s3_clnt.c revision 277195
1/* ssl/s3_clnt.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
124/* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
126 *
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
130 *
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
134 *
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
138 *
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
143 *
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
149 */
150
151#include <stdio.h>
152#include "ssl_locl.h"
153#include "kssl_lcl.h"
154#include <openssl/buffer.h>
155#include <openssl/rand.h>
156#include <openssl/objects.h>
157#include <openssl/evp.h>
158#include <openssl/md5.h>
159#ifdef OPENSSL_FIPS
160#include <openssl/fips.h>
161#endif
162#ifndef OPENSSL_NO_DH
163#include <openssl/dh.h>
164#endif
165#include <openssl/bn.h>
166#ifndef OPENSSL_NO_ENGINE
167#include <openssl/engine.h>
168#endif
169
170static const SSL_METHOD *ssl3_get_client_method(int ver);
171static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
172
173static const SSL_METHOD *ssl3_get_client_method(int ver)
174	{
175	if (ver == SSL3_VERSION)
176		return(SSLv3_client_method());
177	else
178		return(NULL);
179	}
180
181IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182			ssl_undefined_function,
183			ssl3_connect,
184			ssl3_get_client_method)
185
186int ssl3_connect(SSL *s)
187	{
188	BUF_MEM *buf=NULL;
189	unsigned long Time=(unsigned long)time(NULL);
190	void (*cb)(const SSL *ssl,int type,int val)=NULL;
191	int ret= -1;
192	int new_state,state,skip=0;
193
194	RAND_add(&Time,sizeof(Time),0);
195	ERR_clear_error();
196	clear_sys_error();
197
198	if (s->info_callback != NULL)
199		cb=s->info_callback;
200	else if (s->ctx->info_callback != NULL)
201		cb=s->ctx->info_callback;
202
203	s->in_handshake++;
204	if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
205
206#ifndef OPENSSL_NO_HEARTBEATS
207	/* If we're awaiting a HeartbeatResponse, pretend we
208	 * already got and don't await it anymore, because
209	 * Heartbeats don't make sense during handshakes anyway.
210	 */
211	if (s->tlsext_hb_pending)
212		{
213		s->tlsext_hb_pending = 0;
214		s->tlsext_hb_seq++;
215		}
216#endif
217
218	for (;;)
219		{
220		state=s->state;
221
222		switch(s->state)
223			{
224		case SSL_ST_RENEGOTIATE:
225			s->renegotiate=1;
226			s->state=SSL_ST_CONNECT;
227			s->ctx->stats.sess_connect_renegotiate++;
228			/* break */
229		case SSL_ST_BEFORE:
230		case SSL_ST_CONNECT:
231		case SSL_ST_BEFORE|SSL_ST_CONNECT:
232		case SSL_ST_OK|SSL_ST_CONNECT:
233
234			s->server=0;
235			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
236
237			if ((s->version & 0xff00 ) != 0x0300)
238				{
239				SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
240				ret = -1;
241				goto end;
242				}
243
244			/* s->version=SSL3_VERSION; */
245			s->type=SSL_ST_CONNECT;
246
247			if (s->init_buf == NULL)
248				{
249				if ((buf=BUF_MEM_new()) == NULL)
250					{
251					ret= -1;
252					goto end;
253					}
254				if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
255					{
256					ret= -1;
257					goto end;
258					}
259				s->init_buf=buf;
260				buf=NULL;
261				}
262
263			if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
264
265			/* setup buffing BIO */
266			if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
267
268			/* don't push the buffering BIO quite yet */
269
270			ssl3_init_finished_mac(s);
271
272			s->state=SSL3_ST_CW_CLNT_HELLO_A;
273			s->ctx->stats.sess_connect++;
274			s->init_num=0;
275			break;
276
277		case SSL3_ST_CW_CLNT_HELLO_A:
278		case SSL3_ST_CW_CLNT_HELLO_B:
279
280			s->shutdown=0;
281			ret=ssl3_client_hello(s);
282			if (ret <= 0) goto end;
283			s->state=SSL3_ST_CR_SRVR_HELLO_A;
284			s->init_num=0;
285
286			/* turn on buffering for the next lot of output */
287			if (s->bbio != s->wbio)
288				s->wbio=BIO_push(s->bbio,s->wbio);
289
290			break;
291
292		case SSL3_ST_CR_SRVR_HELLO_A:
293		case SSL3_ST_CR_SRVR_HELLO_B:
294			ret=ssl3_get_server_hello(s);
295			if (ret <= 0) goto end;
296
297			if (s->hit)
298				{
299				s->state=SSL3_ST_CR_FINISHED_A;
300#ifndef OPENSSL_NO_TLSEXT
301				if (s->tlsext_ticket_expected)
302					{
303					/* receive renewed session ticket */
304					s->state=SSL3_ST_CR_SESSION_TICKET_A;
305					}
306#endif
307				}
308			else
309				s->state=SSL3_ST_CR_CERT_A;
310			s->init_num=0;
311			break;
312
313		case SSL3_ST_CR_CERT_A:
314		case SSL3_ST_CR_CERT_B:
315#ifndef OPENSSL_NO_TLSEXT
316			ret=ssl3_check_finished(s);
317			if (ret <= 0) goto end;
318			if (ret == 2)
319				{
320				s->hit = 1;
321				if (s->tlsext_ticket_expected)
322					s->state=SSL3_ST_CR_SESSION_TICKET_A;
323				else
324					s->state=SSL3_ST_CR_FINISHED_A;
325				s->init_num=0;
326				break;
327				}
328#endif
329			/* Check if it is anon DH/ECDH, SRP auth */
330			/* or PSK */
331			if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aSRP)) &&
332			    !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
333				{
334				ret=ssl3_get_server_certificate(s);
335				if (ret <= 0) goto end;
336#ifndef OPENSSL_NO_TLSEXT
337				if (s->tlsext_status_expected)
338					s->state=SSL3_ST_CR_CERT_STATUS_A;
339				else
340					s->state=SSL3_ST_CR_KEY_EXCH_A;
341				}
342			else
343				{
344				skip = 1;
345				s->state=SSL3_ST_CR_KEY_EXCH_A;
346				}
347#else
348				}
349			else
350				skip=1;
351
352			s->state=SSL3_ST_CR_KEY_EXCH_A;
353#endif
354			s->init_num=0;
355			break;
356
357		case SSL3_ST_CR_KEY_EXCH_A:
358		case SSL3_ST_CR_KEY_EXCH_B:
359			ret=ssl3_get_key_exchange(s);
360			if (ret <= 0) goto end;
361			s->state=SSL3_ST_CR_CERT_REQ_A;
362			s->init_num=0;
363
364			/* at this point we check that we have the
365			 * required stuff from the server */
366			if (!ssl3_check_cert_and_algorithm(s))
367				{
368				ret= -1;
369				goto end;
370				}
371			break;
372
373		case SSL3_ST_CR_CERT_REQ_A:
374		case SSL3_ST_CR_CERT_REQ_B:
375			ret=ssl3_get_certificate_request(s);
376			if (ret <= 0) goto end;
377			s->state=SSL3_ST_CR_SRVR_DONE_A;
378			s->init_num=0;
379			break;
380
381		case SSL3_ST_CR_SRVR_DONE_A:
382		case SSL3_ST_CR_SRVR_DONE_B:
383			ret=ssl3_get_server_done(s);
384			if (ret <= 0) goto end;
385#ifndef OPENSSL_NO_SRP
386			if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
387				{
388				if ((ret = SRP_Calc_A_param(s))<=0)
389					{
390					SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
391					ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
392					goto end;
393					}
394				}
395#endif
396			if (s->s3->tmp.cert_req)
397				s->state=SSL3_ST_CW_CERT_A;
398			else
399				s->state=SSL3_ST_CW_KEY_EXCH_A;
400			s->init_num=0;
401
402			break;
403
404		case SSL3_ST_CW_CERT_A:
405		case SSL3_ST_CW_CERT_B:
406		case SSL3_ST_CW_CERT_C:
407		case SSL3_ST_CW_CERT_D:
408			ret=ssl3_send_client_certificate(s);
409			if (ret <= 0) goto end;
410			s->state=SSL3_ST_CW_KEY_EXCH_A;
411			s->init_num=0;
412			break;
413
414		case SSL3_ST_CW_KEY_EXCH_A:
415		case SSL3_ST_CW_KEY_EXCH_B:
416			ret=ssl3_send_client_key_exchange(s);
417			if (ret <= 0) goto end;
418			/* EAY EAY EAY need to check for DH fix cert
419			 * sent back */
420			/* For TLS, cert_req is set to 2, so a cert chain
421			 * of nothing is sent, but no verify packet is sent */
422			/* XXX: For now, we do not support client
423			 * authentication in ECDH cipher suites with
424			 * ECDH (rather than ECDSA) certificates.
425			 * We need to skip the certificate verify
426			 * message when client's ECDH public key is sent
427			 * inside the client certificate.
428			 */
429			if (s->s3->tmp.cert_req == 1)
430				{
431				s->state=SSL3_ST_CW_CERT_VRFY_A;
432				}
433			else
434				{
435				s->state=SSL3_ST_CW_CHANGE_A;
436				s->s3->change_cipher_spec=0;
437				}
438			if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
439				{
440				s->state=SSL3_ST_CW_CHANGE_A;
441				s->s3->change_cipher_spec=0;
442				}
443
444			s->init_num=0;
445			break;
446
447		case SSL3_ST_CW_CERT_VRFY_A:
448		case SSL3_ST_CW_CERT_VRFY_B:
449			ret=ssl3_send_client_verify(s);
450			if (ret <= 0) goto end;
451			s->state=SSL3_ST_CW_CHANGE_A;
452			s->init_num=0;
453			s->s3->change_cipher_spec=0;
454			break;
455
456		case SSL3_ST_CW_CHANGE_A:
457		case SSL3_ST_CW_CHANGE_B:
458			ret=ssl3_send_change_cipher_spec(s,
459				SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
460			if (ret <= 0) goto end;
461
462#if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
463			s->state=SSL3_ST_CW_FINISHED_A;
464#else
465			if (s->s3->next_proto_neg_seen)
466				s->state=SSL3_ST_CW_NEXT_PROTO_A;
467			else
468				s->state=SSL3_ST_CW_FINISHED_A;
469#endif
470			s->init_num=0;
471
472			s->session->cipher=s->s3->tmp.new_cipher;
473#ifdef OPENSSL_NO_COMP
474			s->session->compress_meth=0;
475#else
476			if (s->s3->tmp.new_compression == NULL)
477				s->session->compress_meth=0;
478			else
479				s->session->compress_meth=
480					s->s3->tmp.new_compression->id;
481#endif
482			if (!s->method->ssl3_enc->setup_key_block(s))
483				{
484				ret= -1;
485				goto end;
486				}
487
488			if (!s->method->ssl3_enc->change_cipher_state(s,
489				SSL3_CHANGE_CIPHER_CLIENT_WRITE))
490				{
491				ret= -1;
492				goto end;
493				}
494
495			break;
496
497#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
498		case SSL3_ST_CW_NEXT_PROTO_A:
499		case SSL3_ST_CW_NEXT_PROTO_B:
500			ret=ssl3_send_next_proto(s);
501			if (ret <= 0) goto end;
502			s->state=SSL3_ST_CW_FINISHED_A;
503			break;
504#endif
505
506		case SSL3_ST_CW_FINISHED_A:
507		case SSL3_ST_CW_FINISHED_B:
508			ret=ssl3_send_finished(s,
509				SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
510				s->method->ssl3_enc->client_finished_label,
511				s->method->ssl3_enc->client_finished_label_len);
512			if (ret <= 0) goto end;
513			s->s3->flags |= SSL3_FLAGS_CCS_OK;
514			s->state=SSL3_ST_CW_FLUSH;
515
516			/* clear flags */
517			s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
518			if (s->hit)
519				{
520				s->s3->tmp.next_state=SSL_ST_OK;
521				if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
522					{
523					s->state=SSL_ST_OK;
524					s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
525					s->s3->delay_buf_pop_ret=0;
526					}
527				}
528			else
529				{
530#ifndef OPENSSL_NO_TLSEXT
531				/* Allow NewSessionTicket if ticket expected */
532				if (s->tlsext_ticket_expected)
533					s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
534				else
535#endif
536
537				s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
538				}
539			s->init_num=0;
540			break;
541
542#ifndef OPENSSL_NO_TLSEXT
543		case SSL3_ST_CR_SESSION_TICKET_A:
544		case SSL3_ST_CR_SESSION_TICKET_B:
545			ret=ssl3_get_new_session_ticket(s);
546			if (ret <= 0) goto end;
547			s->state=SSL3_ST_CR_FINISHED_A;
548			s->init_num=0;
549		break;
550
551		case SSL3_ST_CR_CERT_STATUS_A:
552		case SSL3_ST_CR_CERT_STATUS_B:
553			ret=ssl3_get_cert_status(s);
554			if (ret <= 0) goto end;
555			s->state=SSL3_ST_CR_KEY_EXCH_A;
556			s->init_num=0;
557		break;
558#endif
559
560		case SSL3_ST_CR_FINISHED_A:
561		case SSL3_ST_CR_FINISHED_B:
562
563			s->s3->flags |= SSL3_FLAGS_CCS_OK;
564			ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
565				SSL3_ST_CR_FINISHED_B);
566			if (ret <= 0) goto end;
567
568			if (s->hit)
569				s->state=SSL3_ST_CW_CHANGE_A;
570			else
571				s->state=SSL_ST_OK;
572			s->init_num=0;
573			break;
574
575		case SSL3_ST_CW_FLUSH:
576			s->rwstate=SSL_WRITING;
577			if (BIO_flush(s->wbio) <= 0)
578				{
579				ret= -1;
580				goto end;
581				}
582			s->rwstate=SSL_NOTHING;
583			s->state=s->s3->tmp.next_state;
584			break;
585
586		case SSL_ST_OK:
587			/* clean a few things up */
588			ssl3_cleanup_key_block(s);
589
590			if (s->init_buf != NULL)
591				{
592				BUF_MEM_free(s->init_buf);
593				s->init_buf=NULL;
594				}
595
596			/* If we are not 'joining' the last two packets,
597			 * remove the buffering now */
598			if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
599				ssl_free_wbio_buffer(s);
600			/* else do it later in ssl3_write */
601
602			s->init_num=0;
603			s->renegotiate=0;
604			s->new_session=0;
605
606			ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
607			if (s->hit) s->ctx->stats.sess_hit++;
608
609			ret=1;
610			/* s->server=0; */
611			s->handshake_func=ssl3_connect;
612			s->ctx->stats.sess_connect_good++;
613
614			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
615
616			goto end;
617			/* break; */
618
619		default:
620			SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
621			ret= -1;
622			goto end;
623			/* break; */
624			}
625
626		/* did we do anything */
627		if (!s->s3->tmp.reuse_message && !skip)
628			{
629			if (s->debug)
630				{
631				if ((ret=BIO_flush(s->wbio)) <= 0)
632					goto end;
633				}
634
635			if ((cb != NULL) && (s->state != state))
636				{
637				new_state=s->state;
638				s->state=state;
639				cb(s,SSL_CB_CONNECT_LOOP,1);
640				s->state=new_state;
641				}
642			}
643		skip=0;
644		}
645end:
646	s->in_handshake--;
647	if (buf != NULL)
648		BUF_MEM_free(buf);
649	if (cb != NULL)
650		cb(s,SSL_CB_CONNECT_EXIT,ret);
651	return(ret);
652	}
653
654
655int ssl3_client_hello(SSL *s)
656	{
657	unsigned char *buf;
658	unsigned char *p,*d;
659	int i;
660	unsigned long l;
661#ifndef OPENSSL_NO_COMP
662	int j;
663	SSL_COMP *comp;
664#endif
665
666	buf=(unsigned char *)s->init_buf->data;
667	if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
668		{
669		SSL_SESSION *sess = s->session;
670		if ((sess == NULL) ||
671			(sess->ssl_version != s->version) ||
672#ifdef OPENSSL_NO_TLSEXT
673			!sess->session_id_length ||
674#else
675			(!sess->session_id_length && !sess->tlsext_tick) ||
676#endif
677			(sess->not_resumable))
678			{
679			if (!ssl_get_new_session(s,0))
680				goto err;
681			}
682		/* else use the pre-loaded session */
683
684		p=s->s3->client_random;
685
686		if (ssl_fill_hello_random(s, 0, p, SSL3_RANDOM_SIZE) <= 0)
687			goto err;
688
689		/* Do the message type and length last */
690		d=p= &(buf[4]);
691
692		/* version indicates the negotiated version: for example from
693		 * an SSLv2/v3 compatible client hello). The client_version
694		 * field is the maximum version we permit and it is also
695		 * used in RSA encrypted premaster secrets. Some servers can
696		 * choke if we initially report a higher version then
697		 * renegotiate to a lower one in the premaster secret. This
698		 * didn't happen with TLS 1.0 as most servers supported it
699		 * but it can with TLS 1.1 or later if the server only supports
700		 * 1.0.
701		 *
702		 * Possible scenario with previous logic:
703		 * 	1. Client hello indicates TLS 1.2
704		 * 	2. Server hello says TLS 1.0
705		 *	3. RSA encrypted premaster secret uses 1.2.
706		 * 	4. Handhaked proceeds using TLS 1.0.
707		 *	5. Server sends hello request to renegotiate.
708		 *	6. Client hello indicates TLS v1.0 as we now
709		 *	   know that is maximum server supports.
710		 *	7. Server chokes on RSA encrypted premaster secret
711		 *	   containing version 1.0.
712		 *
713		 * For interoperability it should be OK to always use the
714		 * maximum version we support in client hello and then rely
715		 * on the checking of version to ensure the servers isn't
716		 * being inconsistent: for example initially negotiating with
717		 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
718		 * client_version in client hello and not resetting it to
719		 * the negotiated version.
720		 */
721#if 0
722		*(p++)=s->version>>8;
723		*(p++)=s->version&0xff;
724		s->client_version=s->version;
725#else
726		*(p++)=s->client_version>>8;
727		*(p++)=s->client_version&0xff;
728#endif
729
730		/* Random stuff */
731		memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
732		p+=SSL3_RANDOM_SIZE;
733
734		/* Session ID */
735		if (s->new_session)
736			i=0;
737		else
738			i=s->session->session_id_length;
739		*(p++)=i;
740		if (i != 0)
741			{
742			if (i > (int)sizeof(s->session->session_id))
743				{
744				SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
745				goto err;
746				}
747			memcpy(p,s->session->session_id,i);
748			p+=i;
749			}
750
751		/* Ciphers supported */
752		i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
753		if (i == 0)
754			{
755			SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
756			goto err;
757			}
758#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
759			/* Some servers hang if client hello > 256 bytes
760			 * as hack workaround chop number of supported ciphers
761			 * to keep it well below this if we use TLS v1.2
762			 */
763			if (TLS1_get_version(s) >= TLS1_2_VERSION
764				&& i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
765				i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
766#endif
767		s2n(i,p);
768		p+=i;
769
770		/* COMPRESSION */
771#ifdef OPENSSL_NO_COMP
772		*(p++)=1;
773#else
774
775		if ((s->options & SSL_OP_NO_COMPRESSION)
776					|| !s->ctx->comp_methods)
777			j=0;
778		else
779			j=sk_SSL_COMP_num(s->ctx->comp_methods);
780		*(p++)=1+j;
781		for (i=0; i<j; i++)
782			{
783			comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
784			*(p++)=comp->id;
785			}
786#endif
787		*(p++)=0; /* Add the NULL method */
788
789#ifndef OPENSSL_NO_TLSEXT
790		/* TLS extensions*/
791		if (ssl_prepare_clienthello_tlsext(s) <= 0)
792			{
793			SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
794			goto err;
795			}
796		if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
797			{
798			SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
799			goto err;
800			}
801#endif
802
803		l=(p-d);
804		d=buf;
805		*(d++)=SSL3_MT_CLIENT_HELLO;
806		l2n3(l,d);
807
808		s->state=SSL3_ST_CW_CLNT_HELLO_B;
809		/* number of bytes to write */
810		s->init_num=p-buf;
811		s->init_off=0;
812		}
813
814	/* SSL3_ST_CW_CLNT_HELLO_B */
815	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
816err:
817	return(-1);
818	}
819
820int ssl3_get_server_hello(SSL *s)
821	{
822	STACK_OF(SSL_CIPHER) *sk;
823	const SSL_CIPHER *c;
824	unsigned char *p,*d;
825	int i,al,ok;
826	unsigned int j;
827	long n;
828#ifndef OPENSSL_NO_COMP
829	SSL_COMP *comp;
830#endif
831
832	n=s->method->ssl_get_message(s,
833		SSL3_ST_CR_SRVR_HELLO_A,
834		SSL3_ST_CR_SRVR_HELLO_B,
835		-1,
836		20000, /* ?? */
837		&ok);
838
839	if (!ok) return((int)n);
840
841	if ( SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
842		{
843		if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
844			{
845			if ( s->d1->send_cookie == 0)
846				{
847				s->s3->tmp.reuse_message = 1;
848				return 1;
849				}
850			else /* already sent a cookie */
851				{
852				al=SSL_AD_UNEXPECTED_MESSAGE;
853				SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
854				goto f_err;
855				}
856			}
857		}
858
859	if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
860		{
861		al=SSL_AD_UNEXPECTED_MESSAGE;
862		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
863		goto f_err;
864		}
865
866	d=p=(unsigned char *)s->init_msg;
867
868	if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
869		{
870		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
871		s->version=(s->version&0xff00)|p[1];
872		al=SSL_AD_PROTOCOL_VERSION;
873		goto f_err;
874		}
875	p+=2;
876
877	/* load the server hello data */
878	/* load the server random */
879	memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
880	p+=SSL3_RANDOM_SIZE;
881
882	/* get the session-id */
883	j= *(p++);
884
885	if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
886		{
887		al=SSL_AD_ILLEGAL_PARAMETER;
888		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
889		goto f_err;
890		}
891
892#ifndef OPENSSL_NO_TLSEXT
893	/* check if we want to resume the session based on external pre-shared secret */
894	if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
895		{
896		SSL_CIPHER *pref_cipher=NULL;
897		s->session->master_key_length=sizeof(s->session->master_key);
898		if (s->tls_session_secret_cb(s, s->session->master_key,
899					     &s->session->master_key_length,
900					     NULL, &pref_cipher,
901					     s->tls_session_secret_cb_arg))
902			{
903			s->session->cipher = pref_cipher ?
904				pref_cipher : ssl_get_cipher_by_char(s, p+j);
905	    		s->s3->flags |= SSL3_FLAGS_CCS_OK;
906			}
907		}
908#endif /* OPENSSL_NO_TLSEXT */
909
910	if (j != 0 && j == s->session->session_id_length
911	    && memcmp(p,s->session->session_id,j) == 0)
912	    {
913	    if(s->sid_ctx_length != s->session->sid_ctx_length
914	       || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
915		{
916		/* actually a client application bug */
917		al=SSL_AD_ILLEGAL_PARAMETER;
918		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
919		goto f_err;
920		}
921	    s->s3->flags |= SSL3_FLAGS_CCS_OK;
922	    s->hit=1;
923	    }
924	else	/* a miss or crap from the other end */
925		{
926		/* If we were trying for session-id reuse, make a new
927		 * SSL_SESSION so we don't stuff up other people */
928		s->hit=0;
929		if (s->session->session_id_length > 0)
930			{
931			if (!ssl_get_new_session(s,0))
932				{
933				al=SSL_AD_INTERNAL_ERROR;
934				goto f_err;
935				}
936			}
937		s->session->session_id_length=j;
938		memcpy(s->session->session_id,p,j); /* j could be 0 */
939		}
940	p+=j;
941	c=ssl_get_cipher_by_char(s,p);
942	if (c == NULL)
943		{
944		/* unknown cipher */
945		al=SSL_AD_ILLEGAL_PARAMETER;
946		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
947		goto f_err;
948		}
949	/* TLS v1.2 only ciphersuites require v1.2 or later */
950	if ((c->algorithm_ssl & SSL_TLSV1_2) &&
951		(TLS1_get_version(s) < TLS1_2_VERSION))
952		{
953		al=SSL_AD_ILLEGAL_PARAMETER;
954		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
955		goto f_err;
956		}
957#ifndef OPENSSL_NO_SRP
958	if (((c->algorithm_mkey & SSL_kSRP) || (c->algorithm_auth & SSL_aSRP)) &&
959		    !(s->srp_ctx.srp_Mask & SSL_kSRP))
960		{
961		al=SSL_AD_ILLEGAL_PARAMETER;
962		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
963		goto f_err;
964		}
965#endif /* OPENSSL_NO_SRP */
966	p+=ssl_put_cipher_by_char(s,NULL,NULL);
967
968	sk=ssl_get_ciphers_by_id(s);
969	i=sk_SSL_CIPHER_find(sk,c);
970	if (i < 0)
971		{
972		/* we did not say we would use this cipher */
973		al=SSL_AD_ILLEGAL_PARAMETER;
974		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
975		goto f_err;
976		}
977
978	/* Depending on the session caching (internal/external), the cipher
979	   and/or cipher_id values may not be set. Make sure that
980	   cipher_id is set and use it for comparison. */
981	if (s->session->cipher)
982		s->session->cipher_id = s->session->cipher->id;
983	if (s->hit && (s->session->cipher_id != c->id))
984		{
985/* Workaround is now obsolete */
986#if 0
987		if (!(s->options &
988			SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
989#endif
990			{
991			al=SSL_AD_ILLEGAL_PARAMETER;
992			SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
993			goto f_err;
994			}
995		}
996	s->s3->tmp.new_cipher=c;
997	/* Don't digest cached records if TLS v1.2: we may need them for
998	 * client authentication.
999	 */
1000	if (TLS1_get_version(s) < TLS1_2_VERSION && !ssl3_digest_cached_records(s))
1001		{
1002		al = SSL_AD_INTERNAL_ERROR;
1003		goto f_err;
1004		}
1005	/* lets get the compression algorithm */
1006	/* COMPRESSION */
1007#ifdef OPENSSL_NO_COMP
1008	if (*(p++) != 0)
1009		{
1010		al=SSL_AD_ILLEGAL_PARAMETER;
1011		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1012		goto f_err;
1013		}
1014	/* If compression is disabled we'd better not try to resume a session
1015	 * using compression.
1016	 */
1017	if (s->session->compress_meth != 0)
1018		{
1019		al=SSL_AD_INTERNAL_ERROR;
1020		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1021		goto f_err;
1022		}
1023#else
1024	j= *(p++);
1025	if (s->hit && j != s->session->compress_meth)
1026		{
1027		al=SSL_AD_ILLEGAL_PARAMETER;
1028		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1029		goto f_err;
1030		}
1031	if (j == 0)
1032		comp=NULL;
1033	else if (s->options & SSL_OP_NO_COMPRESSION)
1034		{
1035		al=SSL_AD_ILLEGAL_PARAMETER;
1036		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1037		goto f_err;
1038		}
1039	else
1040		comp=ssl3_comp_find(s->ctx->comp_methods,j);
1041
1042	if ((j != 0) && (comp == NULL))
1043		{
1044		al=SSL_AD_ILLEGAL_PARAMETER;
1045		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1046		goto f_err;
1047		}
1048	else
1049		{
1050		s->s3->tmp.new_compression=comp;
1051		}
1052#endif
1053
1054#ifndef OPENSSL_NO_TLSEXT
1055	/* TLS extensions*/
1056	if (s->version >= SSL3_VERSION)
1057		{
1058		if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
1059			{
1060			/* 'al' set by ssl_parse_serverhello_tlsext */
1061			SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1062			goto f_err;
1063			}
1064		if (ssl_check_serverhello_tlsext(s) <= 0)
1065			{
1066			SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1067				goto err;
1068			}
1069		}
1070#endif
1071
1072	if (p != (d+n))
1073		{
1074		/* wrong packet length */
1075		al=SSL_AD_DECODE_ERROR;
1076		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1077		goto f_err;
1078		}
1079
1080	return(1);
1081f_err:
1082	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1083err:
1084	return(-1);
1085	}
1086
1087int ssl3_get_server_certificate(SSL *s)
1088	{
1089	int al,i,ok,ret= -1;
1090	unsigned long n,nc,llen,l;
1091	X509 *x=NULL;
1092	const unsigned char *q,*p;
1093	unsigned char *d;
1094	STACK_OF(X509) *sk=NULL;
1095	SESS_CERT *sc;
1096	EVP_PKEY *pkey=NULL;
1097	int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1098
1099	n=s->method->ssl_get_message(s,
1100		SSL3_ST_CR_CERT_A,
1101		SSL3_ST_CR_CERT_B,
1102		-1,
1103		s->max_cert_list,
1104		&ok);
1105
1106	if (!ok) return((int)n);
1107
1108	if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1109		((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) &&
1110		(s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1111		{
1112		s->s3->tmp.reuse_message=1;
1113		return(1);
1114		}
1115
1116	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1117		{
1118		al=SSL_AD_UNEXPECTED_MESSAGE;
1119		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1120		goto f_err;
1121		}
1122	p=d=(unsigned char *)s->init_msg;
1123
1124	if ((sk=sk_X509_new_null()) == NULL)
1125		{
1126		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1127		goto err;
1128		}
1129
1130	n2l3(p,llen);
1131	if (llen+3 != n)
1132		{
1133		al=SSL_AD_DECODE_ERROR;
1134		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1135		goto f_err;
1136		}
1137	for (nc=0; nc<llen; )
1138		{
1139		n2l3(p,l);
1140		if ((l+nc+3) > llen)
1141			{
1142			al=SSL_AD_DECODE_ERROR;
1143			SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1144			goto f_err;
1145			}
1146
1147		q=p;
1148		x=d2i_X509(NULL,&q,l);
1149		if (x == NULL)
1150			{
1151			al=SSL_AD_BAD_CERTIFICATE;
1152			SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1153			goto f_err;
1154			}
1155		if (q != (p+l))
1156			{
1157			al=SSL_AD_DECODE_ERROR;
1158			SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1159			goto f_err;
1160			}
1161		if (!sk_X509_push(sk,x))
1162			{
1163			SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1164			goto err;
1165			}
1166		x=NULL;
1167		nc+=l+3;
1168		p=q;
1169		}
1170
1171	i=ssl_verify_cert_chain(s,sk);
1172	if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1173#ifndef OPENSSL_NO_KRB5
1174	    && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1175		 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1176#endif /* OPENSSL_NO_KRB5 */
1177		)
1178		{
1179		al=ssl_verify_alarm_type(s->verify_result);
1180		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1181		goto f_err;
1182		}
1183	ERR_clear_error(); /* but we keep s->verify_result */
1184
1185	sc=ssl_sess_cert_new();
1186	if (sc == NULL) goto err;
1187
1188	if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1189	s->session->sess_cert=sc;
1190
1191	sc->cert_chain=sk;
1192	/* Inconsistency alert: cert_chain does include the peer's
1193	 * certificate, which we don't include in s3_srvr.c */
1194	x=sk_X509_value(sk,0);
1195	sk=NULL;
1196 	/* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1197
1198	pkey=X509_get_pubkey(x);
1199
1200	/* VRS: allow null cert if auth == KRB5 */
1201	need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1202	            (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1203	            ? 0 : 1;
1204
1205#ifdef KSSL_DEBUG
1206	printf("pkey,x = %p, %p\n", pkey,x);
1207	printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1208	printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1209		s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1210#endif    /* KSSL_DEBUG */
1211
1212	if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1213		{
1214		x=NULL;
1215		al=SSL3_AL_FATAL;
1216		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1217			SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1218		goto f_err;
1219		}
1220
1221	i=ssl_cert_type(x,pkey);
1222	if (need_cert && i < 0)
1223		{
1224		x=NULL;
1225		al=SSL3_AL_FATAL;
1226		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1227			SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1228		goto f_err;
1229		}
1230
1231	if (need_cert)
1232		{
1233		sc->peer_cert_type=i;
1234		CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1235		/* Why would the following ever happen?
1236		 * We just created sc a couple of lines ago. */
1237		if (sc->peer_pkeys[i].x509 != NULL)
1238			X509_free(sc->peer_pkeys[i].x509);
1239		sc->peer_pkeys[i].x509=x;
1240		sc->peer_key= &(sc->peer_pkeys[i]);
1241
1242		if (s->session->peer != NULL)
1243			X509_free(s->session->peer);
1244		CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1245		s->session->peer=x;
1246		}
1247	else
1248		{
1249		sc->peer_cert_type=i;
1250		sc->peer_key= NULL;
1251
1252		if (s->session->peer != NULL)
1253			X509_free(s->session->peer);
1254		s->session->peer=NULL;
1255		}
1256	s->session->verify_result = s->verify_result;
1257
1258	x=NULL;
1259	ret=1;
1260
1261	if (0)
1262		{
1263f_err:
1264		ssl3_send_alert(s,SSL3_AL_FATAL,al);
1265		}
1266err:
1267	EVP_PKEY_free(pkey);
1268	X509_free(x);
1269	sk_X509_pop_free(sk,X509_free);
1270	return(ret);
1271	}
1272
1273int ssl3_get_key_exchange(SSL *s)
1274	{
1275#ifndef OPENSSL_NO_RSA
1276	unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1277#endif
1278	EVP_MD_CTX md_ctx;
1279	unsigned char *param,*p;
1280	int al,j,ok;
1281	long i,param_len,n,alg_k,alg_a;
1282	EVP_PKEY *pkey=NULL;
1283	const EVP_MD *md = NULL;
1284#ifndef OPENSSL_NO_RSA
1285	RSA *rsa=NULL;
1286#endif
1287#ifndef OPENSSL_NO_DH
1288	DH *dh=NULL;
1289#endif
1290#ifndef OPENSSL_NO_ECDH
1291	EC_KEY *ecdh = NULL;
1292	BN_CTX *bn_ctx = NULL;
1293	EC_POINT *srvr_ecpoint = NULL;
1294	int curve_nid = 0;
1295	int encoded_pt_len = 0;
1296#endif
1297
1298	EVP_MD_CTX_init(&md_ctx);
1299
1300	/* use same message size as in ssl3_get_certificate_request()
1301	 * as ServerKeyExchange message may be skipped */
1302	n=s->method->ssl_get_message(s,
1303		SSL3_ST_CR_KEY_EXCH_A,
1304		SSL3_ST_CR_KEY_EXCH_B,
1305		-1,
1306		s->max_cert_list,
1307		&ok);
1308	if (!ok) return((int)n);
1309
1310	alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1311
1312	if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1313		{
1314		/*
1315		 * Can't skip server key exchange if this is an ephemeral
1316		 * ciphersuite.
1317		 */
1318		if (alg_k & (SSL_kEDH|SSL_kEECDH))
1319			{
1320			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1321			al = SSL_AD_UNEXPECTED_MESSAGE;
1322			goto f_err;
1323			}
1324#ifndef OPENSSL_NO_PSK
1325		/* In plain PSK ciphersuite, ServerKeyExchange can be
1326		   omitted if no identity hint is sent. Set
1327		   session->sess_cert anyway to avoid problems
1328		   later.*/
1329		if (alg_k & SSL_kPSK)
1330			{
1331			s->session->sess_cert=ssl_sess_cert_new();
1332			if (s->ctx->psk_identity_hint)
1333				OPENSSL_free(s->ctx->psk_identity_hint);
1334			s->ctx->psk_identity_hint = NULL;
1335			}
1336#endif
1337		s->s3->tmp.reuse_message=1;
1338		return(1);
1339		}
1340
1341	param=p=(unsigned char *)s->init_msg;
1342	if (s->session->sess_cert != NULL)
1343		{
1344#ifndef OPENSSL_NO_RSA
1345		if (s->session->sess_cert->peer_rsa_tmp != NULL)
1346			{
1347			RSA_free(s->session->sess_cert->peer_rsa_tmp);
1348			s->session->sess_cert->peer_rsa_tmp=NULL;
1349			}
1350#endif
1351#ifndef OPENSSL_NO_DH
1352		if (s->session->sess_cert->peer_dh_tmp)
1353			{
1354			DH_free(s->session->sess_cert->peer_dh_tmp);
1355			s->session->sess_cert->peer_dh_tmp=NULL;
1356			}
1357#endif
1358#ifndef OPENSSL_NO_ECDH
1359		if (s->session->sess_cert->peer_ecdh_tmp)
1360			{
1361			EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1362			s->session->sess_cert->peer_ecdh_tmp=NULL;
1363			}
1364#endif
1365		}
1366	else
1367		{
1368		s->session->sess_cert=ssl_sess_cert_new();
1369		}
1370
1371	/* Total length of the parameters including the length prefix */
1372	param_len=0;
1373
1374	alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1375
1376	al=SSL_AD_DECODE_ERROR;
1377
1378#ifndef OPENSSL_NO_PSK
1379	if (alg_k & SSL_kPSK)
1380		{
1381		char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1382
1383		param_len = 2;
1384		if (param_len > n)
1385			{
1386			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1387				SSL_R_LENGTH_TOO_SHORT);
1388			goto f_err;
1389			}
1390		n2s(p,i);
1391
1392		/* Store PSK identity hint for later use, hint is used
1393		 * in ssl3_send_client_key_exchange.  Assume that the
1394		 * maximum length of a PSK identity hint can be as
1395		 * long as the maximum length of a PSK identity. */
1396		if (i > PSK_MAX_IDENTITY_LEN)
1397			{
1398			al=SSL_AD_HANDSHAKE_FAILURE;
1399			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1400				SSL_R_DATA_LENGTH_TOO_LONG);
1401			goto f_err;
1402			}
1403		if (i > n - param_len)
1404			{
1405			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1406				SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1407			goto f_err;
1408			}
1409		param_len += i;
1410
1411		/* If received PSK identity hint contains NULL
1412		 * characters, the hint is truncated from the first
1413		 * NULL. p may not be ending with NULL, so create a
1414		 * NULL-terminated string. */
1415		memcpy(tmp_id_hint, p, i);
1416		memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1417		if (s->ctx->psk_identity_hint != NULL)
1418			OPENSSL_free(s->ctx->psk_identity_hint);
1419		s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1420		if (s->ctx->psk_identity_hint == NULL)
1421			{
1422			al=SSL_AD_HANDSHAKE_FAILURE;
1423			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1424			goto f_err;
1425			}
1426
1427		p+=i;
1428		n-=param_len;
1429		}
1430	else
1431#endif /* !OPENSSL_NO_PSK */
1432#ifndef OPENSSL_NO_SRP
1433	if (alg_k & SSL_kSRP)
1434		{
1435		param_len = 2;
1436		if (param_len > n)
1437			{
1438			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1439				SSL_R_LENGTH_TOO_SHORT);
1440			goto f_err;
1441			}
1442		n2s(p,i);
1443
1444		if (i > n - param_len)
1445			{
1446			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1447			goto f_err;
1448			}
1449		param_len += i;
1450
1451		if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1452			{
1453			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1454			goto err;
1455			}
1456		p+=i;
1457
1458
1459		if (2 > n - param_len)
1460			{
1461			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1462				SSL_R_LENGTH_TOO_SHORT);
1463			goto f_err;
1464			}
1465		param_len += 2;
1466
1467		n2s(p,i);
1468
1469		if (i > n - param_len)
1470			{
1471			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1472			goto f_err;
1473			}
1474		param_len += i;
1475
1476		if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1477			{
1478			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1479			goto err;
1480			}
1481		p+=i;
1482
1483
1484		if (1 > n - param_len)
1485			{
1486			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1487				SSL_R_LENGTH_TOO_SHORT);
1488			goto f_err;
1489			}
1490		param_len += 1;
1491
1492		i = (unsigned int)(p[0]);
1493		p++;
1494
1495		if (i > n - param_len)
1496			{
1497			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1498			goto f_err;
1499			}
1500		param_len += i;
1501
1502		if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1503			{
1504			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1505			goto err;
1506			}
1507		p+=i;
1508
1509		if (2 > n - param_len)
1510			{
1511			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1512				SSL_R_LENGTH_TOO_SHORT);
1513			goto f_err;
1514			}
1515		param_len += 2;
1516
1517		n2s(p,i);
1518
1519		if (i > n - param_len)
1520			{
1521			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1522			goto f_err;
1523			}
1524		param_len += i;
1525
1526		if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1527			{
1528			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1529			goto err;
1530			}
1531		p+=i;
1532		n-=param_len;
1533
1534		if (!srp_verify_server_param(s, &al))
1535			{
1536			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_PARAMETERS);
1537			goto f_err;
1538			}
1539
1540/* We must check if there is a certificate */
1541#ifndef OPENSSL_NO_RSA
1542		if (alg_a & SSL_aRSA)
1543			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1544#else
1545		if (0)
1546			;
1547#endif
1548#ifndef OPENSSL_NO_DSA
1549		else if (alg_a & SSL_aDSS)
1550			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1551#endif
1552		}
1553	else
1554#endif /* !OPENSSL_NO_SRP */
1555#ifndef OPENSSL_NO_RSA
1556	if (alg_k & SSL_kRSA)
1557		{
1558		/* Temporary RSA keys only allowed in export ciphersuites */
1559		if (!SSL_C_IS_EXPORT(s->s3->tmp.new_cipher))
1560			{
1561			al=SSL_AD_UNEXPECTED_MESSAGE;
1562			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1563			goto f_err;
1564			}
1565		if ((rsa=RSA_new()) == NULL)
1566			{
1567			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1568			goto err;
1569			}
1570
1571		param_len = 2;
1572		if (param_len > n)
1573			{
1574			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1575				SSL_R_LENGTH_TOO_SHORT);
1576			goto f_err;
1577			}
1578		n2s(p,i);
1579
1580		if (i > n - param_len)
1581			{
1582			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1583			goto f_err;
1584			}
1585		param_len += i;
1586
1587		if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1588			{
1589			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1590			goto err;
1591			}
1592		p+=i;
1593
1594		if (2 > n - param_len)
1595			{
1596			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1597				SSL_R_LENGTH_TOO_SHORT);
1598			goto f_err;
1599			}
1600		param_len += 2;
1601
1602		n2s(p,i);
1603
1604		if (i > n - param_len)
1605			{
1606			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1607			goto f_err;
1608			}
1609		param_len += i;
1610
1611		if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1612			{
1613			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1614			goto err;
1615			}
1616		p+=i;
1617		n-=param_len;
1618
1619		/* this should be because we are using an export cipher */
1620		if (alg_a & SSL_aRSA)
1621			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1622		else
1623			{
1624			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1625			goto err;
1626			}
1627		s->session->sess_cert->peer_rsa_tmp=rsa;
1628		rsa=NULL;
1629		}
1630#else /* OPENSSL_NO_RSA */
1631	if (0)
1632		;
1633#endif
1634#ifndef OPENSSL_NO_DH
1635	else if (alg_k & SSL_kEDH)
1636		{
1637		if ((dh=DH_new()) == NULL)
1638			{
1639			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1640			goto err;
1641			}
1642
1643		param_len = 2;
1644		if (param_len > n)
1645			{
1646			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1647				SSL_R_LENGTH_TOO_SHORT);
1648			goto f_err;
1649			}
1650		n2s(p,i);
1651
1652		if (i > n - param_len)
1653			{
1654			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1655			goto f_err;
1656			}
1657		param_len += i;
1658
1659		if (!(dh->p=BN_bin2bn(p,i,NULL)))
1660			{
1661			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1662			goto err;
1663			}
1664		p+=i;
1665
1666		if (2 > n - param_len)
1667			{
1668			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1669				SSL_R_LENGTH_TOO_SHORT);
1670			goto f_err;
1671			}
1672		param_len += 2;
1673
1674		n2s(p,i);
1675
1676		if (i > n - param_len)
1677			{
1678			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1679			goto f_err;
1680			}
1681		param_len += i;
1682
1683		if (!(dh->g=BN_bin2bn(p,i,NULL)))
1684			{
1685			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1686			goto err;
1687			}
1688		p+=i;
1689
1690		if (2 > n - param_len)
1691			{
1692			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1693				SSL_R_LENGTH_TOO_SHORT);
1694			goto f_err;
1695			}
1696		param_len += 2;
1697
1698		n2s(p,i);
1699
1700		if (i > n - param_len)
1701			{
1702			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1703			goto f_err;
1704			}
1705		param_len += i;
1706
1707		if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1708			{
1709			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1710			goto err;
1711			}
1712		p+=i;
1713		n-=param_len;
1714
1715#ifndef OPENSSL_NO_RSA
1716		if (alg_a & SSL_aRSA)
1717			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1718#else
1719		if (0)
1720			;
1721#endif
1722#ifndef OPENSSL_NO_DSA
1723		else if (alg_a & SSL_aDSS)
1724			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1725#endif
1726		/* else anonymous DH, so no certificate or pkey. */
1727
1728		s->session->sess_cert->peer_dh_tmp=dh;
1729		dh=NULL;
1730		}
1731	else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1732		{
1733		al=SSL_AD_ILLEGAL_PARAMETER;
1734		SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1735		goto f_err;
1736		}
1737#endif /* !OPENSSL_NO_DH */
1738
1739#ifndef OPENSSL_NO_ECDH
1740	else if (alg_k & SSL_kEECDH)
1741		{
1742		EC_GROUP *ngroup;
1743		const EC_GROUP *group;
1744
1745		if ((ecdh=EC_KEY_new()) == NULL)
1746			{
1747			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1748			goto err;
1749			}
1750
1751		/* Extract elliptic curve parameters and the
1752		 * server's ephemeral ECDH public key.
1753		 * Keep accumulating lengths of various components in
1754		 * param_len and make sure it never exceeds n.
1755		 */
1756
1757		/* XXX: For now we only support named (not generic) curves
1758		 * and the ECParameters in this case is just three bytes. We
1759		 * also need one byte for the length of the encoded point
1760		 */
1761		param_len=4;
1762		if (param_len > n)
1763			{
1764			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1765				SSL_R_LENGTH_TOO_SHORT);
1766			goto f_err;
1767			}
1768
1769		if ((*p != NAMED_CURVE_TYPE) ||
1770		    ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0))
1771			{
1772			al=SSL_AD_INTERNAL_ERROR;
1773			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1774			goto f_err;
1775			}
1776
1777		ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1778		if (ngroup == NULL)
1779			{
1780			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1781			goto err;
1782			}
1783		if (EC_KEY_set_group(ecdh, ngroup) == 0)
1784			{
1785			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1786			goto err;
1787			}
1788		EC_GROUP_free(ngroup);
1789
1790		group = EC_KEY_get0_group(ecdh);
1791
1792		if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1793		    (EC_GROUP_get_degree(group) > 163))
1794			{
1795			al=SSL_AD_EXPORT_RESTRICTION;
1796			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1797			goto f_err;
1798			}
1799
1800		p+=3;
1801
1802		/* Next, get the encoded ECPoint */
1803		if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1804		    ((bn_ctx = BN_CTX_new()) == NULL))
1805			{
1806			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1807			goto err;
1808			}
1809
1810		encoded_pt_len = *p;  /* length of encoded point */
1811		p+=1;
1812
1813		if ((encoded_pt_len > n - param_len) ||
1814		    (EC_POINT_oct2point(group, srvr_ecpoint,
1815			p, encoded_pt_len, bn_ctx) == 0))
1816			{
1817			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1818			goto f_err;
1819			}
1820		param_len += encoded_pt_len;
1821
1822		n-=param_len;
1823		p+=encoded_pt_len;
1824
1825		/* The ECC/TLS specification does not mention
1826		 * the use of DSA to sign ECParameters in the server
1827		 * key exchange message. We do support RSA and ECDSA.
1828		 */
1829		if (0) ;
1830#ifndef OPENSSL_NO_RSA
1831		else if (alg_a & SSL_aRSA)
1832			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1833#endif
1834#ifndef OPENSSL_NO_ECDSA
1835		else if (alg_a & SSL_aECDSA)
1836			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1837#endif
1838		/* else anonymous ECDH, so no certificate or pkey. */
1839		EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1840		s->session->sess_cert->peer_ecdh_tmp=ecdh;
1841		ecdh=NULL;
1842		BN_CTX_free(bn_ctx);
1843		bn_ctx = NULL;
1844		EC_POINT_free(srvr_ecpoint);
1845		srvr_ecpoint = NULL;
1846		}
1847	else if (alg_k)
1848		{
1849		al=SSL_AD_UNEXPECTED_MESSAGE;
1850		SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1851		goto f_err;
1852		}
1853#endif /* !OPENSSL_NO_ECDH */
1854
1855
1856	/* p points to the next byte, there are 'n' bytes left */
1857
1858	/* if it was signed, check the signature */
1859	if (pkey != NULL)
1860		{
1861		if (TLS1_get_version(s) >= TLS1_2_VERSION)
1862			{
1863			int sigalg;
1864			if (2 > n)
1865				{
1866				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1867					SSL_R_LENGTH_TOO_SHORT);
1868				goto f_err;
1869				}
1870
1871			sigalg = tls12_get_sigid(pkey);
1872			/* Should never happen */
1873			if (sigalg == -1)
1874				{
1875				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1876				goto err;
1877				}
1878			/* Check key type is consistent with signature */
1879			if (sigalg != (int)p[1])
1880				{
1881				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_TYPE);
1882				al=SSL_AD_DECODE_ERROR;
1883				goto f_err;
1884				}
1885			md = tls12_get_hash(p[0]);
1886			if (md == NULL)
1887				{
1888				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNKNOWN_DIGEST);
1889				goto f_err;
1890				}
1891#ifdef SSL_DEBUG
1892fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1893#endif
1894			p += 2;
1895			n -= 2;
1896			}
1897		else
1898			md = EVP_sha1();
1899
1900		if (2 > n)
1901			{
1902			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1903				SSL_R_LENGTH_TOO_SHORT);
1904			goto f_err;
1905			}
1906		n2s(p,i);
1907		n-=2;
1908		j=EVP_PKEY_size(pkey);
1909
1910		/* Check signature length. If n is 0 then signature is empty */
1911		if ((i != n) || (n > j) || (n <= 0))
1912			{
1913			/* wrong packet length */
1914			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1915			goto f_err;
1916			}
1917
1918#ifndef OPENSSL_NO_RSA
1919		if (pkey->type == EVP_PKEY_RSA && TLS1_get_version(s) < TLS1_2_VERSION)
1920			{
1921			int num;
1922			unsigned int size;
1923
1924			j=0;
1925			q=md_buf;
1926			for (num=2; num > 0; num--)
1927				{
1928				EVP_MD_CTX_set_flags(&md_ctx,
1929					EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1930				EVP_DigestInit_ex(&md_ctx,(num == 2)
1931					?s->ctx->md5:s->ctx->sha1, NULL);
1932				EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1933				EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1934				EVP_DigestUpdate(&md_ctx,param,param_len);
1935				EVP_DigestFinal_ex(&md_ctx,q,&size);
1936				q+=size;
1937				j+=size;
1938				}
1939			i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1940								pkey->pkey.rsa);
1941			if (i < 0)
1942				{
1943				al=SSL_AD_DECRYPT_ERROR;
1944				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1945				goto f_err;
1946				}
1947			if (i == 0)
1948				{
1949				/* bad signature */
1950				al=SSL_AD_DECRYPT_ERROR;
1951				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1952				goto f_err;
1953				}
1954			}
1955		else
1956#endif
1957			{
1958			EVP_VerifyInit_ex(&md_ctx, md, NULL);
1959			EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1960			EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1961			EVP_VerifyUpdate(&md_ctx,param,param_len);
1962			if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1963				{
1964				/* bad signature */
1965				al=SSL_AD_DECRYPT_ERROR;
1966				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1967				goto f_err;
1968				}
1969			}
1970		}
1971	else
1972		{
1973		/* aNULL, aSRP or kPSK do not need public keys */
1974		if (!(alg_a & (SSL_aNULL|SSL_aSRP)) && !(alg_k & SSL_kPSK))
1975			{
1976			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1977			goto err;
1978			}
1979		/* still data left over */
1980		if (n != 0)
1981			{
1982			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1983			goto f_err;
1984			}
1985		}
1986	EVP_PKEY_free(pkey);
1987	EVP_MD_CTX_cleanup(&md_ctx);
1988	return(1);
1989f_err:
1990	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1991err:
1992	EVP_PKEY_free(pkey);
1993#ifndef OPENSSL_NO_RSA
1994	if (rsa != NULL)
1995		RSA_free(rsa);
1996#endif
1997#ifndef OPENSSL_NO_DH
1998	if (dh != NULL)
1999		DH_free(dh);
2000#endif
2001#ifndef OPENSSL_NO_ECDH
2002	BN_CTX_free(bn_ctx);
2003	EC_POINT_free(srvr_ecpoint);
2004	if (ecdh != NULL)
2005		EC_KEY_free(ecdh);
2006#endif
2007	EVP_MD_CTX_cleanup(&md_ctx);
2008	return(-1);
2009	}
2010
2011int ssl3_get_certificate_request(SSL *s)
2012	{
2013	int ok,ret=0;
2014	unsigned long n,nc,l;
2015	unsigned int llen, ctype_num,i;
2016	X509_NAME *xn=NULL;
2017	const unsigned char *p,*q;
2018	unsigned char *d;
2019	STACK_OF(X509_NAME) *ca_sk=NULL;
2020
2021	n=s->method->ssl_get_message(s,
2022		SSL3_ST_CR_CERT_REQ_A,
2023		SSL3_ST_CR_CERT_REQ_B,
2024		-1,
2025		s->max_cert_list,
2026		&ok);
2027
2028	if (!ok) return((int)n);
2029
2030	s->s3->tmp.cert_req=0;
2031
2032	if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
2033		{
2034		s->s3->tmp.reuse_message=1;
2035		/* If we get here we don't need any cached handshake records
2036		 * as we wont be doing client auth.
2037		 */
2038		if (s->s3->handshake_buffer)
2039			{
2040			if (!ssl3_digest_cached_records(s))
2041				goto err;
2042			}
2043		return(1);
2044		}
2045
2046	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
2047		{
2048		ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2049		SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
2050		goto err;
2051		}
2052
2053	/* TLS does not like anon-DH with client cert */
2054	if (s->version > SSL3_VERSION)
2055		{
2056		if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
2057			{
2058			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2059			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
2060			goto err;
2061			}
2062		}
2063
2064	p=d=(unsigned char *)s->init_msg;
2065
2066	if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
2067		{
2068		SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2069		goto err;
2070		}
2071
2072	/* get the certificate types */
2073	ctype_num= *(p++);
2074	if (ctype_num > SSL3_CT_NUMBER)
2075		ctype_num=SSL3_CT_NUMBER;
2076	for (i=0; i<ctype_num; i++)
2077		s->s3->tmp.ctype[i]= p[i];
2078	p+=ctype_num;
2079	if (TLS1_get_version(s) >= TLS1_2_VERSION)
2080		{
2081		n2s(p, llen);
2082		/* Check we have enough room for signature algorithms and
2083		 * following length value.
2084		 */
2085		if ((unsigned long)(p - d + llen + 2) > n)
2086			{
2087			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2088			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
2089			goto err;
2090			}
2091		if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
2092			{
2093			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2094			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2095			goto err;
2096			}
2097		p += llen;
2098		}
2099
2100	/* get the CA RDNs */
2101	n2s(p,llen);
2102#if 0
2103{
2104FILE *out;
2105out=fopen("/tmp/vsign.der","w");
2106fwrite(p,1,llen,out);
2107fclose(out);
2108}
2109#endif
2110
2111	if ((unsigned long)(p - d + llen) != n)
2112		{
2113		ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2114		SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
2115		goto err;
2116		}
2117
2118	for (nc=0; nc<llen; )
2119		{
2120		n2s(p,l);
2121		if ((l+nc+2) > llen)
2122			{
2123			if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2124				goto cont; /* netscape bugs */
2125			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2126			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
2127			goto err;
2128			}
2129
2130		q=p;
2131
2132		if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
2133			{
2134			/* If netscape tolerance is on, ignore errors */
2135			if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2136				goto cont;
2137			else
2138				{
2139				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2140				SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2141				goto err;
2142				}
2143			}
2144
2145		if (q != (p+l))
2146			{
2147			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2148			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2149			goto err;
2150			}
2151		if (!sk_X509_NAME_push(ca_sk,xn))
2152			{
2153			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2154			goto err;
2155			}
2156
2157		p+=l;
2158		nc+=l+2;
2159		}
2160
2161	if (0)
2162		{
2163cont:
2164		ERR_clear_error();
2165		}
2166
2167	/* we should setup a certificate to return.... */
2168	s->s3->tmp.cert_req=1;
2169	s->s3->tmp.ctype_num=ctype_num;
2170	if (s->s3->tmp.ca_names != NULL)
2171		sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2172	s->s3->tmp.ca_names=ca_sk;
2173	ca_sk=NULL;
2174
2175	ret=1;
2176err:
2177	if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2178	return(ret);
2179	}
2180
2181static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2182	{
2183	return(X509_NAME_cmp(*a,*b));
2184	}
2185#ifndef OPENSSL_NO_TLSEXT
2186int ssl3_get_new_session_ticket(SSL *s)
2187	{
2188	int ok,al,ret=0, ticklen;
2189	long n;
2190	const unsigned char *p;
2191	unsigned char *d;
2192
2193	n=s->method->ssl_get_message(s,
2194		SSL3_ST_CR_SESSION_TICKET_A,
2195		SSL3_ST_CR_SESSION_TICKET_B,
2196		-1,
2197		16384,
2198		&ok);
2199
2200	if (!ok)
2201		return((int)n);
2202
2203	if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
2204		{
2205		s->s3->tmp.reuse_message=1;
2206		return(1);
2207		}
2208	if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
2209		{
2210		al=SSL_AD_UNEXPECTED_MESSAGE;
2211		SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
2212		goto f_err;
2213		}
2214	if (n < 6)
2215		{
2216		/* need at least ticket_lifetime_hint + ticket length */
2217		al = SSL_AD_DECODE_ERROR;
2218		SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2219		goto f_err;
2220		}
2221
2222	p=d=(unsigned char *)s->init_msg;
2223	n2l(p, s->session->tlsext_tick_lifetime_hint);
2224	n2s(p, ticklen);
2225	/* ticket_lifetime_hint + ticket_length + ticket */
2226	if (ticklen + 6 != n)
2227		{
2228		al = SSL_AD_DECODE_ERROR;
2229		SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2230		goto f_err;
2231		}
2232	if (s->session->tlsext_tick)
2233		{
2234		OPENSSL_free(s->session->tlsext_tick);
2235		s->session->tlsext_ticklen = 0;
2236		}
2237	s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2238	if (!s->session->tlsext_tick)
2239		{
2240		SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2241		goto err;
2242		}
2243	memcpy(s->session->tlsext_tick, p, ticklen);
2244	s->session->tlsext_ticklen = ticklen;
2245	/* There are two ways to detect a resumed ticket sesion.
2246	 * One is to set an appropriate session ID and then the server
2247	 * must return a match in ServerHello. This allows the normal
2248	 * client session ID matching to work and we know much
2249	 * earlier that the ticket has been accepted.
2250	 *
2251	 * The other way is to set zero length session ID when the
2252	 * ticket is presented and rely on the handshake to determine
2253	 * session resumption.
2254	 *
2255	 * We choose the former approach because this fits in with
2256	 * assumptions elsewhere in OpenSSL. The session ID is set
2257	 * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2258	 * ticket.
2259	 */
2260	EVP_Digest(p, ticklen,
2261			s->session->session_id, &s->session->session_id_length,
2262#ifndef OPENSSL_NO_SHA256
2263							EVP_sha256(), NULL);
2264#else
2265							EVP_sha1(), NULL);
2266#endif
2267	ret=1;
2268	return(ret);
2269f_err:
2270	ssl3_send_alert(s,SSL3_AL_FATAL,al);
2271err:
2272	return(-1);
2273	}
2274
2275int ssl3_get_cert_status(SSL *s)
2276	{
2277	int ok, al;
2278	unsigned long resplen,n;
2279	const unsigned char *p;
2280
2281	n=s->method->ssl_get_message(s,
2282		SSL3_ST_CR_CERT_STATUS_A,
2283		SSL3_ST_CR_CERT_STATUS_B,
2284		SSL3_MT_CERTIFICATE_STATUS,
2285		16384,
2286		&ok);
2287
2288	if (!ok) return((int)n);
2289	if (n < 4)
2290		{
2291		/* need at least status type + length */
2292		al = SSL_AD_DECODE_ERROR;
2293		SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2294		goto f_err;
2295		}
2296	p = (unsigned char *)s->init_msg;
2297	if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2298		{
2299		al = SSL_AD_DECODE_ERROR;
2300		SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2301		goto f_err;
2302		}
2303	n2l3(p, resplen);
2304	if (resplen + 4 != n)
2305		{
2306		al = SSL_AD_DECODE_ERROR;
2307		SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2308		goto f_err;
2309		}
2310	if (s->tlsext_ocsp_resp)
2311		OPENSSL_free(s->tlsext_ocsp_resp);
2312	s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2313	if (!s->tlsext_ocsp_resp)
2314		{
2315		al = SSL_AD_INTERNAL_ERROR;
2316		SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2317		goto f_err;
2318		}
2319	s->tlsext_ocsp_resplen = resplen;
2320	if (s->ctx->tlsext_status_cb)
2321		{
2322		int ret;
2323		ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2324		if (ret == 0)
2325			{
2326			al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2327			SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2328			goto f_err;
2329			}
2330		if (ret < 0)
2331			{
2332			al = SSL_AD_INTERNAL_ERROR;
2333			SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2334			goto f_err;
2335			}
2336		}
2337	return 1;
2338f_err:
2339	ssl3_send_alert(s,SSL3_AL_FATAL,al);
2340	return(-1);
2341	}
2342#endif
2343
2344int ssl3_get_server_done(SSL *s)
2345	{
2346	int ok,ret=0;
2347	long n;
2348
2349	n=s->method->ssl_get_message(s,
2350		SSL3_ST_CR_SRVR_DONE_A,
2351		SSL3_ST_CR_SRVR_DONE_B,
2352		SSL3_MT_SERVER_DONE,
2353		30, /* should be very small, like 0 :-) */
2354		&ok);
2355
2356	if (!ok) return((int)n);
2357	if (n > 0)
2358		{
2359		/* should contain no data */
2360		ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2361		SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2362		return -1;
2363		}
2364	ret=1;
2365	return(ret);
2366	}
2367
2368
2369int ssl3_send_client_key_exchange(SSL *s)
2370	{
2371	unsigned char *p,*d;
2372	int n;
2373	unsigned long alg_k;
2374#ifndef OPENSSL_NO_RSA
2375	unsigned char *q;
2376	EVP_PKEY *pkey=NULL;
2377#endif
2378#ifndef OPENSSL_NO_KRB5
2379	KSSL_ERR kssl_err;
2380#endif /* OPENSSL_NO_KRB5 */
2381#ifndef OPENSSL_NO_ECDH
2382	EC_KEY *clnt_ecdh = NULL;
2383	const EC_POINT *srvr_ecpoint = NULL;
2384	EVP_PKEY *srvr_pub_pkey = NULL;
2385	unsigned char *encodedPoint = NULL;
2386	int encoded_pt_len = 0;
2387	BN_CTX * bn_ctx = NULL;
2388#endif
2389
2390	if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2391		{
2392		d=(unsigned char *)s->init_buf->data;
2393		p= &(d[4]);
2394
2395		alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2396
2397		/* Fool emacs indentation */
2398		if (0) {}
2399#ifndef OPENSSL_NO_RSA
2400		else if (alg_k & SSL_kRSA)
2401			{
2402			RSA *rsa;
2403			unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2404
2405			if (s->session->sess_cert == NULL)
2406				{
2407				/* We should always have a server certificate with SSL_kRSA. */
2408				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2409				goto err;
2410				}
2411
2412			if (s->session->sess_cert->peer_rsa_tmp != NULL)
2413				rsa=s->session->sess_cert->peer_rsa_tmp;
2414			else
2415				{
2416				pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2417				if ((pkey == NULL) ||
2418					(pkey->type != EVP_PKEY_RSA) ||
2419					(pkey->pkey.rsa == NULL))
2420					{
2421					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2422					goto err;
2423					}
2424				rsa=pkey->pkey.rsa;
2425				EVP_PKEY_free(pkey);
2426				}
2427
2428			tmp_buf[0]=s->client_version>>8;
2429			tmp_buf[1]=s->client_version&0xff;
2430			if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2431					goto err;
2432
2433			s->session->master_key_length=sizeof tmp_buf;
2434
2435			q=p;
2436			/* Fix buf for TLS and beyond */
2437			if (s->version > SSL3_VERSION)
2438				p+=2;
2439			n=RSA_public_encrypt(sizeof tmp_buf,
2440				tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2441#ifdef PKCS1_CHECK
2442			if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2443			if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2444#endif
2445			if (n <= 0)
2446				{
2447				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2448				goto err;
2449				}
2450
2451			/* Fix buf for TLS and beyond */
2452			if (s->version > SSL3_VERSION)
2453				{
2454				s2n(n,q);
2455				n+=2;
2456				}
2457
2458			s->session->master_key_length=
2459				s->method->ssl3_enc->generate_master_secret(s,
2460					s->session->master_key,
2461					tmp_buf,sizeof tmp_buf);
2462			OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2463			}
2464#endif
2465#ifndef OPENSSL_NO_KRB5
2466		else if (alg_k & SSL_kKRB5)
2467			{
2468			krb5_error_code	krb5rc;
2469			KSSL_CTX	*kssl_ctx = s->kssl_ctx;
2470			/*  krb5_data	krb5_ap_req;  */
2471			krb5_data	*enc_ticket;
2472			krb5_data	authenticator, *authp = NULL;
2473			EVP_CIPHER_CTX	ciph_ctx;
2474			const EVP_CIPHER *enc = NULL;
2475			unsigned char	iv[EVP_MAX_IV_LENGTH];
2476			unsigned char	tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2477			unsigned char	epms[SSL_MAX_MASTER_KEY_LENGTH
2478						+ EVP_MAX_IV_LENGTH];
2479			int 		padl, outl = sizeof(epms);
2480
2481			EVP_CIPHER_CTX_init(&ciph_ctx);
2482
2483#ifdef KSSL_DEBUG
2484			printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2485				alg_k, SSL_kKRB5);
2486#endif	/* KSSL_DEBUG */
2487
2488			authp = NULL;
2489#ifdef KRB5SENDAUTH
2490			if (KRB5SENDAUTH)  authp = &authenticator;
2491#endif	/* KRB5SENDAUTH */
2492
2493			krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2494				&kssl_err);
2495			enc = kssl_map_enc(kssl_ctx->enctype);
2496			if (enc == NULL)
2497			    goto err;
2498#ifdef KSSL_DEBUG
2499			{
2500			printf("kssl_cget_tkt rtn %d\n", krb5rc);
2501			if (krb5rc && kssl_err.text)
2502			  printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2503			}
2504#endif	/* KSSL_DEBUG */
2505
2506			if (krb5rc)
2507				{
2508				ssl3_send_alert(s,SSL3_AL_FATAL,
2509						SSL_AD_HANDSHAKE_FAILURE);
2510				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2511						kssl_err.reason);
2512				goto err;
2513				}
2514
2515			/*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2516			**  in place of RFC 2712 KerberosWrapper, as in:
2517			**
2518			**  Send ticket (copy to *p, set n = length)
2519			**  n = krb5_ap_req.length;
2520			**  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2521			**  if (krb5_ap_req.data)
2522			**    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2523			**
2524			**  Now using real RFC 2712 KerberosWrapper
2525			**  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2526			**  Note: 2712 "opaque" types are here replaced
2527			**  with a 2-byte length followed by the value.
2528			**  Example:
2529			**  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2530			**  Where "xx xx" = length bytes.  Shown here with
2531			**  optional authenticator omitted.
2532			*/
2533
2534			/*  KerberosWrapper.Ticket		*/
2535			s2n(enc_ticket->length,p);
2536			memcpy(p, enc_ticket->data, enc_ticket->length);
2537			p+= enc_ticket->length;
2538			n = enc_ticket->length + 2;
2539
2540			/*  KerberosWrapper.Authenticator	*/
2541			if (authp  &&  authp->length)
2542				{
2543				s2n(authp->length,p);
2544				memcpy(p, authp->data, authp->length);
2545				p+= authp->length;
2546				n+= authp->length + 2;
2547
2548				free(authp->data);
2549				authp->data = NULL;
2550				authp->length = 0;
2551				}
2552			else
2553				{
2554				s2n(0,p);/*  null authenticator length	*/
2555				n+=2;
2556				}
2557
2558			    tmp_buf[0]=s->client_version>>8;
2559			    tmp_buf[1]=s->client_version&0xff;
2560			    if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2561				goto err;
2562
2563			/*  20010420 VRS.  Tried it this way; failed.
2564			**	EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2565			**	EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2566			**				kssl_ctx->length);
2567			**	EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2568			*/
2569
2570			memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2571			EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2572				kssl_ctx->key,iv);
2573			EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2574				sizeof tmp_buf);
2575			EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2576			outl += padl;
2577			if (outl > (int)sizeof epms)
2578				{
2579				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2580				goto err;
2581				}
2582			EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2583
2584			/*  KerberosWrapper.EncryptedPreMasterSecret	*/
2585			s2n(outl,p);
2586			memcpy(p, epms, outl);
2587			p+=outl;
2588			n+=outl + 2;
2589
2590			s->session->master_key_length=
2591				s->method->ssl3_enc->generate_master_secret(s,
2592					s->session->master_key,
2593					tmp_buf, sizeof tmp_buf);
2594
2595			OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2596			OPENSSL_cleanse(epms, outl);
2597			}
2598#endif
2599#ifndef OPENSSL_NO_DH
2600		else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2601			{
2602			DH *dh_srvr,*dh_clnt;
2603
2604			if (s->session->sess_cert == NULL)
2605				{
2606				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2607				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2608				goto err;
2609				}
2610
2611			if (s->session->sess_cert->peer_dh_tmp != NULL)
2612				dh_srvr=s->session->sess_cert->peer_dh_tmp;
2613			else
2614				{
2615				/* we get them from the cert */
2616				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2617				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
2618				goto err;
2619				}
2620
2621			/* generate a new random key */
2622			if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2623				{
2624				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2625				goto err;
2626				}
2627			if (!DH_generate_key(dh_clnt))
2628				{
2629				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2630				DH_free(dh_clnt);
2631				goto err;
2632				}
2633
2634			/* use the 'p' output buffer for the DH key, but
2635			 * make sure to clear it out afterwards */
2636
2637			n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2638
2639			if (n <= 0)
2640				{
2641				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2642				DH_free(dh_clnt);
2643				goto err;
2644				}
2645
2646			/* generate master key from the result */
2647			s->session->master_key_length=
2648				s->method->ssl3_enc->generate_master_secret(s,
2649					s->session->master_key,p,n);
2650			/* clean up */
2651			memset(p,0,n);
2652
2653			/* send off the data */
2654			n=BN_num_bytes(dh_clnt->pub_key);
2655			s2n(n,p);
2656			BN_bn2bin(dh_clnt->pub_key,p);
2657			n+=2;
2658
2659			DH_free(dh_clnt);
2660
2661			/* perhaps clean things up a bit EAY EAY EAY EAY*/
2662			}
2663#endif
2664
2665#ifndef OPENSSL_NO_ECDH
2666		else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2667			{
2668			const EC_GROUP *srvr_group = NULL;
2669			EC_KEY *tkey;
2670			int ecdh_clnt_cert = 0;
2671			int field_size = 0;
2672
2673			if (s->session->sess_cert == NULL)
2674				{
2675				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2676				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2677				goto err;
2678				}
2679
2680			/* Did we send out the client's
2681			 * ECDH share for use in premaster
2682			 * computation as part of client certificate?
2683			 * If so, set ecdh_clnt_cert to 1.
2684			 */
2685			if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL))
2686				{
2687				/* XXX: For now, we do not support client
2688				 * authentication using ECDH certificates.
2689				 * To add such support, one needs to add
2690				 * code that checks for appropriate
2691				 * conditions and sets ecdh_clnt_cert to 1.
2692				 * For example, the cert have an ECC
2693				 * key on the same curve as the server's
2694				 * and the key should be authorized for
2695				 * key agreement.
2696				 *
2697				 * One also needs to add code in ssl3_connect
2698				 * to skip sending the certificate verify
2699				 * message.
2700				 *
2701				 * if ((s->cert->key->privatekey != NULL) &&
2702				 *     (s->cert->key->privatekey->type ==
2703				 *      EVP_PKEY_EC) && ...)
2704				 * ecdh_clnt_cert = 1;
2705				 */
2706				}
2707
2708			if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2709				{
2710				tkey = s->session->sess_cert->peer_ecdh_tmp;
2711				}
2712			else
2713				{
2714				/* Get the Server Public Key from Cert */
2715				srvr_pub_pkey = X509_get_pubkey(s->session-> \
2716				    sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2717				if ((srvr_pub_pkey == NULL) ||
2718				    (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2719				    (srvr_pub_pkey->pkey.ec == NULL))
2720					{
2721					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2722					    ERR_R_INTERNAL_ERROR);
2723					goto err;
2724					}
2725
2726				tkey = srvr_pub_pkey->pkey.ec;
2727				}
2728
2729			srvr_group   = EC_KEY_get0_group(tkey);
2730			srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2731
2732			if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2733				{
2734				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2735				    ERR_R_INTERNAL_ERROR);
2736				goto err;
2737				}
2738
2739			if ((clnt_ecdh=EC_KEY_new()) == NULL)
2740				{
2741				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2742				goto err;
2743				}
2744
2745			if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2746				{
2747				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2748				goto err;
2749				}
2750			if (ecdh_clnt_cert)
2751				{
2752				/* Reuse key info from our certificate
2753				 * We only need our private key to perform
2754				 * the ECDH computation.
2755				 */
2756				const BIGNUM *priv_key;
2757				tkey = s->cert->key->privatekey->pkey.ec;
2758				priv_key = EC_KEY_get0_private_key(tkey);
2759				if (priv_key == NULL)
2760					{
2761					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2762					goto err;
2763					}
2764				if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2765					{
2766					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2767					goto err;
2768					}
2769				}
2770			else
2771				{
2772				/* Generate a new ECDH key pair */
2773				if (!(EC_KEY_generate_key(clnt_ecdh)))
2774					{
2775					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2776					goto err;
2777					}
2778				}
2779
2780			/* use the 'p' output buffer for the ECDH key, but
2781			 * make sure to clear it out afterwards
2782			 */
2783
2784			field_size = EC_GROUP_get_degree(srvr_group);
2785			if (field_size <= 0)
2786				{
2787				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2788				       ERR_R_ECDH_LIB);
2789				goto err;
2790				}
2791			n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2792			if (n <= 0)
2793				{
2794				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2795				       ERR_R_ECDH_LIB);
2796				goto err;
2797				}
2798
2799			/* generate master key from the result */
2800			s->session->master_key_length = s->method->ssl3_enc \
2801			    -> generate_master_secret(s,
2802				s->session->master_key,
2803				p, n);
2804
2805			memset(p, 0, n); /* clean up */
2806
2807			if (ecdh_clnt_cert)
2808				{
2809				/* Send empty client key exch message */
2810				n = 0;
2811				}
2812			else
2813				{
2814				/* First check the size of encoding and
2815				 * allocate memory accordingly.
2816				 */
2817				encoded_pt_len =
2818				    EC_POINT_point2oct(srvr_group,
2819					EC_KEY_get0_public_key(clnt_ecdh),
2820					POINT_CONVERSION_UNCOMPRESSED,
2821					NULL, 0, NULL);
2822
2823				encodedPoint = (unsigned char *)
2824				    OPENSSL_malloc(encoded_pt_len *
2825					sizeof(unsigned char));
2826				bn_ctx = BN_CTX_new();
2827				if ((encodedPoint == NULL) ||
2828				    (bn_ctx == NULL))
2829					{
2830					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2831					goto err;
2832					}
2833
2834				/* Encode the public key */
2835				n = EC_POINT_point2oct(srvr_group,
2836				    EC_KEY_get0_public_key(clnt_ecdh),
2837				    POINT_CONVERSION_UNCOMPRESSED,
2838				    encodedPoint, encoded_pt_len, bn_ctx);
2839
2840				*p = n; /* length of encoded point */
2841				/* Encoded point will be copied here */
2842				p += 1;
2843				/* copy the point */
2844				memcpy((unsigned char *)p, encodedPoint, n);
2845				/* increment n to account for length field */
2846				n += 1;
2847				}
2848
2849			/* Free allocated memory */
2850			BN_CTX_free(bn_ctx);
2851			if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2852			if (clnt_ecdh != NULL)
2853				 EC_KEY_free(clnt_ecdh);
2854			EVP_PKEY_free(srvr_pub_pkey);
2855			}
2856#endif /* !OPENSSL_NO_ECDH */
2857		else if (alg_k & SSL_kGOST)
2858			{
2859			/* GOST key exchange message creation */
2860			EVP_PKEY_CTX *pkey_ctx;
2861			X509 *peer_cert;
2862			size_t msglen;
2863			unsigned int md_len;
2864			int keytype;
2865			unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2866			EVP_MD_CTX *ukm_hash;
2867			EVP_PKEY *pub_key;
2868
2869			/* Get server sertificate PKEY and create ctx from it */
2870			peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2871			if (!peer_cert)
2872				peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2873			if (!peer_cert)		{
2874					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2875					goto err;
2876				}
2877
2878			pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2879			/* If we have send a certificate, and certificate key
2880
2881			 * parameters match those of server certificate, use
2882			 * certificate key for key exchange
2883			 */
2884
2885			 /* Otherwise, generate ephemeral key pair */
2886
2887			EVP_PKEY_encrypt_init(pkey_ctx);
2888			  /* Generate session key */
2889		    RAND_bytes(premaster_secret,32);
2890			/* If we have client certificate, use its secret as peer key */
2891			if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2892				if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2893					/* If there was an error - just ignore it. Ephemeral key
2894					* would be used
2895					*/
2896					ERR_clear_error();
2897				}
2898			}
2899			/* Compute shared IV and store it in algorithm-specific
2900			 * context data */
2901			ukm_hash = EVP_MD_CTX_create();
2902			EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2903			EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2904			EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2905			EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2906			EVP_MD_CTX_destroy(ukm_hash);
2907			if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2908				8,shared_ukm)<0) {
2909					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2910						SSL_R_LIBRARY_BUG);
2911					goto err;
2912				}
2913			/* Make GOST keytransport blob message */
2914			/*Encapsulate it into sequence */
2915			*(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2916			msglen=255;
2917			if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2918			SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2919					SSL_R_LIBRARY_BUG);
2920				goto err;
2921			}
2922			if (msglen >= 0x80)
2923				{
2924				*(p++)=0x81;
2925				*(p++)= msglen & 0xff;
2926				n=msglen+3;
2927				}
2928			else
2929				{
2930				*(p++)= msglen & 0xff;
2931				n=msglen+2;
2932				}
2933			memcpy(p, tmp, msglen);
2934			/* Check if pubkey from client certificate was used */
2935			if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2936				{
2937				/* Set flag "skip certificate verify" */
2938				s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2939				}
2940			EVP_PKEY_CTX_free(pkey_ctx);
2941			s->session->master_key_length=
2942				s->method->ssl3_enc->generate_master_secret(s,
2943					s->session->master_key,premaster_secret,32);
2944			EVP_PKEY_free(pub_key);
2945
2946			}
2947#ifndef OPENSSL_NO_SRP
2948		else if (alg_k & SSL_kSRP)
2949			{
2950			if (s->srp_ctx.A != NULL)
2951				{
2952				/* send off the data */
2953				n=BN_num_bytes(s->srp_ctx.A);
2954				s2n(n,p);
2955				BN_bn2bin(s->srp_ctx.A,p);
2956				n+=2;
2957				}
2958			else
2959				{
2960				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2961				goto err;
2962				}
2963			if (s->session->srp_username != NULL)
2964				OPENSSL_free(s->session->srp_username);
2965			s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2966			if (s->session->srp_username == NULL)
2967				{
2968				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2969					ERR_R_MALLOC_FAILURE);
2970				goto err;
2971				}
2972
2973			if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
2974				{
2975				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2976				goto err;
2977				}
2978			}
2979#endif
2980#ifndef OPENSSL_NO_PSK
2981		else if (alg_k & SSL_kPSK)
2982			{
2983			/* The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes
2984			 * to return a \0-terminated identity. The last byte
2985			 * is for us for simulating strnlen. */
2986			char identity[PSK_MAX_IDENTITY_LEN + 2];
2987			size_t identity_len;
2988			unsigned char *t = NULL;
2989			unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2990			unsigned int pre_ms_len = 0, psk_len = 0;
2991			int psk_err = 1;
2992
2993			n = 0;
2994			if (s->psk_client_callback == NULL)
2995				{
2996				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2997					SSL_R_PSK_NO_CLIENT_CB);
2998				goto err;
2999				}
3000
3001			memset(identity, 0, sizeof(identity));
3002			psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
3003				identity, sizeof(identity) - 1,
3004				psk_or_pre_ms, sizeof(psk_or_pre_ms));
3005			if (psk_len > PSK_MAX_PSK_LEN)
3006				{
3007				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3008					ERR_R_INTERNAL_ERROR);
3009				goto psk_err;
3010				}
3011			else if (psk_len == 0)
3012				{
3013				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3014					SSL_R_PSK_IDENTITY_NOT_FOUND);
3015				goto psk_err;
3016				}
3017			identity[PSK_MAX_IDENTITY_LEN + 1] = '\0';
3018			identity_len = strlen(identity);
3019			if (identity_len > PSK_MAX_IDENTITY_LEN)
3020				{
3021				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3022					ERR_R_INTERNAL_ERROR);
3023				goto psk_err;
3024				}
3025			/* create PSK pre_master_secret */
3026			pre_ms_len = 2+psk_len+2+psk_len;
3027			t = psk_or_pre_ms;
3028			memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
3029			s2n(psk_len, t);
3030			memset(t, 0, psk_len);
3031			t+=psk_len;
3032			s2n(psk_len, t);
3033
3034			if (s->session->psk_identity_hint != NULL)
3035				OPENSSL_free(s->session->psk_identity_hint);
3036			s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
3037			if (s->ctx->psk_identity_hint != NULL &&
3038				s->session->psk_identity_hint == NULL)
3039				{
3040				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3041					ERR_R_MALLOC_FAILURE);
3042				goto psk_err;
3043				}
3044
3045			if (s->session->psk_identity != NULL)
3046				OPENSSL_free(s->session->psk_identity);
3047			s->session->psk_identity = BUF_strdup(identity);
3048			if (s->session->psk_identity == NULL)
3049				{
3050				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3051					ERR_R_MALLOC_FAILURE);
3052				goto psk_err;
3053				}
3054
3055			s->session->master_key_length =
3056				s->method->ssl3_enc->generate_master_secret(s,
3057					s->session->master_key,
3058					psk_or_pre_ms, pre_ms_len);
3059			s2n(identity_len, p);
3060			memcpy(p, identity, identity_len);
3061			n = 2 + identity_len;
3062			psk_err = 0;
3063		psk_err:
3064			OPENSSL_cleanse(identity, sizeof(identity));
3065			OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
3066			if (psk_err != 0)
3067				{
3068				ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3069				goto err;
3070				}
3071			}
3072#endif
3073		else
3074			{
3075			ssl3_send_alert(s, SSL3_AL_FATAL,
3076			    SSL_AD_HANDSHAKE_FAILURE);
3077			SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3078			    ERR_R_INTERNAL_ERROR);
3079			goto err;
3080			}
3081
3082		*(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
3083		l2n3(n,d);
3084
3085		s->state=SSL3_ST_CW_KEY_EXCH_B;
3086		/* number of bytes to write */
3087		s->init_num=n+4;
3088		s->init_off=0;
3089		}
3090
3091	/* SSL3_ST_CW_KEY_EXCH_B */
3092	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3093err:
3094#ifndef OPENSSL_NO_ECDH
3095	BN_CTX_free(bn_ctx);
3096	if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
3097	if (clnt_ecdh != NULL)
3098		EC_KEY_free(clnt_ecdh);
3099	EVP_PKEY_free(srvr_pub_pkey);
3100#endif
3101	return(-1);
3102	}
3103
3104int ssl3_send_client_verify(SSL *s)
3105	{
3106	unsigned char *p,*d;
3107	unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
3108	EVP_PKEY *pkey;
3109	EVP_PKEY_CTX *pctx=NULL;
3110	EVP_MD_CTX mctx;
3111	unsigned u=0;
3112	unsigned long n;
3113	int j;
3114
3115	EVP_MD_CTX_init(&mctx);
3116
3117	if (s->state == SSL3_ST_CW_CERT_VRFY_A)
3118		{
3119		d=(unsigned char *)s->init_buf->data;
3120		p= &(d[4]);
3121		pkey=s->cert->key->privatekey;
3122/* Create context from key and test if sha1 is allowed as digest */
3123		pctx = EVP_PKEY_CTX_new(pkey,NULL);
3124		EVP_PKEY_sign_init(pctx);
3125		if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
3126			{
3127			if (TLS1_get_version(s) < TLS1_2_VERSION)
3128				s->method->ssl3_enc->cert_verify_mac(s,
3129						NID_sha1,
3130						&(data[MD5_DIGEST_LENGTH]));
3131			}
3132		else
3133			{
3134			ERR_clear_error();
3135			}
3136		/* For TLS v1.2 send signature algorithm and signature
3137		 * using agreed digest and cached handshake records.
3138		 */
3139		if (TLS1_get_version(s) >= TLS1_2_VERSION)
3140			{
3141			long hdatalen = 0;
3142			void *hdata;
3143			const EVP_MD *md = s->cert->key->digest;
3144			hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
3145								&hdata);
3146			if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3147				{
3148				SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3149						ERR_R_INTERNAL_ERROR);
3150				goto err;
3151				}
3152			p += 2;
3153#ifdef SSL_DEBUG
3154			fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3155							EVP_MD_name(md));
3156#endif
3157			if (!EVP_SignInit_ex(&mctx, md, NULL)
3158				|| !EVP_SignUpdate(&mctx, hdata, hdatalen)
3159				|| !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3160				{
3161				SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3162						ERR_R_EVP_LIB);
3163				goto err;
3164				}
3165			s2n(u,p);
3166			n = u + 4;
3167			if (!ssl3_digest_cached_records(s))
3168				goto err;
3169			}
3170		else
3171#ifndef OPENSSL_NO_RSA
3172		if (pkey->type == EVP_PKEY_RSA)
3173			{
3174			s->method->ssl3_enc->cert_verify_mac(s,
3175				NID_md5,
3176			 	&(data[0]));
3177			if (RSA_sign(NID_md5_sha1, data,
3178					 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3179					&(p[2]), &u, pkey->pkey.rsa) <= 0 )
3180				{
3181				SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3182				goto err;
3183				}
3184			s2n(u,p);
3185			n=u+2;
3186			}
3187		else
3188#endif
3189#ifndef OPENSSL_NO_DSA
3190			if (pkey->type == EVP_PKEY_DSA)
3191			{
3192			if (!DSA_sign(pkey->save_type,
3193				&(data[MD5_DIGEST_LENGTH]),
3194				SHA_DIGEST_LENGTH,&(p[2]),
3195				(unsigned int *)&j,pkey->pkey.dsa))
3196				{
3197				SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3198				goto err;
3199				}
3200			s2n(j,p);
3201			n=j+2;
3202			}
3203		else
3204#endif
3205#ifndef OPENSSL_NO_ECDSA
3206			if (pkey->type == EVP_PKEY_EC)
3207			{
3208			if (!ECDSA_sign(pkey->save_type,
3209				&(data[MD5_DIGEST_LENGTH]),
3210				SHA_DIGEST_LENGTH,&(p[2]),
3211				(unsigned int *)&j,pkey->pkey.ec))
3212				{
3213				SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3214				    ERR_R_ECDSA_LIB);
3215				goto err;
3216				}
3217			s2n(j,p);
3218			n=j+2;
3219			}
3220		else
3221#endif
3222		if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3223		{
3224		unsigned char signbuf[64];
3225		int i;
3226		size_t sigsize=64;
3227		s->method->ssl3_enc->cert_verify_mac(s,
3228			NID_id_GostR3411_94,
3229			data);
3230		if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3231			SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3232			ERR_R_INTERNAL_ERROR);
3233			goto err;
3234		}
3235		for (i=63,j=0; i>=0; j++, i--) {
3236			p[2+j]=signbuf[i];
3237		}
3238		s2n(j,p);
3239		n=j+2;
3240		}
3241		else
3242		{
3243			SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3244			goto err;
3245		}
3246		*(d++)=SSL3_MT_CERTIFICATE_VERIFY;
3247		l2n3(n,d);
3248
3249		s->state=SSL3_ST_CW_CERT_VRFY_B;
3250		s->init_num=(int)n+4;
3251		s->init_off=0;
3252		}
3253	EVP_MD_CTX_cleanup(&mctx);
3254	EVP_PKEY_CTX_free(pctx);
3255	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3256err:
3257	EVP_MD_CTX_cleanup(&mctx);
3258	EVP_PKEY_CTX_free(pctx);
3259	return(-1);
3260	}
3261
3262int ssl3_send_client_certificate(SSL *s)
3263	{
3264	X509 *x509=NULL;
3265	EVP_PKEY *pkey=NULL;
3266	int i;
3267	unsigned long l;
3268
3269	if (s->state ==	SSL3_ST_CW_CERT_A)
3270		{
3271		if ((s->cert == NULL) ||
3272			(s->cert->key->x509 == NULL) ||
3273			(s->cert->key->privatekey == NULL))
3274			s->state=SSL3_ST_CW_CERT_B;
3275		else
3276			s->state=SSL3_ST_CW_CERT_C;
3277		}
3278
3279	/* We need to get a client cert */
3280	if (s->state == SSL3_ST_CW_CERT_B)
3281		{
3282		/* If we get an error, we need to
3283		 * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3284		 * We then get retied later */
3285		i=0;
3286		i = ssl_do_client_cert_cb(s, &x509, &pkey);
3287		if (i < 0)
3288			{
3289			s->rwstate=SSL_X509_LOOKUP;
3290			return(-1);
3291			}
3292		s->rwstate=SSL_NOTHING;
3293		if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3294			{
3295			s->state=SSL3_ST_CW_CERT_B;
3296			if (	!SSL_use_certificate(s,x509) ||
3297				!SSL_use_PrivateKey(s,pkey))
3298				i=0;
3299			}
3300		else if (i == 1)
3301			{
3302			i=0;
3303			SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3304			}
3305
3306		if (x509 != NULL) X509_free(x509);
3307		if (pkey != NULL) EVP_PKEY_free(pkey);
3308		if (i == 0)
3309			{
3310			if (s->version == SSL3_VERSION)
3311				{
3312				s->s3->tmp.cert_req=0;
3313				ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3314				return(1);
3315				}
3316			else
3317				{
3318				s->s3->tmp.cert_req=2;
3319				}
3320			}
3321
3322		/* Ok, we have a cert */
3323		s->state=SSL3_ST_CW_CERT_C;
3324		}
3325
3326	if (s->state == SSL3_ST_CW_CERT_C)
3327		{
3328		s->state=SSL3_ST_CW_CERT_D;
3329		l=ssl3_output_cert_chain(s,
3330			(s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
3331		s->init_num=(int)l;
3332		s->init_off=0;
3333		}
3334	/* SSL3_ST_CW_CERT_D */
3335	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3336	}
3337
3338#define has_bits(i,m)	(((i)&(m)) == (m))
3339
3340int ssl3_check_cert_and_algorithm(SSL *s)
3341	{
3342	int i,idx;
3343	long alg_k,alg_a;
3344	EVP_PKEY *pkey=NULL;
3345	SESS_CERT *sc;
3346#ifndef OPENSSL_NO_RSA
3347	RSA *rsa;
3348#endif
3349#ifndef OPENSSL_NO_DH
3350	DH *dh;
3351#endif
3352
3353	alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3354	alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3355
3356	/* we don't have a certificate */
3357	if ((alg_a & (SSL_aDH|SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3358		return(1);
3359
3360	sc=s->session->sess_cert;
3361	if (sc == NULL)
3362		{
3363		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3364		goto err;
3365		}
3366
3367#ifndef OPENSSL_NO_RSA
3368	rsa=s->session->sess_cert->peer_rsa_tmp;
3369#endif
3370#ifndef OPENSSL_NO_DH
3371	dh=s->session->sess_cert->peer_dh_tmp;
3372#endif
3373
3374	/* This is the passed certificate */
3375
3376	idx=sc->peer_cert_type;
3377#ifndef OPENSSL_NO_ECDH
3378	if (idx == SSL_PKEY_ECC)
3379		{
3380		if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3381		    						s) == 0)
3382			{ /* check failed */
3383			SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3384			goto f_err;
3385			}
3386		else
3387			{
3388			return 1;
3389			}
3390		}
3391#endif
3392	pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3393	i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3394	EVP_PKEY_free(pkey);
3395
3396
3397	/* Check that we have a certificate if we require one */
3398	if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3399		{
3400		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3401		goto f_err;
3402		}
3403#ifndef OPENSSL_NO_DSA
3404	else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3405		{
3406		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3407		goto f_err;
3408		}
3409#endif
3410#ifndef OPENSSL_NO_RSA
3411	if ((alg_k & SSL_kRSA) &&
3412		!(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3413		{
3414		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3415		goto f_err;
3416		}
3417#endif
3418#ifndef OPENSSL_NO_DH
3419	if ((alg_k & SSL_kEDH) &&
3420		!(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3421		{
3422		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3423		goto f_err;
3424		}
3425	else if ((alg_k & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3426		{
3427		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3428		goto f_err;
3429		}
3430#ifndef OPENSSL_NO_DSA
3431	else if ((alg_k & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3432		{
3433		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3434		goto f_err;
3435		}
3436#endif
3437#endif
3438
3439	if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3440		{
3441#ifndef OPENSSL_NO_RSA
3442		if (alg_k & SSL_kRSA)
3443			{
3444			if (rsa == NULL
3445			    || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3446				{
3447				SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3448				goto f_err;
3449				}
3450			}
3451		else
3452#endif
3453#ifndef OPENSSL_NO_DH
3454			if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
3455			    {
3456			    if (dh == NULL
3457				|| DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3458				{
3459				SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3460				goto f_err;
3461				}
3462			}
3463		else
3464#endif
3465			{
3466			SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3467			goto f_err;
3468			}
3469		}
3470	return(1);
3471f_err:
3472	ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3473err:
3474	return(0);
3475	}
3476
3477#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
3478int ssl3_send_next_proto(SSL *s)
3479	{
3480	unsigned int len, padding_len;
3481	unsigned char *d;
3482
3483	if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3484		{
3485		len = s->next_proto_negotiated_len;
3486		padding_len = 32 - ((len + 2) % 32);
3487		d = (unsigned char *)s->init_buf->data;
3488		d[4] = len;
3489		memcpy(d + 5, s->next_proto_negotiated, len);
3490		d[5 + len] = padding_len;
3491		memset(d + 6 + len, 0, padding_len);
3492		*(d++)=SSL3_MT_NEXT_PROTO;
3493		l2n3(2 + len + padding_len, d);
3494		s->state = SSL3_ST_CW_NEXT_PROTO_B;
3495		s->init_num = 4 + 2 + len + padding_len;
3496		s->init_off = 0;
3497		}
3498
3499	return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3500}
3501#endif  /* !OPENSSL_NO_TLSEXT && !OPENSSL_NO_NEXTPROTONEG */
3502
3503/* Check to see if handshake is full or resumed. Usually this is just a
3504 * case of checking to see if a cache hit has occurred. In the case of
3505 * session tickets we have to check the next message to be sure.
3506 */
3507
3508#ifndef OPENSSL_NO_TLSEXT
3509int ssl3_check_finished(SSL *s)
3510	{
3511	int ok;
3512	long n;
3513	/* If we have no ticket it cannot be a resumed session. */
3514	if (!s->session->tlsext_tick)
3515		return 1;
3516	/* this function is called when we really expect a Certificate
3517	 * message, so permit appropriate message length */
3518	n=s->method->ssl_get_message(s,
3519		SSL3_ST_CR_CERT_A,
3520		SSL3_ST_CR_CERT_B,
3521		-1,
3522		s->max_cert_list,
3523		&ok);
3524	if (!ok) return((int)n);
3525	s->s3->tmp.reuse_message = 1;
3526	if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3527		|| (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3528		return 2;
3529
3530	return 1;
3531	}
3532#endif
3533
3534int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3535	{
3536	int i = 0;
3537#ifndef OPENSSL_NO_ENGINE
3538	if (s->ctx->client_cert_engine)
3539		{
3540		i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3541						SSL_get_client_CA_list(s),
3542						px509, ppkey, NULL, NULL, NULL);
3543		if (i != 0)
3544			return i;
3545		}
3546#endif
3547	if (s->ctx->client_cert_cb)
3548		i = s->ctx->client_cert_cb(s,px509,ppkey);
3549	return i;
3550	}
3551