Move openssl-0.9/ to openssl/.
[dragonfly.git] / crypto / openssl / ssl / s3_srvr.c
blob398ce469d68245dc64cb3940f09cfaeb1434b091
1 /* ssl/s3_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
58 /* ====================================================================
59 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
125 #define REUSE_CIPHER_BUG
126 #define NETSCAPE_HANG_BUG
128 #include <stdio.h>
129 #include "ssl_locl.h"
130 #include "kssl_lcl.h"
131 #include <openssl/buffer.h>
132 #include <openssl/rand.h>
133 #include <openssl/objects.h>
134 #include <openssl/evp.h>
135 #include <openssl/hmac.h>
136 #include <openssl/x509.h>
137 #ifndef OPENSSL_NO_DH
138 #include <openssl/dh.h>
139 #endif
140 #include <openssl/bn.h>
141 #ifndef OPENSSL_NO_KRB5
142 #include <openssl/krb5_asn.h>
143 #endif
144 #include <openssl/md5.h>
146 static SSL_METHOD *ssl3_get_server_method(int ver);
147 #ifndef OPENSSL_NO_ECDH
148 static int nid2curve_id(int nid);
149 #endif
151 static SSL_METHOD *ssl3_get_server_method(int ver)
153 if (ver == SSL3_VERSION)
154 return(SSLv3_server_method());
155 else
156 return(NULL);
159 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
160 ssl3_accept,
161 ssl_undefined_function,
162 ssl3_get_server_method)
164 int ssl3_accept(SSL *s)
166 BUF_MEM *buf;
167 unsigned long l,Time=(unsigned long)time(NULL);
168 void (*cb)(const SSL *ssl,int type,int val)=NULL;
169 long num1;
170 int ret= -1;
171 int new_state,state,skip=0;
173 RAND_add(&Time,sizeof(Time),0);
174 ERR_clear_error();
175 clear_sys_error();
177 if (s->info_callback != NULL)
178 cb=s->info_callback;
179 else if (s->ctx->info_callback != NULL)
180 cb=s->ctx->info_callback;
182 /* init things to blank */
183 s->in_handshake++;
184 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
186 if (s->cert == NULL)
188 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
189 return(-1);
192 for (;;)
194 state=s->state;
196 switch (s->state)
198 case SSL_ST_RENEGOTIATE:
199 s->new_session=1;
200 /* s->state=SSL_ST_ACCEPT; */
202 case SSL_ST_BEFORE:
203 case SSL_ST_ACCEPT:
204 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
205 case SSL_ST_OK|SSL_ST_ACCEPT:
207 s->server=1;
208 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
210 if ((s->version>>8) != 3)
212 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
213 return -1;
215 s->type=SSL_ST_ACCEPT;
217 if (s->init_buf == NULL)
219 if ((buf=BUF_MEM_new()) == NULL)
221 ret= -1;
222 goto end;
224 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
226 ret= -1;
227 goto end;
229 s->init_buf=buf;
232 if (!ssl3_setup_buffers(s))
234 ret= -1;
235 goto end;
238 s->init_num=0;
240 if (s->state != SSL_ST_RENEGOTIATE)
242 /* Ok, we now need to push on a buffering BIO so that
243 * the output is sent in a way that TCP likes :-)
245 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
247 ssl3_init_finished_mac(s);
248 s->state=SSL3_ST_SR_CLNT_HELLO_A;
249 s->ctx->stats.sess_accept++;
251 else
253 /* s->state == SSL_ST_RENEGOTIATE,
254 * we will just send a HelloRequest */
255 s->ctx->stats.sess_accept_renegotiate++;
256 s->state=SSL3_ST_SW_HELLO_REQ_A;
258 break;
260 case SSL3_ST_SW_HELLO_REQ_A:
261 case SSL3_ST_SW_HELLO_REQ_B:
263 s->shutdown=0;
264 ret=ssl3_send_hello_request(s);
265 if (ret <= 0) goto end;
266 s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
267 s->state=SSL3_ST_SW_FLUSH;
268 s->init_num=0;
270 ssl3_init_finished_mac(s);
271 break;
273 case SSL3_ST_SW_HELLO_REQ_C:
274 s->state=SSL_ST_OK;
275 break;
277 case SSL3_ST_SR_CLNT_HELLO_A:
278 case SSL3_ST_SR_CLNT_HELLO_B:
279 case SSL3_ST_SR_CLNT_HELLO_C:
281 s->shutdown=0;
282 ret=ssl3_get_client_hello(s);
283 if (ret <= 0) goto end;
284 s->new_session = 2;
285 s->state=SSL3_ST_SW_SRVR_HELLO_A;
286 s->init_num=0;
287 break;
289 case SSL3_ST_SW_SRVR_HELLO_A:
290 case SSL3_ST_SW_SRVR_HELLO_B:
291 ret=ssl3_send_server_hello(s);
292 if (ret <= 0) goto end;
293 #ifndef OPENSSL_NO_TLSEXT
294 if (s->hit)
296 if (s->tlsext_ticket_expected)
297 s->state=SSL3_ST_SW_SESSION_TICKET_A;
298 else
299 s->state=SSL3_ST_SW_CHANGE_A;
301 #else
302 if (s->hit)
303 s->state=SSL3_ST_SW_CHANGE_A;
304 #endif
305 else
306 s->state=SSL3_ST_SW_CERT_A;
307 s->init_num=0;
308 break;
310 case SSL3_ST_SW_CERT_A:
311 case SSL3_ST_SW_CERT_B:
312 /* Check if it is anon DH or anon ECDH or KRB5 */
313 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL)
314 && !(s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
316 ret=ssl3_send_server_certificate(s);
317 if (ret <= 0) goto end;
318 #ifndef OPENSSL_NO_TLSEXT
319 if (s->tlsext_status_expected)
320 s->state=SSL3_ST_SW_CERT_STATUS_A;
321 else
322 s->state=SSL3_ST_SW_KEY_EXCH_A;
324 else
326 skip = 1;
327 s->state=SSL3_ST_SW_KEY_EXCH_A;
329 #else
331 else
332 skip=1;
334 s->state=SSL3_ST_SW_KEY_EXCH_A;
335 #endif
336 s->init_num=0;
337 break;
339 case SSL3_ST_SW_KEY_EXCH_A:
340 case SSL3_ST_SW_KEY_EXCH_B:
341 l=s->s3->tmp.new_cipher->algorithms;
343 /* clear this, it may get reset by
344 * send_server_key_exchange */
345 if ((s->options & SSL_OP_EPHEMERAL_RSA)
346 #ifndef OPENSSL_NO_KRB5
347 && !(l & SSL_KRB5)
348 #endif /* OPENSSL_NO_KRB5 */
350 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
351 * even when forbidden by protocol specs
352 * (handshake may fail as clients are not required to
353 * be able to handle this) */
354 s->s3->tmp.use_rsa_tmp=1;
355 else
356 s->s3->tmp.use_rsa_tmp=0;
359 /* only send if a DH key exchange, fortezza or
360 * RSA but we have a sign only certificate
362 * For ECC ciphersuites, we send a serverKeyExchange
363 * message only if the cipher suite is either
364 * ECDH-anon or ECDHE. In other cases, the
365 * server certificate contains the server's
366 * public key for key exchange.
368 if (s->s3->tmp.use_rsa_tmp
369 || (l & SSL_kECDHE)
370 || (l & (SSL_DH|SSL_kFZA))
371 || ((l & SSL_kRSA)
372 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
373 || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
374 && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
380 ret=ssl3_send_server_key_exchange(s);
381 if (ret <= 0) goto end;
383 else
384 skip=1;
386 s->state=SSL3_ST_SW_CERT_REQ_A;
387 s->init_num=0;
388 break;
390 case SSL3_ST_SW_CERT_REQ_A:
391 case SSL3_ST_SW_CERT_REQ_B:
392 if (/* don't request cert unless asked for it: */
393 !(s->verify_mode & SSL_VERIFY_PEER) ||
394 /* if SSL_VERIFY_CLIENT_ONCE is set,
395 * don't request cert during re-negotiation: */
396 ((s->session->peer != NULL) &&
397 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
398 /* never request cert in anonymous ciphersuites
399 * (see section "Certificate request" in SSL 3 drafts
400 * and in RFC 2246): */
401 ((s->s3->tmp.new_cipher->algorithms & SSL_aNULL) &&
402 /* ... except when the application insists on verification
403 * (against the specs, but s3_clnt.c accepts this for SSL 3) */
404 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
405 /* never request cert in Kerberos ciphersuites */
406 (s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
408 /* no cert request */
409 skip=1;
410 s->s3->tmp.cert_request=0;
411 s->state=SSL3_ST_SW_SRVR_DONE_A;
413 else
415 s->s3->tmp.cert_request=1;
416 ret=ssl3_send_certificate_request(s);
417 if (ret <= 0) goto end;
418 #ifndef NETSCAPE_HANG_BUG
419 s->state=SSL3_ST_SW_SRVR_DONE_A;
420 #else
421 s->state=SSL3_ST_SW_FLUSH;
422 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
423 #endif
424 s->init_num=0;
426 break;
428 case SSL3_ST_SW_SRVR_DONE_A:
429 case SSL3_ST_SW_SRVR_DONE_B:
430 ret=ssl3_send_server_done(s);
431 if (ret <= 0) goto end;
432 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
433 s->state=SSL3_ST_SW_FLUSH;
434 s->init_num=0;
435 break;
437 case SSL3_ST_SW_FLUSH:
438 /* number of bytes to be flushed */
439 num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
440 if (num1 > 0)
442 s->rwstate=SSL_WRITING;
443 num1=BIO_flush(s->wbio);
444 if (num1 <= 0) { ret= -1; goto end; }
445 s->rwstate=SSL_NOTHING;
448 s->state=s->s3->tmp.next_state;
449 break;
451 case SSL3_ST_SR_CERT_A:
452 case SSL3_ST_SR_CERT_B:
453 /* Check for second client hello (MS SGC) */
454 ret = ssl3_check_client_hello(s);
455 if (ret <= 0)
456 goto end;
457 if (ret == 2)
458 s->state = SSL3_ST_SR_CLNT_HELLO_C;
459 else {
460 if (s->s3->tmp.cert_request)
462 ret=ssl3_get_client_certificate(s);
463 if (ret <= 0) goto end;
465 s->init_num=0;
466 s->state=SSL3_ST_SR_KEY_EXCH_A;
468 break;
470 case SSL3_ST_SR_KEY_EXCH_A:
471 case SSL3_ST_SR_KEY_EXCH_B:
472 ret=ssl3_get_client_key_exchange(s);
473 if (ret <= 0)
474 goto end;
475 if (ret == 2)
477 /* For the ECDH ciphersuites when
478 * the client sends its ECDH pub key in
479 * a certificate, the CertificateVerify
480 * message is not sent.
482 s->state=SSL3_ST_SR_FINISHED_A;
483 s->init_num = 0;
485 else
487 s->state=SSL3_ST_SR_CERT_VRFY_A;
488 s->init_num=0;
490 /* We need to get hashes here so if there is
491 * a client cert, it can be verified
493 s->method->ssl3_enc->cert_verify_mac(s,
494 &(s->s3->finish_dgst1),
495 &(s->s3->tmp.cert_verify_md[0]));
496 s->method->ssl3_enc->cert_verify_mac(s,
497 &(s->s3->finish_dgst2),
498 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
500 break;
502 case SSL3_ST_SR_CERT_VRFY_A:
503 case SSL3_ST_SR_CERT_VRFY_B:
505 /* we should decide if we expected this one */
506 ret=ssl3_get_cert_verify(s);
507 if (ret <= 0) goto end;
509 s->state=SSL3_ST_SR_FINISHED_A;
510 s->init_num=0;
511 break;
513 case SSL3_ST_SR_FINISHED_A:
514 case SSL3_ST_SR_FINISHED_B:
515 ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
516 SSL3_ST_SR_FINISHED_B);
517 if (ret <= 0) goto end;
518 if (s->hit)
519 s->state=SSL_ST_OK;
520 #ifndef OPENSSL_NO_TLSEXT
521 else if (s->tlsext_ticket_expected)
522 s->state=SSL3_ST_SW_SESSION_TICKET_A;
523 #endif
524 else
525 s->state=SSL3_ST_SW_CHANGE_A;
526 s->init_num=0;
527 break;
529 #ifndef OPENSSL_NO_TLSEXT
530 case SSL3_ST_SW_SESSION_TICKET_A:
531 case SSL3_ST_SW_SESSION_TICKET_B:
532 ret=ssl3_send_newsession_ticket(s);
533 if (ret <= 0) goto end;
534 s->state=SSL3_ST_SW_CHANGE_A;
535 s->init_num=0;
536 break;
538 case SSL3_ST_SW_CERT_STATUS_A:
539 case SSL3_ST_SW_CERT_STATUS_B:
540 ret=ssl3_send_cert_status(s);
541 if (ret <= 0) goto end;
542 s->state=SSL3_ST_SW_KEY_EXCH_A;
543 s->init_num=0;
544 break;
546 #endif
548 case SSL3_ST_SW_CHANGE_A:
549 case SSL3_ST_SW_CHANGE_B:
551 s->session->cipher=s->s3->tmp.new_cipher;
552 if (!s->method->ssl3_enc->setup_key_block(s))
553 { ret= -1; goto end; }
555 ret=ssl3_send_change_cipher_spec(s,
556 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
558 if (ret <= 0) goto end;
559 s->state=SSL3_ST_SW_FINISHED_A;
560 s->init_num=0;
562 if (!s->method->ssl3_enc->change_cipher_state(s,
563 SSL3_CHANGE_CIPHER_SERVER_WRITE))
565 ret= -1;
566 goto end;
569 break;
571 case SSL3_ST_SW_FINISHED_A:
572 case SSL3_ST_SW_FINISHED_B:
573 ret=ssl3_send_finished(s,
574 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
575 s->method->ssl3_enc->server_finished_label,
576 s->method->ssl3_enc->server_finished_label_len);
577 if (ret <= 0) goto end;
578 s->state=SSL3_ST_SW_FLUSH;
579 if (s->hit)
580 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
581 else
582 s->s3->tmp.next_state=SSL_ST_OK;
583 s->init_num=0;
584 break;
586 case SSL_ST_OK:
587 /* clean a few things up */
588 ssl3_cleanup_key_block(s);
590 BUF_MEM_free(s->init_buf);
591 s->init_buf=NULL;
593 /* remove buffering on output */
594 ssl_free_wbio_buffer(s);
596 s->init_num=0;
598 if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
600 /* actually not necessarily a 'new' session unless
601 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
603 s->new_session=0;
605 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
607 s->ctx->stats.sess_accept_good++;
608 /* s->server=1; */
609 s->handshake_func=ssl3_accept;
611 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
614 ret = 1;
615 goto end;
616 /* break; */
618 default:
619 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
620 ret= -1;
621 goto end;
622 /* break; */
625 if (!s->s3->tmp.reuse_message && !skip)
627 if (s->debug)
629 if ((ret=BIO_flush(s->wbio)) <= 0)
630 goto end;
634 if ((cb != NULL) && (s->state != state))
636 new_state=s->state;
637 s->state=state;
638 cb(s,SSL_CB_ACCEPT_LOOP,1);
639 s->state=new_state;
642 skip=0;
644 end:
645 /* BIO_flush(s->wbio); */
647 s->in_handshake--;
648 if (cb != NULL)
649 cb(s,SSL_CB_ACCEPT_EXIT,ret);
650 return(ret);
653 int ssl3_send_hello_request(SSL *s)
655 unsigned char *p;
657 if (s->state == SSL3_ST_SW_HELLO_REQ_A)
659 p=(unsigned char *)s->init_buf->data;
660 *(p++)=SSL3_MT_HELLO_REQUEST;
661 *(p++)=0;
662 *(p++)=0;
663 *(p++)=0;
665 s->state=SSL3_ST_SW_HELLO_REQ_B;
666 /* number of bytes to write */
667 s->init_num=4;
668 s->init_off=0;
671 /* SSL3_ST_SW_HELLO_REQ_B */
672 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
675 int ssl3_check_client_hello(SSL *s)
677 int ok;
678 long n;
680 /* this function is called when we really expect a Certificate message,
681 * so permit appropriate message length */
682 n=s->method->ssl_get_message(s,
683 SSL3_ST_SR_CERT_A,
684 SSL3_ST_SR_CERT_B,
686 s->max_cert_list,
687 &ok);
688 if (!ok) return((int)n);
689 s->s3->tmp.reuse_message = 1;
690 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
692 /* Throw away what we have done so far in the current handshake,
693 * which will now be aborted. (A full SSL_clear would be too much.)
694 * I hope that tmp.dh is the only thing that may need to be cleared
695 * when a handshake is not completed ... */
696 #ifndef OPENSSL_NO_DH
697 if (s->s3->tmp.dh != NULL)
699 DH_free(s->s3->tmp.dh);
700 s->s3->tmp.dh = NULL;
702 #endif
703 return 2;
705 return 1;
708 int ssl3_get_client_hello(SSL *s)
710 int i,j,ok,al,ret= -1;
711 unsigned int cookie_len;
712 long n;
713 unsigned long id;
714 unsigned char *p,*d,*q;
715 SSL_CIPHER *c;
716 #ifndef OPENSSL_NO_COMP
717 SSL_COMP *comp=NULL;
718 #endif
719 STACK_OF(SSL_CIPHER) *ciphers=NULL;
721 /* We do this so that we will respond with our native type.
722 * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
723 * This down switching should be handled by a different method.
724 * If we are SSLv3, we will respond with SSLv3, even if prompted with
725 * TLSv1.
727 if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
729 s->state=SSL3_ST_SR_CLNT_HELLO_B;
731 s->first_packet=1;
732 n=s->method->ssl_get_message(s,
733 SSL3_ST_SR_CLNT_HELLO_B,
734 SSL3_ST_SR_CLNT_HELLO_C,
735 SSL3_MT_CLIENT_HELLO,
736 SSL3_RT_MAX_PLAIN_LENGTH,
737 &ok);
739 if (!ok) return((int)n);
740 s->first_packet=0;
741 d=p=(unsigned char *)s->init_msg;
743 /* use version from inside client hello, not from record header
744 * (may differ: see RFC 2246, Appendix E, second paragraph) */
745 s->client_version=(((int)p[0])<<8)|(int)p[1];
746 p+=2;
748 if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
749 (s->version != DTLS1_VERSION && s->client_version < s->version))
751 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
752 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
754 /* similar to ssl3_get_record, send alert using remote version number */
755 s->version = s->client_version;
757 al = SSL_AD_PROTOCOL_VERSION;
758 goto f_err;
761 /* load the client random */
762 memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
763 p+=SSL3_RANDOM_SIZE;
765 /* get the session-id */
766 j= *(p++);
768 s->hit=0;
769 /* Versions before 0.9.7 always allow session reuse during renegotiation
770 * (i.e. when s->new_session is true), option
771 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
772 * Maybe this optional behaviour should always have been the default,
773 * but we cannot safely change the default behaviour (or new applications
774 * might be written that become totally unsecure when compiled with
775 * an earlier library version)
777 if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
779 if (!ssl_get_new_session(s,1))
780 goto err;
782 else
784 i=ssl_get_prev_session(s, p, j, d + n);
785 if (i == 1)
786 { /* previous session */
787 s->hit=1;
789 else if (i == -1)
790 goto err;
791 else /* i == 0 */
793 if (!ssl_get_new_session(s,1))
794 goto err;
798 p+=j;
800 if (s->version == DTLS1_VERSION)
802 /* cookie stuff */
803 cookie_len = *(p++);
805 if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
806 s->d1->send_cookie == 0)
808 /* HelloVerifyMessage has already been sent */
809 if ( cookie_len != s->d1->cookie_len)
811 al = SSL_AD_HANDSHAKE_FAILURE;
812 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
813 goto f_err;
818 * The ClientHello may contain a cookie even if the
819 * HelloVerify message has not been sent--make sure that it
820 * does not cause an overflow.
822 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
824 /* too much data */
825 al = SSL_AD_DECODE_ERROR;
826 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
827 goto f_err;
830 /* verify the cookie if appropriate option is set. */
831 if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
832 cookie_len > 0)
834 memcpy(s->d1->rcvd_cookie, p, cookie_len);
836 if ( s->ctx->app_verify_cookie_cb != NULL)
838 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
839 cookie_len) == 0)
841 al=SSL_AD_HANDSHAKE_FAILURE;
842 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
843 SSL_R_COOKIE_MISMATCH);
844 goto f_err;
846 /* else cookie verification succeeded */
848 else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie,
849 s->d1->cookie_len) != 0) /* default verification */
851 al=SSL_AD_HANDSHAKE_FAILURE;
852 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
853 SSL_R_COOKIE_MISMATCH);
854 goto f_err;
858 p += cookie_len;
861 n2s(p,i);
862 if ((i == 0) && (j != 0))
864 /* we need a cipher if we are not resuming a session */
865 al=SSL_AD_ILLEGAL_PARAMETER;
866 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
867 goto f_err;
869 if ((p+i) >= (d+n))
871 /* not enough data */
872 al=SSL_AD_DECODE_ERROR;
873 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
874 goto f_err;
876 if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
877 == NULL))
879 goto err;
881 p+=i;
883 /* If it is a hit, check that the cipher is in the list */
884 if ((s->hit) && (i > 0))
886 j=0;
887 id=s->session->cipher->id;
889 #ifdef CIPHER_DEBUG
890 printf("client sent %d ciphers\n",sk_num(ciphers));
891 #endif
892 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
894 c=sk_SSL_CIPHER_value(ciphers,i);
895 #ifdef CIPHER_DEBUG
896 printf("client [%2d of %2d]:%s\n",
897 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
898 #endif
899 if (c->id == id)
901 j=1;
902 break;
905 if (j == 0)
907 if ((s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
909 /* Very bad for multi-threading.... */
910 s->session->cipher=sk_SSL_CIPHER_value(ciphers, 0);
912 else
914 /* we need to have the cipher in the cipher
915 * list if we are asked to reuse it */
916 al=SSL_AD_ILLEGAL_PARAMETER;
917 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
918 goto f_err;
923 /* compression */
924 i= *(p++);
925 if ((p+i) > (d+n))
927 /* not enough data */
928 al=SSL_AD_DECODE_ERROR;
929 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
930 goto f_err;
932 q=p;
933 for (j=0; j<i; j++)
935 if (p[j] == 0) break;
938 p+=i;
939 if (j >= i)
941 /* no compress */
942 al=SSL_AD_DECODE_ERROR;
943 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
944 goto f_err;
947 #ifndef OPENSSL_NO_TLSEXT
948 /* TLS extensions*/
949 if (s->version > SSL3_VERSION)
951 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
953 /* 'al' set by ssl_parse_clienthello_tlsext */
954 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
955 goto f_err;
958 if (ssl_check_clienthello_tlsext(s) <= 0) {
959 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
960 goto err;
962 #endif
963 /* Worst case, we will use the NULL compression, but if we have other
964 * options, we will now look for them. We have i-1 compression
965 * algorithms from the client, starting at q. */
966 s->s3->tmp.new_compression=NULL;
967 #ifndef OPENSSL_NO_COMP
968 if (s->ctx->comp_methods != NULL)
969 { /* See if we have a match */
970 int m,nn,o,v,done=0;
972 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
973 for (m=0; m<nn; m++)
975 comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
976 v=comp->id;
977 for (o=0; o<i; o++)
979 if (v == q[o])
981 done=1;
982 break;
985 if (done) break;
987 if (done)
988 s->s3->tmp.new_compression=comp;
989 else
990 comp=NULL;
992 #endif
994 /* TLS does not mind if there is extra stuff */
995 #if 0 /* SSL 3.0 does not mind either, so we should disable this test
996 * (was enabled in 0.9.6d through 0.9.6j and 0.9.7 through 0.9.7b,
997 * in earlier SSLeay/OpenSSL releases this test existed but was buggy) */
998 if (s->version == SSL3_VERSION)
1000 if (p < (d+n))
1002 /* wrong number of bytes,
1003 * there could be more to follow */
1004 al=SSL_AD_DECODE_ERROR;
1005 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1006 goto f_err;
1009 #endif
1011 /* Given s->session->ciphers and SSL_get_ciphers, we must
1012 * pick a cipher */
1014 if (!s->hit)
1016 #ifdef OPENSSL_NO_COMP
1017 s->session->compress_meth=0;
1018 #else
1019 s->session->compress_meth=(comp == NULL)?0:comp->id;
1020 #endif
1021 if (s->session->ciphers != NULL)
1022 sk_SSL_CIPHER_free(s->session->ciphers);
1023 s->session->ciphers=ciphers;
1024 if (ciphers == NULL)
1026 al=SSL_AD_ILLEGAL_PARAMETER;
1027 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1028 goto f_err;
1030 ciphers=NULL;
1031 c=ssl3_choose_cipher(s,s->session->ciphers,
1032 SSL_get_ciphers(s));
1034 if (c == NULL)
1036 al=SSL_AD_HANDSHAKE_FAILURE;
1037 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1038 goto f_err;
1040 s->s3->tmp.new_cipher=c;
1042 else
1044 /* Session-id reuse */
1045 #ifdef REUSE_CIPHER_BUG
1046 STACK_OF(SSL_CIPHER) *sk;
1047 SSL_CIPHER *nc=NULL;
1048 SSL_CIPHER *ec=NULL;
1050 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1052 sk=s->session->ciphers;
1053 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1055 c=sk_SSL_CIPHER_value(sk,i);
1056 if (c->algorithms & SSL_eNULL)
1057 nc=c;
1058 if (SSL_C_IS_EXPORT(c))
1059 ec=c;
1061 if (nc != NULL)
1062 s->s3->tmp.new_cipher=nc;
1063 else if (ec != NULL)
1064 s->s3->tmp.new_cipher=ec;
1065 else
1066 s->s3->tmp.new_cipher=s->session->cipher;
1068 else
1069 #endif
1070 s->s3->tmp.new_cipher=s->session->cipher;
1073 /* we now have the following setup.
1074 * client_random
1075 * cipher_list - our prefered list of ciphers
1076 * ciphers - the clients prefered list of ciphers
1077 * compression - basically ignored right now
1078 * ssl version is set - sslv3
1079 * s->session - The ssl session has been setup.
1080 * s->hit - session reuse flag
1081 * s->tmp.new_cipher - the new cipher to use.
1084 ret=1;
1085 if (0)
1087 f_err:
1088 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1090 err:
1091 if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1092 return(ret);
1095 int ssl3_send_server_hello(SSL *s)
1097 unsigned char *buf;
1098 unsigned char *p,*d;
1099 int i,sl;
1100 unsigned long l,Time;
1102 if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1104 buf=(unsigned char *)s->init_buf->data;
1105 p=s->s3->server_random;
1106 Time=(unsigned long)time(NULL); /* Time */
1107 l2n(Time,p);
1108 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1109 return -1;
1110 /* Do the message type and length last */
1111 d=p= &(buf[4]);
1113 *(p++)=s->version>>8;
1114 *(p++)=s->version&0xff;
1116 /* Random stuff */
1117 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1118 p+=SSL3_RANDOM_SIZE;
1120 /* now in theory we have 3 options to sending back the
1121 * session id. If it is a re-use, we send back the
1122 * old session-id, if it is a new session, we send
1123 * back the new session-id or we send back a 0 length
1124 * session-id if we want it to be single use.
1125 * Currently I will not implement the '0' length session-id
1126 * 12-Jan-98 - I'll now support the '0' length stuff.
1128 * We also have an additional case where stateless session
1129 * resumption is successful: we always send back the old
1130 * session id. In this case s->hit is non zero: this can
1131 * only happen if stateless session resumption is succesful
1132 * if session caching is disabled so existing functionality
1133 * is unaffected.
1135 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1136 && !s->hit)
1137 s->session->session_id_length=0;
1139 sl=s->session->session_id_length;
1140 if (sl > (int)sizeof(s->session->session_id))
1142 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1143 return -1;
1145 *(p++)=sl;
1146 memcpy(p,s->session->session_id,sl);
1147 p+=sl;
1149 /* put the cipher */
1150 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1151 p+=i;
1153 /* put the compression method */
1154 #ifdef OPENSSL_NO_COMP
1155 *(p++)=0;
1156 #else
1157 if (s->s3->tmp.new_compression == NULL)
1158 *(p++)=0;
1159 else
1160 *(p++)=s->s3->tmp.new_compression->id;
1161 #endif
1162 #ifndef OPENSSL_NO_TLSEXT
1163 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1165 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1166 return -1;
1168 #endif
1169 /* do the header */
1170 l=(p-d);
1171 d=buf;
1172 *(d++)=SSL3_MT_SERVER_HELLO;
1173 l2n3(l,d);
1175 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1176 /* number of bytes to write */
1177 s->init_num=p-buf;
1178 s->init_off=0;
1181 /* SSL3_ST_SW_SRVR_HELLO_B */
1182 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1185 int ssl3_send_server_done(SSL *s)
1187 unsigned char *p;
1189 if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1191 p=(unsigned char *)s->init_buf->data;
1193 /* do the header */
1194 *(p++)=SSL3_MT_SERVER_DONE;
1195 *(p++)=0;
1196 *(p++)=0;
1197 *(p++)=0;
1199 s->state=SSL3_ST_SW_SRVR_DONE_B;
1200 /* number of bytes to write */
1201 s->init_num=4;
1202 s->init_off=0;
1205 /* SSL3_ST_SW_SRVR_DONE_B */
1206 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1209 int ssl3_send_server_key_exchange(SSL *s)
1211 #ifndef OPENSSL_NO_RSA
1212 unsigned char *q;
1213 int j,num;
1214 RSA *rsa;
1215 unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1216 unsigned int u;
1217 #endif
1218 #ifndef OPENSSL_NO_DH
1219 DH *dh=NULL,*dhp;
1220 #endif
1221 #ifndef OPENSSL_NO_ECDH
1222 EC_KEY *ecdh=NULL, *ecdhp;
1223 unsigned char *encodedPoint = NULL;
1224 int encodedlen = 0;
1225 int curve_id = 0;
1226 BN_CTX *bn_ctx = NULL;
1227 #endif
1228 EVP_PKEY *pkey;
1229 unsigned char *p,*d;
1230 int al,i;
1231 unsigned long type;
1232 int n;
1233 CERT *cert;
1234 BIGNUM *r[4];
1235 int nr[4],kn;
1236 BUF_MEM *buf;
1237 EVP_MD_CTX md_ctx;
1239 EVP_MD_CTX_init(&md_ctx);
1240 if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1242 type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
1243 cert=s->cert;
1245 buf=s->init_buf;
1247 r[0]=r[1]=r[2]=r[3]=NULL;
1248 n=0;
1249 #ifndef OPENSSL_NO_RSA
1250 if (type & SSL_kRSA)
1252 rsa=cert->rsa_tmp;
1253 if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1255 rsa=s->cert->rsa_tmp_cb(s,
1256 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1257 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1258 if(rsa == NULL)
1260 al=SSL_AD_HANDSHAKE_FAILURE;
1261 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1262 goto f_err;
1264 RSA_up_ref(rsa);
1265 cert->rsa_tmp=rsa;
1267 if (rsa == NULL)
1269 al=SSL_AD_HANDSHAKE_FAILURE;
1270 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1271 goto f_err;
1273 r[0]=rsa->n;
1274 r[1]=rsa->e;
1275 s->s3->tmp.use_rsa_tmp=1;
1277 else
1278 #endif
1279 #ifndef OPENSSL_NO_DH
1280 if (type & SSL_kEDH)
1282 dhp=cert->dh_tmp;
1283 if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1284 dhp=s->cert->dh_tmp_cb(s,
1285 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1286 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1287 if (dhp == NULL)
1289 al=SSL_AD_HANDSHAKE_FAILURE;
1290 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1291 goto f_err;
1294 if (s->s3->tmp.dh != NULL)
1296 DH_free(dh);
1297 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1298 goto err;
1301 if ((dh=DHparams_dup(dhp)) == NULL)
1303 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1304 goto err;
1307 s->s3->tmp.dh=dh;
1308 if ((dhp->pub_key == NULL ||
1309 dhp->priv_key == NULL ||
1310 (s->options & SSL_OP_SINGLE_DH_USE)))
1312 if(!DH_generate_key(dh))
1314 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1315 ERR_R_DH_LIB);
1316 goto err;
1319 else
1321 dh->pub_key=BN_dup(dhp->pub_key);
1322 dh->priv_key=BN_dup(dhp->priv_key);
1323 if ((dh->pub_key == NULL) ||
1324 (dh->priv_key == NULL))
1326 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1327 goto err;
1330 r[0]=dh->p;
1331 r[1]=dh->g;
1332 r[2]=dh->pub_key;
1334 else
1335 #endif
1336 #ifndef OPENSSL_NO_ECDH
1337 if (type & SSL_kECDHE)
1339 const EC_GROUP *group;
1341 ecdhp=cert->ecdh_tmp;
1342 if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1344 ecdhp=s->cert->ecdh_tmp_cb(s,
1345 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1346 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1348 if (ecdhp == NULL)
1350 al=SSL_AD_HANDSHAKE_FAILURE;
1351 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1352 goto f_err;
1355 if (s->s3->tmp.ecdh != NULL)
1357 EC_KEY_free(s->s3->tmp.ecdh);
1358 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1359 goto err;
1362 /* Duplicate the ECDH structure. */
1363 if (ecdhp == NULL)
1365 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1366 goto err;
1368 if (!EC_KEY_up_ref(ecdhp))
1370 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1371 goto err;
1373 ecdh = ecdhp;
1375 s->s3->tmp.ecdh=ecdh;
1376 if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1377 (EC_KEY_get0_private_key(ecdh) == NULL) ||
1378 (s->options & SSL_OP_SINGLE_ECDH_USE))
1380 if(!EC_KEY_generate_key(ecdh))
1382 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1383 goto err;
1387 if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1388 (EC_KEY_get0_public_key(ecdh) == NULL) ||
1389 (EC_KEY_get0_private_key(ecdh) == NULL))
1391 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1392 goto err;
1395 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1396 (EC_GROUP_get_degree(group) > 163))
1398 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1399 goto err;
1402 /* XXX: For now, we only support ephemeral ECDH
1403 * keys over named (not generic) curves. For
1404 * supported named curves, curve_id is non-zero.
1406 if ((curve_id =
1407 nid2curve_id(EC_GROUP_get_curve_name(group)))
1408 == 0)
1410 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1411 goto err;
1414 /* Encode the public key.
1415 * First check the size of encoding and
1416 * allocate memory accordingly.
1418 encodedlen = EC_POINT_point2oct(group,
1419 EC_KEY_get0_public_key(ecdh),
1420 POINT_CONVERSION_UNCOMPRESSED,
1421 NULL, 0, NULL);
1423 encodedPoint = (unsigned char *)
1424 OPENSSL_malloc(encodedlen*sizeof(unsigned char));
1425 bn_ctx = BN_CTX_new();
1426 if ((encodedPoint == NULL) || (bn_ctx == NULL))
1428 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1429 goto err;
1433 encodedlen = EC_POINT_point2oct(group,
1434 EC_KEY_get0_public_key(ecdh),
1435 POINT_CONVERSION_UNCOMPRESSED,
1436 encodedPoint, encodedlen, bn_ctx);
1438 if (encodedlen == 0)
1440 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1441 goto err;
1444 BN_CTX_free(bn_ctx); bn_ctx=NULL;
1446 /* XXX: For now, we only support named (not
1447 * generic) curves in ECDH ephemeral key exchanges.
1448 * In this situation, we need four additional bytes
1449 * to encode the entire ServerECDHParams
1450 * structure.
1452 n = 4 + encodedlen;
1454 /* We'll generate the serverKeyExchange message
1455 * explicitly so we can set these to NULLs
1457 r[0]=NULL;
1458 r[1]=NULL;
1459 r[2]=NULL;
1460 r[3]=NULL;
1462 else
1463 #endif /* !OPENSSL_NO_ECDH */
1465 al=SSL_AD_HANDSHAKE_FAILURE;
1466 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1467 goto f_err;
1469 for (i=0; r[i] != NULL; i++)
1471 nr[i]=BN_num_bytes(r[i]);
1472 n+=2+nr[i];
1475 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
1477 if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1478 == NULL)
1480 al=SSL_AD_DECODE_ERROR;
1481 goto f_err;
1483 kn=EVP_PKEY_size(pkey);
1485 else
1487 pkey=NULL;
1488 kn=0;
1491 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1493 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1494 goto err;
1496 d=(unsigned char *)s->init_buf->data;
1497 p= &(d[4]);
1499 for (i=0; r[i] != NULL; i++)
1501 s2n(nr[i],p);
1502 BN_bn2bin(r[i],p);
1503 p+=nr[i];
1506 #ifndef OPENSSL_NO_ECDH
1507 if (type & SSL_kECDHE)
1509 /* XXX: For now, we only support named (not generic) curves.
1510 * In this situation, the serverKeyExchange message has:
1511 * [1 byte CurveType], [2 byte CurveName]
1512 * [1 byte length of encoded point], followed by
1513 * the actual encoded point itself
1515 *p = NAMED_CURVE_TYPE;
1516 p += 1;
1517 *p = 0;
1518 p += 1;
1519 *p = curve_id;
1520 p += 1;
1521 *p = encodedlen;
1522 p += 1;
1523 memcpy((unsigned char*)p,
1524 (unsigned char *)encodedPoint,
1525 encodedlen);
1526 OPENSSL_free(encodedPoint);
1527 p += encodedlen;
1529 #endif
1531 /* not anonymous */
1532 if (pkey != NULL)
1534 /* n is the length of the params, they start at &(d[4])
1535 * and p points to the space at the end. */
1536 #ifndef OPENSSL_NO_RSA
1537 if (pkey->type == EVP_PKEY_RSA)
1539 q=md_buf;
1540 j=0;
1541 for (num=2; num > 0; num--)
1543 EVP_MD_CTX_set_flags(&md_ctx,
1544 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1545 EVP_DigestInit_ex(&md_ctx,(num == 2)
1546 ?s->ctx->md5:s->ctx->sha1, NULL);
1547 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1548 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1549 EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1550 EVP_DigestFinal_ex(&md_ctx,q,
1551 (unsigned int *)&i);
1552 q+=i;
1553 j+=i;
1555 if (RSA_sign(NID_md5_sha1, md_buf, j,
1556 &(p[2]), &u, pkey->pkey.rsa) <= 0)
1558 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1559 goto err;
1561 s2n(u,p);
1562 n+=u+2;
1564 else
1565 #endif
1566 #if !defined(OPENSSL_NO_DSA)
1567 if (pkey->type == EVP_PKEY_DSA)
1569 /* lets do DSS */
1570 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1571 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1572 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1573 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1574 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1575 (unsigned int *)&i,pkey))
1577 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1578 goto err;
1580 s2n(i,p);
1581 n+=i+2;
1583 else
1584 #endif
1585 #if !defined(OPENSSL_NO_ECDSA)
1586 if (pkey->type == EVP_PKEY_EC)
1588 /* let's do ECDSA */
1589 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1590 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1591 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1592 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1593 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1594 (unsigned int *)&i,pkey))
1596 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1597 goto err;
1599 s2n(i,p);
1600 n+=i+2;
1602 else
1603 #endif
1605 /* Is this error check actually needed? */
1606 al=SSL_AD_HANDSHAKE_FAILURE;
1607 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1608 goto f_err;
1612 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1613 l2n3(n,d);
1615 /* we should now have things packed up, so lets send
1616 * it off */
1617 s->init_num=n+4;
1618 s->init_off=0;
1621 s->state = SSL3_ST_SW_KEY_EXCH_B;
1622 EVP_MD_CTX_cleanup(&md_ctx);
1623 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1624 f_err:
1625 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1626 err:
1627 #ifndef OPENSSL_NO_ECDH
1628 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1629 BN_CTX_free(bn_ctx);
1630 #endif
1631 EVP_MD_CTX_cleanup(&md_ctx);
1632 return(-1);
1635 int ssl3_send_certificate_request(SSL *s)
1637 unsigned char *p,*d;
1638 int i,j,nl,off,n;
1639 STACK_OF(X509_NAME) *sk=NULL;
1640 X509_NAME *name;
1641 BUF_MEM *buf;
1643 if (s->state == SSL3_ST_SW_CERT_REQ_A)
1645 buf=s->init_buf;
1647 d=p=(unsigned char *)&(buf->data[4]);
1649 /* get the list of acceptable cert types */
1650 p++;
1651 n=ssl3_get_req_cert_type(s,p);
1652 d[0]=n;
1653 p+=n;
1654 n++;
1656 off=n;
1657 p+=2;
1658 n+=2;
1660 sk=SSL_get_client_CA_list(s);
1661 nl=0;
1662 if (sk != NULL)
1664 for (i=0; i<sk_X509_NAME_num(sk); i++)
1666 name=sk_X509_NAME_value(sk,i);
1667 j=i2d_X509_NAME(name,NULL);
1668 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1670 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1671 goto err;
1673 p=(unsigned char *)&(buf->data[4+n]);
1674 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1676 s2n(j,p);
1677 i2d_X509_NAME(name,&p);
1678 n+=2+j;
1679 nl+=2+j;
1681 else
1683 d=p;
1684 i2d_X509_NAME(name,&p);
1685 j-=2; s2n(j,d); j+=2;
1686 n+=j;
1687 nl+=j;
1691 /* else no CA names */
1692 p=(unsigned char *)&(buf->data[4+off]);
1693 s2n(nl,p);
1695 d=(unsigned char *)buf->data;
1696 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1697 l2n3(n,d);
1699 /* we should now have things packed up, so lets send
1700 * it off */
1702 s->init_num=n+4;
1703 s->init_off=0;
1704 #ifdef NETSCAPE_HANG_BUG
1705 p=(unsigned char *)s->init_buf->data + s->init_num;
1707 /* do the header */
1708 *(p++)=SSL3_MT_SERVER_DONE;
1709 *(p++)=0;
1710 *(p++)=0;
1711 *(p++)=0;
1712 s->init_num += 4;
1713 #endif
1715 s->state = SSL3_ST_SW_CERT_REQ_B;
1718 /* SSL3_ST_SW_CERT_REQ_B */
1719 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1720 err:
1721 return(-1);
1724 int ssl3_get_client_key_exchange(SSL *s)
1726 int i,al,ok;
1727 long n;
1728 unsigned long l;
1729 unsigned char *p;
1730 #ifndef OPENSSL_NO_RSA
1731 RSA *rsa=NULL;
1732 EVP_PKEY *pkey=NULL;
1733 #endif
1734 #ifndef OPENSSL_NO_DH
1735 BIGNUM *pub=NULL;
1736 DH *dh_srvr;
1737 #endif
1738 #ifndef OPENSSL_NO_KRB5
1739 KSSL_ERR kssl_err;
1740 #endif /* OPENSSL_NO_KRB5 */
1742 #ifndef OPENSSL_NO_ECDH
1743 EC_KEY *srvr_ecdh = NULL;
1744 EVP_PKEY *clnt_pub_pkey = NULL;
1745 EC_POINT *clnt_ecpoint = NULL;
1746 BN_CTX *bn_ctx = NULL;
1747 #endif
1749 n=s->method->ssl_get_message(s,
1750 SSL3_ST_SR_KEY_EXCH_A,
1751 SSL3_ST_SR_KEY_EXCH_B,
1752 SSL3_MT_CLIENT_KEY_EXCHANGE,
1753 2048, /* ??? */
1754 &ok);
1756 if (!ok) return((int)n);
1757 p=(unsigned char *)s->init_msg;
1759 l=s->s3->tmp.new_cipher->algorithms;
1761 #ifndef OPENSSL_NO_RSA
1762 if (l & SSL_kRSA)
1764 /* FIX THIS UP EAY EAY EAY EAY */
1765 if (s->s3->tmp.use_rsa_tmp)
1767 if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1768 rsa=s->cert->rsa_tmp;
1769 /* Don't do a callback because rsa_tmp should
1770 * be sent already */
1771 if (rsa == NULL)
1773 al=SSL_AD_HANDSHAKE_FAILURE;
1774 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1775 goto f_err;
1779 else
1781 pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1782 if ( (pkey == NULL) ||
1783 (pkey->type != EVP_PKEY_RSA) ||
1784 (pkey->pkey.rsa == NULL))
1786 al=SSL_AD_HANDSHAKE_FAILURE;
1787 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1788 goto f_err;
1790 rsa=pkey->pkey.rsa;
1793 /* TLS and [incidentally] DTLS, including pre-0.9.8f */
1794 if (s->version > SSL3_VERSION &&
1795 s->client_version != DTLS1_BAD_VER)
1797 n2s(p,i);
1798 if (n != i+2)
1800 if (!(s->options & SSL_OP_TLS_D5_BUG))
1802 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1803 goto err;
1805 else
1806 p-=2;
1808 else
1809 n=i;
1812 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1814 al = -1;
1816 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1818 al=SSL_AD_DECODE_ERROR;
1819 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
1822 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1824 /* The premaster secret must contain the same version number as the
1825 * ClientHello to detect version rollback attacks (strangely, the
1826 * protocol does not offer such protection for DH ciphersuites).
1827 * However, buggy clients exist that send the negotiated protocol
1828 * version instead if the server does not support the requested
1829 * protocol version.
1830 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1831 if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1832 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1834 al=SSL_AD_DECODE_ERROR;
1835 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1837 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1838 * (http://eprint.iacr.org/2003/052/) exploits the version
1839 * number check as a "bad version oracle" -- an alert would
1840 * reveal that the plaintext corresponding to some ciphertext
1841 * made up by the adversary is properly formatted except
1842 * that the version number is wrong. To avoid such attacks,
1843 * we should treat this just like any other decryption error. */
1847 if (al != -1)
1849 /* Some decryption failure -- use random value instead as countermeasure
1850 * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1851 * (see RFC 2246, section 7.4.7.1). */
1852 ERR_clear_error();
1853 i = SSL_MAX_MASTER_KEY_LENGTH;
1854 p[0] = s->client_version >> 8;
1855 p[1] = s->client_version & 0xff;
1856 if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
1857 goto err;
1860 s->session->master_key_length=
1861 s->method->ssl3_enc->generate_master_secret(s,
1862 s->session->master_key,
1863 p,i);
1864 OPENSSL_cleanse(p,i);
1866 else
1867 #endif
1868 #ifndef OPENSSL_NO_DH
1869 if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1871 n2s(p,i);
1872 if (n != i+2)
1874 if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
1876 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
1877 goto err;
1879 else
1881 p-=2;
1882 i=(int)n;
1886 if (n == 0L) /* the parameters are in the cert */
1888 al=SSL_AD_HANDSHAKE_FAILURE;
1889 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
1890 goto f_err;
1892 else
1894 if (s->s3->tmp.dh == NULL)
1896 al=SSL_AD_HANDSHAKE_FAILURE;
1897 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1898 goto f_err;
1900 else
1901 dh_srvr=s->s3->tmp.dh;
1904 pub=BN_bin2bn(p,i,NULL);
1905 if (pub == NULL)
1907 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
1908 goto err;
1911 i=DH_compute_key(p,pub,dh_srvr);
1913 if (i <= 0)
1915 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1916 goto err;
1919 DH_free(s->s3->tmp.dh);
1920 s->s3->tmp.dh=NULL;
1922 BN_clear_free(pub);
1923 pub=NULL;
1924 s->session->master_key_length=
1925 s->method->ssl3_enc->generate_master_secret(s,
1926 s->session->master_key,p,i);
1927 OPENSSL_cleanse(p,i);
1929 else
1930 #endif
1931 #ifndef OPENSSL_NO_KRB5
1932 if (l & SSL_kKRB5)
1934 krb5_error_code krb5rc;
1935 krb5_data enc_ticket;
1936 krb5_data authenticator;
1937 krb5_data enc_pms;
1938 KSSL_CTX *kssl_ctx = s->kssl_ctx;
1939 EVP_CIPHER_CTX ciph_ctx;
1940 EVP_CIPHER *enc = NULL;
1941 unsigned char iv[EVP_MAX_IV_LENGTH];
1942 unsigned char pms[SSL_MAX_MASTER_KEY_LENGTH
1943 + EVP_MAX_BLOCK_LENGTH];
1944 int padl, outl;
1945 krb5_timestamp authtime = 0;
1946 krb5_ticket_times ttimes;
1948 EVP_CIPHER_CTX_init(&ciph_ctx);
1950 if (!kssl_ctx) kssl_ctx = kssl_ctx_new();
1952 n2s(p,i);
1953 enc_ticket.length = i;
1955 if (n < (int)enc_ticket.length + 6)
1957 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1958 SSL_R_DATA_LENGTH_TOO_LONG);
1959 goto err;
1962 enc_ticket.data = (char *)p;
1963 p+=enc_ticket.length;
1965 n2s(p,i);
1966 authenticator.length = i;
1968 if (n < (int)(enc_ticket.length + authenticator.length) + 6)
1970 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1971 SSL_R_DATA_LENGTH_TOO_LONG);
1972 goto err;
1975 authenticator.data = (char *)p;
1976 p+=authenticator.length;
1978 n2s(p,i);
1979 enc_pms.length = i;
1980 enc_pms.data = (char *)p;
1981 p+=enc_pms.length;
1983 /* Note that the length is checked again below,
1984 ** after decryption
1986 if(enc_pms.length > sizeof pms)
1988 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1989 SSL_R_DATA_LENGTH_TOO_LONG);
1990 goto err;
1993 if (n != (long)(enc_ticket.length + authenticator.length +
1994 enc_pms.length + 6))
1996 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1997 SSL_R_DATA_LENGTH_TOO_LONG);
1998 goto err;
2001 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2002 &kssl_err)) != 0)
2004 #ifdef KSSL_DEBUG
2005 printf("kssl_sget_tkt rtn %d [%d]\n",
2006 krb5rc, kssl_err.reason);
2007 if (kssl_err.text)
2008 printf("kssl_err text= %s\n", kssl_err.text);
2009 #endif /* KSSL_DEBUG */
2010 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2011 kssl_err.reason);
2012 goto err;
2015 /* Note: no authenticator is not considered an error,
2016 ** but will return authtime == 0.
2018 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2019 &authtime, &kssl_err)) != 0)
2021 #ifdef KSSL_DEBUG
2022 printf("kssl_check_authent rtn %d [%d]\n",
2023 krb5rc, kssl_err.reason);
2024 if (kssl_err.text)
2025 printf("kssl_err text= %s\n", kssl_err.text);
2026 #endif /* KSSL_DEBUG */
2027 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2028 kssl_err.reason);
2029 goto err;
2032 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2034 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2035 goto err;
2038 #ifdef KSSL_DEBUG
2039 kssl_ctx_show(kssl_ctx);
2040 #endif /* KSSL_DEBUG */
2042 enc = kssl_map_enc(kssl_ctx->enctype);
2043 if (enc == NULL)
2044 goto err;
2046 memset(iv, 0, sizeof iv); /* per RFC 1510 */
2048 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2050 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2051 SSL_R_DECRYPTION_FAILED);
2052 goto err;
2054 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2055 (unsigned char *)enc_pms.data, enc_pms.length))
2057 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2058 SSL_R_DECRYPTION_FAILED);
2059 goto err;
2061 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2063 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2064 SSL_R_DATA_LENGTH_TOO_LONG);
2065 goto err;
2067 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2069 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2070 SSL_R_DECRYPTION_FAILED);
2071 goto err;
2073 outl += padl;
2074 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2076 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2077 SSL_R_DATA_LENGTH_TOO_LONG);
2078 goto err;
2080 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2082 /* The premaster secret must contain the same version number as the
2083 * ClientHello to detect version rollback attacks (strangely, the
2084 * protocol does not offer such protection for DH ciphersuites).
2085 * However, buggy clients exist that send random bytes instead of
2086 * the protocol version.
2087 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients.
2088 * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2090 if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2092 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2093 SSL_AD_DECODE_ERROR);
2094 goto err;
2098 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2100 s->session->master_key_length=
2101 s->method->ssl3_enc->generate_master_secret(s,
2102 s->session->master_key, pms, outl);
2104 if (kssl_ctx->client_princ)
2106 size_t len = strlen(kssl_ctx->client_princ);
2107 if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH )
2109 s->session->krb5_client_princ_len = len;
2110 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2115 /* Was doing kssl_ctx_free() here,
2116 ** but it caused problems for apache.
2117 ** kssl_ctx = kssl_ctx_free(kssl_ctx);
2118 ** if (s->kssl_ctx) s->kssl_ctx = NULL;
2121 else
2122 #endif /* OPENSSL_NO_KRB5 */
2124 #ifndef OPENSSL_NO_ECDH
2125 if ((l & SSL_kECDH) || (l & SSL_kECDHE))
2127 int ret = 1;
2128 int field_size = 0;
2129 const EC_KEY *tkey;
2130 const EC_GROUP *group;
2131 const BIGNUM *priv_key;
2133 /* initialize structures for server's ECDH key pair */
2134 if ((srvr_ecdh = EC_KEY_new()) == NULL)
2136 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2137 ERR_R_MALLOC_FAILURE);
2138 goto err;
2141 /* Let's get server private key and group information */
2142 if (l & SSL_kECDH)
2144 /* use the certificate */
2145 tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2147 else
2149 /* use the ephermeral values we saved when
2150 * generating the ServerKeyExchange msg.
2152 tkey = s->s3->tmp.ecdh;
2155 group = EC_KEY_get0_group(tkey);
2156 priv_key = EC_KEY_get0_private_key(tkey);
2158 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2159 !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2161 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2162 ERR_R_EC_LIB);
2163 goto err;
2166 /* Let's get client's public key */
2167 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2169 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2170 ERR_R_MALLOC_FAILURE);
2171 goto err;
2174 if (n == 0L)
2176 /* Client Publickey was in Client Certificate */
2178 if (l & SSL_kECDHE)
2180 al=SSL_AD_HANDSHAKE_FAILURE;
2181 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2182 goto f_err;
2184 if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2185 == NULL) ||
2186 (clnt_pub_pkey->type != EVP_PKEY_EC))
2188 /* XXX: For now, we do not support client
2189 * authentication using ECDH certificates
2190 * so this branch (n == 0L) of the code is
2191 * never executed. When that support is
2192 * added, we ought to ensure the key
2193 * received in the certificate is
2194 * authorized for key agreement.
2195 * ECDH_compute_key implicitly checks that
2196 * the two ECDH shares are for the same
2197 * group.
2199 al=SSL_AD_HANDSHAKE_FAILURE;
2200 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2201 SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2202 goto f_err;
2205 if (EC_POINT_copy(clnt_ecpoint,
2206 EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2208 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2209 ERR_R_EC_LIB);
2210 goto err;
2212 ret = 2; /* Skip certificate verify processing */
2214 else
2216 /* Get client's public key from encoded point
2217 * in the ClientKeyExchange message.
2219 if ((bn_ctx = BN_CTX_new()) == NULL)
2221 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2222 ERR_R_MALLOC_FAILURE);
2223 goto err;
2226 /* Get encoded point length */
2227 i = *p;
2228 p += 1;
2229 if (EC_POINT_oct2point(group,
2230 clnt_ecpoint, p, i, bn_ctx) == 0)
2232 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2233 ERR_R_EC_LIB);
2234 goto err;
2236 /* p is pointing to somewhere in the buffer
2237 * currently, so set it to the start
2239 p=(unsigned char *)s->init_buf->data;
2242 /* Compute the shared pre-master secret */
2243 field_size = EC_GROUP_get_degree(group);
2244 if (field_size <= 0)
2246 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2247 ERR_R_ECDH_LIB);
2248 goto err;
2250 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2251 if (i <= 0)
2253 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2254 ERR_R_ECDH_LIB);
2255 goto err;
2258 EVP_PKEY_free(clnt_pub_pkey);
2259 EC_POINT_free(clnt_ecpoint);
2260 if (srvr_ecdh != NULL)
2261 EC_KEY_free(srvr_ecdh);
2262 BN_CTX_free(bn_ctx);
2264 /* Compute the master secret */
2265 s->session->master_key_length = s->method->ssl3_enc-> \
2266 generate_master_secret(s, s->session->master_key, p, i);
2268 OPENSSL_cleanse(p, i);
2269 return (ret);
2271 else
2272 #endif
2274 al=SSL_AD_HANDSHAKE_FAILURE;
2275 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2276 SSL_R_UNKNOWN_CIPHER_TYPE);
2277 goto f_err;
2280 return(1);
2281 f_err:
2282 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2283 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2284 err:
2285 #endif
2286 #ifndef OPENSSL_NO_ECDH
2287 EVP_PKEY_free(clnt_pub_pkey);
2288 EC_POINT_free(clnt_ecpoint);
2289 if (srvr_ecdh != NULL)
2290 EC_KEY_free(srvr_ecdh);
2291 BN_CTX_free(bn_ctx);
2292 #endif
2293 return(-1);
2296 int ssl3_get_cert_verify(SSL *s)
2298 EVP_PKEY *pkey=NULL;
2299 unsigned char *p;
2300 int al,ok,ret=0;
2301 long n;
2302 int type=0,i,j;
2303 X509 *peer;
2305 n=s->method->ssl_get_message(s,
2306 SSL3_ST_SR_CERT_VRFY_A,
2307 SSL3_ST_SR_CERT_VRFY_B,
2309 514, /* 514? */
2310 &ok);
2312 if (!ok) return((int)n);
2314 if (s->session->peer != NULL)
2316 peer=s->session->peer;
2317 pkey=X509_get_pubkey(peer);
2318 type=X509_certificate_type(peer,pkey);
2320 else
2322 peer=NULL;
2323 pkey=NULL;
2326 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2328 s->s3->tmp.reuse_message=1;
2329 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2331 al=SSL_AD_UNEXPECTED_MESSAGE;
2332 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2333 goto f_err;
2335 ret=1;
2336 goto end;
2339 if (peer == NULL)
2341 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2342 al=SSL_AD_UNEXPECTED_MESSAGE;
2343 goto f_err;
2346 if (!(type & EVP_PKT_SIGN))
2348 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2349 al=SSL_AD_ILLEGAL_PARAMETER;
2350 goto f_err;
2353 if (s->s3->change_cipher_spec)
2355 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2356 al=SSL_AD_UNEXPECTED_MESSAGE;
2357 goto f_err;
2360 /* we now have a signature that we need to verify */
2361 p=(unsigned char *)s->init_msg;
2362 n2s(p,i);
2363 n-=2;
2364 if (i > n)
2366 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2367 al=SSL_AD_DECODE_ERROR;
2368 goto f_err;
2371 j=EVP_PKEY_size(pkey);
2372 if ((i > j) || (n > j) || (n <= 0))
2374 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2375 al=SSL_AD_DECODE_ERROR;
2376 goto f_err;
2379 #ifndef OPENSSL_NO_RSA
2380 if (pkey->type == EVP_PKEY_RSA)
2382 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2383 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i,
2384 pkey->pkey.rsa);
2385 if (i < 0)
2387 al=SSL_AD_DECRYPT_ERROR;
2388 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2389 goto f_err;
2391 if (i == 0)
2393 al=SSL_AD_DECRYPT_ERROR;
2394 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2395 goto f_err;
2398 else
2399 #endif
2400 #ifndef OPENSSL_NO_DSA
2401 if (pkey->type == EVP_PKEY_DSA)
2403 j=DSA_verify(pkey->save_type,
2404 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2405 SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2406 if (j <= 0)
2408 /* bad signature */
2409 al=SSL_AD_DECRYPT_ERROR;
2410 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2411 goto f_err;
2414 else
2415 #endif
2416 #ifndef OPENSSL_NO_ECDSA
2417 if (pkey->type == EVP_PKEY_EC)
2419 j=ECDSA_verify(pkey->save_type,
2420 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2421 SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2422 if (j <= 0)
2424 /* bad signature */
2425 al=SSL_AD_DECRYPT_ERROR;
2426 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2427 SSL_R_BAD_ECDSA_SIGNATURE);
2428 goto f_err;
2431 else
2432 #endif
2434 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2435 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2436 goto f_err;
2440 ret=1;
2441 if (0)
2443 f_err:
2444 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2446 end:
2447 EVP_PKEY_free(pkey);
2448 return(ret);
2451 int ssl3_get_client_certificate(SSL *s)
2453 int i,ok,al,ret= -1;
2454 X509 *x=NULL;
2455 unsigned long l,nc,llen,n;
2456 const unsigned char *p,*q;
2457 unsigned char *d;
2458 STACK_OF(X509) *sk=NULL;
2460 n=s->method->ssl_get_message(s,
2461 SSL3_ST_SR_CERT_A,
2462 SSL3_ST_SR_CERT_B,
2464 s->max_cert_list,
2465 &ok);
2467 if (!ok) return((int)n);
2469 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2471 if ( (s->verify_mode & SSL_VERIFY_PEER) &&
2472 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2474 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2475 al=SSL_AD_HANDSHAKE_FAILURE;
2476 goto f_err;
2478 /* If tls asked for a client cert, the client must return a 0 list */
2479 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2481 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2482 al=SSL_AD_UNEXPECTED_MESSAGE;
2483 goto f_err;
2485 s->s3->tmp.reuse_message=1;
2486 return(1);
2489 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2491 al=SSL_AD_UNEXPECTED_MESSAGE;
2492 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2493 goto f_err;
2495 p=d=(unsigned char *)s->init_msg;
2497 if ((sk=sk_X509_new_null()) == NULL)
2499 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2500 goto err;
2503 n2l3(p,llen);
2504 if (llen+3 != n)
2506 al=SSL_AD_DECODE_ERROR;
2507 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2508 goto f_err;
2510 for (nc=0; nc<llen; )
2512 n2l3(p,l);
2513 if ((l+nc+3) > llen)
2515 al=SSL_AD_DECODE_ERROR;
2516 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2517 goto f_err;
2520 q=p;
2521 x=d2i_X509(NULL,&p,l);
2522 if (x == NULL)
2524 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2525 goto err;
2527 if (p != (q+l))
2529 al=SSL_AD_DECODE_ERROR;
2530 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2531 goto f_err;
2533 if (!sk_X509_push(sk,x))
2535 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2536 goto err;
2538 x=NULL;
2539 nc+=l+3;
2542 if (sk_X509_num(sk) <= 0)
2544 /* TLS does not mind 0 certs returned */
2545 if (s->version == SSL3_VERSION)
2547 al=SSL_AD_HANDSHAKE_FAILURE;
2548 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2549 goto f_err;
2551 /* Fail for TLS only if we required a certificate */
2552 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2553 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2555 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2556 al=SSL_AD_HANDSHAKE_FAILURE;
2557 goto f_err;
2560 else
2562 i=ssl_verify_cert_chain(s,sk);
2563 if (!i)
2565 al=ssl_verify_alarm_type(s->verify_result);
2566 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2567 goto f_err;
2571 if (s->session->peer != NULL) /* This should not be needed */
2572 X509_free(s->session->peer);
2573 s->session->peer=sk_X509_shift(sk);
2574 s->session->verify_result = s->verify_result;
2576 /* With the current implementation, sess_cert will always be NULL
2577 * when we arrive here. */
2578 if (s->session->sess_cert == NULL)
2580 s->session->sess_cert = ssl_sess_cert_new();
2581 if (s->session->sess_cert == NULL)
2583 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2584 goto err;
2587 if (s->session->sess_cert->cert_chain != NULL)
2588 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2589 s->session->sess_cert->cert_chain=sk;
2590 /* Inconsistency alert: cert_chain does *not* include the
2591 * peer's own certificate, while we do include it in s3_clnt.c */
2593 sk=NULL;
2595 ret=1;
2596 if (0)
2598 f_err:
2599 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2601 err:
2602 if (x != NULL) X509_free(x);
2603 if (sk != NULL) sk_X509_pop_free(sk,X509_free);
2604 return(ret);
2607 int ssl3_send_server_certificate(SSL *s)
2609 unsigned long l;
2610 X509 *x;
2612 if (s->state == SSL3_ST_SW_CERT_A)
2614 x=ssl_get_server_send_cert(s);
2615 if (x == NULL &&
2616 /* VRS: allow null cert if auth == KRB5 */
2617 (s->s3->tmp.new_cipher->algorithms
2618 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
2619 != (SSL_aKRB5|SSL_kKRB5))
2621 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2622 return(0);
2625 l=ssl3_output_cert_chain(s,x);
2626 s->state=SSL3_ST_SW_CERT_B;
2627 s->init_num=(int)l;
2628 s->init_off=0;
2631 /* SSL3_ST_SW_CERT_B */
2632 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2636 #ifndef OPENSSL_NO_ECDH
2637 /* This is the complement of curve_id2nid in s3_clnt.c. */
2638 static int nid2curve_id(int nid)
2640 /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2641 * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2642 switch (nid) {
2643 case NID_sect163k1: /* sect163k1 (1) */
2644 return 1;
2645 case NID_sect163r1: /* sect163r1 (2) */
2646 return 2;
2647 case NID_sect163r2: /* sect163r2 (3) */
2648 return 3;
2649 case NID_sect193r1: /* sect193r1 (4) */
2650 return 4;
2651 case NID_sect193r2: /* sect193r2 (5) */
2652 return 5;
2653 case NID_sect233k1: /* sect233k1 (6) */
2654 return 6;
2655 case NID_sect233r1: /* sect233r1 (7) */
2656 return 7;
2657 case NID_sect239k1: /* sect239k1 (8) */
2658 return 8;
2659 case NID_sect283k1: /* sect283k1 (9) */
2660 return 9;
2661 case NID_sect283r1: /* sect283r1 (10) */
2662 return 10;
2663 case NID_sect409k1: /* sect409k1 (11) */
2664 return 11;
2665 case NID_sect409r1: /* sect409r1 (12) */
2666 return 12;
2667 case NID_sect571k1: /* sect571k1 (13) */
2668 return 13;
2669 case NID_sect571r1: /* sect571r1 (14) */
2670 return 14;
2671 case NID_secp160k1: /* secp160k1 (15) */
2672 return 15;
2673 case NID_secp160r1: /* secp160r1 (16) */
2674 return 16;
2675 case NID_secp160r2: /* secp160r2 (17) */
2676 return 17;
2677 case NID_secp192k1: /* secp192k1 (18) */
2678 return 18;
2679 case NID_X9_62_prime192v1: /* secp192r1 (19) */
2680 return 19;
2681 case NID_secp224k1: /* secp224k1 (20) */
2682 return 20;
2683 case NID_secp224r1: /* secp224r1 (21) */
2684 return 21;
2685 case NID_secp256k1: /* secp256k1 (22) */
2686 return 22;
2687 case NID_X9_62_prime256v1: /* secp256r1 (23) */
2688 return 23;
2689 case NID_secp384r1: /* secp384r1 (24) */
2690 return 24;
2691 case NID_secp521r1: /* secp521r1 (25) */
2692 return 25;
2693 default:
2694 return 0;
2697 #endif
2698 #ifndef OPENSSL_NO_TLSEXT
2699 int ssl3_send_newsession_ticket(SSL *s)
2701 if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
2703 unsigned char *p, *senc, *macstart;
2704 int len, slen;
2705 unsigned int hlen;
2706 EVP_CIPHER_CTX ctx;
2707 HMAC_CTX hctx;
2708 unsigned char iv[EVP_MAX_IV_LENGTH];
2709 unsigned char key_name[16];
2711 /* get session encoding length */
2712 slen = i2d_SSL_SESSION(s->session, NULL);
2713 /* Some length values are 16 bits, so forget it if session is
2714 * too long
2716 if (slen > 0xFF00)
2717 return -1;
2718 /* Grow buffer if need be: the length calculation is as
2719 * follows 1 (size of message name) + 3 (message length
2720 * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
2721 * 16 (key name) + max_iv_len (iv length) +
2722 * session_length + max_enc_block_size (max encrypted session
2723 * length) + max_md_size (HMAC).
2725 if (!BUF_MEM_grow(s->init_buf,
2726 26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
2727 EVP_MAX_MD_SIZE + slen))
2728 return -1;
2729 senc = OPENSSL_malloc(slen);
2730 if (!senc)
2731 return -1;
2732 p = senc;
2733 i2d_SSL_SESSION(s->session, &p);
2735 p=(unsigned char *)s->init_buf->data;
2736 /* do the header */
2737 *(p++)=SSL3_MT_NEWSESSION_TICKET;
2738 /* Skip message length for now */
2739 p += 3;
2740 EVP_CIPHER_CTX_init(&ctx);
2741 HMAC_CTX_init(&hctx);
2742 /* Initialize HMAC and cipher contexts. If callback present
2743 * it does all the work otherwise use generated values
2744 * from parent ctx.
2746 if (s->ctx->tlsext_ticket_key_cb)
2748 if (s->ctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
2749 &hctx, 1) < 0)
2751 OPENSSL_free(senc);
2752 return -1;
2755 else
2757 RAND_pseudo_bytes(iv, 16);
2758 EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
2759 s->ctx->tlsext_tick_aes_key, iv);
2760 HMAC_Init_ex(&hctx, s->ctx->tlsext_tick_hmac_key, 16,
2761 tlsext_tick_md(), NULL);
2762 memcpy(key_name, s->ctx->tlsext_tick_key_name, 16);
2764 l2n(s->session->tlsext_tick_lifetime_hint, p);
2765 /* Skip ticket length for now */
2766 p += 2;
2767 /* Output key name */
2768 macstart = p;
2769 memcpy(p, key_name, 16);
2770 p += 16;
2771 /* output IV */
2772 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
2773 p += EVP_CIPHER_CTX_iv_length(&ctx);
2774 /* Encrypt session data */
2775 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
2776 p += len;
2777 EVP_EncryptFinal(&ctx, p, &len);
2778 p += len;
2779 EVP_CIPHER_CTX_cleanup(&ctx);
2781 HMAC_Update(&hctx, macstart, p - macstart);
2782 HMAC_Final(&hctx, p, &hlen);
2783 HMAC_CTX_cleanup(&hctx);
2785 p += hlen;
2786 /* Now write out lengths: p points to end of data written */
2787 /* Total length */
2788 len = p - (unsigned char *)s->init_buf->data;
2789 p=(unsigned char *)s->init_buf->data + 1;
2790 l2n3(len - 4, p); /* Message length */
2791 p += 4;
2792 s2n(len - 10, p); /* Ticket length */
2794 /* number of bytes to write */
2795 s->init_num= len;
2796 s->state=SSL3_ST_SW_SESSION_TICKET_B;
2797 s->init_off=0;
2798 OPENSSL_free(senc);
2801 /* SSL3_ST_SW_SESSION_TICKET_B */
2802 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2805 int ssl3_send_cert_status(SSL *s)
2807 if (s->state == SSL3_ST_SW_CERT_STATUS_A)
2809 unsigned char *p;
2810 /* Grow buffer if need be: the length calculation is as
2811 * follows 1 (message type) + 3 (message length) +
2812 * 1 (ocsp response type) + 3 (ocsp response length)
2813 * + (ocsp response)
2815 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
2816 return -1;
2818 p=(unsigned char *)s->init_buf->data;
2820 /* do the header */
2821 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
2822 /* message length */
2823 l2n3(s->tlsext_ocsp_resplen + 4, p);
2824 /* status type */
2825 *(p++)= s->tlsext_status_type;
2826 /* length of OCSP response */
2827 l2n3(s->tlsext_ocsp_resplen, p);
2828 /* actual response */
2829 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
2830 /* number of bytes to write */
2831 s->init_num = 8 + s->tlsext_ocsp_resplen;
2832 s->state=SSL3_ST_SW_CERT_STATUS_B;
2833 s->init_off = 0;
2836 /* SSL3_ST_SW_CERT_STATUS_B */
2837 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2839 #endif