OpenSSL 1.0.1j
[tomato.git] / release / src / router / openssl / ssl / s3_srvr.c
blobc23d98708029238bb06672acc7aaceddbcc7a0df
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
124 /* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include "../crypto/constant_time_locl.h"
158 #include <openssl/buffer.h>
159 #include <openssl/rand.h>
160 #include <openssl/objects.h>
161 #include <openssl/evp.h>
162 #include <openssl/hmac.h>
163 #include <openssl/x509.h>
164 #ifndef OPENSSL_NO_DH
165 #include <openssl/dh.h>
166 #endif
167 #include <openssl/bn.h>
168 #ifndef OPENSSL_NO_KRB5
169 #include <openssl/krb5_asn.h>
170 #endif
171 #include <openssl/md5.h>
173 static const SSL_METHOD *ssl3_get_server_method(int ver);
175 static const SSL_METHOD *ssl3_get_server_method(int ver)
177 if (ver == SSL3_VERSION)
178 return(SSLv3_server_method());
179 else
180 return(NULL);
183 #ifndef OPENSSL_NO_SRP
184 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
186 int ret = SSL_ERROR_NONE;
188 *al = SSL_AD_UNRECOGNIZED_NAME;
190 if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
191 (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
193 if(s->srp_ctx.login == NULL)
195 /* RFC 5054 says SHOULD reject,
196 we do so if There is no srp login name */
197 ret = SSL3_AL_FATAL;
198 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
200 else
202 ret = SSL_srp_server_param_with_username(s,al);
205 return ret;
207 #endif
209 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
210 ssl3_accept,
211 ssl_undefined_function,
212 ssl3_get_server_method)
214 int ssl3_accept(SSL *s)
216 BUF_MEM *buf;
217 unsigned long alg_k,Time=(unsigned long)time(NULL);
218 void (*cb)(const SSL *ssl,int type,int val)=NULL;
219 int ret= -1;
220 int new_state,state,skip=0;
222 RAND_add(&Time,sizeof(Time),0);
223 ERR_clear_error();
224 clear_sys_error();
226 if (s->info_callback != NULL)
227 cb=s->info_callback;
228 else if (s->ctx->info_callback != NULL)
229 cb=s->ctx->info_callback;
231 /* init things to blank */
232 s->in_handshake++;
233 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
235 if (s->cert == NULL)
237 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
238 return(-1);
241 #ifndef OPENSSL_NO_HEARTBEATS
242 /* If we're awaiting a HeartbeatResponse, pretend we
243 * already got and don't await it anymore, because
244 * Heartbeats don't make sense during handshakes anyway.
246 if (s->tlsext_hb_pending)
248 s->tlsext_hb_pending = 0;
249 s->tlsext_hb_seq++;
251 #endif
253 for (;;)
255 state=s->state;
257 switch (s->state)
259 case SSL_ST_RENEGOTIATE:
260 s->renegotiate=1;
261 /* s->state=SSL_ST_ACCEPT; */
263 case SSL_ST_BEFORE:
264 case SSL_ST_ACCEPT:
265 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
266 case SSL_ST_OK|SSL_ST_ACCEPT:
268 s->server=1;
269 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
271 if ((s->version>>8) != 3)
273 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
274 return -1;
276 s->type=SSL_ST_ACCEPT;
278 if (s->init_buf == NULL)
280 if ((buf=BUF_MEM_new()) == NULL)
282 ret= -1;
283 goto end;
285 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
287 ret= -1;
288 goto end;
290 s->init_buf=buf;
293 if (!ssl3_setup_buffers(s))
295 ret= -1;
296 goto end;
299 s->init_num=0;
300 s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
302 if (s->state != SSL_ST_RENEGOTIATE)
304 /* Ok, we now need to push on a buffering BIO so that
305 * the output is sent in a way that TCP likes :-)
307 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
309 ssl3_init_finished_mac(s);
310 s->state=SSL3_ST_SR_CLNT_HELLO_A;
311 s->ctx->stats.sess_accept++;
313 else if (!s->s3->send_connection_binding &&
314 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
316 /* Server attempting to renegotiate with
317 * client that doesn't support secure
318 * renegotiation.
320 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
321 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
322 ret = -1;
323 goto end;
325 else
327 /* s->state == SSL_ST_RENEGOTIATE,
328 * we will just send a HelloRequest */
329 s->ctx->stats.sess_accept_renegotiate++;
330 s->state=SSL3_ST_SW_HELLO_REQ_A;
332 break;
334 case SSL3_ST_SW_HELLO_REQ_A:
335 case SSL3_ST_SW_HELLO_REQ_B:
337 s->shutdown=0;
338 ret=ssl3_send_hello_request(s);
339 if (ret <= 0) goto end;
340 s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
341 s->state=SSL3_ST_SW_FLUSH;
342 s->init_num=0;
344 ssl3_init_finished_mac(s);
345 break;
347 case SSL3_ST_SW_HELLO_REQ_C:
348 s->state=SSL_ST_OK;
349 break;
351 case SSL3_ST_SR_CLNT_HELLO_A:
352 case SSL3_ST_SR_CLNT_HELLO_B:
353 case SSL3_ST_SR_CLNT_HELLO_C:
355 s->shutdown=0;
356 if (s->rwstate != SSL_X509_LOOKUP)
358 ret=ssl3_get_client_hello(s);
359 if (ret <= 0) goto end;
361 #ifndef OPENSSL_NO_SRP
363 int al;
364 if ((ret = ssl_check_srp_ext_ClientHello(s,&al)) < 0)
366 /* callback indicates firther work to be done */
367 s->rwstate=SSL_X509_LOOKUP;
368 goto end;
370 if (ret != SSL_ERROR_NONE)
372 ssl3_send_alert(s,SSL3_AL_FATAL,al);
373 /* This is not really an error but the only means to
374 for a client to detect whether srp is supported. */
375 if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)
376 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);
377 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
378 ret= -1;
379 goto end;
382 #endif
384 s->renegotiate = 2;
385 s->state=SSL3_ST_SW_SRVR_HELLO_A;
386 s->init_num=0;
387 break;
389 case SSL3_ST_SW_SRVR_HELLO_A:
390 case SSL3_ST_SW_SRVR_HELLO_B:
391 ret=ssl3_send_server_hello(s);
392 if (ret <= 0) goto end;
393 #ifndef OPENSSL_NO_TLSEXT
394 if (s->hit)
396 if (s->tlsext_ticket_expected)
397 s->state=SSL3_ST_SW_SESSION_TICKET_A;
398 else
399 s->state=SSL3_ST_SW_CHANGE_A;
401 #else
402 if (s->hit)
403 s->state=SSL3_ST_SW_CHANGE_A;
404 #endif
405 else
406 s->state=SSL3_ST_SW_CERT_A;
407 s->init_num=0;
408 break;
410 case SSL3_ST_SW_CERT_A:
411 case SSL3_ST_SW_CERT_B:
412 /* Check if it is anon DH or anon ECDH, */
413 /* normal PSK or KRB5 or SRP */
414 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aKRB5|SSL_aSRP))
415 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
417 ret=ssl3_send_server_certificate(s);
418 if (ret <= 0) goto end;
419 #ifndef OPENSSL_NO_TLSEXT
420 if (s->tlsext_status_expected)
421 s->state=SSL3_ST_SW_CERT_STATUS_A;
422 else
423 s->state=SSL3_ST_SW_KEY_EXCH_A;
425 else
427 skip = 1;
428 s->state=SSL3_ST_SW_KEY_EXCH_A;
430 #else
432 else
433 skip=1;
435 s->state=SSL3_ST_SW_KEY_EXCH_A;
436 #endif
437 s->init_num=0;
438 break;
440 case SSL3_ST_SW_KEY_EXCH_A:
441 case SSL3_ST_SW_KEY_EXCH_B:
442 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
444 /* clear this, it may get reset by
445 * send_server_key_exchange */
446 if ((s->options & SSL_OP_EPHEMERAL_RSA)
447 #ifndef OPENSSL_NO_KRB5
448 && !(alg_k & SSL_kKRB5)
449 #endif /* OPENSSL_NO_KRB5 */
451 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
452 * even when forbidden by protocol specs
453 * (handshake may fail as clients are not required to
454 * be able to handle this) */
455 s->s3->tmp.use_rsa_tmp=1;
456 else
457 s->s3->tmp.use_rsa_tmp=0;
460 /* only send if a DH key exchange, fortezza or
461 * RSA but we have a sign only certificate
463 * PSK: may send PSK identity hints
465 * For ECC ciphersuites, we send a serverKeyExchange
466 * message only if the cipher suite is either
467 * ECDH-anon or ECDHE. In other cases, the
468 * server certificate contains the server's
469 * public key for key exchange.
471 if (s->s3->tmp.use_rsa_tmp
472 /* PSK: send ServerKeyExchange if PSK identity
473 * hint if provided */
474 #ifndef OPENSSL_NO_PSK
475 || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
476 #endif
477 #ifndef OPENSSL_NO_SRP
478 /* SRP: send ServerKeyExchange */
479 || (alg_k & SSL_kSRP)
480 #endif
481 || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
482 || (alg_k & SSL_kEECDH)
483 || ((alg_k & SSL_kRSA)
484 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
485 || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
486 && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
492 ret=ssl3_send_server_key_exchange(s);
493 if (ret <= 0) goto end;
495 else
496 skip=1;
498 s->state=SSL3_ST_SW_CERT_REQ_A;
499 s->init_num=0;
500 break;
502 case SSL3_ST_SW_CERT_REQ_A:
503 case SSL3_ST_SW_CERT_REQ_B:
504 if (/* don't request cert unless asked for it: */
505 !(s->verify_mode & SSL_VERIFY_PEER) ||
506 /* if SSL_VERIFY_CLIENT_ONCE is set,
507 * don't request cert during re-negotiation: */
508 ((s->session->peer != NULL) &&
509 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
510 /* never request cert in anonymous ciphersuites
511 * (see section "Certificate request" in SSL 3 drafts
512 * and in RFC 2246): */
513 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
514 /* ... except when the application insists on verification
515 * (against the specs, but s3_clnt.c accepts this for SSL 3) */
516 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
517 /* never request cert in Kerberos ciphersuites */
518 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) ||
519 /* don't request certificate for SRP auth */
520 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
521 /* With normal PSK Certificates and
522 * Certificate Requests are omitted */
523 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
525 /* no cert request */
526 skip=1;
527 s->s3->tmp.cert_request=0;
528 s->state=SSL3_ST_SW_SRVR_DONE_A;
529 if (s->s3->handshake_buffer)
530 if (!ssl3_digest_cached_records(s))
531 return -1;
533 else
535 s->s3->tmp.cert_request=1;
536 ret=ssl3_send_certificate_request(s);
537 if (ret <= 0) goto end;
538 #ifndef NETSCAPE_HANG_BUG
539 s->state=SSL3_ST_SW_SRVR_DONE_A;
540 #else
541 s->state=SSL3_ST_SW_FLUSH;
542 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
543 #endif
544 s->init_num=0;
546 break;
548 case SSL3_ST_SW_SRVR_DONE_A:
549 case SSL3_ST_SW_SRVR_DONE_B:
550 ret=ssl3_send_server_done(s);
551 if (ret <= 0) goto end;
552 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
553 s->state=SSL3_ST_SW_FLUSH;
554 s->init_num=0;
555 break;
557 case SSL3_ST_SW_FLUSH:
559 /* This code originally checked to see if
560 * any data was pending using BIO_CTRL_INFO
561 * and then flushed. This caused problems
562 * as documented in PR#1939. The proposed
563 * fix doesn't completely resolve this issue
564 * as buggy implementations of BIO_CTRL_PENDING
565 * still exist. So instead we just flush
566 * unconditionally.
569 s->rwstate=SSL_WRITING;
570 if (BIO_flush(s->wbio) <= 0)
572 ret= -1;
573 goto end;
575 s->rwstate=SSL_NOTHING;
577 s->state=s->s3->tmp.next_state;
578 break;
580 case SSL3_ST_SR_CERT_A:
581 case SSL3_ST_SR_CERT_B:
582 /* Check for second client hello (MS SGC) */
583 ret = ssl3_check_client_hello(s);
584 if (ret <= 0)
585 goto end;
586 if (ret == 2)
587 s->state = SSL3_ST_SR_CLNT_HELLO_C;
588 else {
589 if (s->s3->tmp.cert_request)
591 ret=ssl3_get_client_certificate(s);
592 if (ret <= 0) goto end;
594 s->init_num=0;
595 s->state=SSL3_ST_SR_KEY_EXCH_A;
597 break;
599 case SSL3_ST_SR_KEY_EXCH_A:
600 case SSL3_ST_SR_KEY_EXCH_B:
601 ret=ssl3_get_client_key_exchange(s);
602 if (ret <= 0)
603 goto end;
604 if (ret == 2)
606 /* For the ECDH ciphersuites when
607 * the client sends its ECDH pub key in
608 * a certificate, the CertificateVerify
609 * message is not sent.
610 * Also for GOST ciphersuites when
611 * the client uses its key from the certificate
612 * for key exchange.
614 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
615 s->state=SSL3_ST_SR_FINISHED_A;
616 #else
617 if (s->s3->next_proto_neg_seen)
618 s->state=SSL3_ST_SR_NEXT_PROTO_A;
619 else
620 s->state=SSL3_ST_SR_FINISHED_A;
621 #endif
622 s->init_num = 0;
624 else if (TLS1_get_version(s) >= TLS1_2_VERSION)
626 s->state=SSL3_ST_SR_CERT_VRFY_A;
627 s->init_num=0;
628 if (!s->session->peer)
629 break;
630 /* For TLS v1.2 freeze the handshake buffer
631 * at this point and digest cached records.
633 if (!s->s3->handshake_buffer)
635 SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
636 return -1;
638 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
639 if (!ssl3_digest_cached_records(s))
640 return -1;
642 else
644 int offset=0;
645 int dgst_num;
647 s->state=SSL3_ST_SR_CERT_VRFY_A;
648 s->init_num=0;
650 /* We need to get hashes here so if there is
651 * a client cert, it can be verified
652 * FIXME - digest processing for CertificateVerify
653 * should be generalized. But it is next step
655 if (s->s3->handshake_buffer)
656 if (!ssl3_digest_cached_records(s))
657 return -1;
658 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)
659 if (s->s3->handshake_dgst[dgst_num])
661 int dgst_size;
663 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
664 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
665 if (dgst_size < 0)
667 ret = -1;
668 goto end;
670 offset+=dgst_size;
673 break;
675 case SSL3_ST_SR_CERT_VRFY_A:
676 case SSL3_ST_SR_CERT_VRFY_B:
678 s->s3->flags |= SSL3_FLAGS_CCS_OK;
679 /* we should decide if we expected this one */
680 ret=ssl3_get_cert_verify(s);
681 if (ret <= 0) goto end;
683 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
684 s->state=SSL3_ST_SR_FINISHED_A;
685 #else
686 if (s->s3->next_proto_neg_seen)
687 s->state=SSL3_ST_SR_NEXT_PROTO_A;
688 else
689 s->state=SSL3_ST_SR_FINISHED_A;
690 #endif
691 s->init_num=0;
692 break;
694 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
695 case SSL3_ST_SR_NEXT_PROTO_A:
696 case SSL3_ST_SR_NEXT_PROTO_B:
697 ret=ssl3_get_next_proto(s);
698 if (ret <= 0) goto end;
699 s->init_num = 0;
700 s->state=SSL3_ST_SR_FINISHED_A;
701 break;
702 #endif
704 case SSL3_ST_SR_FINISHED_A:
705 case SSL3_ST_SR_FINISHED_B:
706 s->s3->flags |= SSL3_FLAGS_CCS_OK;
707 ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
708 SSL3_ST_SR_FINISHED_B);
709 if (ret <= 0) goto end;
710 if (s->hit)
711 s->state=SSL_ST_OK;
712 #ifndef OPENSSL_NO_TLSEXT
713 else if (s->tlsext_ticket_expected)
714 s->state=SSL3_ST_SW_SESSION_TICKET_A;
715 #endif
716 else
717 s->state=SSL3_ST_SW_CHANGE_A;
718 s->init_num=0;
719 break;
721 #ifndef OPENSSL_NO_TLSEXT
722 case SSL3_ST_SW_SESSION_TICKET_A:
723 case SSL3_ST_SW_SESSION_TICKET_B:
724 ret=ssl3_send_newsession_ticket(s);
725 if (ret <= 0) goto end;
726 s->state=SSL3_ST_SW_CHANGE_A;
727 s->init_num=0;
728 break;
730 case SSL3_ST_SW_CERT_STATUS_A:
731 case SSL3_ST_SW_CERT_STATUS_B:
732 ret=ssl3_send_cert_status(s);
733 if (ret <= 0) goto end;
734 s->state=SSL3_ST_SW_KEY_EXCH_A;
735 s->init_num=0;
736 break;
738 #endif
740 case SSL3_ST_SW_CHANGE_A:
741 case SSL3_ST_SW_CHANGE_B:
743 s->session->cipher=s->s3->tmp.new_cipher;
744 if (!s->method->ssl3_enc->setup_key_block(s))
745 { ret= -1; goto end; }
747 ret=ssl3_send_change_cipher_spec(s,
748 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
750 if (ret <= 0) goto end;
751 s->state=SSL3_ST_SW_FINISHED_A;
752 s->init_num=0;
754 if (!s->method->ssl3_enc->change_cipher_state(s,
755 SSL3_CHANGE_CIPHER_SERVER_WRITE))
757 ret= -1;
758 goto end;
761 break;
763 case SSL3_ST_SW_FINISHED_A:
764 case SSL3_ST_SW_FINISHED_B:
765 ret=ssl3_send_finished(s,
766 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
767 s->method->ssl3_enc->server_finished_label,
768 s->method->ssl3_enc->server_finished_label_len);
769 if (ret <= 0) goto end;
770 s->state=SSL3_ST_SW_FLUSH;
771 if (s->hit)
773 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
774 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
775 #else
776 if (s->s3->next_proto_neg_seen)
778 s->s3->flags |= SSL3_FLAGS_CCS_OK;
779 s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
781 else
782 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
783 #endif
785 else
786 s->s3->tmp.next_state=SSL_ST_OK;
787 s->init_num=0;
788 break;
790 case SSL_ST_OK:
791 /* clean a few things up */
792 ssl3_cleanup_key_block(s);
794 BUF_MEM_free(s->init_buf);
795 s->init_buf=NULL;
797 /* remove buffering on output */
798 ssl_free_wbio_buffer(s);
800 s->init_num=0;
802 if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
804 s->renegotiate=0;
805 s->new_session=0;
807 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
809 s->ctx->stats.sess_accept_good++;
810 /* s->server=1; */
811 s->handshake_func=ssl3_accept;
813 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
816 ret = 1;
817 goto end;
818 /* break; */
820 default:
821 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
822 ret= -1;
823 goto end;
824 /* break; */
827 if (!s->s3->tmp.reuse_message && !skip)
829 if (s->debug)
831 if ((ret=BIO_flush(s->wbio)) <= 0)
832 goto end;
836 if ((cb != NULL) && (s->state != state))
838 new_state=s->state;
839 s->state=state;
840 cb(s,SSL_CB_ACCEPT_LOOP,1);
841 s->state=new_state;
844 skip=0;
846 end:
847 /* BIO_flush(s->wbio); */
849 s->in_handshake--;
850 if (cb != NULL)
851 cb(s,SSL_CB_ACCEPT_EXIT,ret);
852 return(ret);
855 int ssl3_send_hello_request(SSL *s)
857 unsigned char *p;
859 if (s->state == SSL3_ST_SW_HELLO_REQ_A)
861 p=(unsigned char *)s->init_buf->data;
862 *(p++)=SSL3_MT_HELLO_REQUEST;
863 *(p++)=0;
864 *(p++)=0;
865 *(p++)=0;
867 s->state=SSL3_ST_SW_HELLO_REQ_B;
868 /* number of bytes to write */
869 s->init_num=4;
870 s->init_off=0;
873 /* SSL3_ST_SW_HELLO_REQ_B */
874 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
877 int ssl3_check_client_hello(SSL *s)
879 int ok;
880 long n;
882 /* this function is called when we really expect a Certificate message,
883 * so permit appropriate message length */
884 n=s->method->ssl_get_message(s,
885 SSL3_ST_SR_CERT_A,
886 SSL3_ST_SR_CERT_B,
888 s->max_cert_list,
889 &ok);
890 if (!ok) return((int)n);
891 s->s3->tmp.reuse_message = 1;
892 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
894 /* We only allow the client to restart the handshake once per
895 * negotiation. */
896 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
898 SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
899 return -1;
901 /* Throw away what we have done so far in the current handshake,
902 * which will now be aborted. (A full SSL_clear would be too much.) */
903 #ifndef OPENSSL_NO_DH
904 if (s->s3->tmp.dh != NULL)
906 DH_free(s->s3->tmp.dh);
907 s->s3->tmp.dh = NULL;
909 #endif
910 #ifndef OPENSSL_NO_ECDH
911 if (s->s3->tmp.ecdh != NULL)
913 EC_KEY_free(s->s3->tmp.ecdh);
914 s->s3->tmp.ecdh = NULL;
916 #endif
917 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
918 return 2;
920 return 1;
923 int ssl3_get_client_hello(SSL *s)
925 int i,j,ok,al,ret= -1;
926 unsigned int cookie_len;
927 long n;
928 unsigned long id;
929 unsigned char *p,*d,*q;
930 SSL_CIPHER *c;
931 #ifndef OPENSSL_NO_COMP
932 SSL_COMP *comp=NULL;
933 #endif
934 STACK_OF(SSL_CIPHER) *ciphers=NULL;
936 /* We do this so that we will respond with our native type.
937 * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
938 * This down switching should be handled by a different method.
939 * If we are SSLv3, we will respond with SSLv3, even if prompted with
940 * TLSv1.
942 if (s->state == SSL3_ST_SR_CLNT_HELLO_A
945 s->state=SSL3_ST_SR_CLNT_HELLO_B;
947 s->first_packet=1;
948 n=s->method->ssl_get_message(s,
949 SSL3_ST_SR_CLNT_HELLO_B,
950 SSL3_ST_SR_CLNT_HELLO_C,
951 SSL3_MT_CLIENT_HELLO,
952 SSL3_RT_MAX_PLAIN_LENGTH,
953 &ok);
955 if (!ok) return((int)n);
956 s->first_packet=0;
957 d=p=(unsigned char *)s->init_msg;
959 /* use version from inside client hello, not from record header
960 * (may differ: see RFC 2246, Appendix E, second paragraph) */
961 s->client_version=(((int)p[0])<<8)|(int)p[1];
962 p+=2;
964 if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
965 (s->version != DTLS1_VERSION && s->client_version < s->version))
967 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
968 if ((s->client_version>>8) == SSL3_VERSION_MAJOR &&
969 !s->enc_write_ctx && !s->write_hash)
971 /* similar to ssl3_get_record, send alert using remote version number */
972 s->version = s->client_version;
974 al = SSL_AD_PROTOCOL_VERSION;
975 goto f_err;
978 /* If we require cookies and this ClientHello doesn't
979 * contain one, just return since we do not want to
980 * allocate any memory yet. So check cookie length...
982 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
984 unsigned int session_length, cookie_length;
986 session_length = *(p + SSL3_RANDOM_SIZE);
987 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
989 if (cookie_length == 0)
990 return 1;
993 /* load the client random */
994 memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
995 p+=SSL3_RANDOM_SIZE;
997 /* get the session-id */
998 j= *(p++);
1000 s->hit=0;
1001 /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
1002 * 0.9.7 and later allow this by default, but optionally ignore resumption requests
1003 * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1004 * than a change to default behavior so that applications relying on this for security
1005 * won't even compile against older library versions).
1007 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
1008 * renegotiation but not a new session (s->new_session remains unset): for servers,
1009 * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1010 * setting will be ignored.
1012 if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1014 if (!ssl_get_new_session(s,1))
1015 goto err;
1017 else
1019 i=ssl_get_prev_session(s, p, j, d + n);
1020 if (i == 1)
1021 { /* previous session */
1022 s->hit=1;
1024 else if (i == -1)
1025 goto err;
1026 else /* i == 0 */
1028 if (!ssl_get_new_session(s,1))
1029 goto err;
1033 p+=j;
1035 if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
1037 /* cookie stuff */
1038 cookie_len = *(p++);
1041 * The ClientHello may contain a cookie even if the
1042 * HelloVerify message has not been sent--make sure that it
1043 * does not cause an overflow.
1045 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1047 /* too much data */
1048 al = SSL_AD_DECODE_ERROR;
1049 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1050 goto f_err;
1053 /* verify the cookie if appropriate option is set. */
1054 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1055 cookie_len > 0)
1057 memcpy(s->d1->rcvd_cookie, p, cookie_len);
1059 if ( s->ctx->app_verify_cookie_cb != NULL)
1061 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1062 cookie_len) == 0)
1064 al=SSL_AD_HANDSHAKE_FAILURE;
1065 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
1066 SSL_R_COOKIE_MISMATCH);
1067 goto f_err;
1069 /* else cookie verification succeeded */
1071 else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie,
1072 s->d1->cookie_len) != 0) /* default verification */
1074 al=SSL_AD_HANDSHAKE_FAILURE;
1075 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
1076 SSL_R_COOKIE_MISMATCH);
1077 goto f_err;
1080 ret = 2;
1083 p += cookie_len;
1086 n2s(p,i);
1087 if ((i == 0) && (j != 0))
1089 /* we need a cipher if we are not resuming a session */
1090 al=SSL_AD_ILLEGAL_PARAMETER;
1091 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1092 goto f_err;
1094 if ((p+i) >= (d+n))
1096 /* not enough data */
1097 al=SSL_AD_DECODE_ERROR;
1098 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1099 goto f_err;
1101 if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1102 == NULL))
1104 goto err;
1106 p+=i;
1108 /* If it is a hit, check that the cipher is in the list */
1109 if ((s->hit) && (i > 0))
1111 j=0;
1112 id=s->session->cipher->id;
1114 #ifdef CIPHER_DEBUG
1115 printf("client sent %d ciphers\n",sk_num(ciphers));
1116 #endif
1117 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1119 c=sk_SSL_CIPHER_value(ciphers,i);
1120 #ifdef CIPHER_DEBUG
1121 printf("client [%2d of %2d]:%s\n",
1122 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1123 #endif
1124 if (c->id == id)
1126 j=1;
1127 break;
1130 /* Disabled because it can be used in a ciphersuite downgrade
1131 * attack: CVE-2010-4180.
1133 #if 0
1134 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1136 /* Special case as client bug workaround: the previously used cipher may
1137 * not be in the current list, the client instead might be trying to
1138 * continue using a cipher that before wasn't chosen due to server
1139 * preferences. We'll have to reject the connection if the cipher is not
1140 * enabled, though. */
1141 c = sk_SSL_CIPHER_value(ciphers, 0);
1142 if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1144 s->session->cipher = c;
1145 j = 1;
1148 #endif
1149 if (j == 0)
1151 /* we need to have the cipher in the cipher
1152 * list if we are asked to reuse it */
1153 al=SSL_AD_ILLEGAL_PARAMETER;
1154 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1155 goto f_err;
1159 /* compression */
1160 i= *(p++);
1161 if ((p+i) > (d+n))
1163 /* not enough data */
1164 al=SSL_AD_DECODE_ERROR;
1165 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1166 goto f_err;
1168 q=p;
1169 for (j=0; j<i; j++)
1171 if (p[j] == 0) break;
1174 p+=i;
1175 if (j >= i)
1177 /* no compress */
1178 al=SSL_AD_DECODE_ERROR;
1179 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1180 goto f_err;
1183 #ifndef OPENSSL_NO_TLSEXT
1184 /* TLS extensions*/
1185 if (s->version >= SSL3_VERSION)
1187 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1189 /* 'al' set by ssl_parse_clienthello_tlsext */
1190 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1191 goto f_err;
1194 if (ssl_check_clienthello_tlsext_early(s) <= 0) {
1195 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1196 goto err;
1199 /* Check if we want to use external pre-shared secret for this
1200 * handshake for not reused session only. We need to generate
1201 * server_random before calling tls_session_secret_cb in order to allow
1202 * SessionTicket processing to use it in key derivation. */
1204 unsigned char *pos;
1205 pos=s->s3->server_random;
1206 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0)
1208 al=SSL_AD_INTERNAL_ERROR;
1209 goto f_err;
1213 if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1215 SSL_CIPHER *pref_cipher=NULL;
1217 s->session->master_key_length=sizeof(s->session->master_key);
1218 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1219 ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1221 s->hit=1;
1222 s->session->ciphers=ciphers;
1223 s->session->verify_result=X509_V_OK;
1225 ciphers=NULL;
1227 /* check if some cipher was preferred by call back */
1228 pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1229 if (pref_cipher == NULL)
1231 al=SSL_AD_HANDSHAKE_FAILURE;
1232 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1233 goto f_err;
1236 s->session->cipher=pref_cipher;
1238 if (s->cipher_list)
1239 sk_SSL_CIPHER_free(s->cipher_list);
1241 if (s->cipher_list_by_id)
1242 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1244 s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1245 s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1248 #endif
1250 /* Worst case, we will use the NULL compression, but if we have other
1251 * options, we will now look for them. We have i-1 compression
1252 * algorithms from the client, starting at q. */
1253 s->s3->tmp.new_compression=NULL;
1254 #ifndef OPENSSL_NO_COMP
1255 /* This only happens if we have a cache hit */
1256 if (s->session->compress_meth != 0)
1258 int m, comp_id = s->session->compress_meth;
1259 /* Perform sanity checks on resumed compression algorithm */
1260 /* Can't disable compression */
1261 if (s->options & SSL_OP_NO_COMPRESSION)
1263 al=SSL_AD_INTERNAL_ERROR;
1264 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1265 goto f_err;
1267 /* Look for resumed compression method */
1268 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1270 comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1271 if (comp_id == comp->id)
1273 s->s3->tmp.new_compression=comp;
1274 break;
1277 if (s->s3->tmp.new_compression == NULL)
1279 al=SSL_AD_INTERNAL_ERROR;
1280 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1281 goto f_err;
1283 /* Look for resumed method in compression list */
1284 for (m = 0; m < i; m++)
1286 if (q[m] == comp_id)
1287 break;
1289 if (m >= i)
1291 al=SSL_AD_ILLEGAL_PARAMETER;
1292 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1293 goto f_err;
1296 else if (s->hit)
1297 comp = NULL;
1298 else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1299 { /* See if we have a match */
1300 int m,nn,o,v,done=0;
1302 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1303 for (m=0; m<nn; m++)
1305 comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1306 v=comp->id;
1307 for (o=0; o<i; o++)
1309 if (v == q[o])
1311 done=1;
1312 break;
1315 if (done) break;
1317 if (done)
1318 s->s3->tmp.new_compression=comp;
1319 else
1320 comp=NULL;
1322 #else
1323 /* If compression is disabled we'd better not try to resume a session
1324 * using compression.
1326 if (s->session->compress_meth != 0)
1328 al=SSL_AD_INTERNAL_ERROR;
1329 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1330 goto f_err;
1332 #endif
1334 /* Given s->session->ciphers and SSL_get_ciphers, we must
1335 * pick a cipher */
1337 if (!s->hit)
1339 #ifdef OPENSSL_NO_COMP
1340 s->session->compress_meth=0;
1341 #else
1342 s->session->compress_meth=(comp == NULL)?0:comp->id;
1343 #endif
1344 if (s->session->ciphers != NULL)
1345 sk_SSL_CIPHER_free(s->session->ciphers);
1346 s->session->ciphers=ciphers;
1347 if (ciphers == NULL)
1349 al=SSL_AD_ILLEGAL_PARAMETER;
1350 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1351 goto f_err;
1353 ciphers=NULL;
1354 c=ssl3_choose_cipher(s,s->session->ciphers,
1355 SSL_get_ciphers(s));
1357 if (c == NULL)
1359 al=SSL_AD_HANDSHAKE_FAILURE;
1360 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1361 goto f_err;
1363 s->s3->tmp.new_cipher=c;
1365 else
1367 /* Session-id reuse */
1368 #ifdef REUSE_CIPHER_BUG
1369 STACK_OF(SSL_CIPHER) *sk;
1370 SSL_CIPHER *nc=NULL;
1371 SSL_CIPHER *ec=NULL;
1373 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1375 sk=s->session->ciphers;
1376 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1378 c=sk_SSL_CIPHER_value(sk,i);
1379 if (c->algorithm_enc & SSL_eNULL)
1380 nc=c;
1381 if (SSL_C_IS_EXPORT(c))
1382 ec=c;
1384 if (nc != NULL)
1385 s->s3->tmp.new_cipher=nc;
1386 else if (ec != NULL)
1387 s->s3->tmp.new_cipher=ec;
1388 else
1389 s->s3->tmp.new_cipher=s->session->cipher;
1391 else
1392 #endif
1393 s->s3->tmp.new_cipher=s->session->cipher;
1396 if (TLS1_get_version(s) < TLS1_2_VERSION || !(s->verify_mode & SSL_VERIFY_PEER))
1398 if (!ssl3_digest_cached_records(s))
1400 al = SSL_AD_INTERNAL_ERROR;
1401 goto f_err;
1405 /* we now have the following setup.
1406 * client_random
1407 * cipher_list - our prefered list of ciphers
1408 * ciphers - the clients prefered list of ciphers
1409 * compression - basically ignored right now
1410 * ssl version is set - sslv3
1411 * s->session - The ssl session has been setup.
1412 * s->hit - session reuse flag
1413 * s->tmp.new_cipher - the new cipher to use.
1416 /* Handles TLS extensions that we couldn't check earlier */
1417 if (s->version >= SSL3_VERSION)
1419 if (ssl_check_clienthello_tlsext_late(s) <= 0)
1421 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1422 goto err;
1426 if (ret < 0) ret=1;
1427 if (0)
1429 f_err:
1430 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1432 err:
1433 if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1434 return(ret);
1437 int ssl3_send_server_hello(SSL *s)
1439 unsigned char *buf;
1440 unsigned char *p,*d;
1441 int i,sl;
1442 unsigned long l;
1444 if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1446 buf=(unsigned char *)s->init_buf->data;
1447 #ifdef OPENSSL_NO_TLSEXT
1448 p=s->s3->server_random;
1449 if (ssl_fill_hello_random(s, 1, p, SSL3_RANDOM_SIZE) <= 0)
1450 return -1;
1451 #endif
1452 /* Do the message type and length last */
1453 d=p= &(buf[4]);
1455 *(p++)=s->version>>8;
1456 *(p++)=s->version&0xff;
1458 /* Random stuff */
1459 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1460 p+=SSL3_RANDOM_SIZE;
1462 /* There are several cases for the session ID to send
1463 * back in the server hello:
1464 * - For session reuse from the session cache,
1465 * we send back the old session ID.
1466 * - If stateless session reuse (using a session ticket)
1467 * is successful, we send back the client's "session ID"
1468 * (which doesn't actually identify the session).
1469 * - If it is a new session, we send back the new
1470 * session ID.
1471 * - However, if we want the new session to be single-use,
1472 * we send back a 0-length session ID.
1473 * s->hit is non-zero in either case of session reuse,
1474 * so the following won't overwrite an ID that we're supposed
1475 * to send back.
1477 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1478 && !s->hit)
1479 s->session->session_id_length=0;
1481 sl=s->session->session_id_length;
1482 if (sl > (int)sizeof(s->session->session_id))
1484 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1485 return -1;
1487 *(p++)=sl;
1488 memcpy(p,s->session->session_id,sl);
1489 p+=sl;
1491 /* put the cipher */
1492 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1493 p+=i;
1495 /* put the compression method */
1496 #ifdef OPENSSL_NO_COMP
1497 *(p++)=0;
1498 #else
1499 if (s->s3->tmp.new_compression == NULL)
1500 *(p++)=0;
1501 else
1502 *(p++)=s->s3->tmp.new_compression->id;
1503 #endif
1504 #ifndef OPENSSL_NO_TLSEXT
1505 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1507 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1508 return -1;
1510 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1512 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1513 return -1;
1515 #endif
1516 /* do the header */
1517 l=(p-d);
1518 d=buf;
1519 *(d++)=SSL3_MT_SERVER_HELLO;
1520 l2n3(l,d);
1522 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1523 /* number of bytes to write */
1524 s->init_num=p-buf;
1525 s->init_off=0;
1528 /* SSL3_ST_SW_SRVR_HELLO_B */
1529 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1532 int ssl3_send_server_done(SSL *s)
1534 unsigned char *p;
1536 if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1538 p=(unsigned char *)s->init_buf->data;
1540 /* do the header */
1541 *(p++)=SSL3_MT_SERVER_DONE;
1542 *(p++)=0;
1543 *(p++)=0;
1544 *(p++)=0;
1546 s->state=SSL3_ST_SW_SRVR_DONE_B;
1547 /* number of bytes to write */
1548 s->init_num=4;
1549 s->init_off=0;
1552 /* SSL3_ST_SW_SRVR_DONE_B */
1553 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1556 int ssl3_send_server_key_exchange(SSL *s)
1558 #ifndef OPENSSL_NO_RSA
1559 unsigned char *q;
1560 int j,num;
1561 RSA *rsa;
1562 unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1563 unsigned int u;
1564 #endif
1565 #ifndef OPENSSL_NO_DH
1566 DH *dh=NULL,*dhp;
1567 #endif
1568 #ifndef OPENSSL_NO_ECDH
1569 EC_KEY *ecdh=NULL, *ecdhp;
1570 unsigned char *encodedPoint = NULL;
1571 int encodedlen = 0;
1572 int curve_id = 0;
1573 BN_CTX *bn_ctx = NULL;
1574 #endif
1575 EVP_PKEY *pkey;
1576 const EVP_MD *md = NULL;
1577 unsigned char *p,*d;
1578 int al,i;
1579 unsigned long type;
1580 int n;
1581 CERT *cert;
1582 BIGNUM *r[4];
1583 int nr[4],kn;
1584 BUF_MEM *buf;
1585 EVP_MD_CTX md_ctx;
1587 EVP_MD_CTX_init(&md_ctx);
1588 if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1590 type=s->s3->tmp.new_cipher->algorithm_mkey;
1591 cert=s->cert;
1593 buf=s->init_buf;
1595 r[0]=r[1]=r[2]=r[3]=NULL;
1596 n=0;
1597 #ifndef OPENSSL_NO_RSA
1598 if (type & SSL_kRSA)
1600 rsa=cert->rsa_tmp;
1601 if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1603 rsa=s->cert->rsa_tmp_cb(s,
1604 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1605 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1606 if(rsa == NULL)
1608 al=SSL_AD_HANDSHAKE_FAILURE;
1609 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1610 goto f_err;
1612 RSA_up_ref(rsa);
1613 cert->rsa_tmp=rsa;
1615 if (rsa == NULL)
1617 al=SSL_AD_HANDSHAKE_FAILURE;
1618 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1619 goto f_err;
1621 r[0]=rsa->n;
1622 r[1]=rsa->e;
1623 s->s3->tmp.use_rsa_tmp=1;
1625 else
1626 #endif
1627 #ifndef OPENSSL_NO_DH
1628 if (type & SSL_kEDH)
1630 dhp=cert->dh_tmp;
1631 if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1632 dhp=s->cert->dh_tmp_cb(s,
1633 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1634 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1635 if (dhp == NULL)
1637 al=SSL_AD_HANDSHAKE_FAILURE;
1638 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1639 goto f_err;
1642 if (s->s3->tmp.dh != NULL)
1644 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1645 goto err;
1648 if ((dh=DHparams_dup(dhp)) == NULL)
1650 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1651 goto err;
1654 s->s3->tmp.dh=dh;
1655 if ((dhp->pub_key == NULL ||
1656 dhp->priv_key == NULL ||
1657 (s->options & SSL_OP_SINGLE_DH_USE)))
1659 if(!DH_generate_key(dh))
1661 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1662 ERR_R_DH_LIB);
1663 goto err;
1666 else
1668 dh->pub_key=BN_dup(dhp->pub_key);
1669 dh->priv_key=BN_dup(dhp->priv_key);
1670 if ((dh->pub_key == NULL) ||
1671 (dh->priv_key == NULL))
1673 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1674 goto err;
1677 r[0]=dh->p;
1678 r[1]=dh->g;
1679 r[2]=dh->pub_key;
1681 else
1682 #endif
1683 #ifndef OPENSSL_NO_ECDH
1684 if (type & SSL_kEECDH)
1686 const EC_GROUP *group;
1688 ecdhp=cert->ecdh_tmp;
1689 if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1691 ecdhp=s->cert->ecdh_tmp_cb(s,
1692 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1693 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1695 if (ecdhp == NULL)
1697 al=SSL_AD_HANDSHAKE_FAILURE;
1698 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1699 goto f_err;
1702 if (s->s3->tmp.ecdh != NULL)
1704 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1705 goto err;
1708 /* Duplicate the ECDH structure. */
1709 if (ecdhp == NULL)
1711 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1712 goto err;
1714 if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1716 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1717 goto err;
1720 s->s3->tmp.ecdh=ecdh;
1721 if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1722 (EC_KEY_get0_private_key(ecdh) == NULL) ||
1723 (s->options & SSL_OP_SINGLE_ECDH_USE))
1725 if(!EC_KEY_generate_key(ecdh))
1727 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1728 goto err;
1732 if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1733 (EC_KEY_get0_public_key(ecdh) == NULL) ||
1734 (EC_KEY_get0_private_key(ecdh) == NULL))
1736 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1737 goto err;
1740 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1741 (EC_GROUP_get_degree(group) > 163))
1743 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1744 goto err;
1747 /* XXX: For now, we only support ephemeral ECDH
1748 * keys over named (not generic) curves. For
1749 * supported named curves, curve_id is non-zero.
1751 if ((curve_id =
1752 tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1753 == 0)
1755 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1756 goto err;
1759 /* Encode the public key.
1760 * First check the size of encoding and
1761 * allocate memory accordingly.
1763 encodedlen = EC_POINT_point2oct(group,
1764 EC_KEY_get0_public_key(ecdh),
1765 POINT_CONVERSION_UNCOMPRESSED,
1766 NULL, 0, NULL);
1768 encodedPoint = (unsigned char *)
1769 OPENSSL_malloc(encodedlen*sizeof(unsigned char));
1770 bn_ctx = BN_CTX_new();
1771 if ((encodedPoint == NULL) || (bn_ctx == NULL))
1773 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1774 goto err;
1778 encodedlen = EC_POINT_point2oct(group,
1779 EC_KEY_get0_public_key(ecdh),
1780 POINT_CONVERSION_UNCOMPRESSED,
1781 encodedPoint, encodedlen, bn_ctx);
1783 if (encodedlen == 0)
1785 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1786 goto err;
1789 BN_CTX_free(bn_ctx); bn_ctx=NULL;
1791 /* XXX: For now, we only support named (not
1792 * generic) curves in ECDH ephemeral key exchanges.
1793 * In this situation, we need four additional bytes
1794 * to encode the entire ServerECDHParams
1795 * structure.
1797 n = 4 + encodedlen;
1799 /* We'll generate the serverKeyExchange message
1800 * explicitly so we can set these to NULLs
1802 r[0]=NULL;
1803 r[1]=NULL;
1804 r[2]=NULL;
1805 r[3]=NULL;
1807 else
1808 #endif /* !OPENSSL_NO_ECDH */
1809 #ifndef OPENSSL_NO_PSK
1810 if (type & SSL_kPSK)
1812 /* reserve size for record length and PSK identity hint*/
1813 n+=2+strlen(s->ctx->psk_identity_hint);
1815 else
1816 #endif /* !OPENSSL_NO_PSK */
1817 #ifndef OPENSSL_NO_SRP
1818 if (type & SSL_kSRP)
1820 if ((s->srp_ctx.N == NULL) ||
1821 (s->srp_ctx.g == NULL) ||
1822 (s->srp_ctx.s == NULL) ||
1823 (s->srp_ctx.B == NULL))
1825 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1826 goto err;
1828 r[0]=s->srp_ctx.N;
1829 r[1]=s->srp_ctx.g;
1830 r[2]=s->srp_ctx.s;
1831 r[3]=s->srp_ctx.B;
1833 else
1834 #endif
1836 al=SSL_AD_HANDSHAKE_FAILURE;
1837 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1838 goto f_err;
1840 for (i=0; i < 4 && r[i] != NULL; i++)
1842 nr[i]=BN_num_bytes(r[i]);
1843 #ifndef OPENSSL_NO_SRP
1844 if ((i == 2) && (type & SSL_kSRP))
1845 n+=1+nr[i];
1846 else
1847 #endif
1848 n+=2+nr[i];
1851 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aSRP))
1852 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1854 if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1855 == NULL)
1857 al=SSL_AD_DECODE_ERROR;
1858 goto f_err;
1860 kn=EVP_PKEY_size(pkey);
1862 else
1864 pkey=NULL;
1865 kn=0;
1868 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1870 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1871 goto err;
1873 d=(unsigned char *)s->init_buf->data;
1874 p= &(d[4]);
1876 for (i=0; i < 4 && r[i] != NULL; i++)
1878 #ifndef OPENSSL_NO_SRP
1879 if ((i == 2) && (type & SSL_kSRP))
1881 *p = nr[i];
1882 p++;
1884 else
1885 #endif
1886 s2n(nr[i],p);
1887 BN_bn2bin(r[i],p);
1888 p+=nr[i];
1891 #ifndef OPENSSL_NO_ECDH
1892 if (type & SSL_kEECDH)
1894 /* XXX: For now, we only support named (not generic) curves.
1895 * In this situation, the serverKeyExchange message has:
1896 * [1 byte CurveType], [2 byte CurveName]
1897 * [1 byte length of encoded point], followed by
1898 * the actual encoded point itself
1900 *p = NAMED_CURVE_TYPE;
1901 p += 1;
1902 *p = 0;
1903 p += 1;
1904 *p = curve_id;
1905 p += 1;
1906 *p = encodedlen;
1907 p += 1;
1908 memcpy((unsigned char*)p,
1909 (unsigned char *)encodedPoint,
1910 encodedlen);
1911 OPENSSL_free(encodedPoint);
1912 encodedPoint = NULL;
1913 p += encodedlen;
1915 #endif
1917 #ifndef OPENSSL_NO_PSK
1918 if (type & SSL_kPSK)
1920 /* copy PSK identity hint */
1921 s2n(strlen(s->ctx->psk_identity_hint), p);
1922 strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1923 p+=strlen(s->ctx->psk_identity_hint);
1925 #endif
1927 /* not anonymous */
1928 if (pkey != NULL)
1930 /* n is the length of the params, they start at &(d[4])
1931 * and p points to the space at the end. */
1932 #ifndef OPENSSL_NO_RSA
1933 if (pkey->type == EVP_PKEY_RSA
1934 && TLS1_get_version(s) < TLS1_2_VERSION)
1936 q=md_buf;
1937 j=0;
1938 for (num=2; num > 0; num--)
1940 EVP_MD_CTX_set_flags(&md_ctx,
1941 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1942 EVP_DigestInit_ex(&md_ctx,(num == 2)
1943 ?s->ctx->md5:s->ctx->sha1, NULL);
1944 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1945 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1946 EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1947 EVP_DigestFinal_ex(&md_ctx,q,
1948 (unsigned int *)&i);
1949 q+=i;
1950 j+=i;
1952 if (RSA_sign(NID_md5_sha1, md_buf, j,
1953 &(p[2]), &u, pkey->pkey.rsa) <= 0)
1955 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1956 goto err;
1958 s2n(u,p);
1959 n+=u+2;
1961 else
1962 #endif
1963 if (md)
1965 /* For TLS1.2 and later send signature
1966 * algorithm */
1967 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1969 if (!tls12_get_sigandhash(p, pkey, md))
1971 /* Should never happen */
1972 al=SSL_AD_INTERNAL_ERROR;
1973 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1974 goto f_err;
1976 p+=2;
1978 #ifdef SSL_DEBUG
1979 fprintf(stderr, "Using hash %s\n",
1980 EVP_MD_name(md));
1981 #endif
1982 EVP_SignInit_ex(&md_ctx, md, NULL);
1983 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1984 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1985 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1986 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1987 (unsigned int *)&i,pkey))
1989 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
1990 goto err;
1992 s2n(i,p);
1993 n+=i+2;
1994 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1995 n+= 2;
1997 else
1999 /* Is this error check actually needed? */
2000 al=SSL_AD_HANDSHAKE_FAILURE;
2001 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
2002 goto f_err;
2006 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
2007 l2n3(n,d);
2009 /* we should now have things packed up, so lets send
2010 * it off */
2011 s->init_num=n+4;
2012 s->init_off=0;
2015 s->state = SSL3_ST_SW_KEY_EXCH_B;
2016 EVP_MD_CTX_cleanup(&md_ctx);
2017 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2018 f_err:
2019 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2020 err:
2021 #ifndef OPENSSL_NO_ECDH
2022 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2023 BN_CTX_free(bn_ctx);
2024 #endif
2025 EVP_MD_CTX_cleanup(&md_ctx);
2026 return(-1);
2029 int ssl3_send_certificate_request(SSL *s)
2031 unsigned char *p,*d;
2032 int i,j,nl,off,n;
2033 STACK_OF(X509_NAME) *sk=NULL;
2034 X509_NAME *name;
2035 BUF_MEM *buf;
2037 if (s->state == SSL3_ST_SW_CERT_REQ_A)
2039 buf=s->init_buf;
2041 d=p=(unsigned char *)&(buf->data[4]);
2043 /* get the list of acceptable cert types */
2044 p++;
2045 n=ssl3_get_req_cert_type(s,p);
2046 d[0]=n;
2047 p+=n;
2048 n++;
2050 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2052 nl = tls12_get_req_sig_algs(s, p + 2);
2053 s2n(nl, p);
2054 p += nl + 2;
2055 n += nl + 2;
2058 off=n;
2059 p+=2;
2060 n+=2;
2062 sk=SSL_get_client_CA_list(s);
2063 nl=0;
2064 if (sk != NULL)
2066 for (i=0; i<sk_X509_NAME_num(sk); i++)
2068 name=sk_X509_NAME_value(sk,i);
2069 j=i2d_X509_NAME(name,NULL);
2070 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
2072 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2073 goto err;
2075 p=(unsigned char *)&(buf->data[4+n]);
2076 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2078 s2n(j,p);
2079 i2d_X509_NAME(name,&p);
2080 n+=2+j;
2081 nl+=2+j;
2083 else
2085 d=p;
2086 i2d_X509_NAME(name,&p);
2087 j-=2; s2n(j,d); j+=2;
2088 n+=j;
2089 nl+=j;
2093 /* else no CA names */
2094 p=(unsigned char *)&(buf->data[4+off]);
2095 s2n(nl,p);
2097 d=(unsigned char *)buf->data;
2098 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
2099 l2n3(n,d);
2101 /* we should now have things packed up, so lets send
2102 * it off */
2104 s->init_num=n+4;
2105 s->init_off=0;
2106 #ifdef NETSCAPE_HANG_BUG
2107 if (!BUF_MEM_grow_clean(buf, s->init_num + 4))
2109 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2110 goto err;
2112 p=(unsigned char *)s->init_buf->data + s->init_num;
2114 /* do the header */
2115 *(p++)=SSL3_MT_SERVER_DONE;
2116 *(p++)=0;
2117 *(p++)=0;
2118 *(p++)=0;
2119 s->init_num += 4;
2120 #endif
2122 s->state = SSL3_ST_SW_CERT_REQ_B;
2125 /* SSL3_ST_SW_CERT_REQ_B */
2126 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2127 err:
2128 return(-1);
2131 int ssl3_get_client_key_exchange(SSL *s)
2133 int i,al,ok;
2134 long n;
2135 unsigned long alg_k;
2136 unsigned char *p;
2137 #ifndef OPENSSL_NO_RSA
2138 RSA *rsa=NULL;
2139 EVP_PKEY *pkey=NULL;
2140 #endif
2141 #ifndef OPENSSL_NO_DH
2142 BIGNUM *pub=NULL;
2143 DH *dh_srvr;
2144 #endif
2145 #ifndef OPENSSL_NO_KRB5
2146 KSSL_ERR kssl_err;
2147 #endif /* OPENSSL_NO_KRB5 */
2149 #ifndef OPENSSL_NO_ECDH
2150 EC_KEY *srvr_ecdh = NULL;
2151 EVP_PKEY *clnt_pub_pkey = NULL;
2152 EC_POINT *clnt_ecpoint = NULL;
2153 BN_CTX *bn_ctx = NULL;
2154 #endif
2156 n=s->method->ssl_get_message(s,
2157 SSL3_ST_SR_KEY_EXCH_A,
2158 SSL3_ST_SR_KEY_EXCH_B,
2159 SSL3_MT_CLIENT_KEY_EXCHANGE,
2160 2048, /* ??? */
2161 &ok);
2163 if (!ok) return((int)n);
2164 p=(unsigned char *)s->init_msg;
2166 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2168 #ifndef OPENSSL_NO_RSA
2169 if (alg_k & SSL_kRSA)
2171 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2172 int decrypt_len;
2173 unsigned char decrypt_good, version_good;
2175 /* FIX THIS UP EAY EAY EAY EAY */
2176 if (s->s3->tmp.use_rsa_tmp)
2178 if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2179 rsa=s->cert->rsa_tmp;
2180 /* Don't do a callback because rsa_tmp should
2181 * be sent already */
2182 if (rsa == NULL)
2184 al=SSL_AD_HANDSHAKE_FAILURE;
2185 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2186 goto f_err;
2190 else
2192 pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2193 if ( (pkey == NULL) ||
2194 (pkey->type != EVP_PKEY_RSA) ||
2195 (pkey->pkey.rsa == NULL))
2197 al=SSL_AD_HANDSHAKE_FAILURE;
2198 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2199 goto f_err;
2201 rsa=pkey->pkey.rsa;
2204 /* TLS and [incidentally] DTLS{0xFEFF} */
2205 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2207 n2s(p,i);
2208 if (n != i+2)
2210 if (!(s->options & SSL_OP_TLS_D5_BUG))
2212 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2213 goto err;
2215 else
2216 p-=2;
2218 else
2219 n=i;
2222 /* We must not leak whether a decryption failure occurs because
2223 * of Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see
2224 * RFC 2246, section 7.4.7.1). The code follows that advice of
2225 * the TLS RFC and generates a random premaster secret for the
2226 * case that the decrypt fails. See
2227 * https://tools.ietf.org/html/rfc5246#section-7.4.7.1 */
2229 /* should be RAND_bytes, but we cannot work around a failure. */
2230 if (RAND_pseudo_bytes(rand_premaster_secret,
2231 sizeof(rand_premaster_secret)) <= 0)
2232 goto err;
2233 decrypt_len = RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2234 ERR_clear_error();
2236 /* decrypt_len should be SSL_MAX_MASTER_KEY_LENGTH.
2237 * decrypt_good will be 0xff if so and zero otherwise. */
2238 decrypt_good = constant_time_eq_int_8(decrypt_len, SSL_MAX_MASTER_KEY_LENGTH);
2240 /* If the version in the decrypted pre-master secret is correct
2241 * then version_good will be 0xff, otherwise it'll be zero.
2242 * The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2243 * (http://eprint.iacr.org/2003/052/) exploits the version
2244 * number check as a "bad version oracle". Thus version checks
2245 * are done in constant time and are treated like any other
2246 * decryption error. */
2247 version_good = constant_time_eq_8(p[0], (unsigned)(s->client_version>>8));
2248 version_good &= constant_time_eq_8(p[1], (unsigned)(s->client_version&0xff));
2250 /* The premaster secret must contain the same version number as
2251 * the ClientHello to detect version rollback attacks
2252 * (strangely, the protocol does not offer such protection for
2253 * DH ciphersuites). However, buggy clients exist that send the
2254 * negotiated protocol version instead if the server does not
2255 * support the requested protocol version. If
2256 * SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2257 if (s->options & SSL_OP_TLS_ROLLBACK_BUG)
2259 unsigned char workaround_good;
2260 workaround_good = constant_time_eq_8(p[0], (unsigned)(s->version>>8));
2261 workaround_good &= constant_time_eq_8(p[1], (unsigned)(s->version&0xff));
2262 version_good |= workaround_good;
2265 /* Both decryption and version must be good for decrypt_good
2266 * to remain non-zero (0xff). */
2267 decrypt_good &= version_good;
2269 /* Now copy rand_premaster_secret over p using
2270 * decrypt_good_mask. */
2271 for (i = 0; i < (int) sizeof(rand_premaster_secret); i++)
2273 p[i] = constant_time_select_8(decrypt_good, p[i],
2274 rand_premaster_secret[i]);
2277 s->session->master_key_length=
2278 s->method->ssl3_enc->generate_master_secret(s,
2279 s->session->master_key,
2280 p,i);
2281 OPENSSL_cleanse(p,i);
2283 else
2284 #endif
2285 #ifndef OPENSSL_NO_DH
2286 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2288 n2s(p,i);
2289 if (n != i+2)
2291 if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2293 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2294 goto err;
2296 else
2298 p-=2;
2299 i=(int)n;
2303 if (n == 0L) /* the parameters are in the cert */
2305 al=SSL_AD_HANDSHAKE_FAILURE;
2306 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
2307 goto f_err;
2309 else
2311 if (s->s3->tmp.dh == NULL)
2313 al=SSL_AD_HANDSHAKE_FAILURE;
2314 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2315 goto f_err;
2317 else
2318 dh_srvr=s->s3->tmp.dh;
2321 pub=BN_bin2bn(p,i,NULL);
2322 if (pub == NULL)
2324 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2325 goto err;
2328 i=DH_compute_key(p,pub,dh_srvr);
2330 if (i <= 0)
2332 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2333 BN_clear_free(pub);
2334 goto err;
2337 DH_free(s->s3->tmp.dh);
2338 s->s3->tmp.dh=NULL;
2340 BN_clear_free(pub);
2341 pub=NULL;
2342 s->session->master_key_length=
2343 s->method->ssl3_enc->generate_master_secret(s,
2344 s->session->master_key,p,i);
2345 OPENSSL_cleanse(p,i);
2347 else
2348 #endif
2349 #ifndef OPENSSL_NO_KRB5
2350 if (alg_k & SSL_kKRB5)
2352 krb5_error_code krb5rc;
2353 krb5_data enc_ticket;
2354 krb5_data authenticator;
2355 krb5_data enc_pms;
2356 KSSL_CTX *kssl_ctx = s->kssl_ctx;
2357 EVP_CIPHER_CTX ciph_ctx;
2358 const EVP_CIPHER *enc = NULL;
2359 unsigned char iv[EVP_MAX_IV_LENGTH];
2360 unsigned char pms[SSL_MAX_MASTER_KEY_LENGTH
2361 + EVP_MAX_BLOCK_LENGTH];
2362 int padl, outl;
2363 krb5_timestamp authtime = 0;
2364 krb5_ticket_times ttimes;
2366 EVP_CIPHER_CTX_init(&ciph_ctx);
2368 if (!kssl_ctx) kssl_ctx = kssl_ctx_new();
2370 n2s(p,i);
2371 enc_ticket.length = i;
2373 if (n < (long)(enc_ticket.length + 6))
2375 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2376 SSL_R_DATA_LENGTH_TOO_LONG);
2377 goto err;
2380 enc_ticket.data = (char *)p;
2381 p+=enc_ticket.length;
2383 n2s(p,i);
2384 authenticator.length = i;
2386 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2388 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2389 SSL_R_DATA_LENGTH_TOO_LONG);
2390 goto err;
2393 authenticator.data = (char *)p;
2394 p+=authenticator.length;
2396 n2s(p,i);
2397 enc_pms.length = i;
2398 enc_pms.data = (char *)p;
2399 p+=enc_pms.length;
2401 /* Note that the length is checked again below,
2402 ** after decryption
2404 if(enc_pms.length > sizeof pms)
2406 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2407 SSL_R_DATA_LENGTH_TOO_LONG);
2408 goto err;
2411 if (n != (long)(enc_ticket.length + authenticator.length +
2412 enc_pms.length + 6))
2414 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2415 SSL_R_DATA_LENGTH_TOO_LONG);
2416 goto err;
2419 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2420 &kssl_err)) != 0)
2422 #ifdef KSSL_DEBUG
2423 printf("kssl_sget_tkt rtn %d [%d]\n",
2424 krb5rc, kssl_err.reason);
2425 if (kssl_err.text)
2426 printf("kssl_err text= %s\n", kssl_err.text);
2427 #endif /* KSSL_DEBUG */
2428 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2429 kssl_err.reason);
2430 goto err;
2433 /* Note: no authenticator is not considered an error,
2434 ** but will return authtime == 0.
2436 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2437 &authtime, &kssl_err)) != 0)
2439 #ifdef KSSL_DEBUG
2440 printf("kssl_check_authent rtn %d [%d]\n",
2441 krb5rc, kssl_err.reason);
2442 if (kssl_err.text)
2443 printf("kssl_err text= %s\n", kssl_err.text);
2444 #endif /* KSSL_DEBUG */
2445 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2446 kssl_err.reason);
2447 goto err;
2450 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2452 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2453 goto err;
2456 #ifdef KSSL_DEBUG
2457 kssl_ctx_show(kssl_ctx);
2458 #endif /* KSSL_DEBUG */
2460 enc = kssl_map_enc(kssl_ctx->enctype);
2461 if (enc == NULL)
2462 goto err;
2464 memset(iv, 0, sizeof iv); /* per RFC 1510 */
2466 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2468 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2469 SSL_R_DECRYPTION_FAILED);
2470 goto err;
2472 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2473 (unsigned char *)enc_pms.data, enc_pms.length))
2475 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2476 SSL_R_DECRYPTION_FAILED);
2477 goto err;
2479 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2481 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2482 SSL_R_DATA_LENGTH_TOO_LONG);
2483 goto err;
2485 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2487 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2488 SSL_R_DECRYPTION_FAILED);
2489 goto err;
2491 outl += padl;
2492 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2494 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2495 SSL_R_DATA_LENGTH_TOO_LONG);
2496 goto err;
2498 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2500 /* The premaster secret must contain the same version number as the
2501 * ClientHello to detect version rollback attacks (strangely, the
2502 * protocol does not offer such protection for DH ciphersuites).
2503 * However, buggy clients exist that send random bytes instead of
2504 * the protocol version.
2505 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients.
2506 * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2508 if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2510 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2511 SSL_AD_DECODE_ERROR);
2512 goto err;
2516 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2518 s->session->master_key_length=
2519 s->method->ssl3_enc->generate_master_secret(s,
2520 s->session->master_key, pms, outl);
2522 if (kssl_ctx->client_princ)
2524 size_t len = strlen(kssl_ctx->client_princ);
2525 if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH )
2527 s->session->krb5_client_princ_len = len;
2528 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2533 /* Was doing kssl_ctx_free() here,
2534 ** but it caused problems for apache.
2535 ** kssl_ctx = kssl_ctx_free(kssl_ctx);
2536 ** if (s->kssl_ctx) s->kssl_ctx = NULL;
2539 else
2540 #endif /* OPENSSL_NO_KRB5 */
2542 #ifndef OPENSSL_NO_ECDH
2543 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2545 int ret = 1;
2546 int field_size = 0;
2547 const EC_KEY *tkey;
2548 const EC_GROUP *group;
2549 const BIGNUM *priv_key;
2551 /* initialize structures for server's ECDH key pair */
2552 if ((srvr_ecdh = EC_KEY_new()) == NULL)
2554 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2555 ERR_R_MALLOC_FAILURE);
2556 goto err;
2559 /* Let's get server private key and group information */
2560 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2562 /* use the certificate */
2563 tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2565 else
2567 /* use the ephermeral values we saved when
2568 * generating the ServerKeyExchange msg.
2570 tkey = s->s3->tmp.ecdh;
2573 group = EC_KEY_get0_group(tkey);
2574 priv_key = EC_KEY_get0_private_key(tkey);
2576 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2577 !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2579 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2580 ERR_R_EC_LIB);
2581 goto err;
2584 /* Let's get client's public key */
2585 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2587 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2588 ERR_R_MALLOC_FAILURE);
2589 goto err;
2592 if (n == 0L)
2594 /* Client Publickey was in Client Certificate */
2596 if (alg_k & SSL_kEECDH)
2598 al=SSL_AD_HANDSHAKE_FAILURE;
2599 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2600 goto f_err;
2602 if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2603 == NULL) ||
2604 (clnt_pub_pkey->type != EVP_PKEY_EC))
2606 /* XXX: For now, we do not support client
2607 * authentication using ECDH certificates
2608 * so this branch (n == 0L) of the code is
2609 * never executed. When that support is
2610 * added, we ought to ensure the key
2611 * received in the certificate is
2612 * authorized for key agreement.
2613 * ECDH_compute_key implicitly checks that
2614 * the two ECDH shares are for the same
2615 * group.
2617 al=SSL_AD_HANDSHAKE_FAILURE;
2618 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2619 SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2620 goto f_err;
2623 if (EC_POINT_copy(clnt_ecpoint,
2624 EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2626 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2627 ERR_R_EC_LIB);
2628 goto err;
2630 ret = 2; /* Skip certificate verify processing */
2632 else
2634 /* Get client's public key from encoded point
2635 * in the ClientKeyExchange message.
2637 if ((bn_ctx = BN_CTX_new()) == NULL)
2639 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2640 ERR_R_MALLOC_FAILURE);
2641 goto err;
2644 /* Get encoded point length */
2645 i = *p;
2646 p += 1;
2647 if (n != 1 + i)
2649 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2650 ERR_R_EC_LIB);
2651 goto err;
2653 if (EC_POINT_oct2point(group,
2654 clnt_ecpoint, p, i, bn_ctx) == 0)
2656 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2657 ERR_R_EC_LIB);
2658 goto err;
2660 /* p is pointing to somewhere in the buffer
2661 * currently, so set it to the start
2663 p=(unsigned char *)s->init_buf->data;
2666 /* Compute the shared pre-master secret */
2667 field_size = EC_GROUP_get_degree(group);
2668 if (field_size <= 0)
2670 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2671 ERR_R_ECDH_LIB);
2672 goto err;
2674 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2675 if (i <= 0)
2677 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2678 ERR_R_ECDH_LIB);
2679 goto err;
2682 EVP_PKEY_free(clnt_pub_pkey);
2683 EC_POINT_free(clnt_ecpoint);
2684 EC_KEY_free(srvr_ecdh);
2685 BN_CTX_free(bn_ctx);
2686 EC_KEY_free(s->s3->tmp.ecdh);
2687 s->s3->tmp.ecdh = NULL;
2689 /* Compute the master secret */
2690 s->session->master_key_length = s->method->ssl3_enc-> \
2691 generate_master_secret(s, s->session->master_key, p, i);
2693 OPENSSL_cleanse(p, i);
2694 return (ret);
2696 else
2697 #endif
2698 #ifndef OPENSSL_NO_PSK
2699 if (alg_k & SSL_kPSK)
2701 unsigned char *t = NULL;
2702 unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2703 unsigned int pre_ms_len = 0, psk_len = 0;
2704 int psk_err = 1;
2705 char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2707 al=SSL_AD_HANDSHAKE_FAILURE;
2709 n2s(p,i);
2710 if (n != i+2)
2712 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2713 SSL_R_LENGTH_MISMATCH);
2714 goto psk_err;
2716 if (i > PSK_MAX_IDENTITY_LEN)
2718 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2719 SSL_R_DATA_LENGTH_TOO_LONG);
2720 goto psk_err;
2722 if (s->psk_server_callback == NULL)
2724 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2725 SSL_R_PSK_NO_SERVER_CB);
2726 goto psk_err;
2729 /* Create guaranteed NULL-terminated identity
2730 * string for the callback */
2731 memcpy(tmp_id, p, i);
2732 memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2733 psk_len = s->psk_server_callback(s, tmp_id,
2734 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2735 OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2737 if (psk_len > PSK_MAX_PSK_LEN)
2739 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2740 ERR_R_INTERNAL_ERROR);
2741 goto psk_err;
2743 else if (psk_len == 0)
2745 /* PSK related to the given identity not found */
2746 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2747 SSL_R_PSK_IDENTITY_NOT_FOUND);
2748 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2749 goto psk_err;
2752 /* create PSK pre_master_secret */
2753 pre_ms_len=2+psk_len+2+psk_len;
2754 t = psk_or_pre_ms;
2755 memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2756 s2n(psk_len, t);
2757 memset(t, 0, psk_len);
2758 t+=psk_len;
2759 s2n(psk_len, t);
2761 if (s->session->psk_identity != NULL)
2762 OPENSSL_free(s->session->psk_identity);
2763 s->session->psk_identity = BUF_strdup((char *)p);
2764 if (s->session->psk_identity == NULL)
2766 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2767 ERR_R_MALLOC_FAILURE);
2768 goto psk_err;
2771 if (s->session->psk_identity_hint != NULL)
2772 OPENSSL_free(s->session->psk_identity_hint);
2773 s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2774 if (s->ctx->psk_identity_hint != NULL &&
2775 s->session->psk_identity_hint == NULL)
2777 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2778 ERR_R_MALLOC_FAILURE);
2779 goto psk_err;
2782 s->session->master_key_length=
2783 s->method->ssl3_enc->generate_master_secret(s,
2784 s->session->master_key, psk_or_pre_ms, pre_ms_len);
2785 psk_err = 0;
2786 psk_err:
2787 OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2788 if (psk_err != 0)
2789 goto f_err;
2791 else
2792 #endif
2793 #ifndef OPENSSL_NO_SRP
2794 if (alg_k & SSL_kSRP)
2796 int param_len;
2798 n2s(p,i);
2799 param_len=i+2;
2800 if (param_len > n)
2802 al=SSL_AD_DECODE_ERROR;
2803 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2804 goto f_err;
2806 if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2808 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2809 goto err;
2811 if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0
2812 || BN_is_zero(s->srp_ctx.A))
2814 al=SSL_AD_ILLEGAL_PARAMETER;
2815 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_PARAMETERS);
2816 goto f_err;
2818 if (s->session->srp_username != NULL)
2819 OPENSSL_free(s->session->srp_username);
2820 s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2821 if (s->session->srp_username == NULL)
2823 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2824 ERR_R_MALLOC_FAILURE);
2825 goto err;
2828 if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2830 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2831 goto err;
2834 p+=i;
2836 else
2837 #endif /* OPENSSL_NO_SRP */
2838 if (alg_k & SSL_kGOST)
2840 int ret = 0;
2841 EVP_PKEY_CTX *pkey_ctx;
2842 EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2843 unsigned char premaster_secret[32], *start;
2844 size_t outlen=32, inlen;
2845 unsigned long alg_a;
2846 int Ttag, Tclass;
2847 long Tlen;
2849 /* Get our certificate private key*/
2850 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2851 if (alg_a & SSL_aGOST94)
2852 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2853 else if (alg_a & SSL_aGOST01)
2854 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2856 pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2857 EVP_PKEY_decrypt_init(pkey_ctx);
2858 /* If client certificate is present and is of the same type, maybe
2859 * use it for key exchange. Don't mind errors from
2860 * EVP_PKEY_derive_set_peer, because it is completely valid to use
2861 * a client certificate for authorization only. */
2862 client_pub_pkey = X509_get_pubkey(s->session->peer);
2863 if (client_pub_pkey)
2865 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2866 ERR_clear_error();
2868 /* Decrypt session key */
2869 if (ASN1_get_object((const unsigned char **)&p, &Tlen, &Ttag, &Tclass, n) != V_ASN1_CONSTRUCTED ||
2870 Ttag != V_ASN1_SEQUENCE ||
2871 Tclass != V_ASN1_UNIVERSAL)
2873 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2874 goto gerr;
2876 start = p;
2877 inlen = Tlen;
2878 if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0)
2881 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2882 goto gerr;
2884 /* Generate master secret */
2885 s->session->master_key_length=
2886 s->method->ssl3_enc->generate_master_secret(s,
2887 s->session->master_key,premaster_secret,32);
2888 /* Check if pubkey from client certificate was used */
2889 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2890 ret = 2;
2891 else
2892 ret = 1;
2893 gerr:
2894 EVP_PKEY_free(client_pub_pkey);
2895 EVP_PKEY_CTX_free(pkey_ctx);
2896 if (ret)
2897 return ret;
2898 else
2899 goto err;
2901 else
2903 al=SSL_AD_HANDSHAKE_FAILURE;
2904 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2905 SSL_R_UNKNOWN_CIPHER_TYPE);
2906 goto f_err;
2909 return(1);
2910 f_err:
2911 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2912 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2913 err:
2914 #endif
2915 #ifndef OPENSSL_NO_ECDH
2916 EVP_PKEY_free(clnt_pub_pkey);
2917 EC_POINT_free(clnt_ecpoint);
2918 if (srvr_ecdh != NULL)
2919 EC_KEY_free(srvr_ecdh);
2920 BN_CTX_free(bn_ctx);
2921 #endif
2922 return(-1);
2925 int ssl3_get_cert_verify(SSL *s)
2927 EVP_PKEY *pkey=NULL;
2928 unsigned char *p;
2929 int al,ok,ret=0;
2930 long n;
2931 int type=0,i,j;
2932 X509 *peer;
2933 const EVP_MD *md = NULL;
2934 EVP_MD_CTX mctx;
2935 EVP_MD_CTX_init(&mctx);
2937 n=s->method->ssl_get_message(s,
2938 SSL3_ST_SR_CERT_VRFY_A,
2939 SSL3_ST_SR_CERT_VRFY_B,
2941 SSL3_RT_MAX_PLAIN_LENGTH,
2942 &ok);
2944 if (!ok) return((int)n);
2946 if (s->session->peer != NULL)
2948 peer=s->session->peer;
2949 pkey=X509_get_pubkey(peer);
2950 type=X509_certificate_type(peer,pkey);
2952 else
2954 peer=NULL;
2955 pkey=NULL;
2958 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2960 s->s3->tmp.reuse_message=1;
2961 if ((peer != NULL) && (type & EVP_PKT_SIGN))
2963 al=SSL_AD_UNEXPECTED_MESSAGE;
2964 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2965 goto f_err;
2967 ret=1;
2968 goto end;
2971 if (peer == NULL)
2973 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2974 al=SSL_AD_UNEXPECTED_MESSAGE;
2975 goto f_err;
2978 if (!(type & EVP_PKT_SIGN))
2980 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2981 al=SSL_AD_ILLEGAL_PARAMETER;
2982 goto f_err;
2985 if (s->s3->change_cipher_spec)
2987 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2988 al=SSL_AD_UNEXPECTED_MESSAGE;
2989 goto f_err;
2992 /* we now have a signature that we need to verify */
2993 p=(unsigned char *)s->init_msg;
2994 /* Check for broken implementations of GOST ciphersuites */
2995 /* If key is GOST and n is exactly 64, it is bare
2996 * signature without length field */
2997 if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
2998 pkey->type == NID_id_GostR3410_2001) )
3000 i=64;
3002 else
3004 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3006 int sigalg = tls12_get_sigid(pkey);
3007 /* Should never happen */
3008 if (sigalg == -1)
3010 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3011 al=SSL_AD_INTERNAL_ERROR;
3012 goto f_err;
3014 /* Check key type is consistent with signature */
3015 if (sigalg != (int)p[1])
3017 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_TYPE);
3018 al=SSL_AD_DECODE_ERROR;
3019 goto f_err;
3021 md = tls12_get_hash(p[0]);
3022 if (md == NULL)
3024 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_UNKNOWN_DIGEST);
3025 al=SSL_AD_DECODE_ERROR;
3026 goto f_err;
3028 #ifdef SSL_DEBUG
3029 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3030 #endif
3031 p += 2;
3032 n -= 2;
3034 n2s(p,i);
3035 n-=2;
3036 if (i > n)
3038 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3039 al=SSL_AD_DECODE_ERROR;
3040 goto f_err;
3043 j=EVP_PKEY_size(pkey);
3044 if ((i > j) || (n > j) || (n <= 0))
3046 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3047 al=SSL_AD_DECODE_ERROR;
3048 goto f_err;
3051 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3053 long hdatalen = 0;
3054 void *hdata;
3055 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3056 if (hdatalen <= 0)
3058 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3059 al=SSL_AD_INTERNAL_ERROR;
3060 goto f_err;
3062 #ifdef SSL_DEBUG
3063 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3064 EVP_MD_name(md));
3065 #endif
3066 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3067 || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3069 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3070 al=SSL_AD_INTERNAL_ERROR;
3071 goto f_err;
3074 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3076 al=SSL_AD_DECRYPT_ERROR;
3077 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3078 goto f_err;
3081 else
3082 #ifndef OPENSSL_NO_RSA
3083 if (pkey->type == EVP_PKEY_RSA)
3085 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3086 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i,
3087 pkey->pkey.rsa);
3088 if (i < 0)
3090 al=SSL_AD_DECRYPT_ERROR;
3091 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3092 goto f_err;
3094 if (i == 0)
3096 al=SSL_AD_DECRYPT_ERROR;
3097 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3098 goto f_err;
3101 else
3102 #endif
3103 #ifndef OPENSSL_NO_DSA
3104 if (pkey->type == EVP_PKEY_DSA)
3106 j=DSA_verify(pkey->save_type,
3107 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3108 SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3109 if (j <= 0)
3111 /* bad signature */
3112 al=SSL_AD_DECRYPT_ERROR;
3113 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3114 goto f_err;
3117 else
3118 #endif
3119 #ifndef OPENSSL_NO_ECDSA
3120 if (pkey->type == EVP_PKEY_EC)
3122 j=ECDSA_verify(pkey->save_type,
3123 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3124 SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3125 if (j <= 0)
3127 /* bad signature */
3128 al=SSL_AD_DECRYPT_ERROR;
3129 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3130 SSL_R_BAD_ECDSA_SIGNATURE);
3131 goto f_err;
3134 else
3135 #endif
3136 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3137 { unsigned char signature[64];
3138 int idx;
3139 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3140 EVP_PKEY_verify_init(pctx);
3141 if (i!=64) {
3142 fprintf(stderr,"GOST signature length is %d",i);
3144 for (idx=0;idx<64;idx++) {
3145 signature[63-idx]=p[idx];
3147 j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3148 EVP_PKEY_CTX_free(pctx);
3149 if (j<=0)
3151 al=SSL_AD_DECRYPT_ERROR;
3152 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3153 SSL_R_BAD_ECDSA_SIGNATURE);
3154 goto f_err;
3157 else
3159 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3160 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3161 goto f_err;
3165 ret=1;
3166 if (0)
3168 f_err:
3169 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3171 end:
3172 if (s->s3->handshake_buffer)
3174 BIO_free(s->s3->handshake_buffer);
3175 s->s3->handshake_buffer = NULL;
3176 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3178 EVP_MD_CTX_cleanup(&mctx);
3179 EVP_PKEY_free(pkey);
3180 return(ret);
3183 int ssl3_get_client_certificate(SSL *s)
3185 int i,ok,al,ret= -1;
3186 X509 *x=NULL;
3187 unsigned long l,nc,llen,n;
3188 const unsigned char *p,*q;
3189 unsigned char *d;
3190 STACK_OF(X509) *sk=NULL;
3192 n=s->method->ssl_get_message(s,
3193 SSL3_ST_SR_CERT_A,
3194 SSL3_ST_SR_CERT_B,
3196 s->max_cert_list,
3197 &ok);
3199 if (!ok) return((int)n);
3201 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3203 if ( (s->verify_mode & SSL_VERIFY_PEER) &&
3204 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3206 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3207 al=SSL_AD_HANDSHAKE_FAILURE;
3208 goto f_err;
3210 /* If tls asked for a client cert, the client must return a 0 list */
3211 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3213 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3214 al=SSL_AD_UNEXPECTED_MESSAGE;
3215 goto f_err;
3217 s->s3->tmp.reuse_message=1;
3218 return(1);
3221 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3223 al=SSL_AD_UNEXPECTED_MESSAGE;
3224 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3225 goto f_err;
3227 p=d=(unsigned char *)s->init_msg;
3229 if ((sk=sk_X509_new_null()) == NULL)
3231 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3232 goto err;
3235 n2l3(p,llen);
3236 if (llen+3 != n)
3238 al=SSL_AD_DECODE_ERROR;
3239 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3240 goto f_err;
3242 for (nc=0; nc<llen; )
3244 n2l3(p,l);
3245 if ((l+nc+3) > llen)
3247 al=SSL_AD_DECODE_ERROR;
3248 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3249 goto f_err;
3252 q=p;
3253 x=d2i_X509(NULL,&p,l);
3254 if (x == NULL)
3256 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3257 goto err;
3259 if (p != (q+l))
3261 al=SSL_AD_DECODE_ERROR;
3262 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3263 goto f_err;
3265 if (!sk_X509_push(sk,x))
3267 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3268 goto err;
3270 x=NULL;
3271 nc+=l+3;
3274 if (sk_X509_num(sk) <= 0)
3276 /* TLS does not mind 0 certs returned */
3277 if (s->version == SSL3_VERSION)
3279 al=SSL_AD_HANDSHAKE_FAILURE;
3280 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3281 goto f_err;
3283 /* Fail for TLS only if we required a certificate */
3284 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3285 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3287 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3288 al=SSL_AD_HANDSHAKE_FAILURE;
3289 goto f_err;
3291 /* No client certificate so digest cached records */
3292 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3294 al=SSL_AD_INTERNAL_ERROR;
3295 goto f_err;
3298 else
3300 i=ssl_verify_cert_chain(s,sk);
3301 if (i <= 0)
3303 al=ssl_verify_alarm_type(s->verify_result);
3304 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
3305 goto f_err;
3309 if (s->session->peer != NULL) /* This should not be needed */
3310 X509_free(s->session->peer);
3311 s->session->peer=sk_X509_shift(sk);
3312 s->session->verify_result = s->verify_result;
3314 /* With the current implementation, sess_cert will always be NULL
3315 * when we arrive here. */
3316 if (s->session->sess_cert == NULL)
3318 s->session->sess_cert = ssl_sess_cert_new();
3319 if (s->session->sess_cert == NULL)
3321 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3322 goto err;
3325 if (s->session->sess_cert->cert_chain != NULL)
3326 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3327 s->session->sess_cert->cert_chain=sk;
3328 /* Inconsistency alert: cert_chain does *not* include the
3329 * peer's own certificate, while we do include it in s3_clnt.c */
3331 sk=NULL;
3333 ret=1;
3334 if (0)
3336 f_err:
3337 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3339 err:
3340 if (x != NULL) X509_free(x);
3341 if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3342 return(ret);
3345 int ssl3_send_server_certificate(SSL *s)
3347 unsigned long l;
3348 X509 *x;
3350 if (s->state == SSL3_ST_SW_CERT_A)
3352 x=ssl_get_server_send_cert(s);
3353 if (x == NULL)
3355 /* VRS: allow null cert if auth == KRB5 */
3356 if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3357 (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3359 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3360 return(0);
3364 l=ssl3_output_cert_chain(s,x);
3365 s->state=SSL3_ST_SW_CERT_B;
3366 s->init_num=(int)l;
3367 s->init_off=0;
3370 /* SSL3_ST_SW_CERT_B */
3371 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3374 #ifndef OPENSSL_NO_TLSEXT
3375 /* send a new session ticket (not necessarily for a new session) */
3376 int ssl3_send_newsession_ticket(SSL *s)
3378 if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3380 unsigned char *p, *senc, *macstart;
3381 const unsigned char *const_p;
3382 int len, slen_full, slen;
3383 SSL_SESSION *sess;
3384 unsigned int hlen;
3385 EVP_CIPHER_CTX ctx;
3386 HMAC_CTX hctx;
3387 SSL_CTX *tctx = s->initial_ctx;
3388 unsigned char iv[EVP_MAX_IV_LENGTH];
3389 unsigned char key_name[16];
3391 /* get session encoding length */
3392 slen_full = i2d_SSL_SESSION(s->session, NULL);
3393 /* Some length values are 16 bits, so forget it if session is
3394 * too long
3396 if (slen_full > 0xFF00)
3397 return -1;
3398 senc = OPENSSL_malloc(slen_full);
3399 if (!senc)
3400 return -1;
3401 p = senc;
3402 i2d_SSL_SESSION(s->session, &p);
3404 /* create a fresh copy (not shared with other threads) to clean up */
3405 const_p = senc;
3406 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3407 if (sess == NULL)
3409 OPENSSL_free(senc);
3410 return -1;
3412 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3414 slen = i2d_SSL_SESSION(sess, NULL);
3415 if (slen > slen_full) /* shouldn't ever happen */
3417 OPENSSL_free(senc);
3418 return -1;
3420 p = senc;
3421 i2d_SSL_SESSION(sess, &p);
3422 SSL_SESSION_free(sess);
3424 /* Grow buffer if need be: the length calculation is as
3425 * follows 1 (size of message name) + 3 (message length
3426 * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
3427 * 16 (key name) + max_iv_len (iv length) +
3428 * session_length + max_enc_block_size (max encrypted session
3429 * length) + max_md_size (HMAC).
3431 if (!BUF_MEM_grow(s->init_buf,
3432 26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
3433 EVP_MAX_MD_SIZE + slen))
3434 return -1;
3436 p=(unsigned char *)s->init_buf->data;
3437 /* do the header */
3438 *(p++)=SSL3_MT_NEWSESSION_TICKET;
3439 /* Skip message length for now */
3440 p += 3;
3441 EVP_CIPHER_CTX_init(&ctx);
3442 HMAC_CTX_init(&hctx);
3443 /* Initialize HMAC and cipher contexts. If callback present
3444 * it does all the work otherwise use generated values
3445 * from parent ctx.
3447 if (tctx->tlsext_ticket_key_cb)
3449 if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3450 &hctx, 1) < 0)
3452 OPENSSL_free(senc);
3453 return -1;
3456 else
3458 RAND_pseudo_bytes(iv, 16);
3459 EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3460 tctx->tlsext_tick_aes_key, iv);
3461 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3462 tlsext_tick_md(), NULL);
3463 memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3466 /* Ticket lifetime hint (advisory only):
3467 * We leave this unspecified for resumed session (for simplicity),
3468 * and guess that tickets for new sessions will live as long
3469 * as their sessions. */
3470 l2n(s->hit ? 0 : s->session->timeout, p);
3472 /* Skip ticket length for now */
3473 p += 2;
3474 /* Output key name */
3475 macstart = p;
3476 memcpy(p, key_name, 16);
3477 p += 16;
3478 /* output IV */
3479 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3480 p += EVP_CIPHER_CTX_iv_length(&ctx);
3481 /* Encrypt session data */
3482 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3483 p += len;
3484 EVP_EncryptFinal(&ctx, p, &len);
3485 p += len;
3486 EVP_CIPHER_CTX_cleanup(&ctx);
3488 HMAC_Update(&hctx, macstart, p - macstart);
3489 HMAC_Final(&hctx, p, &hlen);
3490 HMAC_CTX_cleanup(&hctx);
3492 p += hlen;
3493 /* Now write out lengths: p points to end of data written */
3494 /* Total length */
3495 len = p - (unsigned char *)s->init_buf->data;
3496 p=(unsigned char *)s->init_buf->data + 1;
3497 l2n3(len - 4, p); /* Message length */
3498 p += 4;
3499 s2n(len - 10, p); /* Ticket length */
3501 /* number of bytes to write */
3502 s->init_num= len;
3503 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3504 s->init_off=0;
3505 OPENSSL_free(senc);
3508 /* SSL3_ST_SW_SESSION_TICKET_B */
3509 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3512 int ssl3_send_cert_status(SSL *s)
3514 if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3516 unsigned char *p;
3517 /* Grow buffer if need be: the length calculation is as
3518 * follows 1 (message type) + 3 (message length) +
3519 * 1 (ocsp response type) + 3 (ocsp response length)
3520 * + (ocsp response)
3522 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3523 return -1;
3525 p=(unsigned char *)s->init_buf->data;
3527 /* do the header */
3528 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3529 /* message length */
3530 l2n3(s->tlsext_ocsp_resplen + 4, p);
3531 /* status type */
3532 *(p++)= s->tlsext_status_type;
3533 /* length of OCSP response */
3534 l2n3(s->tlsext_ocsp_resplen, p);
3535 /* actual response */
3536 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3537 /* number of bytes to write */
3538 s->init_num = 8 + s->tlsext_ocsp_resplen;
3539 s->state=SSL3_ST_SW_CERT_STATUS_B;
3540 s->init_off = 0;
3543 /* SSL3_ST_SW_CERT_STATUS_B */
3544 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3547 # ifndef OPENSSL_NO_NEXTPROTONEG
3548 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3549 * sets the next_proto member in s if found */
3550 int ssl3_get_next_proto(SSL *s)
3552 int ok;
3553 int proto_len, padding_len;
3554 long n;
3555 const unsigned char *p;
3557 /* Clients cannot send a NextProtocol message if we didn't see the
3558 * extension in their ClientHello */
3559 if (!s->s3->next_proto_neg_seen)
3561 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3562 return -1;
3565 n=s->method->ssl_get_message(s,
3566 SSL3_ST_SR_NEXT_PROTO_A,
3567 SSL3_ST_SR_NEXT_PROTO_B,
3568 SSL3_MT_NEXT_PROTO,
3569 514, /* See the payload format below */
3570 &ok);
3572 if (!ok)
3573 return((int)n);
3575 /* s->state doesn't reflect whether ChangeCipherSpec has been received
3576 * in this handshake, but s->s3->change_cipher_spec does (will be reset
3577 * by ssl3_get_finished). */
3578 if (!s->s3->change_cipher_spec)
3580 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3581 return -1;
3584 if (n < 2)
3585 return 0; /* The body must be > 1 bytes long */
3587 p=(unsigned char *)s->init_msg;
3589 /* The payload looks like:
3590 * uint8 proto_len;
3591 * uint8 proto[proto_len];
3592 * uint8 padding_len;
3593 * uint8 padding[padding_len];
3595 proto_len = p[0];
3596 if (proto_len + 2 > s->init_num)
3597 return 0;
3598 padding_len = p[proto_len + 1];
3599 if (proto_len + padding_len + 2 != s->init_num)
3600 return 0;
3602 s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3603 if (!s->next_proto_negotiated)
3605 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3606 return 0;
3608 memcpy(s->next_proto_negotiated, p + 1, proto_len);
3609 s->next_proto_negotiated_len = proto_len;
3611 return 1;
3613 # endif
3614 #endif