s3_clnt.c revision 284295
1/* ssl/s3_clnt.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
124/* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
126 *
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
130 *
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
134 *
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
138 *
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
143 *
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
149 */
150
151#include <stdio.h>
152#include "ssl_locl.h"
153#include "kssl_lcl.h"
154#include <openssl/buffer.h>
155#include <openssl/rand.h>
156#include <openssl/objects.h>
157#include <openssl/evp.h>
158#include <openssl/md5.h>
159#ifdef OPENSSL_FIPS
160#include <openssl/fips.h>
161#endif
162#ifndef OPENSSL_NO_DH
163#include <openssl/dh.h>
164#endif
165#include <openssl/bn.h>
166#ifndef OPENSSL_NO_ENGINE
167#include <openssl/engine.h>
168#endif
169
170static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
171
172#ifndef OPENSSL_NO_SSL3_METHOD
173static const SSL_METHOD *ssl3_get_client_method(int ver)
174	{
175	if (ver == SSL3_VERSION)
176		return(SSLv3_client_method());
177	else
178		return(NULL);
179	}
180
181IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182			ssl_undefined_function,
183			ssl3_connect,
184			ssl3_get_client_method)
185#endif
186
187int ssl3_connect(SSL *s)
188	{
189	BUF_MEM *buf=NULL;
190	unsigned long Time=(unsigned long)time(NULL);
191	void (*cb)(const SSL *ssl,int type,int val)=NULL;
192	int ret= -1;
193	int new_state,state,skip=0;
194
195	RAND_add(&Time,sizeof(Time),0);
196	ERR_clear_error();
197	clear_sys_error();
198
199	if (s->info_callback != NULL)
200		cb=s->info_callback;
201	else if (s->ctx->info_callback != NULL)
202		cb=s->ctx->info_callback;
203
204	s->in_handshake++;
205	if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
206
207#ifndef OPENSSL_NO_HEARTBEATS
208	/* If we're awaiting a HeartbeatResponse, pretend we
209	 * already got and don't await it anymore, because
210	 * Heartbeats don't make sense during handshakes anyway.
211	 */
212	if (s->tlsext_hb_pending)
213		{
214		s->tlsext_hb_pending = 0;
215		s->tlsext_hb_seq++;
216		}
217#endif
218
219	for (;;)
220		{
221		state=s->state;
222
223		switch(s->state)
224			{
225		case SSL_ST_RENEGOTIATE:
226			s->renegotiate=1;
227			s->state=SSL_ST_CONNECT;
228			s->ctx->stats.sess_connect_renegotiate++;
229			/* break */
230		case SSL_ST_BEFORE:
231		case SSL_ST_CONNECT:
232		case SSL_ST_BEFORE|SSL_ST_CONNECT:
233		case SSL_ST_OK|SSL_ST_CONNECT:
234
235			s->server=0;
236			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
237
238			if ((s->version & 0xff00 ) != 0x0300)
239				{
240				SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
241				ret = -1;
242				goto end;
243				}
244
245			/* s->version=SSL3_VERSION; */
246			s->type=SSL_ST_CONNECT;
247
248			if (s->init_buf == NULL)
249				{
250				if ((buf=BUF_MEM_new()) == NULL)
251					{
252					ret= -1;
253					goto end;
254					}
255				if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
256					{
257					ret= -1;
258					goto end;
259					}
260				s->init_buf=buf;
261				buf=NULL;
262				}
263
264			if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
265
266			/* setup buffing BIO */
267			if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
268
269			/* don't push the buffering BIO quite yet */
270
271			ssl3_init_finished_mac(s);
272
273			s->state=SSL3_ST_CW_CLNT_HELLO_A;
274			s->ctx->stats.sess_connect++;
275			s->init_num=0;
276			s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
277			/* Should have been reset by ssl3_get_finished, too. */
278			s->s3->change_cipher_spec = 0;
279			break;
280
281		case SSL3_ST_CW_CLNT_HELLO_A:
282		case SSL3_ST_CW_CLNT_HELLO_B:
283
284			s->shutdown=0;
285			ret=ssl3_client_hello(s);
286			if (ret <= 0) goto end;
287			s->state=SSL3_ST_CR_SRVR_HELLO_A;
288			s->init_num=0;
289
290			/* turn on buffering for the next lot of output */
291			if (s->bbio != s->wbio)
292				s->wbio=BIO_push(s->bbio,s->wbio);
293
294			break;
295
296		case SSL3_ST_CR_SRVR_HELLO_A:
297		case SSL3_ST_CR_SRVR_HELLO_B:
298			ret=ssl3_get_server_hello(s);
299			if (ret <= 0) goto end;
300
301			if (s->hit)
302				{
303				s->state=SSL3_ST_CR_FINISHED_A;
304#ifndef OPENSSL_NO_TLSEXT
305				if (s->tlsext_ticket_expected)
306					{
307					/* receive renewed session ticket */
308					s->state=SSL3_ST_CR_SESSION_TICKET_A;
309					}
310#endif
311				}
312			else
313				s->state=SSL3_ST_CR_CERT_A;
314			s->init_num=0;
315			break;
316
317		case SSL3_ST_CR_CERT_A:
318		case SSL3_ST_CR_CERT_B:
319			/* Check if it is anon DH/ECDH, SRP auth */
320			/* or PSK */
321			if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aSRP)) &&
322			    !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
323				{
324				ret=ssl3_get_server_certificate(s);
325				if (ret <= 0) goto end;
326#ifndef OPENSSL_NO_TLSEXT
327				if (s->tlsext_status_expected)
328					s->state=SSL3_ST_CR_CERT_STATUS_A;
329				else
330					s->state=SSL3_ST_CR_KEY_EXCH_A;
331				}
332			else
333				{
334				skip = 1;
335				s->state=SSL3_ST_CR_KEY_EXCH_A;
336				}
337#else
338				}
339			else
340				skip=1;
341
342			s->state=SSL3_ST_CR_KEY_EXCH_A;
343#endif
344			s->init_num=0;
345			break;
346
347		case SSL3_ST_CR_KEY_EXCH_A:
348		case SSL3_ST_CR_KEY_EXCH_B:
349			ret=ssl3_get_key_exchange(s);
350			if (ret <= 0) goto end;
351			s->state=SSL3_ST_CR_CERT_REQ_A;
352			s->init_num=0;
353
354			/* at this point we check that we have the
355			 * required stuff from the server */
356			if (!ssl3_check_cert_and_algorithm(s))
357				{
358				ret= -1;
359				goto end;
360				}
361			break;
362
363		case SSL3_ST_CR_CERT_REQ_A:
364		case SSL3_ST_CR_CERT_REQ_B:
365			ret=ssl3_get_certificate_request(s);
366			if (ret <= 0) goto end;
367			s->state=SSL3_ST_CR_SRVR_DONE_A;
368			s->init_num=0;
369			break;
370
371		case SSL3_ST_CR_SRVR_DONE_A:
372		case SSL3_ST_CR_SRVR_DONE_B:
373			ret=ssl3_get_server_done(s);
374			if (ret <= 0) goto end;
375#ifndef OPENSSL_NO_SRP
376			if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
377				{
378				if ((ret = SRP_Calc_A_param(s))<=0)
379					{
380					SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
381					ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
382					goto end;
383					}
384				}
385#endif
386			if (s->s3->tmp.cert_req)
387				s->state=SSL3_ST_CW_CERT_A;
388			else
389				s->state=SSL3_ST_CW_KEY_EXCH_A;
390			s->init_num=0;
391
392			break;
393
394		case SSL3_ST_CW_CERT_A:
395		case SSL3_ST_CW_CERT_B:
396		case SSL3_ST_CW_CERT_C:
397		case SSL3_ST_CW_CERT_D:
398			ret=ssl3_send_client_certificate(s);
399			if (ret <= 0) goto end;
400			s->state=SSL3_ST_CW_KEY_EXCH_A;
401			s->init_num=0;
402			break;
403
404		case SSL3_ST_CW_KEY_EXCH_A:
405		case SSL3_ST_CW_KEY_EXCH_B:
406			ret=ssl3_send_client_key_exchange(s);
407			if (ret <= 0) goto end;
408			/* EAY EAY EAY need to check for DH fix cert
409			 * sent back */
410			/* For TLS, cert_req is set to 2, so a cert chain
411			 * of nothing is sent, but no verify packet is sent */
412			/* XXX: For now, we do not support client
413			 * authentication in ECDH cipher suites with
414			 * ECDH (rather than ECDSA) certificates.
415			 * We need to skip the certificate verify
416			 * message when client's ECDH public key is sent
417			 * inside the client certificate.
418			 */
419			if (s->s3->tmp.cert_req == 1)
420				{
421				s->state=SSL3_ST_CW_CERT_VRFY_A;
422				}
423			else
424				{
425				s->state=SSL3_ST_CW_CHANGE_A;
426				}
427			if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
428				{
429				s->state=SSL3_ST_CW_CHANGE_A;
430				}
431
432			s->init_num=0;
433			break;
434
435		case SSL3_ST_CW_CERT_VRFY_A:
436		case SSL3_ST_CW_CERT_VRFY_B:
437			ret=ssl3_send_client_verify(s);
438			if (ret <= 0) goto end;
439			s->state=SSL3_ST_CW_CHANGE_A;
440			s->init_num=0;
441			break;
442
443		case SSL3_ST_CW_CHANGE_A:
444		case SSL3_ST_CW_CHANGE_B:
445			ret=ssl3_send_change_cipher_spec(s,
446				SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
447			if (ret <= 0) goto end;
448
449#if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
450			s->state=SSL3_ST_CW_FINISHED_A;
451#else
452			if (s->s3->next_proto_neg_seen)
453				s->state=SSL3_ST_CW_NEXT_PROTO_A;
454			else
455				s->state=SSL3_ST_CW_FINISHED_A;
456#endif
457			s->init_num=0;
458
459			s->session->cipher=s->s3->tmp.new_cipher;
460#ifdef OPENSSL_NO_COMP
461			s->session->compress_meth=0;
462#else
463			if (s->s3->tmp.new_compression == NULL)
464				s->session->compress_meth=0;
465			else
466				s->session->compress_meth=
467					s->s3->tmp.new_compression->id;
468#endif
469			if (!s->method->ssl3_enc->setup_key_block(s))
470				{
471				ret= -1;
472				goto end;
473				}
474
475			if (!s->method->ssl3_enc->change_cipher_state(s,
476				SSL3_CHANGE_CIPHER_CLIENT_WRITE))
477				{
478				ret= -1;
479				goto end;
480				}
481
482			break;
483
484#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
485		case SSL3_ST_CW_NEXT_PROTO_A:
486		case SSL3_ST_CW_NEXT_PROTO_B:
487			ret=ssl3_send_next_proto(s);
488			if (ret <= 0) goto end;
489			s->state=SSL3_ST_CW_FINISHED_A;
490			break;
491#endif
492
493		case SSL3_ST_CW_FINISHED_A:
494		case SSL3_ST_CW_FINISHED_B:
495			ret=ssl3_send_finished(s,
496				SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
497				s->method->ssl3_enc->client_finished_label,
498				s->method->ssl3_enc->client_finished_label_len);
499			if (ret <= 0) goto end;
500			s->state=SSL3_ST_CW_FLUSH;
501
502			/* clear flags */
503			s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
504			if (s->hit)
505				{
506				s->s3->tmp.next_state=SSL_ST_OK;
507				if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
508					{
509					s->state=SSL_ST_OK;
510					s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
511					s->s3->delay_buf_pop_ret=0;
512					}
513				}
514			else
515				{
516#ifndef OPENSSL_NO_TLSEXT
517				/* Allow NewSessionTicket if ticket expected */
518				if (s->tlsext_ticket_expected)
519					s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
520				else
521#endif
522
523				s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
524				}
525			s->init_num=0;
526			break;
527
528#ifndef OPENSSL_NO_TLSEXT
529		case SSL3_ST_CR_SESSION_TICKET_A:
530		case SSL3_ST_CR_SESSION_TICKET_B:
531			ret=ssl3_get_new_session_ticket(s);
532			if (ret <= 0) goto end;
533			s->state=SSL3_ST_CR_FINISHED_A;
534			s->init_num=0;
535		break;
536
537		case SSL3_ST_CR_CERT_STATUS_A:
538		case SSL3_ST_CR_CERT_STATUS_B:
539			ret=ssl3_get_cert_status(s);
540			if (ret <= 0) goto end;
541			s->state=SSL3_ST_CR_KEY_EXCH_A;
542			s->init_num=0;
543		break;
544#endif
545
546		case SSL3_ST_CR_FINISHED_A:
547		case SSL3_ST_CR_FINISHED_B:
548			s->s3->flags |= SSL3_FLAGS_CCS_OK;
549			ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
550				SSL3_ST_CR_FINISHED_B);
551			if (ret <= 0) goto end;
552
553			if (s->hit)
554				s->state=SSL3_ST_CW_CHANGE_A;
555			else
556				s->state=SSL_ST_OK;
557			s->init_num=0;
558			break;
559
560		case SSL3_ST_CW_FLUSH:
561			s->rwstate=SSL_WRITING;
562			if (BIO_flush(s->wbio) <= 0)
563				{
564				ret= -1;
565				goto end;
566				}
567			s->rwstate=SSL_NOTHING;
568			s->state=s->s3->tmp.next_state;
569			break;
570
571		case SSL_ST_OK:
572			/* clean a few things up */
573			ssl3_cleanup_key_block(s);
574
575			if (s->init_buf != NULL)
576				{
577				BUF_MEM_free(s->init_buf);
578				s->init_buf=NULL;
579				}
580
581			/* If we are not 'joining' the last two packets,
582			 * remove the buffering now */
583			if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
584				ssl_free_wbio_buffer(s);
585			/* else do it later in ssl3_write */
586
587			s->init_num=0;
588			s->renegotiate=0;
589			s->new_session=0;
590
591			ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
592			if (s->hit) s->ctx->stats.sess_hit++;
593
594			ret=1;
595			/* s->server=0; */
596			s->handshake_func=ssl3_connect;
597			s->ctx->stats.sess_connect_good++;
598
599			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
600
601			goto end;
602			/* break; */
603
604		default:
605			SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
606			ret= -1;
607			goto end;
608			/* break; */
609			}
610
611		/* did we do anything */
612		if (!s->s3->tmp.reuse_message && !skip)
613			{
614			if (s->debug)
615				{
616				if ((ret=BIO_flush(s->wbio)) <= 0)
617					goto end;
618				}
619
620			if ((cb != NULL) && (s->state != state))
621				{
622				new_state=s->state;
623				s->state=state;
624				cb(s,SSL_CB_CONNECT_LOOP,1);
625				s->state=new_state;
626				}
627			}
628		skip=0;
629		}
630end:
631	s->in_handshake--;
632	if (buf != NULL)
633		BUF_MEM_free(buf);
634	if (cb != NULL)
635		cb(s,SSL_CB_CONNECT_EXIT,ret);
636	return(ret);
637	}
638
639
640int ssl3_client_hello(SSL *s)
641	{
642	unsigned char *buf;
643	unsigned char *p,*d;
644	int i;
645	unsigned long l;
646#ifndef OPENSSL_NO_COMP
647	int j;
648	SSL_COMP *comp;
649#endif
650
651	buf=(unsigned char *)s->init_buf->data;
652	if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
653		{
654		SSL_SESSION *sess = s->session;
655		if ((sess == NULL) ||
656			(sess->ssl_version != s->version) ||
657			!sess->session_id_length ||
658			(sess->not_resumable))
659			{
660			if (!ssl_get_new_session(s,0))
661				goto err;
662			}
663		/* else use the pre-loaded session */
664
665		p=s->s3->client_random;
666
667		if (ssl_fill_hello_random(s, 0, p, SSL3_RANDOM_SIZE) <= 0)
668			goto err;
669
670		/* Do the message type and length last */
671		d=p= &(buf[4]);
672
673		/* version indicates the negotiated version: for example from
674		 * an SSLv2/v3 compatible client hello). The client_version
675		 * field is the maximum version we permit and it is also
676		 * used in RSA encrypted premaster secrets. Some servers can
677		 * choke if we initially report a higher version then
678		 * renegotiate to a lower one in the premaster secret. This
679		 * didn't happen with TLS 1.0 as most servers supported it
680		 * but it can with TLS 1.1 or later if the server only supports
681		 * 1.0.
682		 *
683		 * Possible scenario with previous logic:
684		 * 	1. Client hello indicates TLS 1.2
685		 * 	2. Server hello says TLS 1.0
686		 *	3. RSA encrypted premaster secret uses 1.2.
687		 * 	4. Handhaked proceeds using TLS 1.0.
688		 *	5. Server sends hello request to renegotiate.
689		 *	6. Client hello indicates TLS v1.0 as we now
690		 *	   know that is maximum server supports.
691		 *	7. Server chokes on RSA encrypted premaster secret
692		 *	   containing version 1.0.
693		 *
694		 * For interoperability it should be OK to always use the
695		 * maximum version we support in client hello and then rely
696		 * on the checking of version to ensure the servers isn't
697		 * being inconsistent: for example initially negotiating with
698		 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
699		 * client_version in client hello and not resetting it to
700		 * the negotiated version.
701		 */
702#if 0
703		*(p++)=s->version>>8;
704		*(p++)=s->version&0xff;
705		s->client_version=s->version;
706#else
707		*(p++)=s->client_version>>8;
708		*(p++)=s->client_version&0xff;
709#endif
710
711		/* Random stuff */
712		memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
713		p+=SSL3_RANDOM_SIZE;
714
715		/* Session ID */
716		if (s->new_session)
717			i=0;
718		else
719			i=s->session->session_id_length;
720		*(p++)=i;
721		if (i != 0)
722			{
723			if (i > (int)sizeof(s->session->session_id))
724				{
725				SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
726				goto err;
727				}
728			memcpy(p,s->session->session_id,i);
729			p+=i;
730			}
731
732		/* Ciphers supported */
733		i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
734		if (i == 0)
735			{
736			SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
737			goto err;
738			}
739#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
740			/* Some servers hang if client hello > 256 bytes
741			 * as hack workaround chop number of supported ciphers
742			 * to keep it well below this if we use TLS v1.2
743			 */
744			if (TLS1_get_version(s) >= TLS1_2_VERSION
745				&& i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
746				i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
747#endif
748		s2n(i,p);
749		p+=i;
750
751		/* COMPRESSION */
752#ifdef OPENSSL_NO_COMP
753		*(p++)=1;
754#else
755
756		if ((s->options & SSL_OP_NO_COMPRESSION)
757					|| !s->ctx->comp_methods)
758			j=0;
759		else
760			j=sk_SSL_COMP_num(s->ctx->comp_methods);
761		*(p++)=1+j;
762		for (i=0; i<j; i++)
763			{
764			comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
765			*(p++)=comp->id;
766			}
767#endif
768		*(p++)=0; /* Add the NULL method */
769
770#ifndef OPENSSL_NO_TLSEXT
771		/* TLS extensions*/
772		if (ssl_prepare_clienthello_tlsext(s) <= 0)
773			{
774			SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
775			goto err;
776			}
777		if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
778			{
779			SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
780			goto err;
781			}
782#endif
783
784		l=(p-d);
785		d=buf;
786		*(d++)=SSL3_MT_CLIENT_HELLO;
787		l2n3(l,d);
788
789		s->state=SSL3_ST_CW_CLNT_HELLO_B;
790		/* number of bytes to write */
791		s->init_num=p-buf;
792		s->init_off=0;
793		}
794
795	/* SSL3_ST_CW_CLNT_HELLO_B */
796	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
797err:
798	return(-1);
799	}
800
801int ssl3_get_server_hello(SSL *s)
802	{
803	STACK_OF(SSL_CIPHER) *sk;
804	const SSL_CIPHER *c;
805	unsigned char *p,*d;
806	int i,al,ok;
807	unsigned int j;
808	long n;
809#ifndef OPENSSL_NO_COMP
810	SSL_COMP *comp;
811#endif
812
813	n=s->method->ssl_get_message(s,
814		SSL3_ST_CR_SRVR_HELLO_A,
815		SSL3_ST_CR_SRVR_HELLO_B,
816		-1,
817		20000, /* ?? */
818		&ok);
819
820	if (!ok) return((int)n);
821
822	if ( SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
823		{
824		if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
825			{
826			if ( s->d1->send_cookie == 0)
827				{
828				s->s3->tmp.reuse_message = 1;
829				return 1;
830				}
831			else /* already sent a cookie */
832				{
833				al=SSL_AD_UNEXPECTED_MESSAGE;
834				SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
835				goto f_err;
836				}
837			}
838		}
839
840	if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
841		{
842		al=SSL_AD_UNEXPECTED_MESSAGE;
843		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
844		goto f_err;
845		}
846
847	d=p=(unsigned char *)s->init_msg;
848
849	if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
850		{
851		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
852		s->version=(s->version&0xff00)|p[1];
853		al=SSL_AD_PROTOCOL_VERSION;
854		goto f_err;
855		}
856	p+=2;
857
858	/* load the server hello data */
859	/* load the server random */
860	memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
861	p+=SSL3_RANDOM_SIZE;
862
863	s->hit = 0;
864
865	/* get the session-id */
866	j= *(p++);
867
868	if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
869		{
870		al=SSL_AD_ILLEGAL_PARAMETER;
871		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
872		goto f_err;
873		}
874
875#ifndef OPENSSL_NO_TLSEXT
876	/* check if we want to resume the session based on external pre-shared secret */
877	if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
878		{
879		SSL_CIPHER *pref_cipher=NULL;
880		s->session->master_key_length=sizeof(s->session->master_key);
881		if (s->tls_session_secret_cb(s, s->session->master_key,
882					     &s->session->master_key_length,
883					     NULL, &pref_cipher,
884					     s->tls_session_secret_cb_arg))
885			{
886			s->session->cipher = pref_cipher ?
887				pref_cipher : ssl_get_cipher_by_char(s, p+j);
888			s->hit = 1;
889			}
890		}
891#endif /* OPENSSL_NO_TLSEXT */
892
893	if (!s->hit && j != 0 && j == s->session->session_id_length
894	    && memcmp(p,s->session->session_id,j) == 0)
895	    {
896	    if(s->sid_ctx_length != s->session->sid_ctx_length
897	       || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
898		{
899		/* actually a client application bug */
900		al=SSL_AD_ILLEGAL_PARAMETER;
901		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
902		goto f_err;
903		}
904	    s->hit=1;
905	    }
906	/* a miss or crap from the other end */
907	if (!s->hit)
908		{
909		/* If we were trying for session-id reuse, make a new
910		 * SSL_SESSION so we don't stuff up other people */
911		if (s->session->session_id_length > 0)
912			{
913			if (!ssl_get_new_session(s,0))
914				{
915				al=SSL_AD_INTERNAL_ERROR;
916				goto f_err;
917				}
918			}
919		s->session->session_id_length=j;
920		memcpy(s->session->session_id,p,j); /* j could be 0 */
921		}
922	p+=j;
923	c=ssl_get_cipher_by_char(s,p);
924	if (c == NULL)
925		{
926		/* unknown cipher */
927		al=SSL_AD_ILLEGAL_PARAMETER;
928		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
929		goto f_err;
930		}
931	/* TLS v1.2 only ciphersuites require v1.2 or later */
932	if ((c->algorithm_ssl & SSL_TLSV1_2) &&
933		(TLS1_get_version(s) < TLS1_2_VERSION))
934		{
935		al=SSL_AD_ILLEGAL_PARAMETER;
936		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
937		goto f_err;
938		}
939#ifndef OPENSSL_NO_SRP
940	if (((c->algorithm_mkey & SSL_kSRP) || (c->algorithm_auth & SSL_aSRP)) &&
941		    !(s->srp_ctx.srp_Mask & SSL_kSRP))
942		{
943		al=SSL_AD_ILLEGAL_PARAMETER;
944		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
945		goto f_err;
946		}
947#endif /* OPENSSL_NO_SRP */
948	p+=ssl_put_cipher_by_char(s,NULL,NULL);
949
950	sk=ssl_get_ciphers_by_id(s);
951	i=sk_SSL_CIPHER_find(sk,c);
952	if (i < 0)
953		{
954		/* we did not say we would use this cipher */
955		al=SSL_AD_ILLEGAL_PARAMETER;
956		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
957		goto f_err;
958		}
959
960	/* Depending on the session caching (internal/external), the cipher
961	   and/or cipher_id values may not be set. Make sure that
962	   cipher_id is set and use it for comparison. */
963	if (s->session->cipher)
964		s->session->cipher_id = s->session->cipher->id;
965	if (s->hit && (s->session->cipher_id != c->id))
966		{
967/* Workaround is now obsolete */
968#if 0
969		if (!(s->options &
970			SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
971#endif
972			{
973			al=SSL_AD_ILLEGAL_PARAMETER;
974			SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
975			goto f_err;
976			}
977		}
978	s->s3->tmp.new_cipher=c;
979	/* Don't digest cached records if TLS v1.2: we may need them for
980	 * client authentication.
981	 */
982	if (TLS1_get_version(s) < TLS1_2_VERSION && !ssl3_digest_cached_records(s))
983		{
984		al = SSL_AD_INTERNAL_ERROR;
985		goto f_err;
986		}
987	/* lets get the compression algorithm */
988	/* COMPRESSION */
989#ifdef OPENSSL_NO_COMP
990	if (*(p++) != 0)
991		{
992		al=SSL_AD_ILLEGAL_PARAMETER;
993		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
994		goto f_err;
995		}
996	/* If compression is disabled we'd better not try to resume a session
997	 * using compression.
998	 */
999	if (s->session->compress_meth != 0)
1000		{
1001		al=SSL_AD_INTERNAL_ERROR;
1002		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1003		goto f_err;
1004		}
1005#else
1006	j= *(p++);
1007	if (s->hit && j != s->session->compress_meth)
1008		{
1009		al=SSL_AD_ILLEGAL_PARAMETER;
1010		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1011		goto f_err;
1012		}
1013	if (j == 0)
1014		comp=NULL;
1015	else if (s->options & SSL_OP_NO_COMPRESSION)
1016		{
1017		al=SSL_AD_ILLEGAL_PARAMETER;
1018		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1019		goto f_err;
1020		}
1021	else
1022		comp=ssl3_comp_find(s->ctx->comp_methods,j);
1023
1024	if ((j != 0) && (comp == NULL))
1025		{
1026		al=SSL_AD_ILLEGAL_PARAMETER;
1027		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1028		goto f_err;
1029		}
1030	else
1031		{
1032		s->s3->tmp.new_compression=comp;
1033		}
1034#endif
1035
1036#ifndef OPENSSL_NO_TLSEXT
1037	/* TLS extensions*/
1038	if (s->version >= SSL3_VERSION)
1039		{
1040		if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
1041			{
1042			/* 'al' set by ssl_parse_serverhello_tlsext */
1043			SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1044			goto f_err;
1045			}
1046		if (ssl_check_serverhello_tlsext(s) <= 0)
1047			{
1048			SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1049				goto err;
1050			}
1051		}
1052#endif
1053
1054	if (p != (d+n))
1055		{
1056		/* wrong packet length */
1057		al=SSL_AD_DECODE_ERROR;
1058		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1059		goto f_err;
1060		}
1061
1062	return(1);
1063f_err:
1064	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1065err:
1066	return(-1);
1067	}
1068
1069int ssl3_get_server_certificate(SSL *s)
1070	{
1071	int al,i,ok,ret= -1;
1072	unsigned long n,nc,llen,l;
1073	X509 *x=NULL;
1074	const unsigned char *q,*p;
1075	unsigned char *d;
1076	STACK_OF(X509) *sk=NULL;
1077	SESS_CERT *sc;
1078	EVP_PKEY *pkey=NULL;
1079	int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1080
1081	n=s->method->ssl_get_message(s,
1082		SSL3_ST_CR_CERT_A,
1083		SSL3_ST_CR_CERT_B,
1084		-1,
1085		s->max_cert_list,
1086		&ok);
1087
1088	if (!ok) return((int)n);
1089
1090	if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1091		((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) &&
1092		(s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1093		{
1094		s->s3->tmp.reuse_message=1;
1095		return(1);
1096		}
1097
1098	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1099		{
1100		al=SSL_AD_UNEXPECTED_MESSAGE;
1101		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1102		goto f_err;
1103		}
1104	p=d=(unsigned char *)s->init_msg;
1105
1106	if ((sk=sk_X509_new_null()) == NULL)
1107		{
1108		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1109		goto err;
1110		}
1111
1112	n2l3(p,llen);
1113	if (llen+3 != n)
1114		{
1115		al=SSL_AD_DECODE_ERROR;
1116		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1117		goto f_err;
1118		}
1119	for (nc=0; nc<llen; )
1120		{
1121		n2l3(p,l);
1122		if ((l+nc+3) > llen)
1123			{
1124			al=SSL_AD_DECODE_ERROR;
1125			SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1126			goto f_err;
1127			}
1128
1129		q=p;
1130		x=d2i_X509(NULL,&q,l);
1131		if (x == NULL)
1132			{
1133			al=SSL_AD_BAD_CERTIFICATE;
1134			SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1135			goto f_err;
1136			}
1137		if (q != (p+l))
1138			{
1139			al=SSL_AD_DECODE_ERROR;
1140			SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1141			goto f_err;
1142			}
1143		if (!sk_X509_push(sk,x))
1144			{
1145			SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1146			goto err;
1147			}
1148		x=NULL;
1149		nc+=l+3;
1150		p=q;
1151		}
1152
1153	i=ssl_verify_cert_chain(s,sk);
1154	if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1155#ifndef OPENSSL_NO_KRB5
1156	    && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1157		 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1158#endif /* OPENSSL_NO_KRB5 */
1159		)
1160		{
1161		al=ssl_verify_alarm_type(s->verify_result);
1162		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1163		goto f_err;
1164		}
1165	ERR_clear_error(); /* but we keep s->verify_result */
1166
1167	sc=ssl_sess_cert_new();
1168	if (sc == NULL) goto err;
1169
1170	if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1171	s->session->sess_cert=sc;
1172
1173	sc->cert_chain=sk;
1174	/* Inconsistency alert: cert_chain does include the peer's
1175	 * certificate, which we don't include in s3_srvr.c */
1176	x=sk_X509_value(sk,0);
1177	sk=NULL;
1178 	/* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1179
1180	pkey=X509_get_pubkey(x);
1181
1182	/* VRS: allow null cert if auth == KRB5 */
1183	need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1184	            (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1185	            ? 0 : 1;
1186
1187#ifdef KSSL_DEBUG
1188	fprintf(stderr,"pkey,x = %p, %p\n", pkey,x);
1189	fprintf(stderr,"ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1190	fprintf(stderr,"cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1191		s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1192#endif    /* KSSL_DEBUG */
1193
1194	if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1195		{
1196		x=NULL;
1197		al=SSL3_AL_FATAL;
1198		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1199			SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1200		goto f_err;
1201		}
1202
1203	i=ssl_cert_type(x,pkey);
1204	if (need_cert && i < 0)
1205		{
1206		x=NULL;
1207		al=SSL3_AL_FATAL;
1208		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1209			SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1210		goto f_err;
1211		}
1212
1213	if (need_cert)
1214		{
1215		sc->peer_cert_type=i;
1216		CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1217		/* Why would the following ever happen?
1218		 * We just created sc a couple of lines ago. */
1219		if (sc->peer_pkeys[i].x509 != NULL)
1220			X509_free(sc->peer_pkeys[i].x509);
1221		sc->peer_pkeys[i].x509=x;
1222		sc->peer_key= &(sc->peer_pkeys[i]);
1223
1224		if (s->session->peer != NULL)
1225			X509_free(s->session->peer);
1226		CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1227		s->session->peer=x;
1228		}
1229	else
1230		{
1231		sc->peer_cert_type=i;
1232		sc->peer_key= NULL;
1233
1234		if (s->session->peer != NULL)
1235			X509_free(s->session->peer);
1236		s->session->peer=NULL;
1237		}
1238	s->session->verify_result = s->verify_result;
1239
1240	x=NULL;
1241	ret=1;
1242
1243	if (0)
1244		{
1245f_err:
1246		ssl3_send_alert(s,SSL3_AL_FATAL,al);
1247		}
1248err:
1249	EVP_PKEY_free(pkey);
1250	X509_free(x);
1251	sk_X509_pop_free(sk,X509_free);
1252	return(ret);
1253	}
1254
1255int ssl3_get_key_exchange(SSL *s)
1256	{
1257#ifndef OPENSSL_NO_RSA
1258	unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1259#endif
1260	EVP_MD_CTX md_ctx;
1261	unsigned char *param,*p;
1262	int al,j,ok;
1263	long i,param_len,n,alg_k,alg_a;
1264	EVP_PKEY *pkey=NULL;
1265	const EVP_MD *md = NULL;
1266#ifndef OPENSSL_NO_RSA
1267	RSA *rsa=NULL;
1268#endif
1269#ifndef OPENSSL_NO_DH
1270	DH *dh=NULL;
1271#endif
1272#ifndef OPENSSL_NO_ECDH
1273	EC_KEY *ecdh = NULL;
1274	BN_CTX *bn_ctx = NULL;
1275	EC_POINT *srvr_ecpoint = NULL;
1276	int curve_nid = 0;
1277	int encoded_pt_len = 0;
1278#endif
1279
1280	EVP_MD_CTX_init(&md_ctx);
1281
1282	/* use same message size as in ssl3_get_certificate_request()
1283	 * as ServerKeyExchange message may be skipped */
1284	n=s->method->ssl_get_message(s,
1285		SSL3_ST_CR_KEY_EXCH_A,
1286		SSL3_ST_CR_KEY_EXCH_B,
1287		-1,
1288		s->max_cert_list,
1289		&ok);
1290	if (!ok) return((int)n);
1291
1292	alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1293
1294	if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1295		{
1296		/*
1297		 * Can't skip server key exchange if this is an ephemeral
1298		 * ciphersuite.
1299		 */
1300		if (alg_k & (SSL_kEDH|SSL_kEECDH))
1301			{
1302			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1303			al = SSL_AD_UNEXPECTED_MESSAGE;
1304			goto f_err;
1305			}
1306#ifndef OPENSSL_NO_PSK
1307		/* In plain PSK ciphersuite, ServerKeyExchange can be
1308		   omitted if no identity hint is sent. Set
1309		   session->sess_cert anyway to avoid problems
1310		   later.*/
1311		if (alg_k & SSL_kPSK)
1312			{
1313			s->session->sess_cert=ssl_sess_cert_new();
1314			if (s->ctx->psk_identity_hint)
1315				OPENSSL_free(s->ctx->psk_identity_hint);
1316			s->ctx->psk_identity_hint = NULL;
1317			}
1318#endif
1319		s->s3->tmp.reuse_message=1;
1320		return(1);
1321		}
1322
1323	param=p=(unsigned char *)s->init_msg;
1324	if (s->session->sess_cert != NULL)
1325		{
1326#ifndef OPENSSL_NO_RSA
1327		if (s->session->sess_cert->peer_rsa_tmp != NULL)
1328			{
1329			RSA_free(s->session->sess_cert->peer_rsa_tmp);
1330			s->session->sess_cert->peer_rsa_tmp=NULL;
1331			}
1332#endif
1333#ifndef OPENSSL_NO_DH
1334		if (s->session->sess_cert->peer_dh_tmp)
1335			{
1336			DH_free(s->session->sess_cert->peer_dh_tmp);
1337			s->session->sess_cert->peer_dh_tmp=NULL;
1338			}
1339#endif
1340#ifndef OPENSSL_NO_ECDH
1341		if (s->session->sess_cert->peer_ecdh_tmp)
1342			{
1343			EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1344			s->session->sess_cert->peer_ecdh_tmp=NULL;
1345			}
1346#endif
1347		}
1348	else
1349		{
1350		s->session->sess_cert=ssl_sess_cert_new();
1351		}
1352
1353	/* Total length of the parameters including the length prefix */
1354	param_len=0;
1355
1356	alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1357
1358	al=SSL_AD_DECODE_ERROR;
1359
1360#ifndef OPENSSL_NO_PSK
1361	if (alg_k & SSL_kPSK)
1362		{
1363		char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1364
1365		param_len = 2;
1366		if (param_len > n)
1367			{
1368			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1369				SSL_R_LENGTH_TOO_SHORT);
1370			goto f_err;
1371			}
1372		n2s(p,i);
1373
1374		/* Store PSK identity hint for later use, hint is used
1375		 * in ssl3_send_client_key_exchange.  Assume that the
1376		 * maximum length of a PSK identity hint can be as
1377		 * long as the maximum length of a PSK identity. */
1378		if (i > PSK_MAX_IDENTITY_LEN)
1379			{
1380			al=SSL_AD_HANDSHAKE_FAILURE;
1381			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1382				SSL_R_DATA_LENGTH_TOO_LONG);
1383			goto f_err;
1384			}
1385		if (i > n - param_len)
1386			{
1387			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1388				SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1389			goto f_err;
1390			}
1391		param_len += i;
1392
1393		/* If received PSK identity hint contains NULL
1394		 * characters, the hint is truncated from the first
1395		 * NULL. p may not be ending with NULL, so create a
1396		 * NULL-terminated string. */
1397		memcpy(tmp_id_hint, p, i);
1398		memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1399		if (s->ctx->psk_identity_hint != NULL)
1400			OPENSSL_free(s->ctx->psk_identity_hint);
1401		s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1402		if (s->ctx->psk_identity_hint == NULL)
1403			{
1404			al=SSL_AD_HANDSHAKE_FAILURE;
1405			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1406			goto f_err;
1407			}
1408
1409		p+=i;
1410		n-=param_len;
1411		}
1412	else
1413#endif /* !OPENSSL_NO_PSK */
1414#ifndef OPENSSL_NO_SRP
1415	if (alg_k & SSL_kSRP)
1416		{
1417		param_len = 2;
1418		if (param_len > n)
1419			{
1420			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1421				SSL_R_LENGTH_TOO_SHORT);
1422			goto f_err;
1423			}
1424		n2s(p,i);
1425
1426		if (i > n - param_len)
1427			{
1428			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1429			goto f_err;
1430			}
1431		param_len += i;
1432
1433		if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1434			{
1435			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1436			goto err;
1437			}
1438		p+=i;
1439
1440
1441		if (2 > n - param_len)
1442			{
1443			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1444				SSL_R_LENGTH_TOO_SHORT);
1445			goto f_err;
1446			}
1447		param_len += 2;
1448
1449		n2s(p,i);
1450
1451		if (i > n - param_len)
1452			{
1453			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1454			goto f_err;
1455			}
1456		param_len += i;
1457
1458		if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1459			{
1460			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1461			goto err;
1462			}
1463		p+=i;
1464
1465
1466		if (1 > n - param_len)
1467			{
1468			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1469				SSL_R_LENGTH_TOO_SHORT);
1470			goto f_err;
1471			}
1472		param_len += 1;
1473
1474		i = (unsigned int)(p[0]);
1475		p++;
1476
1477		if (i > n - param_len)
1478			{
1479			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1480			goto f_err;
1481			}
1482		param_len += i;
1483
1484		if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1485			{
1486			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1487			goto err;
1488			}
1489		p+=i;
1490
1491		if (2 > n - param_len)
1492			{
1493			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1494				SSL_R_LENGTH_TOO_SHORT);
1495			goto f_err;
1496			}
1497		param_len += 2;
1498
1499		n2s(p,i);
1500
1501		if (i > n - param_len)
1502			{
1503			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1504			goto f_err;
1505			}
1506		param_len += i;
1507
1508		if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1509			{
1510			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1511			goto err;
1512			}
1513		p+=i;
1514		n-=param_len;
1515
1516		if (!srp_verify_server_param(s, &al))
1517			{
1518			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_PARAMETERS);
1519			goto f_err;
1520			}
1521
1522/* We must check if there is a certificate */
1523#ifndef OPENSSL_NO_RSA
1524		if (alg_a & SSL_aRSA)
1525			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1526#else
1527		if (0)
1528			;
1529#endif
1530#ifndef OPENSSL_NO_DSA
1531		else if (alg_a & SSL_aDSS)
1532			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1533#endif
1534		}
1535	else
1536#endif /* !OPENSSL_NO_SRP */
1537#ifndef OPENSSL_NO_RSA
1538	if (alg_k & SSL_kRSA)
1539		{
1540		/* Temporary RSA keys only allowed in export ciphersuites */
1541		if (!SSL_C_IS_EXPORT(s->s3->tmp.new_cipher))
1542			{
1543			al=SSL_AD_UNEXPECTED_MESSAGE;
1544			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1545			goto f_err;
1546			}
1547		if ((rsa=RSA_new()) == NULL)
1548			{
1549			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1550			goto err;
1551			}
1552
1553		param_len = 2;
1554		if (param_len > n)
1555			{
1556			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1557				SSL_R_LENGTH_TOO_SHORT);
1558			goto f_err;
1559			}
1560		n2s(p,i);
1561
1562		if (i > n - param_len)
1563			{
1564			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1565			goto f_err;
1566			}
1567		param_len += i;
1568
1569		if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1570			{
1571			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1572			goto err;
1573			}
1574		p+=i;
1575
1576		if (2 > n - param_len)
1577			{
1578			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1579				SSL_R_LENGTH_TOO_SHORT);
1580			goto f_err;
1581			}
1582		param_len += 2;
1583
1584		n2s(p,i);
1585
1586		if (i > n - param_len)
1587			{
1588			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1589			goto f_err;
1590			}
1591		param_len += i;
1592
1593		if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1594			{
1595			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1596			goto err;
1597			}
1598		p+=i;
1599		n-=param_len;
1600
1601		/* this should be because we are using an export cipher */
1602		if (alg_a & SSL_aRSA)
1603			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1604		else
1605			{
1606			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1607			goto err;
1608			}
1609
1610		if (EVP_PKEY_bits(pkey) <= SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)) {
1611			al = SSL_AD_UNEXPECTED_MESSAGE;
1612			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1613			goto f_err;
1614		}
1615
1616		s->session->sess_cert->peer_rsa_tmp=rsa;
1617		rsa=NULL;
1618		}
1619#else /* OPENSSL_NO_RSA */
1620	if (0)
1621		;
1622#endif
1623#ifndef OPENSSL_NO_DH
1624	else if (alg_k & SSL_kEDH)
1625		{
1626		if ((dh=DH_new()) == NULL)
1627			{
1628			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1629			goto err;
1630			}
1631
1632		param_len = 2;
1633		if (param_len > n)
1634			{
1635			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1636				SSL_R_LENGTH_TOO_SHORT);
1637			goto f_err;
1638			}
1639		n2s(p,i);
1640
1641		if (i > n - param_len)
1642			{
1643			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1644			goto f_err;
1645			}
1646		param_len += i;
1647
1648		if (!(dh->p=BN_bin2bn(p,i,NULL)))
1649			{
1650			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1651			goto err;
1652			}
1653		p+=i;
1654
1655		if (2 > n - param_len)
1656			{
1657			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1658				SSL_R_LENGTH_TOO_SHORT);
1659			goto f_err;
1660			}
1661		param_len += 2;
1662
1663		n2s(p,i);
1664
1665		if (i > n - param_len)
1666			{
1667			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1668			goto f_err;
1669			}
1670		param_len += i;
1671
1672		if (!(dh->g=BN_bin2bn(p,i,NULL)))
1673			{
1674			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1675			goto err;
1676			}
1677		p+=i;
1678
1679		if (2 > n - param_len)
1680			{
1681			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1682				SSL_R_LENGTH_TOO_SHORT);
1683			goto f_err;
1684			}
1685		param_len += 2;
1686
1687		n2s(p,i);
1688
1689		if (i > n - param_len)
1690			{
1691			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1692			goto f_err;
1693			}
1694		param_len += i;
1695
1696		if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1697			{
1698			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1699			goto err;
1700			}
1701		p+=i;
1702		n-=param_len;
1703
1704#ifndef OPENSSL_NO_RSA
1705		if (alg_a & SSL_aRSA)
1706			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1707#else
1708		if (0)
1709			;
1710#endif
1711#ifndef OPENSSL_NO_DSA
1712		else if (alg_a & SSL_aDSS)
1713			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1714#endif
1715		/* else anonymous DH, so no certificate or pkey. */
1716
1717		s->session->sess_cert->peer_dh_tmp=dh;
1718		dh=NULL;
1719		}
1720	else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1721		{
1722		al=SSL_AD_ILLEGAL_PARAMETER;
1723		SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1724		goto f_err;
1725		}
1726#endif /* !OPENSSL_NO_DH */
1727
1728#ifndef OPENSSL_NO_ECDH
1729	else if (alg_k & SSL_kEECDH)
1730		{
1731		EC_GROUP *ngroup;
1732		const EC_GROUP *group;
1733
1734		if ((ecdh=EC_KEY_new()) == NULL)
1735			{
1736			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1737			goto err;
1738			}
1739
1740		/* Extract elliptic curve parameters and the
1741		 * server's ephemeral ECDH public key.
1742		 * Keep accumulating lengths of various components in
1743		 * param_len and make sure it never exceeds n.
1744		 */
1745
1746		/* XXX: For now we only support named (not generic) curves
1747		 * and the ECParameters in this case is just three bytes. We
1748		 * also need one byte for the length of the encoded point
1749		 */
1750		param_len=4;
1751		if (param_len > n)
1752			{
1753			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1754				SSL_R_LENGTH_TOO_SHORT);
1755			goto f_err;
1756			}
1757
1758		if ((*p != NAMED_CURVE_TYPE) ||
1759		    ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0))
1760			{
1761			al=SSL_AD_INTERNAL_ERROR;
1762			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1763			goto f_err;
1764			}
1765
1766		ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1767		if (ngroup == NULL)
1768			{
1769			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1770			goto err;
1771			}
1772		if (EC_KEY_set_group(ecdh, ngroup) == 0)
1773			{
1774			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1775			goto err;
1776			}
1777		EC_GROUP_free(ngroup);
1778
1779		group = EC_KEY_get0_group(ecdh);
1780
1781		if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1782		    (EC_GROUP_get_degree(group) > 163))
1783			{
1784			al=SSL_AD_EXPORT_RESTRICTION;
1785			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1786			goto f_err;
1787			}
1788
1789		p+=3;
1790
1791		/* Next, get the encoded ECPoint */
1792		if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1793		    ((bn_ctx = BN_CTX_new()) == NULL))
1794			{
1795			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1796			goto err;
1797			}
1798
1799		encoded_pt_len = *p;  /* length of encoded point */
1800		p+=1;
1801
1802		if ((encoded_pt_len > n - param_len) ||
1803		    (EC_POINT_oct2point(group, srvr_ecpoint,
1804			p, encoded_pt_len, bn_ctx) == 0))
1805			{
1806			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1807			goto f_err;
1808			}
1809		param_len += encoded_pt_len;
1810
1811		n-=param_len;
1812		p+=encoded_pt_len;
1813
1814		/* The ECC/TLS specification does not mention
1815		 * the use of DSA to sign ECParameters in the server
1816		 * key exchange message. We do support RSA and ECDSA.
1817		 */
1818		if (0) ;
1819#ifndef OPENSSL_NO_RSA
1820		else if (alg_a & SSL_aRSA)
1821			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1822#endif
1823#ifndef OPENSSL_NO_ECDSA
1824		else if (alg_a & SSL_aECDSA)
1825			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1826#endif
1827		/* else anonymous ECDH, so no certificate or pkey. */
1828		EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1829		s->session->sess_cert->peer_ecdh_tmp=ecdh;
1830		ecdh=NULL;
1831		BN_CTX_free(bn_ctx);
1832		bn_ctx = NULL;
1833		EC_POINT_free(srvr_ecpoint);
1834		srvr_ecpoint = NULL;
1835		}
1836	else if (alg_k)
1837		{
1838		al=SSL_AD_UNEXPECTED_MESSAGE;
1839		SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1840		goto f_err;
1841		}
1842#endif /* !OPENSSL_NO_ECDH */
1843
1844
1845	/* p points to the next byte, there are 'n' bytes left */
1846
1847	/* if it was signed, check the signature */
1848	if (pkey != NULL)
1849		{
1850		if (TLS1_get_version(s) >= TLS1_2_VERSION)
1851			{
1852			int sigalg;
1853			if (2 > n)
1854				{
1855				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1856					SSL_R_LENGTH_TOO_SHORT);
1857				goto f_err;
1858				}
1859
1860			sigalg = tls12_get_sigid(pkey);
1861			/* Should never happen */
1862			if (sigalg == -1)
1863				{
1864				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1865				goto err;
1866				}
1867			/* Check key type is consistent with signature */
1868			if (sigalg != (int)p[1])
1869				{
1870				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_TYPE);
1871				al=SSL_AD_DECODE_ERROR;
1872				goto f_err;
1873				}
1874			md = tls12_get_hash(p[0]);
1875			if (md == NULL)
1876				{
1877				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNKNOWN_DIGEST);
1878				goto f_err;
1879				}
1880#ifdef SSL_DEBUG
1881fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1882#endif
1883			p += 2;
1884			n -= 2;
1885			}
1886		else
1887			md = EVP_sha1();
1888
1889		if (2 > n)
1890			{
1891			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1892				SSL_R_LENGTH_TOO_SHORT);
1893			goto f_err;
1894			}
1895		n2s(p,i);
1896		n-=2;
1897		j=EVP_PKEY_size(pkey);
1898
1899		/* Check signature length. If n is 0 then signature is empty */
1900		if ((i != n) || (n > j) || (n <= 0))
1901			{
1902			/* wrong packet length */
1903			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1904			goto f_err;
1905			}
1906
1907#ifndef OPENSSL_NO_RSA
1908		if (pkey->type == EVP_PKEY_RSA && TLS1_get_version(s) < TLS1_2_VERSION)
1909			{
1910			int num;
1911			unsigned int size;
1912
1913			j=0;
1914			q=md_buf;
1915			for (num=2; num > 0; num--)
1916				{
1917				EVP_MD_CTX_set_flags(&md_ctx,
1918					EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1919				EVP_DigestInit_ex(&md_ctx,(num == 2)
1920					?s->ctx->md5:s->ctx->sha1, NULL);
1921				EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1922				EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1923				EVP_DigestUpdate(&md_ctx,param,param_len);
1924				EVP_DigestFinal_ex(&md_ctx,q,&size);
1925				q+=size;
1926				j+=size;
1927				}
1928			i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1929								pkey->pkey.rsa);
1930			if (i < 0)
1931				{
1932				al=SSL_AD_DECRYPT_ERROR;
1933				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1934				goto f_err;
1935				}
1936			if (i == 0)
1937				{
1938				/* bad signature */
1939				al=SSL_AD_DECRYPT_ERROR;
1940				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1941				goto f_err;
1942				}
1943			}
1944		else
1945#endif
1946			{
1947			EVP_VerifyInit_ex(&md_ctx, md, NULL);
1948			EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1949			EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1950			EVP_VerifyUpdate(&md_ctx,param,param_len);
1951			if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1952				{
1953				/* bad signature */
1954				al=SSL_AD_DECRYPT_ERROR;
1955				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1956				goto f_err;
1957				}
1958			}
1959		}
1960	else
1961		{
1962		/* aNULL, aSRP or kPSK do not need public keys */
1963		if (!(alg_a & (SSL_aNULL|SSL_aSRP)) && !(alg_k & SSL_kPSK))
1964			{
1965			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1966			goto err;
1967			}
1968		/* still data left over */
1969		if (n != 0)
1970			{
1971			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1972			goto f_err;
1973			}
1974		}
1975	EVP_PKEY_free(pkey);
1976	EVP_MD_CTX_cleanup(&md_ctx);
1977	return(1);
1978f_err:
1979	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1980err:
1981	EVP_PKEY_free(pkey);
1982#ifndef OPENSSL_NO_RSA
1983	if (rsa != NULL)
1984		RSA_free(rsa);
1985#endif
1986#ifndef OPENSSL_NO_DH
1987	if (dh != NULL)
1988		DH_free(dh);
1989#endif
1990#ifndef OPENSSL_NO_ECDH
1991	BN_CTX_free(bn_ctx);
1992	EC_POINT_free(srvr_ecpoint);
1993	if (ecdh != NULL)
1994		EC_KEY_free(ecdh);
1995#endif
1996	EVP_MD_CTX_cleanup(&md_ctx);
1997	return(-1);
1998	}
1999
2000int ssl3_get_certificate_request(SSL *s)
2001	{
2002	int ok,ret=0;
2003	unsigned long n,nc,l;
2004	unsigned int llen, ctype_num,i;
2005	X509_NAME *xn=NULL;
2006	const unsigned char *p,*q;
2007	unsigned char *d;
2008	STACK_OF(X509_NAME) *ca_sk=NULL;
2009
2010	n=s->method->ssl_get_message(s,
2011		SSL3_ST_CR_CERT_REQ_A,
2012		SSL3_ST_CR_CERT_REQ_B,
2013		-1,
2014		s->max_cert_list,
2015		&ok);
2016
2017	if (!ok) return((int)n);
2018
2019	s->s3->tmp.cert_req=0;
2020
2021	if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
2022		{
2023		s->s3->tmp.reuse_message=1;
2024		/* If we get here we don't need any cached handshake records
2025		 * as we wont be doing client auth.
2026		 */
2027		if (s->s3->handshake_buffer)
2028			{
2029			if (!ssl3_digest_cached_records(s))
2030				goto err;
2031			}
2032		return(1);
2033		}
2034
2035	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
2036		{
2037		ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2038		SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
2039		goto err;
2040		}
2041
2042	/* TLS does not like anon-DH with client cert */
2043	if (s->version > SSL3_VERSION)
2044		{
2045		if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
2046			{
2047			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2048			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
2049			goto err;
2050			}
2051		}
2052
2053	p=d=(unsigned char *)s->init_msg;
2054
2055	if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
2056		{
2057		SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2058		goto err;
2059		}
2060
2061	/* get the certificate types */
2062	ctype_num= *(p++);
2063	if (ctype_num > SSL3_CT_NUMBER)
2064		ctype_num=SSL3_CT_NUMBER;
2065	for (i=0; i<ctype_num; i++)
2066		s->s3->tmp.ctype[i]= p[i];
2067	p+=ctype_num;
2068	if (TLS1_get_version(s) >= TLS1_2_VERSION)
2069		{
2070		n2s(p, llen);
2071		/* Check we have enough room for signature algorithms and
2072		 * following length value.
2073		 */
2074		if ((unsigned long)(p - d + llen + 2) > n)
2075			{
2076			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2077			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
2078			goto err;
2079			}
2080		if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
2081			{
2082			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2083			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2084			goto err;
2085			}
2086		p += llen;
2087		}
2088
2089	/* get the CA RDNs */
2090	n2s(p,llen);
2091#if 0
2092{
2093FILE *out;
2094out=fopen("/tmp/vsign.der","w");
2095fwrite(p,1,llen,out);
2096fclose(out);
2097}
2098#endif
2099
2100	if ((unsigned long)(p - d + llen) != n)
2101		{
2102		ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2103		SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
2104		goto err;
2105		}
2106
2107	for (nc=0; nc<llen; )
2108		{
2109		n2s(p,l);
2110		if ((l+nc+2) > llen)
2111			{
2112			if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2113				goto cont; /* netscape bugs */
2114			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2115			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
2116			goto err;
2117			}
2118
2119		q=p;
2120
2121		if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
2122			{
2123			/* If netscape tolerance is on, ignore errors */
2124			if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2125				goto cont;
2126			else
2127				{
2128				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2129				SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2130				goto err;
2131				}
2132			}
2133
2134		if (q != (p+l))
2135			{
2136			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2137			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2138			goto err;
2139			}
2140		if (!sk_X509_NAME_push(ca_sk,xn))
2141			{
2142			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2143			goto err;
2144			}
2145
2146		p+=l;
2147		nc+=l+2;
2148		}
2149
2150	if (0)
2151		{
2152cont:
2153		ERR_clear_error();
2154		}
2155
2156	/* we should setup a certificate to return.... */
2157	s->s3->tmp.cert_req=1;
2158	s->s3->tmp.ctype_num=ctype_num;
2159	if (s->s3->tmp.ca_names != NULL)
2160		sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2161	s->s3->tmp.ca_names=ca_sk;
2162	ca_sk=NULL;
2163
2164	ret=1;
2165err:
2166	if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2167	return(ret);
2168	}
2169
2170static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2171	{
2172	return(X509_NAME_cmp(*a,*b));
2173	}
2174#ifndef OPENSSL_NO_TLSEXT
2175int ssl3_get_new_session_ticket(SSL *s)
2176	{
2177	int ok,al,ret=0, ticklen;
2178	long n;
2179	const unsigned char *p;
2180	unsigned char *d;
2181
2182	n=s->method->ssl_get_message(s,
2183		SSL3_ST_CR_SESSION_TICKET_A,
2184		SSL3_ST_CR_SESSION_TICKET_B,
2185		SSL3_MT_NEWSESSION_TICKET,
2186		16384,
2187		&ok);
2188
2189	if (!ok)
2190		return((int)n);
2191
2192	if (n < 6)
2193		{
2194		/* need at least ticket_lifetime_hint + ticket length */
2195		al = SSL_AD_DECODE_ERROR;
2196		SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2197		goto f_err;
2198		}
2199
2200    p = d = (unsigned char *)s->init_msg;
2201
2202    if (s->session->session_id_length > 0) {
2203        int i = s->session_ctx->session_cache_mode;
2204        SSL_SESSION *new_sess;
2205        /*
2206         * We reused an existing session, so we need to replace it with a new
2207         * one
2208         */
2209        if (i & SSL_SESS_CACHE_CLIENT) {
2210            /*
2211             * Remove the old session from the cache
2212             */
2213            if (i & SSL_SESS_CACHE_NO_INTERNAL_STORE) {
2214                if (s->session_ctx->remove_session_cb != NULL)
2215                    s->session_ctx->remove_session_cb(s->session_ctx,
2216                                                      s->session);
2217            } else {
2218                /* We carry on if this fails */
2219                SSL_CTX_remove_session(s->session_ctx, s->session);
2220            }
2221        }
2222
2223        if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
2224            al = SSL_AD_INTERNAL_ERROR;
2225            SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
2226            goto f_err;
2227        }
2228
2229        SSL_SESSION_free(s->session);
2230        s->session = new_sess;
2231    }
2232
2233	n2l(p, s->session->tlsext_tick_lifetime_hint);
2234	n2s(p, ticklen);
2235	/* ticket_lifetime_hint + ticket_length + ticket */
2236	if (ticklen + 6 != n)
2237		{
2238		al = SSL_AD_DECODE_ERROR;
2239		SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2240		goto f_err;
2241		}
2242	if (s->session->tlsext_tick)
2243		{
2244		OPENSSL_free(s->session->tlsext_tick);
2245		s->session->tlsext_ticklen = 0;
2246		}
2247	s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2248	if (!s->session->tlsext_tick)
2249		{
2250		SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2251		goto err;
2252		}
2253	memcpy(s->session->tlsext_tick, p, ticklen);
2254	s->session->tlsext_ticklen = ticklen;
2255	/* There are two ways to detect a resumed ticket session.
2256	 * One is to set an appropriate session ID and then the server
2257	 * must return a match in ServerHello. This allows the normal
2258	 * client session ID matching to work and we know much
2259	 * earlier that the ticket has been accepted.
2260	 *
2261	 * The other way is to set zero length session ID when the
2262	 * ticket is presented and rely on the handshake to determine
2263	 * session resumption.
2264	 *
2265	 * We choose the former approach because this fits in with
2266	 * assumptions elsewhere in OpenSSL. The session ID is set
2267	 * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2268	 * ticket.
2269	 */
2270	EVP_Digest(p, ticklen,
2271			s->session->session_id, &s->session->session_id_length,
2272#ifndef OPENSSL_NO_SHA256
2273							EVP_sha256(), NULL);
2274#else
2275							EVP_sha1(), NULL);
2276#endif
2277	ret=1;
2278	return(ret);
2279f_err:
2280	ssl3_send_alert(s,SSL3_AL_FATAL,al);
2281err:
2282	return(-1);
2283	}
2284
2285int ssl3_get_cert_status(SSL *s)
2286	{
2287	int ok, al;
2288	unsigned long resplen,n;
2289	const unsigned char *p;
2290
2291	n=s->method->ssl_get_message(s,
2292		SSL3_ST_CR_CERT_STATUS_A,
2293		SSL3_ST_CR_CERT_STATUS_B,
2294		SSL3_MT_CERTIFICATE_STATUS,
2295		16384,
2296		&ok);
2297
2298	if (!ok) return((int)n);
2299	if (n < 4)
2300		{
2301		/* need at least status type + length */
2302		al = SSL_AD_DECODE_ERROR;
2303		SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2304		goto f_err;
2305		}
2306	p = (unsigned char *)s->init_msg;
2307	if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2308		{
2309		al = SSL_AD_DECODE_ERROR;
2310		SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2311		goto f_err;
2312		}
2313	n2l3(p, resplen);
2314	if (resplen + 4 != n)
2315		{
2316		al = SSL_AD_DECODE_ERROR;
2317		SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2318		goto f_err;
2319		}
2320	if (s->tlsext_ocsp_resp)
2321		OPENSSL_free(s->tlsext_ocsp_resp);
2322	s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2323	if (!s->tlsext_ocsp_resp)
2324		{
2325		al = SSL_AD_INTERNAL_ERROR;
2326		SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2327		goto f_err;
2328		}
2329	s->tlsext_ocsp_resplen = resplen;
2330	if (s->ctx->tlsext_status_cb)
2331		{
2332		int ret;
2333		ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2334		if (ret == 0)
2335			{
2336			al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2337			SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2338			goto f_err;
2339			}
2340		if (ret < 0)
2341			{
2342			al = SSL_AD_INTERNAL_ERROR;
2343			SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2344			goto f_err;
2345			}
2346		}
2347	return 1;
2348f_err:
2349	ssl3_send_alert(s,SSL3_AL_FATAL,al);
2350	return(-1);
2351	}
2352#endif
2353
2354int ssl3_get_server_done(SSL *s)
2355	{
2356	int ok,ret=0;
2357	long n;
2358
2359	n=s->method->ssl_get_message(s,
2360		SSL3_ST_CR_SRVR_DONE_A,
2361		SSL3_ST_CR_SRVR_DONE_B,
2362		SSL3_MT_SERVER_DONE,
2363		30, /* should be very small, like 0 :-) */
2364		&ok);
2365
2366	if (!ok) return((int)n);
2367	if (n > 0)
2368		{
2369		/* should contain no data */
2370		ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2371		SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2372		return -1;
2373		}
2374	ret=1;
2375	return(ret);
2376	}
2377
2378
2379int ssl3_send_client_key_exchange(SSL *s)
2380	{
2381	unsigned char *p,*d;
2382	int n;
2383	unsigned long alg_k;
2384#ifndef OPENSSL_NO_RSA
2385	unsigned char *q;
2386	EVP_PKEY *pkey=NULL;
2387#endif
2388#ifndef OPENSSL_NO_KRB5
2389	KSSL_ERR kssl_err;
2390#endif /* OPENSSL_NO_KRB5 */
2391#ifndef OPENSSL_NO_ECDH
2392	EC_KEY *clnt_ecdh = NULL;
2393	const EC_POINT *srvr_ecpoint = NULL;
2394	EVP_PKEY *srvr_pub_pkey = NULL;
2395	unsigned char *encodedPoint = NULL;
2396	int encoded_pt_len = 0;
2397	BN_CTX * bn_ctx = NULL;
2398#endif
2399
2400	if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2401		{
2402		d=(unsigned char *)s->init_buf->data;
2403		p= &(d[4]);
2404
2405		alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2406
2407		/* Fool emacs indentation */
2408		if (0) {}
2409#ifndef OPENSSL_NO_RSA
2410		else if (alg_k & SSL_kRSA)
2411			{
2412			RSA *rsa;
2413			unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2414
2415			if (s->session->sess_cert == NULL)
2416				{
2417				/* We should always have a server certificate with SSL_kRSA. */
2418				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2419				goto err;
2420				}
2421
2422			if (s->session->sess_cert->peer_rsa_tmp != NULL)
2423				rsa=s->session->sess_cert->peer_rsa_tmp;
2424			else
2425				{
2426				pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2427				if ((pkey == NULL) ||
2428					(pkey->type != EVP_PKEY_RSA) ||
2429					(pkey->pkey.rsa == NULL))
2430					{
2431					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2432					goto err;
2433					}
2434				rsa=pkey->pkey.rsa;
2435				EVP_PKEY_free(pkey);
2436				}
2437
2438			tmp_buf[0]=s->client_version>>8;
2439			tmp_buf[1]=s->client_version&0xff;
2440			if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2441					goto err;
2442
2443			s->session->master_key_length=sizeof tmp_buf;
2444
2445			q=p;
2446			/* Fix buf for TLS and beyond */
2447			if (s->version > SSL3_VERSION)
2448				p+=2;
2449			n=RSA_public_encrypt(sizeof tmp_buf,
2450				tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2451#ifdef PKCS1_CHECK
2452			if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2453			if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2454#endif
2455			if (n <= 0)
2456				{
2457				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2458				goto err;
2459				}
2460
2461			/* Fix buf for TLS and beyond */
2462			if (s->version > SSL3_VERSION)
2463				{
2464				s2n(n,q);
2465				n+=2;
2466				}
2467
2468			s->session->master_key_length=
2469				s->method->ssl3_enc->generate_master_secret(s,
2470					s->session->master_key,
2471					tmp_buf,sizeof tmp_buf);
2472			OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2473			}
2474#endif
2475#ifndef OPENSSL_NO_KRB5
2476		else if (alg_k & SSL_kKRB5)
2477			{
2478			krb5_error_code	krb5rc;
2479			KSSL_CTX	*kssl_ctx = s->kssl_ctx;
2480			/*  krb5_data	krb5_ap_req;  */
2481			krb5_data	*enc_ticket;
2482			krb5_data	authenticator, *authp = NULL;
2483			EVP_CIPHER_CTX	ciph_ctx;
2484			const EVP_CIPHER *enc = NULL;
2485			unsigned char	iv[EVP_MAX_IV_LENGTH];
2486			unsigned char	tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2487			unsigned char	epms[SSL_MAX_MASTER_KEY_LENGTH
2488						+ EVP_MAX_IV_LENGTH];
2489			int 		padl, outl = sizeof(epms);
2490
2491			EVP_CIPHER_CTX_init(&ciph_ctx);
2492
2493#ifdef KSSL_DEBUG
2494			fprintf(stderr,"ssl3_send_client_key_exchange(%lx & %lx)\n",
2495				alg_k, SSL_kKRB5);
2496#endif	/* KSSL_DEBUG */
2497
2498			authp = NULL;
2499#ifdef KRB5SENDAUTH
2500			if (KRB5SENDAUTH)  authp = &authenticator;
2501#endif	/* KRB5SENDAUTH */
2502
2503			krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2504				&kssl_err);
2505			enc = kssl_map_enc(kssl_ctx->enctype);
2506			if (enc == NULL)
2507			    goto err;
2508#ifdef KSSL_DEBUG
2509			{
2510			fprintf(stderr,"kssl_cget_tkt rtn %d\n", krb5rc);
2511			if (krb5rc && kssl_err.text)
2512			  fprintf(stderr,"kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2513			}
2514#endif	/* KSSL_DEBUG */
2515
2516			if (krb5rc)
2517				{
2518				ssl3_send_alert(s,SSL3_AL_FATAL,
2519						SSL_AD_HANDSHAKE_FAILURE);
2520				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2521						kssl_err.reason);
2522				goto err;
2523				}
2524
2525			/*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2526			**  in place of RFC 2712 KerberosWrapper, as in:
2527			**
2528			**  Send ticket (copy to *p, set n = length)
2529			**  n = krb5_ap_req.length;
2530			**  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2531			**  if (krb5_ap_req.data)
2532			**    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2533			**
2534			**  Now using real RFC 2712 KerberosWrapper
2535			**  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2536			**  Note: 2712 "opaque" types are here replaced
2537			**  with a 2-byte length followed by the value.
2538			**  Example:
2539			**  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2540			**  Where "xx xx" = length bytes.  Shown here with
2541			**  optional authenticator omitted.
2542			*/
2543
2544			/*  KerberosWrapper.Ticket		*/
2545			s2n(enc_ticket->length,p);
2546			memcpy(p, enc_ticket->data, enc_ticket->length);
2547			p+= enc_ticket->length;
2548			n = enc_ticket->length + 2;
2549
2550			/*  KerberosWrapper.Authenticator	*/
2551			if (authp  &&  authp->length)
2552				{
2553				s2n(authp->length,p);
2554				memcpy(p, authp->data, authp->length);
2555				p+= authp->length;
2556				n+= authp->length + 2;
2557
2558				free(authp->data);
2559				authp->data = NULL;
2560				authp->length = 0;
2561				}
2562			else
2563				{
2564				s2n(0,p);/*  null authenticator length	*/
2565				n+=2;
2566				}
2567
2568			    tmp_buf[0]=s->client_version>>8;
2569			    tmp_buf[1]=s->client_version&0xff;
2570			    if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2571				goto err;
2572
2573			/*  20010420 VRS.  Tried it this way; failed.
2574			**	EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2575			**	EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2576			**				kssl_ctx->length);
2577			**	EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2578			*/
2579
2580			memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2581			EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2582				kssl_ctx->key,iv);
2583			EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2584				sizeof tmp_buf);
2585			EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2586			outl += padl;
2587			if (outl > (int)sizeof epms)
2588				{
2589				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2590				goto err;
2591				}
2592			EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2593
2594			/*  KerberosWrapper.EncryptedPreMasterSecret	*/
2595			s2n(outl,p);
2596			memcpy(p, epms, outl);
2597			p+=outl;
2598			n+=outl + 2;
2599
2600			s->session->master_key_length=
2601				s->method->ssl3_enc->generate_master_secret(s,
2602					s->session->master_key,
2603					tmp_buf, sizeof tmp_buf);
2604
2605			OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2606			OPENSSL_cleanse(epms, outl);
2607			}
2608#endif
2609#ifndef OPENSSL_NO_DH
2610		else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2611			{
2612			DH *dh_srvr,*dh_clnt;
2613
2614			if (s->session->sess_cert == NULL)
2615				{
2616				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2617				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2618				goto err;
2619				}
2620
2621			if (s->session->sess_cert->peer_dh_tmp != NULL)
2622				dh_srvr=s->session->sess_cert->peer_dh_tmp;
2623			else
2624				{
2625				/* we get them from the cert */
2626				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2627				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
2628				goto err;
2629				}
2630
2631			/* generate a new random key */
2632			if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2633				{
2634				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2635				goto err;
2636				}
2637			if (!DH_generate_key(dh_clnt))
2638				{
2639				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2640				DH_free(dh_clnt);
2641				goto err;
2642				}
2643
2644			/* use the 'p' output buffer for the DH key, but
2645			 * make sure to clear it out afterwards */
2646
2647			n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2648
2649			if (n <= 0)
2650				{
2651				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2652				DH_free(dh_clnt);
2653				goto err;
2654				}
2655
2656			/* generate master key from the result */
2657			s->session->master_key_length=
2658				s->method->ssl3_enc->generate_master_secret(s,
2659					s->session->master_key,p,n);
2660			/* clean up */
2661			memset(p,0,n);
2662
2663			/* send off the data */
2664			n=BN_num_bytes(dh_clnt->pub_key);
2665			s2n(n,p);
2666			BN_bn2bin(dh_clnt->pub_key,p);
2667			n+=2;
2668
2669			DH_free(dh_clnt);
2670
2671			/* perhaps clean things up a bit EAY EAY EAY EAY*/
2672			}
2673#endif
2674
2675#ifndef OPENSSL_NO_ECDH
2676		else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2677			{
2678			const EC_GROUP *srvr_group = NULL;
2679			EC_KEY *tkey;
2680			int ecdh_clnt_cert = 0;
2681			int field_size = 0;
2682
2683			if (s->session->sess_cert == NULL)
2684				{
2685				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2686				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2687				goto err;
2688				}
2689
2690			/* Did we send out the client's
2691			 * ECDH share for use in premaster
2692			 * computation as part of client certificate?
2693			 * If so, set ecdh_clnt_cert to 1.
2694			 */
2695			if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL))
2696				{
2697				/* XXX: For now, we do not support client
2698				 * authentication using ECDH certificates.
2699				 * To add such support, one needs to add
2700				 * code that checks for appropriate
2701				 * conditions and sets ecdh_clnt_cert to 1.
2702				 * For example, the cert have an ECC
2703				 * key on the same curve as the server's
2704				 * and the key should be authorized for
2705				 * key agreement.
2706				 *
2707				 * One also needs to add code in ssl3_connect
2708				 * to skip sending the certificate verify
2709				 * message.
2710				 *
2711				 * if ((s->cert->key->privatekey != NULL) &&
2712				 *     (s->cert->key->privatekey->type ==
2713				 *      EVP_PKEY_EC) && ...)
2714				 * ecdh_clnt_cert = 1;
2715				 */
2716				}
2717
2718			if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2719				{
2720				tkey = s->session->sess_cert->peer_ecdh_tmp;
2721				}
2722			else
2723				{
2724				/* Get the Server Public Key from Cert */
2725				srvr_pub_pkey = X509_get_pubkey(s->session-> \
2726				    sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2727				if ((srvr_pub_pkey == NULL) ||
2728				    (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2729				    (srvr_pub_pkey->pkey.ec == NULL))
2730					{
2731					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2732					    ERR_R_INTERNAL_ERROR);
2733					goto err;
2734					}
2735
2736				tkey = srvr_pub_pkey->pkey.ec;
2737				}
2738
2739			srvr_group   = EC_KEY_get0_group(tkey);
2740			srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2741
2742			if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2743				{
2744				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2745				    ERR_R_INTERNAL_ERROR);
2746				goto err;
2747				}
2748
2749			if ((clnt_ecdh=EC_KEY_new()) == NULL)
2750				{
2751				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2752				goto err;
2753				}
2754
2755			if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2756				{
2757				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2758				goto err;
2759				}
2760			if (ecdh_clnt_cert)
2761				{
2762				/* Reuse key info from our certificate
2763				 * We only need our private key to perform
2764				 * the ECDH computation.
2765				 */
2766				const BIGNUM *priv_key;
2767				tkey = s->cert->key->privatekey->pkey.ec;
2768				priv_key = EC_KEY_get0_private_key(tkey);
2769				if (priv_key == NULL)
2770					{
2771					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2772					goto err;
2773					}
2774				if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2775					{
2776					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2777					goto err;
2778					}
2779				}
2780			else
2781				{
2782				/* Generate a new ECDH key pair */
2783				if (!(EC_KEY_generate_key(clnt_ecdh)))
2784					{
2785					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2786					goto err;
2787					}
2788				}
2789
2790			/* use the 'p' output buffer for the ECDH key, but
2791			 * make sure to clear it out afterwards
2792			 */
2793
2794			field_size = EC_GROUP_get_degree(srvr_group);
2795			if (field_size <= 0)
2796				{
2797				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2798				       ERR_R_ECDH_LIB);
2799				goto err;
2800				}
2801			n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2802			if (n <= 0)
2803				{
2804				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2805				       ERR_R_ECDH_LIB);
2806				goto err;
2807				}
2808
2809			/* generate master key from the result */
2810			s->session->master_key_length = s->method->ssl3_enc \
2811			    -> generate_master_secret(s,
2812				s->session->master_key,
2813				p, n);
2814
2815			memset(p, 0, n); /* clean up */
2816
2817			if (ecdh_clnt_cert)
2818				{
2819				/* Send empty client key exch message */
2820				n = 0;
2821				}
2822			else
2823				{
2824				/* First check the size of encoding and
2825				 * allocate memory accordingly.
2826				 */
2827				encoded_pt_len =
2828				    EC_POINT_point2oct(srvr_group,
2829					EC_KEY_get0_public_key(clnt_ecdh),
2830					POINT_CONVERSION_UNCOMPRESSED,
2831					NULL, 0, NULL);
2832
2833				encodedPoint = (unsigned char *)
2834				    OPENSSL_malloc(encoded_pt_len *
2835					sizeof(unsigned char));
2836				bn_ctx = BN_CTX_new();
2837				if ((encodedPoint == NULL) ||
2838				    (bn_ctx == NULL))
2839					{
2840					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2841					goto err;
2842					}
2843
2844				/* Encode the public key */
2845				n = EC_POINT_point2oct(srvr_group,
2846				    EC_KEY_get0_public_key(clnt_ecdh),
2847				    POINT_CONVERSION_UNCOMPRESSED,
2848				    encodedPoint, encoded_pt_len, bn_ctx);
2849
2850				*p = n; /* length of encoded point */
2851				/* Encoded point will be copied here */
2852				p += 1;
2853				/* copy the point */
2854				memcpy((unsigned char *)p, encodedPoint, n);
2855				/* increment n to account for length field */
2856				n += 1;
2857				}
2858
2859			/* Free allocated memory */
2860			BN_CTX_free(bn_ctx);
2861			if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2862			if (clnt_ecdh != NULL)
2863				 EC_KEY_free(clnt_ecdh);
2864			EVP_PKEY_free(srvr_pub_pkey);
2865			}
2866#endif /* !OPENSSL_NO_ECDH */
2867		else if (alg_k & SSL_kGOST)
2868			{
2869			/* GOST key exchange message creation */
2870			EVP_PKEY_CTX *pkey_ctx;
2871			X509 *peer_cert;
2872			size_t msglen;
2873			unsigned int md_len;
2874			int keytype;
2875			unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2876			EVP_MD_CTX *ukm_hash;
2877			EVP_PKEY *pub_key;
2878
2879			/* Get server sertificate PKEY and create ctx from it */
2880			peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2881			if (!peer_cert)
2882				peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2883			if (!peer_cert)		{
2884					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2885					goto err;
2886				}
2887
2888			pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2889			/* If we have send a certificate, and certificate key
2890
2891			 * parameters match those of server certificate, use
2892			 * certificate key for key exchange
2893			 */
2894
2895			 /* Otherwise, generate ephemeral key pair */
2896
2897			EVP_PKEY_encrypt_init(pkey_ctx);
2898			  /* Generate session key */
2899		    RAND_bytes(premaster_secret,32);
2900			/* If we have client certificate, use its secret as peer key */
2901			if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2902				if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2903					/* If there was an error - just ignore it. Ephemeral key
2904					* would be used
2905					*/
2906					ERR_clear_error();
2907				}
2908			}
2909			/* Compute shared IV and store it in algorithm-specific
2910			 * context data */
2911			ukm_hash = EVP_MD_CTX_create();
2912			EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2913			EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2914			EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2915			EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2916			EVP_MD_CTX_destroy(ukm_hash);
2917			if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2918				8,shared_ukm)<0) {
2919					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2920						SSL_R_LIBRARY_BUG);
2921					goto err;
2922				}
2923			/* Make GOST keytransport blob message */
2924			/*Encapsulate it into sequence */
2925			*(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2926			msglen=255;
2927			if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2928			SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2929					SSL_R_LIBRARY_BUG);
2930				goto err;
2931			}
2932			if (msglen >= 0x80)
2933				{
2934				*(p++)=0x81;
2935				*(p++)= msglen & 0xff;
2936				n=msglen+3;
2937				}
2938			else
2939				{
2940				*(p++)= msglen & 0xff;
2941				n=msglen+2;
2942				}
2943			memcpy(p, tmp, msglen);
2944			/* Check if pubkey from client certificate was used */
2945			if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2946				{
2947				/* Set flag "skip certificate verify" */
2948				s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2949				}
2950			EVP_PKEY_CTX_free(pkey_ctx);
2951			s->session->master_key_length=
2952				s->method->ssl3_enc->generate_master_secret(s,
2953					s->session->master_key,premaster_secret,32);
2954			EVP_PKEY_free(pub_key);
2955
2956			}
2957#ifndef OPENSSL_NO_SRP
2958		else if (alg_k & SSL_kSRP)
2959			{
2960			if (s->srp_ctx.A != NULL)
2961				{
2962				/* send off the data */
2963				n=BN_num_bytes(s->srp_ctx.A);
2964				s2n(n,p);
2965				BN_bn2bin(s->srp_ctx.A,p);
2966				n+=2;
2967				}
2968			else
2969				{
2970				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2971				goto err;
2972				}
2973			if (s->session->srp_username != NULL)
2974				OPENSSL_free(s->session->srp_username);
2975			s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2976			if (s->session->srp_username == NULL)
2977				{
2978				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2979					ERR_R_MALLOC_FAILURE);
2980				goto err;
2981				}
2982
2983			if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
2984				{
2985				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2986				goto err;
2987				}
2988			}
2989#endif
2990#ifndef OPENSSL_NO_PSK
2991		else if (alg_k & SSL_kPSK)
2992			{
2993			/* The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes
2994			 * to return a \0-terminated identity. The last byte
2995			 * is for us for simulating strnlen. */
2996			char identity[PSK_MAX_IDENTITY_LEN + 2];
2997			size_t identity_len;
2998			unsigned char *t = NULL;
2999			unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
3000			unsigned int pre_ms_len = 0, psk_len = 0;
3001			int psk_err = 1;
3002
3003			n = 0;
3004			if (s->psk_client_callback == NULL)
3005				{
3006				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3007					SSL_R_PSK_NO_CLIENT_CB);
3008				goto err;
3009				}
3010
3011			memset(identity, 0, sizeof(identity));
3012			psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
3013				identity, sizeof(identity) - 1,
3014				psk_or_pre_ms, sizeof(psk_or_pre_ms));
3015			if (psk_len > PSK_MAX_PSK_LEN)
3016				{
3017				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3018					ERR_R_INTERNAL_ERROR);
3019				goto psk_err;
3020				}
3021			else if (psk_len == 0)
3022				{
3023				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3024					SSL_R_PSK_IDENTITY_NOT_FOUND);
3025				goto psk_err;
3026				}
3027			identity[PSK_MAX_IDENTITY_LEN + 1] = '\0';
3028			identity_len = strlen(identity);
3029			if (identity_len > PSK_MAX_IDENTITY_LEN)
3030				{
3031				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3032					ERR_R_INTERNAL_ERROR);
3033				goto psk_err;
3034				}
3035			/* create PSK pre_master_secret */
3036			pre_ms_len = 2+psk_len+2+psk_len;
3037			t = psk_or_pre_ms;
3038			memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
3039			s2n(psk_len, t);
3040			memset(t, 0, psk_len);
3041			t+=psk_len;
3042			s2n(psk_len, t);
3043
3044			if (s->session->psk_identity_hint != NULL)
3045				OPENSSL_free(s->session->psk_identity_hint);
3046			s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
3047			if (s->ctx->psk_identity_hint != NULL &&
3048				s->session->psk_identity_hint == NULL)
3049				{
3050				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3051					ERR_R_MALLOC_FAILURE);
3052				goto psk_err;
3053				}
3054
3055			if (s->session->psk_identity != NULL)
3056				OPENSSL_free(s->session->psk_identity);
3057			s->session->psk_identity = BUF_strdup(identity);
3058			if (s->session->psk_identity == NULL)
3059				{
3060				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3061					ERR_R_MALLOC_FAILURE);
3062				goto psk_err;
3063				}
3064
3065			s->session->master_key_length =
3066				s->method->ssl3_enc->generate_master_secret(s,
3067					s->session->master_key,
3068					psk_or_pre_ms, pre_ms_len);
3069			s2n(identity_len, p);
3070			memcpy(p, identity, identity_len);
3071			n = 2 + identity_len;
3072			psk_err = 0;
3073		psk_err:
3074			OPENSSL_cleanse(identity, sizeof(identity));
3075			OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
3076			if (psk_err != 0)
3077				{
3078				ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3079				goto err;
3080				}
3081			}
3082#endif
3083		else
3084			{
3085			ssl3_send_alert(s, SSL3_AL_FATAL,
3086			    SSL_AD_HANDSHAKE_FAILURE);
3087			SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3088			    ERR_R_INTERNAL_ERROR);
3089			goto err;
3090			}
3091
3092		*(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
3093		l2n3(n,d);
3094
3095		s->state=SSL3_ST_CW_KEY_EXCH_B;
3096		/* number of bytes to write */
3097		s->init_num=n+4;
3098		s->init_off=0;
3099		}
3100
3101	/* SSL3_ST_CW_KEY_EXCH_B */
3102	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3103err:
3104#ifndef OPENSSL_NO_ECDH
3105	BN_CTX_free(bn_ctx);
3106	if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
3107	if (clnt_ecdh != NULL)
3108		EC_KEY_free(clnt_ecdh);
3109	EVP_PKEY_free(srvr_pub_pkey);
3110#endif
3111	return(-1);
3112	}
3113
3114int ssl3_send_client_verify(SSL *s)
3115	{
3116	unsigned char *p,*d;
3117	unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
3118	EVP_PKEY *pkey;
3119	EVP_PKEY_CTX *pctx=NULL;
3120	EVP_MD_CTX mctx;
3121	unsigned u=0;
3122	unsigned long n;
3123	int j;
3124
3125	EVP_MD_CTX_init(&mctx);
3126
3127	if (s->state == SSL3_ST_CW_CERT_VRFY_A)
3128		{
3129		d=(unsigned char *)s->init_buf->data;
3130		p= &(d[4]);
3131		pkey=s->cert->key->privatekey;
3132/* Create context from key and test if sha1 is allowed as digest */
3133		pctx = EVP_PKEY_CTX_new(pkey,NULL);
3134		EVP_PKEY_sign_init(pctx);
3135		if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
3136			{
3137			if (TLS1_get_version(s) < TLS1_2_VERSION)
3138				s->method->ssl3_enc->cert_verify_mac(s,
3139						NID_sha1,
3140						&(data[MD5_DIGEST_LENGTH]));
3141			}
3142		else
3143			{
3144			ERR_clear_error();
3145			}
3146		/* For TLS v1.2 send signature algorithm and signature
3147		 * using agreed digest and cached handshake records.
3148		 */
3149		if (TLS1_get_version(s) >= TLS1_2_VERSION)
3150			{
3151			long hdatalen = 0;
3152			void *hdata;
3153			const EVP_MD *md = s->cert->key->digest;
3154			hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
3155								&hdata);
3156			if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3157				{
3158				SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3159						ERR_R_INTERNAL_ERROR);
3160				goto err;
3161				}
3162			p += 2;
3163#ifdef SSL_DEBUG
3164			fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3165							EVP_MD_name(md));
3166#endif
3167			if (!EVP_SignInit_ex(&mctx, md, NULL)
3168				|| !EVP_SignUpdate(&mctx, hdata, hdatalen)
3169				|| !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3170				{
3171				SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3172						ERR_R_EVP_LIB);
3173				goto err;
3174				}
3175			s2n(u,p);
3176			n = u + 4;
3177			if (!ssl3_digest_cached_records(s))
3178				goto err;
3179			}
3180		else
3181#ifndef OPENSSL_NO_RSA
3182		if (pkey->type == EVP_PKEY_RSA)
3183			{
3184			s->method->ssl3_enc->cert_verify_mac(s,
3185				NID_md5,
3186			 	&(data[0]));
3187			if (RSA_sign(NID_md5_sha1, data,
3188					 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3189					&(p[2]), &u, pkey->pkey.rsa) <= 0 )
3190				{
3191				SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3192				goto err;
3193				}
3194			s2n(u,p);
3195			n=u+2;
3196			}
3197		else
3198#endif
3199#ifndef OPENSSL_NO_DSA
3200			if (pkey->type == EVP_PKEY_DSA)
3201			{
3202			if (!DSA_sign(pkey->save_type,
3203				&(data[MD5_DIGEST_LENGTH]),
3204				SHA_DIGEST_LENGTH,&(p[2]),
3205				(unsigned int *)&j,pkey->pkey.dsa))
3206				{
3207				SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3208				goto err;
3209				}
3210			s2n(j,p);
3211			n=j+2;
3212			}
3213		else
3214#endif
3215#ifndef OPENSSL_NO_ECDSA
3216			if (pkey->type == EVP_PKEY_EC)
3217			{
3218			if (!ECDSA_sign(pkey->save_type,
3219				&(data[MD5_DIGEST_LENGTH]),
3220				SHA_DIGEST_LENGTH,&(p[2]),
3221				(unsigned int *)&j,pkey->pkey.ec))
3222				{
3223				SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3224				    ERR_R_ECDSA_LIB);
3225				goto err;
3226				}
3227			s2n(j,p);
3228			n=j+2;
3229			}
3230		else
3231#endif
3232		if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3233		{
3234		unsigned char signbuf[64];
3235		int i;
3236		size_t sigsize=64;
3237		s->method->ssl3_enc->cert_verify_mac(s,
3238			NID_id_GostR3411_94,
3239			data);
3240		if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3241			SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3242			ERR_R_INTERNAL_ERROR);
3243			goto err;
3244		}
3245		for (i=63,j=0; i>=0; j++, i--) {
3246			p[2+j]=signbuf[i];
3247		}
3248		s2n(j,p);
3249		n=j+2;
3250		}
3251		else
3252		{
3253			SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3254			goto err;
3255		}
3256		*(d++)=SSL3_MT_CERTIFICATE_VERIFY;
3257		l2n3(n,d);
3258
3259		s->state=SSL3_ST_CW_CERT_VRFY_B;
3260		s->init_num=(int)n+4;
3261		s->init_off=0;
3262		}
3263	EVP_MD_CTX_cleanup(&mctx);
3264	EVP_PKEY_CTX_free(pctx);
3265	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3266err:
3267	EVP_MD_CTX_cleanup(&mctx);
3268	EVP_PKEY_CTX_free(pctx);
3269	return(-1);
3270	}
3271
3272int ssl3_send_client_certificate(SSL *s)
3273	{
3274	X509 *x509=NULL;
3275	EVP_PKEY *pkey=NULL;
3276	int i;
3277	unsigned long l;
3278
3279	if (s->state ==	SSL3_ST_CW_CERT_A)
3280		{
3281		if ((s->cert == NULL) ||
3282			(s->cert->key->x509 == NULL) ||
3283			(s->cert->key->privatekey == NULL))
3284			s->state=SSL3_ST_CW_CERT_B;
3285		else
3286			s->state=SSL3_ST_CW_CERT_C;
3287		}
3288
3289	/* We need to get a client cert */
3290	if (s->state == SSL3_ST_CW_CERT_B)
3291		{
3292		/* If we get an error, we need to
3293		 * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3294		 * We then get retied later */
3295		i=0;
3296		i = ssl_do_client_cert_cb(s, &x509, &pkey);
3297		if (i < 0)
3298			{
3299			s->rwstate=SSL_X509_LOOKUP;
3300			return(-1);
3301			}
3302		s->rwstate=SSL_NOTHING;
3303		if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3304			{
3305			s->state=SSL3_ST_CW_CERT_B;
3306			if (	!SSL_use_certificate(s,x509) ||
3307				!SSL_use_PrivateKey(s,pkey))
3308				i=0;
3309			}
3310		else if (i == 1)
3311			{
3312			i=0;
3313			SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3314			}
3315
3316		if (x509 != NULL) X509_free(x509);
3317		if (pkey != NULL) EVP_PKEY_free(pkey);
3318		if (i == 0)
3319			{
3320			if (s->version == SSL3_VERSION)
3321				{
3322				s->s3->tmp.cert_req=0;
3323				ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3324				return(1);
3325				}
3326			else
3327				{
3328				s->s3->tmp.cert_req=2;
3329				}
3330			}
3331
3332		/* Ok, we have a cert */
3333		s->state=SSL3_ST_CW_CERT_C;
3334		}
3335
3336	if (s->state == SSL3_ST_CW_CERT_C)
3337		{
3338		s->state=SSL3_ST_CW_CERT_D;
3339		l=ssl3_output_cert_chain(s,
3340			(s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
3341		if (!l)
3342			{
3343			SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3344			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3345			return 0;
3346			}
3347		s->init_num=(int)l;
3348		s->init_off=0;
3349		}
3350	/* SSL3_ST_CW_CERT_D */
3351	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3352	}
3353
3354#define has_bits(i,m)	(((i)&(m)) == (m))
3355
3356int ssl3_check_cert_and_algorithm(SSL *s)
3357	{
3358	int i,idx;
3359	long alg_k,alg_a;
3360	EVP_PKEY *pkey=NULL;
3361	int pkey_bits;
3362	SESS_CERT *sc;
3363#ifndef OPENSSL_NO_RSA
3364	RSA *rsa;
3365#endif
3366#ifndef OPENSSL_NO_DH
3367	DH *dh;
3368#endif
3369    int al = SSL_AD_HANDSHAKE_FAILURE;
3370
3371	alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3372	alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3373
3374	/* we don't have a certificate */
3375	if ((alg_a & (SSL_aDH|SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3376		return(1);
3377
3378	sc=s->session->sess_cert;
3379	if (sc == NULL)
3380		{
3381		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3382		goto err;
3383		}
3384
3385#ifndef OPENSSL_NO_RSA
3386	rsa=s->session->sess_cert->peer_rsa_tmp;
3387#endif
3388#ifndef OPENSSL_NO_DH
3389	dh=s->session->sess_cert->peer_dh_tmp;
3390#endif
3391
3392	/* This is the passed certificate */
3393
3394	idx=sc->peer_cert_type;
3395#ifndef OPENSSL_NO_ECDH
3396	if (idx == SSL_PKEY_ECC)
3397		{
3398		if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3399		    						s) == 0)
3400			{ /* check failed */
3401			SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3402			goto f_err;
3403			}
3404		else
3405			{
3406			return 1;
3407			}
3408		}
3409#endif
3410	pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3411	pkey_bits = EVP_PKEY_bits(pkey);
3412	i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3413	EVP_PKEY_free(pkey);
3414
3415
3416	/* Check that we have a certificate if we require one */
3417	if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3418		{
3419		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3420		goto f_err;
3421		}
3422#ifndef OPENSSL_NO_DSA
3423	else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3424		{
3425		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3426		goto f_err;
3427		}
3428#endif
3429#ifndef OPENSSL_NO_RSA
3430    if (alg_k & SSL_kRSA) {
3431        if (!SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
3432            !has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
3433            SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3434                   SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3435		goto f_err;
3436        } else if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)) {
3437            if (pkey_bits <= SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)) {
3438                if (!has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
3439                    SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3440                           SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3441                    goto f_err;
3442		}
3443                if (rsa != NULL) {
3444                    /* server key exchange is not allowed. */
3445                    al = SSL_AD_INTERNAL_ERROR;
3446                    SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
3447                    goto f_err;
3448                }
3449            }
3450        }
3451    }
3452#endif
3453#ifndef OPENSSL_NO_DH
3454    if ((alg_k & SSL_kEDH) && dh == NULL) {
3455        al = SSL_AD_INTERNAL_ERROR;
3456        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
3457		goto f_err;
3458		}
3459    if ((alg_k & SSL_kDHr) && !has_bits(i, EVP_PK_DH | EVP_PKS_RSA)) {
3460        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3461               SSL_R_MISSING_DH_RSA_CERT);
3462		goto f_err;
3463		}
3464# ifndef OPENSSL_NO_DSA
3465    if ((alg_k & SSL_kDHd) && !has_bits(i, EVP_PK_DH | EVP_PKS_DSA)) {
3466        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3467               SSL_R_MISSING_DH_DSA_CERT);
3468		goto f_err;
3469		}
3470# endif
3471
3472    /* Check DHE only: static DH not implemented. */
3473    if (alg_k & SSL_kEDH) {
3474        int dh_size = BN_num_bits(dh->p);
3475        if ((!SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && dh_size < 768)
3476            || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && dh_size < 512)) {
3477            SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_DH_KEY_TOO_SMALL);
3478            goto f_err;
3479        }
3480    }
3481#endif  /* !OPENSSL_NO_DH */
3482
3483	if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
3484	    pkey_bits > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3485		{
3486#ifndef OPENSSL_NO_RSA
3487        if (alg_k & SSL_kRSA) {
3488            if (rsa == NULL) {
3489                SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3490                       SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3491				goto f_err;
3492            } else if (BN_num_bits(rsa->n) >
3493                SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)) {
3494                /* We have a temporary RSA key but it's too large. */
3495                al = SSL_AD_EXPORT_RESTRICTION;
3496                SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3497                       SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3498                goto f_err;
3499				}
3500        } else
3501#endif
3502#ifndef OPENSSL_NO_DH
3503        if (alg_k & SSL_kEDH) {
3504            if (BN_num_bits(dh->p) >
3505                SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)) {
3506                /* We have a temporary DH key but it's too large. */
3507                al = SSL_AD_EXPORT_RESTRICTION;
3508                SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3509                       SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3510				goto f_err;
3511				}
3512        } else if (alg_k & (SSL_kDHr | SSL_kDHd)) {
3513            /* The cert should have had an export DH key. */
3514            al = SSL_AD_EXPORT_RESTRICTION;
3515            SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3516                   SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3517                goto f_err;
3518        } else
3519#endif
3520			{
3521            SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3522                   SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3523			goto f_err;
3524			}
3525		}
3526    return (1);
3527 f_err:
3528    ssl3_send_alert(s, SSL3_AL_FATAL, al);
3529 err:
3530    return (0);
3531}
3532
3533#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
3534int ssl3_send_next_proto(SSL *s)
3535	{
3536	unsigned int len, padding_len;
3537	unsigned char *d;
3538
3539	if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3540		{
3541		len = s->next_proto_negotiated_len;
3542		padding_len = 32 - ((len + 2) % 32);
3543		d = (unsigned char *)s->init_buf->data;
3544		d[4] = len;
3545		memcpy(d + 5, s->next_proto_negotiated, len);
3546		d[5 + len] = padding_len;
3547		memset(d + 6 + len, 0, padding_len);
3548		*(d++)=SSL3_MT_NEXT_PROTO;
3549		l2n3(2 + len + padding_len, d);
3550		s->state = SSL3_ST_CW_NEXT_PROTO_B;
3551		s->init_num = 4 + 2 + len + padding_len;
3552		s->init_off = 0;
3553		}
3554
3555	return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3556        }
3557#endif  /* !OPENSSL_NO_TLSEXT && !OPENSSL_NO_NEXTPROTONEG */
3558
3559int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3560	{
3561	int i = 0;
3562#ifndef OPENSSL_NO_ENGINE
3563	if (s->ctx->client_cert_engine)
3564		{
3565		i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3566						SSL_get_client_CA_list(s),
3567						px509, ppkey, NULL, NULL, NULL);
3568		if (i != 0)
3569			return i;
3570		}
3571#endif
3572	if (s->ctx->client_cert_cb)
3573		i = s->ctx->client_cert_cb(s,px509,ppkey);
3574	return i;
3575	}
3576