1;
2413 X509 *x=NULL;
2414 unsigned long l,nc,llen,n;
2415 const unsigned char *p,*q;
2416 unsigned char *d;
2417 STACK_OF(X509) *sk=NULL;
2419 n=s->method->ssl_get_message(s,
2420 SSL3_ST_SR_CERT_A,
2421 SSL3_ST_SR_CERT_B,
2423 s->max_cert_list,
2424 &ok);
2426 if (!ok) return((int)n);
2428 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2430 if ( (s->verify_mode & SSL_VERIFY_PEER) &&
2431 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2433 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2434 al=SSL_AD_HANDSHAKE_FAILURE;
2435 goto f_err;
2437 /* If tls asked for a client cert, the client must return a 0 list */
2438 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2440 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2441 al=SSL_AD_UNEXPECTED_MESSAGE;
2442 goto f_err;
2444 s->s3->tmp.reuse_message=1;
2445 return(1);
2448 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2450 al=SSL_AD_UNEXPECTED_MESSAGE;
2451 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2452 goto f_err;
2454 p=d=(unsigned char *)s->init_msg;
2456 if ((sk=sk_X509_new_null()) == NULL)
2458 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2459 goto err;
2462 n2l3(p,llen);
2463 if (llen+3 != n)
2465 al=SSL_AD_DECODE_ERROR;
2466 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2467 goto f_err;
2469 for (nc=0; nc<llen; )
2471 n2l3(p,l);
2472 if ((l+nc+3) > llen)
2474 al=SSL_AD_DECODE_ERROR;
2475 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2476 goto f_err;
2479 q=p;
2480 x=d2i_X509(NULL,&p,l);
2481 if (x == NULL)
2483 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2484 goto err;
2486 if (p != (q+l))
2488 al=SSL_AD_DECODE_ERROR;
2489 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2490 goto f_err;
2492 if (!sk_X509_push(sk,x))
2494 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2495 goto err;
2497 x=NULL;
2498 nc+=l+3;
2501 if (sk_X509_num(sk) <= 0)
2503 /* TLS does not mind 0 certs returned */
2504 if (s->version == SSL3_VERSION)
2506 al=SSL_AD_HANDSHAKE_FAILURE;
2507 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2508 goto f_err;
2510 /* Fail for TLS only if we required a certificate */
2511 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2512 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2514 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2515 al=SSL_AD_HANDSHAKE_FAILURE;
2516 goto f_err;
2519 else
2521 i=ssl_verify_cert_chain(s,sk);
2522 if (!i)
2524 al=ssl_verify_alarm_type(s->verify_result);
2525 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2526 goto f_err;
2530 if (s->session->peer != NULL) /* This should not be needed */
2531 X509_free(s->session->peer);
2532 s->session->peer=sk_X509_shift(sk);
2533 s->session->verify_result = s->verify_result;
2535 /* With the current implementation, sess_cert will always be NULL
2536 * when we arrive here. */
2537 if (s->session->sess_cert == NULL)
2539 s->session->sess_cert = ssl_sess_cert_new();
2540 if (s->session->sess_cert == NULL)
2542 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2543 goto err;
2546 if (s->session->sess_cert->cert_chain != NULL)
2547 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2548 s->session->sess_cert->cert_chain=sk;
2549 /* Inconsistency alert: cert_chain does *not* include the
2550 * peer's own certificate, while we do include it in s3_clnt.c */
2552 sk=NULL;
2554 ret=1;
2555 if (0)
2557 f_err:
2558 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2560 err:
2561 if (x != NULL) X509_free(x);
2562 if (sk != NULL) sk_X509_pop_free(sk,X509_free);
2563 return(ret);
2566 int ssl3_send_server_certificate(SSL *s)
2568 unsigned long l;
2569 X509 *x;
2571 if (s->state == SSL3_ST_SW_CERT_A)
2573 x=ssl_get_server_send_cert(s);
2574 if (x == NULL &&
2575 /* VRS: allow null cert if auth == KRB5 */
2576 (s->s3->tmp.new_cipher->algorithms
2577 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
2578 != (SSL_aKRB5|SSL_kKRB5))
2580 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2581 return(0);
2584 l=ssl3_output_cert_chain(s,x);
2585 s->state=SSL3_ST_SW_CERT_B;
2586 s->init_num=(int)l;
2587 s->init_off=0;
2590 /* SSL3_ST_SW_CERT_B */
2591 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2595 #ifndef OPENSSL_NO_ECDH
2596 /* This is the complement of curve_id2nid in s3_clnt.c. */
2597 static int nid2curve_id(int nid)
2599 /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2600 * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2601 switch (nid) {
2602 case NID_sect163k1: /* sect163k1 (1) */
2603 return 1;
2604 case NID_sect163r1: /* sect163r1 (2) */
2605 return 2;
2606 case NID_sect163r2: /* sect163r2 (3) */
2607 return 3;
2608 case NID_sect193r1: /* sect193r1 (4) */
2609 return 4;
2610 case NID_sect193r2: /* sect193r2 (5) */
2611 return 5;
2612 case NID_sect233k1: /* sect233k1 (6) */
2613 return 6;
2614 case NID_sect233r1: /* sect233r1 (7) */
2615 return 7;
2616 case NID_sect239k1: /* sect239k1 (8) */
2617 return 8;
2618 case NID_sect283k1: /* sect283k1 (9) */
2619 return 9;
2620 case NID_sect283r1: /* sect283r1 (10) */
2621 return 10;
2622 case NID_sect409k1: /* sect409k1 (11) */
2623 return 11;
2624 case NID_sect409r1: /* sect409r1 (12) */
2625 return 12;
2626 case NID_sect571k1: /* sect571k1 (13) */
2627 return 13;
2628 case NID_sect571r1: /* sect571r1 (14) */
2629 return 14;
2630 case NID_secp160k1: /* secp160k1 (15) */
2631 return 15;
2632 case NID_secp160r1: /* secp160r1 (16) */
2633 return 16;
2634 case NID_secp160r2: /* secp160r2 (17) */
2635 return 17;
2636 case NID_secp192k1: /* secp192k1 (18) */
2637 return 18;
2638 case NID_X9_62_prime192v1: /* secp192r1 (19) */
2639 return 19;
2640 case NID_secp224k1: /* secp224k1 (20) */
2641 return 20;
2642 case NID_secp224r1: /* secp224r1 (21) */
2643 return 21;
2644 case NID_secp256k1: /* secp256k1 (22) */
2645 return 22;
2646 case NID_X9_62_prime256v1: /* secp256r1 (23) */
2647 return 23;
2648 case NID_secp384r1: /* secp384r1 (24) */
2649 return 24;
2650 case NID_secp521r1: /* secp521r1 (25) */
2651 return 25;
2652 default:
2653 return 0;
2656 #endif
2657 #ifndef OPENSSL_NO_TLSEXT
2658 int ssl3_send_newsession_ticket(SSL *s)
2660 if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
2662 unsigned char *p, *senc, *macstart;
2663 int len, slen;
2664 unsigned int hlen;
2665 EVP_CIPHER_CTX ctx;
2666 HMAC_CTX hctx;
2668 /* get session encoding length */
2669 slen = i2d_SSL_SESSION(s->session, NULL);
2670 /* Some length values are 16 bits, so forget it if session is
2671 * too long
2673 if (slen > 0xFF00)
2674 return -1;
2675 /* Grow buffer if need be: the length calculation is as
2676 * follows 1 (size of message name) + 3 (message length
2677 * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
2678 * 16 (key name) + max_iv_len (iv length) +
2679 * session_length + max_enc_block_size (max encrypted session
2680 * length) + max_md_size (HMAC).
2682 if (!BUF_MEM_grow(s->init_buf,
2683 26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
2684 EVP_MAX_MD_SIZE + slen))
2685 return -1;
2686 senc = OPENSSL_malloc(slen);
2687 if (!senc)
2688 return -1;
2689 p = senc;
2690 i2d_SSL_SESSION(s->session, &p);
2692 p=(unsigned char *)s->init_buf->data;
2693 /* do the header */
2694 *(p++)=SSL3_MT_NEWSESSION_TICKET;
2695 /* Skip message length for now */
2696 p += 3;
2697 l2n(s->session->tlsext_tick_lifetime_hint, p);
2698 /* Skip ticket length for now */
2699 p += 2;
2700 /* Output key name */
2701 macstart = p;
2702 memcpy(p, s->ctx->tlsext_tick_key_name, 16);
2703 p += 16;
2704 /* Generate and output IV */
2705 RAND_pseudo_bytes(p, 16);
2706 EVP_CIPHER_CTX_init(&ctx);
2707 /* Encrypt session data */
2708 EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
2709 s->ctx->tlsext_tick_aes_key, p);
2710 p += 16;
2711 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
2712 p += len;
2713 EVP_EncryptFinal(&ctx, p, &len);
2714 p += len;
2715 EVP_CIPHER_CTX_cleanup(&ctx);
2717 HMAC_CTX_init(&hctx);
2718 HMAC_Init_ex(&hctx, s->ctx->tlsext_tick_hmac_key, 16,
2719 tlsext_tick_md(), NULL);
2720 HMAC_Update(&hctx, macstart, p - macstart);
2721 HMAC_Final(&hctx, p, &hlen);
2722 HMAC_CTX_cleanup(&hctx);
2724 p += hlen;
2725 /* Now write out lengths: p points to end of data written */
2726 /* Total length */
2727 len = p - (unsigned char *)s->init_buf->data;
2728 p=(unsigned char *)s->init_buf->data + 1;
2729 l2n3(len - 4, p); /* Message length */
2730 p += 4;
2731 s2n(len - 10, p); /* Ticket length */
2733 /* number of bytes to write */
2734 s->init_num= len;
2735 s->state=SSL3_ST_SW_SESSION_TICKET_B;
2736 s->init_off=0;
2737 OPENSSL_free(senc);
2740 /* SSL3_ST_SW_SESSION_TICKET_B */
2741 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2743 #endif