MFC if_ethersubr.c rev1.77:
[dragonfly.git] / crypto / openssl-0.9 / ssl / s3_clnt.c
blob4d4d63a6f1b64971a706f2bfe6372b881c314cfe
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
58 /* ====================================================================
59 * Copyright (c) 1998-2003 The OpenSSL Project. All rights reserved.
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
125 #include <stdio.h>
126 #include "ssl_locl.h"
127 #include "kssl_lcl.h"
128 #include <openssl/buffer.h>
129 #include <openssl/rand.h>
130 #include <openssl/objects.h>
131 #include <openssl/evp.h>
132 #include <openssl/md5.h>
133 #ifndef OPENSSL_NO_DH
134 #include <openssl/dh.h>
135 #endif
136 #include <openssl/bn.h>
138 static SSL_METHOD *ssl3_get_client_method(int ver);
139 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
140 #ifndef OPENSSL_NO_TLSEXT
141 static int ssl3_check_finished(SSL *s);
142 #endif
144 #ifndef OPENSSL_NO_ECDH
145 static int curve_id2nid(int curve_id);
146 int check_srvr_ecc_cert_and_alg(X509 *x, SSL_CIPHER *cs);
147 #endif
149 static SSL_METHOD *ssl3_get_client_method(int ver)
151 if (ver == SSL3_VERSION)
152 return(SSLv3_client_method());
153 else
154 return(NULL);
157 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
158 ssl_undefined_function,
159 ssl3_connect,
160 ssl3_get_client_method)
162 int ssl3_connect(SSL *s)
164 BUF_MEM *buf=NULL;
165 unsigned long Time=(unsigned long)time(NULL),l;
166 long num1;
167 void (*cb)(const SSL *ssl,int type,int val)=NULL;
168 int ret= -1;
169 int new_state,state,skip=0;;
171 RAND_add(&Time,sizeof(Time),0);
172 ERR_clear_error();
173 clear_sys_error();
175 if (s->info_callback != NULL)
176 cb=s->info_callback;
177 else if (s->ctx->info_callback != NULL)
178 cb=s->ctx->info_callback;
180 s->in_handshake++;
181 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
183 for (;;)
185 state=s->state;
187 switch(s->state)
189 case SSL_ST_RENEGOTIATE:
190 s->new_session=1;
191 s->state=SSL_ST_CONNECT;
192 s->ctx->stats.sess_connect_renegotiate++;
193 /* break */
194 case SSL_ST_BEFORE:
195 case SSL_ST_CONNECT:
196 case SSL_ST_BEFORE|SSL_ST_CONNECT:
197 case SSL_ST_OK|SSL_ST_CONNECT:
199 s->server=0;
200 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
202 if ((s->version & 0xff00 ) != 0x0300)
204 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
205 ret = -1;
206 goto end;
209 /* s->version=SSL3_VERSION; */
210 s->type=SSL_ST_CONNECT;
212 if (s->init_buf == NULL)
214 if ((buf=BUF_MEM_new()) == NULL)
216 ret= -1;
217 goto end;
219 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
221 ret= -1;
222 goto end;
224 s->init_buf=buf;
225 buf=NULL;
228 if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
230 /* setup buffing BIO */
231 if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
233 /* don't push the buffering BIO quite yet */
235 ssl3_init_finished_mac(s);
237 s->state=SSL3_ST_CW_CLNT_HELLO_A;
238 s->ctx->stats.sess_connect++;
239 s->init_num=0;
240 break;
242 case SSL3_ST_CW_CLNT_HELLO_A:
243 case SSL3_ST_CW_CLNT_HELLO_B:
245 s->shutdown=0;
246 ret=ssl3_client_hello(s);
247 if (ret <= 0) goto end;
248 s->state=SSL3_ST_CR_SRVR_HELLO_A;
249 s->init_num=0;
251 /* turn on buffering for the next lot of output */
252 if (s->bbio != s->wbio)
253 s->wbio=BIO_push(s->bbio,s->wbio);
255 break;
257 case SSL3_ST_CR_SRVR_HELLO_A:
258 case SSL3_ST_CR_SRVR_HELLO_B:
259 ret=ssl3_get_server_hello(s);
260 if (ret <= 0) goto end;
261 if (s->hit)
262 s->state=SSL3_ST_CR_FINISHED_A;
263 else
264 s->state=SSL3_ST_CR_CERT_A;
265 s->init_num=0;
266 break;
268 case SSL3_ST_CR_CERT_A:
269 case SSL3_ST_CR_CERT_B:
270 #ifndef OPENSSL_NO_TLSEXT
271 ret=ssl3_check_finished(s);
272 if (ret <= 0) goto end;
273 if (ret == 2)
275 s->hit = 1;
276 s->state=SSL3_ST_CR_FINISHED_A;
277 s->init_num=0;
278 break;
280 #endif
281 /* Check if it is anon DH/ECDH */
282 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
284 ret=ssl3_get_server_certificate(s);
285 if (ret <= 0) goto end;
287 else
288 skip=1;
289 s->state=SSL3_ST_CR_KEY_EXCH_A;
290 s->init_num=0;
291 break;
293 case SSL3_ST_CR_KEY_EXCH_A:
294 case SSL3_ST_CR_KEY_EXCH_B:
295 ret=ssl3_get_key_exchange(s);
296 if (ret <= 0) goto end;
297 s->state=SSL3_ST_CR_CERT_REQ_A;
298 s->init_num=0;
300 /* at this point we check that we have the
301 * required stuff from the server */
302 if (!ssl3_check_cert_and_algorithm(s))
304 ret= -1;
305 goto end;
307 break;
309 case SSL3_ST_CR_CERT_REQ_A:
310 case SSL3_ST_CR_CERT_REQ_B:
311 ret=ssl3_get_certificate_request(s);
312 if (ret <= 0) goto end;
313 s->state=SSL3_ST_CR_SRVR_DONE_A;
314 s->init_num=0;
315 break;
317 case SSL3_ST_CR_SRVR_DONE_A:
318 case SSL3_ST_CR_SRVR_DONE_B:
319 ret=ssl3_get_server_done(s);
320 if (ret <= 0) goto end;
321 if (s->s3->tmp.cert_req)
322 s->state=SSL3_ST_CW_CERT_A;
323 else
324 s->state=SSL3_ST_CW_KEY_EXCH_A;
325 s->init_num=0;
327 break;
329 case SSL3_ST_CW_CERT_A:
330 case SSL3_ST_CW_CERT_B:
331 case SSL3_ST_CW_CERT_C:
332 case SSL3_ST_CW_CERT_D:
333 ret=ssl3_send_client_certificate(s);
334 if (ret <= 0) goto end;
335 s->state=SSL3_ST_CW_KEY_EXCH_A;
336 s->init_num=0;
337 break;
339 case SSL3_ST_CW_KEY_EXCH_A:
340 case SSL3_ST_CW_KEY_EXCH_B:
341 ret=ssl3_send_client_key_exchange(s);
342 if (ret <= 0) goto end;
343 l=s->s3->tmp.new_cipher->algorithms;
344 /* EAY EAY EAY need to check for DH fix cert
345 * sent back */
346 /* For TLS, cert_req is set to 2, so a cert chain
347 * of nothing is sent, but no verify packet is sent */
348 /* XXX: For now, we do not support client
349 * authentication in ECDH cipher suites with
350 * ECDH (rather than ECDSA) certificates.
351 * We need to skip the certificate verify
352 * message when client's ECDH public key is sent
353 * inside the client certificate.
355 if (s->s3->tmp.cert_req == 1)
357 s->state=SSL3_ST_CW_CERT_VRFY_A;
359 else
361 s->state=SSL3_ST_CW_CHANGE_A;
362 s->s3->change_cipher_spec=0;
365 s->init_num=0;
366 break;
368 case SSL3_ST_CW_CERT_VRFY_A:
369 case SSL3_ST_CW_CERT_VRFY_B:
370 ret=ssl3_send_client_verify(s);
371 if (ret <= 0) goto end;
372 s->state=SSL3_ST_CW_CHANGE_A;
373 s->init_num=0;
374 s->s3->change_cipher_spec=0;
375 break;
377 case SSL3_ST_CW_CHANGE_A:
378 case SSL3_ST_CW_CHANGE_B:
379 ret=ssl3_send_change_cipher_spec(s,
380 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
381 if (ret <= 0) goto end;
382 s->state=SSL3_ST_CW_FINISHED_A;
383 s->init_num=0;
385 s->session->cipher=s->s3->tmp.new_cipher;
386 #ifdef OPENSSL_NO_COMP
387 s->session->compress_meth=0;
388 #else
389 if (s->s3->tmp.new_compression == NULL)
390 s->session->compress_meth=0;
391 else
392 s->session->compress_meth=
393 s->s3->tmp.new_compression->id;
394 #endif
395 if (!s->method->ssl3_enc->setup_key_block(s))
397 ret= -1;
398 goto end;
401 if (!s->method->ssl3_enc->change_cipher_state(s,
402 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
404 ret= -1;
405 goto end;
408 break;
410 case SSL3_ST_CW_FINISHED_A:
411 case SSL3_ST_CW_FINISHED_B:
412 ret=ssl3_send_finished(s,
413 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
414 s->method->ssl3_enc->client_finished_label,
415 s->method->ssl3_enc->client_finished_label_len);
416 if (ret <= 0) goto end;
417 s->state=SSL3_ST_CW_FLUSH;
419 /* clear flags */
420 s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
421 if (s->hit)
423 s->s3->tmp.next_state=SSL_ST_OK;
424 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
426 s->state=SSL_ST_OK;
427 s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
428 s->s3->delay_buf_pop_ret=0;
431 else
433 #ifndef OPENSSL_NO_TLSEXT
434 /* Allow NewSessionTicket if ticket expected */
435 if (s->tlsext_ticket_expected)
436 s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
437 else
438 #endif
440 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
442 s->init_num=0;
443 break;
445 #ifndef OPENSSL_NO_TLSEXT
446 case SSL3_ST_CR_SESSION_TICKET_A:
447 case SSL3_ST_CR_SESSION_TICKET_B:
448 ret=ssl3_get_new_session_ticket(s);
449 if (ret <= 0) goto end;
450 s->state=SSL3_ST_CR_FINISHED_A;
451 s->init_num=0;
452 break;
453 #endif
455 case SSL3_ST_CR_FINISHED_A:
456 case SSL3_ST_CR_FINISHED_B:
458 ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
459 SSL3_ST_CR_FINISHED_B);
460 if (ret <= 0) goto end;
462 if (s->hit)
463 s->state=SSL3_ST_CW_CHANGE_A;
464 else
465 s->state=SSL_ST_OK;
466 s->init_num=0;
467 break;
469 case SSL3_ST_CW_FLUSH:
470 /* number of bytes to be flushed */
471 num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
472 if (num1 > 0)
474 s->rwstate=SSL_WRITING;
475 num1=BIO_flush(s->wbio);
476 if (num1 <= 0) { ret= -1; goto end; }
477 s->rwstate=SSL_NOTHING;
480 s->state=s->s3->tmp.next_state;
481 break;
483 case SSL_ST_OK:
484 /* clean a few things up */
485 ssl3_cleanup_key_block(s);
487 if (s->init_buf != NULL)
489 BUF_MEM_free(s->init_buf);
490 s->init_buf=NULL;
493 /* If we are not 'joining' the last two packets,
494 * remove the buffering now */
495 if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
496 ssl_free_wbio_buffer(s);
497 /* else do it later in ssl3_write */
499 s->init_num=0;
500 s->new_session=0;
502 ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
503 if (s->hit) s->ctx->stats.sess_hit++;
505 ret=1;
506 /* s->server=0; */
507 s->handshake_func=ssl3_connect;
508 s->ctx->stats.sess_connect_good++;
510 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
512 goto end;
513 /* break; */
515 default:
516 SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
517 ret= -1;
518 goto end;
519 /* break; */
522 /* did we do anything */
523 if (!s->s3->tmp.reuse_message && !skip)
525 if (s->debug)
527 if ((ret=BIO_flush(s->wbio)) <= 0)
528 goto end;
531 if ((cb != NULL) && (s->state != state))
533 new_state=s->state;
534 s->state=state;
535 cb(s,SSL_CB_CONNECT_LOOP,1);
536 s->state=new_state;
539 skip=0;
541 end:
542 s->in_handshake--;
543 if (buf != NULL)
544 BUF_MEM_free(buf);
545 if (cb != NULL)
546 cb(s,SSL_CB_CONNECT_EXIT,ret);
547 return(ret);
551 int ssl3_client_hello(SSL *s)
553 unsigned char *buf;
554 unsigned char *p,*d;
555 int i;
556 unsigned long Time,l;
557 #ifndef OPENSSL_NO_COMP
558 int j;
559 SSL_COMP *comp;
560 #endif
562 buf=(unsigned char *)s->init_buf->data;
563 if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
565 if ((s->session == NULL) ||
566 (s->session->ssl_version != s->version) ||
567 (s->session->not_resumable))
569 if (!ssl_get_new_session(s,0))
570 goto err;
572 /* else use the pre-loaded session */
574 p=s->s3->client_random;
575 Time=(unsigned long)time(NULL); /* Time */
576 l2n(Time,p);
577 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
578 goto err;
580 /* Do the message type and length last */
581 d=p= &(buf[4]);
583 *(p++)=s->version>>8;
584 *(p++)=s->version&0xff;
585 s->client_version=s->version;
587 /* Random stuff */
588 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
589 p+=SSL3_RANDOM_SIZE;
591 /* Session ID */
592 if (s->new_session)
593 i=0;
594 else
595 i=s->session->session_id_length;
596 *(p++)=i;
597 if (i != 0)
599 if (i > (int)sizeof(s->session->session_id))
601 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
602 goto err;
604 memcpy(p,s->session->session_id,i);
605 p+=i;
608 /* Ciphers supported */
609 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
610 if (i == 0)
612 SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
613 goto err;
615 s2n(i,p);
616 p+=i;
618 /* COMPRESSION */
619 #ifdef OPENSSL_NO_COMP
620 *(p++)=1;
621 #else
622 if (s->ctx->comp_methods == NULL)
623 j=0;
624 else
625 j=sk_SSL_COMP_num(s->ctx->comp_methods);
626 *(p++)=1+j;
627 for (i=0; i<j; i++)
629 comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
630 *(p++)=comp->id;
632 #endif
633 *(p++)=0; /* Add the NULL method */
634 #ifndef OPENSSL_NO_TLSEXT
635 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
637 SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
638 goto err;
640 #endif
641 l=(p-d);
642 d=buf;
643 *(d++)=SSL3_MT_CLIENT_HELLO;
644 l2n3(l,d);
646 s->state=SSL3_ST_CW_CLNT_HELLO_B;
647 /* number of bytes to write */
648 s->init_num=p-buf;
649 s->init_off=0;
652 /* SSL3_ST_CW_CLNT_HELLO_B */
653 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
654 err:
655 return(-1);
658 int ssl3_get_server_hello(SSL *s)
660 STACK_OF(SSL_CIPHER) *sk;
661 SSL_CIPHER *c;
662 unsigned char *p,*d;
663 int i,al,ok;
664 unsigned int j;
665 long n;
666 #ifndef OPENSSL_NO_COMP
667 SSL_COMP *comp;
668 #endif
670 n=s->method->ssl_get_message(s,
671 SSL3_ST_CR_SRVR_HELLO_A,
672 SSL3_ST_CR_SRVR_HELLO_B,
674 20000, /* ?? */
675 &ok);
677 if (!ok) return((int)n);
679 if ( SSL_version(s) == DTLS1_VERSION)
681 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
683 if ( s->d1->send_cookie == 0)
685 s->s3->tmp.reuse_message = 1;
686 return 1;
688 else /* already sent a cookie */
690 al=SSL_AD_UNEXPECTED_MESSAGE;
691 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
692 goto f_err;
697 if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
699 al=SSL_AD_UNEXPECTED_MESSAGE;
700 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
701 goto f_err;
704 d=p=(unsigned char *)s->init_msg;
706 if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
708 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
709 s->version=(s->version&0xff00)|p[1];
710 al=SSL_AD_PROTOCOL_VERSION;
711 goto f_err;
713 p+=2;
715 /* load the server hello data */
716 /* load the server random */
717 memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
718 p+=SSL3_RANDOM_SIZE;
720 /* get the session-id */
721 j= *(p++);
723 if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
725 al=SSL_AD_ILLEGAL_PARAMETER;
726 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
727 goto f_err;
730 if (j != 0 && j == s->session->session_id_length
731 && memcmp(p,s->session->session_id,j) == 0)
733 if(s->sid_ctx_length != s->session->sid_ctx_length
734 || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
736 /* actually a client application bug */
737 al=SSL_AD_ILLEGAL_PARAMETER;
738 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
739 goto f_err;
741 s->hit=1;
743 else /* a miss or crap from the other end */
745 /* If we were trying for session-id reuse, make a new
746 * SSL_SESSION so we don't stuff up other people */
747 s->hit=0;
748 if (s->session->session_id_length > 0)
750 if (!ssl_get_new_session(s,0))
752 al=SSL_AD_INTERNAL_ERROR;
753 goto f_err;
756 s->session->session_id_length=j;
757 memcpy(s->session->session_id,p,j); /* j could be 0 */
759 p+=j;
760 c=ssl_get_cipher_by_char(s,p);
761 if (c == NULL)
763 /* unknown cipher */
764 al=SSL_AD_ILLEGAL_PARAMETER;
765 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
766 goto f_err;
768 p+=ssl_put_cipher_by_char(s,NULL,NULL);
770 sk=ssl_get_ciphers_by_id(s);
771 i=sk_SSL_CIPHER_find(sk,c);
772 if (i < 0)
774 /* we did not say we would use this cipher */
775 al=SSL_AD_ILLEGAL_PARAMETER;
776 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
777 goto f_err;
780 /* Depending on the session caching (internal/external), the cipher
781 and/or cipher_id values may not be set. Make sure that
782 cipher_id is set and use it for comparison. */
783 if (s->session->cipher)
784 s->session->cipher_id = s->session->cipher->id;
785 if (s->hit && (s->session->cipher_id != c->id))
787 if (!(s->options &
788 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
790 al=SSL_AD_ILLEGAL_PARAMETER;
791 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
792 goto f_err;
795 s->s3->tmp.new_cipher=c;
797 /* lets get the compression algorithm */
798 /* COMPRESSION */
799 #ifdef OPENSSL_NO_COMP
800 if (*(p++) != 0)
802 al=SSL_AD_ILLEGAL_PARAMETER;
803 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
804 goto f_err;
806 #else
807 j= *(p++);
808 if (j == 0)
809 comp=NULL;
810 else
811 comp=ssl3_comp_find(s->ctx->comp_methods,j);
813 if ((j != 0) && (comp == NULL))
815 al=SSL_AD_ILLEGAL_PARAMETER;
816 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
817 goto f_err;
819 else
821 s->s3->tmp.new_compression=comp;
823 #endif
824 #ifndef OPENSSL_NO_TLSEXT
825 /* TLS extensions*/
826 if (s->version > SSL3_VERSION)
828 if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
830 /* 'al' set by ssl_parse_serverhello_tlsext */
831 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
832 goto f_err;
834 if (ssl_check_serverhello_tlsext(s) <= 0)
836 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
837 goto err;
840 #endif
843 if (p != (d+n))
845 /* wrong packet length */
846 al=SSL_AD_DECODE_ERROR;
847 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
848 goto err;
851 return(1);
852 f_err:
853 ssl3_send_alert(s,SSL3_AL_FATAL,al);
854 err:
855 return(-1);
858 int ssl3_get_server_certificate(SSL *s)
860 int al,i,ok,ret= -1;
861 unsigned long n,nc,llen,l;
862 X509 *x=NULL;
863 const unsigned char *q,*p;
864 unsigned char *d;
865 STACK_OF(X509) *sk=NULL;
866 SESS_CERT *sc;
867 EVP_PKEY *pkey=NULL;
868 int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
870 n=s->method->ssl_get_message(s,
871 SSL3_ST_CR_CERT_A,
872 SSL3_ST_CR_CERT_B,
874 s->max_cert_list,
875 &ok);
877 if (!ok) return((int)n);
879 if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
880 ((s->s3->tmp.new_cipher->algorithms & SSL_aKRB5) &&
881 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
883 s->s3->tmp.reuse_message=1;
884 return(1);
887 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
889 al=SSL_AD_UNEXPECTED_MESSAGE;
890 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
891 goto f_err;
893 p=d=(unsigned char *)s->init_msg;
895 if ((sk=sk_X509_new_null()) == NULL)
897 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
898 goto err;
901 n2l3(p,llen);
902 if (llen+3 != n)
904 al=SSL_AD_DECODE_ERROR;
905 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
906 goto f_err;
908 for (nc=0; nc<llen; )
910 n2l3(p,l);
911 if ((l+nc+3) > llen)
913 al=SSL_AD_DECODE_ERROR;
914 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
915 goto f_err;
918 q=p;
919 x=d2i_X509(NULL,&q,l);
920 if (x == NULL)
922 al=SSL_AD_BAD_CERTIFICATE;
923 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
924 goto f_err;
926 if (q != (p+l))
928 al=SSL_AD_DECODE_ERROR;
929 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
930 goto f_err;
932 if (!sk_X509_push(sk,x))
934 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
935 goto err;
937 x=NULL;
938 nc+=l+3;
939 p=q;
942 i=ssl_verify_cert_chain(s,sk);
943 if ((s->verify_mode != SSL_VERIFY_NONE) && (!i)
944 #ifndef OPENSSL_NO_KRB5
945 && (s->s3->tmp.new_cipher->algorithms & (SSL_MKEY_MASK|SSL_AUTH_MASK))
946 != (SSL_aKRB5|SSL_kKRB5)
947 #endif /* OPENSSL_NO_KRB5 */
950 al=ssl_verify_alarm_type(s->verify_result);
951 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
952 goto f_err;
954 ERR_clear_error(); /* but we keep s->verify_result */
956 sc=ssl_sess_cert_new();
957 if (sc == NULL) goto err;
959 if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
960 s->session->sess_cert=sc;
962 sc->cert_chain=sk;
963 /* Inconsistency alert: cert_chain does include the peer's
964 * certificate, which we don't include in s3_srvr.c */
965 x=sk_X509_value(sk,0);
966 sk=NULL;
967 /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
969 pkey=X509_get_pubkey(x);
971 /* VRS: allow null cert if auth == KRB5 */
972 need_cert = ((s->s3->tmp.new_cipher->algorithms
973 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
974 == (SSL_aKRB5|SSL_kKRB5))? 0: 1;
976 #ifdef KSSL_DEBUG
977 printf("pkey,x = %p, %p\n", pkey,x);
978 printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
979 printf("cipher, alg, nc = %s, %lx, %d\n", s->s3->tmp.new_cipher->name,
980 s->s3->tmp.new_cipher->algorithms, need_cert);
981 #endif /* KSSL_DEBUG */
983 if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
985 x=NULL;
986 al=SSL3_AL_FATAL;
987 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
988 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
989 goto f_err;
992 i=ssl_cert_type(x,pkey);
993 if (need_cert && i < 0)
995 x=NULL;
996 al=SSL3_AL_FATAL;
997 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
998 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
999 goto f_err;
1002 if (need_cert)
1004 sc->peer_cert_type=i;
1005 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1006 /* Why would the following ever happen?
1007 * We just created sc a couple of lines ago. */
1008 if (sc->peer_pkeys[i].x509 != NULL)
1009 X509_free(sc->peer_pkeys[i].x509);
1010 sc->peer_pkeys[i].x509=x;
1011 sc->peer_key= &(sc->peer_pkeys[i]);
1013 if (s->session->peer != NULL)
1014 X509_free(s->session->peer);
1015 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1016 s->session->peer=x;
1018 else
1020 sc->peer_cert_type=i;
1021 sc->peer_key= NULL;
1023 if (s->session->peer != NULL)
1024 X509_free(s->session->peer);
1025 s->session->peer=NULL;
1027 s->session->verify_result = s->verify_result;
1029 x=NULL;
1030 ret=1;
1032 if (0)
1034 f_err:
1035 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1037 err:
1038 EVP_PKEY_free(pkey);
1039 X509_free(x);
1040 sk_X509_pop_free(sk,X509_free);
1041 return(ret);
1044 int ssl3_get_key_exchange(SSL *s)
1046 #ifndef OPENSSL_NO_RSA
1047 unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1048 #endif
1049 EVP_MD_CTX md_ctx;
1050 unsigned char *param,*p;
1051 int al,i,j,param_len,ok;
1052 long n,alg;
1053 EVP_PKEY *pkey=NULL;
1054 #ifndef OPENSSL_NO_RSA
1055 RSA *rsa=NULL;
1056 #endif
1057 #ifndef OPENSSL_NO_DH
1058 DH *dh=NULL;
1059 #endif
1060 #ifndef OPENSSL_NO_ECDH
1061 EC_KEY *ecdh = NULL;
1062 BN_CTX *bn_ctx = NULL;
1063 EC_POINT *srvr_ecpoint = NULL;
1064 int curve_nid = 0;
1065 int encoded_pt_len = 0;
1066 #endif
1068 /* use same message size as in ssl3_get_certificate_request()
1069 * as ServerKeyExchange message may be skipped */
1070 n=s->method->ssl_get_message(s,
1071 SSL3_ST_CR_KEY_EXCH_A,
1072 SSL3_ST_CR_KEY_EXCH_B,
1074 s->max_cert_list,
1075 &ok);
1077 if (!ok) return((int)n);
1079 if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1081 s->s3->tmp.reuse_message=1;
1082 return(1);
1085 param=p=(unsigned char *)s->init_msg;
1087 if (s->session->sess_cert != NULL)
1089 #ifndef OPENSSL_NO_RSA
1090 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1092 RSA_free(s->session->sess_cert->peer_rsa_tmp);
1093 s->session->sess_cert->peer_rsa_tmp=NULL;
1095 #endif
1096 #ifndef OPENSSL_NO_DH
1097 if (s->session->sess_cert->peer_dh_tmp)
1099 DH_free(s->session->sess_cert->peer_dh_tmp);
1100 s->session->sess_cert->peer_dh_tmp=NULL;
1102 #endif
1103 #ifndef OPENSSL_NO_ECDH
1104 if (s->session->sess_cert->peer_ecdh_tmp)
1106 EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1107 s->session->sess_cert->peer_ecdh_tmp=NULL;
1109 #endif
1111 else
1113 s->session->sess_cert=ssl_sess_cert_new();
1116 param_len=0;
1117 alg=s->s3->tmp.new_cipher->algorithms;
1118 EVP_MD_CTX_init(&md_ctx);
1120 #ifndef OPENSSL_NO_RSA
1121 if (alg & SSL_kRSA)
1123 if ((rsa=RSA_new()) == NULL)
1125 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1126 goto err;
1128 n2s(p,i);
1129 param_len=i+2;
1130 if (param_len > n)
1132 al=SSL_AD_DECODE_ERROR;
1133 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1134 goto f_err;
1136 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1138 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1139 goto err;
1141 p+=i;
1143 n2s(p,i);
1144 param_len+=i+2;
1145 if (param_len > n)
1147 al=SSL_AD_DECODE_ERROR;
1148 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1149 goto f_err;
1151 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1153 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1154 goto err;
1156 p+=i;
1157 n-=param_len;
1159 /* this should be because we are using an export cipher */
1160 if (alg & SSL_aRSA)
1161 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1162 else
1164 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1165 goto err;
1167 s->session->sess_cert->peer_rsa_tmp=rsa;
1168 rsa=NULL;
1170 #else /* OPENSSL_NO_RSA */
1171 if (0)
1173 #endif
1174 #ifndef OPENSSL_NO_DH
1175 else if (alg & SSL_kEDH)
1177 if ((dh=DH_new()) == NULL)
1179 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1180 goto err;
1182 n2s(p,i);
1183 param_len=i+2;
1184 if (param_len > n)
1186 al=SSL_AD_DECODE_ERROR;
1187 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1188 goto f_err;
1190 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1192 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1193 goto err;
1195 p+=i;
1197 n2s(p,i);
1198 param_len+=i+2;
1199 if (param_len > n)
1201 al=SSL_AD_DECODE_ERROR;
1202 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1203 goto f_err;
1205 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1207 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1208 goto err;
1210 p+=i;
1212 n2s(p,i);
1213 param_len+=i+2;
1214 if (param_len > n)
1216 al=SSL_AD_DECODE_ERROR;
1217 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1218 goto f_err;
1220 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1222 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1223 goto err;
1225 p+=i;
1226 n-=param_len;
1228 #ifndef OPENSSL_NO_RSA
1229 if (alg & SSL_aRSA)
1230 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1231 #else
1232 if (0)
1234 #endif
1235 #ifndef OPENSSL_NO_DSA
1236 else if (alg & SSL_aDSS)
1237 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1238 #endif
1239 /* else anonymous DH, so no certificate or pkey. */
1241 s->session->sess_cert->peer_dh_tmp=dh;
1242 dh=NULL;
1244 else if ((alg & SSL_kDHr) || (alg & SSL_kDHd))
1246 al=SSL_AD_ILLEGAL_PARAMETER;
1247 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1248 goto f_err;
1250 #endif /* !OPENSSL_NO_DH */
1252 #ifndef OPENSSL_NO_ECDH
1253 else if (alg & SSL_kECDHE)
1255 EC_GROUP *ngroup;
1256 const EC_GROUP *group;
1258 if ((ecdh=EC_KEY_new()) == NULL)
1260 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1261 goto err;
1264 /* Extract elliptic curve parameters and the
1265 * server's ephemeral ECDH public key.
1266 * Keep accumulating lengths of various components in
1267 * param_len and make sure it never exceeds n.
1270 /* XXX: For now we only support named (not generic) curves
1271 * and the ECParameters in this case is just three bytes.
1273 param_len=3;
1274 if ((param_len > n) ||
1275 (*p != NAMED_CURVE_TYPE) ||
1276 ((curve_nid = curve_id2nid(*(p + 2))) == 0))
1278 al=SSL_AD_INTERNAL_ERROR;
1279 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1280 goto f_err;
1283 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1284 if (ngroup == NULL)
1286 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1287 goto err;
1289 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1291 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1292 goto err;
1294 EC_GROUP_free(ngroup);
1296 group = EC_KEY_get0_group(ecdh);
1298 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1299 (EC_GROUP_get_degree(group) > 163))
1301 al=SSL_AD_EXPORT_RESTRICTION;
1302 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1303 goto f_err;
1306 p+=3;
1308 /* Next, get the encoded ECPoint */
1309 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1310 ((bn_ctx = BN_CTX_new()) == NULL))
1312 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1313 goto err;
1316 encoded_pt_len = *p; /* length of encoded point */
1317 p+=1;
1318 param_len += (1 + encoded_pt_len);
1319 if ((param_len > n) ||
1320 (EC_POINT_oct2point(group, srvr_ecpoint,
1321 p, encoded_pt_len, bn_ctx) == 0))
1323 al=SSL_AD_DECODE_ERROR;
1324 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1325 goto f_err;
1328 n-=param_len;
1329 p+=encoded_pt_len;
1331 /* The ECC/TLS specification does not mention
1332 * the use of DSA to sign ECParameters in the server
1333 * key exchange message. We do support RSA and ECDSA.
1335 if (0) ;
1336 #ifndef OPENSSL_NO_RSA
1337 else if (alg & SSL_aRSA)
1338 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1339 #endif
1340 #ifndef OPENSSL_NO_ECDSA
1341 else if (alg & SSL_aECDSA)
1342 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1343 #endif
1344 /* else anonymous ECDH, so no certificate or pkey. */
1345 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1346 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1347 ecdh=NULL;
1348 BN_CTX_free(bn_ctx);
1349 EC_POINT_free(srvr_ecpoint);
1350 srvr_ecpoint = NULL;
1352 else if (alg & SSL_kECDH)
1354 al=SSL_AD_UNEXPECTED_MESSAGE;
1355 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1356 goto f_err;
1358 #endif /* !OPENSSL_NO_ECDH */
1359 if (alg & SSL_aFZA)
1361 al=SSL_AD_HANDSHAKE_FAILURE;
1362 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1363 goto f_err;
1367 /* p points to the next byte, there are 'n' bytes left */
1369 /* if it was signed, check the signature */
1370 if (pkey != NULL)
1372 n2s(p,i);
1373 n-=2;
1374 j=EVP_PKEY_size(pkey);
1376 if ((i != n) || (n > j) || (n <= 0))
1378 /* wrong packet length */
1379 al=SSL_AD_DECODE_ERROR;
1380 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1381 goto f_err;
1384 #ifndef OPENSSL_NO_RSA
1385 if (pkey->type == EVP_PKEY_RSA)
1387 int num;
1389 j=0;
1390 q=md_buf;
1391 for (num=2; num > 0; num--)
1393 EVP_DigestInit_ex(&md_ctx,(num == 2)
1394 ?s->ctx->md5:s->ctx->sha1, NULL);
1395 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1396 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1397 EVP_DigestUpdate(&md_ctx,param,param_len);
1398 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1399 q+=i;
1400 j+=i;
1402 i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1403 pkey->pkey.rsa);
1404 if (i < 0)
1406 al=SSL_AD_DECRYPT_ERROR;
1407 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1408 goto f_err;
1410 if (i == 0)
1412 /* bad signature */
1413 al=SSL_AD_DECRYPT_ERROR;
1414 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1415 goto f_err;
1418 else
1419 #endif
1420 #ifndef OPENSSL_NO_DSA
1421 if (pkey->type == EVP_PKEY_DSA)
1423 /* lets do DSS */
1424 EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
1425 EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1426 EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1427 EVP_VerifyUpdate(&md_ctx,param,param_len);
1428 if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1430 /* bad signature */
1431 al=SSL_AD_DECRYPT_ERROR;
1432 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1433 goto f_err;
1436 else
1437 #endif
1438 #ifndef OPENSSL_NO_ECDSA
1439 if (pkey->type == EVP_PKEY_EC)
1441 /* let's do ECDSA */
1442 EVP_VerifyInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1443 EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1444 EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1445 EVP_VerifyUpdate(&md_ctx,param,param_len);
1446 if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1448 /* bad signature */
1449 al=SSL_AD_DECRYPT_ERROR;
1450 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1451 goto f_err;
1454 else
1455 #endif
1457 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1458 goto err;
1461 else
1463 /* still data left over */
1464 if (!(alg & SSL_aNULL))
1466 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1467 goto err;
1469 if (n != 0)
1471 al=SSL_AD_DECODE_ERROR;
1472 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1473 goto f_err;
1476 EVP_PKEY_free(pkey);
1477 EVP_MD_CTX_cleanup(&md_ctx);
1478 return(1);
1479 f_err:
1480 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1481 err:
1482 EVP_PKEY_free(pkey);
1483 #ifndef OPENSSL_NO_RSA
1484 if (rsa != NULL)
1485 RSA_free(rsa);
1486 #endif
1487 #ifndef OPENSSL_NO_DH
1488 if (dh != NULL)
1489 DH_free(dh);
1490 #endif
1491 #ifndef OPENSSL_NO_ECDH
1492 BN_CTX_free(bn_ctx);
1493 EC_POINT_free(srvr_ecpoint);
1494 if (ecdh != NULL)
1495 EC_KEY_free(ecdh);
1496 #endif
1497 EVP_MD_CTX_cleanup(&md_ctx);
1498 return(-1);
1501 int ssl3_get_certificate_request(SSL *s)
1503 int ok,ret=0;
1504 unsigned long n,nc,l;
1505 unsigned int llen,ctype_num,i;
1506 X509_NAME *xn=NULL;
1507 const unsigned char *p,*q;
1508 unsigned char *d;
1509 STACK_OF(X509_NAME) *ca_sk=NULL;
1511 n=s->method->ssl_get_message(s,
1512 SSL3_ST_CR_CERT_REQ_A,
1513 SSL3_ST_CR_CERT_REQ_B,
1515 s->max_cert_list,
1516 &ok);
1518 if (!ok) return((int)n);
1520 s->s3->tmp.cert_req=0;
1522 if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1524 s->s3->tmp.reuse_message=1;
1525 return(1);
1528 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1530 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1531 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1532 goto err;
1535 /* TLS does not like anon-DH with client cert */
1536 if (s->version > SSL3_VERSION)
1538 l=s->s3->tmp.new_cipher->algorithms;
1539 if (l & SSL_aNULL)
1541 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1542 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1543 goto err;
1547 p=d=(unsigned char *)s->init_msg;
1549 if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1551 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1552 goto err;
1555 /* get the certificate types */
1556 ctype_num= *(p++);
1557 if (ctype_num > SSL3_CT_NUMBER)
1558 ctype_num=SSL3_CT_NUMBER;
1559 for (i=0; i<ctype_num; i++)
1560 s->s3->tmp.ctype[i]= p[i];
1561 p+=ctype_num;
1563 /* get the CA RDNs */
1564 n2s(p,llen);
1565 #if 0
1567 FILE *out;
1568 out=fopen("/tmp/vsign.der","w");
1569 fwrite(p,1,llen,out);
1570 fclose(out);
1572 #endif
1574 if ((llen+ctype_num+2+1) != n)
1576 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1577 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1578 goto err;
1581 for (nc=0; nc<llen; )
1583 n2s(p,l);
1584 if ((l+nc+2) > llen)
1586 if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1587 goto cont; /* netscape bugs */
1588 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1589 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1590 goto err;
1593 q=p;
1595 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1597 /* If netscape tolerance is on, ignore errors */
1598 if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1599 goto cont;
1600 else
1602 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1603 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1604 goto err;
1608 if (q != (p+l))
1610 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1611 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1612 goto err;
1614 if (!sk_X509_NAME_push(ca_sk,xn))
1616 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1617 goto err;
1620 p+=l;
1621 nc+=l+2;
1624 if (0)
1626 cont:
1627 ERR_clear_error();
1630 /* we should setup a certificate to return.... */
1631 s->s3->tmp.cert_req=1;
1632 s->s3->tmp.ctype_num=ctype_num;
1633 if (s->s3->tmp.ca_names != NULL)
1634 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1635 s->s3->tmp.ca_names=ca_sk;
1636 ca_sk=NULL;
1638 ret=1;
1639 err:
1640 if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1641 return(ret);
1644 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1646 return(X509_NAME_cmp(*a,*b));
1648 #ifndef OPENSSL_NO_TLSEXT
1649 int ssl3_get_new_session_ticket(SSL *s)
1651 int ok,al,ret=0, ticklen;
1652 long n;
1653 const unsigned char *p;
1654 unsigned char *d;
1656 n=s->method->ssl_get_message(s,
1657 SSL3_ST_CR_SESSION_TICKET_A,
1658 SSL3_ST_CR_SESSION_TICKET_B,
1660 16384,
1661 &ok);
1663 if (!ok)
1664 return((int)n);
1666 if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
1668 s->s3->tmp.reuse_message=1;
1669 return(1);
1671 if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
1673 al=SSL_AD_UNEXPECTED_MESSAGE;
1674 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
1675 goto f_err;
1677 if (n < 6)
1679 /* need at least ticket_lifetime_hint + ticket length */
1680 al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
1681 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1682 goto f_err;
1684 p=d=(unsigned char *)s->init_msg;
1685 n2l(p, s->session->tlsext_tick_lifetime_hint);
1686 n2s(p, ticklen);
1687 /* ticket_lifetime_hint + ticket_length + ticket */
1688 if (ticklen + 6 != n)
1690 al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
1691 SSLerr(SSL_F_SSL3_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1692 goto f_err;
1694 if (s->session->tlsext_tick)
1696 OPENSSL_free(s->session->tlsext_tick);
1697 s->session->tlsext_ticklen = 0;
1699 s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1700 if (!s->session->tlsext_tick)
1702 SSLerr(SSL_F_SSL3_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
1703 goto err;
1705 memcpy(s->session->tlsext_tick, p, ticklen);
1706 s->session->tlsext_ticklen = ticklen;
1708 ret=1;
1709 return(ret);
1710 f_err:
1711 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1712 err:
1713 return(-1);
1715 #endif
1717 int ssl3_get_server_done(SSL *s)
1719 int ok,ret=0;
1720 long n;
1722 n=s->method->ssl_get_message(s,
1723 SSL3_ST_CR_SRVR_DONE_A,
1724 SSL3_ST_CR_SRVR_DONE_B,
1725 SSL3_MT_SERVER_DONE,
1726 30, /* should be very small, like 0 :-) */
1727 &ok);
1729 if (!ok) return((int)n);
1730 if (n > 0)
1732 /* should contain no data */
1733 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1734 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
1735 return -1;
1737 ret=1;
1738 return(ret);
1742 int ssl3_send_client_key_exchange(SSL *s)
1744 unsigned char *p,*d;
1745 int n;
1746 unsigned long l;
1747 #ifndef OPENSSL_NO_RSA
1748 unsigned char *q;
1749 EVP_PKEY *pkey=NULL;
1750 #endif
1751 #ifndef OPENSSL_NO_KRB5
1752 KSSL_ERR kssl_err;
1753 #endif /* OPENSSL_NO_KRB5 */
1754 #ifndef OPENSSL_NO_ECDH
1755 EC_KEY *clnt_ecdh = NULL;
1756 const EC_POINT *srvr_ecpoint = NULL;
1757 EVP_PKEY *srvr_pub_pkey = NULL;
1758 unsigned char *encodedPoint = NULL;
1759 int encoded_pt_len = 0;
1760 BN_CTX * bn_ctx = NULL;
1761 #endif
1763 if (s->state == SSL3_ST_CW_KEY_EXCH_A)
1765 d=(unsigned char *)s->init_buf->data;
1766 p= &(d[4]);
1768 l=s->s3->tmp.new_cipher->algorithms;
1770 /* Fool emacs indentation */
1771 if (0) {}
1772 #ifndef OPENSSL_NO_RSA
1773 else if (l & SSL_kRSA)
1775 RSA *rsa;
1776 unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1778 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1779 rsa=s->session->sess_cert->peer_rsa_tmp;
1780 else
1782 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1783 if ((pkey == NULL) ||
1784 (pkey->type != EVP_PKEY_RSA) ||
1785 (pkey->pkey.rsa == NULL))
1787 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1788 goto err;
1790 rsa=pkey->pkey.rsa;
1791 EVP_PKEY_free(pkey);
1794 tmp_buf[0]=s->client_version>>8;
1795 tmp_buf[1]=s->client_version&0xff;
1796 if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
1797 goto err;
1799 s->session->master_key_length=sizeof tmp_buf;
1801 q=p;
1802 /* Fix buf for TLS and beyond */
1803 if (s->version > SSL3_VERSION)
1804 p+=2;
1805 n=RSA_public_encrypt(sizeof tmp_buf,
1806 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
1807 #ifdef PKCS1_CHECK
1808 if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
1809 if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
1810 #endif
1811 if (n <= 0)
1813 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
1814 goto err;
1817 /* Fix buf for TLS and beyond */
1818 if (s->version > SSL3_VERSION)
1820 s2n(n,q);
1821 n+=2;
1824 s->session->master_key_length=
1825 s->method->ssl3_enc->generate_master_secret(s,
1826 s->session->master_key,
1827 tmp_buf,sizeof tmp_buf);
1828 OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
1830 #endif
1831 #ifndef OPENSSL_NO_KRB5
1832 else if (l & SSL_kKRB5)
1834 krb5_error_code krb5rc;
1835 KSSL_CTX *kssl_ctx = s->kssl_ctx;
1836 /* krb5_data krb5_ap_req; */
1837 krb5_data *enc_ticket;
1838 krb5_data authenticator, *authp = NULL;
1839 EVP_CIPHER_CTX ciph_ctx;
1840 EVP_CIPHER *enc = NULL;
1841 unsigned char iv[EVP_MAX_IV_LENGTH];
1842 unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1843 unsigned char epms[SSL_MAX_MASTER_KEY_LENGTH
1844 + EVP_MAX_IV_LENGTH];
1845 int padl, outl = sizeof(epms);
1847 EVP_CIPHER_CTX_init(&ciph_ctx);
1849 #ifdef KSSL_DEBUG
1850 printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
1851 l, SSL_kKRB5);
1852 #endif /* KSSL_DEBUG */
1854 authp = NULL;
1855 #ifdef KRB5SENDAUTH
1856 if (KRB5SENDAUTH) authp = &authenticator;
1857 #endif /* KRB5SENDAUTH */
1859 krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
1860 &kssl_err);
1861 enc = kssl_map_enc(kssl_ctx->enctype);
1862 if (enc == NULL)
1863 goto err;
1864 #ifdef KSSL_DEBUG
1866 printf("kssl_cget_tkt rtn %d\n", krb5rc);
1867 if (krb5rc && kssl_err.text)
1868 printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
1870 #endif /* KSSL_DEBUG */
1872 if (krb5rc)
1874 ssl3_send_alert(s,SSL3_AL_FATAL,
1875 SSL_AD_HANDSHAKE_FAILURE);
1876 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1877 kssl_err.reason);
1878 goto err;
1881 /* 20010406 VRS - Earlier versions used KRB5 AP_REQ
1882 ** in place of RFC 2712 KerberosWrapper, as in:
1884 ** Send ticket (copy to *p, set n = length)
1885 ** n = krb5_ap_req.length;
1886 ** memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
1887 ** if (krb5_ap_req.data)
1888 ** kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
1890 ** Now using real RFC 2712 KerberosWrapper
1891 ** (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
1892 ** Note: 2712 "opaque" types are here replaced
1893 ** with a 2-byte length followed by the value.
1894 ** Example:
1895 ** KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
1896 ** Where "xx xx" = length bytes. Shown here with
1897 ** optional authenticator omitted.
1900 /* KerberosWrapper.Ticket */
1901 s2n(enc_ticket->length,p);
1902 memcpy(p, enc_ticket->data, enc_ticket->length);
1903 p+= enc_ticket->length;
1904 n = enc_ticket->length + 2;
1906 /* KerberosWrapper.Authenticator */
1907 if (authp && authp->length)
1909 s2n(authp->length,p);
1910 memcpy(p, authp->data, authp->length);
1911 p+= authp->length;
1912 n+= authp->length + 2;
1914 free(authp->data);
1915 authp->data = NULL;
1916 authp->length = 0;
1918 else
1920 s2n(0,p);/* null authenticator length */
1921 n+=2;
1924 tmp_buf[0]=s->client_version>>8;
1925 tmp_buf[1]=s->client_version&0xff;
1926 if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
1927 goto err;
1929 /* 20010420 VRS. Tried it this way; failed.
1930 ** EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
1931 ** EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
1932 ** kssl_ctx->length);
1933 ** EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
1936 memset(iv, 0, sizeof iv); /* per RFC 1510 */
1937 EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
1938 kssl_ctx->key,iv);
1939 EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
1940 sizeof tmp_buf);
1941 EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
1942 outl += padl;
1943 if (outl > sizeof epms)
1945 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1946 goto err;
1948 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
1950 /* KerberosWrapper.EncryptedPreMasterSecret */
1951 s2n(outl,p);
1952 memcpy(p, epms, outl);
1953 p+=outl;
1954 n+=outl + 2;
1956 s->session->master_key_length=
1957 s->method->ssl3_enc->generate_master_secret(s,
1958 s->session->master_key,
1959 tmp_buf, sizeof tmp_buf);
1961 OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
1962 OPENSSL_cleanse(epms, outl);
1964 #endif
1965 #ifndef OPENSSL_NO_DH
1966 else if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1968 DH *dh_srvr,*dh_clnt;
1970 if (s->session->sess_cert->peer_dh_tmp != NULL)
1971 dh_srvr=s->session->sess_cert->peer_dh_tmp;
1972 else
1974 /* we get them from the cert */
1975 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1976 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
1977 goto err;
1980 /* generate a new random key */
1981 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
1983 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1984 goto err;
1986 if (!DH_generate_key(dh_clnt))
1988 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1989 goto err;
1992 /* use the 'p' output buffer for the DH key, but
1993 * make sure to clear it out afterwards */
1995 n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
1997 if (n <= 0)
1999 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2000 goto err;
2003 /* generate master key from the result */
2004 s->session->master_key_length=
2005 s->method->ssl3_enc->generate_master_secret(s,
2006 s->session->master_key,p,n);
2007 /* clean up */
2008 memset(p,0,n);
2010 /* send off the data */
2011 n=BN_num_bytes(dh_clnt->pub_key);
2012 s2n(n,p);
2013 BN_bn2bin(dh_clnt->pub_key,p);
2014 n+=2;
2016 DH_free(dh_clnt);
2018 /* perhaps clean things up a bit EAY EAY EAY EAY*/
2020 #endif
2022 #ifndef OPENSSL_NO_ECDH
2023 else if ((l & SSL_kECDH) || (l & SSL_kECDHE))
2025 const EC_GROUP *srvr_group = NULL;
2026 EC_KEY *tkey;
2027 int ecdh_clnt_cert = 0;
2028 int field_size = 0;
2030 /* Did we send out the client's
2031 * ECDH share for use in premaster
2032 * computation as part of client certificate?
2033 * If so, set ecdh_clnt_cert to 1.
2035 if ((l & SSL_kECDH) && (s->cert != NULL))
2037 /* XXX: For now, we do not support client
2038 * authentication using ECDH certificates.
2039 * To add such support, one needs to add
2040 * code that checks for appropriate
2041 * conditions and sets ecdh_clnt_cert to 1.
2042 * For example, the cert have an ECC
2043 * key on the same curve as the server's
2044 * and the key should be authorized for
2045 * key agreement.
2047 * One also needs to add code in ssl3_connect
2048 * to skip sending the certificate verify
2049 * message.
2051 * if ((s->cert->key->privatekey != NULL) &&
2052 * (s->cert->key->privatekey->type ==
2053 * EVP_PKEY_EC) && ...)
2054 * ecdh_clnt_cert = 1;
2058 if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2060 tkey = s->session->sess_cert->peer_ecdh_tmp;
2062 else
2064 /* Get the Server Public Key from Cert */
2065 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2066 sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2067 if ((srvr_pub_pkey == NULL) ||
2068 (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2069 (srvr_pub_pkey->pkey.ec == NULL))
2071 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2072 ERR_R_INTERNAL_ERROR);
2073 goto err;
2076 tkey = srvr_pub_pkey->pkey.ec;
2079 srvr_group = EC_KEY_get0_group(tkey);
2080 srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2082 if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2084 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2085 ERR_R_INTERNAL_ERROR);
2086 goto err;
2089 if ((clnt_ecdh=EC_KEY_new()) == NULL)
2091 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2092 goto err;
2095 if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2097 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2098 goto err;
2100 if (ecdh_clnt_cert)
2102 /* Reuse key info from our certificate
2103 * We only need our private key to perform
2104 * the ECDH computation.
2106 const BIGNUM *priv_key;
2107 tkey = s->cert->key->privatekey->pkey.ec;
2108 priv_key = EC_KEY_get0_private_key(tkey);
2109 if (priv_key == NULL)
2111 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2112 goto err;
2114 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2116 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2117 goto err;
2120 else
2122 /* Generate a new ECDH key pair */
2123 if (!(EC_KEY_generate_key(clnt_ecdh)))
2125 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2126 goto err;
2130 /* use the 'p' output buffer for the ECDH key, but
2131 * make sure to clear it out afterwards
2134 field_size = EC_GROUP_get_degree(srvr_group);
2135 if (field_size <= 0)
2137 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2138 ERR_R_ECDH_LIB);
2139 goto err;
2141 n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2142 if (n <= 0)
2144 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2145 ERR_R_ECDH_LIB);
2146 goto err;
2149 /* generate master key from the result */
2150 s->session->master_key_length = s->method->ssl3_enc \
2151 -> generate_master_secret(s,
2152 s->session->master_key,
2153 p, n);
2155 memset(p, 0, n); /* clean up */
2157 if (ecdh_clnt_cert)
2159 /* Send empty client key exch message */
2160 n = 0;
2162 else
2164 /* First check the size of encoding and
2165 * allocate memory accordingly.
2167 encoded_pt_len =
2168 EC_POINT_point2oct(srvr_group,
2169 EC_KEY_get0_public_key(clnt_ecdh),
2170 POINT_CONVERSION_UNCOMPRESSED,
2171 NULL, 0, NULL);
2173 encodedPoint = (unsigned char *)
2174 OPENSSL_malloc(encoded_pt_len *
2175 sizeof(unsigned char));
2176 bn_ctx = BN_CTX_new();
2177 if ((encodedPoint == NULL) ||
2178 (bn_ctx == NULL))
2180 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2181 goto err;
2184 /* Encode the public key */
2185 n = EC_POINT_point2oct(srvr_group,
2186 EC_KEY_get0_public_key(clnt_ecdh),
2187 POINT_CONVERSION_UNCOMPRESSED,
2188 encodedPoint, encoded_pt_len, bn_ctx);
2190 *p = n; /* length of encoded point */
2191 /* Encoded point will be copied here */
2192 p += 1;
2193 /* copy the point */
2194 memcpy((unsigned char *)p, encodedPoint, n);
2195 /* increment n to account for length field */
2196 n += 1;
2199 /* Free allocated memory */
2200 BN_CTX_free(bn_ctx);
2201 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2202 if (clnt_ecdh != NULL)
2203 EC_KEY_free(clnt_ecdh);
2204 EVP_PKEY_free(srvr_pub_pkey);
2206 #endif /* !OPENSSL_NO_ECDH */
2207 else
2209 ssl3_send_alert(s, SSL3_AL_FATAL,
2210 SSL_AD_HANDSHAKE_FAILURE);
2211 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2212 ERR_R_INTERNAL_ERROR);
2213 goto err;
2216 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2217 l2n3(n,d);
2219 s->state=SSL3_ST_CW_KEY_EXCH_B;
2220 /* number of bytes to write */
2221 s->init_num=n+4;
2222 s->init_off=0;
2225 /* SSL3_ST_CW_KEY_EXCH_B */
2226 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2227 err:
2228 #ifndef OPENSSL_NO_ECDH
2229 BN_CTX_free(bn_ctx);
2230 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2231 if (clnt_ecdh != NULL)
2232 EC_KEY_free(clnt_ecdh);
2233 EVP_PKEY_free(srvr_pub_pkey);
2234 #endif
2235 return(-1);
2238 int ssl3_send_client_verify(SSL *s)
2240 unsigned char *p,*d;
2241 unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2242 EVP_PKEY *pkey;
2243 #ifndef OPENSSL_NO_RSA
2244 unsigned u=0;
2245 #endif
2246 unsigned long n;
2247 #if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
2248 int j;
2249 #endif
2251 if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2253 d=(unsigned char *)s->init_buf->data;
2254 p= &(d[4]);
2255 pkey=s->cert->key->privatekey;
2257 s->method->ssl3_enc->cert_verify_mac(s,&(s->s3->finish_dgst2),
2258 &(data[MD5_DIGEST_LENGTH]));
2260 #ifndef OPENSSL_NO_RSA
2261 if (pkey->type == EVP_PKEY_RSA)
2263 s->method->ssl3_enc->cert_verify_mac(s,
2264 &(s->s3->finish_dgst1),&(data[0]));
2265 if (RSA_sign(NID_md5_sha1, data,
2266 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
2267 &(p[2]), &u, pkey->pkey.rsa) <= 0 )
2269 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2270 goto err;
2272 s2n(u,p);
2273 n=u+2;
2275 else
2276 #endif
2277 #ifndef OPENSSL_NO_DSA
2278 if (pkey->type == EVP_PKEY_DSA)
2280 if (!DSA_sign(pkey->save_type,
2281 &(data[MD5_DIGEST_LENGTH]),
2282 SHA_DIGEST_LENGTH,&(p[2]),
2283 (unsigned int *)&j,pkey->pkey.dsa))
2285 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2286 goto err;
2288 s2n(j,p);
2289 n=j+2;
2291 else
2292 #endif
2293 #ifndef OPENSSL_NO_ECDSA
2294 if (pkey->type == EVP_PKEY_EC)
2296 if (!ECDSA_sign(pkey->save_type,
2297 &(data[MD5_DIGEST_LENGTH]),
2298 SHA_DIGEST_LENGTH,&(p[2]),
2299 (unsigned int *)&j,pkey->pkey.ec))
2301 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2302 ERR_R_ECDSA_LIB);
2303 goto err;
2305 s2n(j,p);
2306 n=j+2;
2308 else
2309 #endif
2311 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
2312 goto err;
2314 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
2315 l2n3(n,d);
2317 s->state=SSL3_ST_CW_CERT_VRFY_B;
2318 s->init_num=(int)n+4;
2319 s->init_off=0;
2321 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2322 err:
2323 return(-1);
2326 int ssl3_send_client_certificate(SSL *s)
2328 X509 *x509=NULL;
2329 EVP_PKEY *pkey=NULL;
2330 int i;
2331 unsigned long l;
2333 if (s->state == SSL3_ST_CW_CERT_A)
2335 if ((s->cert == NULL) ||
2336 (s->cert->key->x509 == NULL) ||
2337 (s->cert->key->privatekey == NULL))
2338 s->state=SSL3_ST_CW_CERT_B;
2339 else
2340 s->state=SSL3_ST_CW_CERT_C;
2343 /* We need to get a client cert */
2344 if (s->state == SSL3_ST_CW_CERT_B)
2346 /* If we get an error, we need to
2347 * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2348 * We then get retied later */
2349 i=0;
2350 if (s->ctx->client_cert_cb != NULL)
2351 i=s->ctx->client_cert_cb(s,&(x509),&(pkey));
2352 if (i < 0)
2354 s->rwstate=SSL_X509_LOOKUP;
2355 return(-1);
2357 s->rwstate=SSL_NOTHING;
2358 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
2360 s->state=SSL3_ST_CW_CERT_B;
2361 if ( !SSL_use_certificate(s,x509) ||
2362 !SSL_use_PrivateKey(s,pkey))
2363 i=0;
2365 else if (i == 1)
2367 i=0;
2368 SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2371 if (x509 != NULL) X509_free(x509);
2372 if (pkey != NULL) EVP_PKEY_free(pkey);
2373 if (i == 0)
2375 if (s->version == SSL3_VERSION)
2377 s->s3->tmp.cert_req=0;
2378 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
2379 return(1);
2381 else
2383 s->s3->tmp.cert_req=2;
2387 /* Ok, we have a cert */
2388 s->state=SSL3_ST_CW_CERT_C;
2391 if (s->state == SSL3_ST_CW_CERT_C)
2393 s->state=SSL3_ST_CW_CERT_D;
2394 l=ssl3_output_cert_chain(s,
2395 (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
2396 s->init_num=(int)l;
2397 s->init_off=0;
2399 /* SSL3_ST_CW_CERT_D */
2400 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2403 #define has_bits(i,m) (((i)&(m)) == (m))
2405 int ssl3_check_cert_and_algorithm(SSL *s)
2407 int i,idx;
2408 long algs;
2409 EVP_PKEY *pkey=NULL;
2410 SESS_CERT *sc;
2411 #ifndef OPENSSL_NO_RSA
2412 RSA *rsa;
2413 #endif
2414 #ifndef OPENSSL_NO_DH
2415 DH *dh;
2416 #endif
2418 sc=s->session->sess_cert;
2420 algs=s->s3->tmp.new_cipher->algorithms;
2422 /* we don't have a certificate */
2423 if (algs & (SSL_aDH|SSL_aNULL|SSL_aKRB5))
2424 return(1);
2426 if (sc == NULL)
2428 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
2429 goto err;
2432 #ifndef OPENSSL_NO_RSA
2433 rsa=s->session->sess_cert->peer_rsa_tmp;
2434 #endif
2435 #ifndef OPENSSL_NO_DH
2436 dh=s->session->sess_cert->peer_dh_tmp;
2437 #endif
2439 /* This is the passed certificate */
2441 idx=sc->peer_cert_type;
2442 #ifndef OPENSSL_NO_ECDH
2443 if (idx == SSL_PKEY_ECC)
2445 if (check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
2446 s->s3->tmp.new_cipher) == 0)
2447 { /* check failed */
2448 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
2449 goto f_err;
2451 else
2453 return 1;
2456 #endif
2457 pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
2458 i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
2459 EVP_PKEY_free(pkey);
2462 /* Check that we have a certificate if we require one */
2463 if ((algs & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
2465 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
2466 goto f_err;
2468 #ifndef OPENSSL_NO_DSA
2469 else if ((algs & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
2471 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
2472 goto f_err;
2474 #endif
2475 #ifndef OPENSSL_NO_RSA
2476 if ((algs & SSL_kRSA) &&
2477 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
2479 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
2480 goto f_err;
2482 #endif
2483 #ifndef OPENSSL_NO_DH
2484 if ((algs & SSL_kEDH) &&
2485 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
2487 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
2488 goto f_err;
2490 else if ((algs & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
2492 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
2493 goto f_err;
2495 #ifndef OPENSSL_NO_DSA
2496 else if ((algs & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
2498 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
2499 goto f_err;
2501 #endif
2502 #endif
2504 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
2506 #ifndef OPENSSL_NO_RSA
2507 if (algs & SSL_kRSA)
2509 if (rsa == NULL
2510 || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2512 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
2513 goto f_err;
2516 else
2517 #endif
2518 #ifndef OPENSSL_NO_DH
2519 if (algs & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2521 if (dh == NULL
2522 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2524 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
2525 goto f_err;
2528 else
2529 #endif
2531 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2532 goto f_err;
2535 return(1);
2536 f_err:
2537 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2538 err:
2539 return(0);
2543 #ifndef OPENSSL_NO_ECDH
2544 /* This is the complement of nid2curve_id in s3_srvr.c. */
2545 static int curve_id2nid(int curve_id)
2547 /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2548 * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2549 static int nid_list[26] =
2552 NID_sect163k1, /* sect163k1 (1) */
2553 NID_sect163r1, /* sect163r1 (2) */
2554 NID_sect163r2, /* sect163r2 (3) */
2555 NID_sect193r1, /* sect193r1 (4) */
2556 NID_sect193r2, /* sect193r2 (5) */
2557 NID_sect233k1, /* sect233k1 (6) */
2558 NID_sect233r1, /* sect233r1 (7) */
2559 NID_sect239k1, /* sect239k1 (8) */
2560 NID_sect283k1, /* sect283k1 (9) */
2561 NID_sect283r1, /* sect283r1 (10) */
2562 NID_sect409k1, /* sect409k1 (11) */
2563 NID_sect409r1, /* sect409r1 (12) */
2564 NID_sect571k1, /* sect571k1 (13) */
2565 NID_sect571r1, /* sect571r1 (14) */
2566 NID_secp160k1, /* secp160k1 (15) */
2567 NID_secp160r1, /* secp160r1 (16) */
2568 NID_secp160r2, /* secp160r2 (17) */
2569 NID_secp192k1, /* secp192k1 (18) */
2570 NID_X9_62_prime192v1, /* secp192r1 (19) */
2571 NID_secp224k1, /* secp224k1 (20) */
2572 NID_secp224r1, /* secp224r1 (21) */
2573 NID_secp256k1, /* secp256k1 (22) */
2574 NID_X9_62_prime256v1, /* secp256r1 (23) */
2575 NID_secp384r1, /* secp384r1 (24) */
2576 NID_secp521r1 /* secp521r1 (25) */
2579 if ((curve_id < 1) || (curve_id > 25)) return 0;
2581 return nid_list[curve_id];
2583 #endif
2585 /* Check to see if handshake is full or resumed. Usually this is just a
2586 * case of checking to see if a cache hit has occurred. In the case of
2587 * session tickets we have to check the next message to be sure.
2590 #ifndef OPENSSL_NO_TLSEXT
2591 static int ssl3_check_finished(SSL *s)
2593 int ok;
2594 long n;
2595 if (!s->session->tlsext_tick)
2596 return 1;
2597 /* this function is called when we really expect a Certificate
2598 * message, so permit appropriate message length */
2599 n=s->method->ssl_get_message(s,
2600 SSL3_ST_CR_CERT_A,
2601 SSL3_ST_CR_CERT_B,
2603 s->max_cert_list,
2604 &ok);
2605 if (!ok) return((int)n);
2606 s->s3->tmp.reuse_message = 1;
2607 if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
2608 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
2609 return 2;
2611 return 1;
2613 #endif