s3_clnt.c revision 291854
1/* ssl/s3_clnt.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
124/* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
126 *
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
130 *
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
134 *
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
138 *
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
143 *
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
149 */
150
151#include <stdio.h>
152#include "ssl_locl.h"
153#include "kssl_lcl.h"
154#include <openssl/buffer.h>
155#include <openssl/rand.h>
156#include <openssl/objects.h>
157#include <openssl/evp.h>
158#include <openssl/md5.h>
159#ifdef OPENSSL_FIPS
160#include <openssl/fips.h>
161#endif
162#ifndef OPENSSL_NO_DH
163#include <openssl/dh.h>
164#endif
165#include <openssl/bn.h>
166#ifndef OPENSSL_NO_ENGINE
167#include <openssl/engine.h>
168#endif
169
170static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
171
172#ifndef OPENSSL_NO_SSL3_METHOD
173static const SSL_METHOD *ssl3_get_client_method(int ver)
174	{
175	if (ver == SSL3_VERSION)
176		return(SSLv3_client_method());
177	else
178		return(NULL);
179	}
180
181IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182			ssl_undefined_function,
183			ssl3_connect,
184			ssl3_get_client_method)
185#endif
186
187int ssl3_connect(SSL *s)
188	{
189	BUF_MEM *buf=NULL;
190	unsigned long Time=(unsigned long)time(NULL);
191	void (*cb)(const SSL *ssl,int type,int val)=NULL;
192	int ret= -1;
193	int new_state,state,skip=0;
194
195	RAND_add(&Time,sizeof(Time),0);
196	ERR_clear_error();
197	clear_sys_error();
198
199	if (s->info_callback != NULL)
200		cb=s->info_callback;
201	else if (s->ctx->info_callback != NULL)
202		cb=s->ctx->info_callback;
203
204	s->in_handshake++;
205	if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
206
207#ifndef OPENSSL_NO_HEARTBEATS
208	/* If we're awaiting a HeartbeatResponse, pretend we
209	 * already got and don't await it anymore, because
210	 * Heartbeats don't make sense during handshakes anyway.
211	 */
212	if (s->tlsext_hb_pending)
213		{
214		s->tlsext_hb_pending = 0;
215		s->tlsext_hb_seq++;
216		}
217#endif
218
219	for (;;)
220		{
221		state=s->state;
222
223		switch(s->state)
224			{
225		case SSL_ST_RENEGOTIATE:
226			s->renegotiate=1;
227			s->state=SSL_ST_CONNECT;
228			s->ctx->stats.sess_connect_renegotiate++;
229			/* break */
230		case SSL_ST_BEFORE:
231		case SSL_ST_CONNECT:
232		case SSL_ST_BEFORE|SSL_ST_CONNECT:
233		case SSL_ST_OK|SSL_ST_CONNECT:
234
235			s->server=0;
236			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
237
238			if ((s->version & 0xff00 ) != 0x0300)
239				{
240				SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
241				ret = -1;
242				goto end;
243				}
244
245			/* s->version=SSL3_VERSION; */
246			s->type=SSL_ST_CONNECT;
247
248			if (s->init_buf == NULL)
249				{
250				if ((buf=BUF_MEM_new()) == NULL)
251					{
252					ret= -1;
253					goto end;
254					}
255				if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
256					{
257					ret= -1;
258					goto end;
259					}
260				s->init_buf=buf;
261				buf=NULL;
262				}
263
264			if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
265
266			/* setup buffing BIO */
267			if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
268
269			/* don't push the buffering BIO quite yet */
270
271			ssl3_init_finished_mac(s);
272
273			s->state=SSL3_ST_CW_CLNT_HELLO_A;
274			s->ctx->stats.sess_connect++;
275			s->init_num=0;
276			s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
277			/* Should have been reset by ssl3_get_finished, too. */
278			s->s3->change_cipher_spec = 0;
279			break;
280
281		case SSL3_ST_CW_CLNT_HELLO_A:
282		case SSL3_ST_CW_CLNT_HELLO_B:
283
284			s->shutdown=0;
285			ret=ssl3_client_hello(s);
286			if (ret <= 0) goto end;
287			s->state=SSL3_ST_CR_SRVR_HELLO_A;
288			s->init_num=0;
289
290			/* turn on buffering for the next lot of output */
291			if (s->bbio != s->wbio)
292				s->wbio=BIO_push(s->bbio,s->wbio);
293
294			break;
295
296		case SSL3_ST_CR_SRVR_HELLO_A:
297		case SSL3_ST_CR_SRVR_HELLO_B:
298			ret=ssl3_get_server_hello(s);
299			if (ret <= 0) goto end;
300
301			if (s->hit)
302				{
303				s->state=SSL3_ST_CR_FINISHED_A;
304#ifndef OPENSSL_NO_TLSEXT
305				if (s->tlsext_ticket_expected)
306					{
307					/* receive renewed session ticket */
308					s->state=SSL3_ST_CR_SESSION_TICKET_A;
309					}
310#endif
311				}
312			else
313				s->state=SSL3_ST_CR_CERT_A;
314			s->init_num=0;
315			break;
316
317		case SSL3_ST_CR_CERT_A:
318		case SSL3_ST_CR_CERT_B:
319			/* Check if it is anon DH/ECDH, SRP auth */
320			/* or PSK */
321			if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aSRP)) &&
322			    !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
323				{
324				ret=ssl3_get_server_certificate(s);
325				if (ret <= 0) goto end;
326#ifndef OPENSSL_NO_TLSEXT
327				if (s->tlsext_status_expected)
328					s->state=SSL3_ST_CR_CERT_STATUS_A;
329				else
330					s->state=SSL3_ST_CR_KEY_EXCH_A;
331				}
332			else
333				{
334				skip = 1;
335				s->state=SSL3_ST_CR_KEY_EXCH_A;
336				}
337#else
338				}
339			else
340				skip=1;
341
342			s->state=SSL3_ST_CR_KEY_EXCH_A;
343#endif
344			s->init_num=0;
345			break;
346
347		case SSL3_ST_CR_KEY_EXCH_A:
348		case SSL3_ST_CR_KEY_EXCH_B:
349			ret=ssl3_get_key_exchange(s);
350			if (ret <= 0) goto end;
351			s->state=SSL3_ST_CR_CERT_REQ_A;
352			s->init_num=0;
353
354			/* at this point we check that we have the
355			 * required stuff from the server */
356			if (!ssl3_check_cert_and_algorithm(s))
357				{
358				ret= -1;
359				goto end;
360				}
361			break;
362
363		case SSL3_ST_CR_CERT_REQ_A:
364		case SSL3_ST_CR_CERT_REQ_B:
365			ret=ssl3_get_certificate_request(s);
366			if (ret <= 0) goto end;
367			s->state=SSL3_ST_CR_SRVR_DONE_A;
368			s->init_num=0;
369			break;
370
371		case SSL3_ST_CR_SRVR_DONE_A:
372		case SSL3_ST_CR_SRVR_DONE_B:
373			ret=ssl3_get_server_done(s);
374			if (ret <= 0) goto end;
375#ifndef OPENSSL_NO_SRP
376			if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
377				{
378				if ((ret = SRP_Calc_A_param(s))<=0)
379					{
380					SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
381					ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
382					goto end;
383					}
384				}
385#endif
386			if (s->s3->tmp.cert_req)
387				s->state=SSL3_ST_CW_CERT_A;
388			else
389				s->state=SSL3_ST_CW_KEY_EXCH_A;
390			s->init_num=0;
391
392			break;
393
394		case SSL3_ST_CW_CERT_A:
395		case SSL3_ST_CW_CERT_B:
396		case SSL3_ST_CW_CERT_C:
397		case SSL3_ST_CW_CERT_D:
398			ret=ssl3_send_client_certificate(s);
399			if (ret <= 0) goto end;
400			s->state=SSL3_ST_CW_KEY_EXCH_A;
401			s->init_num=0;
402			break;
403
404		case SSL3_ST_CW_KEY_EXCH_A:
405		case SSL3_ST_CW_KEY_EXCH_B:
406			ret=ssl3_send_client_key_exchange(s);
407			if (ret <= 0) goto end;
408			/* EAY EAY EAY need to check for DH fix cert
409			 * sent back */
410			/* For TLS, cert_req is set to 2, so a cert chain
411			 * of nothing is sent, but no verify packet is sent */
412			/* XXX: For now, we do not support client
413			 * authentication in ECDH cipher suites with
414			 * ECDH (rather than ECDSA) certificates.
415			 * We need to skip the certificate verify
416			 * message when client's ECDH public key is sent
417			 * inside the client certificate.
418			 */
419			if (s->s3->tmp.cert_req == 1)
420				{
421				s->state=SSL3_ST_CW_CERT_VRFY_A;
422				}
423			else
424				{
425				s->state=SSL3_ST_CW_CHANGE_A;
426				}
427			if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
428				{
429				s->state=SSL3_ST_CW_CHANGE_A;
430				}
431
432			s->init_num=0;
433			break;
434
435		case SSL3_ST_CW_CERT_VRFY_A:
436		case SSL3_ST_CW_CERT_VRFY_B:
437			ret=ssl3_send_client_verify(s);
438			if (ret <= 0) goto end;
439			s->state=SSL3_ST_CW_CHANGE_A;
440			s->init_num=0;
441			break;
442
443		case SSL3_ST_CW_CHANGE_A:
444		case SSL3_ST_CW_CHANGE_B:
445			ret=ssl3_send_change_cipher_spec(s,
446				SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
447			if (ret <= 0) goto end;
448
449#if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
450			s->state=SSL3_ST_CW_FINISHED_A;
451#else
452			if (s->s3->next_proto_neg_seen)
453				s->state=SSL3_ST_CW_NEXT_PROTO_A;
454			else
455				s->state=SSL3_ST_CW_FINISHED_A;
456#endif
457			s->init_num=0;
458
459			s->session->cipher=s->s3->tmp.new_cipher;
460#ifdef OPENSSL_NO_COMP
461			s->session->compress_meth=0;
462#else
463			if (s->s3->tmp.new_compression == NULL)
464				s->session->compress_meth=0;
465			else
466				s->session->compress_meth=
467					s->s3->tmp.new_compression->id;
468#endif
469			if (!s->method->ssl3_enc->setup_key_block(s))
470				{
471				ret= -1;
472				goto end;
473				}
474
475			if (!s->method->ssl3_enc->change_cipher_state(s,
476				SSL3_CHANGE_CIPHER_CLIENT_WRITE))
477				{
478				ret= -1;
479				goto end;
480				}
481
482			break;
483
484#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
485		case SSL3_ST_CW_NEXT_PROTO_A:
486		case SSL3_ST_CW_NEXT_PROTO_B:
487			ret=ssl3_send_next_proto(s);
488			if (ret <= 0) goto end;
489			s->state=SSL3_ST_CW_FINISHED_A;
490			break;
491#endif
492
493		case SSL3_ST_CW_FINISHED_A:
494		case SSL3_ST_CW_FINISHED_B:
495			ret=ssl3_send_finished(s,
496				SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
497				s->method->ssl3_enc->client_finished_label,
498				s->method->ssl3_enc->client_finished_label_len);
499			if (ret <= 0) goto end;
500			s->state=SSL3_ST_CW_FLUSH;
501
502			/* clear flags */
503			s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
504			if (s->hit)
505				{
506				s->s3->tmp.next_state=SSL_ST_OK;
507				if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
508					{
509					s->state=SSL_ST_OK;
510					s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
511					s->s3->delay_buf_pop_ret=0;
512					}
513				}
514			else
515				{
516#ifndef OPENSSL_NO_TLSEXT
517				/* Allow NewSessionTicket if ticket expected */
518				if (s->tlsext_ticket_expected)
519					s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
520				else
521#endif
522
523				s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
524				}
525			s->init_num=0;
526			break;
527
528#ifndef OPENSSL_NO_TLSEXT
529		case SSL3_ST_CR_SESSION_TICKET_A:
530		case SSL3_ST_CR_SESSION_TICKET_B:
531			ret=ssl3_get_new_session_ticket(s);
532			if (ret <= 0) goto end;
533			s->state=SSL3_ST_CR_FINISHED_A;
534			s->init_num=0;
535		break;
536
537		case SSL3_ST_CR_CERT_STATUS_A:
538		case SSL3_ST_CR_CERT_STATUS_B:
539			ret=ssl3_get_cert_status(s);
540			if (ret <= 0) goto end;
541			s->state=SSL3_ST_CR_KEY_EXCH_A;
542			s->init_num=0;
543		break;
544#endif
545
546		case SSL3_ST_CR_FINISHED_A:
547		case SSL3_ST_CR_FINISHED_B:
548			s->s3->flags |= SSL3_FLAGS_CCS_OK;
549			ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
550				SSL3_ST_CR_FINISHED_B);
551			if (ret <= 0) goto end;
552
553			if (s->hit)
554				s->state=SSL3_ST_CW_CHANGE_A;
555			else
556				s->state=SSL_ST_OK;
557			s->init_num=0;
558			break;
559
560		case SSL3_ST_CW_FLUSH:
561			s->rwstate=SSL_WRITING;
562			if (BIO_flush(s->wbio) <= 0)
563				{
564				ret= -1;
565				goto end;
566				}
567			s->rwstate=SSL_NOTHING;
568			s->state=s->s3->tmp.next_state;
569			break;
570
571		case SSL_ST_OK:
572			/* clean a few things up */
573			ssl3_cleanup_key_block(s);
574
575			if (s->init_buf != NULL)
576				{
577				BUF_MEM_free(s->init_buf);
578				s->init_buf=NULL;
579				}
580
581			/* If we are not 'joining' the last two packets,
582			 * remove the buffering now */
583			if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
584				ssl_free_wbio_buffer(s);
585			/* else do it later in ssl3_write */
586
587			s->init_num=0;
588			s->renegotiate=0;
589			s->new_session=0;
590
591			ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
592			if (s->hit) s->ctx->stats.sess_hit++;
593
594			ret=1;
595			/* s->server=0; */
596			s->handshake_func=ssl3_connect;
597			s->ctx->stats.sess_connect_good++;
598
599			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
600
601			goto end;
602			/* break; */
603
604		default:
605			SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
606			ret= -1;
607			goto end;
608			/* break; */
609			}
610
611		/* did we do anything */
612		if (!s->s3->tmp.reuse_message && !skip)
613			{
614			if (s->debug)
615				{
616				if ((ret=BIO_flush(s->wbio)) <= 0)
617					goto end;
618				}
619
620			if ((cb != NULL) && (s->state != state))
621				{
622				new_state=s->state;
623				s->state=state;
624				cb(s,SSL_CB_CONNECT_LOOP,1);
625				s->state=new_state;
626				}
627			}
628		skip=0;
629		}
630end:
631	s->in_handshake--;
632	if (buf != NULL)
633		BUF_MEM_free(buf);
634	if (cb != NULL)
635		cb(s,SSL_CB_CONNECT_EXIT,ret);
636	return(ret);
637	}
638
639
640int ssl3_client_hello(SSL *s)
641	{
642	unsigned char *buf;
643	unsigned char *p,*d;
644	int i;
645	unsigned long l;
646#ifndef OPENSSL_NO_COMP
647	int j;
648	SSL_COMP *comp;
649#endif
650
651	buf=(unsigned char *)s->init_buf->data;
652	if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
653		{
654		SSL_SESSION *sess = s->session;
655		if ((sess == NULL) ||
656			(sess->ssl_version != s->version) ||
657			!sess->session_id_length ||
658			(sess->not_resumable))
659			{
660			if (!ssl_get_new_session(s,0))
661				goto err;
662			}
663		/* else use the pre-loaded session */
664
665		p=s->s3->client_random;
666
667		if (ssl_fill_hello_random(s, 0, p, SSL3_RANDOM_SIZE) <= 0)
668			goto err;
669
670		/* Do the message type and length last */
671		d=p= &(buf[4]);
672
673		/* version indicates the negotiated version: for example from
674		 * an SSLv2/v3 compatible client hello). The client_version
675		 * field is the maximum version we permit and it is also
676		 * used in RSA encrypted premaster secrets. Some servers can
677		 * choke if we initially report a higher version then
678		 * renegotiate to a lower one in the premaster secret. This
679		 * didn't happen with TLS 1.0 as most servers supported it
680		 * but it can with TLS 1.1 or later if the server only supports
681		 * 1.0.
682		 *
683		 * Possible scenario with previous logic:
684		 * 	1. Client hello indicates TLS 1.2
685		 * 	2. Server hello says TLS 1.0
686		 *	3. RSA encrypted premaster secret uses 1.2.
687		 * 	4. Handhaked proceeds using TLS 1.0.
688		 *	5. Server sends hello request to renegotiate.
689		 *	6. Client hello indicates TLS v1.0 as we now
690		 *	   know that is maximum server supports.
691		 *	7. Server chokes on RSA encrypted premaster secret
692		 *	   containing version 1.0.
693		 *
694		 * For interoperability it should be OK to always use the
695		 * maximum version we support in client hello and then rely
696		 * on the checking of version to ensure the servers isn't
697		 * being inconsistent: for example initially negotiating with
698		 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
699		 * client_version in client hello and not resetting it to
700		 * the negotiated version.
701		 */
702#if 0
703		*(p++)=s->version>>8;
704		*(p++)=s->version&0xff;
705		s->client_version=s->version;
706#else
707		*(p++)=s->client_version>>8;
708		*(p++)=s->client_version&0xff;
709#endif
710
711		/* Random stuff */
712		memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
713		p+=SSL3_RANDOM_SIZE;
714
715		/* Session ID */
716		if (s->new_session)
717			i=0;
718		else
719			i=s->session->session_id_length;
720		*(p++)=i;
721		if (i != 0)
722			{
723			if (i > (int)sizeof(s->session->session_id))
724				{
725				SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
726				goto err;
727				}
728			memcpy(p,s->session->session_id,i);
729			p+=i;
730			}
731
732		/* Ciphers supported */
733		i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
734		if (i == 0)
735			{
736			SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
737			goto err;
738			}
739#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
740			/* Some servers hang if client hello > 256 bytes
741			 * as hack workaround chop number of supported ciphers
742			 * to keep it well below this if we use TLS v1.2
743			 */
744			if (TLS1_get_version(s) >= TLS1_2_VERSION
745				&& i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
746				i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
747#endif
748		s2n(i,p);
749		p+=i;
750
751		/* COMPRESSION */
752#ifdef OPENSSL_NO_COMP
753		*(p++)=1;
754#else
755
756		if ((s->options & SSL_OP_NO_COMPRESSION)
757					|| !s->ctx->comp_methods)
758			j=0;
759		else
760			j=sk_SSL_COMP_num(s->ctx->comp_methods);
761		*(p++)=1+j;
762		for (i=0; i<j; i++)
763			{
764			comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
765			*(p++)=comp->id;
766			}
767#endif
768		*(p++)=0; /* Add the NULL method */
769
770#ifndef OPENSSL_NO_TLSEXT
771		/* TLS extensions*/
772		if (ssl_prepare_clienthello_tlsext(s) <= 0)
773			{
774			SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
775			goto err;
776			}
777		if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
778			{
779			SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
780			goto err;
781			}
782#endif
783
784		l=(p-d);
785		d=buf;
786		*(d++)=SSL3_MT_CLIENT_HELLO;
787		l2n3(l,d);
788
789		s->state=SSL3_ST_CW_CLNT_HELLO_B;
790		/* number of bytes to write */
791		s->init_num=p-buf;
792		s->init_off=0;
793		}
794
795	/* SSL3_ST_CW_CLNT_HELLO_B */
796	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
797err:
798	return(-1);
799	}
800
801int ssl3_get_server_hello(SSL *s)
802	{
803	STACK_OF(SSL_CIPHER) *sk;
804	const SSL_CIPHER *c;
805	unsigned char *p,*d;
806	int i,al,ok;
807	unsigned int j;
808	long n;
809#ifndef OPENSSL_NO_COMP
810	SSL_COMP *comp;
811#endif
812
813	n=s->method->ssl_get_message(s,
814		SSL3_ST_CR_SRVR_HELLO_A,
815		SSL3_ST_CR_SRVR_HELLO_B,
816		-1,
817		20000, /* ?? */
818		&ok);
819
820	if (!ok) return((int)n);
821
822	if ( SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
823		{
824		if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
825			{
826			if ( s->d1->send_cookie == 0)
827				{
828				s->s3->tmp.reuse_message = 1;
829				return 1;
830				}
831			else /* already sent a cookie */
832				{
833				al=SSL_AD_UNEXPECTED_MESSAGE;
834				SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
835				goto f_err;
836				}
837			}
838		}
839
840	if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
841		{
842		al=SSL_AD_UNEXPECTED_MESSAGE;
843		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
844		goto f_err;
845		}
846
847	d=p=(unsigned char *)s->init_msg;
848
849	if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
850		{
851		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
852		s->version=(s->version&0xff00)|p[1];
853		al=SSL_AD_PROTOCOL_VERSION;
854		goto f_err;
855		}
856	p+=2;
857
858	/* load the server hello data */
859	/* load the server random */
860	memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
861	p+=SSL3_RANDOM_SIZE;
862
863	s->hit = 0;
864
865	/* get the session-id */
866	j= *(p++);
867
868	if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
869		{
870		al=SSL_AD_ILLEGAL_PARAMETER;
871		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
872		goto f_err;
873		}
874
875#ifndef OPENSSL_NO_TLSEXT
876	/* check if we want to resume the session based on external pre-shared secret */
877	if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
878		{
879		SSL_CIPHER *pref_cipher=NULL;
880		s->session->master_key_length=sizeof(s->session->master_key);
881		if (s->tls_session_secret_cb(s, s->session->master_key,
882					     &s->session->master_key_length,
883					     NULL, &pref_cipher,
884					     s->tls_session_secret_cb_arg))
885			{
886			s->session->cipher = pref_cipher ?
887				pref_cipher : ssl_get_cipher_by_char(s, p+j);
888			s->hit = 1;
889			}
890		}
891#endif /* OPENSSL_NO_TLSEXT */
892
893	if (!s->hit && j != 0 && j == s->session->session_id_length
894	    && memcmp(p,s->session->session_id,j) == 0)
895	    {
896	    if(s->sid_ctx_length != s->session->sid_ctx_length
897	       || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
898		{
899		/* actually a client application bug */
900		al=SSL_AD_ILLEGAL_PARAMETER;
901		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
902		goto f_err;
903		}
904	    s->hit=1;
905	    }
906	/* a miss or crap from the other end */
907	if (!s->hit)
908		{
909		/* If we were trying for session-id reuse, make a new
910		 * SSL_SESSION so we don't stuff up other people */
911		if (s->session->session_id_length > 0)
912			{
913			if (!ssl_get_new_session(s,0))
914				{
915				al=SSL_AD_INTERNAL_ERROR;
916				goto f_err;
917				}
918			}
919		s->session->session_id_length=j;
920		memcpy(s->session->session_id,p,j); /* j could be 0 */
921		}
922	p+=j;
923	c=ssl_get_cipher_by_char(s,p);
924	if (c == NULL)
925		{
926		/* unknown cipher */
927		al=SSL_AD_ILLEGAL_PARAMETER;
928		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
929		goto f_err;
930		}
931	/* TLS v1.2 only ciphersuites require v1.2 or later */
932	if ((c->algorithm_ssl & SSL_TLSV1_2) &&
933		(TLS1_get_version(s) < TLS1_2_VERSION))
934		{
935		al=SSL_AD_ILLEGAL_PARAMETER;
936		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
937		goto f_err;
938		}
939#ifndef OPENSSL_NO_SRP
940	if (((c->algorithm_mkey & SSL_kSRP) || (c->algorithm_auth & SSL_aSRP)) &&
941		    !(s->srp_ctx.srp_Mask & SSL_kSRP))
942		{
943		al=SSL_AD_ILLEGAL_PARAMETER;
944		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
945		goto f_err;
946		}
947#endif /* OPENSSL_NO_SRP */
948	p+=ssl_put_cipher_by_char(s,NULL,NULL);
949
950	sk=ssl_get_ciphers_by_id(s);
951	i=sk_SSL_CIPHER_find(sk,c);
952	if (i < 0)
953		{
954		/* we did not say we would use this cipher */
955		al=SSL_AD_ILLEGAL_PARAMETER;
956		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
957		goto f_err;
958		}
959
960	/* Depending on the session caching (internal/external), the cipher
961	   and/or cipher_id values may not be set. Make sure that
962	   cipher_id is set and use it for comparison. */
963	if (s->session->cipher)
964		s->session->cipher_id = s->session->cipher->id;
965	if (s->hit && (s->session->cipher_id != c->id))
966		{
967/* Workaround is now obsolete */
968#if 0
969		if (!(s->options &
970			SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
971#endif
972			{
973			al=SSL_AD_ILLEGAL_PARAMETER;
974			SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
975			goto f_err;
976			}
977		}
978	s->s3->tmp.new_cipher=c;
979	/* Don't digest cached records if TLS v1.2: we may need them for
980	 * client authentication.
981	 */
982	if (TLS1_get_version(s) < TLS1_2_VERSION && !ssl3_digest_cached_records(s))
983		{
984		al = SSL_AD_INTERNAL_ERROR;
985		goto f_err;
986		}
987	/* lets get the compression algorithm */
988	/* COMPRESSION */
989#ifdef OPENSSL_NO_COMP
990	if (*(p++) != 0)
991		{
992		al=SSL_AD_ILLEGAL_PARAMETER;
993		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
994		goto f_err;
995		}
996	/* If compression is disabled we'd better not try to resume a session
997	 * using compression.
998	 */
999	if (s->session->compress_meth != 0)
1000		{
1001		al=SSL_AD_INTERNAL_ERROR;
1002		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1003		goto f_err;
1004		}
1005#else
1006	j= *(p++);
1007	if (s->hit && j != s->session->compress_meth)
1008		{
1009		al=SSL_AD_ILLEGAL_PARAMETER;
1010		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1011		goto f_err;
1012		}
1013	if (j == 0)
1014		comp=NULL;
1015	else if (s->options & SSL_OP_NO_COMPRESSION)
1016		{
1017		al=SSL_AD_ILLEGAL_PARAMETER;
1018		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1019		goto f_err;
1020		}
1021	else
1022		comp=ssl3_comp_find(s->ctx->comp_methods,j);
1023
1024	if ((j != 0) && (comp == NULL))
1025		{
1026		al=SSL_AD_ILLEGAL_PARAMETER;
1027		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1028		goto f_err;
1029		}
1030	else
1031		{
1032		s->s3->tmp.new_compression=comp;
1033		}
1034#endif
1035
1036#ifndef OPENSSL_NO_TLSEXT
1037	/* TLS extensions*/
1038	if (s->version >= SSL3_VERSION)
1039		{
1040		if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
1041			{
1042			/* 'al' set by ssl_parse_serverhello_tlsext */
1043			SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1044			goto f_err;
1045			}
1046		if (ssl_check_serverhello_tlsext(s) <= 0)
1047			{
1048			SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1049				goto err;
1050			}
1051		}
1052#endif
1053
1054	if (p != (d+n))
1055		{
1056		/* wrong packet length */
1057		al=SSL_AD_DECODE_ERROR;
1058		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1059		goto f_err;
1060		}
1061
1062	return(1);
1063f_err:
1064	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1065err:
1066	return(-1);
1067	}
1068
1069int ssl3_get_server_certificate(SSL *s)
1070	{
1071	int al,i,ok,ret= -1;
1072	unsigned long n,nc,llen,l;
1073	X509 *x=NULL;
1074	const unsigned char *q,*p;
1075	unsigned char *d;
1076	STACK_OF(X509) *sk=NULL;
1077	SESS_CERT *sc;
1078	EVP_PKEY *pkey=NULL;
1079	int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1080
1081	n=s->method->ssl_get_message(s,
1082		SSL3_ST_CR_CERT_A,
1083		SSL3_ST_CR_CERT_B,
1084		-1,
1085		s->max_cert_list,
1086		&ok);
1087
1088	if (!ok) return((int)n);
1089
1090	if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1091		((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) &&
1092		(s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1093		{
1094		s->s3->tmp.reuse_message=1;
1095		return(1);
1096		}
1097
1098	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1099		{
1100		al=SSL_AD_UNEXPECTED_MESSAGE;
1101		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1102		goto f_err;
1103		}
1104	p=d=(unsigned char *)s->init_msg;
1105
1106	if ((sk=sk_X509_new_null()) == NULL)
1107		{
1108		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1109		goto err;
1110		}
1111
1112	n2l3(p,llen);
1113	if (llen+3 != n)
1114		{
1115		al=SSL_AD_DECODE_ERROR;
1116		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1117		goto f_err;
1118		}
1119	for (nc=0; nc<llen; )
1120		{
1121		n2l3(p,l);
1122		if ((l+nc+3) > llen)
1123			{
1124			al=SSL_AD_DECODE_ERROR;
1125			SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1126			goto f_err;
1127			}
1128
1129		q=p;
1130		x=d2i_X509(NULL,&q,l);
1131		if (x == NULL)
1132			{
1133			al=SSL_AD_BAD_CERTIFICATE;
1134			SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1135			goto f_err;
1136			}
1137		if (q != (p+l))
1138			{
1139			al=SSL_AD_DECODE_ERROR;
1140			SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1141			goto f_err;
1142			}
1143		if (!sk_X509_push(sk,x))
1144			{
1145			SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1146			goto err;
1147			}
1148		x=NULL;
1149		nc+=l+3;
1150		p=q;
1151		}
1152
1153	i=ssl_verify_cert_chain(s,sk);
1154	if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1155#ifndef OPENSSL_NO_KRB5
1156	    && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1157		 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1158#endif /* OPENSSL_NO_KRB5 */
1159		)
1160		{
1161		al=ssl_verify_alarm_type(s->verify_result);
1162		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1163		goto f_err;
1164		}
1165	ERR_clear_error(); /* but we keep s->verify_result */
1166
1167	sc=ssl_sess_cert_new();
1168	if (sc == NULL) goto err;
1169
1170	if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1171	s->session->sess_cert=sc;
1172
1173	sc->cert_chain=sk;
1174	/* Inconsistency alert: cert_chain does include the peer's
1175	 * certificate, which we don't include in s3_srvr.c */
1176	x=sk_X509_value(sk,0);
1177	sk=NULL;
1178 	/* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1179
1180	pkey=X509_get_pubkey(x);
1181
1182	/* VRS: allow null cert if auth == KRB5 */
1183	need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1184	            (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1185	            ? 0 : 1;
1186
1187#ifdef KSSL_DEBUG
1188	fprintf(stderr,"pkey,x = %p, %p\n", pkey,x);
1189	fprintf(stderr,"ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1190	fprintf(stderr,"cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1191		s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1192#endif    /* KSSL_DEBUG */
1193
1194	if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1195		{
1196		x=NULL;
1197		al=SSL3_AL_FATAL;
1198		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1199			SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1200		goto f_err;
1201		}
1202
1203	i=ssl_cert_type(x,pkey);
1204	if (need_cert && i < 0)
1205		{
1206		x=NULL;
1207		al=SSL3_AL_FATAL;
1208		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1209			SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1210		goto f_err;
1211		}
1212
1213	if (need_cert)
1214		{
1215		sc->peer_cert_type=i;
1216		CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1217		/* Why would the following ever happen?
1218		 * We just created sc a couple of lines ago. */
1219		if (sc->peer_pkeys[i].x509 != NULL)
1220			X509_free(sc->peer_pkeys[i].x509);
1221		sc->peer_pkeys[i].x509=x;
1222		sc->peer_key= &(sc->peer_pkeys[i]);
1223
1224		if (s->session->peer != NULL)
1225			X509_free(s->session->peer);
1226		CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1227		s->session->peer=x;
1228		}
1229	else
1230		{
1231		sc->peer_cert_type=i;
1232		sc->peer_key= NULL;
1233
1234		if (s->session->peer != NULL)
1235			X509_free(s->session->peer);
1236		s->session->peer=NULL;
1237		}
1238	s->session->verify_result = s->verify_result;
1239
1240	x=NULL;
1241	ret=1;
1242
1243	if (0)
1244		{
1245f_err:
1246		ssl3_send_alert(s,SSL3_AL_FATAL,al);
1247		}
1248err:
1249	EVP_PKEY_free(pkey);
1250	X509_free(x);
1251	sk_X509_pop_free(sk,X509_free);
1252	return(ret);
1253	}
1254
1255int ssl3_get_key_exchange(SSL *s)
1256	{
1257#ifndef OPENSSL_NO_RSA
1258	unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1259#endif
1260	EVP_MD_CTX md_ctx;
1261	unsigned char *param,*p;
1262	int al,j,ok;
1263	long i,param_len,n,alg_k,alg_a;
1264	EVP_PKEY *pkey=NULL;
1265	const EVP_MD *md = NULL;
1266#ifndef OPENSSL_NO_RSA
1267	RSA *rsa=NULL;
1268#endif
1269#ifndef OPENSSL_NO_DH
1270	DH *dh=NULL;
1271#endif
1272#ifndef OPENSSL_NO_ECDH
1273	EC_KEY *ecdh = NULL;
1274	BN_CTX *bn_ctx = NULL;
1275	EC_POINT *srvr_ecpoint = NULL;
1276	int curve_nid = 0;
1277	int encoded_pt_len = 0;
1278#endif
1279
1280	EVP_MD_CTX_init(&md_ctx);
1281
1282	/* use same message size as in ssl3_get_certificate_request()
1283	 * as ServerKeyExchange message may be skipped */
1284	n=s->method->ssl_get_message(s,
1285		SSL3_ST_CR_KEY_EXCH_A,
1286		SSL3_ST_CR_KEY_EXCH_B,
1287		-1,
1288		s->max_cert_list,
1289		&ok);
1290	if (!ok) return((int)n);
1291
1292	alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1293
1294	if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1295		{
1296		/*
1297		 * Can't skip server key exchange if this is an ephemeral
1298		 * ciphersuite.
1299		 */
1300		if (alg_k & (SSL_kEDH|SSL_kEECDH))
1301			{
1302			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1303			al = SSL_AD_UNEXPECTED_MESSAGE;
1304			goto f_err;
1305			}
1306#ifndef OPENSSL_NO_PSK
1307		/* In plain PSK ciphersuite, ServerKeyExchange can be
1308		   omitted if no identity hint is sent. Set
1309		   session->sess_cert anyway to avoid problems
1310		   later.*/
1311		if (alg_k & SSL_kPSK)
1312			{
1313			s->session->sess_cert=ssl_sess_cert_new();
1314			if (s->ctx->psk_identity_hint)
1315				OPENSSL_free(s->ctx->psk_identity_hint);
1316			s->ctx->psk_identity_hint = NULL;
1317			}
1318#endif
1319		s->s3->tmp.reuse_message=1;
1320		return(1);
1321		}
1322
1323	param=p=(unsigned char *)s->init_msg;
1324	if (s->session->sess_cert != NULL)
1325		{
1326#ifndef OPENSSL_NO_RSA
1327		if (s->session->sess_cert->peer_rsa_tmp != NULL)
1328			{
1329			RSA_free(s->session->sess_cert->peer_rsa_tmp);
1330			s->session->sess_cert->peer_rsa_tmp=NULL;
1331			}
1332#endif
1333#ifndef OPENSSL_NO_DH
1334		if (s->session->sess_cert->peer_dh_tmp)
1335			{
1336			DH_free(s->session->sess_cert->peer_dh_tmp);
1337			s->session->sess_cert->peer_dh_tmp=NULL;
1338			}
1339#endif
1340#ifndef OPENSSL_NO_ECDH
1341		if (s->session->sess_cert->peer_ecdh_tmp)
1342			{
1343			EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1344			s->session->sess_cert->peer_ecdh_tmp=NULL;
1345			}
1346#endif
1347		}
1348	else
1349		{
1350		s->session->sess_cert=ssl_sess_cert_new();
1351		}
1352
1353	/* Total length of the parameters including the length prefix */
1354	param_len=0;
1355
1356	alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1357
1358	al=SSL_AD_DECODE_ERROR;
1359
1360#ifndef OPENSSL_NO_PSK
1361	if (alg_k & SSL_kPSK)
1362		{
1363		param_len = 2;
1364		if (param_len > n)
1365			{
1366			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1367				SSL_R_LENGTH_TOO_SHORT);
1368			goto f_err;
1369			}
1370		n2s(p,i);
1371
1372		/* Store PSK identity hint for later use, hint is used
1373		 * in ssl3_send_client_key_exchange.  Assume that the
1374		 * maximum length of a PSK identity hint can be as
1375		 * long as the maximum length of a PSK identity. */
1376		if (i > PSK_MAX_IDENTITY_LEN)
1377			{
1378			al=SSL_AD_HANDSHAKE_FAILURE;
1379			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1380				SSL_R_DATA_LENGTH_TOO_LONG);
1381			goto f_err;
1382			}
1383		if (i > n - param_len)
1384			{
1385			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1386				SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1387			goto f_err;
1388			}
1389		param_len += i;
1390
1391		s->session->psk_identity_hint = BUF_strndup((char *)p, i);
1392		if (s->session->psk_identity_hint == NULL)
1393			{
1394			al=SSL_AD_HANDSHAKE_FAILURE;
1395			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1396			goto f_err;
1397			}
1398
1399		p+=i;
1400		n-=param_len;
1401		}
1402	else
1403#endif /* !OPENSSL_NO_PSK */
1404#ifndef OPENSSL_NO_SRP
1405	if (alg_k & SSL_kSRP)
1406		{
1407		param_len = 2;
1408		if (param_len > n)
1409			{
1410			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1411				SSL_R_LENGTH_TOO_SHORT);
1412			goto f_err;
1413			}
1414		n2s(p,i);
1415
1416		if (i > n - param_len)
1417			{
1418			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1419			goto f_err;
1420			}
1421		param_len += i;
1422
1423		if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1424			{
1425			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1426			goto err;
1427			}
1428		p+=i;
1429
1430
1431		if (2 > n - param_len)
1432			{
1433			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1434				SSL_R_LENGTH_TOO_SHORT);
1435			goto f_err;
1436			}
1437		param_len += 2;
1438
1439		n2s(p,i);
1440
1441		if (i > n - param_len)
1442			{
1443			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1444			goto f_err;
1445			}
1446		param_len += i;
1447
1448		if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1449			{
1450			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1451			goto err;
1452			}
1453		p+=i;
1454
1455
1456		if (1 > n - param_len)
1457			{
1458			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1459				SSL_R_LENGTH_TOO_SHORT);
1460			goto f_err;
1461			}
1462		param_len += 1;
1463
1464		i = (unsigned int)(p[0]);
1465		p++;
1466
1467		if (i > n - param_len)
1468			{
1469			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1470			goto f_err;
1471			}
1472		param_len += i;
1473
1474		if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1475			{
1476			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1477			goto err;
1478			}
1479		p+=i;
1480
1481		if (2 > n - param_len)
1482			{
1483			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1484				SSL_R_LENGTH_TOO_SHORT);
1485			goto f_err;
1486			}
1487		param_len += 2;
1488
1489		n2s(p,i);
1490
1491		if (i > n - param_len)
1492			{
1493			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1494			goto f_err;
1495			}
1496		param_len += i;
1497
1498		if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1499			{
1500			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1501			goto err;
1502			}
1503		p+=i;
1504		n-=param_len;
1505
1506		if (!srp_verify_server_param(s, &al))
1507			{
1508			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_PARAMETERS);
1509			goto f_err;
1510			}
1511
1512/* We must check if there is a certificate */
1513#ifndef OPENSSL_NO_RSA
1514		if (alg_a & SSL_aRSA)
1515			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1516#else
1517		if (0)
1518			;
1519#endif
1520#ifndef OPENSSL_NO_DSA
1521		else if (alg_a & SSL_aDSS)
1522			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1523#endif
1524		}
1525	else
1526#endif /* !OPENSSL_NO_SRP */
1527#ifndef OPENSSL_NO_RSA
1528	if (alg_k & SSL_kRSA)
1529		{
1530		/* Temporary RSA keys only allowed in export ciphersuites */
1531		if (!SSL_C_IS_EXPORT(s->s3->tmp.new_cipher))
1532			{
1533			al=SSL_AD_UNEXPECTED_MESSAGE;
1534			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1535			goto f_err;
1536			}
1537		if ((rsa=RSA_new()) == NULL)
1538			{
1539			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1540			goto err;
1541			}
1542
1543		param_len = 2;
1544		if (param_len > n)
1545			{
1546			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1547				SSL_R_LENGTH_TOO_SHORT);
1548			goto f_err;
1549			}
1550		n2s(p,i);
1551
1552		if (i > n - param_len)
1553			{
1554			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1555			goto f_err;
1556			}
1557		param_len += i;
1558
1559		if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1560			{
1561			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1562			goto err;
1563			}
1564		p+=i;
1565
1566		if (2 > n - param_len)
1567			{
1568			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1569				SSL_R_LENGTH_TOO_SHORT);
1570			goto f_err;
1571			}
1572		param_len += 2;
1573
1574		n2s(p,i);
1575
1576		if (i > n - param_len)
1577			{
1578			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1579			goto f_err;
1580			}
1581		param_len += i;
1582
1583		if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1584			{
1585			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1586			goto err;
1587			}
1588		p+=i;
1589		n-=param_len;
1590
1591		/* this should be because we are using an export cipher */
1592		if (alg_a & SSL_aRSA)
1593			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1594		else
1595			{
1596			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1597			goto err;
1598			}
1599
1600		if (EVP_PKEY_bits(pkey) <= SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)) {
1601			al = SSL_AD_UNEXPECTED_MESSAGE;
1602			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1603			goto f_err;
1604		}
1605
1606		s->session->sess_cert->peer_rsa_tmp=rsa;
1607		rsa=NULL;
1608		}
1609#else /* OPENSSL_NO_RSA */
1610	if (0)
1611		;
1612#endif
1613#ifndef OPENSSL_NO_DH
1614	else if (alg_k & SSL_kEDH)
1615		{
1616		if ((dh=DH_new()) == NULL)
1617			{
1618			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1619			goto err;
1620			}
1621
1622		param_len = 2;
1623		if (param_len > n)
1624			{
1625			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1626				SSL_R_LENGTH_TOO_SHORT);
1627			goto f_err;
1628			}
1629		n2s(p,i);
1630
1631		if (i > n - param_len)
1632			{
1633			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1634			goto f_err;
1635			}
1636		param_len += i;
1637
1638		if (!(dh->p=BN_bin2bn(p,i,NULL)))
1639			{
1640			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1641			goto err;
1642			}
1643		p+=i;
1644
1645		if (2 > n - param_len)
1646			{
1647			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1648				SSL_R_LENGTH_TOO_SHORT);
1649			goto f_err;
1650			}
1651		param_len += 2;
1652
1653		n2s(p,i);
1654
1655		if (i > n - param_len)
1656			{
1657			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1658			goto f_err;
1659			}
1660		param_len += i;
1661
1662		if (!(dh->g=BN_bin2bn(p,i,NULL)))
1663			{
1664			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1665			goto err;
1666			}
1667		p+=i;
1668
1669		if (2 > n - param_len)
1670			{
1671			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1672				SSL_R_LENGTH_TOO_SHORT);
1673			goto f_err;
1674			}
1675		param_len += 2;
1676
1677		n2s(p,i);
1678
1679		if (i > n - param_len)
1680			{
1681			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1682			goto f_err;
1683			}
1684		param_len += i;
1685
1686		if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1687			{
1688			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1689			goto err;
1690			}
1691		p+=i;
1692		n-=param_len;
1693
1694#ifndef OPENSSL_NO_RSA
1695		if (alg_a & SSL_aRSA)
1696			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1697#else
1698		if (0)
1699			;
1700#endif
1701#ifndef OPENSSL_NO_DSA
1702		else if (alg_a & SSL_aDSS)
1703			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1704#endif
1705		/* else anonymous DH, so no certificate or pkey. */
1706
1707		s->session->sess_cert->peer_dh_tmp=dh;
1708		dh=NULL;
1709		}
1710	else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1711		{
1712		al=SSL_AD_ILLEGAL_PARAMETER;
1713		SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1714		goto f_err;
1715		}
1716#endif /* !OPENSSL_NO_DH */
1717
1718#ifndef OPENSSL_NO_ECDH
1719	else if (alg_k & SSL_kEECDH)
1720		{
1721		EC_GROUP *ngroup;
1722		const EC_GROUP *group;
1723
1724		if ((ecdh=EC_KEY_new()) == NULL)
1725			{
1726			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1727			goto err;
1728			}
1729
1730		/* Extract elliptic curve parameters and the
1731		 * server's ephemeral ECDH public key.
1732		 * Keep accumulating lengths of various components in
1733		 * param_len and make sure it never exceeds n.
1734		 */
1735
1736		/* XXX: For now we only support named (not generic) curves
1737		 * and the ECParameters in this case is just three bytes. We
1738		 * also need one byte for the length of the encoded point
1739		 */
1740		param_len=4;
1741		if (param_len > n)
1742			{
1743			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1744				SSL_R_LENGTH_TOO_SHORT);
1745			goto f_err;
1746			}
1747
1748		if ((*p != NAMED_CURVE_TYPE) ||
1749		    ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0))
1750			{
1751			al=SSL_AD_INTERNAL_ERROR;
1752			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1753			goto f_err;
1754			}
1755
1756		ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1757		if (ngroup == NULL)
1758			{
1759			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1760			goto err;
1761			}
1762		if (EC_KEY_set_group(ecdh, ngroup) == 0)
1763			{
1764			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1765			goto err;
1766			}
1767		EC_GROUP_free(ngroup);
1768
1769		group = EC_KEY_get0_group(ecdh);
1770
1771		if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1772		    (EC_GROUP_get_degree(group) > 163))
1773			{
1774			al=SSL_AD_EXPORT_RESTRICTION;
1775			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1776			goto f_err;
1777			}
1778
1779		p+=3;
1780
1781		/* Next, get the encoded ECPoint */
1782		if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1783		    ((bn_ctx = BN_CTX_new()) == NULL))
1784			{
1785			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1786			goto err;
1787			}
1788
1789		encoded_pt_len = *p;  /* length of encoded point */
1790		p+=1;
1791
1792		if ((encoded_pt_len > n - param_len) ||
1793		    (EC_POINT_oct2point(group, srvr_ecpoint,
1794			p, encoded_pt_len, bn_ctx) == 0))
1795			{
1796			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1797			goto f_err;
1798			}
1799		param_len += encoded_pt_len;
1800
1801		n-=param_len;
1802		p+=encoded_pt_len;
1803
1804		/* The ECC/TLS specification does not mention
1805		 * the use of DSA to sign ECParameters in the server
1806		 * key exchange message. We do support RSA and ECDSA.
1807		 */
1808		if (0) ;
1809#ifndef OPENSSL_NO_RSA
1810		else if (alg_a & SSL_aRSA)
1811			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1812#endif
1813#ifndef OPENSSL_NO_ECDSA
1814		else if (alg_a & SSL_aECDSA)
1815			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1816#endif
1817		/* else anonymous ECDH, so no certificate or pkey. */
1818		EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1819		s->session->sess_cert->peer_ecdh_tmp=ecdh;
1820		ecdh=NULL;
1821		BN_CTX_free(bn_ctx);
1822		bn_ctx = NULL;
1823		EC_POINT_free(srvr_ecpoint);
1824		srvr_ecpoint = NULL;
1825		}
1826	else if (alg_k)
1827		{
1828		al=SSL_AD_UNEXPECTED_MESSAGE;
1829		SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1830		goto f_err;
1831		}
1832#endif /* !OPENSSL_NO_ECDH */
1833
1834
1835	/* p points to the next byte, there are 'n' bytes left */
1836
1837	/* if it was signed, check the signature */
1838	if (pkey != NULL)
1839		{
1840		if (TLS1_get_version(s) >= TLS1_2_VERSION)
1841			{
1842			int sigalg;
1843			if (2 > n)
1844				{
1845				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1846					SSL_R_LENGTH_TOO_SHORT);
1847				goto f_err;
1848				}
1849
1850			sigalg = tls12_get_sigid(pkey);
1851			/* Should never happen */
1852			if (sigalg == -1)
1853				{
1854				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1855				goto err;
1856				}
1857			/* Check key type is consistent with signature */
1858			if (sigalg != (int)p[1])
1859				{
1860				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_TYPE);
1861				al=SSL_AD_DECODE_ERROR;
1862				goto f_err;
1863				}
1864			md = tls12_get_hash(p[0]);
1865			if (md == NULL)
1866				{
1867				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNKNOWN_DIGEST);
1868				goto f_err;
1869				}
1870#ifdef SSL_DEBUG
1871fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1872#endif
1873			p += 2;
1874			n -= 2;
1875			}
1876		else
1877			md = EVP_sha1();
1878
1879		if (2 > n)
1880			{
1881			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1882				SSL_R_LENGTH_TOO_SHORT);
1883			goto f_err;
1884			}
1885		n2s(p,i);
1886		n-=2;
1887		j=EVP_PKEY_size(pkey);
1888
1889		/* Check signature length. If n is 0 then signature is empty */
1890		if ((i != n) || (n > j) || (n <= 0))
1891			{
1892			/* wrong packet length */
1893			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1894			goto f_err;
1895			}
1896
1897#ifndef OPENSSL_NO_RSA
1898		if (pkey->type == EVP_PKEY_RSA && TLS1_get_version(s) < TLS1_2_VERSION)
1899			{
1900			int num;
1901			unsigned int size;
1902
1903			j=0;
1904			q=md_buf;
1905			for (num=2; num > 0; num--)
1906				{
1907				EVP_MD_CTX_set_flags(&md_ctx,
1908					EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1909				EVP_DigestInit_ex(&md_ctx,(num == 2)
1910					?s->ctx->md5:s->ctx->sha1, NULL);
1911				EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1912				EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1913				EVP_DigestUpdate(&md_ctx,param,param_len);
1914				EVP_DigestFinal_ex(&md_ctx,q,&size);
1915				q+=size;
1916				j+=size;
1917				}
1918			i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1919								pkey->pkey.rsa);
1920			if (i < 0)
1921				{
1922				al=SSL_AD_DECRYPT_ERROR;
1923				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1924				goto f_err;
1925				}
1926			if (i == 0)
1927				{
1928				/* bad signature */
1929				al=SSL_AD_DECRYPT_ERROR;
1930				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1931				goto f_err;
1932				}
1933			}
1934		else
1935#endif
1936			{
1937			EVP_VerifyInit_ex(&md_ctx, md, NULL);
1938			EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1939			EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1940			EVP_VerifyUpdate(&md_ctx,param,param_len);
1941			if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1942				{
1943				/* bad signature */
1944				al=SSL_AD_DECRYPT_ERROR;
1945				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1946				goto f_err;
1947				}
1948			}
1949		}
1950	else
1951		{
1952		/* aNULL, aSRP or kPSK do not need public keys */
1953		if (!(alg_a & (SSL_aNULL|SSL_aSRP)) && !(alg_k & SSL_kPSK))
1954			{
1955			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1956			goto err;
1957			}
1958		/* still data left over */
1959		if (n != 0)
1960			{
1961			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1962			goto f_err;
1963			}
1964		}
1965	EVP_PKEY_free(pkey);
1966	EVP_MD_CTX_cleanup(&md_ctx);
1967	return(1);
1968f_err:
1969	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1970err:
1971	EVP_PKEY_free(pkey);
1972#ifndef OPENSSL_NO_RSA
1973	if (rsa != NULL)
1974		RSA_free(rsa);
1975#endif
1976#ifndef OPENSSL_NO_DH
1977	if (dh != NULL)
1978		DH_free(dh);
1979#endif
1980#ifndef OPENSSL_NO_ECDH
1981	BN_CTX_free(bn_ctx);
1982	EC_POINT_free(srvr_ecpoint);
1983	if (ecdh != NULL)
1984		EC_KEY_free(ecdh);
1985#endif
1986	EVP_MD_CTX_cleanup(&md_ctx);
1987	return(-1);
1988	}
1989
1990int ssl3_get_certificate_request(SSL *s)
1991	{
1992	int ok,ret=0;
1993	unsigned long n,nc,l;
1994	unsigned int llen, ctype_num,i;
1995	X509_NAME *xn=NULL;
1996	const unsigned char *p,*q;
1997	unsigned char *d;
1998	STACK_OF(X509_NAME) *ca_sk=NULL;
1999
2000	n=s->method->ssl_get_message(s,
2001		SSL3_ST_CR_CERT_REQ_A,
2002		SSL3_ST_CR_CERT_REQ_B,
2003		-1,
2004		s->max_cert_list,
2005		&ok);
2006
2007	if (!ok) return((int)n);
2008
2009	s->s3->tmp.cert_req=0;
2010
2011	if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
2012		{
2013		s->s3->tmp.reuse_message=1;
2014		/* If we get here we don't need any cached handshake records
2015		 * as we wont be doing client auth.
2016		 */
2017		if (s->s3->handshake_buffer)
2018			{
2019			if (!ssl3_digest_cached_records(s))
2020				goto err;
2021			}
2022		return(1);
2023		}
2024
2025	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
2026		{
2027		ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2028		SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
2029		goto err;
2030		}
2031
2032	/* TLS does not like anon-DH with client cert */
2033	if (s->version > SSL3_VERSION)
2034		{
2035		if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
2036			{
2037			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2038			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
2039			goto err;
2040			}
2041		}
2042
2043	p=d=(unsigned char *)s->init_msg;
2044
2045	if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
2046		{
2047		SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2048		goto err;
2049		}
2050
2051	/* get the certificate types */
2052	ctype_num= *(p++);
2053	if (ctype_num > SSL3_CT_NUMBER)
2054		ctype_num=SSL3_CT_NUMBER;
2055	for (i=0; i<ctype_num; i++)
2056		s->s3->tmp.ctype[i]= p[i];
2057	p+=ctype_num;
2058	if (TLS1_get_version(s) >= TLS1_2_VERSION)
2059		{
2060		n2s(p, llen);
2061		/* Check we have enough room for signature algorithms and
2062		 * following length value.
2063		 */
2064		if ((unsigned long)(p - d + llen + 2) > n)
2065			{
2066			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2067			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
2068			goto err;
2069			}
2070		if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
2071			{
2072			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2073			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2074			goto err;
2075			}
2076		p += llen;
2077		}
2078
2079	/* get the CA RDNs */
2080	n2s(p,llen);
2081#if 0
2082{
2083FILE *out;
2084out=fopen("/tmp/vsign.der","w");
2085fwrite(p,1,llen,out);
2086fclose(out);
2087}
2088#endif
2089
2090	if ((unsigned long)(p - d + llen) != n)
2091		{
2092		ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2093		SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
2094		goto err;
2095		}
2096
2097	for (nc=0; nc<llen; )
2098		{
2099		n2s(p,l);
2100		if ((l+nc+2) > llen)
2101			{
2102			if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2103				goto cont; /* netscape bugs */
2104			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2105			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
2106			goto err;
2107			}
2108
2109		q=p;
2110
2111		if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
2112			{
2113			/* If netscape tolerance is on, ignore errors */
2114			if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2115				goto cont;
2116			else
2117				{
2118				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2119				SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2120				goto err;
2121				}
2122			}
2123
2124		if (q != (p+l))
2125			{
2126			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2127			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2128			goto err;
2129			}
2130		if (!sk_X509_NAME_push(ca_sk,xn))
2131			{
2132			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2133			goto err;
2134			}
2135
2136		p+=l;
2137		nc+=l+2;
2138		}
2139
2140	if (0)
2141		{
2142cont:
2143		ERR_clear_error();
2144		}
2145
2146	/* we should setup a certificate to return.... */
2147	s->s3->tmp.cert_req=1;
2148	s->s3->tmp.ctype_num=ctype_num;
2149	if (s->s3->tmp.ca_names != NULL)
2150		sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2151	s->s3->tmp.ca_names=ca_sk;
2152	ca_sk=NULL;
2153
2154	ret=1;
2155err:
2156	if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2157	return(ret);
2158	}
2159
2160static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2161	{
2162	return(X509_NAME_cmp(*a,*b));
2163	}
2164#ifndef OPENSSL_NO_TLSEXT
2165int ssl3_get_new_session_ticket(SSL *s)
2166	{
2167	int ok,al,ret=0, ticklen;
2168	long n;
2169	const unsigned char *p;
2170	unsigned char *d;
2171
2172	n=s->method->ssl_get_message(s,
2173		SSL3_ST_CR_SESSION_TICKET_A,
2174		SSL3_ST_CR_SESSION_TICKET_B,
2175		SSL3_MT_NEWSESSION_TICKET,
2176		16384,
2177		&ok);
2178
2179	if (!ok)
2180		return((int)n);
2181
2182	if (n < 6)
2183		{
2184		/* need at least ticket_lifetime_hint + ticket length */
2185		al = SSL_AD_DECODE_ERROR;
2186		SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2187		goto f_err;
2188		}
2189
2190    p = d = (unsigned char *)s->init_msg;
2191
2192    if (s->session->session_id_length > 0) {
2193        int i = s->session_ctx->session_cache_mode;
2194        SSL_SESSION *new_sess;
2195        /*
2196         * We reused an existing session, so we need to replace it with a new
2197         * one
2198         */
2199        if (i & SSL_SESS_CACHE_CLIENT) {
2200            /*
2201             * Remove the old session from the cache
2202             */
2203            if (i & SSL_SESS_CACHE_NO_INTERNAL_STORE) {
2204                if (s->session_ctx->remove_session_cb != NULL)
2205                    s->session_ctx->remove_session_cb(s->session_ctx,
2206                                                      s->session);
2207            } else {
2208                /* We carry on if this fails */
2209                SSL_CTX_remove_session(s->session_ctx, s->session);
2210            }
2211        }
2212
2213        if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
2214            al = SSL_AD_INTERNAL_ERROR;
2215            SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
2216            goto f_err;
2217        }
2218
2219        SSL_SESSION_free(s->session);
2220        s->session = new_sess;
2221    }
2222
2223	n2l(p, s->session->tlsext_tick_lifetime_hint);
2224	n2s(p, ticklen);
2225	/* ticket_lifetime_hint + ticket_length + ticket */
2226	if (ticklen + 6 != n)
2227		{
2228		al = SSL_AD_DECODE_ERROR;
2229		SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2230		goto f_err;
2231		}
2232	if (s->session->tlsext_tick)
2233		{
2234		OPENSSL_free(s->session->tlsext_tick);
2235		s->session->tlsext_ticklen = 0;
2236		}
2237	s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2238	if (!s->session->tlsext_tick)
2239		{
2240		SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2241		goto err;
2242		}
2243	memcpy(s->session->tlsext_tick, p, ticklen);
2244	s->session->tlsext_ticklen = ticklen;
2245	/* There are two ways to detect a resumed ticket session.
2246	 * One is to set an appropriate session ID and then the server
2247	 * must return a match in ServerHello. This allows the normal
2248	 * client session ID matching to work and we know much
2249	 * earlier that the ticket has been accepted.
2250	 *
2251	 * The other way is to set zero length session ID when the
2252	 * ticket is presented and rely on the handshake to determine
2253	 * session resumption.
2254	 *
2255	 * We choose the former approach because this fits in with
2256	 * assumptions elsewhere in OpenSSL. The session ID is set
2257	 * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2258	 * ticket.
2259	 */
2260	EVP_Digest(p, ticklen,
2261			s->session->session_id, &s->session->session_id_length,
2262#ifndef OPENSSL_NO_SHA256
2263							EVP_sha256(), NULL);
2264#else
2265							EVP_sha1(), NULL);
2266#endif
2267	ret=1;
2268	return(ret);
2269f_err:
2270	ssl3_send_alert(s,SSL3_AL_FATAL,al);
2271err:
2272	return(-1);
2273	}
2274
2275int ssl3_get_cert_status(SSL *s)
2276	{
2277	int ok, al;
2278	unsigned long resplen,n;
2279	const unsigned char *p;
2280
2281	n=s->method->ssl_get_message(s,
2282		SSL3_ST_CR_CERT_STATUS_A,
2283		SSL3_ST_CR_CERT_STATUS_B,
2284		SSL3_MT_CERTIFICATE_STATUS,
2285		16384,
2286		&ok);
2287
2288	if (!ok) return((int)n);
2289	if (n < 4)
2290		{
2291		/* need at least status type + length */
2292		al = SSL_AD_DECODE_ERROR;
2293		SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2294		goto f_err;
2295		}
2296	p = (unsigned char *)s->init_msg;
2297	if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2298		{
2299		al = SSL_AD_DECODE_ERROR;
2300		SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2301		goto f_err;
2302		}
2303	n2l3(p, resplen);
2304	if (resplen + 4 != n)
2305		{
2306		al = SSL_AD_DECODE_ERROR;
2307		SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2308		goto f_err;
2309		}
2310	if (s->tlsext_ocsp_resp)
2311		OPENSSL_free(s->tlsext_ocsp_resp);
2312	s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2313	if (!s->tlsext_ocsp_resp)
2314		{
2315		al = SSL_AD_INTERNAL_ERROR;
2316		SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2317		goto f_err;
2318		}
2319	s->tlsext_ocsp_resplen = resplen;
2320	if (s->ctx->tlsext_status_cb)
2321		{
2322		int ret;
2323		ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2324		if (ret == 0)
2325			{
2326			al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2327			SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2328			goto f_err;
2329			}
2330		if (ret < 0)
2331			{
2332			al = SSL_AD_INTERNAL_ERROR;
2333			SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2334			goto f_err;
2335			}
2336		}
2337	return 1;
2338f_err:
2339	ssl3_send_alert(s,SSL3_AL_FATAL,al);
2340	return(-1);
2341	}
2342#endif
2343
2344int ssl3_get_server_done(SSL *s)
2345	{
2346	int ok,ret=0;
2347	long n;
2348
2349	n=s->method->ssl_get_message(s,
2350		SSL3_ST_CR_SRVR_DONE_A,
2351		SSL3_ST_CR_SRVR_DONE_B,
2352		SSL3_MT_SERVER_DONE,
2353		30, /* should be very small, like 0 :-) */
2354		&ok);
2355
2356	if (!ok) return((int)n);
2357	if (n > 0)
2358		{
2359		/* should contain no data */
2360		ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2361		SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2362		return -1;
2363		}
2364	ret=1;
2365	return(ret);
2366	}
2367
2368
2369int ssl3_send_client_key_exchange(SSL *s)
2370	{
2371	unsigned char *p,*d;
2372	int n;
2373	unsigned long alg_k;
2374#ifndef OPENSSL_NO_RSA
2375	unsigned char *q;
2376	EVP_PKEY *pkey=NULL;
2377#endif
2378#ifndef OPENSSL_NO_KRB5
2379	KSSL_ERR kssl_err;
2380#endif /* OPENSSL_NO_KRB5 */
2381#ifndef OPENSSL_NO_ECDH
2382	EC_KEY *clnt_ecdh = NULL;
2383	const EC_POINT *srvr_ecpoint = NULL;
2384	EVP_PKEY *srvr_pub_pkey = NULL;
2385	unsigned char *encodedPoint = NULL;
2386	int encoded_pt_len = 0;
2387	BN_CTX * bn_ctx = NULL;
2388#endif
2389
2390	if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2391		{
2392		d=(unsigned char *)s->init_buf->data;
2393		p= &(d[4]);
2394
2395		alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2396
2397		/* Fool emacs indentation */
2398		if (0) {}
2399#ifndef OPENSSL_NO_RSA
2400		else if (alg_k & SSL_kRSA)
2401			{
2402			RSA *rsa;
2403			unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2404
2405			if (s->session->sess_cert == NULL)
2406				{
2407				/* We should always have a server certificate with SSL_kRSA. */
2408				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2409				goto err;
2410				}
2411
2412			if (s->session->sess_cert->peer_rsa_tmp != NULL)
2413				rsa=s->session->sess_cert->peer_rsa_tmp;
2414			else
2415				{
2416				pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2417				if ((pkey == NULL) ||
2418					(pkey->type != EVP_PKEY_RSA) ||
2419					(pkey->pkey.rsa == NULL))
2420					{
2421					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2422					goto err;
2423					}
2424				rsa=pkey->pkey.rsa;
2425				EVP_PKEY_free(pkey);
2426				}
2427
2428			tmp_buf[0]=s->client_version>>8;
2429			tmp_buf[1]=s->client_version&0xff;
2430			if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2431					goto err;
2432
2433			s->session->master_key_length=sizeof tmp_buf;
2434
2435			q=p;
2436			/* Fix buf for TLS and beyond */
2437			if (s->version > SSL3_VERSION)
2438				p+=2;
2439			n=RSA_public_encrypt(sizeof tmp_buf,
2440				tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2441#ifdef PKCS1_CHECK
2442			if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2443			if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2444#endif
2445			if (n <= 0)
2446				{
2447				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2448				goto err;
2449				}
2450
2451			/* Fix buf for TLS and beyond */
2452			if (s->version > SSL3_VERSION)
2453				{
2454				s2n(n,q);
2455				n+=2;
2456				}
2457
2458			s->session->master_key_length=
2459				s->method->ssl3_enc->generate_master_secret(s,
2460					s->session->master_key,
2461					tmp_buf,sizeof tmp_buf);
2462			OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2463			}
2464#endif
2465#ifndef OPENSSL_NO_KRB5
2466		else if (alg_k & SSL_kKRB5)
2467			{
2468			krb5_error_code	krb5rc;
2469			KSSL_CTX	*kssl_ctx = s->kssl_ctx;
2470			/*  krb5_data	krb5_ap_req;  */
2471			krb5_data	*enc_ticket;
2472			krb5_data	authenticator, *authp = NULL;
2473			EVP_CIPHER_CTX	ciph_ctx;
2474			const EVP_CIPHER *enc = NULL;
2475			unsigned char	iv[EVP_MAX_IV_LENGTH];
2476			unsigned char	tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2477			unsigned char	epms[SSL_MAX_MASTER_KEY_LENGTH
2478						+ EVP_MAX_IV_LENGTH];
2479			int 		padl, outl = sizeof(epms);
2480
2481			EVP_CIPHER_CTX_init(&ciph_ctx);
2482
2483#ifdef KSSL_DEBUG
2484			fprintf(stderr,"ssl3_send_client_key_exchange(%lx & %lx)\n",
2485				alg_k, SSL_kKRB5);
2486#endif	/* KSSL_DEBUG */
2487
2488			authp = NULL;
2489#ifdef KRB5SENDAUTH
2490			if (KRB5SENDAUTH)  authp = &authenticator;
2491#endif	/* KRB5SENDAUTH */
2492
2493			krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2494				&kssl_err);
2495			enc = kssl_map_enc(kssl_ctx->enctype);
2496			if (enc == NULL)
2497			    goto err;
2498#ifdef KSSL_DEBUG
2499			{
2500			fprintf(stderr,"kssl_cget_tkt rtn %d\n", krb5rc);
2501			if (krb5rc && kssl_err.text)
2502			  fprintf(stderr,"kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2503			}
2504#endif	/* KSSL_DEBUG */
2505
2506			if (krb5rc)
2507				{
2508				ssl3_send_alert(s,SSL3_AL_FATAL,
2509						SSL_AD_HANDSHAKE_FAILURE);
2510				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2511						kssl_err.reason);
2512				goto err;
2513				}
2514
2515			/*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2516			**  in place of RFC 2712 KerberosWrapper, as in:
2517			**
2518			**  Send ticket (copy to *p, set n = length)
2519			**  n = krb5_ap_req.length;
2520			**  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2521			**  if (krb5_ap_req.data)
2522			**    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2523			**
2524			**  Now using real RFC 2712 KerberosWrapper
2525			**  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2526			**  Note: 2712 "opaque" types are here replaced
2527			**  with a 2-byte length followed by the value.
2528			**  Example:
2529			**  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2530			**  Where "xx xx" = length bytes.  Shown here with
2531			**  optional authenticator omitted.
2532			*/
2533
2534			/*  KerberosWrapper.Ticket		*/
2535			s2n(enc_ticket->length,p);
2536			memcpy(p, enc_ticket->data, enc_ticket->length);
2537			p+= enc_ticket->length;
2538			n = enc_ticket->length + 2;
2539
2540			/*  KerberosWrapper.Authenticator	*/
2541			if (authp  &&  authp->length)
2542				{
2543				s2n(authp->length,p);
2544				memcpy(p, authp->data, authp->length);
2545				p+= authp->length;
2546				n+= authp->length + 2;
2547
2548				free(authp->data);
2549				authp->data = NULL;
2550				authp->length = 0;
2551				}
2552			else
2553				{
2554				s2n(0,p);/*  null authenticator length	*/
2555				n+=2;
2556				}
2557
2558			    tmp_buf[0]=s->client_version>>8;
2559			    tmp_buf[1]=s->client_version&0xff;
2560			    if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2561				goto err;
2562
2563			/*  20010420 VRS.  Tried it this way; failed.
2564			**	EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2565			**	EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2566			**				kssl_ctx->length);
2567			**	EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2568			*/
2569
2570			memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2571			EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2572				kssl_ctx->key,iv);
2573			EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2574				sizeof tmp_buf);
2575			EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2576			outl += padl;
2577			if (outl > (int)sizeof epms)
2578				{
2579				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2580				goto err;
2581				}
2582			EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2583
2584			/*  KerberosWrapper.EncryptedPreMasterSecret	*/
2585			s2n(outl,p);
2586			memcpy(p, epms, outl);
2587			p+=outl;
2588			n+=outl + 2;
2589
2590			s->session->master_key_length=
2591				s->method->ssl3_enc->generate_master_secret(s,
2592					s->session->master_key,
2593					tmp_buf, sizeof tmp_buf);
2594
2595			OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2596			OPENSSL_cleanse(epms, outl);
2597			}
2598#endif
2599#ifndef OPENSSL_NO_DH
2600		else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2601			{
2602			DH *dh_srvr,*dh_clnt;
2603
2604			if (s->session->sess_cert == NULL)
2605				{
2606				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2607				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2608				goto err;
2609				}
2610
2611			if (s->session->sess_cert->peer_dh_tmp != NULL)
2612				dh_srvr=s->session->sess_cert->peer_dh_tmp;
2613			else
2614				{
2615				/* we get them from the cert */
2616				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2617				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
2618				goto err;
2619				}
2620
2621			/* generate a new random key */
2622			if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2623				{
2624				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2625				goto err;
2626				}
2627			if (!DH_generate_key(dh_clnt))
2628				{
2629				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2630				DH_free(dh_clnt);
2631				goto err;
2632				}
2633
2634			/* use the 'p' output buffer for the DH key, but
2635			 * make sure to clear it out afterwards */
2636
2637			n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2638
2639			if (n <= 0)
2640				{
2641				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2642				DH_free(dh_clnt);
2643				goto err;
2644				}
2645
2646			/* generate master key from the result */
2647			s->session->master_key_length=
2648				s->method->ssl3_enc->generate_master_secret(s,
2649					s->session->master_key,p,n);
2650			/* clean up */
2651			memset(p,0,n);
2652
2653			/* send off the data */
2654			n=BN_num_bytes(dh_clnt->pub_key);
2655			s2n(n,p);
2656			BN_bn2bin(dh_clnt->pub_key,p);
2657			n+=2;
2658
2659			DH_free(dh_clnt);
2660
2661			/* perhaps clean things up a bit EAY EAY EAY EAY*/
2662			}
2663#endif
2664
2665#ifndef OPENSSL_NO_ECDH
2666		else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2667			{
2668			const EC_GROUP *srvr_group = NULL;
2669			EC_KEY *tkey;
2670			int ecdh_clnt_cert = 0;
2671			int field_size = 0;
2672
2673			if (s->session->sess_cert == NULL)
2674				{
2675				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2676				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2677				goto err;
2678				}
2679
2680			/* Did we send out the client's
2681			 * ECDH share for use in premaster
2682			 * computation as part of client certificate?
2683			 * If so, set ecdh_clnt_cert to 1.
2684			 */
2685			if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL))
2686				{
2687				/* XXX: For now, we do not support client
2688				 * authentication using ECDH certificates.
2689				 * To add such support, one needs to add
2690				 * code that checks for appropriate
2691				 * conditions and sets ecdh_clnt_cert to 1.
2692				 * For example, the cert have an ECC
2693				 * key on the same curve as the server's
2694				 * and the key should be authorized for
2695				 * key agreement.
2696				 *
2697				 * One also needs to add code in ssl3_connect
2698				 * to skip sending the certificate verify
2699				 * message.
2700				 *
2701				 * if ((s->cert->key->privatekey != NULL) &&
2702				 *     (s->cert->key->privatekey->type ==
2703				 *      EVP_PKEY_EC) && ...)
2704				 * ecdh_clnt_cert = 1;
2705				 */
2706				}
2707
2708			if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2709				{
2710				tkey = s->session->sess_cert->peer_ecdh_tmp;
2711				}
2712			else
2713				{
2714				/* Get the Server Public Key from Cert */
2715				srvr_pub_pkey = X509_get_pubkey(s->session-> \
2716				    sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2717				if ((srvr_pub_pkey == NULL) ||
2718				    (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2719				    (srvr_pub_pkey->pkey.ec == NULL))
2720					{
2721					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2722					    ERR_R_INTERNAL_ERROR);
2723					goto err;
2724					}
2725
2726				tkey = srvr_pub_pkey->pkey.ec;
2727				}
2728
2729			srvr_group   = EC_KEY_get0_group(tkey);
2730			srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2731
2732			if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2733				{
2734				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2735				    ERR_R_INTERNAL_ERROR);
2736				goto err;
2737				}
2738
2739			if ((clnt_ecdh=EC_KEY_new()) == NULL)
2740				{
2741				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2742				goto err;
2743				}
2744
2745			if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2746				{
2747				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2748				goto err;
2749				}
2750			if (ecdh_clnt_cert)
2751				{
2752				/* Reuse key info from our certificate
2753				 * We only need our private key to perform
2754				 * the ECDH computation.
2755				 */
2756				const BIGNUM *priv_key;
2757				tkey = s->cert->key->privatekey->pkey.ec;
2758				priv_key = EC_KEY_get0_private_key(tkey);
2759				if (priv_key == NULL)
2760					{
2761					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2762					goto err;
2763					}
2764				if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2765					{
2766					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2767					goto err;
2768					}
2769				}
2770			else
2771				{
2772				/* Generate a new ECDH key pair */
2773				if (!(EC_KEY_generate_key(clnt_ecdh)))
2774					{
2775					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2776					goto err;
2777					}
2778				}
2779
2780			/* use the 'p' output buffer for the ECDH key, but
2781			 * make sure to clear it out afterwards
2782			 */
2783
2784			field_size = EC_GROUP_get_degree(srvr_group);
2785			if (field_size <= 0)
2786				{
2787				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2788				       ERR_R_ECDH_LIB);
2789				goto err;
2790				}
2791			n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2792			if (n <= 0)
2793				{
2794				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2795				       ERR_R_ECDH_LIB);
2796				goto err;
2797				}
2798
2799			/* generate master key from the result */
2800			s->session->master_key_length = s->method->ssl3_enc \
2801			    -> generate_master_secret(s,
2802				s->session->master_key,
2803				p, n);
2804
2805			memset(p, 0, n); /* clean up */
2806
2807			if (ecdh_clnt_cert)
2808				{
2809				/* Send empty client key exch message */
2810				n = 0;
2811				}
2812			else
2813				{
2814				/* First check the size of encoding and
2815				 * allocate memory accordingly.
2816				 */
2817				encoded_pt_len =
2818				    EC_POINT_point2oct(srvr_group,
2819					EC_KEY_get0_public_key(clnt_ecdh),
2820					POINT_CONVERSION_UNCOMPRESSED,
2821					NULL, 0, NULL);
2822
2823				encodedPoint = (unsigned char *)
2824				    OPENSSL_malloc(encoded_pt_len *
2825					sizeof(unsigned char));
2826				bn_ctx = BN_CTX_new();
2827				if ((encodedPoint == NULL) ||
2828				    (bn_ctx == NULL))
2829					{
2830					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2831					goto err;
2832					}
2833
2834				/* Encode the public key */
2835				n = EC_POINT_point2oct(srvr_group,
2836				    EC_KEY_get0_public_key(clnt_ecdh),
2837				    POINT_CONVERSION_UNCOMPRESSED,
2838				    encodedPoint, encoded_pt_len, bn_ctx);
2839
2840				*p = n; /* length of encoded point */
2841				/* Encoded point will be copied here */
2842				p += 1;
2843				/* copy the point */
2844				memcpy((unsigned char *)p, encodedPoint, n);
2845				/* increment n to account for length field */
2846				n += 1;
2847				}
2848
2849			/* Free allocated memory */
2850			BN_CTX_free(bn_ctx);
2851			if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2852			if (clnt_ecdh != NULL)
2853				 EC_KEY_free(clnt_ecdh);
2854			EVP_PKEY_free(srvr_pub_pkey);
2855			}
2856#endif /* !OPENSSL_NO_ECDH */
2857		else if (alg_k & SSL_kGOST)
2858			{
2859			/* GOST key exchange message creation */
2860			EVP_PKEY_CTX *pkey_ctx;
2861			X509 *peer_cert;
2862			size_t msglen;
2863			unsigned int md_len;
2864			int keytype;
2865			unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2866			EVP_MD_CTX *ukm_hash;
2867			EVP_PKEY *pub_key;
2868
2869			/* Get server sertificate PKEY and create ctx from it */
2870			peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2871			if (!peer_cert)
2872				peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2873			if (!peer_cert)		{
2874					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2875					goto err;
2876				}
2877
2878			pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2879			/* If we have send a certificate, and certificate key
2880
2881			 * parameters match those of server certificate, use
2882			 * certificate key for key exchange
2883			 */
2884
2885			 /* Otherwise, generate ephemeral key pair */
2886
2887			EVP_PKEY_encrypt_init(pkey_ctx);
2888			  /* Generate session key */
2889		    RAND_bytes(premaster_secret,32);
2890			/* If we have client certificate, use its secret as peer key */
2891			if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2892				if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2893					/* If there was an error - just ignore it. Ephemeral key
2894					* would be used
2895					*/
2896					ERR_clear_error();
2897				}
2898			}
2899			/* Compute shared IV and store it in algorithm-specific
2900			 * context data */
2901			ukm_hash = EVP_MD_CTX_create();
2902			EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2903			EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2904			EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2905			EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2906			EVP_MD_CTX_destroy(ukm_hash);
2907			if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2908				8,shared_ukm)<0) {
2909					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2910						SSL_R_LIBRARY_BUG);
2911					goto err;
2912				}
2913			/* Make GOST keytransport blob message */
2914			/*Encapsulate it into sequence */
2915			*(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2916			msglen=255;
2917			if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2918			SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2919					SSL_R_LIBRARY_BUG);
2920				goto err;
2921			}
2922			if (msglen >= 0x80)
2923				{
2924				*(p++)=0x81;
2925				*(p++)= msglen & 0xff;
2926				n=msglen+3;
2927				}
2928			else
2929				{
2930				*(p++)= msglen & 0xff;
2931				n=msglen+2;
2932				}
2933			memcpy(p, tmp, msglen);
2934			/* Check if pubkey from client certificate was used */
2935			if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2936				{
2937				/* Set flag "skip certificate verify" */
2938				s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2939				}
2940			EVP_PKEY_CTX_free(pkey_ctx);
2941			s->session->master_key_length=
2942				s->method->ssl3_enc->generate_master_secret(s,
2943					s->session->master_key,premaster_secret,32);
2944			EVP_PKEY_free(pub_key);
2945
2946			}
2947#ifndef OPENSSL_NO_SRP
2948		else if (alg_k & SSL_kSRP)
2949			{
2950			if (s->srp_ctx.A != NULL)
2951				{
2952				/* send off the data */
2953				n=BN_num_bytes(s->srp_ctx.A);
2954				s2n(n,p);
2955				BN_bn2bin(s->srp_ctx.A,p);
2956				n+=2;
2957				}
2958			else
2959				{
2960				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2961				goto err;
2962				}
2963			if (s->session->srp_username != NULL)
2964				OPENSSL_free(s->session->srp_username);
2965			s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2966			if (s->session->srp_username == NULL)
2967				{
2968				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2969					ERR_R_MALLOC_FAILURE);
2970				goto err;
2971				}
2972
2973			if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
2974				{
2975				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2976				goto err;
2977				}
2978			}
2979#endif
2980#ifndef OPENSSL_NO_PSK
2981		else if (alg_k & SSL_kPSK)
2982			{
2983			/* The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes
2984			 * to return a \0-terminated identity. The last byte
2985			 * is for us for simulating strnlen. */
2986			char identity[PSK_MAX_IDENTITY_LEN + 2];
2987			size_t identity_len;
2988			unsigned char *t = NULL;
2989			unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2990			unsigned int pre_ms_len = 0, psk_len = 0;
2991			int psk_err = 1;
2992
2993			n = 0;
2994			if (s->psk_client_callback == NULL)
2995				{
2996				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2997					SSL_R_PSK_NO_CLIENT_CB);
2998				goto err;
2999				}
3000
3001			memset(identity, 0, sizeof(identity));
3002			psk_len = s->psk_client_callback(s, s->session->psk_identity_hint,
3003				identity, sizeof(identity) - 1,
3004				psk_or_pre_ms, sizeof(psk_or_pre_ms));
3005			if (psk_len > PSK_MAX_PSK_LEN)
3006				{
3007				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3008					ERR_R_INTERNAL_ERROR);
3009				goto psk_err;
3010				}
3011			else if (psk_len == 0)
3012				{
3013				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3014					SSL_R_PSK_IDENTITY_NOT_FOUND);
3015				goto psk_err;
3016				}
3017			identity[PSK_MAX_IDENTITY_LEN + 1] = '\0';
3018			identity_len = strlen(identity);
3019			if (identity_len > PSK_MAX_IDENTITY_LEN)
3020				{
3021				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3022					ERR_R_INTERNAL_ERROR);
3023				goto psk_err;
3024				}
3025			/* create PSK pre_master_secret */
3026			pre_ms_len = 2+psk_len+2+psk_len;
3027			t = psk_or_pre_ms;
3028			memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
3029			s2n(psk_len, t);
3030			memset(t, 0, psk_len);
3031			t+=psk_len;
3032			s2n(psk_len, t);
3033
3034			if (s->session->psk_identity_hint != NULL)
3035				OPENSSL_free(s->session->psk_identity_hint);
3036			s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
3037			if (s->ctx->psk_identity_hint != NULL &&
3038				s->session->psk_identity_hint == NULL)
3039				{
3040				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3041					ERR_R_MALLOC_FAILURE);
3042				goto psk_err;
3043				}
3044
3045			if (s->session->psk_identity != NULL)
3046				OPENSSL_free(s->session->psk_identity);
3047			s->session->psk_identity = BUF_strdup(identity);
3048			if (s->session->psk_identity == NULL)
3049				{
3050				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3051					ERR_R_MALLOC_FAILURE);
3052				goto psk_err;
3053				}
3054
3055			s->session->master_key_length =
3056				s->method->ssl3_enc->generate_master_secret(s,
3057					s->session->master_key,
3058					psk_or_pre_ms, pre_ms_len);
3059			s2n(identity_len, p);
3060			memcpy(p, identity, identity_len);
3061			n = 2 + identity_len;
3062			psk_err = 0;
3063		psk_err:
3064			OPENSSL_cleanse(identity, sizeof(identity));
3065			OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
3066			if (psk_err != 0)
3067				{
3068				ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3069				goto err;
3070				}
3071			}
3072#endif
3073		else
3074			{
3075			ssl3_send_alert(s, SSL3_AL_FATAL,
3076			    SSL_AD_HANDSHAKE_FAILURE);
3077			SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3078			    ERR_R_INTERNAL_ERROR);
3079			goto err;
3080			}
3081
3082		*(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
3083		l2n3(n,d);
3084
3085		s->state=SSL3_ST_CW_KEY_EXCH_B;
3086		/* number of bytes to write */
3087		s->init_num=n+4;
3088		s->init_off=0;
3089		}
3090
3091	/* SSL3_ST_CW_KEY_EXCH_B */
3092	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3093err:
3094#ifndef OPENSSL_NO_ECDH
3095	BN_CTX_free(bn_ctx);
3096	if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
3097	if (clnt_ecdh != NULL)
3098		EC_KEY_free(clnt_ecdh);
3099	EVP_PKEY_free(srvr_pub_pkey);
3100#endif
3101	return(-1);
3102	}
3103
3104int ssl3_send_client_verify(SSL *s)
3105	{
3106	unsigned char *p,*d;
3107	unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
3108	EVP_PKEY *pkey;
3109	EVP_PKEY_CTX *pctx=NULL;
3110	EVP_MD_CTX mctx;
3111	unsigned u=0;
3112	unsigned long n;
3113	int j;
3114
3115	EVP_MD_CTX_init(&mctx);
3116
3117	if (s->state == SSL3_ST_CW_CERT_VRFY_A)
3118		{
3119		d=(unsigned char *)s->init_buf->data;
3120		p= &(d[4]);
3121		pkey=s->cert->key->privatekey;
3122/* Create context from key and test if sha1 is allowed as digest */
3123		pctx = EVP_PKEY_CTX_new(pkey,NULL);
3124		EVP_PKEY_sign_init(pctx);
3125		if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
3126			{
3127			if (TLS1_get_version(s) < TLS1_2_VERSION)
3128				s->method->ssl3_enc->cert_verify_mac(s,
3129						NID_sha1,
3130						&(data[MD5_DIGEST_LENGTH]));
3131			}
3132		else
3133			{
3134			ERR_clear_error();
3135			}
3136		/* For TLS v1.2 send signature algorithm and signature
3137		 * using agreed digest and cached handshake records.
3138		 */
3139		if (TLS1_get_version(s) >= TLS1_2_VERSION)
3140			{
3141			long hdatalen = 0;
3142			void *hdata;
3143			const EVP_MD *md = s->cert->key->digest;
3144			hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
3145								&hdata);
3146			if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3147				{
3148				SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3149						ERR_R_INTERNAL_ERROR);
3150				goto err;
3151				}
3152			p += 2;
3153#ifdef SSL_DEBUG
3154			fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3155							EVP_MD_name(md));
3156#endif
3157			if (!EVP_SignInit_ex(&mctx, md, NULL)
3158				|| !EVP_SignUpdate(&mctx, hdata, hdatalen)
3159				|| !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3160				{
3161				SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3162						ERR_R_EVP_LIB);
3163				goto err;
3164				}
3165			s2n(u,p);
3166			n = u + 4;
3167			if (!ssl3_digest_cached_records(s))
3168				goto err;
3169			}
3170		else
3171#ifndef OPENSSL_NO_RSA
3172		if (pkey->type == EVP_PKEY_RSA)
3173			{
3174			s->method->ssl3_enc->cert_verify_mac(s,
3175				NID_md5,
3176			 	&(data[0]));
3177			if (RSA_sign(NID_md5_sha1, data,
3178					 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3179					&(p[2]), &u, pkey->pkey.rsa) <= 0 )
3180				{
3181				SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3182				goto err;
3183				}
3184			s2n(u,p);
3185			n=u+2;
3186			}
3187		else
3188#endif
3189#ifndef OPENSSL_NO_DSA
3190			if (pkey->type == EVP_PKEY_DSA)
3191			{
3192			if (!DSA_sign(pkey->save_type,
3193				&(data[MD5_DIGEST_LENGTH]),
3194				SHA_DIGEST_LENGTH,&(p[2]),
3195				(unsigned int *)&j,pkey->pkey.dsa))
3196				{
3197				SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3198				goto err;
3199				}
3200			s2n(j,p);
3201			n=j+2;
3202			}
3203		else
3204#endif
3205#ifndef OPENSSL_NO_ECDSA
3206			if (pkey->type == EVP_PKEY_EC)
3207			{
3208			if (!ECDSA_sign(pkey->save_type,
3209				&(data[MD5_DIGEST_LENGTH]),
3210				SHA_DIGEST_LENGTH,&(p[2]),
3211				(unsigned int *)&j,pkey->pkey.ec))
3212				{
3213				SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3214				    ERR_R_ECDSA_LIB);
3215				goto err;
3216				}
3217			s2n(j,p);
3218			n=j+2;
3219			}
3220		else
3221#endif
3222		if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3223		{
3224		unsigned char signbuf[64];
3225		int i;
3226		size_t sigsize=64;
3227		s->method->ssl3_enc->cert_verify_mac(s,
3228			NID_id_GostR3411_94,
3229			data);
3230		if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3231			SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3232			ERR_R_INTERNAL_ERROR);
3233			goto err;
3234		}
3235		for (i=63,j=0; i>=0; j++, i--) {
3236			p[2+j]=signbuf[i];
3237		}
3238		s2n(j,p);
3239		n=j+2;
3240		}
3241		else
3242		{
3243			SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3244			goto err;
3245		}
3246		*(d++)=SSL3_MT_CERTIFICATE_VERIFY;
3247		l2n3(n,d);
3248
3249		s->state=SSL3_ST_CW_CERT_VRFY_B;
3250		s->init_num=(int)n+4;
3251		s->init_off=0;
3252		}
3253	EVP_MD_CTX_cleanup(&mctx);
3254	EVP_PKEY_CTX_free(pctx);
3255	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3256err:
3257	EVP_MD_CTX_cleanup(&mctx);
3258	EVP_PKEY_CTX_free(pctx);
3259	return(-1);
3260	}
3261
3262int ssl3_send_client_certificate(SSL *s)
3263	{
3264	X509 *x509=NULL;
3265	EVP_PKEY *pkey=NULL;
3266	int i;
3267	unsigned long l;
3268
3269	if (s->state ==	SSL3_ST_CW_CERT_A)
3270		{
3271		if ((s->cert == NULL) ||
3272			(s->cert->key->x509 == NULL) ||
3273			(s->cert->key->privatekey == NULL))
3274			s->state=SSL3_ST_CW_CERT_B;
3275		else
3276			s->state=SSL3_ST_CW_CERT_C;
3277		}
3278
3279	/* We need to get a client cert */
3280	if (s->state == SSL3_ST_CW_CERT_B)
3281		{
3282		/* If we get an error, we need to
3283		 * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3284		 * We then get retied later */
3285		i=0;
3286		i = ssl_do_client_cert_cb(s, &x509, &pkey);
3287		if (i < 0)
3288			{
3289			s->rwstate=SSL_X509_LOOKUP;
3290			return(-1);
3291			}
3292		s->rwstate=SSL_NOTHING;
3293		if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3294			{
3295			s->state=SSL3_ST_CW_CERT_B;
3296			if (	!SSL_use_certificate(s,x509) ||
3297				!SSL_use_PrivateKey(s,pkey))
3298				i=0;
3299			}
3300		else if (i == 1)
3301			{
3302			i=0;
3303			SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3304			}
3305
3306		if (x509 != NULL) X509_free(x509);
3307		if (pkey != NULL) EVP_PKEY_free(pkey);
3308		if (i == 0)
3309			{
3310			if (s->version == SSL3_VERSION)
3311				{
3312				s->s3->tmp.cert_req=0;
3313				ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3314				return(1);
3315				}
3316			else
3317				{
3318				s->s3->tmp.cert_req=2;
3319				}
3320			}
3321
3322		/* Ok, we have a cert */
3323		s->state=SSL3_ST_CW_CERT_C;
3324		}
3325
3326	if (s->state == SSL3_ST_CW_CERT_C)
3327		{
3328		s->state=SSL3_ST_CW_CERT_D;
3329		l=ssl3_output_cert_chain(s,
3330			(s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
3331		if (!l)
3332			{
3333			SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3334			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3335			return 0;
3336			}
3337		s->init_num=(int)l;
3338		s->init_off=0;
3339		}
3340	/* SSL3_ST_CW_CERT_D */
3341	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3342	}
3343
3344#define has_bits(i,m)	(((i)&(m)) == (m))
3345
3346int ssl3_check_cert_and_algorithm(SSL *s)
3347	{
3348	int i,idx;
3349	long alg_k,alg_a;
3350	EVP_PKEY *pkey=NULL;
3351	int pkey_bits;
3352	SESS_CERT *sc;
3353#ifndef OPENSSL_NO_RSA
3354	RSA *rsa;
3355#endif
3356#ifndef OPENSSL_NO_DH
3357	DH *dh;
3358#endif
3359    int al = SSL_AD_HANDSHAKE_FAILURE;
3360
3361	alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3362	alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3363
3364	/* we don't have a certificate */
3365	if ((alg_a & (SSL_aDH|SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3366		return(1);
3367
3368	sc=s->session->sess_cert;
3369	if (sc == NULL)
3370		{
3371		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3372		goto err;
3373		}
3374
3375#ifndef OPENSSL_NO_RSA
3376	rsa=s->session->sess_cert->peer_rsa_tmp;
3377#endif
3378#ifndef OPENSSL_NO_DH
3379	dh=s->session->sess_cert->peer_dh_tmp;
3380#endif
3381
3382	/* This is the passed certificate */
3383
3384	idx=sc->peer_cert_type;
3385#ifndef OPENSSL_NO_ECDH
3386	if (idx == SSL_PKEY_ECC)
3387		{
3388		if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3389		    						s) == 0)
3390			{ /* check failed */
3391			SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3392			goto f_err;
3393			}
3394		else
3395			{
3396			return 1;
3397			}
3398		}
3399#endif
3400	pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3401	pkey_bits = EVP_PKEY_bits(pkey);
3402	i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3403	EVP_PKEY_free(pkey);
3404
3405
3406	/* Check that we have a certificate if we require one */
3407	if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3408		{
3409		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3410		goto f_err;
3411		}
3412#ifndef OPENSSL_NO_DSA
3413	else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3414		{
3415		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3416		goto f_err;
3417		}
3418#endif
3419#ifndef OPENSSL_NO_RSA
3420    if (alg_k & SSL_kRSA) {
3421        if (!SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
3422            !has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
3423            SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3424                   SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3425		goto f_err;
3426        } else if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)) {
3427            if (pkey_bits <= SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)) {
3428                if (!has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
3429                    SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3430                           SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3431                    goto f_err;
3432		}
3433                if (rsa != NULL) {
3434                    /* server key exchange is not allowed. */
3435                    al = SSL_AD_INTERNAL_ERROR;
3436                    SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
3437                    goto f_err;
3438                }
3439            }
3440        }
3441    }
3442#endif
3443#ifndef OPENSSL_NO_DH
3444    if ((alg_k & SSL_kEDH) && dh == NULL) {
3445        al = SSL_AD_INTERNAL_ERROR;
3446        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
3447		goto f_err;
3448		}
3449    if ((alg_k & SSL_kDHr) && !has_bits(i, EVP_PK_DH | EVP_PKS_RSA)) {
3450        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3451               SSL_R_MISSING_DH_RSA_CERT);
3452		goto f_err;
3453		}
3454# ifndef OPENSSL_NO_DSA
3455    if ((alg_k & SSL_kDHd) && !has_bits(i, EVP_PK_DH | EVP_PKS_DSA)) {
3456        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3457               SSL_R_MISSING_DH_DSA_CERT);
3458		goto f_err;
3459		}
3460# endif
3461
3462    /* Check DHE only: static DH not implemented. */
3463    if (alg_k & SSL_kEDH) {
3464        int dh_size = BN_num_bits(dh->p);
3465        if ((!SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && dh_size < 768)
3466            || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && dh_size < 512)) {
3467            SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_DH_KEY_TOO_SMALL);
3468            goto f_err;
3469        }
3470    }
3471#endif  /* !OPENSSL_NO_DH */
3472
3473	if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
3474	    pkey_bits > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3475		{
3476#ifndef OPENSSL_NO_RSA
3477        if (alg_k & SSL_kRSA) {
3478            if (rsa == NULL) {
3479                SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3480                       SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3481				goto f_err;
3482            } else if (BN_num_bits(rsa->n) >
3483                SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)) {
3484                /* We have a temporary RSA key but it's too large. */
3485                al = SSL_AD_EXPORT_RESTRICTION;
3486                SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3487                       SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3488                goto f_err;
3489				}
3490        } else
3491#endif
3492#ifndef OPENSSL_NO_DH
3493        if (alg_k & SSL_kEDH) {
3494            if (BN_num_bits(dh->p) >
3495                SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)) {
3496                /* We have a temporary DH key but it's too large. */
3497                al = SSL_AD_EXPORT_RESTRICTION;
3498                SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3499                       SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3500				goto f_err;
3501				}
3502        } else if (alg_k & (SSL_kDHr | SSL_kDHd)) {
3503            /* The cert should have had an export DH key. */
3504            al = SSL_AD_EXPORT_RESTRICTION;
3505            SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3506                   SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3507                goto f_err;
3508        } else
3509#endif
3510			{
3511            SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3512                   SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3513			goto f_err;
3514			}
3515		}
3516    return (1);
3517 f_err:
3518    ssl3_send_alert(s, SSL3_AL_FATAL, al);
3519 err:
3520    return (0);
3521}
3522
3523#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
3524int ssl3_send_next_proto(SSL *s)
3525	{
3526	unsigned int len, padding_len;
3527	unsigned char *d;
3528
3529	if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3530		{
3531		len = s->next_proto_negotiated_len;
3532		padding_len = 32 - ((len + 2) % 32);
3533		d = (unsigned char *)s->init_buf->data;
3534		d[4] = len;
3535		memcpy(d + 5, s->next_proto_negotiated, len);
3536		d[5 + len] = padding_len;
3537		memset(d + 6 + len, 0, padding_len);
3538		*(d++)=SSL3_MT_NEXT_PROTO;
3539		l2n3(2 + len + padding_len, d);
3540		s->state = SSL3_ST_CW_NEXT_PROTO_B;
3541		s->init_num = 4 + 2 + len + padding_len;
3542		s->init_off = 0;
3543		}
3544
3545	return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3546        }
3547#endif  /* !OPENSSL_NO_TLSEXT && !OPENSSL_NO_NEXTPROTONEG */
3548
3549int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3550	{
3551	int i = 0;
3552#ifndef OPENSSL_NO_ENGINE
3553	if (s->ctx->client_cert_engine)
3554		{
3555		i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3556						SSL_get_client_CA_list(s),
3557						px509, ppkey, NULL, NULL, NULL);
3558		if (i != 0)
3559			return i;
3560		}
3561#endif
3562	if (s->ctx->client_cert_cb)
3563		i = s->ctx->client_cert_cb(s,px509,ppkey);
3564	return i;
3565	}
3566