MiniDLNA update: 1.0.19.1 to 1.0.20
[tomato.git] / release / src / router / openssl / ssl / s3_clnt.c
blobc22837d05dc90fe3f15d66e7a128d581cfa46a3f
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
124 /* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifndef OPENSSL_NO_DH
160 #include <openssl/dh.h>
161 #endif
162 #include <openssl/bn.h>
163 #ifndef OPENSSL_NO_ENGINE
164 #include <openssl/engine.h>
165 #endif
167 static const SSL_METHOD *ssl3_get_client_method(int ver);
168 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
170 static const SSL_METHOD *ssl3_get_client_method(int ver)
172 if (ver == SSL3_VERSION)
173 return(SSLv3_client_method());
174 else
175 return(NULL);
178 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
179 ssl_undefined_function,
180 ssl3_connect,
181 ssl3_get_client_method)
183 int ssl3_connect(SSL *s)
185 BUF_MEM *buf=NULL;
186 unsigned long Time=(unsigned long)time(NULL);
187 void (*cb)(const SSL *ssl,int type,int val)=NULL;
188 int ret= -1;
189 int new_state,state,skip=0;
191 RAND_add(&Time,sizeof(Time),0);
192 ERR_clear_error();
193 clear_sys_error();
195 if (s->info_callback != NULL)
196 cb=s->info_callback;
197 else if (s->ctx->info_callback != NULL)
198 cb=s->ctx->info_callback;
200 s->in_handshake++;
201 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
203 for (;;)
205 state=s->state;
207 switch(s->state)
209 case SSL_ST_RENEGOTIATE:
210 s->new_session=1;
211 s->state=SSL_ST_CONNECT;
212 s->ctx->stats.sess_connect_renegotiate++;
213 /* break */
214 case SSL_ST_BEFORE:
215 case SSL_ST_CONNECT:
216 case SSL_ST_BEFORE|SSL_ST_CONNECT:
217 case SSL_ST_OK|SSL_ST_CONNECT:
219 s->server=0;
220 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
222 if ((s->version & 0xff00 ) != 0x0300)
224 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
225 ret = -1;
226 goto end;
229 /* s->version=SSL3_VERSION; */
230 s->type=SSL_ST_CONNECT;
232 if (s->init_buf == NULL)
234 if ((buf=BUF_MEM_new()) == NULL)
236 ret= -1;
237 goto end;
239 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
241 ret= -1;
242 goto end;
244 s->init_buf=buf;
245 buf=NULL;
248 if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
250 /* setup buffing BIO */
251 if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
253 /* don't push the buffering BIO quite yet */
255 ssl3_init_finished_mac(s);
257 s->state=SSL3_ST_CW_CLNT_HELLO_A;
258 s->ctx->stats.sess_connect++;
259 s->init_num=0;
260 break;
262 case SSL3_ST_CW_CLNT_HELLO_A:
263 case SSL3_ST_CW_CLNT_HELLO_B:
265 s->shutdown=0;
266 ret=ssl3_client_hello(s);
267 if (ret <= 0) goto end;
268 s->state=SSL3_ST_CR_SRVR_HELLO_A;
269 s->init_num=0;
271 /* turn on buffering for the next lot of output */
272 if (s->bbio != s->wbio)
273 s->wbio=BIO_push(s->bbio,s->wbio);
275 break;
277 case SSL3_ST_CR_SRVR_HELLO_A:
278 case SSL3_ST_CR_SRVR_HELLO_B:
279 ret=ssl3_get_server_hello(s);
280 if (ret <= 0) goto end;
282 if (s->hit)
283 s->state=SSL3_ST_CR_FINISHED_A;
284 else
285 s->state=SSL3_ST_CR_CERT_A;
286 s->init_num=0;
287 break;
289 case SSL3_ST_CR_CERT_A:
290 case SSL3_ST_CR_CERT_B:
291 #ifndef OPENSSL_NO_TLSEXT
292 ret=ssl3_check_finished(s);
293 if (ret <= 0) goto end;
294 if (ret == 2)
296 s->hit = 1;
297 if (s->tlsext_ticket_expected)
298 s->state=SSL3_ST_CR_SESSION_TICKET_A;
299 else
300 s->state=SSL3_ST_CR_FINISHED_A;
301 s->init_num=0;
302 break;
304 #endif
305 /* Check if it is anon DH/ECDH */
306 /* or PSK */
307 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
308 !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
310 ret=ssl3_get_server_certificate(s);
311 if (ret <= 0) goto end;
312 #ifndef OPENSSL_NO_TLSEXT
313 if (s->tlsext_status_expected)
314 s->state=SSL3_ST_CR_CERT_STATUS_A;
315 else
316 s->state=SSL3_ST_CR_KEY_EXCH_A;
318 else
320 skip = 1;
321 s->state=SSL3_ST_CR_KEY_EXCH_A;
323 #else
325 else
326 skip=1;
328 s->state=SSL3_ST_CR_KEY_EXCH_A;
329 #endif
330 s->init_num=0;
331 break;
333 case SSL3_ST_CR_KEY_EXCH_A:
334 case SSL3_ST_CR_KEY_EXCH_B:
335 ret=ssl3_get_key_exchange(s);
336 if (ret <= 0) goto end;
337 s->state=SSL3_ST_CR_CERT_REQ_A;
338 s->init_num=0;
340 /* at this point we check that we have the
341 * required stuff from the server */
342 if (!ssl3_check_cert_and_algorithm(s))
344 ret= -1;
345 goto end;
347 break;
349 case SSL3_ST_CR_CERT_REQ_A:
350 case SSL3_ST_CR_CERT_REQ_B:
351 ret=ssl3_get_certificate_request(s);
352 if (ret <= 0) goto end;
353 s->state=SSL3_ST_CR_SRVR_DONE_A;
354 s->init_num=0;
355 break;
357 case SSL3_ST_CR_SRVR_DONE_A:
358 case SSL3_ST_CR_SRVR_DONE_B:
359 ret=ssl3_get_server_done(s);
360 if (ret <= 0) goto end;
361 if (s->s3->tmp.cert_req)
362 s->state=SSL3_ST_CW_CERT_A;
363 else
364 s->state=SSL3_ST_CW_KEY_EXCH_A;
365 s->init_num=0;
367 break;
369 case SSL3_ST_CW_CERT_A:
370 case SSL3_ST_CW_CERT_B:
371 case SSL3_ST_CW_CERT_C:
372 case SSL3_ST_CW_CERT_D:
373 ret=ssl3_send_client_certificate(s);
374 if (ret <= 0) goto end;
375 s->state=SSL3_ST_CW_KEY_EXCH_A;
376 s->init_num=0;
377 break;
379 case SSL3_ST_CW_KEY_EXCH_A:
380 case SSL3_ST_CW_KEY_EXCH_B:
381 ret=ssl3_send_client_key_exchange(s);
382 if (ret <= 0) goto end;
383 /* EAY EAY EAY need to check for DH fix cert
384 * sent back */
385 /* For TLS, cert_req is set to 2, so a cert chain
386 * of nothing is sent, but no verify packet is sent */
387 /* XXX: For now, we do not support client
388 * authentication in ECDH cipher suites with
389 * ECDH (rather than ECDSA) certificates.
390 * We need to skip the certificate verify
391 * message when client's ECDH public key is sent
392 * inside the client certificate.
394 if (s->s3->tmp.cert_req == 1)
396 s->state=SSL3_ST_CW_CERT_VRFY_A;
398 else
400 s->state=SSL3_ST_CW_CHANGE_A;
401 s->s3->change_cipher_spec=0;
403 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
405 s->state=SSL3_ST_CW_CHANGE_A;
406 s->s3->change_cipher_spec=0;
409 s->init_num=0;
410 break;
412 case SSL3_ST_CW_CERT_VRFY_A:
413 case SSL3_ST_CW_CERT_VRFY_B:
414 ret=ssl3_send_client_verify(s);
415 if (ret <= 0) goto end;
416 s->state=SSL3_ST_CW_CHANGE_A;
417 s->init_num=0;
418 s->s3->change_cipher_spec=0;
419 break;
421 case SSL3_ST_CW_CHANGE_A:
422 case SSL3_ST_CW_CHANGE_B:
423 ret=ssl3_send_change_cipher_spec(s,
424 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
425 if (ret <= 0) goto end;
426 s->state=SSL3_ST_CW_FINISHED_A;
427 s->init_num=0;
429 s->session->cipher=s->s3->tmp.new_cipher;
430 #ifdef OPENSSL_NO_COMP
431 s->session->compress_meth=0;
432 #else
433 if (s->s3->tmp.new_compression == NULL)
434 s->session->compress_meth=0;
435 else
436 s->session->compress_meth=
437 s->s3->tmp.new_compression->id;
438 #endif
439 if (!s->method->ssl3_enc->setup_key_block(s))
441 ret= -1;
442 goto end;
445 if (!s->method->ssl3_enc->change_cipher_state(s,
446 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
448 ret= -1;
449 goto end;
452 break;
454 case SSL3_ST_CW_FINISHED_A:
455 case SSL3_ST_CW_FINISHED_B:
456 ret=ssl3_send_finished(s,
457 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
458 s->method->ssl3_enc->client_finished_label,
459 s->method->ssl3_enc->client_finished_label_len);
460 if (ret <= 0) goto end;
461 s->state=SSL3_ST_CW_FLUSH;
463 /* clear flags */
464 s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
465 if (s->hit)
467 s->s3->tmp.next_state=SSL_ST_OK;
468 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
470 s->state=SSL_ST_OK;
471 s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
472 s->s3->delay_buf_pop_ret=0;
475 else
477 #ifndef OPENSSL_NO_TLSEXT
478 /* Allow NewSessionTicket if ticket expected */
479 if (s->tlsext_ticket_expected)
480 s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
481 else
482 #endif
484 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
486 s->init_num=0;
487 break;
489 #ifndef OPENSSL_NO_TLSEXT
490 case SSL3_ST_CR_SESSION_TICKET_A:
491 case SSL3_ST_CR_SESSION_TICKET_B:
492 ret=ssl3_get_new_session_ticket(s);
493 if (ret <= 0) goto end;
494 s->state=SSL3_ST_CR_FINISHED_A;
495 s->init_num=0;
496 break;
498 case SSL3_ST_CR_CERT_STATUS_A:
499 case SSL3_ST_CR_CERT_STATUS_B:
500 ret=ssl3_get_cert_status(s);
501 if (ret <= 0) goto end;
502 s->state=SSL3_ST_CR_KEY_EXCH_A;
503 s->init_num=0;
504 break;
505 #endif
507 case SSL3_ST_CR_FINISHED_A:
508 case SSL3_ST_CR_FINISHED_B:
510 ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
511 SSL3_ST_CR_FINISHED_B);
512 if (ret <= 0) goto end;
514 if (s->hit)
515 s->state=SSL3_ST_CW_CHANGE_A;
516 else
517 s->state=SSL_ST_OK;
518 s->init_num=0;
519 break;
521 case SSL3_ST_CW_FLUSH:
522 s->rwstate=SSL_WRITING;
523 if (BIO_flush(s->wbio) <= 0)
525 ret= -1;
526 goto end;
528 s->rwstate=SSL_NOTHING;
529 s->state=s->s3->tmp.next_state;
530 break;
532 case SSL_ST_OK:
533 /* clean a few things up */
534 ssl3_cleanup_key_block(s);
536 if (s->init_buf != NULL)
538 BUF_MEM_free(s->init_buf);
539 s->init_buf=NULL;
542 /* If we are not 'joining' the last two packets,
543 * remove the buffering now */
544 if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
545 ssl_free_wbio_buffer(s);
546 /* else do it later in ssl3_write */
548 s->init_num=0;
549 s->new_session=0;
551 ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
552 if (s->hit) s->ctx->stats.sess_hit++;
554 ret=1;
555 /* s->server=0; */
556 s->handshake_func=ssl3_connect;
557 s->ctx->stats.sess_connect_good++;
559 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
561 goto end;
562 /* break; */
564 default:
565 SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
566 ret= -1;
567 goto end;
568 /* break; */
571 /* did we do anything */
572 if (!s->s3->tmp.reuse_message && !skip)
574 if (s->debug)
576 if ((ret=BIO_flush(s->wbio)) <= 0)
577 goto end;
580 if ((cb != NULL) && (s->state != state))
582 new_state=s->state;
583 s->state=state;
584 cb(s,SSL_CB_CONNECT_LOOP,1);
585 s->state=new_state;
588 skip=0;
590 end:
591 s->in_handshake--;
592 if (buf != NULL)
593 BUF_MEM_free(buf);
594 if (cb != NULL)
595 cb(s,SSL_CB_CONNECT_EXIT,ret);
596 return(ret);
600 int ssl3_client_hello(SSL *s)
602 unsigned char *buf;
603 unsigned char *p,*d;
604 int i;
605 unsigned long Time,l;
606 #ifndef OPENSSL_NO_COMP
607 int j;
608 SSL_COMP *comp;
609 #endif
611 buf=(unsigned char *)s->init_buf->data;
612 if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
614 SSL_SESSION *sess = s->session;
615 if ((sess == NULL) ||
616 (sess->ssl_version != s->version) ||
617 #ifdef OPENSSL_NO_TLSEXT
618 !sess->session_id_length ||
619 #else
620 (!sess->session_id_length && !sess->tlsext_tick) ||
621 #endif
622 (sess->not_resumable))
624 if (!ssl_get_new_session(s,0))
625 goto err;
627 /* else use the pre-loaded session */
629 p=s->s3->client_random;
630 Time=(unsigned long)time(NULL); /* Time */
631 l2n(Time,p);
632 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
633 goto err;
635 /* Do the message type and length last */
636 d=p= &(buf[4]);
638 *(p++)=s->version>>8;
639 *(p++)=s->version&0xff;
640 s->client_version=s->version;
642 /* Random stuff */
643 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
644 p+=SSL3_RANDOM_SIZE;
646 /* Session ID */
647 if (s->new_session)
648 i=0;
649 else
650 i=s->session->session_id_length;
651 *(p++)=i;
652 if (i != 0)
654 if (i > (int)sizeof(s->session->session_id))
656 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
657 goto err;
659 memcpy(p,s->session->session_id,i);
660 p+=i;
663 /* Ciphers supported */
664 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
665 if (i == 0)
667 SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
668 goto err;
670 s2n(i,p);
671 p+=i;
673 /* COMPRESSION */
674 #ifdef OPENSSL_NO_COMP
675 *(p++)=1;
676 #else
678 if ((s->options & SSL_OP_NO_COMPRESSION)
679 || !s->ctx->comp_methods)
680 j=0;
681 else
682 j=sk_SSL_COMP_num(s->ctx->comp_methods);
683 *(p++)=1+j;
684 for (i=0; i<j; i++)
686 comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
687 *(p++)=comp->id;
689 #endif
690 *(p++)=0; /* Add the NULL method */
692 #ifndef OPENSSL_NO_TLSEXT
693 /* TLS extensions*/
694 if (ssl_prepare_clienthello_tlsext(s) <= 0)
696 SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
697 goto err;
699 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
701 SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
702 goto err;
704 #endif
706 l=(p-d);
707 d=buf;
708 *(d++)=SSL3_MT_CLIENT_HELLO;
709 l2n3(l,d);
711 s->state=SSL3_ST_CW_CLNT_HELLO_B;
712 /* number of bytes to write */
713 s->init_num=p-buf;
714 s->init_off=0;
717 /* SSL3_ST_CW_CLNT_HELLO_B */
718 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
719 err:
720 return(-1);
723 int ssl3_get_server_hello(SSL *s)
725 STACK_OF(SSL_CIPHER) *sk;
726 const SSL_CIPHER *c;
727 unsigned char *p,*d;
728 int i,al,ok;
729 unsigned int j;
730 long n;
731 #ifndef OPENSSL_NO_COMP
732 SSL_COMP *comp;
733 #endif
735 n=s->method->ssl_get_message(s,
736 SSL3_ST_CR_SRVR_HELLO_A,
737 SSL3_ST_CR_SRVR_HELLO_B,
739 20000, /* ?? */
740 &ok);
742 if (!ok) return((int)n);
744 if ( SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
746 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
748 if ( s->d1->send_cookie == 0)
750 s->s3->tmp.reuse_message = 1;
751 return 1;
753 else /* already sent a cookie */
755 al=SSL_AD_UNEXPECTED_MESSAGE;
756 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
757 goto f_err;
762 if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
764 al=SSL_AD_UNEXPECTED_MESSAGE;
765 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
766 goto f_err;
769 d=p=(unsigned char *)s->init_msg;
771 if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
773 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
774 s->version=(s->version&0xff00)|p[1];
775 al=SSL_AD_PROTOCOL_VERSION;
776 goto f_err;
778 p+=2;
780 /* load the server hello data */
781 /* load the server random */
782 memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
783 p+=SSL3_RANDOM_SIZE;
785 /* get the session-id */
786 j= *(p++);
788 if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
790 al=SSL_AD_ILLEGAL_PARAMETER;
791 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
792 goto f_err;
795 #ifndef OPENSSL_NO_TLSEXT
796 /* check if we want to resume the session based on external pre-shared secret */
797 if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
799 SSL_CIPHER *pref_cipher=NULL;
800 s->session->master_key_length=sizeof(s->session->master_key);
801 if (s->tls_session_secret_cb(s, s->session->master_key,
802 &s->session->master_key_length,
803 NULL, &pref_cipher,
804 s->tls_session_secret_cb_arg))
806 s->session->cipher = pref_cipher ?
807 pref_cipher : ssl_get_cipher_by_char(s, p+j);
810 #endif /* OPENSSL_NO_TLSEXT */
812 if (j != 0 && j == s->session->session_id_length
813 && memcmp(p,s->session->session_id,j) == 0)
815 if(s->sid_ctx_length != s->session->sid_ctx_length
816 || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
818 /* actually a client application bug */
819 al=SSL_AD_ILLEGAL_PARAMETER;
820 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
821 goto f_err;
823 s->hit=1;
825 else /* a miss or crap from the other end */
827 /* If we were trying for session-id reuse, make a new
828 * SSL_SESSION so we don't stuff up other people */
829 s->hit=0;
830 if (s->session->session_id_length > 0)
832 if (!ssl_get_new_session(s,0))
834 al=SSL_AD_INTERNAL_ERROR;
835 goto f_err;
838 s->session->session_id_length=j;
839 memcpy(s->session->session_id,p,j); /* j could be 0 */
841 p+=j;
842 c=ssl_get_cipher_by_char(s,p);
843 if (c == NULL)
845 /* unknown cipher */
846 al=SSL_AD_ILLEGAL_PARAMETER;
847 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
848 goto f_err;
850 p+=ssl_put_cipher_by_char(s,NULL,NULL);
852 sk=ssl_get_ciphers_by_id(s);
853 i=sk_SSL_CIPHER_find(sk,c);
854 if (i < 0)
856 /* we did not say we would use this cipher */
857 al=SSL_AD_ILLEGAL_PARAMETER;
858 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
859 goto f_err;
862 /* Depending on the session caching (internal/external), the cipher
863 and/or cipher_id values may not be set. Make sure that
864 cipher_id is set and use it for comparison. */
865 if (s->session->cipher)
866 s->session->cipher_id = s->session->cipher->id;
867 if (s->hit && (s->session->cipher_id != c->id))
869 /* Workaround is now obsolete */
870 #if 0
871 if (!(s->options &
872 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
873 #endif
875 al=SSL_AD_ILLEGAL_PARAMETER;
876 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
877 goto f_err;
880 s->s3->tmp.new_cipher=c;
881 if (!ssl3_digest_cached_records(s))
882 goto f_err;
884 /* lets get the compression algorithm */
885 /* COMPRESSION */
886 #ifdef OPENSSL_NO_COMP
887 if (*(p++) != 0)
889 al=SSL_AD_ILLEGAL_PARAMETER;
890 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
891 goto f_err;
893 /* If compression is disabled we'd better not try to resume a session
894 * using compression.
896 if (s->session->compress_meth != 0)
898 al=SSL_AD_INTERNAL_ERROR;
899 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
900 goto f_err;
902 #else
903 j= *(p++);
904 if (s->hit && j != s->session->compress_meth)
906 al=SSL_AD_ILLEGAL_PARAMETER;
907 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
908 goto f_err;
910 if (j == 0)
911 comp=NULL;
912 else if (s->options & SSL_OP_NO_COMPRESSION)
914 al=SSL_AD_ILLEGAL_PARAMETER;
915 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
916 goto f_err;
918 else
919 comp=ssl3_comp_find(s->ctx->comp_methods,j);
921 if ((j != 0) && (comp == NULL))
923 al=SSL_AD_ILLEGAL_PARAMETER;
924 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
925 goto f_err;
927 else
929 s->s3->tmp.new_compression=comp;
931 #endif
933 #ifndef OPENSSL_NO_TLSEXT
934 /* TLS extensions*/
935 if (s->version >= SSL3_VERSION)
937 if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
939 /* 'al' set by ssl_parse_serverhello_tlsext */
940 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
941 goto f_err;
943 if (ssl_check_serverhello_tlsext(s) <= 0)
945 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
946 goto err;
949 #endif
951 if (p != (d+n))
953 /* wrong packet length */
954 al=SSL_AD_DECODE_ERROR;
955 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
956 goto err;
959 return(1);
960 f_err:
961 ssl3_send_alert(s,SSL3_AL_FATAL,al);
962 err:
963 return(-1);
966 int ssl3_get_server_certificate(SSL *s)
968 int al,i,ok,ret= -1;
969 unsigned long n,nc,llen,l;
970 X509 *x=NULL;
971 const unsigned char *q,*p;
972 unsigned char *d;
973 STACK_OF(X509) *sk=NULL;
974 SESS_CERT *sc;
975 EVP_PKEY *pkey=NULL;
976 int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
978 n=s->method->ssl_get_message(s,
979 SSL3_ST_CR_CERT_A,
980 SSL3_ST_CR_CERT_B,
982 s->max_cert_list,
983 &ok);
985 if (!ok) return((int)n);
987 if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
988 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) &&
989 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
991 s->s3->tmp.reuse_message=1;
992 return(1);
995 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
997 al=SSL_AD_UNEXPECTED_MESSAGE;
998 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
999 goto f_err;
1001 p=d=(unsigned char *)s->init_msg;
1003 if ((sk=sk_X509_new_null()) == NULL)
1005 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1006 goto err;
1009 n2l3(p,llen);
1010 if (llen+3 != n)
1012 al=SSL_AD_DECODE_ERROR;
1013 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1014 goto f_err;
1016 for (nc=0; nc<llen; )
1018 n2l3(p,l);
1019 if ((l+nc+3) > llen)
1021 al=SSL_AD_DECODE_ERROR;
1022 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1023 goto f_err;
1026 q=p;
1027 x=d2i_X509(NULL,&q,l);
1028 if (x == NULL)
1030 al=SSL_AD_BAD_CERTIFICATE;
1031 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1032 goto f_err;
1034 if (q != (p+l))
1036 al=SSL_AD_DECODE_ERROR;
1037 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1038 goto f_err;
1040 if (!sk_X509_push(sk,x))
1042 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1043 goto err;
1045 x=NULL;
1046 nc+=l+3;
1047 p=q;
1050 i=ssl_verify_cert_chain(s,sk);
1051 if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1052 #ifndef OPENSSL_NO_KRB5
1053 && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1054 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1055 #endif /* OPENSSL_NO_KRB5 */
1058 al=ssl_verify_alarm_type(s->verify_result);
1059 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1060 goto f_err;
1062 ERR_clear_error(); /* but we keep s->verify_result */
1064 sc=ssl_sess_cert_new();
1065 if (sc == NULL) goto err;
1067 if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1068 s->session->sess_cert=sc;
1070 sc->cert_chain=sk;
1071 /* Inconsistency alert: cert_chain does include the peer's
1072 * certificate, which we don't include in s3_srvr.c */
1073 x=sk_X509_value(sk,0);
1074 sk=NULL;
1075 /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1077 pkey=X509_get_pubkey(x);
1079 /* VRS: allow null cert if auth == KRB5 */
1080 need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1081 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1082 ? 0 : 1;
1084 #ifdef KSSL_DEBUG
1085 printf("pkey,x = %p, %p\n", pkey,x);
1086 printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1087 printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1088 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1089 #endif /* KSSL_DEBUG */
1091 if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1093 x=NULL;
1094 al=SSL3_AL_FATAL;
1095 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1096 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1097 goto f_err;
1100 i=ssl_cert_type(x,pkey);
1101 if (need_cert && i < 0)
1103 x=NULL;
1104 al=SSL3_AL_FATAL;
1105 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1106 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1107 goto f_err;
1110 if (need_cert)
1112 sc->peer_cert_type=i;
1113 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1114 /* Why would the following ever happen?
1115 * We just created sc a couple of lines ago. */
1116 if (sc->peer_pkeys[i].x509 != NULL)
1117 X509_free(sc->peer_pkeys[i].x509);
1118 sc->peer_pkeys[i].x509=x;
1119 sc->peer_key= &(sc->peer_pkeys[i]);
1121 if (s->session->peer != NULL)
1122 X509_free(s->session->peer);
1123 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1124 s->session->peer=x;
1126 else
1128 sc->peer_cert_type=i;
1129 sc->peer_key= NULL;
1131 if (s->session->peer != NULL)
1132 X509_free(s->session->peer);
1133 s->session->peer=NULL;
1135 s->session->verify_result = s->verify_result;
1137 x=NULL;
1138 ret=1;
1140 if (0)
1142 f_err:
1143 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1145 err:
1146 EVP_PKEY_free(pkey);
1147 X509_free(x);
1148 sk_X509_pop_free(sk,X509_free);
1149 return(ret);
1152 int ssl3_get_key_exchange(SSL *s)
1154 #ifndef OPENSSL_NO_RSA
1155 unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1156 #endif
1157 EVP_MD_CTX md_ctx;
1158 unsigned char *param,*p;
1159 int al,i,j,param_len,ok;
1160 long n,alg_k,alg_a;
1161 EVP_PKEY *pkey=NULL;
1162 #ifndef OPENSSL_NO_RSA
1163 RSA *rsa=NULL;
1164 #endif
1165 #ifndef OPENSSL_NO_DH
1166 DH *dh=NULL;
1167 #endif
1168 #ifndef OPENSSL_NO_ECDH
1169 EC_KEY *ecdh = NULL;
1170 BN_CTX *bn_ctx = NULL;
1171 EC_POINT *srvr_ecpoint = NULL;
1172 int curve_nid = 0;
1173 int encoded_pt_len = 0;
1174 #endif
1176 /* use same message size as in ssl3_get_certificate_request()
1177 * as ServerKeyExchange message may be skipped */
1178 n=s->method->ssl_get_message(s,
1179 SSL3_ST_CR_KEY_EXCH_A,
1180 SSL3_ST_CR_KEY_EXCH_B,
1182 s->max_cert_list,
1183 &ok);
1184 if (!ok) return((int)n);
1186 if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1188 #ifndef OPENSSL_NO_PSK
1189 /* In plain PSK ciphersuite, ServerKeyExchange can be
1190 omitted if no identity hint is sent. Set
1191 session->sess_cert anyway to avoid problems
1192 later.*/
1193 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1195 s->session->sess_cert=ssl_sess_cert_new();
1196 if (s->ctx->psk_identity_hint)
1197 OPENSSL_free(s->ctx->psk_identity_hint);
1198 s->ctx->psk_identity_hint = NULL;
1200 #endif
1201 s->s3->tmp.reuse_message=1;
1202 return(1);
1205 param=p=(unsigned char *)s->init_msg;
1206 if (s->session->sess_cert != NULL)
1208 #ifndef OPENSSL_NO_RSA
1209 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1211 RSA_free(s->session->sess_cert->peer_rsa_tmp);
1212 s->session->sess_cert->peer_rsa_tmp=NULL;
1214 #endif
1215 #ifndef OPENSSL_NO_DH
1216 if (s->session->sess_cert->peer_dh_tmp)
1218 DH_free(s->session->sess_cert->peer_dh_tmp);
1219 s->session->sess_cert->peer_dh_tmp=NULL;
1221 #endif
1222 #ifndef OPENSSL_NO_ECDH
1223 if (s->session->sess_cert->peer_ecdh_tmp)
1225 EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1226 s->session->sess_cert->peer_ecdh_tmp=NULL;
1228 #endif
1230 else
1232 s->session->sess_cert=ssl_sess_cert_new();
1235 param_len=0;
1236 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1237 alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1238 EVP_MD_CTX_init(&md_ctx);
1240 #ifndef OPENSSL_NO_PSK
1241 if (alg_k & SSL_kPSK)
1243 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1245 al=SSL_AD_HANDSHAKE_FAILURE;
1246 n2s(p,i);
1247 param_len=i+2;
1248 /* Store PSK identity hint for later use, hint is used
1249 * in ssl3_send_client_key_exchange. Assume that the
1250 * maximum length of a PSK identity hint can be as
1251 * long as the maximum length of a PSK identity. */
1252 if (i > PSK_MAX_IDENTITY_LEN)
1254 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1255 SSL_R_DATA_LENGTH_TOO_LONG);
1256 goto f_err;
1258 if (param_len > n)
1260 al=SSL_AD_DECODE_ERROR;
1261 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1262 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1263 goto f_err;
1265 /* If received PSK identity hint contains NULL
1266 * characters, the hint is truncated from the first
1267 * NULL. p may not be ending with NULL, so create a
1268 * NULL-terminated string. */
1269 memcpy(tmp_id_hint, p, i);
1270 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1271 if (s->ctx->psk_identity_hint != NULL)
1272 OPENSSL_free(s->ctx->psk_identity_hint);
1273 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1274 if (s->ctx->psk_identity_hint == NULL)
1276 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1277 goto f_err;
1280 p+=i;
1281 n-=param_len;
1283 else
1284 #endif /* !OPENSSL_NO_PSK */
1285 #ifndef OPENSSL_NO_RSA
1286 if (alg_k & SSL_kRSA)
1288 if ((rsa=RSA_new()) == NULL)
1290 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1291 goto err;
1293 n2s(p,i);
1294 param_len=i+2;
1295 if (param_len > n)
1297 al=SSL_AD_DECODE_ERROR;
1298 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1299 goto f_err;
1301 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1303 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1304 goto err;
1306 p+=i;
1308 n2s(p,i);
1309 param_len+=i+2;
1310 if (param_len > n)
1312 al=SSL_AD_DECODE_ERROR;
1313 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1314 goto f_err;
1316 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1318 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1319 goto err;
1321 p+=i;
1322 n-=param_len;
1324 /* this should be because we are using an export cipher */
1325 if (alg_a & SSL_aRSA)
1326 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1327 else
1329 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1330 goto err;
1332 s->session->sess_cert->peer_rsa_tmp=rsa;
1333 rsa=NULL;
1335 #else /* OPENSSL_NO_RSA */
1336 if (0)
1338 #endif
1339 #ifndef OPENSSL_NO_DH
1340 else if (alg_k & SSL_kEDH)
1342 if ((dh=DH_new()) == NULL)
1344 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1345 goto err;
1347 n2s(p,i);
1348 param_len=i+2;
1349 if (param_len > n)
1351 al=SSL_AD_DECODE_ERROR;
1352 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1353 goto f_err;
1355 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1357 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1358 goto err;
1360 p+=i;
1362 n2s(p,i);
1363 param_len+=i+2;
1364 if (param_len > n)
1366 al=SSL_AD_DECODE_ERROR;
1367 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1368 goto f_err;
1370 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1372 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1373 goto err;
1375 p+=i;
1377 n2s(p,i);
1378 param_len+=i+2;
1379 if (param_len > n)
1381 al=SSL_AD_DECODE_ERROR;
1382 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1383 goto f_err;
1385 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1387 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1388 goto err;
1390 p+=i;
1391 n-=param_len;
1393 #ifndef OPENSSL_NO_RSA
1394 if (alg_a & SSL_aRSA)
1395 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1396 #else
1397 if (0)
1399 #endif
1400 #ifndef OPENSSL_NO_DSA
1401 else if (alg_a & SSL_aDSS)
1402 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1403 #endif
1404 /* else anonymous DH, so no certificate or pkey. */
1406 s->session->sess_cert->peer_dh_tmp=dh;
1407 dh=NULL;
1409 else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1411 al=SSL_AD_ILLEGAL_PARAMETER;
1412 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1413 goto f_err;
1415 #endif /* !OPENSSL_NO_DH */
1417 #ifndef OPENSSL_NO_ECDH
1418 else if (alg_k & SSL_kEECDH)
1420 EC_GROUP *ngroup;
1421 const EC_GROUP *group;
1423 if ((ecdh=EC_KEY_new()) == NULL)
1425 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1426 goto err;
1429 /* Extract elliptic curve parameters and the
1430 * server's ephemeral ECDH public key.
1431 * Keep accumulating lengths of various components in
1432 * param_len and make sure it never exceeds n.
1435 /* XXX: For now we only support named (not generic) curves
1436 * and the ECParameters in this case is just three bytes.
1438 param_len=3;
1439 if ((param_len > n) ||
1440 (*p != NAMED_CURVE_TYPE) ||
1441 ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0))
1443 al=SSL_AD_INTERNAL_ERROR;
1444 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1445 goto f_err;
1448 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1449 if (ngroup == NULL)
1451 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1452 goto err;
1454 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1456 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1457 goto err;
1459 EC_GROUP_free(ngroup);
1461 group = EC_KEY_get0_group(ecdh);
1463 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1464 (EC_GROUP_get_degree(group) > 163))
1466 al=SSL_AD_EXPORT_RESTRICTION;
1467 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1468 goto f_err;
1471 p+=3;
1473 /* Next, get the encoded ECPoint */
1474 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1475 ((bn_ctx = BN_CTX_new()) == NULL))
1477 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1478 goto err;
1481 encoded_pt_len = *p; /* length of encoded point */
1482 p+=1;
1483 param_len += (1 + encoded_pt_len);
1484 if ((param_len > n) ||
1485 (EC_POINT_oct2point(group, srvr_ecpoint,
1486 p, encoded_pt_len, bn_ctx) == 0))
1488 al=SSL_AD_DECODE_ERROR;
1489 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1490 goto f_err;
1493 n-=param_len;
1494 p+=encoded_pt_len;
1496 /* The ECC/TLS specification does not mention
1497 * the use of DSA to sign ECParameters in the server
1498 * key exchange message. We do support RSA and ECDSA.
1500 if (0) ;
1501 #ifndef OPENSSL_NO_RSA
1502 else if (alg_a & SSL_aRSA)
1503 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1504 #endif
1505 #ifndef OPENSSL_NO_ECDSA
1506 else if (alg_a & SSL_aECDSA)
1507 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1508 #endif
1509 /* else anonymous ECDH, so no certificate or pkey. */
1510 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1511 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1512 ecdh=NULL;
1513 BN_CTX_free(bn_ctx);
1514 bn_ctx = NULL;
1515 EC_POINT_free(srvr_ecpoint);
1516 srvr_ecpoint = NULL;
1518 else if (alg_k)
1520 al=SSL_AD_UNEXPECTED_MESSAGE;
1521 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1522 goto f_err;
1524 #endif /* !OPENSSL_NO_ECDH */
1527 /* p points to the next byte, there are 'n' bytes left */
1529 /* if it was signed, check the signature */
1530 if (pkey != NULL)
1532 n2s(p,i);
1533 n-=2;
1534 j=EVP_PKEY_size(pkey);
1536 if ((i != n) || (n > j) || (n <= 0))
1538 /* wrong packet length */
1539 al=SSL_AD_DECODE_ERROR;
1540 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1541 goto f_err;
1544 #ifndef OPENSSL_NO_RSA
1545 if (pkey->type == EVP_PKEY_RSA)
1547 int num;
1549 j=0;
1550 q=md_buf;
1551 for (num=2; num > 0; num--)
1553 EVP_DigestInit_ex(&md_ctx,(num == 2)
1554 ?s->ctx->md5:s->ctx->sha1, NULL);
1555 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1556 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1557 EVP_DigestUpdate(&md_ctx,param,param_len);
1558 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1559 q+=i;
1560 j+=i;
1562 i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1563 pkey->pkey.rsa);
1564 if (i < 0)
1566 al=SSL_AD_DECRYPT_ERROR;
1567 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1568 goto f_err;
1570 if (i == 0)
1572 /* bad signature */
1573 al=SSL_AD_DECRYPT_ERROR;
1574 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1575 goto f_err;
1578 else
1579 #endif
1580 #ifndef OPENSSL_NO_DSA
1581 if (pkey->type == EVP_PKEY_DSA)
1583 /* lets do DSS */
1584 EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
1585 EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1586 EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1587 EVP_VerifyUpdate(&md_ctx,param,param_len);
1588 if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1590 /* bad signature */
1591 al=SSL_AD_DECRYPT_ERROR;
1592 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1593 goto f_err;
1596 else
1597 #endif
1598 #ifndef OPENSSL_NO_ECDSA
1599 if (pkey->type == EVP_PKEY_EC)
1601 /* let's do ECDSA */
1602 EVP_VerifyInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1603 EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1604 EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1605 EVP_VerifyUpdate(&md_ctx,param,param_len);
1606 if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1608 /* bad signature */
1609 al=SSL_AD_DECRYPT_ERROR;
1610 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1611 goto f_err;
1614 else
1615 #endif
1617 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1618 goto err;
1621 else
1623 if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
1624 /* aNULL or kPSK do not need public keys */
1626 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1627 goto err;
1629 /* still data left over */
1630 if (n != 0)
1632 al=SSL_AD_DECODE_ERROR;
1633 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1634 goto f_err;
1637 EVP_PKEY_free(pkey);
1638 EVP_MD_CTX_cleanup(&md_ctx);
1639 return(1);
1640 f_err:
1641 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1642 err:
1643 EVP_PKEY_free(pkey);
1644 #ifndef OPENSSL_NO_RSA
1645 if (rsa != NULL)
1646 RSA_free(rsa);
1647 #endif
1648 #ifndef OPENSSL_NO_DH
1649 if (dh != NULL)
1650 DH_free(dh);
1651 #endif
1652 #ifndef OPENSSL_NO_ECDH
1653 BN_CTX_free(bn_ctx);
1654 EC_POINT_free(srvr_ecpoint);
1655 if (ecdh != NULL)
1656 EC_KEY_free(ecdh);
1657 #endif
1658 EVP_MD_CTX_cleanup(&md_ctx);
1659 return(-1);
1662 int ssl3_get_certificate_request(SSL *s)
1664 int ok,ret=0;
1665 unsigned long n,nc,l;
1666 unsigned int llen,ctype_num,i;
1667 X509_NAME *xn=NULL;
1668 const unsigned char *p,*q;
1669 unsigned char *d;
1670 STACK_OF(X509_NAME) *ca_sk=NULL;
1672 n=s->method->ssl_get_message(s,
1673 SSL3_ST_CR_CERT_REQ_A,
1674 SSL3_ST_CR_CERT_REQ_B,
1676 s->max_cert_list,
1677 &ok);
1679 if (!ok) return((int)n);
1681 s->s3->tmp.cert_req=0;
1683 if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1685 s->s3->tmp.reuse_message=1;
1686 return(1);
1689 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1691 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1692 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1693 goto err;
1696 /* TLS does not like anon-DH with client cert */
1697 if (s->version > SSL3_VERSION)
1699 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1701 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1702 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1703 goto err;
1707 p=d=(unsigned char *)s->init_msg;
1709 if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1711 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1712 goto err;
1715 /* get the certificate types */
1716 ctype_num= *(p++);
1717 if (ctype_num > SSL3_CT_NUMBER)
1718 ctype_num=SSL3_CT_NUMBER;
1719 for (i=0; i<ctype_num; i++)
1720 s->s3->tmp.ctype[i]= p[i];
1721 p+=ctype_num;
1723 /* get the CA RDNs */
1724 n2s(p,llen);
1725 #if 0
1727 FILE *out;
1728 out=fopen("/tmp/vsign.der","w");
1729 fwrite(p,1,llen,out);
1730 fclose(out);
1732 #endif
1734 if ((llen+ctype_num+2+1) != n)
1736 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1737 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1738 goto err;
1741 for (nc=0; nc<llen; )
1743 n2s(p,l);
1744 if ((l+nc+2) > llen)
1746 if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1747 goto cont; /* netscape bugs */
1748 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1749 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1750 goto err;
1753 q=p;
1755 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1757 /* If netscape tolerance is on, ignore errors */
1758 if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1759 goto cont;
1760 else
1762 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1763 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1764 goto err;
1768 if (q != (p+l))
1770 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1771 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1772 goto err;
1774 if (!sk_X509_NAME_push(ca_sk,xn))
1776 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1777 goto err;
1780 p+=l;
1781 nc+=l+2;
1784 if (0)
1786 cont:
1787 ERR_clear_error();
1790 /* we should setup a certificate to return.... */
1791 s->s3->tmp.cert_req=1;
1792 s->s3->tmp.ctype_num=ctype_num;
1793 if (s->s3->tmp.ca_names != NULL)
1794 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1795 s->s3->tmp.ca_names=ca_sk;
1796 ca_sk=NULL;
1798 ret=1;
1799 err:
1800 if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1801 return(ret);
1804 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1806 return(X509_NAME_cmp(*a,*b));
1808 #ifndef OPENSSL_NO_TLSEXT
1809 int ssl3_get_new_session_ticket(SSL *s)
1811 int ok,al,ret=0, ticklen;
1812 long n;
1813 const unsigned char *p;
1814 unsigned char *d;
1816 n=s->method->ssl_get_message(s,
1817 SSL3_ST_CR_SESSION_TICKET_A,
1818 SSL3_ST_CR_SESSION_TICKET_B,
1820 16384,
1821 &ok);
1823 if (!ok)
1824 return((int)n);
1826 if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
1828 s->s3->tmp.reuse_message=1;
1829 return(1);
1831 if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
1833 al=SSL_AD_UNEXPECTED_MESSAGE;
1834 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
1835 goto f_err;
1837 if (n < 6)
1839 /* need at least ticket_lifetime_hint + ticket length */
1840 al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
1841 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1842 goto f_err;
1845 p=d=(unsigned char *)s->init_msg;
1846 n2l(p, s->session->tlsext_tick_lifetime_hint);
1847 n2s(p, ticklen);
1848 /* ticket_lifetime_hint + ticket_length + ticket */
1849 if (ticklen + 6 != n)
1851 al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
1852 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1853 goto f_err;
1855 if (s->session->tlsext_tick)
1857 OPENSSL_free(s->session->tlsext_tick);
1858 s->session->tlsext_ticklen = 0;
1860 s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1861 if (!s->session->tlsext_tick)
1863 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
1864 goto err;
1866 memcpy(s->session->tlsext_tick, p, ticklen);
1867 s->session->tlsext_ticklen = ticklen;
1868 /* There are two ways to detect a resumed ticket sesion.
1869 * One is to set an appropriate session ID and then the server
1870 * must return a match in ServerHello. This allows the normal
1871 * client session ID matching to work and we know much
1872 * earlier that the ticket has been accepted.
1874 * The other way is to set zero length session ID when the
1875 * ticket is presented and rely on the handshake to determine
1876 * session resumption.
1878 * We choose the former approach because this fits in with
1879 * assumptions elsewhere in OpenSSL. The session ID is set
1880 * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
1881 * ticket.
1883 EVP_Digest(p, ticklen,
1884 s->session->session_id, &s->session->session_id_length,
1885 #ifndef OPENSSL_NO_SHA256
1886 EVP_sha256(), NULL);
1887 #else
1888 EVP_sha1(), NULL);
1889 #endif
1890 ret=1;
1891 return(ret);
1892 f_err:
1893 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1894 err:
1895 return(-1);
1898 int ssl3_get_cert_status(SSL *s)
1900 int ok, al;
1901 unsigned long resplen,n;
1902 const unsigned char *p;
1904 n=s->method->ssl_get_message(s,
1905 SSL3_ST_CR_CERT_STATUS_A,
1906 SSL3_ST_CR_CERT_STATUS_B,
1907 SSL3_MT_CERTIFICATE_STATUS,
1908 16384,
1909 &ok);
1911 if (!ok) return((int)n);
1912 if (n < 4)
1914 /* need at least status type + length */
1915 al = SSL_AD_DECODE_ERROR;
1916 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
1917 goto f_err;
1919 p = (unsigned char *)s->init_msg;
1920 if (*p++ != TLSEXT_STATUSTYPE_ocsp)
1922 al = SSL_AD_DECODE_ERROR;
1923 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
1924 goto f_err;
1926 n2l3(p, resplen);
1927 if (resplen + 4 != n)
1929 al = SSL_AD_DECODE_ERROR;
1930 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
1931 goto f_err;
1933 if (s->tlsext_ocsp_resp)
1934 OPENSSL_free(s->tlsext_ocsp_resp);
1935 s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
1936 if (!s->tlsext_ocsp_resp)
1938 al = SSL_AD_INTERNAL_ERROR;
1939 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
1940 goto f_err;
1942 s->tlsext_ocsp_resplen = resplen;
1943 if (s->ctx->tlsext_status_cb)
1945 int ret;
1946 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
1947 if (ret == 0)
1949 al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
1950 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
1951 goto f_err;
1953 if (ret < 0)
1955 al = SSL_AD_INTERNAL_ERROR;
1956 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
1957 goto f_err;
1960 return 1;
1961 f_err:
1962 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1963 return(-1);
1965 #endif
1967 int ssl3_get_server_done(SSL *s)
1969 int ok,ret=0;
1970 long n;
1972 n=s->method->ssl_get_message(s,
1973 SSL3_ST_CR_SRVR_DONE_A,
1974 SSL3_ST_CR_SRVR_DONE_B,
1975 SSL3_MT_SERVER_DONE,
1976 30, /* should be very small, like 0 :-) */
1977 &ok);
1979 if (!ok) return((int)n);
1980 if (n > 0)
1982 /* should contain no data */
1983 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1984 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
1985 return -1;
1987 ret=1;
1988 return(ret);
1992 int ssl3_send_client_key_exchange(SSL *s)
1994 unsigned char *p,*d;
1995 int n;
1996 unsigned long alg_k;
1997 #ifndef OPENSSL_NO_RSA
1998 unsigned char *q;
1999 EVP_PKEY *pkey=NULL;
2000 #endif
2001 #ifndef OPENSSL_NO_KRB5
2002 KSSL_ERR kssl_err;
2003 #endif /* OPENSSL_NO_KRB5 */
2004 #ifndef OPENSSL_NO_ECDH
2005 EC_KEY *clnt_ecdh = NULL;
2006 const EC_POINT *srvr_ecpoint = NULL;
2007 EVP_PKEY *srvr_pub_pkey = NULL;
2008 unsigned char *encodedPoint = NULL;
2009 int encoded_pt_len = 0;
2010 BN_CTX * bn_ctx = NULL;
2011 #endif
2013 if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2015 d=(unsigned char *)s->init_buf->data;
2016 p= &(d[4]);
2018 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2020 /* Fool emacs indentation */
2021 if (0) {}
2022 #ifndef OPENSSL_NO_RSA
2023 else if (alg_k & SSL_kRSA)
2025 RSA *rsa;
2026 unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2028 if (s->session->sess_cert->peer_rsa_tmp != NULL)
2029 rsa=s->session->sess_cert->peer_rsa_tmp;
2030 else
2032 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2033 if ((pkey == NULL) ||
2034 (pkey->type != EVP_PKEY_RSA) ||
2035 (pkey->pkey.rsa == NULL))
2037 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2038 goto err;
2040 rsa=pkey->pkey.rsa;
2041 EVP_PKEY_free(pkey);
2044 tmp_buf[0]=s->client_version>>8;
2045 tmp_buf[1]=s->client_version&0xff;
2046 if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2047 goto err;
2049 s->session->master_key_length=sizeof tmp_buf;
2051 q=p;
2052 /* Fix buf for TLS and beyond */
2053 if (s->version > SSL3_VERSION)
2054 p+=2;
2055 n=RSA_public_encrypt(sizeof tmp_buf,
2056 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2057 #ifdef PKCS1_CHECK
2058 if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2059 if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2060 #endif
2061 if (n <= 0)
2063 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2064 goto err;
2067 /* Fix buf for TLS and beyond */
2068 if (s->version > SSL3_VERSION)
2070 s2n(n,q);
2071 n+=2;
2074 s->session->master_key_length=
2075 s->method->ssl3_enc->generate_master_secret(s,
2076 s->session->master_key,
2077 tmp_buf,sizeof tmp_buf);
2078 OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2080 #endif
2081 #ifndef OPENSSL_NO_KRB5
2082 else if (alg_k & SSL_kKRB5)
2084 krb5_error_code krb5rc;
2085 KSSL_CTX *kssl_ctx = s->kssl_ctx;
2086 /* krb5_data krb5_ap_req; */
2087 krb5_data *enc_ticket;
2088 krb5_data authenticator, *authp = NULL;
2089 EVP_CIPHER_CTX ciph_ctx;
2090 const EVP_CIPHER *enc = NULL;
2091 unsigned char iv[EVP_MAX_IV_LENGTH];
2092 unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2093 unsigned char epms[SSL_MAX_MASTER_KEY_LENGTH
2094 + EVP_MAX_IV_LENGTH];
2095 int padl, outl = sizeof(epms);
2097 EVP_CIPHER_CTX_init(&ciph_ctx);
2099 #ifdef KSSL_DEBUG
2100 printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2101 alg_k, SSL_kKRB5);
2102 #endif /* KSSL_DEBUG */
2104 authp = NULL;
2105 #ifdef KRB5SENDAUTH
2106 if (KRB5SENDAUTH) authp = &authenticator;
2107 #endif /* KRB5SENDAUTH */
2109 krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2110 &kssl_err);
2111 enc = kssl_map_enc(kssl_ctx->enctype);
2112 if (enc == NULL)
2113 goto err;
2114 #ifdef KSSL_DEBUG
2116 printf("kssl_cget_tkt rtn %d\n", krb5rc);
2117 if (krb5rc && kssl_err.text)
2118 printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2120 #endif /* KSSL_DEBUG */
2122 if (krb5rc)
2124 ssl3_send_alert(s,SSL3_AL_FATAL,
2125 SSL_AD_HANDSHAKE_FAILURE);
2126 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2127 kssl_err.reason);
2128 goto err;
2131 /* 20010406 VRS - Earlier versions used KRB5 AP_REQ
2132 ** in place of RFC 2712 KerberosWrapper, as in:
2134 ** Send ticket (copy to *p, set n = length)
2135 ** n = krb5_ap_req.length;
2136 ** memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2137 ** if (krb5_ap_req.data)
2138 ** kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2140 ** Now using real RFC 2712 KerberosWrapper
2141 ** (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2142 ** Note: 2712 "opaque" types are here replaced
2143 ** with a 2-byte length followed by the value.
2144 ** Example:
2145 ** KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2146 ** Where "xx xx" = length bytes. Shown here with
2147 ** optional authenticator omitted.
2150 /* KerberosWrapper.Ticket */
2151 s2n(enc_ticket->length,p);
2152 memcpy(p, enc_ticket->data, enc_ticket->length);
2153 p+= enc_ticket->length;
2154 n = enc_ticket->length + 2;
2156 /* KerberosWrapper.Authenticator */
2157 if (authp && authp->length)
2159 s2n(authp->length,p);
2160 memcpy(p, authp->data, authp->length);
2161 p+= authp->length;
2162 n+= authp->length + 2;
2164 free(authp->data);
2165 authp->data = NULL;
2166 authp->length = 0;
2168 else
2170 s2n(0,p);/* null authenticator length */
2171 n+=2;
2174 tmp_buf[0]=s->client_version>>8;
2175 tmp_buf[1]=s->client_version&0xff;
2176 if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2177 goto err;
2179 /* 20010420 VRS. Tried it this way; failed.
2180 ** EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2181 ** EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2182 ** kssl_ctx->length);
2183 ** EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2186 memset(iv, 0, sizeof iv); /* per RFC 1510 */
2187 EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2188 kssl_ctx->key,iv);
2189 EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2190 sizeof tmp_buf);
2191 EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2192 outl += padl;
2193 if (outl > (int)sizeof epms)
2195 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2196 goto err;
2198 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2200 /* KerberosWrapper.EncryptedPreMasterSecret */
2201 s2n(outl,p);
2202 memcpy(p, epms, outl);
2203 p+=outl;
2204 n+=outl + 2;
2206 s->session->master_key_length=
2207 s->method->ssl3_enc->generate_master_secret(s,
2208 s->session->master_key,
2209 tmp_buf, sizeof tmp_buf);
2211 OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2212 OPENSSL_cleanse(epms, outl);
2214 #endif
2215 #ifndef OPENSSL_NO_DH
2216 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2218 DH *dh_srvr,*dh_clnt;
2220 if (s->session->sess_cert == NULL)
2222 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2223 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2224 goto err;
2227 if (s->session->sess_cert->peer_dh_tmp != NULL)
2228 dh_srvr=s->session->sess_cert->peer_dh_tmp;
2229 else
2231 /* we get them from the cert */
2232 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2233 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
2234 goto err;
2237 /* generate a new random key */
2238 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2240 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2241 goto err;
2243 if (!DH_generate_key(dh_clnt))
2245 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2246 goto err;
2249 /* use the 'p' output buffer for the DH key, but
2250 * make sure to clear it out afterwards */
2252 n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2254 if (n <= 0)
2256 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2257 goto err;
2260 /* generate master key from the result */
2261 s->session->master_key_length=
2262 s->method->ssl3_enc->generate_master_secret(s,
2263 s->session->master_key,p,n);
2264 /* clean up */
2265 memset(p,0,n);
2267 /* send off the data */
2268 n=BN_num_bytes(dh_clnt->pub_key);
2269 s2n(n,p);
2270 BN_bn2bin(dh_clnt->pub_key,p);
2271 n+=2;
2273 DH_free(dh_clnt);
2275 /* perhaps clean things up a bit EAY EAY EAY EAY*/
2277 #endif
2279 #ifndef OPENSSL_NO_ECDH
2280 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2282 const EC_GROUP *srvr_group = NULL;
2283 EC_KEY *tkey;
2284 int ecdh_clnt_cert = 0;
2285 int field_size = 0;
2287 /* Did we send out the client's
2288 * ECDH share for use in premaster
2289 * computation as part of client certificate?
2290 * If so, set ecdh_clnt_cert to 1.
2292 if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL))
2294 /* XXX: For now, we do not support client
2295 * authentication using ECDH certificates.
2296 * To add such support, one needs to add
2297 * code that checks for appropriate
2298 * conditions and sets ecdh_clnt_cert to 1.
2299 * For example, the cert have an ECC
2300 * key on the same curve as the server's
2301 * and the key should be authorized for
2302 * key agreement.
2304 * One also needs to add code in ssl3_connect
2305 * to skip sending the certificate verify
2306 * message.
2308 * if ((s->cert->key->privatekey != NULL) &&
2309 * (s->cert->key->privatekey->type ==
2310 * EVP_PKEY_EC) && ...)
2311 * ecdh_clnt_cert = 1;
2315 if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2317 tkey = s->session->sess_cert->peer_ecdh_tmp;
2319 else
2321 /* Get the Server Public Key from Cert */
2322 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2323 sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2324 if ((srvr_pub_pkey == NULL) ||
2325 (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2326 (srvr_pub_pkey->pkey.ec == NULL))
2328 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2329 ERR_R_INTERNAL_ERROR);
2330 goto err;
2333 tkey = srvr_pub_pkey->pkey.ec;
2336 srvr_group = EC_KEY_get0_group(tkey);
2337 srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2339 if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2341 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2342 ERR_R_INTERNAL_ERROR);
2343 goto err;
2346 if ((clnt_ecdh=EC_KEY_new()) == NULL)
2348 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2349 goto err;
2352 if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2354 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2355 goto err;
2357 if (ecdh_clnt_cert)
2359 /* Reuse key info from our certificate
2360 * We only need our private key to perform
2361 * the ECDH computation.
2363 const BIGNUM *priv_key;
2364 tkey = s->cert->key->privatekey->pkey.ec;
2365 priv_key = EC_KEY_get0_private_key(tkey);
2366 if (priv_key == NULL)
2368 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2369 goto err;
2371 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2373 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2374 goto err;
2377 else
2379 /* Generate a new ECDH key pair */
2380 if (!(EC_KEY_generate_key(clnt_ecdh)))
2382 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2383 goto err;
2387 /* use the 'p' output buffer for the ECDH key, but
2388 * make sure to clear it out afterwards
2391 field_size = EC_GROUP_get_degree(srvr_group);
2392 if (field_size <= 0)
2394 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2395 ERR_R_ECDH_LIB);
2396 goto err;
2398 n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2399 if (n <= 0)
2401 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2402 ERR_R_ECDH_LIB);
2403 goto err;
2406 /* generate master key from the result */
2407 s->session->master_key_length = s->method->ssl3_enc \
2408 -> generate_master_secret(s,
2409 s->session->master_key,
2410 p, n);
2412 memset(p, 0, n); /* clean up */
2414 if (ecdh_clnt_cert)
2416 /* Send empty client key exch message */
2417 n = 0;
2419 else
2421 /* First check the size of encoding and
2422 * allocate memory accordingly.
2424 encoded_pt_len =
2425 EC_POINT_point2oct(srvr_group,
2426 EC_KEY_get0_public_key(clnt_ecdh),
2427 POINT_CONVERSION_UNCOMPRESSED,
2428 NULL, 0, NULL);
2430 encodedPoint = (unsigned char *)
2431 OPENSSL_malloc(encoded_pt_len *
2432 sizeof(unsigned char));
2433 bn_ctx = BN_CTX_new();
2434 if ((encodedPoint == NULL) ||
2435 (bn_ctx == NULL))
2437 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2438 goto err;
2441 /* Encode the public key */
2442 n = EC_POINT_point2oct(srvr_group,
2443 EC_KEY_get0_public_key(clnt_ecdh),
2444 POINT_CONVERSION_UNCOMPRESSED,
2445 encodedPoint, encoded_pt_len, bn_ctx);
2447 *p = n; /* length of encoded point */
2448 /* Encoded point will be copied here */
2449 p += 1;
2450 /* copy the point */
2451 memcpy((unsigned char *)p, encodedPoint, n);
2452 /* increment n to account for length field */
2453 n += 1;
2456 /* Free allocated memory */
2457 BN_CTX_free(bn_ctx);
2458 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2459 if (clnt_ecdh != NULL)
2460 EC_KEY_free(clnt_ecdh);
2461 EVP_PKEY_free(srvr_pub_pkey);
2463 #endif /* !OPENSSL_NO_ECDH */
2464 else if (alg_k & SSL_kGOST)
2466 /* GOST key exchange message creation */
2467 EVP_PKEY_CTX *pkey_ctx;
2468 X509 *peer_cert;
2469 size_t msglen;
2470 unsigned int md_len;
2471 int keytype;
2472 unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2473 EVP_MD_CTX *ukm_hash;
2474 EVP_PKEY *pub_key;
2476 /* Get server sertificate PKEY and create ctx from it */
2477 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2478 if (!peer_cert)
2479 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2480 if (!peer_cert) {
2481 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2482 goto err;
2485 pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2486 /* If we have send a certificate, and certificate key
2488 * parameters match those of server certificate, use
2489 * certificate key for key exchange
2492 /* Otherwise, generate ephemeral key pair */
2494 EVP_PKEY_encrypt_init(pkey_ctx);
2495 /* Generate session key */
2496 RAND_bytes(premaster_secret,32);
2497 /* If we have client certificate, use its secret as peer key */
2498 if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2499 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2500 /* If there was an error - just ignore it. Ephemeral key
2501 * would be used
2503 ERR_clear_error();
2506 /* Compute shared IV and store it in algorithm-specific
2507 * context data */
2508 ukm_hash = EVP_MD_CTX_create();
2509 EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2510 EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2511 EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2512 EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2513 EVP_MD_CTX_destroy(ukm_hash);
2514 if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2515 8,shared_ukm)<0) {
2516 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2517 SSL_R_LIBRARY_BUG);
2518 goto err;
2520 /* Make GOST keytransport blob message */
2521 /*Encapsulate it into sequence */
2522 *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2523 msglen=255;
2524 if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2525 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2526 SSL_R_LIBRARY_BUG);
2527 goto err;
2529 if (msglen >= 0x80)
2531 *(p++)=0x81;
2532 *(p++)= msglen & 0xff;
2533 n=msglen+3;
2535 else
2537 *(p++)= msglen & 0xff;
2538 n=msglen+2;
2540 memcpy(p, tmp, msglen);
2541 /* Check if pubkey from client certificate was used */
2542 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2544 /* Set flag "skip certificate verify" */
2545 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2547 EVP_PKEY_CTX_free(pkey_ctx);
2548 s->session->master_key_length=
2549 s->method->ssl3_enc->generate_master_secret(s,
2550 s->session->master_key,premaster_secret,32);
2551 EVP_PKEY_free(pub_key);
2554 #ifndef OPENSSL_NO_PSK
2555 else if (alg_k & SSL_kPSK)
2557 char identity[PSK_MAX_IDENTITY_LEN];
2558 unsigned char *t = NULL;
2559 unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2560 unsigned int pre_ms_len = 0, psk_len = 0;
2561 int psk_err = 1;
2563 n = 0;
2564 if (s->psk_client_callback == NULL)
2566 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2567 SSL_R_PSK_NO_CLIENT_CB);
2568 goto err;
2571 psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2572 identity, PSK_MAX_IDENTITY_LEN,
2573 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2574 if (psk_len > PSK_MAX_PSK_LEN)
2576 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2577 ERR_R_INTERNAL_ERROR);
2578 goto psk_err;
2580 else if (psk_len == 0)
2582 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2583 SSL_R_PSK_IDENTITY_NOT_FOUND);
2584 goto psk_err;
2587 /* create PSK pre_master_secret */
2588 pre_ms_len = 2+psk_len+2+psk_len;
2589 t = psk_or_pre_ms;
2590 memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2591 s2n(psk_len, t);
2592 memset(t, 0, psk_len);
2593 t+=psk_len;
2594 s2n(psk_len, t);
2596 if (s->session->psk_identity_hint != NULL)
2597 OPENSSL_free(s->session->psk_identity_hint);
2598 s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2599 if (s->ctx->psk_identity_hint != NULL &&
2600 s->session->psk_identity_hint == NULL)
2602 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2603 ERR_R_MALLOC_FAILURE);
2604 goto psk_err;
2607 if (s->session->psk_identity != NULL)
2608 OPENSSL_free(s->session->psk_identity);
2609 s->session->psk_identity = BUF_strdup(identity);
2610 if (s->session->psk_identity == NULL)
2612 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2613 ERR_R_MALLOC_FAILURE);
2614 goto psk_err;
2617 s->session->master_key_length =
2618 s->method->ssl3_enc->generate_master_secret(s,
2619 s->session->master_key,
2620 psk_or_pre_ms, pre_ms_len);
2621 n = strlen(identity);
2622 s2n(n, p);
2623 memcpy(p, identity, n);
2624 n+=2;
2625 psk_err = 0;
2626 psk_err:
2627 OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
2628 OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2629 if (psk_err != 0)
2631 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2632 goto err;
2635 #endif
2636 else
2638 ssl3_send_alert(s, SSL3_AL_FATAL,
2639 SSL_AD_HANDSHAKE_FAILURE);
2640 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2641 ERR_R_INTERNAL_ERROR);
2642 goto err;
2645 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2646 l2n3(n,d);
2648 s->state=SSL3_ST_CW_KEY_EXCH_B;
2649 /* number of bytes to write */
2650 s->init_num=n+4;
2651 s->init_off=0;
2654 /* SSL3_ST_CW_KEY_EXCH_B */
2655 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2656 err:
2657 #ifndef OPENSSL_NO_ECDH
2658 BN_CTX_free(bn_ctx);
2659 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2660 if (clnt_ecdh != NULL)
2661 EC_KEY_free(clnt_ecdh);
2662 EVP_PKEY_free(srvr_pub_pkey);
2663 #endif
2664 return(-1);
2667 int ssl3_send_client_verify(SSL *s)
2669 unsigned char *p,*d;
2670 unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2671 EVP_PKEY *pkey;
2672 EVP_PKEY_CTX *pctx=NULL;
2673 #ifndef OPENSSL_NO_RSA
2674 unsigned u=0;
2675 #endif
2676 unsigned long n;
2677 int j;
2679 if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2681 d=(unsigned char *)s->init_buf->data;
2682 p= &(d[4]);
2683 pkey=s->cert->key->privatekey;
2684 /* Create context from key and test if sha1 is allowed as digest */
2685 pctx = EVP_PKEY_CTX_new(pkey,NULL);
2686 EVP_PKEY_sign_init(pctx);
2687 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
2689 s->method->ssl3_enc->cert_verify_mac(s,
2690 NID_sha1,
2691 &(data[MD5_DIGEST_LENGTH]));
2693 else
2695 ERR_clear_error();
2697 #ifndef OPENSSL_NO_RSA
2698 if (pkey->type == EVP_PKEY_RSA)
2700 s->method->ssl3_enc->cert_verify_mac(s,
2701 NID_md5,
2702 &(data[0]));
2703 if (RSA_sign(NID_md5_sha1, data,
2704 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
2705 &(p[2]), &u, pkey->pkey.rsa) <= 0 )
2707 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2708 goto err;
2710 s2n(u,p);
2711 n=u+2;
2713 else
2714 #endif
2715 #ifndef OPENSSL_NO_DSA
2716 if (pkey->type == EVP_PKEY_DSA)
2718 if (!DSA_sign(pkey->save_type,
2719 &(data[MD5_DIGEST_LENGTH]),
2720 SHA_DIGEST_LENGTH,&(p[2]),
2721 (unsigned int *)&j,pkey->pkey.dsa))
2723 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2724 goto err;
2726 s2n(j,p);
2727 n=j+2;
2729 else
2730 #endif
2731 #ifndef OPENSSL_NO_ECDSA
2732 if (pkey->type == EVP_PKEY_EC)
2734 if (!ECDSA_sign(pkey->save_type,
2735 &(data[MD5_DIGEST_LENGTH]),
2736 SHA_DIGEST_LENGTH,&(p[2]),
2737 (unsigned int *)&j,pkey->pkey.ec))
2739 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2740 ERR_R_ECDSA_LIB);
2741 goto err;
2743 s2n(j,p);
2744 n=j+2;
2746 else
2747 #endif
2748 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
2750 unsigned char signbuf[64];
2751 int i;
2752 size_t sigsize=64;
2753 s->method->ssl3_enc->cert_verify_mac(s,
2754 NID_id_GostR3411_94,
2755 data);
2756 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
2757 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2758 ERR_R_INTERNAL_ERROR);
2759 goto err;
2761 for (i=63,j=0; i>=0; j++, i--) {
2762 p[2+j]=signbuf[i];
2764 s2n(j,p);
2765 n=j+2;
2767 else
2769 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
2770 goto err;
2772 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
2773 l2n3(n,d);
2775 s->state=SSL3_ST_CW_CERT_VRFY_B;
2776 s->init_num=(int)n+4;
2777 s->init_off=0;
2779 EVP_PKEY_CTX_free(pctx);
2780 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2781 err:
2782 EVP_PKEY_CTX_free(pctx);
2783 return(-1);
2786 int ssl3_send_client_certificate(SSL *s)
2788 X509 *x509=NULL;
2789 EVP_PKEY *pkey=NULL;
2790 int i;
2791 unsigned long l;
2793 if (s->state == SSL3_ST_CW_CERT_A)
2795 if ((s->cert == NULL) ||
2796 (s->cert->key->x509 == NULL) ||
2797 (s->cert->key->privatekey == NULL))
2798 s->state=SSL3_ST_CW_CERT_B;
2799 else
2800 s->state=SSL3_ST_CW_CERT_C;
2803 /* We need to get a client cert */
2804 if (s->state == SSL3_ST_CW_CERT_B)
2806 /* If we get an error, we need to
2807 * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2808 * We then get retied later */
2809 i=0;
2810 i = ssl_do_client_cert_cb(s, &x509, &pkey);
2811 if (i < 0)
2813 s->rwstate=SSL_X509_LOOKUP;
2814 return(-1);
2816 s->rwstate=SSL_NOTHING;
2817 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
2819 s->state=SSL3_ST_CW_CERT_B;
2820 if ( !SSL_use_certificate(s,x509) ||
2821 !SSL_use_PrivateKey(s,pkey))
2822 i=0;
2824 else if (i == 1)
2826 i=0;
2827 SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2830 if (x509 != NULL) X509_free(x509);
2831 if (pkey != NULL) EVP_PKEY_free(pkey);
2832 if (i == 0)
2834 if (s->version == SSL3_VERSION)
2836 s->s3->tmp.cert_req=0;
2837 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
2838 return(1);
2840 else
2842 s->s3->tmp.cert_req=2;
2846 /* Ok, we have a cert */
2847 s->state=SSL3_ST_CW_CERT_C;
2850 if (s->state == SSL3_ST_CW_CERT_C)
2852 s->state=SSL3_ST_CW_CERT_D;
2853 l=ssl3_output_cert_chain(s,
2854 (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
2855 s->init_num=(int)l;
2856 s->init_off=0;
2858 /* SSL3_ST_CW_CERT_D */
2859 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2862 #define has_bits(i,m) (((i)&(m)) == (m))
2864 int ssl3_check_cert_and_algorithm(SSL *s)
2866 int i,idx;
2867 long alg_k,alg_a;
2868 EVP_PKEY *pkey=NULL;
2869 SESS_CERT *sc;
2870 #ifndef OPENSSL_NO_RSA
2871 RSA *rsa;
2872 #endif
2873 #ifndef OPENSSL_NO_DH
2874 DH *dh;
2875 #endif
2877 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2878 alg_a=s->s3->tmp.new_cipher->algorithm_auth;
2880 /* we don't have a certificate */
2881 if ((alg_a & (SSL_aDH|SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
2882 return(1);
2884 sc=s->session->sess_cert;
2885 if (sc == NULL)
2887 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
2888 goto err;
2891 #ifndef OPENSSL_NO_RSA
2892 rsa=s->session->sess_cert->peer_rsa_tmp;
2893 #endif
2894 #ifndef OPENSSL_NO_DH
2895 dh=s->session->sess_cert->peer_dh_tmp;
2896 #endif
2898 /* This is the passed certificate */
2900 idx=sc->peer_cert_type;
2901 #ifndef OPENSSL_NO_ECDH
2902 if (idx == SSL_PKEY_ECC)
2904 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
2905 s->s3->tmp.new_cipher) == 0)
2906 { /* check failed */
2907 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
2908 goto f_err;
2910 else
2912 return 1;
2915 #endif
2916 pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
2917 i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
2918 EVP_PKEY_free(pkey);
2921 /* Check that we have a certificate if we require one */
2922 if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
2924 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
2925 goto f_err;
2927 #ifndef OPENSSL_NO_DSA
2928 else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
2930 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
2931 goto f_err;
2933 #endif
2934 #ifndef OPENSSL_NO_RSA
2935 if ((alg_k & SSL_kRSA) &&
2936 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
2938 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
2939 goto f_err;
2941 #endif
2942 #ifndef OPENSSL_NO_DH
2943 if ((alg_k & SSL_kEDH) &&
2944 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
2946 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
2947 goto f_err;
2949 else if ((alg_k & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
2951 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
2952 goto f_err;
2954 #ifndef OPENSSL_NO_DSA
2955 else if ((alg_k & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
2957 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
2958 goto f_err;
2960 #endif
2961 #endif
2963 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
2965 #ifndef OPENSSL_NO_RSA
2966 if (alg_k & SSL_kRSA)
2968 if (rsa == NULL
2969 || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2971 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
2972 goto f_err;
2975 else
2976 #endif
2977 #ifndef OPENSSL_NO_DH
2978 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2980 if (dh == NULL
2981 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2983 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
2984 goto f_err;
2987 else
2988 #endif
2990 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2991 goto f_err;
2994 return(1);
2995 f_err:
2996 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2997 err:
2998 return(0);
3001 /* Check to see if handshake is full or resumed. Usually this is just a
3002 * case of checking to see if a cache hit has occurred. In the case of
3003 * session tickets we have to check the next message to be sure.
3006 #ifndef OPENSSL_NO_TLSEXT
3007 int ssl3_check_finished(SSL *s)
3009 int ok;
3010 long n;
3011 /* If we have no ticket it cannot be a resumed session. */
3012 if (!s->session->tlsext_tick)
3013 return 1;
3014 /* this function is called when we really expect a Certificate
3015 * message, so permit appropriate message length */
3016 n=s->method->ssl_get_message(s,
3017 SSL3_ST_CR_CERT_A,
3018 SSL3_ST_CR_CERT_B,
3020 s->max_cert_list,
3021 &ok);
3022 if (!ok) return((int)n);
3023 s->s3->tmp.reuse_message = 1;
3024 if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3025 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3026 return 2;
3028 return 1;
3030 #endif
3032 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3034 int i = 0;
3035 #ifndef OPENSSL_NO_ENGINE
3036 if (s->ctx->client_cert_engine)
3038 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3039 SSL_get_client_CA_list(s),
3040 px509, ppkey, NULL, NULL, NULL);
3041 if (i != 0)
3042 return i;
3044 #endif
3045 if (s->ctx->client_cert_cb)
3046 i = s->ctx->client_cert_cb(s,px509,ppkey);
3047 return i;