s3_clnt.c revision 273399
194742Sobrien/* ssl/s3_clnt.c */
294742Sobrien/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3146890Speter * All rights reserved.
4146890Speter *
5146890Speter * This package is an SSL implementation written
6146890Speter * by Eric Young (eay@cryptsoft.com).
7146890Speter * The implementation was written so as to conform with Netscapes SSL.
8146890Speter *
9146890Speter * This library is free for commercial and non-commercial use as long as
10146890Speter * the following conditions are aheared to.  The following conditions
11146890Speter * apply to all code found in this distribution, be it the RC4, RSA,
12146890Speter * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13146890Speter * included with this distribution is covered by the same copyright terms
14146890Speter * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15146890Speter *
16146890Speter * Copyright remains Eric Young's, and as such any Copyright notices in
17146890Speter * the code are not to be removed.
18146890Speter * If this package is used in a product, Eric Young should be given attribution
19146890Speter * as the author of the parts of the library used.
20146890Speter * This can be in the form of a textual message at program startup or
2194742Sobrien * in documentation (online or textual) provided with the package.
2295253Sru *
2394742Sobrien * Redistribution and use in source and binary forms, with or without
2496991Srwatson * modification, are permitted provided that the following conditions
2596991Srwatson * are met:
2696991Srwatson * 1. Redistributions of source code must retain the copyright
27102773Srwatson *    notice, this list of conditions and the following disclaimer.
28102773Srwatson * 2. Redistributions in binary form must reproduce the above copyright
2994854Ssos *    notice, this list of conditions and the following disclaimer in the
3094917Simp *    documentation and/or other materials provided with the distribution.
31126445Sobrien * 3. All advertising materials mentioning features or use of this software
3294917Simp *    must display the following acknowledgement:
3394917Simp *    "This product includes cryptographic software written by
34146933Simp *     Eric Young (eay@cryptsoft.com)"
35146918Smarkm *    The word 'cryptographic' can be left out if the rouines from the library
36146918Smarkm *    being used are not cryptographic related :-).
37125244Snectar * 4. If you include any Windows specific code (or a derivative thereof) from
38125244Snectar *    the apps directory (application code) you must include an acknowledgement:
3994847Sjhb *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
4094847Sjhb *
4194847Sjhb * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42126337Svkashyap * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43128023Svkashyap * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
4494855Sscottl * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45126054Sscottl * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46126054Sscottl * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47126054Sscottl * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48126054Sscottl * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49126054Sscottl * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50126054Sscottl * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
5194915Sken * SUCH DAMAGE.
5299607Smjacob *
5394915Sken * The licence and distribution terms for any publically available version or
5494915Sken * derivative of this code cannot be changed.  i.e. this code cannot simply be
5594915Sken * copied and put under another distribution licence
5694915Sken * [including the GNU Public Licence.]
5794915Sken */
5894915Sken/* ====================================================================
5994915Sken * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
6094915Sken *
6199607Smjacob * Redistribution and use in source and binary forms, with or without
62106734Smjacob * modification, are permitted provided that the following conditions
63128435Stackerman * are met:
6497611Sbillf *
6594918Sgshapiro * 1. Redistributions of source code must retain the above copyright
6694918Sgshapiro *    notice, this list of conditions and the following disclaimer.
6794918Sgshapiro *
6894918Sgshapiro * 2. Redistributions in binary form must reproduce the above copyright
6994918Sgshapiro *    notice, this list of conditions and the following disclaimer in
70118316Smbr *    the documentation and/or other materials provided with the
7194955Smurray *    distribution.
72106187Sdes *
73106187Sdes * 3. All advertising materials mentioning features or use of this
7495455Sdes *    software must display the following acknowledgment:
7598750Sdes *    "This product includes software developed by the OpenSSL Project
7699606Sdes *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
7799606Sdes *
7899606Sdes * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
7996268Sgad *    endorse or promote products derived from this software without
8096268Sgad *    prior written permission. For written permission, please contact
81116233Sgad *    openssl-core@openssl.org.
82139390Sgad *
83139390Sgad * 5. Products derived from this software may not be called "OpenSSL"
84139390Sgad *    nor may "OpenSSL" appear in their names without prior written
8596332Speter *    permission of the OpenSSL Project.
8696332Speter *
8796332Speter * 6. Redistributions of any form whatsoever must retain the following
8896332Speter *    acknowledgment:
8996332Speter *    "This product includes software developed by the OpenSSL Project
90100314Sru *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91146921Sru *
92146921Sru * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
9397611Sbillf * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
9498333Sanholt * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95111061Sjmallett * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
9699732Sjoerg * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
9799732Sjoerg * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98113692Snectar * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99113692Snectar * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100115825Sfanf * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101126445Sobrien * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102117645Sdwmalone * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103118204Sbp * OF THE POSSIBILITY OF SUCH DAMAGE.
104118204Sbp * ====================================================================
105118204Sbp *
106118204Sbp * This product includes cryptographic software written by Eric Young
107127337Smlaier * (eay@cryptsoft.com).  This product includes software written by Tim
108126445Sobrien * Hudson (tjh@cryptsoft.com).
109146837Sobrien *
110146837Sobrien */
111146837Sobrien/* ====================================================================
112146837Sobrien * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113133182Spjd *
114133182Spjd * Portions of the attached software ("Contribution") are developed by
115133182Spjd * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116133182Spjd *
117133182Spjd * The Contribution is licensed pursuant to the OpenSSL open source
118133841Spjd * license provided above.
119143521Spjd *
120133182Spjd * ECC cipher suite support in OpenSSL originally written by
121133182Spjd * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122132311Salfred *
123132311Salfred */
124132311Salfred/* ====================================================================
125132268Salfred * Copyright 2005 Nokia. All rights reserved.
126146558Skrion *
127146960Simp * The portions of the attached software ("Contribution") is developed by
128148772Scperciva * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129115822Sdougb * license.
130115822Sdougb *
131115822Sdougb * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132115822Sdougb * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133115822Sdougb * support (see RFC 4279) to OpenSSL.
134115822Sdougb *
135115822Sdougb * No patent licenses or other rights except those expressly stated in
136146629Sschweikh * the OpenSSL open source license shall be deemed granted or received
137146629Sschweikh * expressly, by implication, estoppel, or otherwise.
138146629Sschweikh *
139115822Sdougb * No assurances are provided by Nokia that the Contribution does not
140146586Sschweikh * infringe the patent or other intellectual property rights of any third
141146586Sschweikh * party or that the license provides you with all the necessary rights
142146629Sschweikh * to make use of the Contribution.
143115822Sdougb *
144146629Sschweikh * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145146629Sschweikh * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146115822Sdougb * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147115822Sdougb * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148115822Sdougb * OTHERWISE.
149115822Sdougb */
150115822Sdougb
151146586Sschweikh#include <stdio.h>
152146586Sschweikh#include "ssl_locl.h"
153115822Sdougb#include "kssl_lcl.h"
154#include <openssl/buffer.h>
155#include <openssl/rand.h>
156#include <openssl/objects.h>
157#include <openssl/evp.h>
158#include <openssl/md5.h>
159#ifdef OPENSSL_FIPS
160#include <openssl/fips.h>
161#endif
162#ifndef OPENSSL_NO_DH
163#include <openssl/dh.h>
164#endif
165#include <openssl/bn.h>
166#ifndef OPENSSL_NO_ENGINE
167#include <openssl/engine.h>
168#endif
169
170static const SSL_METHOD *ssl3_get_client_method(int ver);
171static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
172
173static const SSL_METHOD *ssl3_get_client_method(int ver)
174	{
175	if (ver == SSL3_VERSION)
176		return(SSLv3_client_method());
177	else
178		return(NULL);
179	}
180
181IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182			ssl_undefined_function,
183			ssl3_connect,
184			ssl3_get_client_method)
185
186int ssl3_connect(SSL *s)
187	{
188	BUF_MEM *buf=NULL;
189	unsigned long Time=(unsigned long)time(NULL);
190	void (*cb)(const SSL *ssl,int type,int val)=NULL;
191	int ret= -1;
192	int new_state,state,skip=0;
193
194	RAND_add(&Time,sizeof(Time),0);
195	ERR_clear_error();
196	clear_sys_error();
197
198	if (s->info_callback != NULL)
199		cb=s->info_callback;
200	else if (s->ctx->info_callback != NULL)
201		cb=s->ctx->info_callback;
202
203	s->in_handshake++;
204	if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
205
206#ifndef OPENSSL_NO_HEARTBEATS
207	/* If we're awaiting a HeartbeatResponse, pretend we
208	 * already got and don't await it anymore, because
209	 * Heartbeats don't make sense during handshakes anyway.
210	 */
211	if (s->tlsext_hb_pending)
212		{
213		s->tlsext_hb_pending = 0;
214		s->tlsext_hb_seq++;
215		}
216#endif
217
218	for (;;)
219		{
220		state=s->state;
221
222		switch(s->state)
223			{
224		case SSL_ST_RENEGOTIATE:
225			s->renegotiate=1;
226			s->state=SSL_ST_CONNECT;
227			s->ctx->stats.sess_connect_renegotiate++;
228			/* break */
229		case SSL_ST_BEFORE:
230		case SSL_ST_CONNECT:
231		case SSL_ST_BEFORE|SSL_ST_CONNECT:
232		case SSL_ST_OK|SSL_ST_CONNECT:
233
234			s->server=0;
235			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
236
237			if ((s->version & 0xff00 ) != 0x0300)
238				{
239				SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
240				ret = -1;
241				goto end;
242				}
243
244			/* s->version=SSL3_VERSION; */
245			s->type=SSL_ST_CONNECT;
246
247			if (s->init_buf == NULL)
248				{
249				if ((buf=BUF_MEM_new()) == NULL)
250					{
251					ret= -1;
252					goto end;
253					}
254				if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
255					{
256					ret= -1;
257					goto end;
258					}
259				s->init_buf=buf;
260				buf=NULL;
261				}
262
263			if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
264
265			/* setup buffing BIO */
266			if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
267
268			/* don't push the buffering BIO quite yet */
269
270			ssl3_init_finished_mac(s);
271
272			s->state=SSL3_ST_CW_CLNT_HELLO_A;
273			s->ctx->stats.sess_connect++;
274			s->init_num=0;
275			break;
276
277		case SSL3_ST_CW_CLNT_HELLO_A:
278		case SSL3_ST_CW_CLNT_HELLO_B:
279
280			s->shutdown=0;
281			ret=ssl3_client_hello(s);
282			if (ret <= 0) goto end;
283			s->state=SSL3_ST_CR_SRVR_HELLO_A;
284			s->init_num=0;
285
286			/* turn on buffering for the next lot of output */
287			if (s->bbio != s->wbio)
288				s->wbio=BIO_push(s->bbio,s->wbio);
289
290			break;
291
292		case SSL3_ST_CR_SRVR_HELLO_A:
293		case SSL3_ST_CR_SRVR_HELLO_B:
294			ret=ssl3_get_server_hello(s);
295			if (ret <= 0) goto end;
296
297			if (s->hit)
298				{
299				s->state=SSL3_ST_CR_FINISHED_A;
300#ifndef OPENSSL_NO_TLSEXT
301				if (s->tlsext_ticket_expected)
302					{
303					/* receive renewed session ticket */
304					s->state=SSL3_ST_CR_SESSION_TICKET_A;
305					}
306#endif
307				}
308			else
309				s->state=SSL3_ST_CR_CERT_A;
310			s->init_num=0;
311			break;
312
313		case SSL3_ST_CR_CERT_A:
314		case SSL3_ST_CR_CERT_B:
315#ifndef OPENSSL_NO_TLSEXT
316			ret=ssl3_check_finished(s);
317			if (ret <= 0) goto end;
318			if (ret == 2)
319				{
320				s->hit = 1;
321				if (s->tlsext_ticket_expected)
322					s->state=SSL3_ST_CR_SESSION_TICKET_A;
323				else
324					s->state=SSL3_ST_CR_FINISHED_A;
325				s->init_num=0;
326				break;
327				}
328#endif
329			/* Check if it is anon DH/ECDH, SRP auth */
330			/* or PSK */
331			if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aSRP)) &&
332			    !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
333				{
334				ret=ssl3_get_server_certificate(s);
335				if (ret <= 0) goto end;
336#ifndef OPENSSL_NO_TLSEXT
337				if (s->tlsext_status_expected)
338					s->state=SSL3_ST_CR_CERT_STATUS_A;
339				else
340					s->state=SSL3_ST_CR_KEY_EXCH_A;
341				}
342			else
343				{
344				skip = 1;
345				s->state=SSL3_ST_CR_KEY_EXCH_A;
346				}
347#else
348				}
349			else
350				skip=1;
351
352			s->state=SSL3_ST_CR_KEY_EXCH_A;
353#endif
354			s->init_num=0;
355			break;
356
357		case SSL3_ST_CR_KEY_EXCH_A:
358		case SSL3_ST_CR_KEY_EXCH_B:
359			ret=ssl3_get_key_exchange(s);
360			if (ret <= 0) goto end;
361			s->state=SSL3_ST_CR_CERT_REQ_A;
362			s->init_num=0;
363
364			/* at this point we check that we have the
365			 * required stuff from the server */
366			if (!ssl3_check_cert_and_algorithm(s))
367				{
368				ret= -1;
369				goto end;
370				}
371			break;
372
373		case SSL3_ST_CR_CERT_REQ_A:
374		case SSL3_ST_CR_CERT_REQ_B:
375			ret=ssl3_get_certificate_request(s);
376			if (ret <= 0) goto end;
377			s->state=SSL3_ST_CR_SRVR_DONE_A;
378			s->init_num=0;
379			break;
380
381		case SSL3_ST_CR_SRVR_DONE_A:
382		case SSL3_ST_CR_SRVR_DONE_B:
383			ret=ssl3_get_server_done(s);
384			if (ret <= 0) goto end;
385#ifndef OPENSSL_NO_SRP
386			if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
387				{
388				if ((ret = SRP_Calc_A_param(s))<=0)
389					{
390					SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
391					ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
392					goto end;
393					}
394				}
395#endif
396			if (s->s3->tmp.cert_req)
397				s->state=SSL3_ST_CW_CERT_A;
398			else
399				s->state=SSL3_ST_CW_KEY_EXCH_A;
400			s->init_num=0;
401
402			break;
403
404		case SSL3_ST_CW_CERT_A:
405		case SSL3_ST_CW_CERT_B:
406		case SSL3_ST_CW_CERT_C:
407		case SSL3_ST_CW_CERT_D:
408			ret=ssl3_send_client_certificate(s);
409			if (ret <= 0) goto end;
410			s->state=SSL3_ST_CW_KEY_EXCH_A;
411			s->init_num=0;
412			break;
413
414		case SSL3_ST_CW_KEY_EXCH_A:
415		case SSL3_ST_CW_KEY_EXCH_B:
416			ret=ssl3_send_client_key_exchange(s);
417			if (ret <= 0) goto end;
418			/* EAY EAY EAY need to check for DH fix cert
419			 * sent back */
420			/* For TLS, cert_req is set to 2, so a cert chain
421			 * of nothing is sent, but no verify packet is sent */
422			/* XXX: For now, we do not support client
423			 * authentication in ECDH cipher suites with
424			 * ECDH (rather than ECDSA) certificates.
425			 * We need to skip the certificate verify
426			 * message when client's ECDH public key is sent
427			 * inside the client certificate.
428			 */
429			if (s->s3->tmp.cert_req == 1)
430				{
431				s->state=SSL3_ST_CW_CERT_VRFY_A;
432				}
433			else
434				{
435				s->state=SSL3_ST_CW_CHANGE_A;
436				s->s3->change_cipher_spec=0;
437				}
438			if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
439				{
440				s->state=SSL3_ST_CW_CHANGE_A;
441				s->s3->change_cipher_spec=0;
442				}
443
444			s->init_num=0;
445			break;
446
447		case SSL3_ST_CW_CERT_VRFY_A:
448		case SSL3_ST_CW_CERT_VRFY_B:
449			ret=ssl3_send_client_verify(s);
450			if (ret <= 0) goto end;
451			s->state=SSL3_ST_CW_CHANGE_A;
452			s->init_num=0;
453			s->s3->change_cipher_spec=0;
454			break;
455
456		case SSL3_ST_CW_CHANGE_A:
457		case SSL3_ST_CW_CHANGE_B:
458			ret=ssl3_send_change_cipher_spec(s,
459				SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
460			if (ret <= 0) goto end;
461
462#if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
463			s->state=SSL3_ST_CW_FINISHED_A;
464#else
465			if (s->s3->next_proto_neg_seen)
466				s->state=SSL3_ST_CW_NEXT_PROTO_A;
467			else
468				s->state=SSL3_ST_CW_FINISHED_A;
469#endif
470			s->init_num=0;
471
472			s->session->cipher=s->s3->tmp.new_cipher;
473#ifdef OPENSSL_NO_COMP
474			s->session->compress_meth=0;
475#else
476			if (s->s3->tmp.new_compression == NULL)
477				s->session->compress_meth=0;
478			else
479				s->session->compress_meth=
480					s->s3->tmp.new_compression->id;
481#endif
482			if (!s->method->ssl3_enc->setup_key_block(s))
483				{
484				ret= -1;
485				goto end;
486				}
487
488			if (!s->method->ssl3_enc->change_cipher_state(s,
489				SSL3_CHANGE_CIPHER_CLIENT_WRITE))
490				{
491				ret= -1;
492				goto end;
493				}
494
495			break;
496
497#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
498		case SSL3_ST_CW_NEXT_PROTO_A:
499		case SSL3_ST_CW_NEXT_PROTO_B:
500			ret=ssl3_send_next_proto(s);
501			if (ret <= 0) goto end;
502			s->state=SSL3_ST_CW_FINISHED_A;
503			break;
504#endif
505
506		case SSL3_ST_CW_FINISHED_A:
507		case SSL3_ST_CW_FINISHED_B:
508			ret=ssl3_send_finished(s,
509				SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
510				s->method->ssl3_enc->client_finished_label,
511				s->method->ssl3_enc->client_finished_label_len);
512			if (ret <= 0) goto end;
513			s->s3->flags |= SSL3_FLAGS_CCS_OK;
514			s->state=SSL3_ST_CW_FLUSH;
515
516			/* clear flags */
517			s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
518			if (s->hit)
519				{
520				s->s3->tmp.next_state=SSL_ST_OK;
521				if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
522					{
523					s->state=SSL_ST_OK;
524					s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
525					s->s3->delay_buf_pop_ret=0;
526					}
527				}
528			else
529				{
530#ifndef OPENSSL_NO_TLSEXT
531				/* Allow NewSessionTicket if ticket expected */
532				if (s->tlsext_ticket_expected)
533					s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
534				else
535#endif
536
537				s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
538				}
539			s->init_num=0;
540			break;
541
542#ifndef OPENSSL_NO_TLSEXT
543		case SSL3_ST_CR_SESSION_TICKET_A:
544		case SSL3_ST_CR_SESSION_TICKET_B:
545			ret=ssl3_get_new_session_ticket(s);
546			if (ret <= 0) goto end;
547			s->state=SSL3_ST_CR_FINISHED_A;
548			s->init_num=0;
549		break;
550
551		case SSL3_ST_CR_CERT_STATUS_A:
552		case SSL3_ST_CR_CERT_STATUS_B:
553			ret=ssl3_get_cert_status(s);
554			if (ret <= 0) goto end;
555			s->state=SSL3_ST_CR_KEY_EXCH_A;
556			s->init_num=0;
557		break;
558#endif
559
560		case SSL3_ST_CR_FINISHED_A:
561		case SSL3_ST_CR_FINISHED_B:
562
563			s->s3->flags |= SSL3_FLAGS_CCS_OK;
564			ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
565				SSL3_ST_CR_FINISHED_B);
566			if (ret <= 0) goto end;
567
568			if (s->hit)
569				s->state=SSL3_ST_CW_CHANGE_A;
570			else
571				s->state=SSL_ST_OK;
572			s->init_num=0;
573			break;
574
575		case SSL3_ST_CW_FLUSH:
576			s->rwstate=SSL_WRITING;
577			if (BIO_flush(s->wbio) <= 0)
578				{
579				ret= -1;
580				goto end;
581				}
582			s->rwstate=SSL_NOTHING;
583			s->state=s->s3->tmp.next_state;
584			break;
585
586		case SSL_ST_OK:
587			/* clean a few things up */
588			ssl3_cleanup_key_block(s);
589
590			if (s->init_buf != NULL)
591				{
592				BUF_MEM_free(s->init_buf);
593				s->init_buf=NULL;
594				}
595
596			/* If we are not 'joining' the last two packets,
597			 * remove the buffering now */
598			if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
599				ssl_free_wbio_buffer(s);
600			/* else do it later in ssl3_write */
601
602			s->init_num=0;
603			s->renegotiate=0;
604			s->new_session=0;
605
606			ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
607			if (s->hit) s->ctx->stats.sess_hit++;
608
609			ret=1;
610			/* s->server=0; */
611			s->handshake_func=ssl3_connect;
612			s->ctx->stats.sess_connect_good++;
613
614			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
615
616			goto end;
617			/* break; */
618
619		default:
620			SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
621			ret= -1;
622			goto end;
623			/* break; */
624			}
625
626		/* did we do anything */
627		if (!s->s3->tmp.reuse_message && !skip)
628			{
629			if (s->debug)
630				{
631				if ((ret=BIO_flush(s->wbio)) <= 0)
632					goto end;
633				}
634
635			if ((cb != NULL) && (s->state != state))
636				{
637				new_state=s->state;
638				s->state=state;
639				cb(s,SSL_CB_CONNECT_LOOP,1);
640				s->state=new_state;
641				}
642			}
643		skip=0;
644		}
645end:
646	s->in_handshake--;
647	if (buf != NULL)
648		BUF_MEM_free(buf);
649	if (cb != NULL)
650		cb(s,SSL_CB_CONNECT_EXIT,ret);
651	return(ret);
652	}
653
654
655int ssl3_client_hello(SSL *s)
656	{
657	unsigned char *buf;
658	unsigned char *p,*d;
659	int i;
660	unsigned long l;
661#ifndef OPENSSL_NO_COMP
662	int j;
663	SSL_COMP *comp;
664#endif
665
666	buf=(unsigned char *)s->init_buf->data;
667	if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
668		{
669		SSL_SESSION *sess = s->session;
670		if ((sess == NULL) ||
671			(sess->ssl_version != s->version) ||
672#ifdef OPENSSL_NO_TLSEXT
673			!sess->session_id_length ||
674#else
675			(!sess->session_id_length && !sess->tlsext_tick) ||
676#endif
677			(sess->not_resumable))
678			{
679			if (!ssl_get_new_session(s,0))
680				goto err;
681			}
682		/* else use the pre-loaded session */
683
684		p=s->s3->client_random;
685
686		if (ssl_fill_hello_random(s, 0, p, SSL3_RANDOM_SIZE) <= 0)
687			goto err;
688
689		/* Do the message type and length last */
690		d=p= &(buf[4]);
691
692		/* version indicates the negotiated version: for example from
693		 * an SSLv2/v3 compatible client hello). The client_version
694		 * field is the maximum version we permit and it is also
695		 * used in RSA encrypted premaster secrets. Some servers can
696		 * choke if we initially report a higher version then
697		 * renegotiate to a lower one in the premaster secret. This
698		 * didn't happen with TLS 1.0 as most servers supported it
699		 * but it can with TLS 1.1 or later if the server only supports
700		 * 1.0.
701		 *
702		 * Possible scenario with previous logic:
703		 * 	1. Client hello indicates TLS 1.2
704		 * 	2. Server hello says TLS 1.0
705		 *	3. RSA encrypted premaster secret uses 1.2.
706		 * 	4. Handhaked proceeds using TLS 1.0.
707		 *	5. Server sends hello request to renegotiate.
708		 *	6. Client hello indicates TLS v1.0 as we now
709		 *	   know that is maximum server supports.
710		 *	7. Server chokes on RSA encrypted premaster secret
711		 *	   containing version 1.0.
712		 *
713		 * For interoperability it should be OK to always use the
714		 * maximum version we support in client hello and then rely
715		 * on the checking of version to ensure the servers isn't
716		 * being inconsistent: for example initially negotiating with
717		 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
718		 * client_version in client hello and not resetting it to
719		 * the negotiated version.
720		 */
721#if 0
722		*(p++)=s->version>>8;
723		*(p++)=s->version&0xff;
724		s->client_version=s->version;
725#else
726		*(p++)=s->client_version>>8;
727		*(p++)=s->client_version&0xff;
728#endif
729
730		/* Random stuff */
731		memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
732		p+=SSL3_RANDOM_SIZE;
733
734		/* Session ID */
735		if (s->new_session)
736			i=0;
737		else
738			i=s->session->session_id_length;
739		*(p++)=i;
740		if (i != 0)
741			{
742			if (i > (int)sizeof(s->session->session_id))
743				{
744				SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
745				goto err;
746				}
747			memcpy(p,s->session->session_id,i);
748			p+=i;
749			}
750
751		/* Ciphers supported */
752		i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
753		if (i == 0)
754			{
755			SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
756			goto err;
757			}
758#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
759			/* Some servers hang if client hello > 256 bytes
760			 * as hack workaround chop number of supported ciphers
761			 * to keep it well below this if we use TLS v1.2
762			 */
763			if (TLS1_get_version(s) >= TLS1_2_VERSION
764				&& i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
765				i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
766#endif
767		s2n(i,p);
768		p+=i;
769
770		/* COMPRESSION */
771#ifdef OPENSSL_NO_COMP
772		*(p++)=1;
773#else
774
775		if ((s->options & SSL_OP_NO_COMPRESSION)
776					|| !s->ctx->comp_methods)
777			j=0;
778		else
779			j=sk_SSL_COMP_num(s->ctx->comp_methods);
780		*(p++)=1+j;
781		for (i=0; i<j; i++)
782			{
783			comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
784			*(p++)=comp->id;
785			}
786#endif
787		*(p++)=0; /* Add the NULL method */
788
789#ifndef OPENSSL_NO_TLSEXT
790		/* TLS extensions*/
791		if (ssl_prepare_clienthello_tlsext(s) <= 0)
792			{
793			SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
794			goto err;
795			}
796		if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
797			{
798			SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
799			goto err;
800			}
801#endif
802
803		l=(p-d);
804		d=buf;
805		*(d++)=SSL3_MT_CLIENT_HELLO;
806		l2n3(l,d);
807
808		s->state=SSL3_ST_CW_CLNT_HELLO_B;
809		/* number of bytes to write */
810		s->init_num=p-buf;
811		s->init_off=0;
812		}
813
814	/* SSL3_ST_CW_CLNT_HELLO_B */
815	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
816err:
817	return(-1);
818	}
819
820int ssl3_get_server_hello(SSL *s)
821	{
822	STACK_OF(SSL_CIPHER) *sk;
823	const SSL_CIPHER *c;
824	unsigned char *p,*d;
825	int i,al,ok;
826	unsigned int j;
827	long n;
828#ifndef OPENSSL_NO_COMP
829	SSL_COMP *comp;
830#endif
831
832	n=s->method->ssl_get_message(s,
833		SSL3_ST_CR_SRVR_HELLO_A,
834		SSL3_ST_CR_SRVR_HELLO_B,
835		-1,
836		20000, /* ?? */
837		&ok);
838
839	if (!ok) return((int)n);
840
841	if ( SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
842		{
843		if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
844			{
845			if ( s->d1->send_cookie == 0)
846				{
847				s->s3->tmp.reuse_message = 1;
848				return 1;
849				}
850			else /* already sent a cookie */
851				{
852				al=SSL_AD_UNEXPECTED_MESSAGE;
853				SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
854				goto f_err;
855				}
856			}
857		}
858
859	if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
860		{
861		al=SSL_AD_UNEXPECTED_MESSAGE;
862		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
863		goto f_err;
864		}
865
866	d=p=(unsigned char *)s->init_msg;
867
868	if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
869		{
870		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
871		s->version=(s->version&0xff00)|p[1];
872		al=SSL_AD_PROTOCOL_VERSION;
873		goto f_err;
874		}
875	p+=2;
876
877	/* load the server hello data */
878	/* load the server random */
879	memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
880	p+=SSL3_RANDOM_SIZE;
881
882	/* get the session-id */
883	j= *(p++);
884
885	if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
886		{
887		al=SSL_AD_ILLEGAL_PARAMETER;
888		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
889		goto f_err;
890		}
891
892#ifndef OPENSSL_NO_TLSEXT
893	/* check if we want to resume the session based on external pre-shared secret */
894	if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
895		{
896		SSL_CIPHER *pref_cipher=NULL;
897		s->session->master_key_length=sizeof(s->session->master_key);
898		if (s->tls_session_secret_cb(s, s->session->master_key,
899					     &s->session->master_key_length,
900					     NULL, &pref_cipher,
901					     s->tls_session_secret_cb_arg))
902			{
903			s->session->cipher = pref_cipher ?
904				pref_cipher : ssl_get_cipher_by_char(s, p+j);
905	    		s->s3->flags |= SSL3_FLAGS_CCS_OK;
906			}
907		}
908#endif /* OPENSSL_NO_TLSEXT */
909
910	if (j != 0 && j == s->session->session_id_length
911	    && memcmp(p,s->session->session_id,j) == 0)
912	    {
913	    if(s->sid_ctx_length != s->session->sid_ctx_length
914	       || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
915		{
916		/* actually a client application bug */
917		al=SSL_AD_ILLEGAL_PARAMETER;
918		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
919		goto f_err;
920		}
921	    s->s3->flags |= SSL3_FLAGS_CCS_OK;
922	    s->hit=1;
923	    }
924	else	/* a miss or crap from the other end */
925		{
926		/* If we were trying for session-id reuse, make a new
927		 * SSL_SESSION so we don't stuff up other people */
928		s->hit=0;
929		if (s->session->session_id_length > 0)
930			{
931			if (!ssl_get_new_session(s,0))
932				{
933				al=SSL_AD_INTERNAL_ERROR;
934				goto f_err;
935				}
936			}
937		s->session->session_id_length=j;
938		memcpy(s->session->session_id,p,j); /* j could be 0 */
939		}
940	p+=j;
941	c=ssl_get_cipher_by_char(s,p);
942	if (c == NULL)
943		{
944		/* unknown cipher */
945		al=SSL_AD_ILLEGAL_PARAMETER;
946		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
947		goto f_err;
948		}
949	/* TLS v1.2 only ciphersuites require v1.2 or later */
950	if ((c->algorithm_ssl & SSL_TLSV1_2) &&
951		(TLS1_get_version(s) < TLS1_2_VERSION))
952		{
953		al=SSL_AD_ILLEGAL_PARAMETER;
954		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
955		goto f_err;
956		}
957#ifndef OPENSSL_NO_SRP
958	if (((c->algorithm_mkey & SSL_kSRP) || (c->algorithm_auth & SSL_aSRP)) &&
959		    !(s->srp_ctx.srp_Mask & SSL_kSRP))
960		{
961		al=SSL_AD_ILLEGAL_PARAMETER;
962		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
963		goto f_err;
964		}
965#endif /* OPENSSL_NO_SRP */
966	p+=ssl_put_cipher_by_char(s,NULL,NULL);
967
968	sk=ssl_get_ciphers_by_id(s);
969	i=sk_SSL_CIPHER_find(sk,c);
970	if (i < 0)
971		{
972		/* we did not say we would use this cipher */
973		al=SSL_AD_ILLEGAL_PARAMETER;
974		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
975		goto f_err;
976		}
977
978	/* Depending on the session caching (internal/external), the cipher
979	   and/or cipher_id values may not be set. Make sure that
980	   cipher_id is set and use it for comparison. */
981	if (s->session->cipher)
982		s->session->cipher_id = s->session->cipher->id;
983	if (s->hit && (s->session->cipher_id != c->id))
984		{
985/* Workaround is now obsolete */
986#if 0
987		if (!(s->options &
988			SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
989#endif
990			{
991			al=SSL_AD_ILLEGAL_PARAMETER;
992			SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
993			goto f_err;
994			}
995		}
996	s->s3->tmp.new_cipher=c;
997	/* Don't digest cached records if TLS v1.2: we may need them for
998	 * client authentication.
999	 */
1000	if (TLS1_get_version(s) < TLS1_2_VERSION && !ssl3_digest_cached_records(s))
1001		{
1002		al = SSL_AD_INTERNAL_ERROR;
1003		goto f_err;
1004		}
1005	/* lets get the compression algorithm */
1006	/* COMPRESSION */
1007#ifdef OPENSSL_NO_COMP
1008	if (*(p++) != 0)
1009		{
1010		al=SSL_AD_ILLEGAL_PARAMETER;
1011		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1012		goto f_err;
1013		}
1014	/* If compression is disabled we'd better not try to resume a session
1015	 * using compression.
1016	 */
1017	if (s->session->compress_meth != 0)
1018		{
1019		al=SSL_AD_INTERNAL_ERROR;
1020		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1021		goto f_err;
1022		}
1023#else
1024	j= *(p++);
1025	if (s->hit && j != s->session->compress_meth)
1026		{
1027		al=SSL_AD_ILLEGAL_PARAMETER;
1028		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1029		goto f_err;
1030		}
1031	if (j == 0)
1032		comp=NULL;
1033	else if (s->options & SSL_OP_NO_COMPRESSION)
1034		{
1035		al=SSL_AD_ILLEGAL_PARAMETER;
1036		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1037		goto f_err;
1038		}
1039	else
1040		comp=ssl3_comp_find(s->ctx->comp_methods,j);
1041
1042	if ((j != 0) && (comp == NULL))
1043		{
1044		al=SSL_AD_ILLEGAL_PARAMETER;
1045		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1046		goto f_err;
1047		}
1048	else
1049		{
1050		s->s3->tmp.new_compression=comp;
1051		}
1052#endif
1053
1054#ifndef OPENSSL_NO_TLSEXT
1055	/* TLS extensions*/
1056	if (s->version >= SSL3_VERSION)
1057		{
1058		if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
1059			{
1060			/* 'al' set by ssl_parse_serverhello_tlsext */
1061			SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1062			goto f_err;
1063			}
1064		if (ssl_check_serverhello_tlsext(s) <= 0)
1065			{
1066			SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1067				goto err;
1068			}
1069		}
1070#endif
1071
1072	if (p != (d+n))
1073		{
1074		/* wrong packet length */
1075		al=SSL_AD_DECODE_ERROR;
1076		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1077		goto f_err;
1078		}
1079
1080	return(1);
1081f_err:
1082	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1083err:
1084	return(-1);
1085	}
1086
1087int ssl3_get_server_certificate(SSL *s)
1088	{
1089	int al,i,ok,ret= -1;
1090	unsigned long n,nc,llen,l;
1091	X509 *x=NULL;
1092	const unsigned char *q,*p;
1093	unsigned char *d;
1094	STACK_OF(X509) *sk=NULL;
1095	SESS_CERT *sc;
1096	EVP_PKEY *pkey=NULL;
1097	int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1098
1099	n=s->method->ssl_get_message(s,
1100		SSL3_ST_CR_CERT_A,
1101		SSL3_ST_CR_CERT_B,
1102		-1,
1103		s->max_cert_list,
1104		&ok);
1105
1106	if (!ok) return((int)n);
1107
1108	if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1109		((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) &&
1110		(s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1111		{
1112		s->s3->tmp.reuse_message=1;
1113		return(1);
1114		}
1115
1116	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1117		{
1118		al=SSL_AD_UNEXPECTED_MESSAGE;
1119		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1120		goto f_err;
1121		}
1122	p=d=(unsigned char *)s->init_msg;
1123
1124	if ((sk=sk_X509_new_null()) == NULL)
1125		{
1126		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1127		goto err;
1128		}
1129
1130	n2l3(p,llen);
1131	if (llen+3 != n)
1132		{
1133		al=SSL_AD_DECODE_ERROR;
1134		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1135		goto f_err;
1136		}
1137	for (nc=0; nc<llen; )
1138		{
1139		n2l3(p,l);
1140		if ((l+nc+3) > llen)
1141			{
1142			al=SSL_AD_DECODE_ERROR;
1143			SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1144			goto f_err;
1145			}
1146
1147		q=p;
1148		x=d2i_X509(NULL,&q,l);
1149		if (x == NULL)
1150			{
1151			al=SSL_AD_BAD_CERTIFICATE;
1152			SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1153			goto f_err;
1154			}
1155		if (q != (p+l))
1156			{
1157			al=SSL_AD_DECODE_ERROR;
1158			SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1159			goto f_err;
1160			}
1161		if (!sk_X509_push(sk,x))
1162			{
1163			SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1164			goto err;
1165			}
1166		x=NULL;
1167		nc+=l+3;
1168		p=q;
1169		}
1170
1171	i=ssl_verify_cert_chain(s,sk);
1172	if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1173#ifndef OPENSSL_NO_KRB5
1174	    && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1175		 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1176#endif /* OPENSSL_NO_KRB5 */
1177		)
1178		{
1179		al=ssl_verify_alarm_type(s->verify_result);
1180		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1181		goto f_err;
1182		}
1183	ERR_clear_error(); /* but we keep s->verify_result */
1184
1185	sc=ssl_sess_cert_new();
1186	if (sc == NULL) goto err;
1187
1188	if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1189	s->session->sess_cert=sc;
1190
1191	sc->cert_chain=sk;
1192	/* Inconsistency alert: cert_chain does include the peer's
1193	 * certificate, which we don't include in s3_srvr.c */
1194	x=sk_X509_value(sk,0);
1195	sk=NULL;
1196 	/* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1197
1198	pkey=X509_get_pubkey(x);
1199
1200	/* VRS: allow null cert if auth == KRB5 */
1201	need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1202	            (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1203	            ? 0 : 1;
1204
1205#ifdef KSSL_DEBUG
1206	printf("pkey,x = %p, %p\n", pkey,x);
1207	printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1208	printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1209		s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1210#endif    /* KSSL_DEBUG */
1211
1212	if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1213		{
1214		x=NULL;
1215		al=SSL3_AL_FATAL;
1216		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1217			SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1218		goto f_err;
1219		}
1220
1221	i=ssl_cert_type(x,pkey);
1222	if (need_cert && i < 0)
1223		{
1224		x=NULL;
1225		al=SSL3_AL_FATAL;
1226		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1227			SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1228		goto f_err;
1229		}
1230
1231	if (need_cert)
1232		{
1233		sc->peer_cert_type=i;
1234		CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1235		/* Why would the following ever happen?
1236		 * We just created sc a couple of lines ago. */
1237		if (sc->peer_pkeys[i].x509 != NULL)
1238			X509_free(sc->peer_pkeys[i].x509);
1239		sc->peer_pkeys[i].x509=x;
1240		sc->peer_key= &(sc->peer_pkeys[i]);
1241
1242		if (s->session->peer != NULL)
1243			X509_free(s->session->peer);
1244		CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1245		s->session->peer=x;
1246		}
1247	else
1248		{
1249		sc->peer_cert_type=i;
1250		sc->peer_key= NULL;
1251
1252		if (s->session->peer != NULL)
1253			X509_free(s->session->peer);
1254		s->session->peer=NULL;
1255		}
1256	s->session->verify_result = s->verify_result;
1257
1258	x=NULL;
1259	ret=1;
1260
1261	if (0)
1262		{
1263f_err:
1264		ssl3_send_alert(s,SSL3_AL_FATAL,al);
1265		}
1266err:
1267	EVP_PKEY_free(pkey);
1268	X509_free(x);
1269	sk_X509_pop_free(sk,X509_free);
1270	return(ret);
1271	}
1272
1273int ssl3_get_key_exchange(SSL *s)
1274	{
1275#ifndef OPENSSL_NO_RSA
1276	unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1277#endif
1278	EVP_MD_CTX md_ctx;
1279	unsigned char *param,*p;
1280	int al,j,ok;
1281	long i,param_len,n,alg_k,alg_a;
1282	EVP_PKEY *pkey=NULL;
1283	const EVP_MD *md = NULL;
1284#ifndef OPENSSL_NO_RSA
1285	RSA *rsa=NULL;
1286#endif
1287#ifndef OPENSSL_NO_DH
1288	DH *dh=NULL;
1289#endif
1290#ifndef OPENSSL_NO_ECDH
1291	EC_KEY *ecdh = NULL;
1292	BN_CTX *bn_ctx = NULL;
1293	EC_POINT *srvr_ecpoint = NULL;
1294	int curve_nid = 0;
1295	int encoded_pt_len = 0;
1296#endif
1297
1298	/* use same message size as in ssl3_get_certificate_request()
1299	 * as ServerKeyExchange message may be skipped */
1300	n=s->method->ssl_get_message(s,
1301		SSL3_ST_CR_KEY_EXCH_A,
1302		SSL3_ST_CR_KEY_EXCH_B,
1303		-1,
1304		s->max_cert_list,
1305		&ok);
1306	if (!ok) return((int)n);
1307
1308	if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1309		{
1310#ifndef OPENSSL_NO_PSK
1311		/* In plain PSK ciphersuite, ServerKeyExchange can be
1312		   omitted if no identity hint is sent. Set
1313		   session->sess_cert anyway to avoid problems
1314		   later.*/
1315		if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1316			{
1317			s->session->sess_cert=ssl_sess_cert_new();
1318			if (s->ctx->psk_identity_hint)
1319				OPENSSL_free(s->ctx->psk_identity_hint);
1320			s->ctx->psk_identity_hint = NULL;
1321			}
1322#endif
1323		s->s3->tmp.reuse_message=1;
1324		return(1);
1325		}
1326
1327	param=p=(unsigned char *)s->init_msg;
1328	if (s->session->sess_cert != NULL)
1329		{
1330#ifndef OPENSSL_NO_RSA
1331		if (s->session->sess_cert->peer_rsa_tmp != NULL)
1332			{
1333			RSA_free(s->session->sess_cert->peer_rsa_tmp);
1334			s->session->sess_cert->peer_rsa_tmp=NULL;
1335			}
1336#endif
1337#ifndef OPENSSL_NO_DH
1338		if (s->session->sess_cert->peer_dh_tmp)
1339			{
1340			DH_free(s->session->sess_cert->peer_dh_tmp);
1341			s->session->sess_cert->peer_dh_tmp=NULL;
1342			}
1343#endif
1344#ifndef OPENSSL_NO_ECDH
1345		if (s->session->sess_cert->peer_ecdh_tmp)
1346			{
1347			EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1348			s->session->sess_cert->peer_ecdh_tmp=NULL;
1349			}
1350#endif
1351		}
1352	else
1353		{
1354		s->session->sess_cert=ssl_sess_cert_new();
1355		}
1356
1357	/* Total length of the parameters including the length prefix */
1358	param_len=0;
1359
1360	alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1361	alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1362	EVP_MD_CTX_init(&md_ctx);
1363
1364	al=SSL_AD_DECODE_ERROR;
1365
1366#ifndef OPENSSL_NO_PSK
1367	if (alg_k & SSL_kPSK)
1368		{
1369		char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1370
1371		param_len = 2;
1372		if (param_len > n)
1373			{
1374			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1375				SSL_R_LENGTH_TOO_SHORT);
1376			goto f_err;
1377			}
1378		n2s(p,i);
1379
1380		/* Store PSK identity hint for later use, hint is used
1381		 * in ssl3_send_client_key_exchange.  Assume that the
1382		 * maximum length of a PSK identity hint can be as
1383		 * long as the maximum length of a PSK identity. */
1384		if (i > PSK_MAX_IDENTITY_LEN)
1385			{
1386			al=SSL_AD_HANDSHAKE_FAILURE;
1387			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1388				SSL_R_DATA_LENGTH_TOO_LONG);
1389			goto f_err;
1390			}
1391		if (i > n - param_len)
1392			{
1393			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1394				SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1395			goto f_err;
1396			}
1397		param_len += i;
1398
1399		/* If received PSK identity hint contains NULL
1400		 * characters, the hint is truncated from the first
1401		 * NULL. p may not be ending with NULL, so create a
1402		 * NULL-terminated string. */
1403		memcpy(tmp_id_hint, p, i);
1404		memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1405		if (s->ctx->psk_identity_hint != NULL)
1406			OPENSSL_free(s->ctx->psk_identity_hint);
1407		s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1408		if (s->ctx->psk_identity_hint == NULL)
1409			{
1410			al=SSL_AD_HANDSHAKE_FAILURE;
1411			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1412			goto f_err;
1413			}
1414
1415		p+=i;
1416		n-=param_len;
1417		}
1418	else
1419#endif /* !OPENSSL_NO_PSK */
1420#ifndef OPENSSL_NO_SRP
1421	if (alg_k & SSL_kSRP)
1422		{
1423		param_len = 2;
1424		if (param_len > n)
1425			{
1426			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1427				SSL_R_LENGTH_TOO_SHORT);
1428			goto f_err;
1429			}
1430		n2s(p,i);
1431
1432		if (i > n - param_len)
1433			{
1434			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1435			goto f_err;
1436			}
1437		param_len += i;
1438
1439		if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1440			{
1441			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1442			goto err;
1443			}
1444		p+=i;
1445
1446
1447		if (2 > n - param_len)
1448			{
1449			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1450				SSL_R_LENGTH_TOO_SHORT);
1451			goto f_err;
1452			}
1453		param_len += 2;
1454
1455		n2s(p,i);
1456
1457		if (i > n - param_len)
1458			{
1459			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1460			goto f_err;
1461			}
1462		param_len += i;
1463
1464		if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1465			{
1466			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1467			goto err;
1468			}
1469		p+=i;
1470
1471
1472		if (1 > n - param_len)
1473			{
1474			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1475				SSL_R_LENGTH_TOO_SHORT);
1476			goto f_err;
1477			}
1478		param_len += 1;
1479
1480		i = (unsigned int)(p[0]);
1481		p++;
1482
1483		if (i > n - param_len)
1484			{
1485			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1486			goto f_err;
1487			}
1488		param_len += i;
1489
1490		if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1491			{
1492			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1493			goto err;
1494			}
1495		p+=i;
1496
1497		if (2 > n - param_len)
1498			{
1499			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1500				SSL_R_LENGTH_TOO_SHORT);
1501			goto f_err;
1502			}
1503		param_len += 2;
1504
1505		n2s(p,i);
1506
1507		if (i > n - param_len)
1508			{
1509			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1510			goto f_err;
1511			}
1512		param_len += i;
1513
1514		if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1515			{
1516			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1517			goto err;
1518			}
1519		p+=i;
1520		n-=param_len;
1521
1522		if (!srp_verify_server_param(s, &al))
1523			{
1524			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_PARAMETERS);
1525			goto f_err;
1526			}
1527
1528/* We must check if there is a certificate */
1529#ifndef OPENSSL_NO_RSA
1530		if (alg_a & SSL_aRSA)
1531			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1532#else
1533		if (0)
1534			;
1535#endif
1536#ifndef OPENSSL_NO_DSA
1537		else if (alg_a & SSL_aDSS)
1538			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1539#endif
1540		}
1541	else
1542#endif /* !OPENSSL_NO_SRP */
1543#ifndef OPENSSL_NO_RSA
1544	if (alg_k & SSL_kRSA)
1545		{
1546		if ((rsa=RSA_new()) == NULL)
1547			{
1548			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1549			goto err;
1550			}
1551
1552		param_len = 2;
1553		if (param_len > n)
1554			{
1555			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1556				SSL_R_LENGTH_TOO_SHORT);
1557			goto f_err;
1558			}
1559		n2s(p,i);
1560
1561		if (i > n - param_len)
1562			{
1563			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1564			goto f_err;
1565			}
1566		param_len += i;
1567
1568		if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1569			{
1570			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1571			goto err;
1572			}
1573		p+=i;
1574
1575		if (2 > n - param_len)
1576			{
1577			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1578				SSL_R_LENGTH_TOO_SHORT);
1579			goto f_err;
1580			}
1581		param_len += 2;
1582
1583		n2s(p,i);
1584
1585		if (i > n - param_len)
1586			{
1587			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1588			goto f_err;
1589			}
1590		param_len += i;
1591
1592		if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1593			{
1594			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1595			goto err;
1596			}
1597		p+=i;
1598		n-=param_len;
1599
1600		/* this should be because we are using an export cipher */
1601		if (alg_a & SSL_aRSA)
1602			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1603		else
1604			{
1605			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1606			goto err;
1607			}
1608		s->session->sess_cert->peer_rsa_tmp=rsa;
1609		rsa=NULL;
1610		}
1611#else /* OPENSSL_NO_RSA */
1612	if (0)
1613		;
1614#endif
1615#ifndef OPENSSL_NO_DH
1616	else if (alg_k & SSL_kEDH)
1617		{
1618		if ((dh=DH_new()) == NULL)
1619			{
1620			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1621			goto err;
1622			}
1623
1624		param_len = 2;
1625		if (param_len > n)
1626			{
1627			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1628				SSL_R_LENGTH_TOO_SHORT);
1629			goto f_err;
1630			}
1631		n2s(p,i);
1632
1633		if (i > n - param_len)
1634			{
1635			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1636			goto f_err;
1637			}
1638		param_len += i;
1639
1640		if (!(dh->p=BN_bin2bn(p,i,NULL)))
1641			{
1642			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1643			goto err;
1644			}
1645		p+=i;
1646
1647		if (2 > n - param_len)
1648			{
1649			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1650				SSL_R_LENGTH_TOO_SHORT);
1651			goto f_err;
1652			}
1653		param_len += 2;
1654
1655		n2s(p,i);
1656
1657		if (i > n - param_len)
1658			{
1659			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1660			goto f_err;
1661			}
1662		param_len += i;
1663
1664		if (!(dh->g=BN_bin2bn(p,i,NULL)))
1665			{
1666			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1667			goto err;
1668			}
1669		p+=i;
1670
1671		if (2 > n - param_len)
1672			{
1673			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1674				SSL_R_LENGTH_TOO_SHORT);
1675			goto f_err;
1676			}
1677		param_len += 2;
1678
1679		n2s(p,i);
1680
1681		if (i > n - param_len)
1682			{
1683			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1684			goto f_err;
1685			}
1686		param_len += i;
1687
1688		if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1689			{
1690			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1691			goto err;
1692			}
1693		p+=i;
1694		n-=param_len;
1695
1696#ifndef OPENSSL_NO_RSA
1697		if (alg_a & SSL_aRSA)
1698			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1699#else
1700		if (0)
1701			;
1702#endif
1703#ifndef OPENSSL_NO_DSA
1704		else if (alg_a & SSL_aDSS)
1705			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1706#endif
1707		/* else anonymous DH, so no certificate or pkey. */
1708
1709		s->session->sess_cert->peer_dh_tmp=dh;
1710		dh=NULL;
1711		}
1712	else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1713		{
1714		al=SSL_AD_ILLEGAL_PARAMETER;
1715		SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1716		goto f_err;
1717		}
1718#endif /* !OPENSSL_NO_DH */
1719
1720#ifndef OPENSSL_NO_ECDH
1721	else if (alg_k & SSL_kEECDH)
1722		{
1723		EC_GROUP *ngroup;
1724		const EC_GROUP *group;
1725
1726		if ((ecdh=EC_KEY_new()) == NULL)
1727			{
1728			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1729			goto err;
1730			}
1731
1732		/* Extract elliptic curve parameters and the
1733		 * server's ephemeral ECDH public key.
1734		 * Keep accumulating lengths of various components in
1735		 * param_len and make sure it never exceeds n.
1736		 */
1737
1738		/* XXX: For now we only support named (not generic) curves
1739		 * and the ECParameters in this case is just three bytes. We
1740		 * also need one byte for the length of the encoded point
1741		 */
1742		param_len=4;
1743		if (param_len > n)
1744			{
1745			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1746				SSL_R_LENGTH_TOO_SHORT);
1747			goto f_err;
1748			}
1749
1750		if ((*p != NAMED_CURVE_TYPE) ||
1751		    ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0))
1752			{
1753			al=SSL_AD_INTERNAL_ERROR;
1754			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1755			goto f_err;
1756			}
1757
1758		ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1759		if (ngroup == NULL)
1760			{
1761			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1762			goto err;
1763			}
1764		if (EC_KEY_set_group(ecdh, ngroup) == 0)
1765			{
1766			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1767			goto err;
1768			}
1769		EC_GROUP_free(ngroup);
1770
1771		group = EC_KEY_get0_group(ecdh);
1772
1773		if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1774		    (EC_GROUP_get_degree(group) > 163))
1775			{
1776			al=SSL_AD_EXPORT_RESTRICTION;
1777			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1778			goto f_err;
1779			}
1780
1781		p+=3;
1782
1783		/* Next, get the encoded ECPoint */
1784		if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1785		    ((bn_ctx = BN_CTX_new()) == NULL))
1786			{
1787			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1788			goto err;
1789			}
1790
1791		encoded_pt_len = *p;  /* length of encoded point */
1792		p+=1;
1793
1794		if ((encoded_pt_len > n - param_len) ||
1795		    (EC_POINT_oct2point(group, srvr_ecpoint,
1796			p, encoded_pt_len, bn_ctx) == 0))
1797			{
1798			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1799			goto f_err;
1800			}
1801		param_len += encoded_pt_len;
1802
1803		n-=param_len;
1804		p+=encoded_pt_len;
1805
1806		/* The ECC/TLS specification does not mention
1807		 * the use of DSA to sign ECParameters in the server
1808		 * key exchange message. We do support RSA and ECDSA.
1809		 */
1810		if (0) ;
1811#ifndef OPENSSL_NO_RSA
1812		else if (alg_a & SSL_aRSA)
1813			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1814#endif
1815#ifndef OPENSSL_NO_ECDSA
1816		else if (alg_a & SSL_aECDSA)
1817			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1818#endif
1819		/* else anonymous ECDH, so no certificate or pkey. */
1820		EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1821		s->session->sess_cert->peer_ecdh_tmp=ecdh;
1822		ecdh=NULL;
1823		BN_CTX_free(bn_ctx);
1824		bn_ctx = NULL;
1825		EC_POINT_free(srvr_ecpoint);
1826		srvr_ecpoint = NULL;
1827		}
1828	else if (alg_k)
1829		{
1830		al=SSL_AD_UNEXPECTED_MESSAGE;
1831		SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1832		goto f_err;
1833		}
1834#endif /* !OPENSSL_NO_ECDH */
1835
1836
1837	/* p points to the next byte, there are 'n' bytes left */
1838
1839	/* if it was signed, check the signature */
1840	if (pkey != NULL)
1841		{
1842		if (TLS1_get_version(s) >= TLS1_2_VERSION)
1843			{
1844			int sigalg;
1845			if (2 > n)
1846				{
1847				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1848					SSL_R_LENGTH_TOO_SHORT);
1849				goto f_err;
1850				}
1851
1852			sigalg = tls12_get_sigid(pkey);
1853			/* Should never happen */
1854			if (sigalg == -1)
1855				{
1856				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1857				goto err;
1858				}
1859			/* Check key type is consistent with signature */
1860			if (sigalg != (int)p[1])
1861				{
1862				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_TYPE);
1863				al=SSL_AD_DECODE_ERROR;
1864				goto f_err;
1865				}
1866			md = tls12_get_hash(p[0]);
1867			if (md == NULL)
1868				{
1869				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNKNOWN_DIGEST);
1870				goto f_err;
1871				}
1872#ifdef SSL_DEBUG
1873fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1874#endif
1875			p += 2;
1876			n -= 2;
1877			}
1878		else
1879			md = EVP_sha1();
1880
1881		if (2 > n)
1882			{
1883			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1884				SSL_R_LENGTH_TOO_SHORT);
1885			goto f_err;
1886			}
1887		n2s(p,i);
1888		n-=2;
1889		j=EVP_PKEY_size(pkey);
1890
1891		/* Check signature length. If n is 0 then signature is empty */
1892		if ((i != n) || (n > j) || (n <= 0))
1893			{
1894			/* wrong packet length */
1895			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1896			goto f_err;
1897			}
1898
1899#ifndef OPENSSL_NO_RSA
1900		if (pkey->type == EVP_PKEY_RSA && TLS1_get_version(s) < TLS1_2_VERSION)
1901			{
1902			int num;
1903			unsigned int size;
1904
1905			j=0;
1906			q=md_buf;
1907			for (num=2; num > 0; num--)
1908				{
1909				EVP_MD_CTX_set_flags(&md_ctx,
1910					EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1911				EVP_DigestInit_ex(&md_ctx,(num == 2)
1912					?s->ctx->md5:s->ctx->sha1, NULL);
1913				EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1914				EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1915				EVP_DigestUpdate(&md_ctx,param,param_len);
1916				EVP_DigestFinal_ex(&md_ctx,q,&size);
1917				q+=size;
1918				j+=size;
1919				}
1920			i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1921								pkey->pkey.rsa);
1922			if (i < 0)
1923				{
1924				al=SSL_AD_DECRYPT_ERROR;
1925				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1926				goto f_err;
1927				}
1928			if (i == 0)
1929				{
1930				/* bad signature */
1931				al=SSL_AD_DECRYPT_ERROR;
1932				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1933				goto f_err;
1934				}
1935			}
1936		else
1937#endif
1938			{
1939			EVP_VerifyInit_ex(&md_ctx, md, NULL);
1940			EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1941			EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1942			EVP_VerifyUpdate(&md_ctx,param,param_len);
1943			if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1944				{
1945				/* bad signature */
1946				al=SSL_AD_DECRYPT_ERROR;
1947				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1948				goto f_err;
1949				}
1950			}
1951		}
1952	else
1953		{
1954		/* aNULL, aSRP or kPSK do not need public keys */
1955		if (!(alg_a & (SSL_aNULL|SSL_aSRP)) && !(alg_k & SSL_kPSK))
1956			{
1957			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1958			goto err;
1959			}
1960		/* still data left over */
1961		if (n != 0)
1962			{
1963			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1964			goto f_err;
1965			}
1966		}
1967	EVP_PKEY_free(pkey);
1968	EVP_MD_CTX_cleanup(&md_ctx);
1969	return(1);
1970f_err:
1971	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1972err:
1973	EVP_PKEY_free(pkey);
1974#ifndef OPENSSL_NO_RSA
1975	if (rsa != NULL)
1976		RSA_free(rsa);
1977#endif
1978#ifndef OPENSSL_NO_DH
1979	if (dh != NULL)
1980		DH_free(dh);
1981#endif
1982#ifndef OPENSSL_NO_ECDH
1983	BN_CTX_free(bn_ctx);
1984	EC_POINT_free(srvr_ecpoint);
1985	if (ecdh != NULL)
1986		EC_KEY_free(ecdh);
1987#endif
1988	EVP_MD_CTX_cleanup(&md_ctx);
1989	return(-1);
1990	}
1991
1992int ssl3_get_certificate_request(SSL *s)
1993	{
1994	int ok,ret=0;
1995	unsigned long n,nc,l;
1996	unsigned int llen, ctype_num,i;
1997	X509_NAME *xn=NULL;
1998	const unsigned char *p,*q;
1999	unsigned char *d;
2000	STACK_OF(X509_NAME) *ca_sk=NULL;
2001
2002	n=s->method->ssl_get_message(s,
2003		SSL3_ST_CR_CERT_REQ_A,
2004		SSL3_ST_CR_CERT_REQ_B,
2005		-1,
2006		s->max_cert_list,
2007		&ok);
2008
2009	if (!ok) return((int)n);
2010
2011	s->s3->tmp.cert_req=0;
2012
2013	if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
2014		{
2015		s->s3->tmp.reuse_message=1;
2016		/* If we get here we don't need any cached handshake records
2017		 * as we wont be doing client auth.
2018		 */
2019		if (s->s3->handshake_buffer)
2020			{
2021			if (!ssl3_digest_cached_records(s))
2022				goto err;
2023			}
2024		return(1);
2025		}
2026
2027	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
2028		{
2029		ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2030		SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
2031		goto err;
2032		}
2033
2034	/* TLS does not like anon-DH with client cert */
2035	if (s->version > SSL3_VERSION)
2036		{
2037		if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
2038			{
2039			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2040			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
2041			goto err;
2042			}
2043		}
2044
2045	p=d=(unsigned char *)s->init_msg;
2046
2047	if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
2048		{
2049		SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2050		goto err;
2051		}
2052
2053	/* get the certificate types */
2054	ctype_num= *(p++);
2055	if (ctype_num > SSL3_CT_NUMBER)
2056		ctype_num=SSL3_CT_NUMBER;
2057	for (i=0; i<ctype_num; i++)
2058		s->s3->tmp.ctype[i]= p[i];
2059	p+=ctype_num;
2060	if (TLS1_get_version(s) >= TLS1_2_VERSION)
2061		{
2062		n2s(p, llen);
2063		/* Check we have enough room for signature algorithms and
2064		 * following length value.
2065		 */
2066		if ((unsigned long)(p - d + llen + 2) > n)
2067			{
2068			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2069			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
2070			goto err;
2071			}
2072		if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
2073			{
2074			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2075			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2076			goto err;
2077			}
2078		p += llen;
2079		}
2080
2081	/* get the CA RDNs */
2082	n2s(p,llen);
2083#if 0
2084{
2085FILE *out;
2086out=fopen("/tmp/vsign.der","w");
2087fwrite(p,1,llen,out);
2088fclose(out);
2089}
2090#endif
2091
2092	if ((unsigned long)(p - d + llen) != n)
2093		{
2094		ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2095		SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
2096		goto err;
2097		}
2098
2099	for (nc=0; nc<llen; )
2100		{
2101		n2s(p,l);
2102		if ((l+nc+2) > llen)
2103			{
2104			if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2105				goto cont; /* netscape bugs */
2106			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2107			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
2108			goto err;
2109			}
2110
2111		q=p;
2112
2113		if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
2114			{
2115			/* If netscape tolerance is on, ignore errors */
2116			if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2117				goto cont;
2118			else
2119				{
2120				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2121				SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2122				goto err;
2123				}
2124			}
2125
2126		if (q != (p+l))
2127			{
2128			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2129			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2130			goto err;
2131			}
2132		if (!sk_X509_NAME_push(ca_sk,xn))
2133			{
2134			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2135			goto err;
2136			}
2137
2138		p+=l;
2139		nc+=l+2;
2140		}
2141
2142	if (0)
2143		{
2144cont:
2145		ERR_clear_error();
2146		}
2147
2148	/* we should setup a certificate to return.... */
2149	s->s3->tmp.cert_req=1;
2150	s->s3->tmp.ctype_num=ctype_num;
2151	if (s->s3->tmp.ca_names != NULL)
2152		sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2153	s->s3->tmp.ca_names=ca_sk;
2154	ca_sk=NULL;
2155
2156	ret=1;
2157err:
2158	if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2159	return(ret);
2160	}
2161
2162static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2163	{
2164	return(X509_NAME_cmp(*a,*b));
2165	}
2166#ifndef OPENSSL_NO_TLSEXT
2167int ssl3_get_new_session_ticket(SSL *s)
2168	{
2169	int ok,al,ret=0, ticklen;
2170	long n;
2171	const unsigned char *p;
2172	unsigned char *d;
2173
2174	n=s->method->ssl_get_message(s,
2175		SSL3_ST_CR_SESSION_TICKET_A,
2176		SSL3_ST_CR_SESSION_TICKET_B,
2177		-1,
2178		16384,
2179		&ok);
2180
2181	if (!ok)
2182		return((int)n);
2183
2184	if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
2185		{
2186		s->s3->tmp.reuse_message=1;
2187		return(1);
2188		}
2189	if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
2190		{
2191		al=SSL_AD_UNEXPECTED_MESSAGE;
2192		SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
2193		goto f_err;
2194		}
2195	if (n < 6)
2196		{
2197		/* need at least ticket_lifetime_hint + ticket length */
2198		al = SSL_AD_DECODE_ERROR;
2199		SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2200		goto f_err;
2201		}
2202
2203	p=d=(unsigned char *)s->init_msg;
2204	n2l(p, s->session->tlsext_tick_lifetime_hint);
2205	n2s(p, ticklen);
2206	/* ticket_lifetime_hint + ticket_length + ticket */
2207	if (ticklen + 6 != n)
2208		{
2209		al = SSL_AD_DECODE_ERROR;
2210		SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2211		goto f_err;
2212		}
2213	if (s->session->tlsext_tick)
2214		{
2215		OPENSSL_free(s->session->tlsext_tick);
2216		s->session->tlsext_ticklen = 0;
2217		}
2218	s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2219	if (!s->session->tlsext_tick)
2220		{
2221		SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2222		goto err;
2223		}
2224	memcpy(s->session->tlsext_tick, p, ticklen);
2225	s->session->tlsext_ticklen = ticklen;
2226	/* There are two ways to detect a resumed ticket sesion.
2227	 * One is to set an appropriate session ID and then the server
2228	 * must return a match in ServerHello. This allows the normal
2229	 * client session ID matching to work and we know much
2230	 * earlier that the ticket has been accepted.
2231	 *
2232	 * The other way is to set zero length session ID when the
2233	 * ticket is presented and rely on the handshake to determine
2234	 * session resumption.
2235	 *
2236	 * We choose the former approach because this fits in with
2237	 * assumptions elsewhere in OpenSSL. The session ID is set
2238	 * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2239	 * ticket.
2240	 */
2241	EVP_Digest(p, ticklen,
2242			s->session->session_id, &s->session->session_id_length,
2243#ifndef OPENSSL_NO_SHA256
2244							EVP_sha256(), NULL);
2245#else
2246							EVP_sha1(), NULL);
2247#endif
2248	ret=1;
2249	return(ret);
2250f_err:
2251	ssl3_send_alert(s,SSL3_AL_FATAL,al);
2252err:
2253	return(-1);
2254	}
2255
2256int ssl3_get_cert_status(SSL *s)
2257	{
2258	int ok, al;
2259	unsigned long resplen,n;
2260	const unsigned char *p;
2261
2262	n=s->method->ssl_get_message(s,
2263		SSL3_ST_CR_CERT_STATUS_A,
2264		SSL3_ST_CR_CERT_STATUS_B,
2265		SSL3_MT_CERTIFICATE_STATUS,
2266		16384,
2267		&ok);
2268
2269	if (!ok) return((int)n);
2270	if (n < 4)
2271		{
2272		/* need at least status type + length */
2273		al = SSL_AD_DECODE_ERROR;
2274		SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2275		goto f_err;
2276		}
2277	p = (unsigned char *)s->init_msg;
2278	if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2279		{
2280		al = SSL_AD_DECODE_ERROR;
2281		SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2282		goto f_err;
2283		}
2284	n2l3(p, resplen);
2285	if (resplen + 4 != n)
2286		{
2287		al = SSL_AD_DECODE_ERROR;
2288		SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2289		goto f_err;
2290		}
2291	if (s->tlsext_ocsp_resp)
2292		OPENSSL_free(s->tlsext_ocsp_resp);
2293	s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2294	if (!s->tlsext_ocsp_resp)
2295		{
2296		al = SSL_AD_INTERNAL_ERROR;
2297		SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2298		goto f_err;
2299		}
2300	s->tlsext_ocsp_resplen = resplen;
2301	if (s->ctx->tlsext_status_cb)
2302		{
2303		int ret;
2304		ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2305		if (ret == 0)
2306			{
2307			al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2308			SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2309			goto f_err;
2310			}
2311		if (ret < 0)
2312			{
2313			al = SSL_AD_INTERNAL_ERROR;
2314			SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2315			goto f_err;
2316			}
2317		}
2318	return 1;
2319f_err:
2320	ssl3_send_alert(s,SSL3_AL_FATAL,al);
2321	return(-1);
2322	}
2323#endif
2324
2325int ssl3_get_server_done(SSL *s)
2326	{
2327	int ok,ret=0;
2328	long n;
2329
2330	n=s->method->ssl_get_message(s,
2331		SSL3_ST_CR_SRVR_DONE_A,
2332		SSL3_ST_CR_SRVR_DONE_B,
2333		SSL3_MT_SERVER_DONE,
2334		30, /* should be very small, like 0 :-) */
2335		&ok);
2336
2337	if (!ok) return((int)n);
2338	if (n > 0)
2339		{
2340		/* should contain no data */
2341		ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2342		SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2343		return -1;
2344		}
2345	ret=1;
2346	return(ret);
2347	}
2348
2349
2350int ssl3_send_client_key_exchange(SSL *s)
2351	{
2352	unsigned char *p,*d;
2353	int n;
2354	unsigned long alg_k;
2355#ifndef OPENSSL_NO_RSA
2356	unsigned char *q;
2357	EVP_PKEY *pkey=NULL;
2358#endif
2359#ifndef OPENSSL_NO_KRB5
2360	KSSL_ERR kssl_err;
2361#endif /* OPENSSL_NO_KRB5 */
2362#ifndef OPENSSL_NO_ECDH
2363	EC_KEY *clnt_ecdh = NULL;
2364	const EC_POINT *srvr_ecpoint = NULL;
2365	EVP_PKEY *srvr_pub_pkey = NULL;
2366	unsigned char *encodedPoint = NULL;
2367	int encoded_pt_len = 0;
2368	BN_CTX * bn_ctx = NULL;
2369#endif
2370
2371	if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2372		{
2373		d=(unsigned char *)s->init_buf->data;
2374		p= &(d[4]);
2375
2376		alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2377
2378		/* Fool emacs indentation */
2379		if (0) {}
2380#ifndef OPENSSL_NO_RSA
2381		else if (alg_k & SSL_kRSA)
2382			{
2383			RSA *rsa;
2384			unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2385
2386			if (s->session->sess_cert == NULL)
2387				{
2388				/* We should always have a server certificate with SSL_kRSA. */
2389				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2390				goto err;
2391				}
2392
2393			if (s->session->sess_cert->peer_rsa_tmp != NULL)
2394				rsa=s->session->sess_cert->peer_rsa_tmp;
2395			else
2396				{
2397				pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2398				if ((pkey == NULL) ||
2399					(pkey->type != EVP_PKEY_RSA) ||
2400					(pkey->pkey.rsa == NULL))
2401					{
2402					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2403					goto err;
2404					}
2405				rsa=pkey->pkey.rsa;
2406				EVP_PKEY_free(pkey);
2407				}
2408
2409			tmp_buf[0]=s->client_version>>8;
2410			tmp_buf[1]=s->client_version&0xff;
2411			if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2412					goto err;
2413
2414			s->session->master_key_length=sizeof tmp_buf;
2415
2416			q=p;
2417			/* Fix buf for TLS and beyond */
2418			if (s->version > SSL3_VERSION)
2419				p+=2;
2420			n=RSA_public_encrypt(sizeof tmp_buf,
2421				tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2422#ifdef PKCS1_CHECK
2423			if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2424			if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2425#endif
2426			if (n <= 0)
2427				{
2428				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2429				goto err;
2430				}
2431
2432			/* Fix buf for TLS and beyond */
2433			if (s->version > SSL3_VERSION)
2434				{
2435				s2n(n,q);
2436				n+=2;
2437				}
2438
2439			s->session->master_key_length=
2440				s->method->ssl3_enc->generate_master_secret(s,
2441					s->session->master_key,
2442					tmp_buf,sizeof tmp_buf);
2443			OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2444			}
2445#endif
2446#ifndef OPENSSL_NO_KRB5
2447		else if (alg_k & SSL_kKRB5)
2448			{
2449			krb5_error_code	krb5rc;
2450			KSSL_CTX	*kssl_ctx = s->kssl_ctx;
2451			/*  krb5_data	krb5_ap_req;  */
2452			krb5_data	*enc_ticket;
2453			krb5_data	authenticator, *authp = NULL;
2454			EVP_CIPHER_CTX	ciph_ctx;
2455			const EVP_CIPHER *enc = NULL;
2456			unsigned char	iv[EVP_MAX_IV_LENGTH];
2457			unsigned char	tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2458			unsigned char	epms[SSL_MAX_MASTER_KEY_LENGTH
2459						+ EVP_MAX_IV_LENGTH];
2460			int 		padl, outl = sizeof(epms);
2461
2462			EVP_CIPHER_CTX_init(&ciph_ctx);
2463
2464#ifdef KSSL_DEBUG
2465			printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2466				alg_k, SSL_kKRB5);
2467#endif	/* KSSL_DEBUG */
2468
2469			authp = NULL;
2470#ifdef KRB5SENDAUTH
2471			if (KRB5SENDAUTH)  authp = &authenticator;
2472#endif	/* KRB5SENDAUTH */
2473
2474			krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2475				&kssl_err);
2476			enc = kssl_map_enc(kssl_ctx->enctype);
2477			if (enc == NULL)
2478			    goto err;
2479#ifdef KSSL_DEBUG
2480			{
2481			printf("kssl_cget_tkt rtn %d\n", krb5rc);
2482			if (krb5rc && kssl_err.text)
2483			  printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2484			}
2485#endif	/* KSSL_DEBUG */
2486
2487			if (krb5rc)
2488				{
2489				ssl3_send_alert(s,SSL3_AL_FATAL,
2490						SSL_AD_HANDSHAKE_FAILURE);
2491				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2492						kssl_err.reason);
2493				goto err;
2494				}
2495
2496			/*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2497			**  in place of RFC 2712 KerberosWrapper, as in:
2498			**
2499			**  Send ticket (copy to *p, set n = length)
2500			**  n = krb5_ap_req.length;
2501			**  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2502			**  if (krb5_ap_req.data)
2503			**    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2504			**
2505			**  Now using real RFC 2712 KerberosWrapper
2506			**  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2507			**  Note: 2712 "opaque" types are here replaced
2508			**  with a 2-byte length followed by the value.
2509			**  Example:
2510			**  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2511			**  Where "xx xx" = length bytes.  Shown here with
2512			**  optional authenticator omitted.
2513			*/
2514
2515			/*  KerberosWrapper.Ticket		*/
2516			s2n(enc_ticket->length,p);
2517			memcpy(p, enc_ticket->data, enc_ticket->length);
2518			p+= enc_ticket->length;
2519			n = enc_ticket->length + 2;
2520
2521			/*  KerberosWrapper.Authenticator	*/
2522			if (authp  &&  authp->length)
2523				{
2524				s2n(authp->length,p);
2525				memcpy(p, authp->data, authp->length);
2526				p+= authp->length;
2527				n+= authp->length + 2;
2528
2529				free(authp->data);
2530				authp->data = NULL;
2531				authp->length = 0;
2532				}
2533			else
2534				{
2535				s2n(0,p);/*  null authenticator length	*/
2536				n+=2;
2537				}
2538
2539			    tmp_buf[0]=s->client_version>>8;
2540			    tmp_buf[1]=s->client_version&0xff;
2541			    if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2542				goto err;
2543
2544			/*  20010420 VRS.  Tried it this way; failed.
2545			**	EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2546			**	EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2547			**				kssl_ctx->length);
2548			**	EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2549			*/
2550
2551			memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2552			EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2553				kssl_ctx->key,iv);
2554			EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2555				sizeof tmp_buf);
2556			EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2557			outl += padl;
2558			if (outl > (int)sizeof epms)
2559				{
2560				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2561				goto err;
2562				}
2563			EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2564
2565			/*  KerberosWrapper.EncryptedPreMasterSecret	*/
2566			s2n(outl,p);
2567			memcpy(p, epms, outl);
2568			p+=outl;
2569			n+=outl + 2;
2570
2571			s->session->master_key_length=
2572				s->method->ssl3_enc->generate_master_secret(s,
2573					s->session->master_key,
2574					tmp_buf, sizeof tmp_buf);
2575
2576			OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2577			OPENSSL_cleanse(epms, outl);
2578			}
2579#endif
2580#ifndef OPENSSL_NO_DH
2581		else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2582			{
2583			DH *dh_srvr,*dh_clnt;
2584
2585			if (s->session->sess_cert == NULL)
2586				{
2587				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2588				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2589				goto err;
2590				}
2591
2592			if (s->session->sess_cert->peer_dh_tmp != NULL)
2593				dh_srvr=s->session->sess_cert->peer_dh_tmp;
2594			else
2595				{
2596				/* we get them from the cert */
2597				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2598				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
2599				goto err;
2600				}
2601
2602			/* generate a new random key */
2603			if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2604				{
2605				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2606				goto err;
2607				}
2608			if (!DH_generate_key(dh_clnt))
2609				{
2610				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2611				DH_free(dh_clnt);
2612				goto err;
2613				}
2614
2615			/* use the 'p' output buffer for the DH key, but
2616			 * make sure to clear it out afterwards */
2617
2618			n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2619
2620			if (n <= 0)
2621				{
2622				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2623				DH_free(dh_clnt);
2624				goto err;
2625				}
2626
2627			/* generate master key from the result */
2628			s->session->master_key_length=
2629				s->method->ssl3_enc->generate_master_secret(s,
2630					s->session->master_key,p,n);
2631			/* clean up */
2632			memset(p,0,n);
2633
2634			/* send off the data */
2635			n=BN_num_bytes(dh_clnt->pub_key);
2636			s2n(n,p);
2637			BN_bn2bin(dh_clnt->pub_key,p);
2638			n+=2;
2639
2640			DH_free(dh_clnt);
2641
2642			/* perhaps clean things up a bit EAY EAY EAY EAY*/
2643			}
2644#endif
2645
2646#ifndef OPENSSL_NO_ECDH
2647		else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2648			{
2649			const EC_GROUP *srvr_group = NULL;
2650			EC_KEY *tkey;
2651			int ecdh_clnt_cert = 0;
2652			int field_size = 0;
2653
2654			if (s->session->sess_cert == NULL)
2655				{
2656				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2657				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2658				goto err;
2659				}
2660
2661			/* Did we send out the client's
2662			 * ECDH share for use in premaster
2663			 * computation as part of client certificate?
2664			 * If so, set ecdh_clnt_cert to 1.
2665			 */
2666			if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL))
2667				{
2668				/* XXX: For now, we do not support client
2669				 * authentication using ECDH certificates.
2670				 * To add such support, one needs to add
2671				 * code that checks for appropriate
2672				 * conditions and sets ecdh_clnt_cert to 1.
2673				 * For example, the cert have an ECC
2674				 * key on the same curve as the server's
2675				 * and the key should be authorized for
2676				 * key agreement.
2677				 *
2678				 * One also needs to add code in ssl3_connect
2679				 * to skip sending the certificate verify
2680				 * message.
2681				 *
2682				 * if ((s->cert->key->privatekey != NULL) &&
2683				 *     (s->cert->key->privatekey->type ==
2684				 *      EVP_PKEY_EC) && ...)
2685				 * ecdh_clnt_cert = 1;
2686				 */
2687				}
2688
2689			if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2690				{
2691				tkey = s->session->sess_cert->peer_ecdh_tmp;
2692				}
2693			else
2694				{
2695				/* Get the Server Public Key from Cert */
2696				srvr_pub_pkey = X509_get_pubkey(s->session-> \
2697				    sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2698				if ((srvr_pub_pkey == NULL) ||
2699				    (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2700				    (srvr_pub_pkey->pkey.ec == NULL))
2701					{
2702					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2703					    ERR_R_INTERNAL_ERROR);
2704					goto err;
2705					}
2706
2707				tkey = srvr_pub_pkey->pkey.ec;
2708				}
2709
2710			srvr_group   = EC_KEY_get0_group(tkey);
2711			srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2712
2713			if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2714				{
2715				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2716				    ERR_R_INTERNAL_ERROR);
2717				goto err;
2718				}
2719
2720			if ((clnt_ecdh=EC_KEY_new()) == NULL)
2721				{
2722				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2723				goto err;
2724				}
2725
2726			if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2727				{
2728				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2729				goto err;
2730				}
2731			if (ecdh_clnt_cert)
2732				{
2733				/* Reuse key info from our certificate
2734				 * We only need our private key to perform
2735				 * the ECDH computation.
2736				 */
2737				const BIGNUM *priv_key;
2738				tkey = s->cert->key->privatekey->pkey.ec;
2739				priv_key = EC_KEY_get0_private_key(tkey);
2740				if (priv_key == NULL)
2741					{
2742					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2743					goto err;
2744					}
2745				if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2746					{
2747					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2748					goto err;
2749					}
2750				}
2751			else
2752				{
2753				/* Generate a new ECDH key pair */
2754				if (!(EC_KEY_generate_key(clnt_ecdh)))
2755					{
2756					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2757					goto err;
2758					}
2759				}
2760
2761			/* use the 'p' output buffer for the ECDH key, but
2762			 * make sure to clear it out afterwards
2763			 */
2764
2765			field_size = EC_GROUP_get_degree(srvr_group);
2766			if (field_size <= 0)
2767				{
2768				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2769				       ERR_R_ECDH_LIB);
2770				goto err;
2771				}
2772			n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2773			if (n <= 0)
2774				{
2775				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2776				       ERR_R_ECDH_LIB);
2777				goto err;
2778				}
2779
2780			/* generate master key from the result */
2781			s->session->master_key_length = s->method->ssl3_enc \
2782			    -> generate_master_secret(s,
2783				s->session->master_key,
2784				p, n);
2785
2786			memset(p, 0, n); /* clean up */
2787
2788			if (ecdh_clnt_cert)
2789				{
2790				/* Send empty client key exch message */
2791				n = 0;
2792				}
2793			else
2794				{
2795				/* First check the size of encoding and
2796				 * allocate memory accordingly.
2797				 */
2798				encoded_pt_len =
2799				    EC_POINT_point2oct(srvr_group,
2800					EC_KEY_get0_public_key(clnt_ecdh),
2801					POINT_CONVERSION_UNCOMPRESSED,
2802					NULL, 0, NULL);
2803
2804				encodedPoint = (unsigned char *)
2805				    OPENSSL_malloc(encoded_pt_len *
2806					sizeof(unsigned char));
2807				bn_ctx = BN_CTX_new();
2808				if ((encodedPoint == NULL) ||
2809				    (bn_ctx == NULL))
2810					{
2811					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2812					goto err;
2813					}
2814
2815				/* Encode the public key */
2816				n = EC_POINT_point2oct(srvr_group,
2817				    EC_KEY_get0_public_key(clnt_ecdh),
2818				    POINT_CONVERSION_UNCOMPRESSED,
2819				    encodedPoint, encoded_pt_len, bn_ctx);
2820
2821				*p = n; /* length of encoded point */
2822				/* Encoded point will be copied here */
2823				p += 1;
2824				/* copy the point */
2825				memcpy((unsigned char *)p, encodedPoint, n);
2826				/* increment n to account for length field */
2827				n += 1;
2828				}
2829
2830			/* Free allocated memory */
2831			BN_CTX_free(bn_ctx);
2832			if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2833			if (clnt_ecdh != NULL)
2834				 EC_KEY_free(clnt_ecdh);
2835			EVP_PKEY_free(srvr_pub_pkey);
2836			}
2837#endif /* !OPENSSL_NO_ECDH */
2838		else if (alg_k & SSL_kGOST)
2839			{
2840			/* GOST key exchange message creation */
2841			EVP_PKEY_CTX *pkey_ctx;
2842			X509 *peer_cert;
2843			size_t msglen;
2844			unsigned int md_len;
2845			int keytype;
2846			unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2847			EVP_MD_CTX *ukm_hash;
2848			EVP_PKEY *pub_key;
2849
2850			/* Get server sertificate PKEY and create ctx from it */
2851			peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2852			if (!peer_cert)
2853				peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2854			if (!peer_cert)		{
2855					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2856					goto err;
2857				}
2858
2859			pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2860			/* If we have send a certificate, and certificate key
2861
2862			 * parameters match those of server certificate, use
2863			 * certificate key for key exchange
2864			 */
2865
2866			 /* Otherwise, generate ephemeral key pair */
2867
2868			EVP_PKEY_encrypt_init(pkey_ctx);
2869			  /* Generate session key */
2870		    RAND_bytes(premaster_secret,32);
2871			/* If we have client certificate, use its secret as peer key */
2872			if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2873				if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2874					/* If there was an error - just ignore it. Ephemeral key
2875					* would be used
2876					*/
2877					ERR_clear_error();
2878				}
2879			}
2880			/* Compute shared IV and store it in algorithm-specific
2881			 * context data */
2882			ukm_hash = EVP_MD_CTX_create();
2883			EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2884			EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2885			EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2886			EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2887			EVP_MD_CTX_destroy(ukm_hash);
2888			if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2889				8,shared_ukm)<0) {
2890					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2891						SSL_R_LIBRARY_BUG);
2892					goto err;
2893				}
2894			/* Make GOST keytransport blob message */
2895			/*Encapsulate it into sequence */
2896			*(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2897			msglen=255;
2898			if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2899			SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2900					SSL_R_LIBRARY_BUG);
2901				goto err;
2902			}
2903			if (msglen >= 0x80)
2904				{
2905				*(p++)=0x81;
2906				*(p++)= msglen & 0xff;
2907				n=msglen+3;
2908				}
2909			else
2910				{
2911				*(p++)= msglen & 0xff;
2912				n=msglen+2;
2913				}
2914			memcpy(p, tmp, msglen);
2915			/* Check if pubkey from client certificate was used */
2916			if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2917				{
2918				/* Set flag "skip certificate verify" */
2919				s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2920				}
2921			EVP_PKEY_CTX_free(pkey_ctx);
2922			s->session->master_key_length=
2923				s->method->ssl3_enc->generate_master_secret(s,
2924					s->session->master_key,premaster_secret,32);
2925			EVP_PKEY_free(pub_key);
2926
2927			}
2928#ifndef OPENSSL_NO_SRP
2929		else if (alg_k & SSL_kSRP)
2930			{
2931			if (s->srp_ctx.A != NULL)
2932				{
2933				/* send off the data */
2934				n=BN_num_bytes(s->srp_ctx.A);
2935				s2n(n,p);
2936				BN_bn2bin(s->srp_ctx.A,p);
2937				n+=2;
2938				}
2939			else
2940				{
2941				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2942				goto err;
2943				}
2944			if (s->session->srp_username != NULL)
2945				OPENSSL_free(s->session->srp_username);
2946			s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2947			if (s->session->srp_username == NULL)
2948				{
2949				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2950					ERR_R_MALLOC_FAILURE);
2951				goto err;
2952				}
2953
2954			if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
2955				{
2956				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2957				goto err;
2958				}
2959			}
2960#endif
2961#ifndef OPENSSL_NO_PSK
2962		else if (alg_k & SSL_kPSK)
2963			{
2964			/* The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes
2965			 * to return a \0-terminated identity. The last byte
2966			 * is for us for simulating strnlen. */
2967			char identity[PSK_MAX_IDENTITY_LEN + 2];
2968			size_t identity_len;
2969			unsigned char *t = NULL;
2970			unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2971			unsigned int pre_ms_len = 0, psk_len = 0;
2972			int psk_err = 1;
2973
2974			n = 0;
2975			if (s->psk_client_callback == NULL)
2976				{
2977				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2978					SSL_R_PSK_NO_CLIENT_CB);
2979				goto err;
2980				}
2981
2982			memset(identity, 0, sizeof(identity));
2983			psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2984				identity, sizeof(identity) - 1,
2985				psk_or_pre_ms, sizeof(psk_or_pre_ms));
2986			if (psk_len > PSK_MAX_PSK_LEN)
2987				{
2988				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2989					ERR_R_INTERNAL_ERROR);
2990				goto psk_err;
2991				}
2992			else if (psk_len == 0)
2993				{
2994				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2995					SSL_R_PSK_IDENTITY_NOT_FOUND);
2996				goto psk_err;
2997				}
2998			identity[PSK_MAX_IDENTITY_LEN + 1] = '\0';
2999			identity_len = strlen(identity);
3000			if (identity_len > PSK_MAX_IDENTITY_LEN)
3001				{
3002				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3003					ERR_R_INTERNAL_ERROR);
3004				goto psk_err;
3005				}
3006			/* create PSK pre_master_secret */
3007			pre_ms_len = 2+psk_len+2+psk_len;
3008			t = psk_or_pre_ms;
3009			memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
3010			s2n(psk_len, t);
3011			memset(t, 0, psk_len);
3012			t+=psk_len;
3013			s2n(psk_len, t);
3014
3015			if (s->session->psk_identity_hint != NULL)
3016				OPENSSL_free(s->session->psk_identity_hint);
3017			s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
3018			if (s->ctx->psk_identity_hint != NULL &&
3019				s->session->psk_identity_hint == NULL)
3020				{
3021				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3022					ERR_R_MALLOC_FAILURE);
3023				goto psk_err;
3024				}
3025
3026			if (s->session->psk_identity != NULL)
3027				OPENSSL_free(s->session->psk_identity);
3028			s->session->psk_identity = BUF_strdup(identity);
3029			if (s->session->psk_identity == NULL)
3030				{
3031				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3032					ERR_R_MALLOC_FAILURE);
3033				goto psk_err;
3034				}
3035
3036			s->session->master_key_length =
3037				s->method->ssl3_enc->generate_master_secret(s,
3038					s->session->master_key,
3039					psk_or_pre_ms, pre_ms_len);
3040			s2n(identity_len, p);
3041			memcpy(p, identity, identity_len);
3042			n = 2 + identity_len;
3043			psk_err = 0;
3044		psk_err:
3045			OPENSSL_cleanse(identity, sizeof(identity));
3046			OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
3047			if (psk_err != 0)
3048				{
3049				ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3050				goto err;
3051				}
3052			}
3053#endif
3054		else
3055			{
3056			ssl3_send_alert(s, SSL3_AL_FATAL,
3057			    SSL_AD_HANDSHAKE_FAILURE);
3058			SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3059			    ERR_R_INTERNAL_ERROR);
3060			goto err;
3061			}
3062
3063		*(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
3064		l2n3(n,d);
3065
3066		s->state=SSL3_ST_CW_KEY_EXCH_B;
3067		/* number of bytes to write */
3068		s->init_num=n+4;
3069		s->init_off=0;
3070		}
3071
3072	/* SSL3_ST_CW_KEY_EXCH_B */
3073	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3074err:
3075#ifndef OPENSSL_NO_ECDH
3076	BN_CTX_free(bn_ctx);
3077	if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
3078	if (clnt_ecdh != NULL)
3079		EC_KEY_free(clnt_ecdh);
3080	EVP_PKEY_free(srvr_pub_pkey);
3081#endif
3082	return(-1);
3083	}
3084
3085int ssl3_send_client_verify(SSL *s)
3086	{
3087	unsigned char *p,*d;
3088	unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
3089	EVP_PKEY *pkey;
3090	EVP_PKEY_CTX *pctx=NULL;
3091	EVP_MD_CTX mctx;
3092	unsigned u=0;
3093	unsigned long n;
3094	int j;
3095
3096	EVP_MD_CTX_init(&mctx);
3097
3098	if (s->state == SSL3_ST_CW_CERT_VRFY_A)
3099		{
3100		d=(unsigned char *)s->init_buf->data;
3101		p= &(d[4]);
3102		pkey=s->cert->key->privatekey;
3103/* Create context from key and test if sha1 is allowed as digest */
3104		pctx = EVP_PKEY_CTX_new(pkey,NULL);
3105		EVP_PKEY_sign_init(pctx);
3106		if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
3107			{
3108			if (TLS1_get_version(s) < TLS1_2_VERSION)
3109				s->method->ssl3_enc->cert_verify_mac(s,
3110						NID_sha1,
3111						&(data[MD5_DIGEST_LENGTH]));
3112			}
3113		else
3114			{
3115			ERR_clear_error();
3116			}
3117		/* For TLS v1.2 send signature algorithm and signature
3118		 * using agreed digest and cached handshake records.
3119		 */
3120		if (TLS1_get_version(s) >= TLS1_2_VERSION)
3121			{
3122			long hdatalen = 0;
3123			void *hdata;
3124			const EVP_MD *md = s->cert->key->digest;
3125			hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
3126								&hdata);
3127			if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3128				{
3129				SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3130						ERR_R_INTERNAL_ERROR);
3131				goto err;
3132				}
3133			p += 2;
3134#ifdef SSL_DEBUG
3135			fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3136							EVP_MD_name(md));
3137#endif
3138			if (!EVP_SignInit_ex(&mctx, md, NULL)
3139				|| !EVP_SignUpdate(&mctx, hdata, hdatalen)
3140				|| !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3141				{
3142				SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3143						ERR_R_EVP_LIB);
3144				goto err;
3145				}
3146			s2n(u,p);
3147			n = u + 4;
3148			if (!ssl3_digest_cached_records(s))
3149				goto err;
3150			}
3151		else
3152#ifndef OPENSSL_NO_RSA
3153		if (pkey->type == EVP_PKEY_RSA)
3154			{
3155			s->method->ssl3_enc->cert_verify_mac(s,
3156				NID_md5,
3157			 	&(data[0]));
3158			if (RSA_sign(NID_md5_sha1, data,
3159					 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3160					&(p[2]), &u, pkey->pkey.rsa) <= 0 )
3161				{
3162				SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3163				goto err;
3164				}
3165			s2n(u,p);
3166			n=u+2;
3167			}
3168		else
3169#endif
3170#ifndef OPENSSL_NO_DSA
3171			if (pkey->type == EVP_PKEY_DSA)
3172			{
3173			if (!DSA_sign(pkey->save_type,
3174				&(data[MD5_DIGEST_LENGTH]),
3175				SHA_DIGEST_LENGTH,&(p[2]),
3176				(unsigned int *)&j,pkey->pkey.dsa))
3177				{
3178				SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3179				goto err;
3180				}
3181			s2n(j,p);
3182			n=j+2;
3183			}
3184		else
3185#endif
3186#ifndef OPENSSL_NO_ECDSA
3187			if (pkey->type == EVP_PKEY_EC)
3188			{
3189			if (!ECDSA_sign(pkey->save_type,
3190				&(data[MD5_DIGEST_LENGTH]),
3191				SHA_DIGEST_LENGTH,&(p[2]),
3192				(unsigned int *)&j,pkey->pkey.ec))
3193				{
3194				SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3195				    ERR_R_ECDSA_LIB);
3196				goto err;
3197				}
3198			s2n(j,p);
3199			n=j+2;
3200			}
3201		else
3202#endif
3203		if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3204		{
3205		unsigned char signbuf[64];
3206		int i;
3207		size_t sigsize=64;
3208		s->method->ssl3_enc->cert_verify_mac(s,
3209			NID_id_GostR3411_94,
3210			data);
3211		if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3212			SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3213			ERR_R_INTERNAL_ERROR);
3214			goto err;
3215		}
3216		for (i=63,j=0; i>=0; j++, i--) {
3217			p[2+j]=signbuf[i];
3218		}
3219		s2n(j,p);
3220		n=j+2;
3221		}
3222		else
3223		{
3224			SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3225			goto err;
3226		}
3227		*(d++)=SSL3_MT_CERTIFICATE_VERIFY;
3228		l2n3(n,d);
3229
3230		s->state=SSL3_ST_CW_CERT_VRFY_B;
3231		s->init_num=(int)n+4;
3232		s->init_off=0;
3233		}
3234	EVP_MD_CTX_cleanup(&mctx);
3235	EVP_PKEY_CTX_free(pctx);
3236	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3237err:
3238	EVP_MD_CTX_cleanup(&mctx);
3239	EVP_PKEY_CTX_free(pctx);
3240	return(-1);
3241	}
3242
3243int ssl3_send_client_certificate(SSL *s)
3244	{
3245	X509 *x509=NULL;
3246	EVP_PKEY *pkey=NULL;
3247	int i;
3248	unsigned long l;
3249
3250	if (s->state ==	SSL3_ST_CW_CERT_A)
3251		{
3252		if ((s->cert == NULL) ||
3253			(s->cert->key->x509 == NULL) ||
3254			(s->cert->key->privatekey == NULL))
3255			s->state=SSL3_ST_CW_CERT_B;
3256		else
3257			s->state=SSL3_ST_CW_CERT_C;
3258		}
3259
3260	/* We need to get a client cert */
3261	if (s->state == SSL3_ST_CW_CERT_B)
3262		{
3263		/* If we get an error, we need to
3264		 * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3265		 * We then get retied later */
3266		i=0;
3267		i = ssl_do_client_cert_cb(s, &x509, &pkey);
3268		if (i < 0)
3269			{
3270			s->rwstate=SSL_X509_LOOKUP;
3271			return(-1);
3272			}
3273		s->rwstate=SSL_NOTHING;
3274		if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3275			{
3276			s->state=SSL3_ST_CW_CERT_B;
3277			if (	!SSL_use_certificate(s,x509) ||
3278				!SSL_use_PrivateKey(s,pkey))
3279				i=0;
3280			}
3281		else if (i == 1)
3282			{
3283			i=0;
3284			SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3285			}
3286
3287		if (x509 != NULL) X509_free(x509);
3288		if (pkey != NULL) EVP_PKEY_free(pkey);
3289		if (i == 0)
3290			{
3291			if (s->version == SSL3_VERSION)
3292				{
3293				s->s3->tmp.cert_req=0;
3294				ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3295				return(1);
3296				}
3297			else
3298				{
3299				s->s3->tmp.cert_req=2;
3300				}
3301			}
3302
3303		/* Ok, we have a cert */
3304		s->state=SSL3_ST_CW_CERT_C;
3305		}
3306
3307	if (s->state == SSL3_ST_CW_CERT_C)
3308		{
3309		s->state=SSL3_ST_CW_CERT_D;
3310		l=ssl3_output_cert_chain(s,
3311			(s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
3312		s->init_num=(int)l;
3313		s->init_off=0;
3314		}
3315	/* SSL3_ST_CW_CERT_D */
3316	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3317	}
3318
3319#define has_bits(i,m)	(((i)&(m)) == (m))
3320
3321int ssl3_check_cert_and_algorithm(SSL *s)
3322	{
3323	int i,idx;
3324	long alg_k,alg_a;
3325	EVP_PKEY *pkey=NULL;
3326	SESS_CERT *sc;
3327#ifndef OPENSSL_NO_RSA
3328	RSA *rsa;
3329#endif
3330#ifndef OPENSSL_NO_DH
3331	DH *dh;
3332#endif
3333
3334	alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3335	alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3336
3337	/* we don't have a certificate */
3338	if ((alg_a & (SSL_aDH|SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3339		return(1);
3340
3341	sc=s->session->sess_cert;
3342	if (sc == NULL)
3343		{
3344		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3345		goto err;
3346		}
3347
3348#ifndef OPENSSL_NO_RSA
3349	rsa=s->session->sess_cert->peer_rsa_tmp;
3350#endif
3351#ifndef OPENSSL_NO_DH
3352	dh=s->session->sess_cert->peer_dh_tmp;
3353#endif
3354
3355	/* This is the passed certificate */
3356
3357	idx=sc->peer_cert_type;
3358#ifndef OPENSSL_NO_ECDH
3359	if (idx == SSL_PKEY_ECC)
3360		{
3361		if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3362		    						s) == 0)
3363			{ /* check failed */
3364			SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3365			goto f_err;
3366			}
3367		else
3368			{
3369			return 1;
3370			}
3371		}
3372#endif
3373	pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3374	i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3375	EVP_PKEY_free(pkey);
3376
3377
3378	/* Check that we have a certificate if we require one */
3379	if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3380		{
3381		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3382		goto f_err;
3383		}
3384#ifndef OPENSSL_NO_DSA
3385	else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3386		{
3387		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3388		goto f_err;
3389		}
3390#endif
3391#ifndef OPENSSL_NO_RSA
3392	if ((alg_k & SSL_kRSA) &&
3393		!(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3394		{
3395		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3396		goto f_err;
3397		}
3398#endif
3399#ifndef OPENSSL_NO_DH
3400	if ((alg_k & SSL_kEDH) &&
3401		!(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3402		{
3403		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3404		goto f_err;
3405		}
3406	else if ((alg_k & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3407		{
3408		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3409		goto f_err;
3410		}
3411#ifndef OPENSSL_NO_DSA
3412	else if ((alg_k & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3413		{
3414		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3415		goto f_err;
3416		}
3417#endif
3418#endif
3419
3420	if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3421		{
3422#ifndef OPENSSL_NO_RSA
3423		if (alg_k & SSL_kRSA)
3424			{
3425			if (rsa == NULL
3426			    || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3427				{
3428				SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3429				goto f_err;
3430				}
3431			}
3432		else
3433#endif
3434#ifndef OPENSSL_NO_DH
3435			if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
3436			    {
3437			    if (dh == NULL
3438				|| DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3439				{
3440				SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3441				goto f_err;
3442				}
3443			}
3444		else
3445#endif
3446			{
3447			SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3448			goto f_err;
3449			}
3450		}
3451	return(1);
3452f_err:
3453	ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3454err:
3455	return(0);
3456	}
3457
3458#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
3459int ssl3_send_next_proto(SSL *s)
3460	{
3461	unsigned int len, padding_len;
3462	unsigned char *d;
3463
3464	if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3465		{
3466		len = s->next_proto_negotiated_len;
3467		padding_len = 32 - ((len + 2) % 32);
3468		d = (unsigned char *)s->init_buf->data;
3469		d[4] = len;
3470		memcpy(d + 5, s->next_proto_negotiated, len);
3471		d[5 + len] = padding_len;
3472		memset(d + 6 + len, 0, padding_len);
3473		*(d++)=SSL3_MT_NEXT_PROTO;
3474		l2n3(2 + len + padding_len, d);
3475		s->state = SSL3_ST_CW_NEXT_PROTO_B;
3476		s->init_num = 4 + 2 + len + padding_len;
3477		s->init_off = 0;
3478		}
3479
3480	return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3481}
3482#endif  /* !OPENSSL_NO_TLSEXT && !OPENSSL_NO_NEXTPROTONEG */
3483
3484/* Check to see if handshake is full or resumed. Usually this is just a
3485 * case of checking to see if a cache hit has occurred. In the case of
3486 * session tickets we have to check the next message to be sure.
3487 */
3488
3489#ifndef OPENSSL_NO_TLSEXT
3490int ssl3_check_finished(SSL *s)
3491	{
3492	int ok;
3493	long n;
3494	/* If we have no ticket it cannot be a resumed session. */
3495	if (!s->session->tlsext_tick)
3496		return 1;
3497	/* this function is called when we really expect a Certificate
3498	 * message, so permit appropriate message length */
3499	n=s->method->ssl_get_message(s,
3500		SSL3_ST_CR_CERT_A,
3501		SSL3_ST_CR_CERT_B,
3502		-1,
3503		s->max_cert_list,
3504		&ok);
3505	if (!ok) return((int)n);
3506	s->s3->tmp.reuse_message = 1;
3507	if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3508		|| (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3509		return 2;
3510
3511	return 1;
3512	}
3513#endif
3514
3515int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3516	{
3517	int i = 0;
3518#ifndef OPENSSL_NO_ENGINE
3519	if (s->ctx->client_cert_engine)
3520		{
3521		i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3522						SSL_get_client_CA_list(s),
3523						px509, ppkey, NULL, NULL, NULL);
3524		if (i != 0)
3525			return i;
3526		}
3527#endif
3528	if (s->ctx->client_cert_cb)
3529		i = s->ctx->client_cert_cb(s,px509,ppkey);
3530	return i;
3531	}
3532