OpenSSL  1.0.1c
 All Classes Files Functions Variables Typedefs Enumerations Enumerator Macros
s3_clnt.c
Go to the documentation of this file.
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young ([email protected])
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young ([email protected]).
7  * The implementation was written so as to conform with Netscapes SSL.
8  *
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to. The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson ([email protected]).
15  *
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  *
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  * notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  * notice, this list of conditions and the following disclaimer in the
30  * documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  * must display the following acknowledgement:
33  * "This product includes cryptographic software written by
34  * Eric Young ([email protected])"
35  * The word 'cryptographic' can be left out if the rouines from the library
36  * being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from
38  * the apps directory (application code) you must include an acknowledgement:
39  * "This product includes software written by Tim Hudson ([email protected])"
40  *
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  *
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed. i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  * notice, this list of conditions and the following disclaimer.
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  * notice, this list of conditions and the following disclaimer in
70  * the documentation and/or other materials provided with the
71  * distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  * software must display the following acknowledgment:
75  * "This product includes software developed by the OpenSSL Project
76  * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  * endorse or promote products derived from this software without
80  * prior written permission. For written permission, please contact
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  * nor may "OpenSSL" appear in their names without prior written
85  * permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  * acknowledgment:
89  * "This product includes software developed by the OpenSSL Project
90  * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * ([email protected]). This product includes software written by Tim
108  * Hudson ([email protected]).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150 
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifdef OPENSSL_FIPS
160 #include <openssl/fips.h>
161 #endif
162 #ifndef OPENSSL_NO_DH
163 #include <openssl/dh.h>
164 #endif
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_ENGINE
167 #include <openssl/engine.h>
168 #endif
169 
170 static const SSL_METHOD *ssl3_get_client_method(int ver);
171 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
172 
173 static const SSL_METHOD *ssl3_get_client_method(int ver)
174  {
175  if (ver == SSL3_VERSION)
176  return(SSLv3_client_method());
177  else
178  return(NULL);
179  }
180 
183  ssl3_connect,
184  ssl3_get_client_method)
185 
186 int ssl3_connect(SSL *s)
187  {
188  BUF_MEM *buf=NULL;
189  unsigned long Time=(unsigned long)time(NULL);
190  void (*cb)(const SSL *ssl,int type,int val)=NULL;
191  int ret= -1;
192  int new_state,state,skip=0;
193 
194  RAND_add(&Time,sizeof(Time),0);
195  ERR_clear_error();
196  clear_sys_error();
197 
198  if (s->info_callback != NULL)
199  cb=s->info_callback;
200  else if (s->ctx->info_callback != NULL)
201  cb=s->ctx->info_callback;
202 
203  s->in_handshake++;
204  if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
205 
206 #ifndef OPENSSL_NO_HEARTBEATS
207  /* If we're awaiting a HeartbeatResponse, pretend we
208  * already got and don't await it anymore, because
209  * Heartbeats don't make sense during handshakes anyway.
210  */
211  if (s->tlsext_hb_pending)
212  {
213  s->tlsext_hb_pending = 0;
214  s->tlsext_hb_seq++;
215  }
216 #endif
217 
218  for (;;)
219  {
220  state=s->state;
221 
222  switch(s->state)
223  {
224  case SSL_ST_RENEGOTIATE:
225  s->renegotiate=1;
226  s->state=SSL_ST_CONNECT;
227  s->ctx->stats.sess_connect_renegotiate++;
228  /* break */
229  case SSL_ST_BEFORE:
230  case SSL_ST_CONNECT:
233 
234  s->server=0;
235  if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
236 
237  if ((s->version & 0xff00 ) != 0x0300)
238  {
240  ret = -1;
241  goto end;
242  }
243 
244  /* s->version=SSL3_VERSION; */
245  s->type=SSL_ST_CONNECT;
246 
247  if (s->init_buf == NULL)
248  {
249  if ((buf=BUF_MEM_new()) == NULL)
250  {
251  ret= -1;
252  goto end;
253  }
255  {
256  ret= -1;
257  goto end;
258  }
259  s->init_buf=buf;
260  buf=NULL;
261  }
262 
263  if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
264 
265  /* setup buffing BIO */
266  if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
267 
268  /* don't push the buffering BIO quite yet */
269 
271 
272  s->state=SSL3_ST_CW_CLNT_HELLO_A;
273  s->ctx->stats.sess_connect++;
274  s->init_num=0;
275  break;
276 
279 
280  s->shutdown=0;
281  ret=ssl3_client_hello(s);
282  if (ret <= 0) goto end;
283  s->state=SSL3_ST_CR_SRVR_HELLO_A;
284  s->init_num=0;
285 
286  /* turn on buffering for the next lot of output */
287  if (s->bbio != s->wbio)
288  s->wbio=BIO_push(s->bbio,s->wbio);
289 
290  break;
291 
294  ret=ssl3_get_server_hello(s);
295  if (ret <= 0) goto end;
296 
297  if (s->hit)
298  {
299  s->state=SSL3_ST_CR_FINISHED_A;
300 #ifndef OPENSSL_NO_TLSEXT
301  if (s->tlsext_ticket_expected)
302  {
303  /* receive renewed session ticket */
305  }
306 #endif
307  }
308  else
309  s->state=SSL3_ST_CR_CERT_A;
310  s->init_num=0;
311  break;
312 
313  case SSL3_ST_CR_CERT_A:
314  case SSL3_ST_CR_CERT_B:
315 #ifndef OPENSSL_NO_TLSEXT
316  ret=ssl3_check_finished(s);
317  if (ret <= 0) goto end;
318  if (ret == 2)
319  {
320  s->hit = 1;
321  if (s->tlsext_ticket_expected)
323  else
324  s->state=SSL3_ST_CR_FINISHED_A;
325  s->init_num=0;
326  break;
327  }
328 #endif
329  /* Check if it is anon DH/ECDH */
330  /* or PSK */
331  if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
332  !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
333  {
335  if (ret <= 0) goto end;
336 #ifndef OPENSSL_NO_TLSEXT
337  if (s->tlsext_status_expected)
338  s->state=SSL3_ST_CR_CERT_STATUS_A;
339  else
340  s->state=SSL3_ST_CR_KEY_EXCH_A;
341  }
342  else
343  {
344  skip = 1;
345  s->state=SSL3_ST_CR_KEY_EXCH_A;
346  }
347 #else
348  }
349  else
350  skip=1;
351 
352  s->state=SSL3_ST_CR_KEY_EXCH_A;
353 #endif
354  s->init_num=0;
355  break;
356 
359  ret=ssl3_get_key_exchange(s);
360  if (ret <= 0) goto end;
361  s->state=SSL3_ST_CR_CERT_REQ_A;
362  s->init_num=0;
363 
364  /* at this point we check that we have the
365  * required stuff from the server */
367  {
368  ret= -1;
369  goto end;
370  }
371  break;
372 
376  if (ret <= 0) goto end;
377  s->state=SSL3_ST_CR_SRVR_DONE_A;
378  s->init_num=0;
379  break;
380 
383  ret=ssl3_get_server_done(s);
384  if (ret <= 0) goto end;
385 #ifndef OPENSSL_NO_SRP
386  if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
387  {
388  if ((ret = SRP_Calc_A_param(s))<=0)
389  {
392  goto end;
393  }
394  }
395 #endif
396  if (s->s3->tmp.cert_req)
397  s->state=SSL3_ST_CW_CERT_A;
398  else
399  s->state=SSL3_ST_CW_KEY_EXCH_A;
400  s->init_num=0;
401 
402  break;
403 
404  case SSL3_ST_CW_CERT_A:
405  case SSL3_ST_CW_CERT_B:
406  case SSL3_ST_CW_CERT_C:
407  case SSL3_ST_CW_CERT_D:
409  if (ret <= 0) goto end;
410  s->state=SSL3_ST_CW_KEY_EXCH_A;
411  s->init_num=0;
412  break;
413 
417  if (ret <= 0) goto end;
418  /* EAY EAY EAY need to check for DH fix cert
419  * sent back */
420  /* For TLS, cert_req is set to 2, so a cert chain
421  * of nothing is sent, but no verify packet is sent */
422  /* XXX: For now, we do not support client
423  * authentication in ECDH cipher suites with
424  * ECDH (rather than ECDSA) certificates.
425  * We need to skip the certificate verify
426  * message when client's ECDH public key is sent
427  * inside the client certificate.
428  */
429  if (s->s3->tmp.cert_req == 1)
430  {
431  s->state=SSL3_ST_CW_CERT_VRFY_A;
432  }
433  else
434  {
435  s->state=SSL3_ST_CW_CHANGE_A;
436  s->s3->change_cipher_spec=0;
437  }
438  if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
439  {
440  s->state=SSL3_ST_CW_CHANGE_A;
441  s->s3->change_cipher_spec=0;
442  }
443 
444  s->init_num=0;
445  break;
446 
450  if (ret <= 0) goto end;
451  s->state=SSL3_ST_CW_CHANGE_A;
452  s->init_num=0;
453  s->s3->change_cipher_spec=0;
454  break;
455 
456  case SSL3_ST_CW_CHANGE_A:
457  case SSL3_ST_CW_CHANGE_B:
460  if (ret <= 0) goto end;
461 
462 
463 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
464  s->state=SSL3_ST_CW_FINISHED_A;
465 #else
466  if (s->s3->next_proto_neg_seen)
467  s->state=SSL3_ST_CW_NEXT_PROTO_A;
468  else
469  s->state=SSL3_ST_CW_FINISHED_A;
470 #endif
471  s->init_num=0;
472 
473  s->session->cipher=s->s3->tmp.new_cipher;
474 #ifdef OPENSSL_NO_COMP
475  s->session->compress_meth=0;
476 #else
477  if (s->s3->tmp.new_compression == NULL)
478  s->session->compress_meth=0;
479  else
480  s->session->compress_meth=
481  s->s3->tmp.new_compression->id;
482 #endif
483  if (!s->method->ssl3_enc->setup_key_block(s))
484  {
485  ret= -1;
486  goto end;
487  }
488 
489  if (!s->method->ssl3_enc->change_cipher_state(s,
491  {
492  ret= -1;
493  goto end;
494  }
495 
496  break;
497 
498 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
501  ret=ssl3_send_next_proto(s);
502  if (ret <= 0) goto end;
503  s->state=SSL3_ST_CW_FINISHED_A;
504  break;
505 #endif
506 
509  ret=ssl3_send_finished(s,
511  s->method->ssl3_enc->client_finished_label,
512  s->method->ssl3_enc->client_finished_label_len);
513  if (ret <= 0) goto end;
514  s->state=SSL3_ST_CW_FLUSH;
515 
516  /* clear flags */
517  s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
518  if (s->hit)
519  {
520  s->s3->tmp.next_state=SSL_ST_OK;
521  if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
522  {
523  s->state=SSL_ST_OK;
524  s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
525  s->s3->delay_buf_pop_ret=0;
526  }
527  }
528  else
529  {
530 #ifndef OPENSSL_NO_TLSEXT
531  /* Allow NewSessionTicket if ticket expected */
532  if (s->tlsext_ticket_expected)
533  s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
534  else
535 #endif
536 
537  s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
538  }
539  s->init_num=0;
540  break;
541 
542 #ifndef OPENSSL_NO_TLSEXT
546  if (ret <= 0) goto end;
547  s->state=SSL3_ST_CR_FINISHED_A;
548  s->init_num=0;
549  break;
550 
553  ret=ssl3_get_cert_status(s);
554  if (ret <= 0) goto end;
555  s->state=SSL3_ST_CR_KEY_EXCH_A;
556  s->init_num=0;
557  break;
558 #endif
559 
562 
565  if (ret <= 0) goto end;
566 
567  if (s->hit)
568  s->state=SSL3_ST_CW_CHANGE_A;
569  else
570  s->state=SSL_ST_OK;
571  s->init_num=0;
572  break;
573 
574  case SSL3_ST_CW_FLUSH:
575  s->rwstate=SSL_WRITING;
576  if (BIO_flush(s->wbio) <= 0)
577  {
578  ret= -1;
579  goto end;
580  }
581  s->rwstate=SSL_NOTHING;
582  s->state=s->s3->tmp.next_state;
583  break;
584 
585  case SSL_ST_OK:
586  /* clean a few things up */
588 
589  if (s->init_buf != NULL)
590  {
591  BUF_MEM_free(s->init_buf);
592  s->init_buf=NULL;
593  }
594 
595  /* If we are not 'joining' the last two packets,
596  * remove the buffering now */
597  if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
599  /* else do it later in ssl3_write */
600 
601  s->init_num=0;
602  s->renegotiate=0;
603  s->new_session=0;
604 
606  if (s->hit) s->ctx->stats.sess_hit++;
607 
608  ret=1;
609  /* s->server=0; */
610  s->handshake_func=ssl3_connect;
611  s->ctx->stats.sess_connect_good++;
612 
613  if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
614 
615  goto end;
616  /* break; */
617 
618  default:
620  ret= -1;
621  goto end;
622  /* break; */
623  }
624 
625  /* did we do anything */
626  if (!s->s3->tmp.reuse_message && !skip)
627  {
628  if (s->debug)
629  {
630  if ((ret=BIO_flush(s->wbio)) <= 0)
631  goto end;
632  }
633 
634  if ((cb != NULL) && (s->state != state))
635  {
636  new_state=s->state;
637  s->state=state;
638  cb(s,SSL_CB_CONNECT_LOOP,1);
639  s->state=new_state;
640  }
641  }
642  skip=0;
643  }
644 end:
645  s->in_handshake--;
646  if (buf != NULL)
647  BUF_MEM_free(buf);
648  if (cb != NULL)
649  cb(s,SSL_CB_CONNECT_EXIT,ret);
650  return(ret);
651  }
652 
653 
655  {
656  unsigned char *buf;
657  unsigned char *p,*d;
658  int i;
659  unsigned long Time,l;
660 #ifndef OPENSSL_NO_COMP
661  int j;
662  SSL_COMP *comp;
663 #endif
664 
665  buf=(unsigned char *)s->init_buf->data;
667  {
668  SSL_SESSION *sess = s->session;
669  if ((sess == NULL) ||
670  (sess->ssl_version != s->version) ||
671 #ifdef OPENSSL_NO_TLSEXT
672  !sess->session_id_length ||
673 #else
674  (!sess->session_id_length && !sess->tlsext_tick) ||
675 #endif
676  (sess->not_resumable))
677  {
678  if (!ssl_get_new_session(s,0))
679  goto err;
680  }
681  /* else use the pre-loaded session */
682 
683  p=s->s3->client_random;
684  Time=(unsigned long)time(NULL); /* Time */
685  l2n(Time,p);
686  if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
687  goto err;
688 
689  /* Do the message type and length last */
690  d=p= &(buf[4]);
691 
692  /* version indicates the negotiated version: for example from
693  * an SSLv2/v3 compatible client hello). The client_version
694  * field is the maximum version we permit and it is also
695  * used in RSA encrypted premaster secrets. Some servers can
696  * choke if we initially report a higher version then
697  * renegotiate to a lower one in the premaster secret. This
698  * didn't happen with TLS 1.0 as most servers supported it
699  * but it can with TLS 1.1 or later if the server only supports
700  * 1.0.
701  *
702  * Possible scenario with previous logic:
703  * 1. Client hello indicates TLS 1.2
704  * 2. Server hello says TLS 1.0
705  * 3. RSA encrypted premaster secret uses 1.2.
706  * 4. Handhaked proceeds using TLS 1.0.
707  * 5. Server sends hello request to renegotiate.
708  * 6. Client hello indicates TLS v1.0 as we now
709  * know that is maximum server supports.
710  * 7. Server chokes on RSA encrypted premaster secret
711  * containing version 1.0.
712  *
713  * For interoperability it should be OK to always use the
714  * maximum version we support in client hello and then rely
715  * on the checking of version to ensure the servers isn't
716  * being inconsistent: for example initially negotiating with
717  * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
718  * client_version in client hello and not resetting it to
719  * the negotiated version.
720  */
721 #if 0
722  *(p++)=s->version>>8;
723  *(p++)=s->version&0xff;
724  s->client_version=s->version;
725 #else
726  *(p++)=s->client_version>>8;
727  *(p++)=s->client_version&0xff;
728 #endif
729 
730  /* Random stuff */
731  memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
732  p+=SSL3_RANDOM_SIZE;
733 
734  /* Session ID */
735  if (s->new_session)
736  i=0;
737  else
739  *(p++)=i;
740  if (i != 0)
741  {
742  if (i > (int)sizeof(s->session->session_id))
743  {
745  goto err;
746  }
747  memcpy(p,s->session->session_id,i);
748  p+=i;
749  }
750 
751  /* Ciphers supported */
752  i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
753  if (i == 0)
754  {
756  goto err;
757  }
758 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
759  /* Some servers hang if client hello > 256 bytes
760  * as hack workaround chop number of supported ciphers
761  * to keep it well below this if we use TLS v1.2
762  */
764  && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
765  i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
766 #endif
767  s2n(i,p);
768  p+=i;
769 
770  /* COMPRESSION */
771 #ifdef OPENSSL_NO_COMP
772  *(p++)=1;
773 #else
774 
775  if ((s->options & SSL_OP_NO_COMPRESSION)
776  || !s->ctx->comp_methods)
777  j=0;
778  else
779  j=sk_SSL_COMP_num(s->ctx->comp_methods);
780  *(p++)=1+j;
781  for (i=0; i<j; i++)
782  {
783  comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
784  *(p++)=comp->id;
785  }
786 #endif
787  *(p++)=0; /* Add the NULL method */
788 
789 #ifndef OPENSSL_NO_TLSEXT
790  /* TLS extensions*/
791  if (ssl_prepare_clienthello_tlsext(s) <= 0)
792  {
794  goto err;
795  }
796  if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
797  {
799  goto err;
800  }
801 #endif
802 
803  l=(p-d);
804  d=buf;
805  *(d++)=SSL3_MT_CLIENT_HELLO;
806  l2n3(l,d);
807 
809  /* number of bytes to write */
810  s->init_num=p-buf;
811  s->init_off=0;
812  }
813 
814  /* SSL3_ST_CW_CLNT_HELLO_B */
815  return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
816 err:
817  return(-1);
818  }
819 
821  {
822  STACK_OF(SSL_CIPHER) *sk;
823  const SSL_CIPHER *c;
824  unsigned char *p,*d;
825  int i,al,ok;
826  unsigned int j;
827  long n;
828 #ifndef OPENSSL_NO_COMP
829  SSL_COMP *comp;
830 #endif
831 
832  n=s->method->ssl_get_message(s,
835  -1,
836  20000, /* ?? */
837  &ok);
838 
839  if (!ok) return((int)n);
840 
842  {
844  {
845  if ( s->d1->send_cookie == 0)
846  {
847  s->s3->tmp.reuse_message = 1;
848  return 1;
849  }
850  else /* already sent a cookie */
851  {
854  goto f_err;
855  }
856  }
857  }
858 
860  {
863  goto f_err;
864  }
865 
866  d=p=(unsigned char *)s->init_msg;
867 
868  if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
869  {
871  s->version=(s->version&0xff00)|p[1];
873  goto f_err;
874  }
875  p+=2;
876 
877  /* load the server hello data */
878  /* load the server random */
879  memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
880  p+=SSL3_RANDOM_SIZE;
881 
882  /* get the session-id */
883  j= *(p++);
884 
885  if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
886  {
889  goto f_err;
890  }
891 
892 #ifndef OPENSSL_NO_TLSEXT
893  /* check if we want to resume the session based on external pre-shared secret */
895  {
896  SSL_CIPHER *pref_cipher=NULL;
900  NULL, &pref_cipher,
902  {
903  s->session->cipher = pref_cipher ?
904  pref_cipher : ssl_get_cipher_by_char(s, p+j);
905  }
906  }
907 #endif /* OPENSSL_NO_TLSEXT */
908 
909  if (j != 0 && j == s->session->session_id_length
910  && memcmp(p,s->session->session_id,j) == 0)
911  {
913  || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
914  {
915  /* actually a client application bug */
918  goto f_err;
919  }
920  s->hit=1;
921  }
922  else /* a miss or crap from the other end */
923  {
924  /* If we were trying for session-id reuse, make a new
925  * SSL_SESSION so we don't stuff up other people */
926  s->hit=0;
927  if (s->session->session_id_length > 0)
928  {
929  if (!ssl_get_new_session(s,0))
930  {
932  goto f_err;
933  }
934  }
936  memcpy(s->session->session_id,p,j); /* j could be 0 */
937  }
938  p+=j;
939  c=ssl_get_cipher_by_char(s,p);
940  if (c == NULL)
941  {
942  /* unknown cipher */
945  goto f_err;
946  }
947  /* TLS v1.2 only ciphersuites require v1.2 or later */
948  if ((c->algorithm_ssl & SSL_TLSV1_2) &&
950  {
953  goto f_err;
954  }
955  p+=ssl_put_cipher_by_char(s,NULL,NULL);
956 
957  sk=ssl_get_ciphers_by_id(s);
958  i=sk_SSL_CIPHER_find(sk,c);
959  if (i < 0)
960  {
961  /* we did not say we would use this cipher */
964  goto f_err;
965  }
966 
967  /* Depending on the session caching (internal/external), the cipher
968  and/or cipher_id values may not be set. Make sure that
969  cipher_id is set and use it for comparison. */
970  if (s->session->cipher)
971  s->session->cipher_id = s->session->cipher->id;
972  if (s->hit && (s->session->cipher_id != c->id))
973  {
974 /* Workaround is now obsolete */
975 #if 0
976  if (!(s->options &
978 #endif
979  {
982  goto f_err;
983  }
984  }
985  s->s3->tmp.new_cipher=c;
986  /* Don't digest cached records if TLS v1.2: we may need them for
987  * client authentication.
988  */
990  goto f_err;
991  /* lets get the compression algorithm */
992  /* COMPRESSION */
993 #ifdef OPENSSL_NO_COMP
994  if (*(p++) != 0)
995  {
998  goto f_err;
999  }
1000  /* If compression is disabled we'd better not try to resume a session
1001  * using compression.
1002  */
1003  if (s->session->compress_meth != 0)
1004  {
1007  goto f_err;
1008  }
1009 #else
1010  j= *(p++);
1011  if (s->hit && j != s->session->compress_meth)
1012  {
1015  goto f_err;
1016  }
1017  if (j == 0)
1018  comp=NULL;
1019  else if (s->options & SSL_OP_NO_COMPRESSION)
1020  {
1023  goto f_err;
1024  }
1025  else
1026  comp=ssl3_comp_find(s->ctx->comp_methods,j);
1027 
1028  if ((j != 0) && (comp == NULL))
1029  {
1032  goto f_err;
1033  }
1034  else
1035  {
1036  s->s3->tmp.new_compression=comp;
1037  }
1038 #endif
1039 
1040 #ifndef OPENSSL_NO_TLSEXT
1041  /* TLS extensions*/
1042  if (s->version >= SSL3_VERSION)
1043  {
1044  if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
1045  {
1046  /* 'al' set by ssl_parse_serverhello_tlsext */
1048  goto f_err;
1049  }
1050  if (ssl_check_serverhello_tlsext(s) <= 0)
1051  {
1053  goto err;
1054  }
1055  }
1056 #endif
1057 
1058  if (p != (d+n))
1059  {
1060  /* wrong packet length */
1063  goto f_err;
1064  }
1065 
1066  return(1);
1067 f_err:
1069 err:
1070  return(-1);
1071  }
1072 
1074  {
1075  int al,i,ok,ret= -1;
1076  unsigned long n,nc,llen,l;
1077  X509 *x=NULL;
1078  const unsigned char *q,*p;
1079  unsigned char *d;
1080  STACK_OF(X509) *sk=NULL;
1081  SESS_CERT *sc;
1082  EVP_PKEY *pkey=NULL;
1083  int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1084 
1085  n=s->method->ssl_get_message(s,
1088  -1,
1089  s->max_cert_list,
1090  &ok);
1091 
1092  if (!ok) return((int)n);
1093 
1095  ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) &&
1097  {
1098  s->s3->tmp.reuse_message=1;
1099  return(1);
1100  }
1101 
1103  {
1106  goto f_err;
1107  }
1108  p=d=(unsigned char *)s->init_msg;
1109 
1110  if ((sk=sk_X509_new_null()) == NULL)
1111  {
1113  goto err;
1114  }
1115 
1116  n2l3(p,llen);
1117  if (llen+3 != n)
1118  {
1121  goto f_err;
1122  }
1123  for (nc=0; nc<llen; )
1124  {
1125  n2l3(p,l);
1126  if ((l+nc+3) > llen)
1127  {
1130  goto f_err;
1131  }
1132 
1133  q=p;
1134  x=d2i_X509(NULL,&q,l);
1135  if (x == NULL)
1136  {
1139  goto f_err;
1140  }
1141  if (q != (p+l))
1142  {
1145  goto f_err;
1146  }
1147  if (!sk_X509_push(sk,x))
1148  {
1150  goto err;
1151  }
1152  x=NULL;
1153  nc+=l+3;
1154  p=q;
1155  }
1156 
1157  i=ssl_verify_cert_chain(s,sk);
1158  if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1159 #ifndef OPENSSL_NO_KRB5
1160  && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1162 #endif /* OPENSSL_NO_KRB5 */
1163  )
1164  {
1167  goto f_err;
1168  }
1169  ERR_clear_error(); /* but we keep s->verify_result */
1170 
1171  sc=ssl_sess_cert_new();
1172  if (sc == NULL) goto err;
1173 
1175  s->session->sess_cert=sc;
1176 
1177  sc->cert_chain=sk;
1178  /* Inconsistency alert: cert_chain does include the peer's
1179  * certificate, which we don't include in s3_srvr.c */
1180  x=sk_X509_value(sk,0);
1181  sk=NULL;
1182  /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1183 
1184  pkey=X509_get_pubkey(x);
1185 
1186  /* VRS: allow null cert if auth == KRB5 */
1187  need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1189  ? 0 : 1;
1190 
1191 #ifdef KSSL_DEBUG
1192  printf("pkey,x = %p, %p\n", pkey,x);
1193  printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1194  printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1195  s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1196 #endif /* KSSL_DEBUG */
1197 
1198  if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1199  {
1200  x=NULL;
1201  al=SSL3_AL_FATAL;
1204  goto f_err;
1205  }
1206 
1207  i=ssl_cert_type(x,pkey);
1208  if (need_cert && i < 0)
1209  {
1210  x=NULL;
1211  al=SSL3_AL_FATAL;
1214  goto f_err;
1215  }
1216 
1217  if (need_cert)
1218  {
1219  sc->peer_cert_type=i;
1221  /* Why would the following ever happen?
1222  * We just created sc a couple of lines ago. */
1223  if (sc->peer_pkeys[i].x509 != NULL)
1224  X509_free(sc->peer_pkeys[i].x509);
1225  sc->peer_pkeys[i].x509=x;
1226  sc->peer_key= &(sc->peer_pkeys[i]);
1227 
1228  if (s->session->peer != NULL)
1229  X509_free(s->session->peer);
1231  s->session->peer=x;
1232  }
1233  else
1234  {
1235  sc->peer_cert_type=i;
1236  sc->peer_key= NULL;
1237 
1238  if (s->session->peer != NULL)
1239  X509_free(s->session->peer);
1240  s->session->peer=NULL;
1241  }
1243 
1244  x=NULL;
1245  ret=1;
1246 
1247  if (0)
1248  {
1249 f_err:
1251  }
1252 err:
1253  EVP_PKEY_free(pkey);
1254  X509_free(x);
1255  sk_X509_pop_free(sk,X509_free);
1256  return(ret);
1257  }
1258 
1260  {
1261 #ifndef OPENSSL_NO_RSA
1262  unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1263 #endif
1264  EVP_MD_CTX md_ctx;
1265  unsigned char *param,*p;
1266  int al,i,j,param_len,ok;
1267  long n,alg_k,alg_a;
1268  EVP_PKEY *pkey=NULL;
1269  const EVP_MD *md = NULL;
1270 #ifndef OPENSSL_NO_RSA
1271  RSA *rsa=NULL;
1272 #endif
1273 #ifndef OPENSSL_NO_DH
1274  DH *dh=NULL;
1275 #endif
1276 #ifndef OPENSSL_NO_ECDH
1277  EC_KEY *ecdh = NULL;
1278  BN_CTX *bn_ctx = NULL;
1279  EC_POINT *srvr_ecpoint = NULL;
1280  int curve_nid = 0;
1281  int encoded_pt_len = 0;
1282 #endif
1283 
1284  /* use same message size as in ssl3_get_certificate_request()
1285  * as ServerKeyExchange message may be skipped */
1286  n=s->method->ssl_get_message(s,
1289  -1,
1290  s->max_cert_list,
1291  &ok);
1292  if (!ok) return((int)n);
1293 
1295  {
1296 #ifndef OPENSSL_NO_PSK
1297  /* In plain PSK ciphersuite, ServerKeyExchange can be
1298  omitted if no identity hint is sent. Set
1299  session->sess_cert anyway to avoid problems
1300  later.*/
1302  {
1304  if (s->ctx->psk_identity_hint)
1306  s->ctx->psk_identity_hint = NULL;
1307  }
1308 #endif
1309  s->s3->tmp.reuse_message=1;
1310  return(1);
1311  }
1312 
1313  param=p=(unsigned char *)s->init_msg;
1314  if (s->session->sess_cert != NULL)
1315  {
1316 #ifndef OPENSSL_NO_RSA
1317  if (s->session->sess_cert->peer_rsa_tmp != NULL)
1318  {
1320  s->session->sess_cert->peer_rsa_tmp=NULL;
1321  }
1322 #endif
1323 #ifndef OPENSSL_NO_DH
1324  if (s->session->sess_cert->peer_dh_tmp)
1325  {
1327  s->session->sess_cert->peer_dh_tmp=NULL;
1328  }
1329 #endif
1330 #ifndef OPENSSL_NO_ECDH
1331  if (s->session->sess_cert->peer_ecdh_tmp)
1332  {
1334  s->session->sess_cert->peer_ecdh_tmp=NULL;
1335  }
1336 #endif
1337  }
1338  else
1339  {
1341  }
1342 
1343  param_len=0;
1344  alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1345  alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1346  EVP_MD_CTX_init(&md_ctx);
1347 
1348 #ifndef OPENSSL_NO_PSK
1349  if (alg_k & SSL_kPSK)
1350  {
1351  char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1352 
1354  n2s(p,i);
1355  param_len=i+2;
1356  /* Store PSK identity hint for later use, hint is used
1357  * in ssl3_send_client_key_exchange. Assume that the
1358  * maximum length of a PSK identity hint can be as
1359  * long as the maximum length of a PSK identity. */
1360  if (i > PSK_MAX_IDENTITY_LEN)
1361  {
1364  goto f_err;
1365  }
1366  if (param_len > n)
1367  {
1371  goto f_err;
1372  }
1373  /* If received PSK identity hint contains NULL
1374  * characters, the hint is truncated from the first
1375  * NULL. p may not be ending with NULL, so create a
1376  * NULL-terminated string. */
1377  memcpy(tmp_id_hint, p, i);
1378  memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1379  if (s->ctx->psk_identity_hint != NULL)
1381  s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1382  if (s->ctx->psk_identity_hint == NULL)
1383  {
1385  goto f_err;
1386  }
1387 
1388  p+=i;
1389  n-=param_len;
1390  }
1391  else
1392 #endif /* !OPENSSL_NO_PSK */
1393 #ifndef OPENSSL_NO_SRP
1394  if (alg_k & SSL_kSRP)
1395  {
1396  n2s(p,i);
1397  param_len=i+2;
1398  if (param_len > n)
1399  {
1402  goto f_err;
1403  }
1404  if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1405  {
1407  goto err;
1408  }
1409  p+=i;
1410 
1411  n2s(p,i);
1412  param_len+=i+2;
1413  if (param_len > n)
1414  {
1417  goto f_err;
1418  }
1419  if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1420  {
1422  goto err;
1423  }
1424  p+=i;
1425 
1426  i = (unsigned int)(p[0]);
1427  p++;
1428  param_len+=i+1;
1429  if (param_len > n)
1430  {
1433  goto f_err;
1434  }
1435  if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1436  {
1438  goto err;
1439  }
1440  p+=i;
1441 
1442  n2s(p,i);
1443  param_len+=i+2;
1444  if (param_len > n)
1445  {
1448  goto f_err;
1449  }
1450  if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1451  {
1453  goto err;
1454  }
1455  p+=i;
1456  n-=param_len;
1457 
1458 /* We must check if there is a certificate */
1459 #ifndef OPENSSL_NO_RSA
1460  if (alg_a & SSL_aRSA)
1462 #else
1463  if (0)
1464  ;
1465 #endif
1466 #ifndef OPENSSL_NO_DSA
1467  else if (alg_a & SSL_aDSS)
1469 #endif
1470  }
1471  else
1472 #endif /* !OPENSSL_NO_SRP */
1473 #ifndef OPENSSL_NO_RSA
1474  if (alg_k & SSL_kRSA)
1475  {
1476  if ((rsa=RSA_new()) == NULL)
1477  {
1479  goto err;
1480  }
1481  n2s(p,i);
1482  param_len=i+2;
1483  if (param_len > n)
1484  {
1487  goto f_err;
1488  }
1489  if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1490  {
1492  goto err;
1493  }
1494  p+=i;
1495 
1496  n2s(p,i);
1497  param_len+=i+2;
1498  if (param_len > n)
1499  {
1502  goto f_err;
1503  }
1504  if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1505  {
1507  goto err;
1508  }
1509  p+=i;
1510  n-=param_len;
1511 
1512  /* this should be because we are using an export cipher */
1513  if (alg_a & SSL_aRSA)
1515  else
1516  {
1518  goto err;
1519  }
1520  s->session->sess_cert->peer_rsa_tmp=rsa;
1521  rsa=NULL;
1522  }
1523 #else /* OPENSSL_NO_RSA */
1524  if (0)
1525  ;
1526 #endif
1527 #ifndef OPENSSL_NO_DH
1528  else if (alg_k & SSL_kEDH)
1529  {
1530  if ((dh=DH_new()) == NULL)
1531  {
1533  goto err;
1534  }
1535  n2s(p,i);
1536  param_len=i+2;
1537  if (param_len > n)
1538  {
1541  goto f_err;
1542  }
1543  if (!(dh->p=BN_bin2bn(p,i,NULL)))
1544  {
1546  goto err;
1547  }
1548  p+=i;
1549 
1550  n2s(p,i);
1551  param_len+=i+2;
1552  if (param_len > n)
1553  {
1556  goto f_err;
1557  }
1558  if (!(dh->g=BN_bin2bn(p,i,NULL)))
1559  {
1561  goto err;
1562  }
1563  p+=i;
1564 
1565  n2s(p,i);
1566  param_len+=i+2;
1567  if (param_len > n)
1568  {
1571  goto f_err;
1572  }
1573  if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1574  {
1576  goto err;
1577  }
1578  p+=i;
1579  n-=param_len;
1580 
1581 #ifndef OPENSSL_NO_RSA
1582  if (alg_a & SSL_aRSA)
1584 #else
1585  if (0)
1586  ;
1587 #endif
1588 #ifndef OPENSSL_NO_DSA
1589  else if (alg_a & SSL_aDSS)
1591 #endif
1592  /* else anonymous DH, so no certificate or pkey. */
1593 
1594  s->session->sess_cert->peer_dh_tmp=dh;
1595  dh=NULL;
1596  }
1597  else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1598  {
1601  goto f_err;
1602  }
1603 #endif /* !OPENSSL_NO_DH */
1604 
1605 #ifndef OPENSSL_NO_ECDH
1606  else if (alg_k & SSL_kEECDH)
1607  {
1608  EC_GROUP *ngroup;
1609  const EC_GROUP *group;
1610 
1611  if ((ecdh=EC_KEY_new()) == NULL)
1612  {
1614  goto err;
1615  }
1616 
1617  /* Extract elliptic curve parameters and the
1618  * server's ephemeral ECDH public key.
1619  * Keep accumulating lengths of various components in
1620  * param_len and make sure it never exceeds n.
1621  */
1622 
1623  /* XXX: For now we only support named (not generic) curves
1624  * and the ECParameters in this case is just three bytes.
1625  */
1626  param_len=3;
1627  if ((param_len > n) ||
1628  (*p != NAMED_CURVE_TYPE) ||
1629  ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0))
1630  {
1633  goto f_err;
1634  }
1635 
1636  ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1637  if (ngroup == NULL)
1638  {
1640  goto err;
1641  }
1642  if (EC_KEY_set_group(ecdh, ngroup) == 0)
1643  {
1645  goto err;
1646  }
1647  EC_GROUP_free(ngroup);
1648 
1649  group = EC_KEY_get0_group(ecdh);
1650 
1651  if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1652  (EC_GROUP_get_degree(group) > 163))
1653  {
1656  goto f_err;
1657  }
1658 
1659  p+=3;
1660 
1661  /* Next, get the encoded ECPoint */
1662  if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1663  ((bn_ctx = BN_CTX_new()) == NULL))
1664  {
1666  goto err;
1667  }
1668 
1669  encoded_pt_len = *p; /* length of encoded point */
1670  p+=1;
1671  param_len += (1 + encoded_pt_len);
1672  if ((param_len > n) ||
1673  (EC_POINT_oct2point(group, srvr_ecpoint,
1674  p, encoded_pt_len, bn_ctx) == 0))
1675  {
1678  goto f_err;
1679  }
1680 
1681  n-=param_len;
1682  p+=encoded_pt_len;
1683 
1684  /* The ECC/TLS specification does not mention
1685  * the use of DSA to sign ECParameters in the server
1686  * key exchange message. We do support RSA and ECDSA.
1687  */
1688  if (0) ;
1689 #ifndef OPENSSL_NO_RSA
1690  else if (alg_a & SSL_aRSA)
1692 #endif
1693 #ifndef OPENSSL_NO_ECDSA
1694  else if (alg_a & SSL_aECDSA)
1696 #endif
1697  /* else anonymous ECDH, so no certificate or pkey. */
1698  EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1699  s->session->sess_cert->peer_ecdh_tmp=ecdh;
1700  ecdh=NULL;
1701  BN_CTX_free(bn_ctx);
1702  bn_ctx = NULL;
1703  EC_POINT_free(srvr_ecpoint);
1704  srvr_ecpoint = NULL;
1705  }
1706  else if (alg_k)
1707  {
1710  goto f_err;
1711  }
1712 #endif /* !OPENSSL_NO_ECDH */
1713 
1714 
1715  /* p points to the next byte, there are 'n' bytes left */
1716 
1717  /* if it was signed, check the signature */
1718  if (pkey != NULL)
1719  {
1720  if (TLS1_get_version(s) >= TLS1_2_VERSION)
1721  {
1722  int sigalg = tls12_get_sigid(pkey);
1723  /* Should never happen */
1724  if (sigalg == -1)
1725  {
1727  goto err;
1728  }
1729  /* Check key type is consistent with signature */
1730  if (sigalg != (int)p[1])
1731  {
1734  goto f_err;
1735  }
1736  md = tls12_get_hash(p[0]);
1737  if (md == NULL)
1738  {
1741  goto f_err;
1742  }
1743 #ifdef SSL_DEBUG
1744 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1745 #endif
1746  p += 2;
1747  n -= 2;
1748  }
1749  else
1750  md = EVP_sha1();
1751 
1752  n2s(p,i);
1753  n-=2;
1754  j=EVP_PKEY_size(pkey);
1755 
1756  if ((i != n) || (n > j) || (n <= 0))
1757  {
1758  /* wrong packet length */
1761  goto f_err;
1762  }
1763 
1764 #ifndef OPENSSL_NO_RSA
1765  if (pkey->type == EVP_PKEY_RSA && TLS1_get_version(s) < TLS1_2_VERSION)
1766  {
1767  int num;
1768 
1769  j=0;
1770  q=md_buf;
1771  for (num=2; num > 0; num--)
1772  {
1773  EVP_MD_CTX_set_flags(&md_ctx,
1775  EVP_DigestInit_ex(&md_ctx,(num == 2)
1776  ?s->ctx->md5:s->ctx->sha1, NULL);
1779  EVP_DigestUpdate(&md_ctx,param,param_len);
1780  EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1781  q+=i;
1782  j+=i;
1783  }
1784  i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1785  pkey->pkey.rsa);
1786  if (i < 0)
1787  {
1790  goto f_err;
1791  }
1792  if (i == 0)
1793  {
1794  /* bad signature */
1797  goto f_err;
1798  }
1799  }
1800  else
1801 #endif
1802  {
1803  EVP_VerifyInit_ex(&md_ctx, md, NULL);
1806  EVP_VerifyUpdate(&md_ctx,param,param_len);
1807  if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1808  {
1809  /* bad signature */
1812  goto f_err;
1813  }
1814  }
1815  }
1816  else
1817  {
1818  if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
1819  /* aNULL or kPSK do not need public keys */
1820  {
1822  goto err;
1823  }
1824  /* still data left over */
1825  if (n != 0)
1826  {
1829  goto f_err;
1830  }
1831  }
1832  EVP_PKEY_free(pkey);
1833  EVP_MD_CTX_cleanup(&md_ctx);
1834  return(1);
1835 f_err:
1837 err:
1838  EVP_PKEY_free(pkey);
1839 #ifndef OPENSSL_NO_RSA
1840  if (rsa != NULL)
1841  RSA_free(rsa);
1842 #endif
1843 #ifndef OPENSSL_NO_DH
1844  if (dh != NULL)
1845  DH_free(dh);
1846 #endif
1847 #ifndef OPENSSL_NO_ECDH
1848  BN_CTX_free(bn_ctx);
1849  EC_POINT_free(srvr_ecpoint);
1850  if (ecdh != NULL)
1851  EC_KEY_free(ecdh);
1852 #endif
1853  EVP_MD_CTX_cleanup(&md_ctx);
1854  return(-1);
1855  }
1856 
1858  {
1859  int ok,ret=0;
1860  unsigned long n,nc,l;
1861  unsigned int llen, ctype_num,i;
1862  X509_NAME *xn=NULL;
1863  const unsigned char *p,*q;
1864  unsigned char *d;
1865  STACK_OF(X509_NAME) *ca_sk=NULL;
1866 
1867  n=s->method->ssl_get_message(s,
1870  -1,
1871  s->max_cert_list,
1872  &ok);
1873 
1874  if (!ok) return((int)n);
1875 
1876  s->s3->tmp.cert_req=0;
1877 
1879  {
1880  s->s3->tmp.reuse_message=1;
1881  /* If we get here we don't need any cached handshake records
1882  * as we wont be doing client auth.
1883  */
1884  if (s->s3->handshake_buffer)
1885  {
1887  goto err;
1888  }
1889  return(1);
1890  }
1891 
1893  {
1896  goto err;
1897  }
1898 
1899  /* TLS does not like anon-DH with client cert */
1900  if (s->version > SSL3_VERSION)
1901  {
1903  {
1906  goto err;
1907  }
1908  }
1909 
1910  p=d=(unsigned char *)s->init_msg;
1911 
1912  if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1913  {
1915  goto err;
1916  }
1917 
1918  /* get the certificate types */
1919  ctype_num= *(p++);
1920  if (ctype_num > SSL3_CT_NUMBER)
1921  ctype_num=SSL3_CT_NUMBER;
1922  for (i=0; i<ctype_num; i++)
1923  s->s3->tmp.ctype[i]= p[i];
1924  p+=ctype_num;
1926  {
1927  n2s(p, llen);
1928  /* Check we have enough room for signature algorithms and
1929  * following length value.
1930  */
1931  if ((unsigned long)(p - d + llen + 2) > n)
1932  {
1935  goto err;
1936  }
1937  if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
1938  {
1941  goto err;
1942  }
1943  p += llen;
1944  }
1945 
1946  /* get the CA RDNs */
1947  n2s(p,llen);
1948 #if 0
1949 {
1950 FILE *out;
1951 out=fopen("/tmp/vsign.der","w");
1952 fwrite(p,1,llen,out);
1953 fclose(out);
1954 }
1955 #endif
1956 
1957  if ((unsigned long)(p - d + llen) != n)
1958  {
1961  goto err;
1962  }
1963 
1964  for (nc=0; nc<llen; )
1965  {
1966  n2s(p,l);
1967  if ((l+nc+2) > llen)
1968  {
1970  goto cont; /* netscape bugs */
1973  goto err;
1974  }
1975 
1976  q=p;
1977 
1978  if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1979  {
1980  /* If netscape tolerance is on, ignore errors */
1982  goto cont;
1983  else
1984  {
1987  goto err;
1988  }
1989  }
1990 
1991  if (q != (p+l))
1992  {
1995  goto err;
1996  }
1997  if (!sk_X509_NAME_push(ca_sk,xn))
1998  {
2000  goto err;
2001  }
2002 
2003  p+=l;
2004  nc+=l+2;
2005  }
2006 
2007  if (0)
2008  {
2009 cont:
2010  ERR_clear_error();
2011  }
2012 
2013  /* we should setup a certificate to return.... */
2014  s->s3->tmp.cert_req=1;
2015  s->s3->tmp.ctype_num=ctype_num;
2016  if (s->s3->tmp.ca_names != NULL)
2017  sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2018  s->s3->tmp.ca_names=ca_sk;
2019  ca_sk=NULL;
2020 
2021  ret=1;
2022 err:
2023  if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2024  return(ret);
2025  }
2026 
2027 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2028  {
2029  return(X509_NAME_cmp(*a,*b));
2030  }
2031 #ifndef OPENSSL_NO_TLSEXT
2033  {
2034  int ok,al,ret=0, ticklen;
2035  long n;
2036  const unsigned char *p;
2037  unsigned char *d;
2038 
2039  n=s->method->ssl_get_message(s,
2042  -1,
2043  16384,
2044  &ok);
2045 
2046  if (!ok)
2047  return((int)n);
2048 
2049  if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
2050  {
2051  s->s3->tmp.reuse_message=1;
2052  return(1);
2053  }
2055  {
2058  goto f_err;
2059  }
2060  if (n < 6)
2061  {
2062  /* need at least ticket_lifetime_hint + ticket length */
2063  al = SSL_AD_DECODE_ERROR;
2065  goto f_err;
2066  }
2067 
2068  p=d=(unsigned char *)s->init_msg;
2070  n2s(p, ticklen);
2071  /* ticket_lifetime_hint + ticket_length + ticket */
2072  if (ticklen + 6 != n)
2073  {
2074  al = SSL_AD_DECODE_ERROR;
2076  goto f_err;
2077  }
2078  if (s->session->tlsext_tick)
2079  {
2081  s->session->tlsext_ticklen = 0;
2082  }
2083  s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2084  if (!s->session->tlsext_tick)
2085  {
2087  goto err;
2088  }
2089  memcpy(s->session->tlsext_tick, p, ticklen);
2090  s->session->tlsext_ticklen = ticklen;
2091  /* There are two ways to detect a resumed ticket sesion.
2092  * One is to set an appropriate session ID and then the server
2093  * must return a match in ServerHello. This allows the normal
2094  * client session ID matching to work and we know much
2095  * earlier that the ticket has been accepted.
2096  *
2097  * The other way is to set zero length session ID when the
2098  * ticket is presented and rely on the handshake to determine
2099  * session resumption.
2100  *
2101  * We choose the former approach because this fits in with
2102  * assumptions elsewhere in OpenSSL. The session ID is set
2103  * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2104  * ticket.
2105  */
2106  EVP_Digest(p, ticklen,
2108 #ifndef OPENSSL_NO_SHA256
2109  EVP_sha256(), NULL);
2110 #else
2111  EVP_sha1(), NULL);
2112 #endif
2113  ret=1;
2114  return(ret);
2115 f_err:
2117 err:
2118  return(-1);
2119  }
2120 
2122  {
2123  int ok, al;
2124  unsigned long resplen,n;
2125  const unsigned char *p;
2126 
2127  n=s->method->ssl_get_message(s,
2131  16384,
2132  &ok);
2133 
2134  if (!ok) return((int)n);
2135  if (n < 4)
2136  {
2137  /* need at least status type + length */
2138  al = SSL_AD_DECODE_ERROR;
2140  goto f_err;
2141  }
2142  p = (unsigned char *)s->init_msg;
2143  if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2144  {
2145  al = SSL_AD_DECODE_ERROR;
2147  goto f_err;
2148  }
2149  n2l3(p, resplen);
2150  if (resplen + 4 != n)
2151  {
2152  al = SSL_AD_DECODE_ERROR;
2154  goto f_err;
2155  }
2156  if (s->tlsext_ocsp_resp)
2158  s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2159  if (!s->tlsext_ocsp_resp)
2160  {
2161  al = SSL_AD_INTERNAL_ERROR;
2163  goto f_err;
2164  }
2165  s->tlsext_ocsp_resplen = resplen;
2166  if (s->ctx->tlsext_status_cb)
2167  {
2168  int ret;
2169  ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2170  if (ret == 0)
2171  {
2174  goto f_err;
2175  }
2176  if (ret < 0)
2177  {
2178  al = SSL_AD_INTERNAL_ERROR;
2180  goto f_err;
2181  }
2182  }
2183  return 1;
2184 f_err:
2186  return(-1);
2187  }
2188 #endif
2189 
2191  {
2192  int ok,ret=0;
2193  long n;
2194 
2195  n=s->method->ssl_get_message(s,
2199  30, /* should be very small, like 0 :-) */
2200  &ok);
2201 
2202  if (!ok) return((int)n);
2203  if (n > 0)
2204  {
2205  /* should contain no data */
2208  return -1;
2209  }
2210  ret=1;
2211  return(ret);
2212  }
2213 
2214 
2216  {
2217  unsigned char *p,*d;
2218  int n;
2219  unsigned long alg_k;
2220 #ifndef OPENSSL_NO_RSA
2221  unsigned char *q;
2222  EVP_PKEY *pkey=NULL;
2223 #endif
2224 #ifndef OPENSSL_NO_KRB5
2225  KSSL_ERR kssl_err;
2226 #endif /* OPENSSL_NO_KRB5 */
2227 #ifndef OPENSSL_NO_ECDH
2228  EC_KEY *clnt_ecdh = NULL;
2229  const EC_POINT *srvr_ecpoint = NULL;
2230  EVP_PKEY *srvr_pub_pkey = NULL;
2231  unsigned char *encodedPoint = NULL;
2232  int encoded_pt_len = 0;
2233  BN_CTX * bn_ctx = NULL;
2234 #endif
2235 
2236  if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2237  {
2238  d=(unsigned char *)s->init_buf->data;
2239  p= &(d[4]);
2240 
2241  alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2242 
2243  /* Fool emacs indentation */
2244  if (0) {}
2245 #ifndef OPENSSL_NO_RSA
2246  else if (alg_k & SSL_kRSA)
2247  {
2248  RSA *rsa;
2249  unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2250 
2251  if (s->session->sess_cert->peer_rsa_tmp != NULL)
2252  rsa=s->session->sess_cert->peer_rsa_tmp;
2253  else
2254  {
2256  if ((pkey == NULL) ||
2257  (pkey->type != EVP_PKEY_RSA) ||
2258  (pkey->pkey.rsa == NULL))
2259  {
2261  goto err;
2262  }
2263  rsa=pkey->pkey.rsa;
2264  EVP_PKEY_free(pkey);
2265  }
2266 
2267  tmp_buf[0]=s->client_version>>8;
2268  tmp_buf[1]=s->client_version&0xff;
2269  if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2270  goto err;
2271 
2272  s->session->master_key_length=sizeof tmp_buf;
2273 
2274  q=p;
2275  /* Fix buf for TLS and beyond */
2276  if (s->version > SSL3_VERSION)
2277  p+=2;
2278  n=RSA_public_encrypt(sizeof tmp_buf,
2279  tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2280 #ifdef PKCS1_CHECK
2281  if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2282  if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2283 #endif
2284  if (n <= 0)
2285  {
2287  goto err;
2288  }
2289 
2290  /* Fix buf for TLS and beyond */
2291  if (s->version > SSL3_VERSION)
2292  {
2293  s2n(n,q);
2294  n+=2;
2295  }
2296 
2299  s->session->master_key,
2300  tmp_buf,sizeof tmp_buf);
2301  OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2302  }
2303 #endif
2304 #ifndef OPENSSL_NO_KRB5
2305  else if (alg_k & SSL_kKRB5)
2306  {
2307  krb5_error_code krb5rc;
2308  KSSL_CTX *kssl_ctx = s->kssl_ctx;
2309  /* krb5_data krb5_ap_req; */
2310  krb5_data *enc_ticket;
2311  krb5_data authenticator, *authp = NULL;
2312  EVP_CIPHER_CTX ciph_ctx;
2313  const EVP_CIPHER *enc = NULL;
2314  unsigned char iv[EVP_MAX_IV_LENGTH];
2315  unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2316  unsigned char epms[SSL_MAX_MASTER_KEY_LENGTH
2317  + EVP_MAX_IV_LENGTH];
2318  int padl, outl = sizeof(epms);
2319 
2320  EVP_CIPHER_CTX_init(&ciph_ctx);
2321 
2322 #ifdef KSSL_DEBUG
2323  printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2324  alg_k, SSL_kKRB5);
2325 #endif /* KSSL_DEBUG */
2326 
2327  authp = NULL;
2328 #ifdef KRB5SENDAUTH
2329  if (KRB5SENDAUTH) authp = &authenticator;
2330 #endif /* KRB5SENDAUTH */
2331 
2332  krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2333  &kssl_err);
2334  enc = kssl_map_enc(kssl_ctx->enctype);
2335  if (enc == NULL)
2336  goto err;
2337 #ifdef KSSL_DEBUG
2338  {
2339  printf("kssl_cget_tkt rtn %d\n", krb5rc);
2340  if (krb5rc && kssl_err.text)
2341  printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2342  }
2343 #endif /* KSSL_DEBUG */
2344 
2345  if (krb5rc)
2346  {
2350  kssl_err.reason);
2351  goto err;
2352  }
2353 
2354  /* 20010406 VRS - Earlier versions used KRB5 AP_REQ
2355  ** in place of RFC 2712 KerberosWrapper, as in:
2356  **
2357  ** Send ticket (copy to *p, set n = length)
2358  ** n = krb5_ap_req.length;
2359  ** memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2360  ** if (krb5_ap_req.data)
2361  ** kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2362  **
2363  ** Now using real RFC 2712 KerberosWrapper
2364  ** (Thanks to Simon Wilkinson <[email protected]>)
2365  ** Note: 2712 "opaque" types are here replaced
2366  ** with a 2-byte length followed by the value.
2367  ** Example:
2368  ** KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2369  ** Where "xx xx" = length bytes. Shown here with
2370  ** optional authenticator omitted.
2371  */
2372 
2373  /* KerberosWrapper.Ticket */
2374  s2n(enc_ticket->length,p);
2375  memcpy(p, enc_ticket->data, enc_ticket->length);
2376  p+= enc_ticket->length;
2377  n = enc_ticket->length + 2;
2378 
2379  /* KerberosWrapper.Authenticator */
2380  if (authp && authp->length)
2381  {
2382  s2n(authp->length,p);
2383  memcpy(p, authp->data, authp->length);
2384  p+= authp->length;
2385  n+= authp->length + 2;
2386 
2387  free(authp->data);
2388  authp->data = NULL;
2389  authp->length = 0;
2390  }
2391  else
2392  {
2393  s2n(0,p);/* null authenticator length */
2394  n+=2;
2395  }
2396 
2397  tmp_buf[0]=s->client_version>>8;
2398  tmp_buf[1]=s->client_version&0xff;
2399  if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2400  goto err;
2401 
2402  /* 20010420 VRS. Tried it this way; failed.
2403  ** EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2404  ** EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2405  ** kssl_ctx->length);
2406  ** EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2407  */
2408 
2409  memset(iv, 0, sizeof iv); /* per RFC 1510 */
2410  EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2411  kssl_ctx->key,iv);
2412  EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2413  sizeof tmp_buf);
2414  EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2415  outl += padl;
2416  if (outl > (int)sizeof epms)
2417  {
2419  goto err;
2420  }
2421  EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2422 
2423  /* KerberosWrapper.EncryptedPreMasterSecret */
2424  s2n(outl,p);
2425  memcpy(p, epms, outl);
2426  p+=outl;
2427  n+=outl + 2;
2428 
2431  s->session->master_key,
2432  tmp_buf, sizeof tmp_buf);
2433 
2434  OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2435  OPENSSL_cleanse(epms, outl);
2436  }
2437 #endif
2438 #ifndef OPENSSL_NO_DH
2439  else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2440  {
2441  DH *dh_srvr,*dh_clnt;
2442 
2443  if (s->session->sess_cert == NULL)
2444  {
2447  goto err;
2448  }
2449 
2450  if (s->session->sess_cert->peer_dh_tmp != NULL)
2451  dh_srvr=s->session->sess_cert->peer_dh_tmp;
2452  else
2453  {
2454  /* we get them from the cert */
2457  goto err;
2458  }
2459 
2460  /* generate a new random key */
2461  if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2462  {
2464  goto err;
2465  }
2466  if (!DH_generate_key(dh_clnt))
2467  {
2469  DH_free(dh_clnt);
2470  goto err;
2471  }
2472 
2473  /* use the 'p' output buffer for the DH key, but
2474  * make sure to clear it out afterwards */
2475 
2476  n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2477 
2478  if (n <= 0)
2479  {
2481  DH_free(dh_clnt);
2482  goto err;
2483  }
2484 
2485  /* generate master key from the result */
2488  s->session->master_key,p,n);
2489  /* clean up */
2490  memset(p,0,n);
2491 
2492  /* send off the data */
2493  n=BN_num_bytes(dh_clnt->pub_key);
2494  s2n(n,p);
2495  BN_bn2bin(dh_clnt->pub_key,p);
2496  n+=2;
2497 
2498  DH_free(dh_clnt);
2499 
2500  /* perhaps clean things up a bit EAY EAY EAY EAY*/
2501  }
2502 #endif
2503 
2504 #ifndef OPENSSL_NO_ECDH
2505  else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2506  {
2507  const EC_GROUP *srvr_group = NULL;
2508  EC_KEY *tkey;
2509  int ecdh_clnt_cert = 0;
2510  int field_size = 0;
2511 
2512  /* Did we send out the client's
2513  * ECDH share for use in premaster
2514  * computation as part of client certificate?
2515  * If so, set ecdh_clnt_cert to 1.
2516  */
2517  if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL))
2518  {
2519  /* XXX: For now, we do not support client
2520  * authentication using ECDH certificates.
2521  * To add such support, one needs to add
2522  * code that checks for appropriate
2523  * conditions and sets ecdh_clnt_cert to 1.
2524  * For example, the cert have an ECC
2525  * key on the same curve as the server's
2526  * and the key should be authorized for
2527  * key agreement.
2528  *
2529  * One also needs to add code in ssl3_connect
2530  * to skip sending the certificate verify
2531  * message.
2532  *
2533  * if ((s->cert->key->privatekey != NULL) &&
2534  * (s->cert->key->privatekey->type ==
2535  * EVP_PKEY_EC) && ...)
2536  * ecdh_clnt_cert = 1;
2537  */
2538  }
2539 
2540  if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2541  {
2542  tkey = s->session->sess_cert->peer_ecdh_tmp;
2543  }
2544  else
2545  {
2546  /* Get the Server Public Key from Cert */
2547  srvr_pub_pkey = X509_get_pubkey(s->session-> \
2548  sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2549  if ((srvr_pub_pkey == NULL) ||
2550  (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2551  (srvr_pub_pkey->pkey.ec == NULL))
2552  {
2555  goto err;
2556  }
2557 
2558  tkey = srvr_pub_pkey->pkey.ec;
2559  }
2560 
2561  srvr_group = EC_KEY_get0_group(tkey);
2562  srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2563 
2564  if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2565  {
2568  goto err;
2569  }
2570 
2571  if ((clnt_ecdh=EC_KEY_new()) == NULL)
2572  {
2574  goto err;
2575  }
2576 
2577  if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2578  {
2580  goto err;
2581  }
2582  if (ecdh_clnt_cert)
2583  {
2584  /* Reuse key info from our certificate
2585  * We only need our private key to perform
2586  * the ECDH computation.
2587  */
2588  const BIGNUM *priv_key;
2589  tkey = s->cert->key->privatekey->pkey.ec;
2590  priv_key = EC_KEY_get0_private_key(tkey);
2591  if (priv_key == NULL)
2592  {
2594  goto err;
2595  }
2596  if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2597  {
2599  goto err;
2600  }
2601  }
2602  else
2603  {
2604  /* Generate a new ECDH key pair */
2605  if (!(EC_KEY_generate_key(clnt_ecdh)))
2606  {
2608  goto err;
2609  }
2610  }
2611 
2612  /* use the 'p' output buffer for the ECDH key, but
2613  * make sure to clear it out afterwards
2614  */
2615 
2616  field_size = EC_GROUP_get_degree(srvr_group);
2617  if (field_size <= 0)
2618  {
2620  ERR_R_ECDH_LIB);
2621  goto err;
2622  }
2623  n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2624  if (n <= 0)
2625  {
2627  ERR_R_ECDH_LIB);
2628  goto err;
2629  }
2630 
2631  /* generate master key from the result */
2633  -> generate_master_secret(s,
2634  s->session->master_key,
2635  p, n);
2636 
2637  memset(p, 0, n); /* clean up */
2638 
2639  if (ecdh_clnt_cert)
2640  {
2641  /* Send empty client key exch message */
2642  n = 0;
2643  }
2644  else
2645  {
2646  /* First check the size of encoding and
2647  * allocate memory accordingly.
2648  */
2649  encoded_pt_len =
2650  EC_POINT_point2oct(srvr_group,
2651  EC_KEY_get0_public_key(clnt_ecdh),
2653  NULL, 0, NULL);
2654 
2655  encodedPoint = (unsigned char *)
2656  OPENSSL_malloc(encoded_pt_len *
2657  sizeof(unsigned char));
2658  bn_ctx = BN_CTX_new();
2659  if ((encodedPoint == NULL) ||
2660  (bn_ctx == NULL))
2661  {
2663  goto err;
2664  }
2665 
2666  /* Encode the public key */
2667  n = EC_POINT_point2oct(srvr_group,
2668  EC_KEY_get0_public_key(clnt_ecdh),
2670  encodedPoint, encoded_pt_len, bn_ctx);
2671 
2672  *p = n; /* length of encoded point */
2673  /* Encoded point will be copied here */
2674  p += 1;
2675  /* copy the point */
2676  memcpy((unsigned char *)p, encodedPoint, n);
2677  /* increment n to account for length field */
2678  n += 1;
2679  }
2680 
2681  /* Free allocated memory */
2682  BN_CTX_free(bn_ctx);
2683  if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2684  if (clnt_ecdh != NULL)
2685  EC_KEY_free(clnt_ecdh);
2686  EVP_PKEY_free(srvr_pub_pkey);
2687  }
2688 #endif /* !OPENSSL_NO_ECDH */
2689  else if (alg_k & SSL_kGOST)
2690  {
2691  /* GOST key exchange message creation */
2692  EVP_PKEY_CTX *pkey_ctx;
2693  X509 *peer_cert;
2694  size_t msglen;
2695  unsigned int md_len;
2696  int keytype;
2697  unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2698  EVP_MD_CTX *ukm_hash;
2699  EVP_PKEY *pub_key;
2700 
2701  /* Get server sertificate PKEY and create ctx from it */
2702  peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2703  if (!peer_cert)
2704  peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2705  if (!peer_cert) {
2707  goto err;
2708  }
2709 
2710  pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2711  /* If we have send a certificate, and certificate key
2712 
2713  * parameters match those of server certificate, use
2714  * certificate key for key exchange
2715  */
2716 
2717  /* Otherwise, generate ephemeral key pair */
2718 
2719  EVP_PKEY_encrypt_init(pkey_ctx);
2720  /* Generate session key */
2721  RAND_bytes(premaster_secret,32);
2722  /* If we have client certificate, use its secret as peer key */
2723  if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2724  if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2725  /* If there was an error - just ignore it. Ephemeral key
2726  * would be used
2727  */
2728  ERR_clear_error();
2729  }
2730  }
2731  /* Compute shared IV and store it in algorithm-specific
2732  * context data */
2733  ukm_hash = EVP_MD_CTX_create();
2737  EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2738  EVP_MD_CTX_destroy(ukm_hash);
2740  8,shared_ukm)<0) {
2743  goto err;
2744  }
2745  /* Make GOST keytransport blob message */
2746  /*Encapsulate it into sequence */
2748  msglen=255;
2749  if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2752  goto err;
2753  }
2754  if (msglen >= 0x80)
2755  {
2756  *(p++)=0x81;
2757  *(p++)= msglen & 0xff;
2758  n=msglen+3;
2759  }
2760  else
2761  {
2762  *(p++)= msglen & 0xff;
2763  n=msglen+2;
2764  }
2765  memcpy(p, tmp, msglen);
2766  /* Check if pubkey from client certificate was used */
2767  if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2768  {
2769  /* Set flag "skip certificate verify" */
2771  }
2772  EVP_PKEY_CTX_free(pkey_ctx);
2775  s->session->master_key,premaster_secret,32);
2776  EVP_PKEY_free(pub_key);
2777 
2778  }
2779 #ifndef OPENSSL_NO_SRP
2780  else if (alg_k & SSL_kSRP)
2781  {
2782  if (s->srp_ctx.A != NULL)
2783  {
2784  /* send off the data */
2785  n=BN_num_bytes(s->srp_ctx.A);
2786  s2n(n,p);
2787  BN_bn2bin(s->srp_ctx.A,p);
2788  n+=2;
2789  }
2790  else
2791  {
2793  goto err;
2794  }
2795  if (s->session->srp_username != NULL)
2798  if (s->session->srp_username == NULL)
2799  {
2802  goto err;
2803  }
2804 
2806  {
2808  goto err;
2809  }
2810  }
2811 #endif
2812 #ifndef OPENSSL_NO_PSK
2813  else if (alg_k & SSL_kPSK)
2814  {
2815  char identity[PSK_MAX_IDENTITY_LEN];
2816  unsigned char *t = NULL;
2817  unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2818  unsigned int pre_ms_len = 0, psk_len = 0;
2819  int psk_err = 1;
2820 
2821  n = 0;
2822  if (s->psk_client_callback == NULL)
2823  {
2826  goto err;
2827  }
2828 
2829  psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2830  identity, PSK_MAX_IDENTITY_LEN,
2831  psk_or_pre_ms, sizeof(psk_or_pre_ms));
2832  if (psk_len > PSK_MAX_PSK_LEN)
2833  {
2836  goto psk_err;
2837  }
2838  else if (psk_len == 0)
2839  {
2842  goto psk_err;
2843  }
2844 
2845  /* create PSK pre_master_secret */
2846  pre_ms_len = 2+psk_len+2+psk_len;
2847  t = psk_or_pre_ms;
2848  memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2849  s2n(psk_len, t);
2850  memset(t, 0, psk_len);
2851  t+=psk_len;
2852  s2n(psk_len, t);
2853 
2854  if (s->session->psk_identity_hint != NULL)
2857  if (s->ctx->psk_identity_hint != NULL &&
2858  s->session->psk_identity_hint == NULL)
2859  {
2862  goto psk_err;
2863  }
2864 
2865  if (s->session->psk_identity != NULL)
2867  s->session->psk_identity = BUF_strdup(identity);
2868  if (s->session->psk_identity == NULL)
2869  {
2872  goto psk_err;
2873  }
2874 
2877  s->session->master_key,
2878  psk_or_pre_ms, pre_ms_len);
2879  n = strlen(identity);
2880  s2n(n, p);
2881  memcpy(p, identity, n);
2882  n+=2;
2883  psk_err = 0;
2884  psk_err:
2886  OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2887  if (psk_err != 0)
2888  {
2890  goto err;
2891  }
2892  }
2893 #endif
2894  else
2895  {
2900  goto err;
2901  }
2902 
2904  l2n3(n,d);
2905 
2907  /* number of bytes to write */
2908  s->init_num=n+4;
2909  s->init_off=0;
2910  }
2911 
2912  /* SSL3_ST_CW_KEY_EXCH_B */
2913  return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2914 err:
2915 #ifndef OPENSSL_NO_ECDH
2916  BN_CTX_free(bn_ctx);
2917  if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2918  if (clnt_ecdh != NULL)
2919  EC_KEY_free(clnt_ecdh);
2920  EVP_PKEY_free(srvr_pub_pkey);
2921 #endif
2922  return(-1);
2923  }
2924 
2926  {
2927  unsigned char *p,*d;
2928  unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2929  EVP_PKEY *pkey;
2930  EVP_PKEY_CTX *pctx=NULL;
2931  EVP_MD_CTX mctx;
2932  unsigned u=0;
2933  unsigned long n;
2934  int j;
2935 
2936  EVP_MD_CTX_init(&mctx);
2937 
2938  if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2939  {
2940  d=(unsigned char *)s->init_buf->data;
2941  p= &(d[4]);
2942  pkey=s->cert->key->privatekey;
2943 /* Create context from key and test if sha1 is allowed as digest */
2944  pctx = EVP_PKEY_CTX_new(pkey,NULL);
2945  EVP_PKEY_sign_init(pctx);
2946  if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
2947  {
2950  NID_sha1,
2951  &(data[MD5_DIGEST_LENGTH]));
2952  }
2953  else
2954  {
2955  ERR_clear_error();
2956  }
2957  /* For TLS v1.2 send signature algorithm and signature
2958  * using agreed digest and cached handshake records.
2959  */
2960  if (TLS1_get_version(s) >= TLS1_2_VERSION)
2961  {
2962  long hdatalen = 0;
2963  void *hdata;
2964  const EVP_MD *md = s->cert->key->digest;
2965  hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
2966  &hdata);
2967  if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
2968  {
2971  goto err;
2972  }
2973  p += 2;
2974 #ifdef SSL_DEBUG
2975  fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
2976  EVP_MD_name(md));
2977 #endif
2978  if (!EVP_SignInit_ex(&mctx, md, NULL)
2979  || !EVP_SignUpdate(&mctx, hdata, hdatalen)
2980  || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
2981  {
2983  ERR_R_EVP_LIB);
2984  goto err;
2985  }
2986  s2n(u,p);
2987  n = u + 4;
2989  goto err;
2990  }
2991  else
2992 #ifndef OPENSSL_NO_RSA
2993  if (pkey->type == EVP_PKEY_RSA)
2994  {
2996  NID_md5,
2997  &(data[0]));
2998  if (RSA_sign(NID_md5_sha1, data,
3000  &(p[2]), &u, pkey->pkey.rsa) <= 0 )
3001  {
3003  goto err;
3004  }
3005  s2n(u,p);
3006  n=u+2;
3007  }
3008  else
3009 #endif
3010 #ifndef OPENSSL_NO_DSA
3011  if (pkey->type == EVP_PKEY_DSA)
3012  {
3013  if (!DSA_sign(pkey->save_type,
3014  &(data[MD5_DIGEST_LENGTH]),
3015  SHA_DIGEST_LENGTH,&(p[2]),
3016  (unsigned int *)&j,pkey->pkey.dsa))
3017  {
3019  goto err;
3020  }
3021  s2n(j,p);
3022  n=j+2;
3023  }
3024  else
3025 #endif
3026 #ifndef OPENSSL_NO_ECDSA
3027  if (pkey->type == EVP_PKEY_EC)
3028  {
3029  if (!ECDSA_sign(pkey->save_type,
3030  &(data[MD5_DIGEST_LENGTH]),
3031  SHA_DIGEST_LENGTH,&(p[2]),
3032  (unsigned int *)&j,pkey->pkey.ec))
3033  {
3035  ERR_R_ECDSA_LIB);
3036  goto err;
3037  }
3038  s2n(j,p);
3039  n=j+2;
3040  }
3041  else
3042 #endif
3043  if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3044  {
3045  unsigned char signbuf[64];
3046  int i;
3047  size_t sigsize=64;
3050  data);
3051  if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3054  goto err;
3055  }
3056  for (i=63,j=0; i>=0; j++, i--) {
3057  p[2+j]=signbuf[i];
3058  }
3059  s2n(j,p);
3060  n=j+2;
3061  }
3062  else
3063  {
3065  goto err;
3066  }
3068  l2n3(n,d);
3069 
3071  s->init_num=(int)n+4;
3072  s->init_off=0;
3073  }
3074  EVP_MD_CTX_cleanup(&mctx);
3075  EVP_PKEY_CTX_free(pctx);
3076  return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3077 err:
3078  EVP_MD_CTX_cleanup(&mctx);
3079  EVP_PKEY_CTX_free(pctx);
3080  return(-1);
3081  }
3082 
3084  {
3085  X509 *x509=NULL;
3086  EVP_PKEY *pkey=NULL;
3087  int i;
3088  unsigned long l;
3089 
3090  if (s->state == SSL3_ST_CW_CERT_A)
3091  {
3092  if ((s->cert == NULL) ||
3093  (s->cert->key->x509 == NULL) ||
3094  (s->cert->key->privatekey == NULL))
3096  else
3098  }
3099 
3100  /* We need to get a client cert */
3101  if (s->state == SSL3_ST_CW_CERT_B)
3102  {
3103  /* If we get an error, we need to
3104  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3105  * We then get retied later */
3106  i=0;
3107  i = ssl_do_client_cert_cb(s, &x509, &pkey);
3108  if (i < 0)
3109  {
3111  return(-1);
3112  }
3113  s->rwstate=SSL_NOTHING;
3114  if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3115  {
3117  if ( !SSL_use_certificate(s,x509) ||
3118  !SSL_use_PrivateKey(s,pkey))
3119  i=0;
3120  }
3121  else if (i == 1)
3122  {
3123  i=0;
3125  }
3126 
3127  if (x509 != NULL) X509_free(x509);
3128  if (pkey != NULL) EVP_PKEY_free(pkey);
3129  if (i == 0)
3130  {
3131  if (s->version == SSL3_VERSION)
3132  {
3133  s->s3->tmp.cert_req=0;
3135  return(1);
3136  }
3137  else
3138  {
3139  s->s3->tmp.cert_req=2;
3140  }
3141  }
3142 
3143  /* Ok, we have a cert */
3145  }
3146 
3147  if (s->state == SSL3_ST_CW_CERT_C)
3148  {
3151  (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
3152  s->init_num=(int)l;
3153  s->init_off=0;
3154  }
3155  /* SSL3_ST_CW_CERT_D */
3156  return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3157  }
3158 
3159 #define has_bits(i,m) (((i)&(m)) == (m))
3160 
3162  {
3163  int i,idx;
3164  long alg_k,alg_a;
3165  EVP_PKEY *pkey=NULL;
3166  SESS_CERT *sc;
3167 #ifndef OPENSSL_NO_RSA
3168  RSA *rsa;
3169 #endif
3170 #ifndef OPENSSL_NO_DH
3171  DH *dh;
3172 #endif
3173 
3174  alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3175  alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3176 
3177  /* we don't have a certificate */
3178  if ((alg_a & (SSL_aDH|SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3179  return(1);
3180 
3181  sc=s->session->sess_cert;
3182  if (sc == NULL)
3183  {
3185  goto err;
3186  }
3187 
3188 #ifndef OPENSSL_NO_RSA
3189  rsa=s->session->sess_cert->peer_rsa_tmp;
3190 #endif
3191 #ifndef OPENSSL_NO_DH
3192  dh=s->session->sess_cert->peer_dh_tmp;
3193 #endif
3194 
3195  /* This is the passed certificate */
3196 
3197  idx=sc->peer_cert_type;
3198 #ifndef OPENSSL_NO_ECDH
3199  if (idx == SSL_PKEY_ECC)
3200  {
3202  s) == 0)
3203  { /* check failed */
3205  goto f_err;
3206  }
3207  else
3208  {
3209  return 1;
3210  }
3211  }
3212 #endif
3213  pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3214  i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3215  EVP_PKEY_free(pkey);
3216 
3217 
3218  /* Check that we have a certificate if we require one */
3219  if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3220  {
3222  goto f_err;
3223  }
3224 #ifndef OPENSSL_NO_DSA
3225  else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3226  {
3228  goto f_err;
3229  }
3230 #endif
3231 #ifndef OPENSSL_NO_RSA
3232  if ((alg_k & SSL_kRSA) &&
3233  !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3234  {
3236  goto f_err;
3237  }
3238 #endif
3239 #ifndef OPENSSL_NO_DH
3240  if ((alg_k & SSL_kEDH) &&
3241  !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3242  {
3244  goto f_err;
3245  }
3246  else if ((alg_k & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3247  {
3249  goto f_err;
3250  }
3251 #ifndef OPENSSL_NO_DSA
3252  else if ((alg_k & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3253  {
3255  goto f_err;
3256  }
3257 #endif
3258 #endif
3259 
3261  {
3262 #ifndef OPENSSL_NO_RSA
3263  if (alg_k & SSL_kRSA)
3264  {
3265  if (rsa == NULL
3267  {
3269  goto f_err;
3270  }
3271  }
3272  else
3273 #endif
3274 #ifndef OPENSSL_NO_DH
3275  if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
3276  {
3277  if (dh == NULL
3279  {
3281  goto f_err;
3282  }
3283  }
3284  else
3285 #endif
3286  {
3288  goto f_err;
3289  }
3290  }
3291  return(1);
3292 f_err:
3294 err:
3295  return(0);
3296  }
3297 
3298 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
3300  {
3301  unsigned int len, padding_len;
3302  unsigned char *d;
3303 
3304  if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3305  {
3306  len = s->next_proto_negotiated_len;
3307  padding_len = 32 - ((len + 2) % 32);
3308  d = (unsigned char *)s->init_buf->data;
3309  d[4] = len;
3310  memcpy(d + 5, s->next_proto_negotiated, len);
3311  d[5 + len] = padding_len;
3312  memset(d + 6 + len, 0, padding_len);
3313  *(d++)=SSL3_MT_NEXT_PROTO;
3314  l2n3(2 + len + padding_len, d);
3316  s->init_num = 4 + 2 + len + padding_len;
3317  s->init_off = 0;
3318  }
3319 
3320  return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3321 }
3322 #endif /* !OPENSSL_NO_TLSEXT && !OPENSSL_NO_NEXTPROTONEG */
3323 
3324 /* Check to see if handshake is full or resumed. Usually this is just a
3325  * case of checking to see if a cache hit has occurred. In the case of
3326  * session tickets we have to check the next message to be sure.
3327  */
3328 
3329 #ifndef OPENSSL_NO_TLSEXT
3331  {
3332  int ok;
3333  long n;
3334  /* If we have no ticket it cannot be a resumed session. */
3335  if (!s->session->tlsext_tick)
3336  return 1;
3337  /* this function is called when we really expect a Certificate
3338  * message, so permit appropriate message length */
3339  n=s->method->ssl_get_message(s,
3342  -1,
3343  s->max_cert_list,
3344  &ok);
3345  if (!ok) return((int)n);
3346  s->s3->tmp.reuse_message = 1;
3347  if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3349  return 2;
3350 
3351  return 1;
3352  }
3353 #endif
3354 
3355 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3356  {
3357  int i = 0;
3358 #ifndef OPENSSL_NO_ENGINE
3359  if (s->ctx->client_cert_engine)
3360  {
3362  SSL_get_client_CA_list(s),
3363  px509, ppkey, NULL, NULL, NULL);
3364  if (i != 0)
3365  return i;
3366  }
3367 #endif
3368  if (s->ctx->client_cert_cb)
3369  i = s->ctx->client_cert_cb(s,px509,ppkey);
3370  return i;
3371  }