2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
58 /* ====================================================================
59 * Copyright (c) 1998-2003 The OpenSSL Project. All rights reserved.
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
87 * 6. Redistributions of any form whatsoever must retain the following
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
126 #include "ssl_locl.h"
127 #include "kssl_lcl.h"
128 #include <openssl/buffer.h>
129 #include <openssl/rand.h>
130 #include <openssl/objects.h>
131 #include <openssl/evp.h>
132 #include <openssl/md5.h>
133 #ifndef OPENSSL_NO_DH
134 #include <openssl/dh.h>
136 #include <openssl/bn.h>
138 static SSL_METHOD
*ssl3_get_client_method(int ver
);
139 static int ca_dn_cmp(const X509_NAME
* const *a
,const X509_NAME
* const *b
);
140 #ifndef OPENSSL_NO_TLSEXT
141 static int ssl3_check_finished(SSL
*s
);
144 #ifndef OPENSSL_NO_ECDH
145 static int curve_id2nid(int curve_id
);
146 int check_srvr_ecc_cert_and_alg(X509
*x
, SSL_CIPHER
*cs
);
149 static SSL_METHOD
*ssl3_get_client_method(int ver
)
151 if (ver
== SSL3_VERSION
)
152 return(SSLv3_client_method());
157 IMPLEMENT_ssl3_meth_func(SSLv3_client_method
,
158 ssl_undefined_function
,
160 ssl3_get_client_method
)
162 int ssl3_connect(SSL
*s
)
165 unsigned long Time
=(unsigned long)time(NULL
),l
;
167 void (*cb
)(const SSL
*ssl
,int type
,int val
)=NULL
;
169 int new_state
,state
,skip
=0;;
171 RAND_add(&Time
,sizeof(Time
),0);
175 if (s
->info_callback
!= NULL
)
177 else if (s
->ctx
->info_callback
!= NULL
)
178 cb
=s
->ctx
->info_callback
;
181 if (!SSL_in_init(s
) || SSL_in_before(s
)) SSL_clear(s
);
189 case SSL_ST_RENEGOTIATE
:
191 s
->state
=SSL_ST_CONNECT
;
192 s
->ctx
->stats
.sess_connect_renegotiate
++;
196 case SSL_ST_BEFORE
|SSL_ST_CONNECT
:
197 case SSL_ST_OK
|SSL_ST_CONNECT
:
200 if (cb
!= NULL
) cb(s
,SSL_CB_HANDSHAKE_START
,1);
202 if ((s
->version
& 0xff00 ) != 0x0300)
204 SSLerr(SSL_F_SSL3_CONNECT
, ERR_R_INTERNAL_ERROR
);
209 /* s->version=SSL3_VERSION; */
210 s
->type
=SSL_ST_CONNECT
;
212 if (s
->init_buf
== NULL
)
214 if ((buf
=BUF_MEM_new()) == NULL
)
219 if (!BUF_MEM_grow(buf
,SSL3_RT_MAX_PLAIN_LENGTH
))
228 if (!ssl3_setup_buffers(s
)) { ret
= -1; goto end
; }
230 /* setup buffing BIO */
231 if (!ssl_init_wbio_buffer(s
,0)) { ret
= -1; goto end
; }
233 /* don't push the buffering BIO quite yet */
235 ssl3_init_finished_mac(s
);
237 s
->state
=SSL3_ST_CW_CLNT_HELLO_A
;
238 s
->ctx
->stats
.sess_connect
++;
242 case SSL3_ST_CW_CLNT_HELLO_A
:
243 case SSL3_ST_CW_CLNT_HELLO_B
:
246 ret
=ssl3_client_hello(s
);
247 if (ret
<= 0) goto end
;
248 s
->state
=SSL3_ST_CR_SRVR_HELLO_A
;
251 /* turn on buffering for the next lot of output */
252 if (s
->bbio
!= s
->wbio
)
253 s
->wbio
=BIO_push(s
->bbio
,s
->wbio
);
257 case SSL3_ST_CR_SRVR_HELLO_A
:
258 case SSL3_ST_CR_SRVR_HELLO_B
:
259 ret
=ssl3_get_server_hello(s
);
260 if (ret
<= 0) goto end
;
262 s
->state
=SSL3_ST_CR_FINISHED_A
;
264 s
->state
=SSL3_ST_CR_CERT_A
;
268 case SSL3_ST_CR_CERT_A
:
269 case SSL3_ST_CR_CERT_B
:
270 #ifndef OPENSSL_NO_TLSEXT
271 ret
=ssl3_check_finished(s
);
272 if (ret
<= 0) goto end
;
276 if (s
->tlsext_ticket_expected
)
277 s
->state
=SSL3_ST_CR_SESSION_TICKET_A
;
279 s
->state
=SSL3_ST_CR_FINISHED_A
;
284 /* Check if it is anon DH/ECDH */
285 if (!(s
->s3
->tmp
.new_cipher
->algorithms
& SSL_aNULL
))
287 ret
=ssl3_get_server_certificate(s
);
288 if (ret
<= 0) goto end
;
289 #ifndef OPENSSL_NO_TLSEXT
290 if (s
->tlsext_status_expected
)
291 s
->state
=SSL3_ST_CR_CERT_STATUS_A
;
293 s
->state
=SSL3_ST_CR_KEY_EXCH_A
;
298 s
->state
=SSL3_ST_CR_KEY_EXCH_A
;
305 s
->state
=SSL3_ST_CR_KEY_EXCH_A
;
310 case SSL3_ST_CR_KEY_EXCH_A
:
311 case SSL3_ST_CR_KEY_EXCH_B
:
312 ret
=ssl3_get_key_exchange(s
);
313 if (ret
<= 0) goto end
;
314 s
->state
=SSL3_ST_CR_CERT_REQ_A
;
317 /* at this point we check that we have the
318 * required stuff from the server */
319 if (!ssl3_check_cert_and_algorithm(s
))
326 case SSL3_ST_CR_CERT_REQ_A
:
327 case SSL3_ST_CR_CERT_REQ_B
:
328 ret
=ssl3_get_certificate_request(s
);
329 if (ret
<= 0) goto end
;
330 s
->state
=SSL3_ST_CR_SRVR_DONE_A
;
334 case SSL3_ST_CR_SRVR_DONE_A
:
335 case SSL3_ST_CR_SRVR_DONE_B
:
336 ret
=ssl3_get_server_done(s
);
337 if (ret
<= 0) goto end
;
338 if (s
->s3
->tmp
.cert_req
)
339 s
->state
=SSL3_ST_CW_CERT_A
;
341 s
->state
=SSL3_ST_CW_KEY_EXCH_A
;
346 case SSL3_ST_CW_CERT_A
:
347 case SSL3_ST_CW_CERT_B
:
348 case SSL3_ST_CW_CERT_C
:
349 case SSL3_ST_CW_CERT_D
:
350 ret
=ssl3_send_client_certificate(s
);
351 if (ret
<= 0) goto end
;
352 s
->state
=SSL3_ST_CW_KEY_EXCH_A
;
356 case SSL3_ST_CW_KEY_EXCH_A
:
357 case SSL3_ST_CW_KEY_EXCH_B
:
358 ret
=ssl3_send_client_key_exchange(s
);
359 if (ret
<= 0) goto end
;
360 l
=s
->s3
->tmp
.new_cipher
->algorithms
;
361 /* EAY EAY EAY need to check for DH fix cert
363 /* For TLS, cert_req is set to 2, so a cert chain
364 * of nothing is sent, but no verify packet is sent */
365 /* XXX: For now, we do not support client
366 * authentication in ECDH cipher suites with
367 * ECDH (rather than ECDSA) certificates.
368 * We need to skip the certificate verify
369 * message when client's ECDH public key is sent
370 * inside the client certificate.
372 if (s
->s3
->tmp
.cert_req
== 1)
374 s
->state
=SSL3_ST_CW_CERT_VRFY_A
;
378 s
->state
=SSL3_ST_CW_CHANGE_A
;
379 s
->s3
->change_cipher_spec
=0;
385 case SSL3_ST_CW_CERT_VRFY_A
:
386 case SSL3_ST_CW_CERT_VRFY_B
:
387 ret
=ssl3_send_client_verify(s
);
388 if (ret
<= 0) goto end
;
389 s
->state
=SSL3_ST_CW_CHANGE_A
;
391 s
->s3
->change_cipher_spec
=0;
394 case SSL3_ST_CW_CHANGE_A
:
395 case SSL3_ST_CW_CHANGE_B
:
396 ret
=ssl3_send_change_cipher_spec(s
,
397 SSL3_ST_CW_CHANGE_A
,SSL3_ST_CW_CHANGE_B
);
398 if (ret
<= 0) goto end
;
399 s
->state
=SSL3_ST_CW_FINISHED_A
;
402 s
->session
->cipher
=s
->s3
->tmp
.new_cipher
;
403 #ifdef OPENSSL_NO_COMP
404 s
->session
->compress_meth
=0;
406 if (s
->s3
->tmp
.new_compression
== NULL
)
407 s
->session
->compress_meth
=0;
409 s
->session
->compress_meth
=
410 s
->s3
->tmp
.new_compression
->id
;
412 if (!s
->method
->ssl3_enc
->setup_key_block(s
))
418 if (!s
->method
->ssl3_enc
->change_cipher_state(s
,
419 SSL3_CHANGE_CIPHER_CLIENT_WRITE
))
427 case SSL3_ST_CW_FINISHED_A
:
428 case SSL3_ST_CW_FINISHED_B
:
429 ret
=ssl3_send_finished(s
,
430 SSL3_ST_CW_FINISHED_A
,SSL3_ST_CW_FINISHED_B
,
431 s
->method
->ssl3_enc
->client_finished_label
,
432 s
->method
->ssl3_enc
->client_finished_label_len
);
433 if (ret
<= 0) goto end
;
434 s
->state
=SSL3_ST_CW_FLUSH
;
437 s
->s3
->flags
&= ~SSL3_FLAGS_POP_BUFFER
;
440 s
->s3
->tmp
.next_state
=SSL_ST_OK
;
441 if (s
->s3
->flags
& SSL3_FLAGS_DELAY_CLIENT_FINISHED
)
444 s
->s3
->flags
|=SSL3_FLAGS_POP_BUFFER
;
445 s
->s3
->delay_buf_pop_ret
=0;
450 #ifndef OPENSSL_NO_TLSEXT
451 /* Allow NewSessionTicket if ticket expected */
452 if (s
->tlsext_ticket_expected
)
453 s
->s3
->tmp
.next_state
=SSL3_ST_CR_SESSION_TICKET_A
;
457 s
->s3
->tmp
.next_state
=SSL3_ST_CR_FINISHED_A
;
462 #ifndef OPENSSL_NO_TLSEXT
463 case SSL3_ST_CR_SESSION_TICKET_A
:
464 case SSL3_ST_CR_SESSION_TICKET_B
:
465 ret
=ssl3_get_new_session_ticket(s
);
466 if (ret
<= 0) goto end
;
467 s
->state
=SSL3_ST_CR_FINISHED_A
;
471 case SSL3_ST_CR_CERT_STATUS_A
:
472 case SSL3_ST_CR_CERT_STATUS_B
:
473 ret
=ssl3_get_cert_status(s
);
474 if (ret
<= 0) goto end
;
475 s
->state
=SSL3_ST_CR_KEY_EXCH_A
;
480 case SSL3_ST_CR_FINISHED_A
:
481 case SSL3_ST_CR_FINISHED_B
:
483 ret
=ssl3_get_finished(s
,SSL3_ST_CR_FINISHED_A
,
484 SSL3_ST_CR_FINISHED_B
);
485 if (ret
<= 0) goto end
;
488 s
->state
=SSL3_ST_CW_CHANGE_A
;
494 case SSL3_ST_CW_FLUSH
:
495 /* number of bytes to be flushed */
496 num1
=BIO_ctrl(s
->wbio
,BIO_CTRL_INFO
,0,NULL
);
499 s
->rwstate
=SSL_WRITING
;
500 num1
=BIO_flush(s
->wbio
);
501 if (num1
<= 0) { ret
= -1; goto end
; }
502 s
->rwstate
=SSL_NOTHING
;
505 s
->state
=s
->s3
->tmp
.next_state
;
509 /* clean a few things up */
510 ssl3_cleanup_key_block(s
);
512 if (s
->init_buf
!= NULL
)
514 BUF_MEM_free(s
->init_buf
);
518 /* If we are not 'joining' the last two packets,
519 * remove the buffering now */
520 if (!(s
->s3
->flags
& SSL3_FLAGS_POP_BUFFER
))
521 ssl_free_wbio_buffer(s
);
522 /* else do it later in ssl3_write */
527 ssl_update_cache(s
,SSL_SESS_CACHE_CLIENT
);
528 if (s
->hit
) s
->ctx
->stats
.sess_hit
++;
532 s
->handshake_func
=ssl3_connect
;
533 s
->ctx
->stats
.sess_connect_good
++;
535 if (cb
!= NULL
) cb(s
,SSL_CB_HANDSHAKE_DONE
,1);
541 SSLerr(SSL_F_SSL3_CONNECT
,SSL_R_UNKNOWN_STATE
);
547 /* did we do anything */
548 if (!s
->s3
->tmp
.reuse_message
&& !skip
)
552 if ((ret
=BIO_flush(s
->wbio
)) <= 0)
556 if ((cb
!= NULL
) && (s
->state
!= state
))
560 cb(s
,SSL_CB_CONNECT_LOOP
,1);
571 cb(s
,SSL_CB_CONNECT_EXIT
,ret
);
576 int ssl3_client_hello(SSL
*s
)
581 unsigned long Time
,l
;
582 #ifndef OPENSSL_NO_COMP
587 buf
=(unsigned char *)s
->init_buf
->data
;
588 if (s
->state
== SSL3_ST_CW_CLNT_HELLO_A
)
590 if ((s
->session
== NULL
) ||
591 (s
->session
->ssl_version
!= s
->version
) ||
592 (s
->session
->not_resumable
))
594 if (!ssl_get_new_session(s
,0))
597 /* else use the pre-loaded session */
599 p
=s
->s3
->client_random
;
600 Time
=(unsigned long)time(NULL
); /* Time */
602 if (RAND_pseudo_bytes(p
,SSL3_RANDOM_SIZE
-4) <= 0)
605 /* Do the message type and length last */
608 *(p
++)=s
->version
>>8;
609 *(p
++)=s
->version
&0xff;
610 s
->client_version
=s
->version
;
613 memcpy(p
,s
->s3
->client_random
,SSL3_RANDOM_SIZE
);
620 i
=s
->session
->session_id_length
;
624 if (i
> (int)sizeof(s
->session
->session_id
))
626 SSLerr(SSL_F_SSL3_CLIENT_HELLO
, ERR_R_INTERNAL_ERROR
);
629 memcpy(p
,s
->session
->session_id
,i
);
633 /* Ciphers supported */
634 i
=ssl_cipher_list_to_bytes(s
,SSL_get_ciphers(s
),&(p
[2]),0);
637 SSLerr(SSL_F_SSL3_CLIENT_HELLO
,SSL_R_NO_CIPHERS_AVAILABLE
);
644 #ifdef OPENSSL_NO_COMP
647 if (s
->ctx
->comp_methods
== NULL
)
650 j
=sk_SSL_COMP_num(s
->ctx
->comp_methods
);
654 comp
=sk_SSL_COMP_value(s
->ctx
->comp_methods
,i
);
658 *(p
++)=0; /* Add the NULL method */
659 #ifndef OPENSSL_NO_TLSEXT
660 if ((p
= ssl_add_clienthello_tlsext(s
, p
, buf
+SSL3_RT_MAX_PLAIN_LENGTH
)) == NULL
)
662 SSLerr(SSL_F_SSL3_CLIENT_HELLO
,ERR_R_INTERNAL_ERROR
);
668 *(d
++)=SSL3_MT_CLIENT_HELLO
;
671 s
->state
=SSL3_ST_CW_CLNT_HELLO_B
;
672 /* number of bytes to write */
677 /* SSL3_ST_CW_CLNT_HELLO_B */
678 return(ssl3_do_write(s
,SSL3_RT_HANDSHAKE
));
683 int ssl3_get_server_hello(SSL
*s
)
685 STACK_OF(SSL_CIPHER
) *sk
;
691 #ifndef OPENSSL_NO_COMP
695 n
=s
->method
->ssl_get_message(s
,
696 SSL3_ST_CR_SRVR_HELLO_A
,
697 SSL3_ST_CR_SRVR_HELLO_B
,
702 if (!ok
) return((int)n
);
704 if ( SSL_version(s
) == DTLS1_VERSION
)
706 if ( s
->s3
->tmp
.message_type
== DTLS1_MT_HELLO_VERIFY_REQUEST
)
708 if ( s
->d1
->send_cookie
== 0)
710 s
->s3
->tmp
.reuse_message
= 1;
713 else /* already sent a cookie */
715 al
=SSL_AD_UNEXPECTED_MESSAGE
;
716 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO
,SSL_R_BAD_MESSAGE_TYPE
);
722 if ( s
->s3
->tmp
.message_type
!= SSL3_MT_SERVER_HELLO
)
724 al
=SSL_AD_UNEXPECTED_MESSAGE
;
725 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO
,SSL_R_BAD_MESSAGE_TYPE
);
729 d
=p
=(unsigned char *)s
->init_msg
;
731 if ((p
[0] != (s
->version
>>8)) || (p
[1] != (s
->version
&0xff)))
733 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO
,SSL_R_WRONG_SSL_VERSION
);
734 s
->version
=(s
->version
&0xff00)|p
[1];
735 al
=SSL_AD_PROTOCOL_VERSION
;
740 /* load the server hello data */
741 /* load the server random */
742 memcpy(s
->s3
->server_random
,p
,SSL3_RANDOM_SIZE
);
745 /* get the session-id */
748 if ((j
> sizeof s
->session
->session_id
) || (j
> SSL3_SESSION_ID_SIZE
))
750 al
=SSL_AD_ILLEGAL_PARAMETER
;
751 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO
,SSL_R_SSL3_SESSION_ID_TOO_LONG
);
755 if (j
!= 0 && j
== s
->session
->session_id_length
756 && memcmp(p
,s
->session
->session_id
,j
) == 0)
758 if(s
->sid_ctx_length
!= s
->session
->sid_ctx_length
759 || memcmp(s
->session
->sid_ctx
,s
->sid_ctx
,s
->sid_ctx_length
))
761 /* actually a client application bug */
762 al
=SSL_AD_ILLEGAL_PARAMETER
;
763 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO
,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT
);
768 else /* a miss or crap from the other end */
770 /* If we were trying for session-id reuse, make a new
771 * SSL_SESSION so we don't stuff up other people */
773 if (s
->session
->session_id_length
> 0)
775 if (!ssl_get_new_session(s
,0))
777 al
=SSL_AD_INTERNAL_ERROR
;
781 s
->session
->session_id_length
=j
;
782 memcpy(s
->session
->session_id
,p
,j
); /* j could be 0 */
785 c
=ssl_get_cipher_by_char(s
,p
);
789 al
=SSL_AD_ILLEGAL_PARAMETER
;
790 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO
,SSL_R_UNKNOWN_CIPHER_RETURNED
);
793 p
+=ssl_put_cipher_by_char(s
,NULL
,NULL
);
795 sk
=ssl_get_ciphers_by_id(s
);
796 i
=sk_SSL_CIPHER_find(sk
,c
);
799 /* we did not say we would use this cipher */
800 al
=SSL_AD_ILLEGAL_PARAMETER
;
801 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO
,SSL_R_WRONG_CIPHER_RETURNED
);
805 /* Depending on the session caching (internal/external), the cipher
806 and/or cipher_id values may not be set. Make sure that
807 cipher_id is set and use it for comparison. */
808 if (s
->session
->cipher
)
809 s
->session
->cipher_id
= s
->session
->cipher
->id
;
810 if (s
->hit
&& (s
->session
->cipher_id
!= c
->id
))
813 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
))
815 al
=SSL_AD_ILLEGAL_PARAMETER
;
816 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO
,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED
);
820 s
->s3
->tmp
.new_cipher
=c
;
822 /* lets get the compression algorithm */
824 #ifdef OPENSSL_NO_COMP
827 al
=SSL_AD_ILLEGAL_PARAMETER
;
828 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO
,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM
);
836 comp
=ssl3_comp_find(s
->ctx
->comp_methods
,j
);
838 if ((j
!= 0) && (comp
== NULL
))
840 al
=SSL_AD_ILLEGAL_PARAMETER
;
841 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO
,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM
);
846 s
->s3
->tmp
.new_compression
=comp
;
849 #ifndef OPENSSL_NO_TLSEXT
851 if (s
->version
> SSL3_VERSION
)
853 if (!ssl_parse_serverhello_tlsext(s
,&p
,d
,n
, &al
))
855 /* 'al' set by ssl_parse_serverhello_tlsext */
856 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO
,SSL_R_PARSE_TLSEXT
);
859 if (ssl_check_serverhello_tlsext(s
) <= 0)
861 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO
,SSL_R_SERVERHELLO_TLSEXT
);
870 /* wrong packet length */
871 al
=SSL_AD_DECODE_ERROR
;
872 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO
,SSL_R_BAD_PACKET_LENGTH
);
878 ssl3_send_alert(s
,SSL3_AL_FATAL
,al
);
883 int ssl3_get_server_certificate(SSL
*s
)
886 unsigned long n
,nc
,llen
,l
;
888 const unsigned char *q
,*p
;
890 STACK_OF(X509
) *sk
=NULL
;
893 int need_cert
= 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
895 n
=s
->method
->ssl_get_message(s
,
902 if (!ok
) return((int)n
);
904 if ((s
->s3
->tmp
.message_type
== SSL3_MT_SERVER_KEY_EXCHANGE
) ||
905 ((s
->s3
->tmp
.new_cipher
->algorithms
& SSL_aKRB5
) &&
906 (s
->s3
->tmp
.message_type
== SSL3_MT_SERVER_DONE
)))
908 s
->s3
->tmp
.reuse_message
=1;
912 if (s
->s3
->tmp
.message_type
!= SSL3_MT_CERTIFICATE
)
914 al
=SSL_AD_UNEXPECTED_MESSAGE
;
915 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE
,SSL_R_BAD_MESSAGE_TYPE
);
918 p
=d
=(unsigned char *)s
->init_msg
;
920 if ((sk
=sk_X509_new_null()) == NULL
)
922 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE
,ERR_R_MALLOC_FAILURE
);
929 al
=SSL_AD_DECODE_ERROR
;
930 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE
,SSL_R_LENGTH_MISMATCH
);
933 for (nc
=0; nc
<llen
; )
938 al
=SSL_AD_DECODE_ERROR
;
939 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE
,SSL_R_CERT_LENGTH_MISMATCH
);
944 x
=d2i_X509(NULL
,&q
,l
);
947 al
=SSL_AD_BAD_CERTIFICATE
;
948 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE
,ERR_R_ASN1_LIB
);
953 al
=SSL_AD_DECODE_ERROR
;
954 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE
,SSL_R_CERT_LENGTH_MISMATCH
);
957 if (!sk_X509_push(sk
,x
))
959 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE
,ERR_R_MALLOC_FAILURE
);
967 i
=ssl_verify_cert_chain(s
,sk
);
968 if ((s
->verify_mode
!= SSL_VERIFY_NONE
) && (!i
)
969 #ifndef OPENSSL_NO_KRB5
970 && (s
->s3
->tmp
.new_cipher
->algorithms
& (SSL_MKEY_MASK
|SSL_AUTH_MASK
))
971 != (SSL_aKRB5
|SSL_kKRB5
)
972 #endif /* OPENSSL_NO_KRB5 */
975 al
=ssl_verify_alarm_type(s
->verify_result
);
976 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE
,SSL_R_CERTIFICATE_VERIFY_FAILED
);
979 ERR_clear_error(); /* but we keep s->verify_result */
981 sc
=ssl_sess_cert_new();
982 if (sc
== NULL
) goto err
;
984 if (s
->session
->sess_cert
) ssl_sess_cert_free(s
->session
->sess_cert
);
985 s
->session
->sess_cert
=sc
;
988 /* Inconsistency alert: cert_chain does include the peer's
989 * certificate, which we don't include in s3_srvr.c */
990 x
=sk_X509_value(sk
,0);
992 /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
994 pkey
=X509_get_pubkey(x
);
996 /* VRS: allow null cert if auth == KRB5 */
997 need_cert
= ((s
->s3
->tmp
.new_cipher
->algorithms
998 & (SSL_MKEY_MASK
|SSL_AUTH_MASK
))
999 == (SSL_aKRB5
|SSL_kKRB5
))? 0: 1;
1002 printf("pkey,x = %p, %p\n", pkey
,x
);
1003 printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x
,pkey
));
1004 printf("cipher, alg, nc = %s, %lx, %d\n", s
->s3
->tmp
.new_cipher
->name
,
1005 s
->s3
->tmp
.new_cipher
->algorithms
, need_cert
);
1006 #endif /* KSSL_DEBUG */
1008 if (need_cert
&& ((pkey
== NULL
) || EVP_PKEY_missing_parameters(pkey
)))
1012 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE
,
1013 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS
);
1017 i
=ssl_cert_type(x
,pkey
);
1018 if (need_cert
&& i
< 0)
1022 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE
,
1023 SSL_R_UNKNOWN_CERTIFICATE_TYPE
);
1029 sc
->peer_cert_type
=i
;
1030 CRYPTO_add(&x
->references
,1,CRYPTO_LOCK_X509
);
1031 /* Why would the following ever happen?
1032 * We just created sc a couple of lines ago. */
1033 if (sc
->peer_pkeys
[i
].x509
!= NULL
)
1034 X509_free(sc
->peer_pkeys
[i
].x509
);
1035 sc
->peer_pkeys
[i
].x509
=x
;
1036 sc
->peer_key
= &(sc
->peer_pkeys
[i
]);
1038 if (s
->session
->peer
!= NULL
)
1039 X509_free(s
->session
->peer
);
1040 CRYPTO_add(&x
->references
,1,CRYPTO_LOCK_X509
);
1045 sc
->peer_cert_type
=i
;
1048 if (s
->session
->peer
!= NULL
)
1049 X509_free(s
->session
->peer
);
1050 s
->session
->peer
=NULL
;
1052 s
->session
->verify_result
= s
->verify_result
;
1060 ssl3_send_alert(s
,SSL3_AL_FATAL
,al
);
1063 EVP_PKEY_free(pkey
);
1065 sk_X509_pop_free(sk
,X509_free
);
1069 int ssl3_get_key_exchange(SSL
*s
)
1071 #ifndef OPENSSL_NO_RSA
1072 unsigned char *q
,md_buf
[EVP_MAX_MD_SIZE
*2];
1075 unsigned char *param
,*p
;
1076 int al
,i
,j
,param_len
,ok
;
1078 EVP_PKEY
*pkey
=NULL
;
1079 #ifndef OPENSSL_NO_RSA
1082 #ifndef OPENSSL_NO_DH
1085 #ifndef OPENSSL_NO_ECDH
1086 EC_KEY
*ecdh
= NULL
;
1087 BN_CTX
*bn_ctx
= NULL
;
1088 EC_POINT
*srvr_ecpoint
= NULL
;
1090 int encoded_pt_len
= 0;
1093 /* use same message size as in ssl3_get_certificate_request()
1094 * as ServerKeyExchange message may be skipped */
1095 n
=s
->method
->ssl_get_message(s
,
1096 SSL3_ST_CR_KEY_EXCH_A
,
1097 SSL3_ST_CR_KEY_EXCH_B
,
1102 if (!ok
) return((int)n
);
1104 if (s
->s3
->tmp
.message_type
!= SSL3_MT_SERVER_KEY_EXCHANGE
)
1106 s
->s3
->tmp
.reuse_message
=1;
1110 param
=p
=(unsigned char *)s
->init_msg
;
1112 if (s
->session
->sess_cert
!= NULL
)
1114 #ifndef OPENSSL_NO_RSA
1115 if (s
->session
->sess_cert
->peer_rsa_tmp
!= NULL
)
1117 RSA_free(s
->session
->sess_cert
->peer_rsa_tmp
);
1118 s
->session
->sess_cert
->peer_rsa_tmp
=NULL
;
1121 #ifndef OPENSSL_NO_DH
1122 if (s
->session
->sess_cert
->peer_dh_tmp
)
1124 DH_free(s
->session
->sess_cert
->peer_dh_tmp
);
1125 s
->session
->sess_cert
->peer_dh_tmp
=NULL
;
1128 #ifndef OPENSSL_NO_ECDH
1129 if (s
->session
->sess_cert
->peer_ecdh_tmp
)
1131 EC_KEY_free(s
->session
->sess_cert
->peer_ecdh_tmp
);
1132 s
->session
->sess_cert
->peer_ecdh_tmp
=NULL
;
1138 s
->session
->sess_cert
=ssl_sess_cert_new();
1142 alg
=s
->s3
->tmp
.new_cipher
->algorithms
;
1143 EVP_MD_CTX_init(&md_ctx
);
1145 #ifndef OPENSSL_NO_RSA
1148 if ((rsa
=RSA_new()) == NULL
)
1150 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE
,ERR_R_MALLOC_FAILURE
);
1157 al
=SSL_AD_DECODE_ERROR
;
1158 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE
,SSL_R_BAD_RSA_MODULUS_LENGTH
);
1161 if (!(rsa
->n
=BN_bin2bn(p
,i
,rsa
->n
)))
1163 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE
,ERR_R_BN_LIB
);
1172 al
=SSL_AD_DECODE_ERROR
;
1173 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE
,SSL_R_BAD_RSA_E_LENGTH
);
1176 if (!(rsa
->e
=BN_bin2bn(p
,i
,rsa
->e
)))
1178 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE
,ERR_R_BN_LIB
);
1184 /* this should be because we are using an export cipher */
1186 pkey
=X509_get_pubkey(s
->session
->sess_cert
->peer_pkeys
[SSL_PKEY_RSA_ENC
].x509
);
1189 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE
,ERR_R_INTERNAL_ERROR
);
1192 s
->session
->sess_cert
->peer_rsa_tmp
=rsa
;
1195 #else /* OPENSSL_NO_RSA */
1199 #ifndef OPENSSL_NO_DH
1200 else if (alg
& SSL_kEDH
)
1202 if ((dh
=DH_new()) == NULL
)
1204 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE
,ERR_R_DH_LIB
);
1211 al
=SSL_AD_DECODE_ERROR
;
1212 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE
,SSL_R_BAD_DH_P_LENGTH
);
1215 if (!(dh
->p
=BN_bin2bn(p
,i
,NULL
)))
1217 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE
,ERR_R_BN_LIB
);
1226 al
=SSL_AD_DECODE_ERROR
;
1227 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE
,SSL_R_BAD_DH_G_LENGTH
);
1230 if (!(dh
->g
=BN_bin2bn(p
,i
,NULL
)))
1232 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE
,ERR_R_BN_LIB
);
1241 al
=SSL_AD_DECODE_ERROR
;
1242 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE
,SSL_R_BAD_DH_PUB_KEY_LENGTH
);
1245 if (!(dh
->pub_key
=BN_bin2bn(p
,i
,NULL
)))
1247 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE
,ERR_R_BN_LIB
);
1253 #ifndef OPENSSL_NO_RSA
1255 pkey
=X509_get_pubkey(s
->session
->sess_cert
->peer_pkeys
[SSL_PKEY_RSA_ENC
].x509
);
1260 #ifndef OPENSSL_NO_DSA
1261 else if (alg
& SSL_aDSS
)
1262 pkey
=X509_get_pubkey(s
->session
->sess_cert
->peer_pkeys
[SSL_PKEY_DSA_SIGN
].x509
);
1264 /* else anonymous DH, so no certificate or pkey. */
1266 s
->session
->sess_cert
->peer_dh_tmp
=dh
;
1269 else if ((alg
& SSL_kDHr
) || (alg
& SSL_kDHd
))
1271 al
=SSL_AD_ILLEGAL_PARAMETER
;
1272 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE
,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER
);
1275 #endif /* !OPENSSL_NO_DH */
1277 #ifndef OPENSSL_NO_ECDH
1278 else if (alg
& SSL_kECDHE
)
1281 const EC_GROUP
*group
;
1283 if ((ecdh
=EC_KEY_new()) == NULL
)
1285 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE
,ERR_R_MALLOC_FAILURE
);
1289 /* Extract elliptic curve parameters and the
1290 * server's ephemeral ECDH public key.
1291 * Keep accumulating lengths of various components in
1292 * param_len and make sure it never exceeds n.
1295 /* XXX: For now we only support named (not generic) curves
1296 * and the ECParameters in this case is just three bytes.
1299 if ((param_len
> n
) ||
1300 (*p
!= NAMED_CURVE_TYPE
) ||
1301 ((curve_nid
= curve_id2nid(*(p
+ 2))) == 0))
1303 al
=SSL_AD_INTERNAL_ERROR
;
1304 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE
,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS
);
1308 ngroup
= EC_GROUP_new_by_curve_name(curve_nid
);
1311 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE
,ERR_R_EC_LIB
);
1314 if (EC_KEY_set_group(ecdh
, ngroup
) == 0)
1316 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE
,ERR_R_EC_LIB
);
1319 EC_GROUP_free(ngroup
);
1321 group
= EC_KEY_get0_group(ecdh
);
1323 if (SSL_C_IS_EXPORT(s
->s3
->tmp
.new_cipher
) &&
1324 (EC_GROUP_get_degree(group
) > 163))
1326 al
=SSL_AD_EXPORT_RESTRICTION
;
1327 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE
,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER
);
1333 /* Next, get the encoded ECPoint */
1334 if (((srvr_ecpoint
= EC_POINT_new(group
)) == NULL
) ||
1335 ((bn_ctx
= BN_CTX_new()) == NULL
))
1337 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE
,ERR_R_MALLOC_FAILURE
);
1341 encoded_pt_len
= *p
; /* length of encoded point */
1343 param_len
+= (1 + encoded_pt_len
);
1344 if ((param_len
> n
) ||
1345 (EC_POINT_oct2point(group
, srvr_ecpoint
,
1346 p
, encoded_pt_len
, bn_ctx
) == 0))
1348 al
=SSL_AD_DECODE_ERROR
;
1349 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE
,SSL_R_BAD_ECPOINT
);
1356 /* The ECC/TLS specification does not mention
1357 * the use of DSA to sign ECParameters in the server
1358 * key exchange message. We do support RSA and ECDSA.
1361 #ifndef OPENSSL_NO_RSA
1362 else if (alg
& SSL_aRSA
)
1363 pkey
=X509_get_pubkey(s
->session
->sess_cert
->peer_pkeys
[SSL_PKEY_RSA_ENC
].x509
);
1365 #ifndef OPENSSL_NO_ECDSA
1366 else if (alg
& SSL_aECDSA
)
1367 pkey
=X509_get_pubkey(s
->session
->sess_cert
->peer_pkeys
[SSL_PKEY_ECC
].x509
);
1369 /* else anonymous ECDH, so no certificate or pkey. */
1370 EC_KEY_set_public_key(ecdh
, srvr_ecpoint
);
1371 s
->session
->sess_cert
->peer_ecdh_tmp
=ecdh
;
1373 BN_CTX_free(bn_ctx
);
1374 EC_POINT_free(srvr_ecpoint
);
1375 srvr_ecpoint
= NULL
;
1377 else if (alg
& SSL_kECDH
)
1379 al
=SSL_AD_UNEXPECTED_MESSAGE
;
1380 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE
,SSL_R_UNEXPECTED_MESSAGE
);
1383 #endif /* !OPENSSL_NO_ECDH */
1386 al
=SSL_AD_HANDSHAKE_FAILURE
;
1387 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE
,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER
);
1392 /* p points to the next byte, there are 'n' bytes left */
1394 /* if it was signed, check the signature */
1399 j
=EVP_PKEY_size(pkey
);
1401 if ((i
!= n
) || (n
> j
) || (n
<= 0))
1403 /* wrong packet length */
1404 al
=SSL_AD_DECODE_ERROR
;
1405 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE
,SSL_R_WRONG_SIGNATURE_LENGTH
);
1409 #ifndef OPENSSL_NO_RSA
1410 if (pkey
->type
== EVP_PKEY_RSA
)
1416 for (num
=2; num
> 0; num
--)
1418 EVP_DigestInit_ex(&md_ctx
,(num
== 2)
1419 ?s
->ctx
->md5
:s
->ctx
->sha1
, NULL
);
1420 EVP_DigestUpdate(&md_ctx
,&(s
->s3
->client_random
[0]),SSL3_RANDOM_SIZE
);
1421 EVP_DigestUpdate(&md_ctx
,&(s
->s3
->server_random
[0]),SSL3_RANDOM_SIZE
);
1422 EVP_DigestUpdate(&md_ctx
,param
,param_len
);
1423 EVP_DigestFinal_ex(&md_ctx
,q
,(unsigned int *)&i
);
1427 i
=RSA_verify(NID_md5_sha1
, md_buf
, j
, p
, n
,
1431 al
=SSL_AD_DECRYPT_ERROR
;
1432 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE
,SSL_R_BAD_RSA_DECRYPT
);
1438 al
=SSL_AD_DECRYPT_ERROR
;
1439 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE
,SSL_R_BAD_SIGNATURE
);
1445 #ifndef OPENSSL_NO_DSA
1446 if (pkey
->type
== EVP_PKEY_DSA
)
1449 EVP_VerifyInit_ex(&md_ctx
,EVP_dss1(), NULL
);
1450 EVP_VerifyUpdate(&md_ctx
,&(s
->s3
->client_random
[0]),SSL3_RANDOM_SIZE
);
1451 EVP_VerifyUpdate(&md_ctx
,&(s
->s3
->server_random
[0]),SSL3_RANDOM_SIZE
);
1452 EVP_VerifyUpdate(&md_ctx
,param
,param_len
);
1453 if (!EVP_VerifyFinal(&md_ctx
,p
,(int)n
,pkey
))
1456 al
=SSL_AD_DECRYPT_ERROR
;
1457 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE
,SSL_R_BAD_SIGNATURE
);
1463 #ifndef OPENSSL_NO_ECDSA
1464 if (pkey
->type
== EVP_PKEY_EC
)
1466 /* let's do ECDSA */
1467 EVP_VerifyInit_ex(&md_ctx
,EVP_ecdsa(), NULL
);
1468 EVP_VerifyUpdate(&md_ctx
,&(s
->s3
->client_random
[0]),SSL3_RANDOM_SIZE
);
1469 EVP_VerifyUpdate(&md_ctx
,&(s
->s3
->server_random
[0]),SSL3_RANDOM_SIZE
);
1470 EVP_VerifyUpdate(&md_ctx
,param
,param_len
);
1471 if (!EVP_VerifyFinal(&md_ctx
,p
,(int)n
,pkey
))
1474 al
=SSL_AD_DECRYPT_ERROR
;
1475 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE
,SSL_R_BAD_SIGNATURE
);
1482 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE
,ERR_R_INTERNAL_ERROR
);
1488 /* still data left over */
1489 if (!(alg
& SSL_aNULL
))
1491 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE
,ERR_R_INTERNAL_ERROR
);
1496 al
=SSL_AD_DECODE_ERROR
;
1497 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE
,SSL_R_EXTRA_DATA_IN_MESSAGE
);
1501 EVP_PKEY_free(pkey
);
1502 EVP_MD_CTX_cleanup(&md_ctx
);
1505 ssl3_send_alert(s
,SSL3_AL_FATAL
,al
);
1507 EVP_PKEY_free(pkey
);
1508 #ifndef OPENSSL_NO_RSA
1512 #ifndef OPENSSL_NO_DH
1516 #ifndef OPENSSL_NO_ECDH
1517 BN_CTX_free(bn_ctx
);
1518 EC_POINT_free(srvr_ecpoint
);
1522 EVP_MD_CTX_cleanup(&md_ctx
);
1526 int ssl3_get_certificate_request(SSL
*s
)
1529 unsigned long n
,nc
,l
;
1530 unsigned int llen
,ctype_num
,i
;
1532 const unsigned char *p
,*q
;
1534 STACK_OF(X509_NAME
) *ca_sk
=NULL
;
1536 n
=s
->method
->ssl_get_message(s
,
1537 SSL3_ST_CR_CERT_REQ_A
,
1538 SSL3_ST_CR_CERT_REQ_B
,
1543 if (!ok
) return((int)n
);
1545 s
->s3
->tmp
.cert_req
=0;
1547 if (s
->s3
->tmp
.message_type
== SSL3_MT_SERVER_DONE
)
1549 s
->s3
->tmp
.reuse_message
=1;
1553 if (s
->s3
->tmp
.message_type
!= SSL3_MT_CERTIFICATE_REQUEST
)
1555 ssl3_send_alert(s
,SSL3_AL_FATAL
,SSL_AD_UNEXPECTED_MESSAGE
);
1556 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST
,SSL_R_WRONG_MESSAGE_TYPE
);
1560 /* TLS does not like anon-DH with client cert */
1561 if (s
->version
> SSL3_VERSION
)
1563 l
=s
->s3
->tmp
.new_cipher
->algorithms
;
1566 ssl3_send_alert(s
,SSL3_AL_FATAL
,SSL_AD_UNEXPECTED_MESSAGE
);
1567 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST
,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER
);
1572 p
=d
=(unsigned char *)s
->init_msg
;
1574 if ((ca_sk
=sk_X509_NAME_new(ca_dn_cmp
)) == NULL
)
1576 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST
,ERR_R_MALLOC_FAILURE
);
1580 /* get the certificate types */
1582 if (ctype_num
> SSL3_CT_NUMBER
)
1583 ctype_num
=SSL3_CT_NUMBER
;
1584 for (i
=0; i
<ctype_num
; i
++)
1585 s
->s3
->tmp
.ctype
[i
]= p
[i
];
1588 /* get the CA RDNs */
1593 out
=fopen("/tmp/vsign.der","w");
1594 fwrite(p
,1,llen
,out
);
1599 if ((llen
+ctype_num
+2+1) != n
)
1601 ssl3_send_alert(s
,SSL3_AL_FATAL
,SSL_AD_DECODE_ERROR
);
1602 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST
,SSL_R_LENGTH_MISMATCH
);
1606 for (nc
=0; nc
<llen
; )
1609 if ((l
+nc
+2) > llen
)
1611 if ((s
->options
& SSL_OP_NETSCAPE_CA_DN_BUG
))
1612 goto cont
; /* netscape bugs */
1613 ssl3_send_alert(s
,SSL3_AL_FATAL
,SSL_AD_DECODE_ERROR
);
1614 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST
,SSL_R_CA_DN_TOO_LONG
);
1620 if ((xn
=d2i_X509_NAME(NULL
,&q
,l
)) == NULL
)
1622 /* If netscape tolerance is on, ignore errors */
1623 if (s
->options
& SSL_OP_NETSCAPE_CA_DN_BUG
)
1627 ssl3_send_alert(s
,SSL3_AL_FATAL
,SSL_AD_DECODE_ERROR
);
1628 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST
,ERR_R_ASN1_LIB
);
1635 ssl3_send_alert(s
,SSL3_AL_FATAL
,SSL_AD_DECODE_ERROR
);
1636 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST
,SSL_R_CA_DN_LENGTH_MISMATCH
);
1639 if (!sk_X509_NAME_push(ca_sk
,xn
))
1641 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST
,ERR_R_MALLOC_FAILURE
);
1655 /* we should setup a certificate to return.... */
1656 s
->s3
->tmp
.cert_req
=1;
1657 s
->s3
->tmp
.ctype_num
=ctype_num
;
1658 if (s
->s3
->tmp
.ca_names
!= NULL
)
1659 sk_X509_NAME_pop_free(s
->s3
->tmp
.ca_names
,X509_NAME_free
);
1660 s
->s3
->tmp
.ca_names
=ca_sk
;
1665 if (ca_sk
!= NULL
) sk_X509_NAME_pop_free(ca_sk
,X509_NAME_free
);
1669 static int ca_dn_cmp(const X509_NAME
* const *a
, const X509_NAME
* const *b
)
1671 return(X509_NAME_cmp(*a
,*b
));
1673 #ifndef OPENSSL_NO_TLSEXT
1674 int ssl3_get_new_session_ticket(SSL
*s
)
1676 int ok
,al
,ret
=0, ticklen
;
1678 const unsigned char *p
;
1681 n
=s
->method
->ssl_get_message(s
,
1682 SSL3_ST_CR_SESSION_TICKET_A
,
1683 SSL3_ST_CR_SESSION_TICKET_B
,
1691 if (s
->s3
->tmp
.message_type
== SSL3_MT_FINISHED
)
1693 s
->s3
->tmp
.reuse_message
=1;
1696 if (s
->s3
->tmp
.message_type
!= SSL3_MT_NEWSESSION_TICKET
)
1698 al
=SSL_AD_UNEXPECTED_MESSAGE
;
1699 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET
,SSL_R_BAD_MESSAGE_TYPE
);
1704 /* need at least ticket_lifetime_hint + ticket length */
1705 al
= SSL3_AL_FATAL
,SSL_AD_DECODE_ERROR
;
1706 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET
,SSL_R_LENGTH_MISMATCH
);
1709 p
=d
=(unsigned char *)s
->init_msg
;
1710 n2l(p
, s
->session
->tlsext_tick_lifetime_hint
);
1712 /* ticket_lifetime_hint + ticket_length + ticket */
1713 if (ticklen
+ 6 != n
)
1715 al
= SSL3_AL_FATAL
,SSL_AD_DECODE_ERROR
;
1716 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET
,SSL_R_LENGTH_MISMATCH
);
1719 if (s
->session
->tlsext_tick
)
1721 OPENSSL_free(s
->session
->tlsext_tick
);
1722 s
->session
->tlsext_ticklen
= 0;
1724 s
->session
->tlsext_tick
= OPENSSL_malloc(ticklen
);
1725 if (!s
->session
->tlsext_tick
)
1727 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET
,ERR_R_MALLOC_FAILURE
);
1730 memcpy(s
->session
->tlsext_tick
, p
, ticklen
);
1731 s
->session
->tlsext_ticklen
= ticklen
;
1736 ssl3_send_alert(s
,SSL3_AL_FATAL
,al
);
1741 int ssl3_get_cert_status(SSL
*s
)
1744 unsigned long resplen
;
1746 const unsigned char *p
;
1748 n
=s
->method
->ssl_get_message(s
,
1749 SSL3_ST_CR_CERT_STATUS_A
,
1750 SSL3_ST_CR_CERT_STATUS_B
,
1751 SSL3_MT_CERTIFICATE_STATUS
,
1755 if (!ok
) return((int)n
);
1758 /* need at least status type + length */
1759 al
= SSL_AD_DECODE_ERROR
;
1760 SSLerr(SSL_F_SSL3_GET_CERT_STATUS
,SSL_R_LENGTH_MISMATCH
);
1763 p
= (unsigned char *)s
->init_msg
;
1764 if (*p
++ != TLSEXT_STATUSTYPE_ocsp
)
1766 al
= SSL_AD_DECODE_ERROR
;
1767 SSLerr(SSL_F_SSL3_GET_CERT_STATUS
,SSL_R_UNSUPPORTED_STATUS_TYPE
);
1771 if (resplen
+ 4 != n
)
1773 al
= SSL_AD_DECODE_ERROR
;
1774 SSLerr(SSL_F_SSL3_GET_CERT_STATUS
,SSL_R_LENGTH_MISMATCH
);
1777 if (s
->tlsext_ocsp_resp
)
1778 OPENSSL_free(s
->tlsext_ocsp_resp
);
1779 s
->tlsext_ocsp_resp
= BUF_memdup(p
, resplen
);
1780 if (!s
->tlsext_ocsp_resp
)
1782 al
= SSL_AD_INTERNAL_ERROR
;
1783 SSLerr(SSL_F_SSL3_GET_CERT_STATUS
,ERR_R_MALLOC_FAILURE
);
1786 s
->tlsext_ocsp_resplen
= resplen
;
1787 if (s
->ctx
->tlsext_status_cb
)
1790 ret
= s
->ctx
->tlsext_status_cb(s
, s
->ctx
->tlsext_status_arg
);
1793 al
= SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE
;
1794 SSLerr(SSL_F_SSL3_GET_CERT_STATUS
,SSL_R_INVALID_STATUS_RESPONSE
);
1799 al
= SSL_AD_INTERNAL_ERROR
;
1800 SSLerr(SSL_F_SSL3_GET_CERT_STATUS
,ERR_R_MALLOC_FAILURE
);
1806 ssl3_send_alert(s
,SSL3_AL_FATAL
,al
);
1811 int ssl3_get_server_done(SSL
*s
)
1816 n
=s
->method
->ssl_get_message(s
,
1817 SSL3_ST_CR_SRVR_DONE_A
,
1818 SSL3_ST_CR_SRVR_DONE_B
,
1819 SSL3_MT_SERVER_DONE
,
1820 30, /* should be very small, like 0 :-) */
1823 if (!ok
) return((int)n
);
1826 /* should contain no data */
1827 ssl3_send_alert(s
,SSL3_AL_FATAL
,SSL_AD_DECODE_ERROR
);
1828 SSLerr(SSL_F_SSL3_GET_SERVER_DONE
,SSL_R_LENGTH_MISMATCH
);
1836 int ssl3_send_client_key_exchange(SSL
*s
)
1838 unsigned char *p
,*d
;
1841 #ifndef OPENSSL_NO_RSA
1843 EVP_PKEY
*pkey
=NULL
;
1845 #ifndef OPENSSL_NO_KRB5
1847 #endif /* OPENSSL_NO_KRB5 */
1848 #ifndef OPENSSL_NO_ECDH
1849 EC_KEY
*clnt_ecdh
= NULL
;
1850 const EC_POINT
*srvr_ecpoint
= NULL
;
1851 EVP_PKEY
*srvr_pub_pkey
= NULL
;
1852 unsigned char *encodedPoint
= NULL
;
1853 int encoded_pt_len
= 0;
1854 BN_CTX
* bn_ctx
= NULL
;
1857 if (s
->state
== SSL3_ST_CW_KEY_EXCH_A
)
1859 d
=(unsigned char *)s
->init_buf
->data
;
1862 l
=s
->s3
->tmp
.new_cipher
->algorithms
;
1864 /* Fool emacs indentation */
1866 #ifndef OPENSSL_NO_RSA
1867 else if (l
& SSL_kRSA
)
1870 unsigned char tmp_buf
[SSL_MAX_MASTER_KEY_LENGTH
];
1872 if (s
->session
->sess_cert
->peer_rsa_tmp
!= NULL
)
1873 rsa
=s
->session
->sess_cert
->peer_rsa_tmp
;
1876 pkey
=X509_get_pubkey(s
->session
->sess_cert
->peer_pkeys
[SSL_PKEY_RSA_ENC
].x509
);
1877 if ((pkey
== NULL
) ||
1878 (pkey
->type
!= EVP_PKEY_RSA
) ||
1879 (pkey
->pkey
.rsa
== NULL
))
1881 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE
,ERR_R_INTERNAL_ERROR
);
1885 EVP_PKEY_free(pkey
);
1888 tmp_buf
[0]=s
->client_version
>>8;
1889 tmp_buf
[1]=s
->client_version
&0xff;
1890 if (RAND_bytes(&(tmp_buf
[2]),sizeof tmp_buf
-2) <= 0)
1893 s
->session
->master_key_length
=sizeof tmp_buf
;
1896 /* Fix buf for TLS and beyond */
1897 if (s
->version
> SSL3_VERSION
)
1899 n
=RSA_public_encrypt(sizeof tmp_buf
,
1900 tmp_buf
,p
,rsa
,RSA_PKCS1_PADDING
);
1902 if (s
->options
& SSL_OP_PKCS1_CHECK_1
) p
[1]++;
1903 if (s
->options
& SSL_OP_PKCS1_CHECK_2
) tmp_buf
[0]=0x70;
1907 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE
,SSL_R_BAD_RSA_ENCRYPT
);
1911 /* Fix buf for TLS and beyond */
1912 if (s
->version
> SSL3_VERSION
)
1918 s
->session
->master_key_length
=
1919 s
->method
->ssl3_enc
->generate_master_secret(s
,
1920 s
->session
->master_key
,
1921 tmp_buf
,sizeof tmp_buf
);
1922 OPENSSL_cleanse(tmp_buf
,sizeof tmp_buf
);
1925 #ifndef OPENSSL_NO_KRB5
1926 else if (l
& SSL_kKRB5
)
1928 krb5_error_code krb5rc
;
1929 KSSL_CTX
*kssl_ctx
= s
->kssl_ctx
;
1930 /* krb5_data krb5_ap_req; */
1931 krb5_data
*enc_ticket
;
1932 krb5_data authenticator
, *authp
= NULL
;
1933 EVP_CIPHER_CTX ciph_ctx
;
1934 EVP_CIPHER
*enc
= NULL
;
1935 unsigned char iv
[EVP_MAX_IV_LENGTH
];
1936 unsigned char tmp_buf
[SSL_MAX_MASTER_KEY_LENGTH
];
1937 unsigned char epms
[SSL_MAX_MASTER_KEY_LENGTH
1938 + EVP_MAX_IV_LENGTH
];
1939 int padl
, outl
= sizeof(epms
);
1941 EVP_CIPHER_CTX_init(&ciph_ctx
);
1944 printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
1946 #endif /* KSSL_DEBUG */
1950 if (KRB5SENDAUTH
) authp
= &authenticator
;
1951 #endif /* KRB5SENDAUTH */
1953 krb5rc
= kssl_cget_tkt(kssl_ctx
, &enc_ticket
, authp
,
1955 enc
= kssl_map_enc(kssl_ctx
->enctype
);
1960 printf("kssl_cget_tkt rtn %d\n", krb5rc
);
1961 if (krb5rc
&& kssl_err
.text
)
1962 printf("kssl_cget_tkt kssl_err=%s\n", kssl_err
.text
);
1964 #endif /* KSSL_DEBUG */
1968 ssl3_send_alert(s
,SSL3_AL_FATAL
,
1969 SSL_AD_HANDSHAKE_FAILURE
);
1970 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE
,
1975 /* 20010406 VRS - Earlier versions used KRB5 AP_REQ
1976 ** in place of RFC 2712 KerberosWrapper, as in:
1978 ** Send ticket (copy to *p, set n = length)
1979 ** n = krb5_ap_req.length;
1980 ** memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
1981 ** if (krb5_ap_req.data)
1982 ** kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
1984 ** Now using real RFC 2712 KerberosWrapper
1985 ** (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
1986 ** Note: 2712 "opaque" types are here replaced
1987 ** with a 2-byte length followed by the value.
1989 ** KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
1990 ** Where "xx xx" = length bytes. Shown here with
1991 ** optional authenticator omitted.
1994 /* KerberosWrapper.Ticket */
1995 s2n(enc_ticket
->length
,p
);
1996 memcpy(p
, enc_ticket
->data
, enc_ticket
->length
);
1997 p
+= enc_ticket
->length
;
1998 n
= enc_ticket
->length
+ 2;
2000 /* KerberosWrapper.Authenticator */
2001 if (authp
&& authp
->length
)
2003 s2n(authp
->length
,p
);
2004 memcpy(p
, authp
->data
, authp
->length
);
2006 n
+= authp
->length
+ 2;
2014 s2n(0,p
);/* null authenticator length */
2018 tmp_buf
[0]=s
->client_version
>>8;
2019 tmp_buf
[1]=s
->client_version
&0xff;
2020 if (RAND_bytes(&(tmp_buf
[2]),sizeof tmp_buf
-2) <= 0)
2023 /* 20010420 VRS. Tried it this way; failed.
2024 ** EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2025 ** EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2026 ** kssl_ctx->length);
2027 ** EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2030 memset(iv
, 0, sizeof iv
); /* per RFC 1510 */
2031 EVP_EncryptInit_ex(&ciph_ctx
,enc
, NULL
,
2033 EVP_EncryptUpdate(&ciph_ctx
,epms
,&outl
,tmp_buf
,
2035 EVP_EncryptFinal_ex(&ciph_ctx
,&(epms
[outl
]),&padl
);
2037 if (outl
> sizeof epms
)
2039 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE
, ERR_R_INTERNAL_ERROR
);
2042 EVP_CIPHER_CTX_cleanup(&ciph_ctx
);
2044 /* KerberosWrapper.EncryptedPreMasterSecret */
2046 memcpy(p
, epms
, outl
);
2050 s
->session
->master_key_length
=
2051 s
->method
->ssl3_enc
->generate_master_secret(s
,
2052 s
->session
->master_key
,
2053 tmp_buf
, sizeof tmp_buf
);
2055 OPENSSL_cleanse(tmp_buf
, sizeof tmp_buf
);
2056 OPENSSL_cleanse(epms
, outl
);
2059 #ifndef OPENSSL_NO_DH
2060 else if (l
& (SSL_kEDH
|SSL_kDHr
|SSL_kDHd
))
2062 DH
*dh_srvr
,*dh_clnt
;
2064 if (s
->session
->sess_cert
== NULL
)
2066 ssl3_send_alert(s
,SSL3_AL_FATAL
,SSL_AD_UNEXPECTED_MESSAGE
);
2067 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE
,SSL_R_UNEXPECTED_MESSAGE
);
2071 if (s
->session
->sess_cert
->peer_dh_tmp
!= NULL
)
2072 dh_srvr
=s
->session
->sess_cert
->peer_dh_tmp
;
2075 /* we get them from the cert */
2076 ssl3_send_alert(s
,SSL3_AL_FATAL
,SSL_AD_HANDSHAKE_FAILURE
);
2077 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE
,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS
);
2081 /* generate a new random key */
2082 if ((dh_clnt
=DHparams_dup(dh_srvr
)) == NULL
)
2084 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE
,ERR_R_DH_LIB
);
2087 if (!DH_generate_key(dh_clnt
))
2089 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE
,ERR_R_DH_LIB
);
2093 /* use the 'p' output buffer for the DH key, but
2094 * make sure to clear it out afterwards */
2096 n
=DH_compute_key(p
,dh_srvr
->pub_key
,dh_clnt
);
2100 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE
,ERR_R_DH_LIB
);
2104 /* generate master key from the result */
2105 s
->session
->master_key_length
=
2106 s
->method
->ssl3_enc
->generate_master_secret(s
,
2107 s
->session
->master_key
,p
,n
);
2111 /* send off the data */
2112 n
=BN_num_bytes(dh_clnt
->pub_key
);
2114 BN_bn2bin(dh_clnt
->pub_key
,p
);
2119 /* perhaps clean things up a bit EAY EAY EAY EAY*/
2123 #ifndef OPENSSL_NO_ECDH
2124 else if ((l
& SSL_kECDH
) || (l
& SSL_kECDHE
))
2126 const EC_GROUP
*srvr_group
= NULL
;
2128 int ecdh_clnt_cert
= 0;
2131 /* Did we send out the client's
2132 * ECDH share for use in premaster
2133 * computation as part of client certificate?
2134 * If so, set ecdh_clnt_cert to 1.
2136 if ((l
& SSL_kECDH
) && (s
->cert
!= NULL
))
2138 /* XXX: For now, we do not support client
2139 * authentication using ECDH certificates.
2140 * To add such support, one needs to add
2141 * code that checks for appropriate
2142 * conditions and sets ecdh_clnt_cert to 1.
2143 * For example, the cert have an ECC
2144 * key on the same curve as the server's
2145 * and the key should be authorized for
2148 * One also needs to add code in ssl3_connect
2149 * to skip sending the certificate verify
2152 * if ((s->cert->key->privatekey != NULL) &&
2153 * (s->cert->key->privatekey->type ==
2154 * EVP_PKEY_EC) && ...)
2155 * ecdh_clnt_cert = 1;
2159 if (s
->session
->sess_cert
->peer_ecdh_tmp
!= NULL
)
2161 tkey
= s
->session
->sess_cert
->peer_ecdh_tmp
;
2165 /* Get the Server Public Key from Cert */
2166 srvr_pub_pkey
= X509_get_pubkey(s
->session
-> \
2167 sess_cert
->peer_pkeys
[SSL_PKEY_ECC
].x509
);
2168 if ((srvr_pub_pkey
== NULL
) ||
2169 (srvr_pub_pkey
->type
!= EVP_PKEY_EC
) ||
2170 (srvr_pub_pkey
->pkey
.ec
== NULL
))
2172 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE
,
2173 ERR_R_INTERNAL_ERROR
);
2177 tkey
= srvr_pub_pkey
->pkey
.ec
;
2180 srvr_group
= EC_KEY_get0_group(tkey
);
2181 srvr_ecpoint
= EC_KEY_get0_public_key(tkey
);
2183 if ((srvr_group
== NULL
) || (srvr_ecpoint
== NULL
))
2185 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE
,
2186 ERR_R_INTERNAL_ERROR
);
2190 if ((clnt_ecdh
=EC_KEY_new()) == NULL
)
2192 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE
,ERR_R_MALLOC_FAILURE
);
2196 if (!EC_KEY_set_group(clnt_ecdh
, srvr_group
))
2198 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE
,ERR_R_EC_LIB
);
2203 /* Reuse key info from our certificate
2204 * We only need our private key to perform
2205 * the ECDH computation.
2207 const BIGNUM
*priv_key
;
2208 tkey
= s
->cert
->key
->privatekey
->pkey
.ec
;
2209 priv_key
= EC_KEY_get0_private_key(tkey
);
2210 if (priv_key
== NULL
)
2212 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE
,ERR_R_MALLOC_FAILURE
);
2215 if (!EC_KEY_set_private_key(clnt_ecdh
, priv_key
))
2217 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE
,ERR_R_EC_LIB
);
2223 /* Generate a new ECDH key pair */
2224 if (!(EC_KEY_generate_key(clnt_ecdh
)))
2226 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE
, ERR_R_ECDH_LIB
);
2231 /* use the 'p' output buffer for the ECDH key, but
2232 * make sure to clear it out afterwards
2235 field_size
= EC_GROUP_get_degree(srvr_group
);
2236 if (field_size
<= 0)
2238 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE
,
2242 n
=ECDH_compute_key(p
, (field_size
+7)/8, srvr_ecpoint
, clnt_ecdh
, NULL
);
2245 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE
,
2250 /* generate master key from the result */
2251 s
->session
->master_key_length
= s
->method
->ssl3_enc \
2252 -> generate_master_secret(s
,
2253 s
->session
->master_key
,
2256 memset(p
, 0, n
); /* clean up */
2260 /* Send empty client key exch message */
2265 /* First check the size of encoding and
2266 * allocate memory accordingly.
2269 EC_POINT_point2oct(srvr_group
,
2270 EC_KEY_get0_public_key(clnt_ecdh
),
2271 POINT_CONVERSION_UNCOMPRESSED
,
2274 encodedPoint
= (unsigned char *)
2275 OPENSSL_malloc(encoded_pt_len
*
2276 sizeof(unsigned char));
2277 bn_ctx
= BN_CTX_new();
2278 if ((encodedPoint
== NULL
) ||
2281 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE
,ERR_R_MALLOC_FAILURE
);
2285 /* Encode the public key */
2286 n
= EC_POINT_point2oct(srvr_group
,
2287 EC_KEY_get0_public_key(clnt_ecdh
),
2288 POINT_CONVERSION_UNCOMPRESSED
,
2289 encodedPoint
, encoded_pt_len
, bn_ctx
);
2291 *p
= n
; /* length of encoded point */
2292 /* Encoded point will be copied here */
2294 /* copy the point */
2295 memcpy((unsigned char *)p
, encodedPoint
, n
);
2296 /* increment n to account for length field */
2300 /* Free allocated memory */
2301 BN_CTX_free(bn_ctx
);
2302 if (encodedPoint
!= NULL
) OPENSSL_free(encodedPoint
);
2303 if (clnt_ecdh
!= NULL
)
2304 EC_KEY_free(clnt_ecdh
);
2305 EVP_PKEY_free(srvr_pub_pkey
);
2307 #endif /* !OPENSSL_NO_ECDH */
2310 ssl3_send_alert(s
, SSL3_AL_FATAL
,
2311 SSL_AD_HANDSHAKE_FAILURE
);
2312 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE
,
2313 ERR_R_INTERNAL_ERROR
);
2317 *(d
++)=SSL3_MT_CLIENT_KEY_EXCHANGE
;
2320 s
->state
=SSL3_ST_CW_KEY_EXCH_B
;
2321 /* number of bytes to write */
2326 /* SSL3_ST_CW_KEY_EXCH_B */
2327 return(ssl3_do_write(s
,SSL3_RT_HANDSHAKE
));
2329 #ifndef OPENSSL_NO_ECDH
2330 BN_CTX_free(bn_ctx
);
2331 if (encodedPoint
!= NULL
) OPENSSL_free(encodedPoint
);
2332 if (clnt_ecdh
!= NULL
)
2333 EC_KEY_free(clnt_ecdh
);
2334 EVP_PKEY_free(srvr_pub_pkey
);
2339 int ssl3_send_client_verify(SSL
*s
)
2341 unsigned char *p
,*d
;
2342 unsigned char data
[MD5_DIGEST_LENGTH
+SHA_DIGEST_LENGTH
];
2344 #ifndef OPENSSL_NO_RSA
2348 #if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
2352 if (s
->state
== SSL3_ST_CW_CERT_VRFY_A
)
2354 d
=(unsigned char *)s
->init_buf
->data
;
2356 pkey
=s
->cert
->key
->privatekey
;
2358 s
->method
->ssl3_enc
->cert_verify_mac(s
,&(s
->s3
->finish_dgst2
),
2359 &(data
[MD5_DIGEST_LENGTH
]));
2361 #ifndef OPENSSL_NO_RSA
2362 if (pkey
->type
== EVP_PKEY_RSA
)
2364 s
->method
->ssl3_enc
->cert_verify_mac(s
,
2365 &(s
->s3
->finish_dgst1
),&(data
[0]));
2366 if (RSA_sign(NID_md5_sha1
, data
,
2367 MD5_DIGEST_LENGTH
+SHA_DIGEST_LENGTH
,
2368 &(p
[2]), &u
, pkey
->pkey
.rsa
) <= 0 )
2370 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY
,ERR_R_RSA_LIB
);
2378 #ifndef OPENSSL_NO_DSA
2379 if (pkey
->type
== EVP_PKEY_DSA
)
2381 if (!DSA_sign(pkey
->save_type
,
2382 &(data
[MD5_DIGEST_LENGTH
]),
2383 SHA_DIGEST_LENGTH
,&(p
[2]),
2384 (unsigned int *)&j
,pkey
->pkey
.dsa
))
2386 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY
,ERR_R_DSA_LIB
);
2394 #ifndef OPENSSL_NO_ECDSA
2395 if (pkey
->type
== EVP_PKEY_EC
)
2397 if (!ECDSA_sign(pkey
->save_type
,
2398 &(data
[MD5_DIGEST_LENGTH
]),
2399 SHA_DIGEST_LENGTH
,&(p
[2]),
2400 (unsigned int *)&j
,pkey
->pkey
.ec
))
2402 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY
,
2412 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY
,ERR_R_INTERNAL_ERROR
);
2415 *(d
++)=SSL3_MT_CERTIFICATE_VERIFY
;
2418 s
->state
=SSL3_ST_CW_CERT_VRFY_B
;
2419 s
->init_num
=(int)n
+4;
2422 return(ssl3_do_write(s
,SSL3_RT_HANDSHAKE
));
2427 int ssl3_send_client_certificate(SSL
*s
)
2430 EVP_PKEY
*pkey
=NULL
;
2434 if (s
->state
== SSL3_ST_CW_CERT_A
)
2436 if ((s
->cert
== NULL
) ||
2437 (s
->cert
->key
->x509
== NULL
) ||
2438 (s
->cert
->key
->privatekey
== NULL
))
2439 s
->state
=SSL3_ST_CW_CERT_B
;
2441 s
->state
=SSL3_ST_CW_CERT_C
;
2444 /* We need to get a client cert */
2445 if (s
->state
== SSL3_ST_CW_CERT_B
)
2447 /* If we get an error, we need to
2448 * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2449 * We then get retied later */
2451 if (s
->ctx
->client_cert_cb
!= NULL
)
2452 i
=s
->ctx
->client_cert_cb(s
,&(x509
),&(pkey
));
2455 s
->rwstate
=SSL_X509_LOOKUP
;
2458 s
->rwstate
=SSL_NOTHING
;
2459 if ((i
== 1) && (pkey
!= NULL
) && (x509
!= NULL
))
2461 s
->state
=SSL3_ST_CW_CERT_B
;
2462 if ( !SSL_use_certificate(s
,x509
) ||
2463 !SSL_use_PrivateKey(s
,pkey
))
2469 SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE
,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK
);
2472 if (x509
!= NULL
) X509_free(x509
);
2473 if (pkey
!= NULL
) EVP_PKEY_free(pkey
);
2476 if (s
->version
== SSL3_VERSION
)
2478 s
->s3
->tmp
.cert_req
=0;
2479 ssl3_send_alert(s
,SSL3_AL_WARNING
,SSL_AD_NO_CERTIFICATE
);
2484 s
->s3
->tmp
.cert_req
=2;
2488 /* Ok, we have a cert */
2489 s
->state
=SSL3_ST_CW_CERT_C
;
2492 if (s
->state
== SSL3_ST_CW_CERT_C
)
2494 s
->state
=SSL3_ST_CW_CERT_D
;
2495 l
=ssl3_output_cert_chain(s
,
2496 (s
->s3
->tmp
.cert_req
== 2)?NULL
:s
->cert
->key
->x509
);
2500 /* SSL3_ST_CW_CERT_D */
2501 return(ssl3_do_write(s
,SSL3_RT_HANDSHAKE
));
2504 #define has_bits(i,m) (((i)&(m)) == (m))
2506 int ssl3_check_cert_and_algorithm(SSL
*s
)
2510 EVP_PKEY
*pkey
=NULL
;
2512 #ifndef OPENSSL_NO_RSA
2515 #ifndef OPENSSL_NO_DH
2519 sc
=s
->session
->sess_cert
;
2521 algs
=s
->s3
->tmp
.new_cipher
->algorithms
;
2523 /* we don't have a certificate */
2524 if (algs
& (SSL_aDH
|SSL_aNULL
|SSL_aKRB5
))
2529 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM
,ERR_R_INTERNAL_ERROR
);
2533 #ifndef OPENSSL_NO_RSA
2534 rsa
=s
->session
->sess_cert
->peer_rsa_tmp
;
2536 #ifndef OPENSSL_NO_DH
2537 dh
=s
->session
->sess_cert
->peer_dh_tmp
;
2540 /* This is the passed certificate */
2542 idx
=sc
->peer_cert_type
;
2543 #ifndef OPENSSL_NO_ECDH
2544 if (idx
== SSL_PKEY_ECC
)
2546 if (check_srvr_ecc_cert_and_alg(sc
->peer_pkeys
[idx
].x509
,
2547 s
->s3
->tmp
.new_cipher
) == 0)
2548 { /* check failed */
2549 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM
,SSL_R_BAD_ECC_CERT
);
2558 pkey
=X509_get_pubkey(sc
->peer_pkeys
[idx
].x509
);
2559 i
=X509_certificate_type(sc
->peer_pkeys
[idx
].x509
,pkey
);
2560 EVP_PKEY_free(pkey
);
2563 /* Check that we have a certificate if we require one */
2564 if ((algs
& SSL_aRSA
) && !has_bits(i
,EVP_PK_RSA
|EVP_PKT_SIGN
))
2566 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM
,SSL_R_MISSING_RSA_SIGNING_CERT
);
2569 #ifndef OPENSSL_NO_DSA
2570 else if ((algs
& SSL_aDSS
) && !has_bits(i
,EVP_PK_DSA
|EVP_PKT_SIGN
))
2572 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM
,SSL_R_MISSING_DSA_SIGNING_CERT
);
2576 #ifndef OPENSSL_NO_RSA
2577 if ((algs
& SSL_kRSA
) &&
2578 !(has_bits(i
,EVP_PK_RSA
|EVP_PKT_ENC
) || (rsa
!= NULL
)))
2580 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM
,SSL_R_MISSING_RSA_ENCRYPTING_CERT
);
2584 #ifndef OPENSSL_NO_DH
2585 if ((algs
& SSL_kEDH
) &&
2586 !(has_bits(i
,EVP_PK_DH
|EVP_PKT_EXCH
) || (dh
!= NULL
)))
2588 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM
,SSL_R_MISSING_DH_KEY
);
2591 else if ((algs
& SSL_kDHr
) && !has_bits(i
,EVP_PK_DH
|EVP_PKS_RSA
))
2593 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM
,SSL_R_MISSING_DH_RSA_CERT
);
2596 #ifndef OPENSSL_NO_DSA
2597 else if ((algs
& SSL_kDHd
) && !has_bits(i
,EVP_PK_DH
|EVP_PKS_DSA
))
2599 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM
,SSL_R_MISSING_DH_DSA_CERT
);
2605 if (SSL_C_IS_EXPORT(s
->s3
->tmp
.new_cipher
) && !has_bits(i
,EVP_PKT_EXP
))
2607 #ifndef OPENSSL_NO_RSA
2608 if (algs
& SSL_kRSA
)
2611 || RSA_size(rsa
)*8 > SSL_C_EXPORT_PKEYLENGTH(s
->s3
->tmp
.new_cipher
))
2613 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM
,SSL_R_MISSING_EXPORT_TMP_RSA_KEY
);
2619 #ifndef OPENSSL_NO_DH
2620 if (algs
& (SSL_kEDH
|SSL_kDHr
|SSL_kDHd
))
2623 || DH_size(dh
)*8 > SSL_C_EXPORT_PKEYLENGTH(s
->s3
->tmp
.new_cipher
))
2625 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM
,SSL_R_MISSING_EXPORT_TMP_DH_KEY
);
2632 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM
,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE
);
2638 ssl3_send_alert(s
,SSL3_AL_FATAL
,SSL_AD_HANDSHAKE_FAILURE
);
2644 #ifndef OPENSSL_NO_ECDH
2645 /* This is the complement of nid2curve_id in s3_srvr.c. */
2646 static int curve_id2nid(int curve_id
)
2648 /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2649 * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2650 static int nid_list
[26] =
2653 NID_sect163k1
, /* sect163k1 (1) */
2654 NID_sect163r1
, /* sect163r1 (2) */
2655 NID_sect163r2
, /* sect163r2 (3) */
2656 NID_sect193r1
, /* sect193r1 (4) */
2657 NID_sect193r2
, /* sect193r2 (5) */
2658 NID_sect233k1
, /* sect233k1 (6) */
2659 NID_sect233r1
, /* sect233r1 (7) */
2660 NID_sect239k1
, /* sect239k1 (8) */
2661 NID_sect283k1
, /* sect283k1 (9) */
2662 NID_sect283r1
, /* sect283r1 (10) */
2663 NID_sect409k1
, /* sect409k1 (11) */
2664 NID_sect409r1
, /* sect409r1 (12) */
2665 NID_sect571k1
, /* sect571k1 (13) */
2666 NID_sect571r1
, /* sect571r1 (14) */
2667 NID_secp160k1
, /* secp160k1 (15) */
2668 NID_secp160r1
, /* secp160r1 (16) */
2669 NID_secp160r2
, /* secp160r2 (17) */
2670 NID_secp192k1
, /* secp192k1 (18) */
2671 NID_X9_62_prime192v1
, /* secp192r1 (19) */
2672 NID_secp224k1
, /* secp224k1 (20) */
2673 NID_secp224r1
, /* secp224r1 (21) */
2674 NID_secp256k1
, /* secp256k1 (22) */
2675 NID_X9_62_prime256v1
, /* secp256r1 (23) */
2676 NID_secp384r1
, /* secp384r1 (24) */
2677 NID_secp521r1
/* secp521r1 (25) */
2680 if ((curve_id
< 1) || (curve_id
> 25)) return 0;
2682 return nid_list
[curve_id
];
2686 /* Check to see if handshake is full or resumed. Usually this is just a
2687 * case of checking to see if a cache hit has occurred. In the case of
2688 * session tickets we have to check the next message to be sure.
2691 #ifndef OPENSSL_NO_TLSEXT
2692 static int ssl3_check_finished(SSL
*s
)
2696 /* If we have no ticket or session ID is non-zero length (a match of
2697 * a non-zero session length would never reach here) it cannot be a
2700 if (!s
->session
->tlsext_tick
|| s
->session
->session_id_length
)
2702 /* this function is called when we really expect a Certificate
2703 * message, so permit appropriate message length */
2704 n
=s
->method
->ssl_get_message(s
,
2710 if (!ok
) return((int)n
);
2711 s
->s3
->tmp
.reuse_message
= 1;
2712 if ((s
->s3
->tmp
.message_type
== SSL3_MT_FINISHED
)
2713 || (s
->s3
->tmp
.message_type
== SSL3_MT_NEWSESSION_TICKET
))