MiniDLNA update: 1.0.19.1 to 1.0.20
[tomato.git] / release / src / router / openssl / ssl / s3_srvr.c
blob514f72c97fa6bc08a614846dbf7f791b314a23d5
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
124 /* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
176 if (ver == SSL3_VERSION)
177 return(SSLv3_server_method());
178 else
179 return(NULL);
182 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
183 ssl3_accept,
184 ssl_undefined_function,
185 ssl3_get_server_method)
187 int ssl3_accept(SSL *s)
189 BUF_MEM *buf;
190 unsigned long alg_k,Time=(unsigned long)time(NULL);
191 void (*cb)(const SSL *ssl,int type,int val)=NULL;
192 int ret= -1;
193 int new_state,state,skip=0;
195 RAND_add(&Time,sizeof(Time),0);
196 ERR_clear_error();
197 clear_sys_error();
199 if (s->info_callback != NULL)
200 cb=s->info_callback;
201 else if (s->ctx->info_callback != NULL)
202 cb=s->ctx->info_callback;
204 /* init things to blank */
205 s->in_handshake++;
206 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
208 if (s->cert == NULL)
210 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
211 return(-1);
214 for (;;)
216 state=s->state;
218 switch (s->state)
220 case SSL_ST_RENEGOTIATE:
221 s->new_session=1;
222 /* s->state=SSL_ST_ACCEPT; */
224 case SSL_ST_BEFORE:
225 case SSL_ST_ACCEPT:
226 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
227 case SSL_ST_OK|SSL_ST_ACCEPT:
229 s->server=1;
230 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
232 if ((s->version>>8) != 3)
234 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
235 return -1;
237 s->type=SSL_ST_ACCEPT;
239 if (s->init_buf == NULL)
241 if ((buf=BUF_MEM_new()) == NULL)
243 ret= -1;
244 goto end;
246 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
248 ret= -1;
249 goto end;
251 s->init_buf=buf;
254 if (!ssl3_setup_buffers(s))
256 ret= -1;
257 goto end;
260 s->init_num=0;
262 if (s->state != SSL_ST_RENEGOTIATE)
264 /* Ok, we now need to push on a buffering BIO so that
265 * the output is sent in a way that TCP likes :-)
267 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
269 ssl3_init_finished_mac(s);
270 s->state=SSL3_ST_SR_CLNT_HELLO_A;
271 s->ctx->stats.sess_accept++;
273 else if (!s->s3->send_connection_binding &&
274 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
276 /* Server attempting to renegotiate with
277 * client that doesn't support secure
278 * renegotiation.
280 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
281 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
282 ret = -1;
283 goto end;
285 else
287 /* s->state == SSL_ST_RENEGOTIATE,
288 * we will just send a HelloRequest */
289 s->ctx->stats.sess_accept_renegotiate++;
290 s->state=SSL3_ST_SW_HELLO_REQ_A;
292 break;
294 case SSL3_ST_SW_HELLO_REQ_A:
295 case SSL3_ST_SW_HELLO_REQ_B:
297 s->shutdown=0;
298 ret=ssl3_send_hello_request(s);
299 if (ret <= 0) goto end;
300 s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
301 s->state=SSL3_ST_SW_FLUSH;
302 s->init_num=0;
304 ssl3_init_finished_mac(s);
305 break;
307 case SSL3_ST_SW_HELLO_REQ_C:
308 s->state=SSL_ST_OK;
309 break;
311 case SSL3_ST_SR_CLNT_HELLO_A:
312 case SSL3_ST_SR_CLNT_HELLO_B:
313 case SSL3_ST_SR_CLNT_HELLO_C:
315 s->shutdown=0;
316 ret=ssl3_get_client_hello(s);
317 if (ret <= 0) goto end;
319 s->new_session = 2;
320 s->state=SSL3_ST_SW_SRVR_HELLO_A;
321 s->init_num=0;
322 break;
324 case SSL3_ST_SW_SRVR_HELLO_A:
325 case SSL3_ST_SW_SRVR_HELLO_B:
326 ret=ssl3_send_server_hello(s);
327 if (ret <= 0) goto end;
328 #ifndef OPENSSL_NO_TLSEXT
329 if (s->hit)
331 if (s->tlsext_ticket_expected)
332 s->state=SSL3_ST_SW_SESSION_TICKET_A;
333 else
334 s->state=SSL3_ST_SW_CHANGE_A;
336 #else
337 if (s->hit)
338 s->state=SSL3_ST_SW_CHANGE_A;
339 #endif
340 else
341 s->state=SSL3_ST_SW_CERT_A;
342 s->init_num=0;
343 break;
345 case SSL3_ST_SW_CERT_A:
346 case SSL3_ST_SW_CERT_B:
347 /* Check if it is anon DH or anon ECDH, */
348 /* normal PSK or KRB5 */
349 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
350 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
351 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
353 ret=ssl3_send_server_certificate(s);
354 if (ret <= 0) goto end;
355 #ifndef OPENSSL_NO_TLSEXT
356 if (s->tlsext_status_expected)
357 s->state=SSL3_ST_SW_CERT_STATUS_A;
358 else
359 s->state=SSL3_ST_SW_KEY_EXCH_A;
361 else
363 skip = 1;
364 s->state=SSL3_ST_SW_KEY_EXCH_A;
366 #else
368 else
369 skip=1;
371 s->state=SSL3_ST_SW_KEY_EXCH_A;
372 #endif
373 s->init_num=0;
374 break;
376 case SSL3_ST_SW_KEY_EXCH_A:
377 case SSL3_ST_SW_KEY_EXCH_B:
378 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
380 /* clear this, it may get reset by
381 * send_server_key_exchange */
382 if ((s->options & SSL_OP_EPHEMERAL_RSA)
383 #ifndef OPENSSL_NO_KRB5
384 && !(alg_k & SSL_kKRB5)
385 #endif /* OPENSSL_NO_KRB5 */
387 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
388 * even when forbidden by protocol specs
389 * (handshake may fail as clients are not required to
390 * be able to handle this) */
391 s->s3->tmp.use_rsa_tmp=1;
392 else
393 s->s3->tmp.use_rsa_tmp=0;
396 /* only send if a DH key exchange, fortezza or
397 * RSA but we have a sign only certificate
399 * PSK: may send PSK identity hints
401 * For ECC ciphersuites, we send a serverKeyExchange
402 * message only if the cipher suite is either
403 * ECDH-anon or ECDHE. In other cases, the
404 * server certificate contains the server's
405 * public key for key exchange.
407 if (s->s3->tmp.use_rsa_tmp
408 /* PSK: send ServerKeyExchange if PSK identity
409 * hint if provided */
410 #ifndef OPENSSL_NO_PSK
411 || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
412 #endif
413 || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
414 || (alg_k & SSL_kEECDH)
415 || ((alg_k & SSL_kRSA)
416 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
417 || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
418 && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
424 ret=ssl3_send_server_key_exchange(s);
425 if (ret <= 0) goto end;
427 else
428 skip=1;
430 s->state=SSL3_ST_SW_CERT_REQ_A;
431 s->init_num=0;
432 break;
434 case SSL3_ST_SW_CERT_REQ_A:
435 case SSL3_ST_SW_CERT_REQ_B:
436 if (/* don't request cert unless asked for it: */
437 !(s->verify_mode & SSL_VERIFY_PEER) ||
438 /* if SSL_VERIFY_CLIENT_ONCE is set,
439 * don't request cert during re-negotiation: */
440 ((s->session->peer != NULL) &&
441 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
442 /* never request cert in anonymous ciphersuites
443 * (see section "Certificate request" in SSL 3 drafts
444 * and in RFC 2246): */
445 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
446 /* ... except when the application insists on verification
447 * (against the specs, but s3_clnt.c accepts this for SSL 3) */
448 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
449 /* never request cert in Kerberos ciphersuites */
450 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
451 /* With normal PSK Certificates and
452 * Certificate Requests are omitted */
453 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
455 /* no cert request */
456 skip=1;
457 s->s3->tmp.cert_request=0;
458 s->state=SSL3_ST_SW_SRVR_DONE_A;
460 else
462 s->s3->tmp.cert_request=1;
463 ret=ssl3_send_certificate_request(s);
464 if (ret <= 0) goto end;
465 #ifndef NETSCAPE_HANG_BUG
466 s->state=SSL3_ST_SW_SRVR_DONE_A;
467 #else
468 s->state=SSL3_ST_SW_FLUSH;
469 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
470 #endif
471 s->init_num=0;
473 break;
475 case SSL3_ST_SW_SRVR_DONE_A:
476 case SSL3_ST_SW_SRVR_DONE_B:
477 ret=ssl3_send_server_done(s);
478 if (ret <= 0) goto end;
479 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
480 s->state=SSL3_ST_SW_FLUSH;
481 s->init_num=0;
482 break;
484 case SSL3_ST_SW_FLUSH:
486 /* This code originally checked to see if
487 * any data was pending using BIO_CTRL_INFO
488 * and then flushed. This caused problems
489 * as documented in PR#1939. The proposed
490 * fix doesn't completely resolve this issue
491 * as buggy implementations of BIO_CTRL_PENDING
492 * still exist. So instead we just flush
493 * unconditionally.
496 s->rwstate=SSL_WRITING;
497 if (BIO_flush(s->wbio) <= 0)
499 ret= -1;
500 goto end;
502 s->rwstate=SSL_NOTHING;
504 s->state=s->s3->tmp.next_state;
505 break;
507 case SSL3_ST_SR_CERT_A:
508 case SSL3_ST_SR_CERT_B:
509 /* Check for second client hello (MS SGC) */
510 ret = ssl3_check_client_hello(s);
511 if (ret <= 0)
512 goto end;
513 if (ret == 2)
514 s->state = SSL3_ST_SR_CLNT_HELLO_C;
515 else {
516 if (s->s3->tmp.cert_request)
518 ret=ssl3_get_client_certificate(s);
519 if (ret <= 0) goto end;
521 s->init_num=0;
522 s->state=SSL3_ST_SR_KEY_EXCH_A;
524 break;
526 case SSL3_ST_SR_KEY_EXCH_A:
527 case SSL3_ST_SR_KEY_EXCH_B:
528 ret=ssl3_get_client_key_exchange(s);
529 if (ret <= 0)
530 goto end;
531 if (ret == 2)
533 /* For the ECDH ciphersuites when
534 * the client sends its ECDH pub key in
535 * a certificate, the CertificateVerify
536 * message is not sent.
537 * Also for GOST ciphersuites when
538 * the client uses its key from the certificate
539 * for key exchange.
541 s->state=SSL3_ST_SR_FINISHED_A;
542 s->init_num = 0;
544 else
546 int offset=0;
547 int dgst_num;
549 s->state=SSL3_ST_SR_CERT_VRFY_A;
550 s->init_num=0;
552 /* We need to get hashes here so if there is
553 * a client cert, it can be verified
554 * FIXME - digest processing for CertificateVerify
555 * should be generalized. But it is next step
557 if (s->s3->handshake_buffer)
558 if (!ssl3_digest_cached_records(s))
559 return -1;
560 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)
561 if (s->s3->handshake_dgst[dgst_num])
563 int dgst_size;
565 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
566 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
567 if (dgst_size < 0)
569 ret = -1;
570 goto end;
572 offset+=dgst_size;
575 break;
577 case SSL3_ST_SR_CERT_VRFY_A:
578 case SSL3_ST_SR_CERT_VRFY_B:
580 /* we should decide if we expected this one */
581 ret=ssl3_get_cert_verify(s);
582 if (ret <= 0) goto end;
584 s->state=SSL3_ST_SR_FINISHED_A;
585 s->init_num=0;
586 break;
588 case SSL3_ST_SR_FINISHED_A:
589 case SSL3_ST_SR_FINISHED_B:
590 ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
591 SSL3_ST_SR_FINISHED_B);
592 if (ret <= 0) goto end;
593 #ifndef OPENSSL_NO_TLSEXT
594 if (s->tlsext_ticket_expected)
595 s->state=SSL3_ST_SW_SESSION_TICKET_A;
596 else if (s->hit)
597 s->state=SSL_ST_OK;
598 #else
599 if (s->hit)
600 s->state=SSL_ST_OK;
601 #endif
602 else
603 s->state=SSL3_ST_SW_CHANGE_A;
604 s->init_num=0;
605 break;
607 #ifndef OPENSSL_NO_TLSEXT
608 case SSL3_ST_SW_SESSION_TICKET_A:
609 case SSL3_ST_SW_SESSION_TICKET_B:
610 ret=ssl3_send_newsession_ticket(s);
611 if (ret <= 0) goto end;
612 s->state=SSL3_ST_SW_CHANGE_A;
613 s->init_num=0;
614 break;
616 case SSL3_ST_SW_CERT_STATUS_A:
617 case SSL3_ST_SW_CERT_STATUS_B:
618 ret=ssl3_send_cert_status(s);
619 if (ret <= 0) goto end;
620 s->state=SSL3_ST_SW_KEY_EXCH_A;
621 s->init_num=0;
622 break;
624 #endif
626 case SSL3_ST_SW_CHANGE_A:
627 case SSL3_ST_SW_CHANGE_B:
629 s->session->cipher=s->s3->tmp.new_cipher;
630 if (!s->method->ssl3_enc->setup_key_block(s))
631 { ret= -1; goto end; }
633 ret=ssl3_send_change_cipher_spec(s,
634 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
636 if (ret <= 0) goto end;
637 s->state=SSL3_ST_SW_FINISHED_A;
638 s->init_num=0;
640 if (!s->method->ssl3_enc->change_cipher_state(s,
641 SSL3_CHANGE_CIPHER_SERVER_WRITE))
643 ret= -1;
644 goto end;
647 break;
649 case SSL3_ST_SW_FINISHED_A:
650 case SSL3_ST_SW_FINISHED_B:
651 ret=ssl3_send_finished(s,
652 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
653 s->method->ssl3_enc->server_finished_label,
654 s->method->ssl3_enc->server_finished_label_len);
655 if (ret <= 0) goto end;
656 s->state=SSL3_ST_SW_FLUSH;
657 if (s->hit)
658 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
659 else
660 s->s3->tmp.next_state=SSL_ST_OK;
661 s->init_num=0;
662 break;
664 case SSL_ST_OK:
665 /* clean a few things up */
666 ssl3_cleanup_key_block(s);
668 BUF_MEM_free(s->init_buf);
669 s->init_buf=NULL;
671 /* remove buffering on output */
672 ssl_free_wbio_buffer(s);
674 s->init_num=0;
676 if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
678 /* actually not necessarily a 'new' session unless
679 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
681 s->new_session=0;
683 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
685 s->ctx->stats.sess_accept_good++;
686 /* s->server=1; */
687 s->handshake_func=ssl3_accept;
689 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
692 ret = 1;
693 goto end;
694 /* break; */
696 default:
697 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
698 ret= -1;
699 goto end;
700 /* break; */
703 if (!s->s3->tmp.reuse_message && !skip)
705 if (s->debug)
707 if ((ret=BIO_flush(s->wbio)) <= 0)
708 goto end;
712 if ((cb != NULL) && (s->state != state))
714 new_state=s->state;
715 s->state=state;
716 cb(s,SSL_CB_ACCEPT_LOOP,1);
717 s->state=new_state;
720 skip=0;
722 end:
723 /* BIO_flush(s->wbio); */
725 s->in_handshake--;
726 if (cb != NULL)
727 cb(s,SSL_CB_ACCEPT_EXIT,ret);
728 return(ret);
731 int ssl3_send_hello_request(SSL *s)
733 unsigned char *p;
735 if (s->state == SSL3_ST_SW_HELLO_REQ_A)
737 p=(unsigned char *)s->init_buf->data;
738 *(p++)=SSL3_MT_HELLO_REQUEST;
739 *(p++)=0;
740 *(p++)=0;
741 *(p++)=0;
743 s->state=SSL3_ST_SW_HELLO_REQ_B;
744 /* number of bytes to write */
745 s->init_num=4;
746 s->init_off=0;
749 /* SSL3_ST_SW_HELLO_REQ_B */
750 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
753 int ssl3_check_client_hello(SSL *s)
755 int ok;
756 long n;
758 /* this function is called when we really expect a Certificate message,
759 * so permit appropriate message length */
760 n=s->method->ssl_get_message(s,
761 SSL3_ST_SR_CERT_A,
762 SSL3_ST_SR_CERT_B,
764 s->max_cert_list,
765 &ok);
766 if (!ok) return((int)n);
767 s->s3->tmp.reuse_message = 1;
768 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
770 /* Throw away what we have done so far in the current handshake,
771 * which will now be aborted. (A full SSL_clear would be too much.)
772 * I hope that tmp.dh is the only thing that may need to be cleared
773 * when a handshake is not completed ... */
774 #ifndef OPENSSL_NO_DH
775 if (s->s3->tmp.dh != NULL)
777 DH_free(s->s3->tmp.dh);
778 s->s3->tmp.dh = NULL;
780 #endif
781 return 2;
783 return 1;
786 int ssl3_get_client_hello(SSL *s)
788 int i,j,ok,al,ret= -1;
789 unsigned int cookie_len;
790 long n;
791 unsigned long id;
792 unsigned char *p,*d,*q;
793 SSL_CIPHER *c;
794 #ifndef OPENSSL_NO_COMP
795 SSL_COMP *comp=NULL;
796 #endif
797 STACK_OF(SSL_CIPHER) *ciphers=NULL;
799 /* We do this so that we will respond with our native type.
800 * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
801 * This down switching should be handled by a different method.
802 * If we are SSLv3, we will respond with SSLv3, even if prompted with
803 * TLSv1.
805 if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
807 s->state=SSL3_ST_SR_CLNT_HELLO_B;
809 s->first_packet=1;
810 n=s->method->ssl_get_message(s,
811 SSL3_ST_SR_CLNT_HELLO_B,
812 SSL3_ST_SR_CLNT_HELLO_C,
813 SSL3_MT_CLIENT_HELLO,
814 SSL3_RT_MAX_PLAIN_LENGTH,
815 &ok);
817 if (!ok) return((int)n);
818 s->first_packet=0;
819 d=p=(unsigned char *)s->init_msg;
821 /* use version from inside client hello, not from record header
822 * (may differ: see RFC 2246, Appendix E, second paragraph) */
823 s->client_version=(((int)p[0])<<8)|(int)p[1];
824 p+=2;
826 if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
827 (s->version != DTLS1_VERSION && s->client_version < s->version))
829 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
830 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
832 /* similar to ssl3_get_record, send alert using remote version number */
833 s->version = s->client_version;
835 al = SSL_AD_PROTOCOL_VERSION;
836 goto f_err;
839 /* If we require cookies and this ClientHello doesn't
840 * contain one, just return since we do not want to
841 * allocate any memory yet. So check cookie length...
843 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
845 unsigned int session_length, cookie_length;
847 session_length = *(p + SSL3_RANDOM_SIZE);
848 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
850 if (cookie_length == 0)
851 return 1;
854 /* load the client random */
855 memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
856 p+=SSL3_RANDOM_SIZE;
858 /* get the session-id */
859 j= *(p++);
861 s->hit=0;
862 /* Versions before 0.9.7 always allow session reuse during renegotiation
863 * (i.e. when s->new_session is true), option
864 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
865 * Maybe this optional behaviour should always have been the default,
866 * but we cannot safely change the default behaviour (or new applications
867 * might be written that become totally unsecure when compiled with
868 * an earlier library version)
870 if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
872 if (!ssl_get_new_session(s,1))
873 goto err;
875 else
877 i=ssl_get_prev_session(s, p, j, d + n);
878 if (i == 1)
879 { /* previous session */
880 s->hit=1;
882 else if (i == -1)
883 goto err;
884 else /* i == 0 */
886 if (!ssl_get_new_session(s,1))
887 goto err;
891 p+=j;
893 if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
895 /* cookie stuff */
896 cookie_len = *(p++);
899 * The ClientHello may contain a cookie even if the
900 * HelloVerify message has not been sent--make sure that it
901 * does not cause an overflow.
903 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
905 /* too much data */
906 al = SSL_AD_DECODE_ERROR;
907 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
908 goto f_err;
911 /* verify the cookie if appropriate option is set. */
912 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
913 cookie_len > 0)
915 memcpy(s->d1->rcvd_cookie, p, cookie_len);
917 if ( s->ctx->app_verify_cookie_cb != NULL)
919 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
920 cookie_len) == 0)
922 al=SSL_AD_HANDSHAKE_FAILURE;
923 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
924 SSL_R_COOKIE_MISMATCH);
925 goto f_err;
927 /* else cookie verification succeeded */
929 else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie,
930 s->d1->cookie_len) != 0) /* default verification */
932 al=SSL_AD_HANDSHAKE_FAILURE;
933 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
934 SSL_R_COOKIE_MISMATCH);
935 goto f_err;
938 ret = 2;
941 p += cookie_len;
944 n2s(p,i);
945 if ((i == 0) && (j != 0))
947 /* we need a cipher if we are not resuming a session */
948 al=SSL_AD_ILLEGAL_PARAMETER;
949 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
950 goto f_err;
952 if ((p+i) >= (d+n))
954 /* not enough data */
955 al=SSL_AD_DECODE_ERROR;
956 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
957 goto f_err;
959 if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
960 == NULL))
962 goto err;
964 p+=i;
966 /* If it is a hit, check that the cipher is in the list */
967 if ((s->hit) && (i > 0))
969 j=0;
970 id=s->session->cipher->id;
972 #ifdef CIPHER_DEBUG
973 printf("client sent %d ciphers\n",sk_num(ciphers));
974 #endif
975 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
977 c=sk_SSL_CIPHER_value(ciphers,i);
978 #ifdef CIPHER_DEBUG
979 printf("client [%2d of %2d]:%s\n",
980 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
981 #endif
982 if (c->id == id)
984 j=1;
985 break;
988 /* Disabled because it can be used in a ciphersuite downgrade
989 * attack: CVE-2010-4180.
991 #if 0
992 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
994 /* Special case as client bug workaround: the previously used cipher may
995 * not be in the current list, the client instead might be trying to
996 * continue using a cipher that before wasn't chosen due to server
997 * preferences. We'll have to reject the connection if the cipher is not
998 * enabled, though. */
999 c = sk_SSL_CIPHER_value(ciphers, 0);
1000 if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1002 s->session->cipher = c;
1003 j = 1;
1006 #endif
1007 if (j == 0)
1009 /* we need to have the cipher in the cipher
1010 * list if we are asked to reuse it */
1011 al=SSL_AD_ILLEGAL_PARAMETER;
1012 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1013 goto f_err;
1017 /* compression */
1018 i= *(p++);
1019 if ((p+i) > (d+n))
1021 /* not enough data */
1022 al=SSL_AD_DECODE_ERROR;
1023 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1024 goto f_err;
1026 q=p;
1027 for (j=0; j<i; j++)
1029 if (p[j] == 0) break;
1032 p+=i;
1033 if (j >= i)
1035 /* no compress */
1036 al=SSL_AD_DECODE_ERROR;
1037 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1038 goto f_err;
1041 #ifndef OPENSSL_NO_TLSEXT
1042 /* TLS extensions*/
1043 if (s->version >= SSL3_VERSION)
1045 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1047 /* 'al' set by ssl_parse_clienthello_tlsext */
1048 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1049 goto f_err;
1052 if (ssl_check_clienthello_tlsext(s) <= 0) {
1053 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1054 goto err;
1057 /* Check if we want to use external pre-shared secret for this
1058 * handshake for not reused session only. We need to generate
1059 * server_random before calling tls_session_secret_cb in order to allow
1060 * SessionTicket processing to use it in key derivation. */
1062 unsigned long Time;
1063 unsigned char *pos;
1064 Time=(unsigned long)time(NULL); /* Time */
1065 pos=s->s3->server_random;
1066 l2n(Time,pos);
1067 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1069 al=SSL_AD_INTERNAL_ERROR;
1070 goto f_err;
1074 if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1076 SSL_CIPHER *pref_cipher=NULL;
1078 s->session->master_key_length=sizeof(s->session->master_key);
1079 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1080 ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1082 s->hit=1;
1083 s->session->ciphers=ciphers;
1084 s->session->verify_result=X509_V_OK;
1086 ciphers=NULL;
1088 /* check if some cipher was preferred by call back */
1089 pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1090 if (pref_cipher == NULL)
1092 al=SSL_AD_HANDSHAKE_FAILURE;
1093 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1094 goto f_err;
1097 s->session->cipher=pref_cipher;
1099 if (s->cipher_list)
1100 sk_SSL_CIPHER_free(s->cipher_list);
1102 if (s->cipher_list_by_id)
1103 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1105 s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1106 s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1109 #endif
1111 /* Worst case, we will use the NULL compression, but if we have other
1112 * options, we will now look for them. We have i-1 compression
1113 * algorithms from the client, starting at q. */
1114 s->s3->tmp.new_compression=NULL;
1115 #ifndef OPENSSL_NO_COMP
1116 /* This only happens if we have a cache hit */
1117 if (s->session->compress_meth != 0)
1119 int m, comp_id = s->session->compress_meth;
1120 /* Perform sanity checks on resumed compression algorithm */
1121 /* Can't disable compression */
1122 if (s->options & SSL_OP_NO_COMPRESSION)
1124 al=SSL_AD_INTERNAL_ERROR;
1125 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1126 goto f_err;
1128 /* Look for resumed compression method */
1129 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1131 comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1132 if (comp_id == comp->id)
1134 s->s3->tmp.new_compression=comp;
1135 break;
1138 if (s->s3->tmp.new_compression == NULL)
1140 al=SSL_AD_INTERNAL_ERROR;
1141 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1142 goto f_err;
1144 /* Look for resumed method in compression list */
1145 for (m = 0; m < i; m++)
1147 if (q[m] == comp_id)
1148 break;
1150 if (m >= i)
1152 al=SSL_AD_ILLEGAL_PARAMETER;
1153 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1154 goto f_err;
1157 else if (s->hit)
1158 comp = NULL;
1159 else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1160 { /* See if we have a match */
1161 int m,nn,o,v,done=0;
1163 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1164 for (m=0; m<nn; m++)
1166 comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1167 v=comp->id;
1168 for (o=0; o<i; o++)
1170 if (v == q[o])
1172 done=1;
1173 break;
1176 if (done) break;
1178 if (done)
1179 s->s3->tmp.new_compression=comp;
1180 else
1181 comp=NULL;
1183 #else
1184 /* If compression is disabled we'd better not try to resume a session
1185 * using compression.
1187 if (s->session->compress_meth != 0)
1189 al=SSL_AD_INTERNAL_ERROR;
1190 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1191 goto f_err;
1193 #endif
1195 /* Given s->session->ciphers and SSL_get_ciphers, we must
1196 * pick a cipher */
1198 if (!s->hit)
1200 #ifdef OPENSSL_NO_COMP
1201 s->session->compress_meth=0;
1202 #else
1203 s->session->compress_meth=(comp == NULL)?0:comp->id;
1204 #endif
1205 if (s->session->ciphers != NULL)
1206 sk_SSL_CIPHER_free(s->session->ciphers);
1207 s->session->ciphers=ciphers;
1208 if (ciphers == NULL)
1210 al=SSL_AD_ILLEGAL_PARAMETER;
1211 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1212 goto f_err;
1214 ciphers=NULL;
1215 c=ssl3_choose_cipher(s,s->session->ciphers,
1216 SSL_get_ciphers(s));
1218 if (c == NULL)
1220 al=SSL_AD_HANDSHAKE_FAILURE;
1221 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1222 goto f_err;
1224 s->s3->tmp.new_cipher=c;
1226 else
1228 /* Session-id reuse */
1229 #ifdef REUSE_CIPHER_BUG
1230 STACK_OF(SSL_CIPHER) *sk;
1231 SSL_CIPHER *nc=NULL;
1232 SSL_CIPHER *ec=NULL;
1234 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1236 sk=s->session->ciphers;
1237 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1239 c=sk_SSL_CIPHER_value(sk,i);
1240 if (c->algorithm_enc & SSL_eNULL)
1241 nc=c;
1242 if (SSL_C_IS_EXPORT(c))
1243 ec=c;
1245 if (nc != NULL)
1246 s->s3->tmp.new_cipher=nc;
1247 else if (ec != NULL)
1248 s->s3->tmp.new_cipher=ec;
1249 else
1250 s->s3->tmp.new_cipher=s->session->cipher;
1252 else
1253 #endif
1254 s->s3->tmp.new_cipher=s->session->cipher;
1257 if (!ssl3_digest_cached_records(s))
1258 goto f_err;
1260 /* we now have the following setup.
1261 * client_random
1262 * cipher_list - our prefered list of ciphers
1263 * ciphers - the clients prefered list of ciphers
1264 * compression - basically ignored right now
1265 * ssl version is set - sslv3
1266 * s->session - The ssl session has been setup.
1267 * s->hit - session reuse flag
1268 * s->tmp.new_cipher - the new cipher to use.
1271 if (ret < 0) ret=1;
1272 if (0)
1274 f_err:
1275 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1277 err:
1278 if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1279 return(ret);
1282 int ssl3_send_server_hello(SSL *s)
1284 unsigned char *buf;
1285 unsigned char *p,*d;
1286 int i,sl;
1287 unsigned long l;
1288 #ifdef OPENSSL_NO_TLSEXT
1289 unsigned long Time;
1290 #endif
1292 if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1294 buf=(unsigned char *)s->init_buf->data;
1295 #ifdef OPENSSL_NO_TLSEXT
1296 p=s->s3->server_random;
1297 /* Generate server_random if it was not needed previously */
1298 Time=(unsigned long)time(NULL); /* Time */
1299 l2n(Time,p);
1300 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1301 return -1;
1302 #endif
1303 /* Do the message type and length last */
1304 d=p= &(buf[4]);
1306 *(p++)=s->version>>8;
1307 *(p++)=s->version&0xff;
1309 /* Random stuff */
1310 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1311 p+=SSL3_RANDOM_SIZE;
1313 /* now in theory we have 3 options to sending back the
1314 * session id. If it is a re-use, we send back the
1315 * old session-id, if it is a new session, we send
1316 * back the new session-id or we send back a 0 length
1317 * session-id if we want it to be single use.
1318 * Currently I will not implement the '0' length session-id
1319 * 12-Jan-98 - I'll now support the '0' length stuff.
1321 * We also have an additional case where stateless session
1322 * resumption is successful: we always send back the old
1323 * session id. In this case s->hit is non zero: this can
1324 * only happen if stateless session resumption is succesful
1325 * if session caching is disabled so existing functionality
1326 * is unaffected.
1328 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1329 && !s->hit)
1330 s->session->session_id_length=0;
1332 sl=s->session->session_id_length;
1333 if (sl > (int)sizeof(s->session->session_id))
1335 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1336 return -1;
1338 *(p++)=sl;
1339 memcpy(p,s->session->session_id,sl);
1340 p+=sl;
1342 /* put the cipher */
1343 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1344 p+=i;
1346 /* put the compression method */
1347 #ifdef OPENSSL_NO_COMP
1348 *(p++)=0;
1349 #else
1350 if (s->s3->tmp.new_compression == NULL)
1351 *(p++)=0;
1352 else
1353 *(p++)=s->s3->tmp.new_compression->id;
1354 #endif
1355 #ifndef OPENSSL_NO_TLSEXT
1356 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1358 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1359 return -1;
1361 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1363 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1364 return -1;
1366 #endif
1367 /* do the header */
1368 l=(p-d);
1369 d=buf;
1370 *(d++)=SSL3_MT_SERVER_HELLO;
1371 l2n3(l,d);
1373 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1374 /* number of bytes to write */
1375 s->init_num=p-buf;
1376 s->init_off=0;
1379 /* SSL3_ST_SW_SRVR_HELLO_B */
1380 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1383 int ssl3_send_server_done(SSL *s)
1385 unsigned char *p;
1387 if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1389 p=(unsigned char *)s->init_buf->data;
1391 /* do the header */
1392 *(p++)=SSL3_MT_SERVER_DONE;
1393 *(p++)=0;
1394 *(p++)=0;
1395 *(p++)=0;
1397 s->state=SSL3_ST_SW_SRVR_DONE_B;
1398 /* number of bytes to write */
1399 s->init_num=4;
1400 s->init_off=0;
1403 /* SSL3_ST_SW_SRVR_DONE_B */
1404 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1407 int ssl3_send_server_key_exchange(SSL *s)
1409 #ifndef OPENSSL_NO_RSA
1410 unsigned char *q;
1411 int j,num;
1412 RSA *rsa;
1413 unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1414 unsigned int u;
1415 #endif
1416 #ifndef OPENSSL_NO_DH
1417 DH *dh=NULL,*dhp;
1418 #endif
1419 #ifndef OPENSSL_NO_ECDH
1420 EC_KEY *ecdh=NULL, *ecdhp;
1421 unsigned char *encodedPoint = NULL;
1422 int encodedlen = 0;
1423 int curve_id = 0;
1424 BN_CTX *bn_ctx = NULL;
1425 #endif
1426 EVP_PKEY *pkey;
1427 unsigned char *p,*d;
1428 int al,i;
1429 unsigned long type;
1430 int n;
1431 CERT *cert;
1432 BIGNUM *r[4];
1433 int nr[4],kn;
1434 BUF_MEM *buf;
1435 EVP_MD_CTX md_ctx;
1437 EVP_MD_CTX_init(&md_ctx);
1438 if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1440 type=s->s3->tmp.new_cipher->algorithm_mkey;
1441 cert=s->cert;
1443 buf=s->init_buf;
1445 r[0]=r[1]=r[2]=r[3]=NULL;
1446 n=0;
1447 #ifndef OPENSSL_NO_RSA
1448 if (type & SSL_kRSA)
1450 rsa=cert->rsa_tmp;
1451 if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1453 rsa=s->cert->rsa_tmp_cb(s,
1454 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1455 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1456 if(rsa == NULL)
1458 al=SSL_AD_HANDSHAKE_FAILURE;
1459 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1460 goto f_err;
1462 RSA_up_ref(rsa);
1463 cert->rsa_tmp=rsa;
1465 if (rsa == NULL)
1467 al=SSL_AD_HANDSHAKE_FAILURE;
1468 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1469 goto f_err;
1471 r[0]=rsa->n;
1472 r[1]=rsa->e;
1473 s->s3->tmp.use_rsa_tmp=1;
1475 else
1476 #endif
1477 #ifndef OPENSSL_NO_DH
1478 if (type & SSL_kEDH)
1480 dhp=cert->dh_tmp;
1481 if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1482 dhp=s->cert->dh_tmp_cb(s,
1483 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1484 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1485 if (dhp == NULL)
1487 al=SSL_AD_HANDSHAKE_FAILURE;
1488 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1489 goto f_err;
1492 if (s->s3->tmp.dh != NULL)
1494 DH_free(dh);
1495 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1496 goto err;
1499 if ((dh=DHparams_dup(dhp)) == NULL)
1501 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1502 goto err;
1505 s->s3->tmp.dh=dh;
1506 if ((dhp->pub_key == NULL ||
1507 dhp->priv_key == NULL ||
1508 (s->options & SSL_OP_SINGLE_DH_USE)))
1510 if(!DH_generate_key(dh))
1512 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1513 ERR_R_DH_LIB);
1514 goto err;
1517 else
1519 dh->pub_key=BN_dup(dhp->pub_key);
1520 dh->priv_key=BN_dup(dhp->priv_key);
1521 if ((dh->pub_key == NULL) ||
1522 (dh->priv_key == NULL))
1524 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1525 goto err;
1528 r[0]=dh->p;
1529 r[1]=dh->g;
1530 r[2]=dh->pub_key;
1532 else
1533 #endif
1534 #ifndef OPENSSL_NO_ECDH
1535 if (type & SSL_kEECDH)
1537 const EC_GROUP *group;
1539 ecdhp=cert->ecdh_tmp;
1540 if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1542 ecdhp=s->cert->ecdh_tmp_cb(s,
1543 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1544 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1546 if (ecdhp == NULL)
1548 al=SSL_AD_HANDSHAKE_FAILURE;
1549 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1550 goto f_err;
1553 if (s->s3->tmp.ecdh != NULL)
1555 EC_KEY_free(s->s3->tmp.ecdh);
1556 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1557 goto err;
1560 /* Duplicate the ECDH structure. */
1561 if (ecdhp == NULL)
1563 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1564 goto err;
1566 if (!EC_KEY_up_ref(ecdhp))
1568 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1569 goto err;
1571 ecdh = ecdhp;
1573 s->s3->tmp.ecdh=ecdh;
1574 if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1575 (EC_KEY_get0_private_key(ecdh) == NULL) ||
1576 (s->options & SSL_OP_SINGLE_ECDH_USE))
1578 if(!EC_KEY_generate_key(ecdh))
1580 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1581 goto err;
1585 if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1586 (EC_KEY_get0_public_key(ecdh) == NULL) ||
1587 (EC_KEY_get0_private_key(ecdh) == NULL))
1589 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1590 goto err;
1593 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1594 (EC_GROUP_get_degree(group) > 163))
1596 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1597 goto err;
1600 /* XXX: For now, we only support ephemeral ECDH
1601 * keys over named (not generic) curves. For
1602 * supported named curves, curve_id is non-zero.
1604 if ((curve_id =
1605 tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1606 == 0)
1608 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1609 goto err;
1612 /* Encode the public key.
1613 * First check the size of encoding and
1614 * allocate memory accordingly.
1616 encodedlen = EC_POINT_point2oct(group,
1617 EC_KEY_get0_public_key(ecdh),
1618 POINT_CONVERSION_UNCOMPRESSED,
1619 NULL, 0, NULL);
1621 encodedPoint = (unsigned char *)
1622 OPENSSL_malloc(encodedlen*sizeof(unsigned char));
1623 bn_ctx = BN_CTX_new();
1624 if ((encodedPoint == NULL) || (bn_ctx == NULL))
1626 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1627 goto err;
1631 encodedlen = EC_POINT_point2oct(group,
1632 EC_KEY_get0_public_key(ecdh),
1633 POINT_CONVERSION_UNCOMPRESSED,
1634 encodedPoint, encodedlen, bn_ctx);
1636 if (encodedlen == 0)
1638 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1639 goto err;
1642 BN_CTX_free(bn_ctx); bn_ctx=NULL;
1644 /* XXX: For now, we only support named (not
1645 * generic) curves in ECDH ephemeral key exchanges.
1646 * In this situation, we need four additional bytes
1647 * to encode the entire ServerECDHParams
1648 * structure.
1650 n = 4 + encodedlen;
1652 /* We'll generate the serverKeyExchange message
1653 * explicitly so we can set these to NULLs
1655 r[0]=NULL;
1656 r[1]=NULL;
1657 r[2]=NULL;
1658 r[3]=NULL;
1660 else
1661 #endif /* !OPENSSL_NO_ECDH */
1662 #ifndef OPENSSL_NO_PSK
1663 if (type & SSL_kPSK)
1665 /* reserve size for record length and PSK identity hint*/
1666 n+=2+strlen(s->ctx->psk_identity_hint);
1668 else
1669 #endif /* !OPENSSL_NO_PSK */
1671 al=SSL_AD_HANDSHAKE_FAILURE;
1672 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1673 goto f_err;
1675 for (i=0; r[i] != NULL; i++)
1677 nr[i]=BN_num_bytes(r[i]);
1678 n+=2+nr[i];
1681 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1682 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1684 if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1685 == NULL)
1687 al=SSL_AD_DECODE_ERROR;
1688 goto f_err;
1690 kn=EVP_PKEY_size(pkey);
1692 else
1694 pkey=NULL;
1695 kn=0;
1698 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1700 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1701 goto err;
1703 d=(unsigned char *)s->init_buf->data;
1704 p= &(d[4]);
1706 for (i=0; r[i] != NULL; i++)
1708 s2n(nr[i],p);
1709 BN_bn2bin(r[i],p);
1710 p+=nr[i];
1713 #ifndef OPENSSL_NO_ECDH
1714 if (type & SSL_kEECDH)
1716 /* XXX: For now, we only support named (not generic) curves.
1717 * In this situation, the serverKeyExchange message has:
1718 * [1 byte CurveType], [2 byte CurveName]
1719 * [1 byte length of encoded point], followed by
1720 * the actual encoded point itself
1722 *p = NAMED_CURVE_TYPE;
1723 p += 1;
1724 *p = 0;
1725 p += 1;
1726 *p = curve_id;
1727 p += 1;
1728 *p = encodedlen;
1729 p += 1;
1730 memcpy((unsigned char*)p,
1731 (unsigned char *)encodedPoint,
1732 encodedlen);
1733 OPENSSL_free(encodedPoint);
1734 p += encodedlen;
1736 #endif
1738 #ifndef OPENSSL_NO_PSK
1739 if (type & SSL_kPSK)
1741 /* copy PSK identity hint */
1742 s2n(strlen(s->ctx->psk_identity_hint), p);
1743 strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1744 p+=strlen(s->ctx->psk_identity_hint);
1746 #endif
1748 /* not anonymous */
1749 if (pkey != NULL)
1751 /* n is the length of the params, they start at &(d[4])
1752 * and p points to the space at the end. */
1753 #ifndef OPENSSL_NO_RSA
1754 if (pkey->type == EVP_PKEY_RSA)
1756 q=md_buf;
1757 j=0;
1758 for (num=2; num > 0; num--)
1760 EVP_DigestInit_ex(&md_ctx,(num == 2)
1761 ?s->ctx->md5:s->ctx->sha1, NULL);
1762 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1763 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1764 EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1765 EVP_DigestFinal_ex(&md_ctx,q,
1766 (unsigned int *)&i);
1767 q+=i;
1768 j+=i;
1770 if (RSA_sign(NID_md5_sha1, md_buf, j,
1771 &(p[2]), &u, pkey->pkey.rsa) <= 0)
1773 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1774 goto err;
1776 s2n(u,p);
1777 n+=u+2;
1779 else
1780 #endif
1781 #if !defined(OPENSSL_NO_DSA)
1782 if (pkey->type == EVP_PKEY_DSA)
1784 /* lets do DSS */
1785 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1786 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1787 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1788 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1789 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1790 (unsigned int *)&i,pkey))
1792 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1793 goto err;
1795 s2n(i,p);
1796 n+=i+2;
1798 else
1799 #endif
1800 #if !defined(OPENSSL_NO_ECDSA)
1801 if (pkey->type == EVP_PKEY_EC)
1803 /* let's do ECDSA */
1804 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1805 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1806 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1807 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1808 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1809 (unsigned int *)&i,pkey))
1811 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1812 goto err;
1814 s2n(i,p);
1815 n+=i+2;
1817 else
1818 #endif
1820 /* Is this error check actually needed? */
1821 al=SSL_AD_HANDSHAKE_FAILURE;
1822 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1823 goto f_err;
1827 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1828 l2n3(n,d);
1830 /* we should now have things packed up, so lets send
1831 * it off */
1832 s->init_num=n+4;
1833 s->init_off=0;
1836 s->state = SSL3_ST_SW_KEY_EXCH_B;
1837 EVP_MD_CTX_cleanup(&md_ctx);
1838 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1839 f_err:
1840 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1841 err:
1842 #ifndef OPENSSL_NO_ECDH
1843 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1844 BN_CTX_free(bn_ctx);
1845 #endif
1846 EVP_MD_CTX_cleanup(&md_ctx);
1847 return(-1);
1850 int ssl3_send_certificate_request(SSL *s)
1852 unsigned char *p,*d;
1853 int i,j,nl,off,n;
1854 STACK_OF(X509_NAME) *sk=NULL;
1855 X509_NAME *name;
1856 BUF_MEM *buf;
1858 if (s->state == SSL3_ST_SW_CERT_REQ_A)
1860 buf=s->init_buf;
1862 d=p=(unsigned char *)&(buf->data[4]);
1864 /* get the list of acceptable cert types */
1865 p++;
1866 n=ssl3_get_req_cert_type(s,p);
1867 d[0]=n;
1868 p+=n;
1869 n++;
1871 off=n;
1872 p+=2;
1873 n+=2;
1875 sk=SSL_get_client_CA_list(s);
1876 nl=0;
1877 if (sk != NULL)
1879 for (i=0; i<sk_X509_NAME_num(sk); i++)
1881 name=sk_X509_NAME_value(sk,i);
1882 j=i2d_X509_NAME(name,NULL);
1883 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1885 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1886 goto err;
1888 p=(unsigned char *)&(buf->data[4+n]);
1889 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1891 s2n(j,p);
1892 i2d_X509_NAME(name,&p);
1893 n+=2+j;
1894 nl+=2+j;
1896 else
1898 d=p;
1899 i2d_X509_NAME(name,&p);
1900 j-=2; s2n(j,d); j+=2;
1901 n+=j;
1902 nl+=j;
1906 /* else no CA names */
1907 p=(unsigned char *)&(buf->data[4+off]);
1908 s2n(nl,p);
1910 d=(unsigned char *)buf->data;
1911 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1912 l2n3(n,d);
1914 /* we should now have things packed up, so lets send
1915 * it off */
1917 s->init_num=n+4;
1918 s->init_off=0;
1919 #ifdef NETSCAPE_HANG_BUG
1920 p=(unsigned char *)s->init_buf->data + s->init_num;
1922 /* do the header */
1923 *(p++)=SSL3_MT_SERVER_DONE;
1924 *(p++)=0;
1925 *(p++)=0;
1926 *(p++)=0;
1927 s->init_num += 4;
1928 #endif
1930 s->state = SSL3_ST_SW_CERT_REQ_B;
1933 /* SSL3_ST_SW_CERT_REQ_B */
1934 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1935 err:
1936 return(-1);
1939 int ssl3_get_client_key_exchange(SSL *s)
1941 int i,al,ok;
1942 long n;
1943 unsigned long alg_k;
1944 unsigned char *p;
1945 #ifndef OPENSSL_NO_RSA
1946 RSA *rsa=NULL;
1947 EVP_PKEY *pkey=NULL;
1948 #endif
1949 #ifndef OPENSSL_NO_DH
1950 BIGNUM *pub=NULL;
1951 DH *dh_srvr;
1952 #endif
1953 #ifndef OPENSSL_NO_KRB5
1954 KSSL_ERR kssl_err;
1955 #endif /* OPENSSL_NO_KRB5 */
1957 #ifndef OPENSSL_NO_ECDH
1958 EC_KEY *srvr_ecdh = NULL;
1959 EVP_PKEY *clnt_pub_pkey = NULL;
1960 EC_POINT *clnt_ecpoint = NULL;
1961 BN_CTX *bn_ctx = NULL;
1962 #endif
1964 n=s->method->ssl_get_message(s,
1965 SSL3_ST_SR_KEY_EXCH_A,
1966 SSL3_ST_SR_KEY_EXCH_B,
1967 SSL3_MT_CLIENT_KEY_EXCHANGE,
1968 2048, /* ??? */
1969 &ok);
1971 if (!ok) return((int)n);
1972 p=(unsigned char *)s->init_msg;
1974 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1976 #ifndef OPENSSL_NO_RSA
1977 if (alg_k & SSL_kRSA)
1979 /* FIX THIS UP EAY EAY EAY EAY */
1980 if (s->s3->tmp.use_rsa_tmp)
1982 if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1983 rsa=s->cert->rsa_tmp;
1984 /* Don't do a callback because rsa_tmp should
1985 * be sent already */
1986 if (rsa == NULL)
1988 al=SSL_AD_HANDSHAKE_FAILURE;
1989 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1990 goto f_err;
1994 else
1996 pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1997 if ( (pkey == NULL) ||
1998 (pkey->type != EVP_PKEY_RSA) ||
1999 (pkey->pkey.rsa == NULL))
2001 al=SSL_AD_HANDSHAKE_FAILURE;
2002 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2003 goto f_err;
2005 rsa=pkey->pkey.rsa;
2008 /* TLS and [incidentally] DTLS{0xFEFF} */
2009 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2011 n2s(p,i);
2012 if (n != i+2)
2014 if (!(s->options & SSL_OP_TLS_D5_BUG))
2016 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2017 goto err;
2019 else
2020 p-=2;
2022 else
2023 n=i;
2026 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2028 al = -1;
2030 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2032 al=SSL_AD_DECODE_ERROR;
2033 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2036 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2038 /* The premaster secret must contain the same version number as the
2039 * ClientHello to detect version rollback attacks (strangely, the
2040 * protocol does not offer such protection for DH ciphersuites).
2041 * However, buggy clients exist that send the negotiated protocol
2042 * version instead if the server does not support the requested
2043 * protocol version.
2044 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2045 if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2046 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2048 al=SSL_AD_DECODE_ERROR;
2049 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2051 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2052 * (http://eprint.iacr.org/2003/052/) exploits the version
2053 * number check as a "bad version oracle" -- an alert would
2054 * reveal that the plaintext corresponding to some ciphertext
2055 * made up by the adversary is properly formatted except
2056 * that the version number is wrong. To avoid such attacks,
2057 * we should treat this just like any other decryption error. */
2061 if (al != -1)
2063 /* Some decryption failure -- use random value instead as countermeasure
2064 * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2065 * (see RFC 2246, section 7.4.7.1). */
2066 ERR_clear_error();
2067 i = SSL_MAX_MASTER_KEY_LENGTH;
2068 p[0] = s->client_version >> 8;
2069 p[1] = s->client_version & 0xff;
2070 if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2071 goto err;
2074 s->session->master_key_length=
2075 s->method->ssl3_enc->generate_master_secret(s,
2076 s->session->master_key,
2077 p,i);
2078 OPENSSL_cleanse(p,i);
2080 else
2081 #endif
2082 #ifndef OPENSSL_NO_DH
2083 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2085 n2s(p,i);
2086 if (n != i+2)
2088 if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2090 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2091 goto err;
2093 else
2095 p-=2;
2096 i=(int)n;
2100 if (n == 0L) /* the parameters are in the cert */
2102 al=SSL_AD_HANDSHAKE_FAILURE;
2103 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
2104 goto f_err;
2106 else
2108 if (s->s3->tmp.dh == NULL)
2110 al=SSL_AD_HANDSHAKE_FAILURE;
2111 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2112 goto f_err;
2114 else
2115 dh_srvr=s->s3->tmp.dh;
2118 pub=BN_bin2bn(p,i,NULL);
2119 if (pub == NULL)
2121 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2122 goto err;
2125 i=DH_compute_key(p,pub,dh_srvr);
2127 if (i <= 0)
2129 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2130 goto err;
2133 DH_free(s->s3->tmp.dh);
2134 s->s3->tmp.dh=NULL;
2136 BN_clear_free(pub);
2137 pub=NULL;
2138 s->session->master_key_length=
2139 s->method->ssl3_enc->generate_master_secret(s,
2140 s->session->master_key,p,i);
2141 OPENSSL_cleanse(p,i);
2143 else
2144 #endif
2145 #ifndef OPENSSL_NO_KRB5
2146 if (alg_k & SSL_kKRB5)
2148 krb5_error_code krb5rc;
2149 krb5_data enc_ticket;
2150 krb5_data authenticator;
2151 krb5_data enc_pms;
2152 KSSL_CTX *kssl_ctx = s->kssl_ctx;
2153 EVP_CIPHER_CTX ciph_ctx;
2154 const EVP_CIPHER *enc = NULL;
2155 unsigned char iv[EVP_MAX_IV_LENGTH];
2156 unsigned char pms[SSL_MAX_MASTER_KEY_LENGTH
2157 + EVP_MAX_BLOCK_LENGTH];
2158 int padl, outl;
2159 krb5_timestamp authtime = 0;
2160 krb5_ticket_times ttimes;
2162 EVP_CIPHER_CTX_init(&ciph_ctx);
2164 if (!kssl_ctx) kssl_ctx = kssl_ctx_new();
2166 n2s(p,i);
2167 enc_ticket.length = i;
2169 if (n < (long)(enc_ticket.length + 6))
2171 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2172 SSL_R_DATA_LENGTH_TOO_LONG);
2173 goto err;
2176 enc_ticket.data = (char *)p;
2177 p+=enc_ticket.length;
2179 n2s(p,i);
2180 authenticator.length = i;
2182 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2184 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2185 SSL_R_DATA_LENGTH_TOO_LONG);
2186 goto err;
2189 authenticator.data = (char *)p;
2190 p+=authenticator.length;
2192 n2s(p,i);
2193 enc_pms.length = i;
2194 enc_pms.data = (char *)p;
2195 p+=enc_pms.length;
2197 /* Note that the length is checked again below,
2198 ** after decryption
2200 if(enc_pms.length > sizeof pms)
2202 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2203 SSL_R_DATA_LENGTH_TOO_LONG);
2204 goto err;
2207 if (n != (long)(enc_ticket.length + authenticator.length +
2208 enc_pms.length + 6))
2210 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2211 SSL_R_DATA_LENGTH_TOO_LONG);
2212 goto err;
2215 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2216 &kssl_err)) != 0)
2218 #ifdef KSSL_DEBUG
2219 printf("kssl_sget_tkt rtn %d [%d]\n",
2220 krb5rc, kssl_err.reason);
2221 if (kssl_err.text)
2222 printf("kssl_err text= %s\n", kssl_err.text);
2223 #endif /* KSSL_DEBUG */
2224 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2225 kssl_err.reason);
2226 goto err;
2229 /* Note: no authenticator is not considered an error,
2230 ** but will return authtime == 0.
2232 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2233 &authtime, &kssl_err)) != 0)
2235 #ifdef KSSL_DEBUG
2236 printf("kssl_check_authent rtn %d [%d]\n",
2237 krb5rc, kssl_err.reason);
2238 if (kssl_err.text)
2239 printf("kssl_err text= %s\n", kssl_err.text);
2240 #endif /* KSSL_DEBUG */
2241 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2242 kssl_err.reason);
2243 goto err;
2246 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2248 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2249 goto err;
2252 #ifdef KSSL_DEBUG
2253 kssl_ctx_show(kssl_ctx);
2254 #endif /* KSSL_DEBUG */
2256 enc = kssl_map_enc(kssl_ctx->enctype);
2257 if (enc == NULL)
2258 goto err;
2260 memset(iv, 0, sizeof iv); /* per RFC 1510 */
2262 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2264 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2265 SSL_R_DECRYPTION_FAILED);
2266 goto err;
2268 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2269 (unsigned char *)enc_pms.data, enc_pms.length))
2271 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2272 SSL_R_DECRYPTION_FAILED);
2273 goto err;
2275 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2277 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2278 SSL_R_DATA_LENGTH_TOO_LONG);
2279 goto err;
2281 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2283 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2284 SSL_R_DECRYPTION_FAILED);
2285 goto err;
2287 outl += padl;
2288 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2290 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2291 SSL_R_DATA_LENGTH_TOO_LONG);
2292 goto err;
2294 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2296 /* The premaster secret must contain the same version number as the
2297 * ClientHello to detect version rollback attacks (strangely, the
2298 * protocol does not offer such protection for DH ciphersuites).
2299 * However, buggy clients exist that send random bytes instead of
2300 * the protocol version.
2301 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients.
2302 * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2304 if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2306 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2307 SSL_AD_DECODE_ERROR);
2308 goto err;
2312 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2314 s->session->master_key_length=
2315 s->method->ssl3_enc->generate_master_secret(s,
2316 s->session->master_key, pms, outl);
2318 if (kssl_ctx->client_princ)
2320 size_t len = strlen(kssl_ctx->client_princ);
2321 if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH )
2323 s->session->krb5_client_princ_len = len;
2324 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2329 /* Was doing kssl_ctx_free() here,
2330 ** but it caused problems for apache.
2331 ** kssl_ctx = kssl_ctx_free(kssl_ctx);
2332 ** if (s->kssl_ctx) s->kssl_ctx = NULL;
2335 else
2336 #endif /* OPENSSL_NO_KRB5 */
2338 #ifndef OPENSSL_NO_ECDH
2339 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2341 int ret = 1;
2342 int field_size = 0;
2343 const EC_KEY *tkey;
2344 const EC_GROUP *group;
2345 const BIGNUM *priv_key;
2347 /* initialize structures for server's ECDH key pair */
2348 if ((srvr_ecdh = EC_KEY_new()) == NULL)
2350 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2351 ERR_R_MALLOC_FAILURE);
2352 goto err;
2355 /* Let's get server private key and group information */
2356 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2358 /* use the certificate */
2359 tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2361 else
2363 /* use the ephermeral values we saved when
2364 * generating the ServerKeyExchange msg.
2366 tkey = s->s3->tmp.ecdh;
2369 group = EC_KEY_get0_group(tkey);
2370 priv_key = EC_KEY_get0_private_key(tkey);
2372 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2373 !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2375 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2376 ERR_R_EC_LIB);
2377 goto err;
2380 /* Let's get client's public key */
2381 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2383 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2384 ERR_R_MALLOC_FAILURE);
2385 goto err;
2388 if (n == 0L)
2390 /* Client Publickey was in Client Certificate */
2392 if (alg_k & SSL_kEECDH)
2394 al=SSL_AD_HANDSHAKE_FAILURE;
2395 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2396 goto f_err;
2398 if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2399 == NULL) ||
2400 (clnt_pub_pkey->type != EVP_PKEY_EC))
2402 /* XXX: For now, we do not support client
2403 * authentication using ECDH certificates
2404 * so this branch (n == 0L) of the code is
2405 * never executed. When that support is
2406 * added, we ought to ensure the key
2407 * received in the certificate is
2408 * authorized for key agreement.
2409 * ECDH_compute_key implicitly checks that
2410 * the two ECDH shares are for the same
2411 * group.
2413 al=SSL_AD_HANDSHAKE_FAILURE;
2414 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2415 SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2416 goto f_err;
2419 if (EC_POINT_copy(clnt_ecpoint,
2420 EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2422 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2423 ERR_R_EC_LIB);
2424 goto err;
2426 ret = 2; /* Skip certificate verify processing */
2428 else
2430 /* Get client's public key from encoded point
2431 * in the ClientKeyExchange message.
2433 if ((bn_ctx = BN_CTX_new()) == NULL)
2435 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2436 ERR_R_MALLOC_FAILURE);
2437 goto err;
2440 /* Get encoded point length */
2441 i = *p;
2442 p += 1;
2443 if (EC_POINT_oct2point(group,
2444 clnt_ecpoint, p, i, bn_ctx) == 0)
2446 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2447 ERR_R_EC_LIB);
2448 goto err;
2450 /* p is pointing to somewhere in the buffer
2451 * currently, so set it to the start
2453 p=(unsigned char *)s->init_buf->data;
2456 /* Compute the shared pre-master secret */
2457 field_size = EC_GROUP_get_degree(group);
2458 if (field_size <= 0)
2460 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2461 ERR_R_ECDH_LIB);
2462 goto err;
2464 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2465 if (i <= 0)
2467 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2468 ERR_R_ECDH_LIB);
2469 goto err;
2472 EVP_PKEY_free(clnt_pub_pkey);
2473 EC_POINT_free(clnt_ecpoint);
2474 EC_KEY_free(srvr_ecdh);
2475 BN_CTX_free(bn_ctx);
2476 EC_KEY_free(s->s3->tmp.ecdh);
2477 s->s3->tmp.ecdh = NULL;
2479 /* Compute the master secret */
2480 s->session->master_key_length = s->method->ssl3_enc-> \
2481 generate_master_secret(s, s->session->master_key, p, i);
2483 OPENSSL_cleanse(p, i);
2484 return (ret);
2486 else
2487 #endif
2488 #ifndef OPENSSL_NO_PSK
2489 if (alg_k & SSL_kPSK)
2491 unsigned char *t = NULL;
2492 unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2493 unsigned int pre_ms_len = 0, psk_len = 0;
2494 int psk_err = 1;
2495 char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2497 al=SSL_AD_HANDSHAKE_FAILURE;
2499 n2s(p,i);
2500 if (n != i+2)
2502 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2503 SSL_R_LENGTH_MISMATCH);
2504 goto psk_err;
2506 if (i > PSK_MAX_IDENTITY_LEN)
2508 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2509 SSL_R_DATA_LENGTH_TOO_LONG);
2510 goto psk_err;
2512 if (s->psk_server_callback == NULL)
2514 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2515 SSL_R_PSK_NO_SERVER_CB);
2516 goto psk_err;
2519 /* Create guaranteed NULL-terminated identity
2520 * string for the callback */
2521 memcpy(tmp_id, p, i);
2522 memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2523 psk_len = s->psk_server_callback(s, tmp_id,
2524 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2525 OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2527 if (psk_len > PSK_MAX_PSK_LEN)
2529 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2530 ERR_R_INTERNAL_ERROR);
2531 goto psk_err;
2533 else if (psk_len == 0)
2535 /* PSK related to the given identity not found */
2536 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2537 SSL_R_PSK_IDENTITY_NOT_FOUND);
2538 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2539 goto psk_err;
2542 /* create PSK pre_master_secret */
2543 pre_ms_len=2+psk_len+2+psk_len;
2544 t = psk_or_pre_ms;
2545 memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2546 s2n(psk_len, t);
2547 memset(t, 0, psk_len);
2548 t+=psk_len;
2549 s2n(psk_len, t);
2551 if (s->session->psk_identity != NULL)
2552 OPENSSL_free(s->session->psk_identity);
2553 s->session->psk_identity = BUF_strdup((char *)p);
2554 if (s->session->psk_identity == NULL)
2556 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2557 ERR_R_MALLOC_FAILURE);
2558 goto psk_err;
2561 if (s->session->psk_identity_hint != NULL)
2562 OPENSSL_free(s->session->psk_identity_hint);
2563 s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2564 if (s->ctx->psk_identity_hint != NULL &&
2565 s->session->psk_identity_hint == NULL)
2567 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2568 ERR_R_MALLOC_FAILURE);
2569 goto psk_err;
2572 s->session->master_key_length=
2573 s->method->ssl3_enc->generate_master_secret(s,
2574 s->session->master_key, psk_or_pre_ms, pre_ms_len);
2575 psk_err = 0;
2576 psk_err:
2577 OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2578 if (psk_err != 0)
2579 goto f_err;
2581 else
2582 #endif
2583 if (alg_k & SSL_kGOST)
2585 int ret = 0;
2586 EVP_PKEY_CTX *pkey_ctx;
2587 EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2588 unsigned char premaster_secret[32], *start;
2589 size_t outlen=32, inlen;
2590 unsigned long alg_a;
2592 /* Get our certificate private key*/
2593 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2594 if (alg_a & SSL_aGOST94)
2595 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2596 else if (alg_a & SSL_aGOST01)
2597 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2599 pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2600 EVP_PKEY_decrypt_init(pkey_ctx);
2601 /* If client certificate is present and is of the same type, maybe
2602 * use it for key exchange. Don't mind errors from
2603 * EVP_PKEY_derive_set_peer, because it is completely valid to use
2604 * a client certificate for authorization only. */
2605 client_pub_pkey = X509_get_pubkey(s->session->peer);
2606 if (client_pub_pkey)
2608 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2609 ERR_clear_error();
2611 /* Decrypt session key */
2612 if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED)))
2614 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2615 goto gerr;
2617 if (p[1] == 0x81)
2619 start = p+3;
2620 inlen = p[2];
2622 else if (p[1] < 0x80)
2624 start = p+2;
2625 inlen = p[1];
2627 else
2629 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2630 goto gerr;
2632 if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0)
2635 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2636 goto gerr;
2638 /* Generate master secret */
2639 s->session->master_key_length=
2640 s->method->ssl3_enc->generate_master_secret(s,
2641 s->session->master_key,premaster_secret,32);
2642 /* Check if pubkey from client certificate was used */
2643 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2644 ret = 2;
2645 else
2646 ret = 1;
2647 gerr:
2648 EVP_PKEY_free(client_pub_pkey);
2649 EVP_PKEY_CTX_free(pkey_ctx);
2650 if (ret)
2651 return ret;
2652 else
2653 goto err;
2655 else
2657 al=SSL_AD_HANDSHAKE_FAILURE;
2658 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2659 SSL_R_UNKNOWN_CIPHER_TYPE);
2660 goto f_err;
2663 return(1);
2664 f_err:
2665 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2666 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2667 err:
2668 #endif
2669 #ifndef OPENSSL_NO_ECDH
2670 EVP_PKEY_free(clnt_pub_pkey);
2671 EC_POINT_free(clnt_ecpoint);
2672 if (srvr_ecdh != NULL)
2673 EC_KEY_free(srvr_ecdh);
2674 BN_CTX_free(bn_ctx);
2675 #endif
2676 return(-1);
2679 int ssl3_get_cert_verify(SSL *s)
2681 EVP_PKEY *pkey=NULL;
2682 unsigned char *p;
2683 int al,ok,ret=0;
2684 long n;
2685 int type=0,i,j;
2686 X509 *peer;
2688 n=s->method->ssl_get_message(s,
2689 SSL3_ST_SR_CERT_VRFY_A,
2690 SSL3_ST_SR_CERT_VRFY_B,
2692 514, /* 514? */
2693 &ok);
2695 if (!ok) return((int)n);
2697 if (s->session->peer != NULL)
2699 peer=s->session->peer;
2700 pkey=X509_get_pubkey(peer);
2701 type=X509_certificate_type(peer,pkey);
2703 else
2705 peer=NULL;
2706 pkey=NULL;
2709 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2711 s->s3->tmp.reuse_message=1;
2712 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2714 al=SSL_AD_UNEXPECTED_MESSAGE;
2715 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2716 goto f_err;
2718 ret=1;
2719 goto end;
2722 if (peer == NULL)
2724 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2725 al=SSL_AD_UNEXPECTED_MESSAGE;
2726 goto f_err;
2729 if (!(type & EVP_PKT_SIGN))
2731 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2732 al=SSL_AD_ILLEGAL_PARAMETER;
2733 goto f_err;
2736 if (s->s3->change_cipher_spec)
2738 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2739 al=SSL_AD_UNEXPECTED_MESSAGE;
2740 goto f_err;
2743 /* we now have a signature that we need to verify */
2744 p=(unsigned char *)s->init_msg;
2745 /* Check for broken implementations of GOST ciphersuites */
2746 /* If key is GOST and n is exactly 64, it is bare
2747 * signature without length field */
2748 if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
2749 pkey->type == NID_id_GostR3410_2001) )
2751 i=64;
2753 else
2755 n2s(p,i);
2756 n-=2;
2757 if (i > n)
2759 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2760 al=SSL_AD_DECODE_ERROR;
2761 goto f_err;
2764 j=EVP_PKEY_size(pkey);
2765 if ((i > j) || (n > j) || (n <= 0))
2767 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2768 al=SSL_AD_DECODE_ERROR;
2769 goto f_err;
2772 #ifndef OPENSSL_NO_RSA
2773 if (pkey->type == EVP_PKEY_RSA)
2775 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2776 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i,
2777 pkey->pkey.rsa);
2778 if (i < 0)
2780 al=SSL_AD_DECRYPT_ERROR;
2781 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2782 goto f_err;
2784 if (i == 0)
2786 al=SSL_AD_DECRYPT_ERROR;
2787 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2788 goto f_err;
2791 else
2792 #endif
2793 #ifndef OPENSSL_NO_DSA
2794 if (pkey->type == EVP_PKEY_DSA)
2796 j=DSA_verify(pkey->save_type,
2797 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2798 SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2799 if (j <= 0)
2801 /* bad signature */
2802 al=SSL_AD_DECRYPT_ERROR;
2803 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2804 goto f_err;
2807 else
2808 #endif
2809 #ifndef OPENSSL_NO_ECDSA
2810 if (pkey->type == EVP_PKEY_EC)
2812 j=ECDSA_verify(pkey->save_type,
2813 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2814 SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2815 if (j <= 0)
2817 /* bad signature */
2818 al=SSL_AD_DECRYPT_ERROR;
2819 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2820 SSL_R_BAD_ECDSA_SIGNATURE);
2821 goto f_err;
2824 else
2825 #endif
2826 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
2827 { unsigned char signature[64];
2828 int idx;
2829 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
2830 EVP_PKEY_verify_init(pctx);
2831 if (i!=64) {
2832 fprintf(stderr,"GOST signature length is %d",i);
2834 for (idx=0;idx<64;idx++) {
2835 signature[63-idx]=p[idx];
2837 j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
2838 EVP_PKEY_CTX_free(pctx);
2839 if (j<=0)
2841 al=SSL_AD_DECRYPT_ERROR;
2842 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2843 SSL_R_BAD_ECDSA_SIGNATURE);
2844 goto f_err;
2847 else
2849 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2850 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2851 goto f_err;
2855 ret=1;
2856 if (0)
2858 f_err:
2859 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2861 end:
2862 EVP_PKEY_free(pkey);
2863 return(ret);
2866 int ssl3_get_client_certificate(SSL *s)
2868 int i,ok,al,ret= -1;
2869 X509 *x=NULL;
2870 unsigned long l,nc,llen,n;
2871 const unsigned char *p,*q;
2872 unsigned char *d;
2873 STACK_OF(X509) *sk=NULL;
2875 n=s->method->ssl_get_message(s,
2876 SSL3_ST_SR_CERT_A,
2877 SSL3_ST_SR_CERT_B,
2879 s->max_cert_list,
2880 &ok);
2882 if (!ok) return((int)n);
2884 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2886 if ( (s->verify_mode & SSL_VERIFY_PEER) &&
2887 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2889 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2890 al=SSL_AD_HANDSHAKE_FAILURE;
2891 goto f_err;
2893 /* If tls asked for a client cert, the client must return a 0 list */
2894 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2896 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2897 al=SSL_AD_UNEXPECTED_MESSAGE;
2898 goto f_err;
2900 s->s3->tmp.reuse_message=1;
2901 return(1);
2904 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2906 al=SSL_AD_UNEXPECTED_MESSAGE;
2907 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2908 goto f_err;
2910 p=d=(unsigned char *)s->init_msg;
2912 if ((sk=sk_X509_new_null()) == NULL)
2914 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2915 goto err;
2918 n2l3(p,llen);
2919 if (llen+3 != n)
2921 al=SSL_AD_DECODE_ERROR;
2922 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2923 goto f_err;
2925 for (nc=0; nc<llen; )
2927 n2l3(p,l);
2928 if ((l+nc+3) > llen)
2930 al=SSL_AD_DECODE_ERROR;
2931 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2932 goto f_err;
2935 q=p;
2936 x=d2i_X509(NULL,&p,l);
2937 if (x == NULL)
2939 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2940 goto err;
2942 if (p != (q+l))
2944 al=SSL_AD_DECODE_ERROR;
2945 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2946 goto f_err;
2948 if (!sk_X509_push(sk,x))
2950 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2951 goto err;
2953 x=NULL;
2954 nc+=l+3;
2957 if (sk_X509_num(sk) <= 0)
2959 /* TLS does not mind 0 certs returned */
2960 if (s->version == SSL3_VERSION)
2962 al=SSL_AD_HANDSHAKE_FAILURE;
2963 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2964 goto f_err;
2966 /* Fail for TLS only if we required a certificate */
2967 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2968 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2970 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2971 al=SSL_AD_HANDSHAKE_FAILURE;
2972 goto f_err;
2975 else
2977 i=ssl_verify_cert_chain(s,sk);
2978 if (i <= 0)
2980 al=ssl_verify_alarm_type(s->verify_result);
2981 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2982 goto f_err;
2986 if (s->session->peer != NULL) /* This should not be needed */
2987 X509_free(s->session->peer);
2988 s->session->peer=sk_X509_shift(sk);
2989 s->session->verify_result = s->verify_result;
2991 /* With the current implementation, sess_cert will always be NULL
2992 * when we arrive here. */
2993 if (s->session->sess_cert == NULL)
2995 s->session->sess_cert = ssl_sess_cert_new();
2996 if (s->session->sess_cert == NULL)
2998 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2999 goto err;
3002 if (s->session->sess_cert->cert_chain != NULL)
3003 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3004 s->session->sess_cert->cert_chain=sk;
3005 /* Inconsistency alert: cert_chain does *not* include the
3006 * peer's own certificate, while we do include it in s3_clnt.c */
3008 sk=NULL;
3010 ret=1;
3011 if (0)
3013 f_err:
3014 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3016 err:
3017 if (x != NULL) X509_free(x);
3018 if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3019 return(ret);
3022 int ssl3_send_server_certificate(SSL *s)
3024 unsigned long l;
3025 X509 *x;
3027 if (s->state == SSL3_ST_SW_CERT_A)
3029 x=ssl_get_server_send_cert(s);
3030 if (x == NULL)
3032 /* VRS: allow null cert if auth == KRB5 */
3033 if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3034 (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3036 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3037 return(0);
3041 l=ssl3_output_cert_chain(s,x);
3042 s->state=SSL3_ST_SW_CERT_B;
3043 s->init_num=(int)l;
3044 s->init_off=0;
3047 /* SSL3_ST_SW_CERT_B */
3048 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3050 #ifndef OPENSSL_NO_TLSEXT
3051 int ssl3_send_newsession_ticket(SSL *s)
3053 if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3055 unsigned char *p, *senc, *macstart;
3056 int len, slen;
3057 unsigned int hlen;
3058 EVP_CIPHER_CTX ctx;
3059 HMAC_CTX hctx;
3060 SSL_CTX *tctx = s->initial_ctx;
3061 unsigned char iv[EVP_MAX_IV_LENGTH];
3062 unsigned char key_name[16];
3064 /* get session encoding length */
3065 slen = i2d_SSL_SESSION(s->session, NULL);
3066 /* Some length values are 16 bits, so forget it if session is
3067 * too long
3069 if (slen > 0xFF00)
3070 return -1;
3071 /* Grow buffer if need be: the length calculation is as
3072 * follows 1 (size of message name) + 3 (message length
3073 * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
3074 * 16 (key name) + max_iv_len (iv length) +
3075 * session_length + max_enc_block_size (max encrypted session
3076 * length) + max_md_size (HMAC).
3078 if (!BUF_MEM_grow(s->init_buf,
3079 26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
3080 EVP_MAX_MD_SIZE + slen))
3081 return -1;
3082 senc = OPENSSL_malloc(slen);
3083 if (!senc)
3084 return -1;
3085 p = senc;
3086 i2d_SSL_SESSION(s->session, &p);
3088 p=(unsigned char *)s->init_buf->data;
3089 /* do the header */
3090 *(p++)=SSL3_MT_NEWSESSION_TICKET;
3091 /* Skip message length for now */
3092 p += 3;
3093 EVP_CIPHER_CTX_init(&ctx);
3094 HMAC_CTX_init(&hctx);
3095 /* Initialize HMAC and cipher contexts. If callback present
3096 * it does all the work otherwise use generated values
3097 * from parent ctx.
3099 if (tctx->tlsext_ticket_key_cb)
3101 if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3102 &hctx, 1) < 0)
3104 OPENSSL_free(senc);
3105 return -1;
3108 else
3110 RAND_pseudo_bytes(iv, 16);
3111 EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3112 tctx->tlsext_tick_aes_key, iv);
3113 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3114 tlsext_tick_md(), NULL);
3115 memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3117 l2n(s->session->tlsext_tick_lifetime_hint, p);
3118 /* Skip ticket length for now */
3119 p += 2;
3120 /* Output key name */
3121 macstart = p;
3122 memcpy(p, key_name, 16);
3123 p += 16;
3124 /* output IV */
3125 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3126 p += EVP_CIPHER_CTX_iv_length(&ctx);
3127 /* Encrypt session data */
3128 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3129 p += len;
3130 EVP_EncryptFinal(&ctx, p, &len);
3131 p += len;
3132 EVP_CIPHER_CTX_cleanup(&ctx);
3134 HMAC_Update(&hctx, macstart, p - macstart);
3135 HMAC_Final(&hctx, p, &hlen);
3136 HMAC_CTX_cleanup(&hctx);
3138 p += hlen;
3139 /* Now write out lengths: p points to end of data written */
3140 /* Total length */
3141 len = p - (unsigned char *)s->init_buf->data;
3142 p=(unsigned char *)s->init_buf->data + 1;
3143 l2n3(len - 4, p); /* Message length */
3144 p += 4;
3145 s2n(len - 10, p); /* Ticket length */
3147 /* number of bytes to write */
3148 s->init_num= len;
3149 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3150 s->init_off=0;
3151 OPENSSL_free(senc);
3154 /* SSL3_ST_SW_SESSION_TICKET_B */
3155 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3158 int ssl3_send_cert_status(SSL *s)
3160 if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3162 unsigned char *p;
3163 /* Grow buffer if need be: the length calculation is as
3164 * follows 1 (message type) + 3 (message length) +
3165 * 1 (ocsp response type) + 3 (ocsp response length)
3166 * + (ocsp response)
3168 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3169 return -1;
3171 p=(unsigned char *)s->init_buf->data;
3173 /* do the header */
3174 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3175 /* message length */
3176 l2n3(s->tlsext_ocsp_resplen + 4, p);
3177 /* status type */
3178 *(p++)= s->tlsext_status_type;
3179 /* length of OCSP response */
3180 l2n3(s->tlsext_ocsp_resplen, p);
3181 /* actual response */
3182 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3183 /* number of bytes to write */
3184 s->init_num = 8 + s->tlsext_ocsp_resplen;
3185 s->state=SSL3_ST_SW_CERT_STATUS_B;
3186 s->init_off = 0;
3189 /* SSL3_ST_SW_CERT_STATUS_B */
3190 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3192 #endif