s3_clnt.c revision 306230
1/* ssl/s3_clnt.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
124/* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
126 *
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
130 *
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
134 *
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
138 *
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
143 *
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
149 */
150
151#include <stdio.h>
152#include "ssl_locl.h"
153#include "kssl_lcl.h"
154#include <openssl/buffer.h>
155#include <openssl/rand.h>
156#include <openssl/objects.h>
157#include <openssl/evp.h>
158#include <openssl/md5.h>
159#ifdef OPENSSL_FIPS
160# include <openssl/fips.h>
161#endif
162#ifndef OPENSSL_NO_DH
163# include <openssl/dh.h>
164#endif
165#include <openssl/bn.h>
166#ifndef OPENSSL_NO_ENGINE
167# include <openssl/engine.h>
168#endif
169
170static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b);
171#ifndef OPENSSL_NO_TLSEXT
172static int ssl3_check_finished(SSL *s);
173#endif
174
175#ifndef OPENSSL_NO_SSL3_METHOD
176static const SSL_METHOD *ssl3_get_client_method(int ver)
177{
178    if (ver == SSL3_VERSION)
179        return (SSLv3_client_method());
180    else
181        return (NULL);
182}
183
184IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
185                         ssl_undefined_function,
186                         ssl3_connect, ssl3_get_client_method)
187#endif
188int ssl3_connect(SSL *s)
189{
190    BUF_MEM *buf = NULL;
191    unsigned long Time = (unsigned long)time(NULL);
192    void (*cb) (const SSL *ssl, int type, int val) = NULL;
193    int ret = -1;
194    int new_state, state, skip = 0;
195
196    RAND_add(&Time, sizeof(Time), 0);
197    ERR_clear_error();
198    clear_sys_error();
199
200    if (s->info_callback != NULL)
201        cb = s->info_callback;
202    else if (s->ctx->info_callback != NULL)
203        cb = s->ctx->info_callback;
204
205    s->in_handshake++;
206    if (!SSL_in_init(s) || SSL_in_before(s))
207        SSL_clear(s);
208
209#ifndef OPENSSL_NO_HEARTBEATS
210    /*
211     * If we're awaiting a HeartbeatResponse, pretend we already got and
212     * don't await it anymore, because Heartbeats don't make sense during
213     * handshakes anyway.
214     */
215    if (s->tlsext_hb_pending) {
216        s->tlsext_hb_pending = 0;
217        s->tlsext_hb_seq++;
218    }
219#endif
220
221    for (;;) {
222        state = s->state;
223
224        switch (s->state) {
225        case SSL_ST_RENEGOTIATE:
226            s->renegotiate = 1;
227            s->state = SSL_ST_CONNECT;
228            s->ctx->stats.sess_connect_renegotiate++;
229            /* break */
230        case SSL_ST_BEFORE:
231        case SSL_ST_CONNECT:
232        case SSL_ST_BEFORE | SSL_ST_CONNECT:
233        case SSL_ST_OK | SSL_ST_CONNECT:
234
235            s->server = 0;
236            if (cb != NULL)
237                cb(s, SSL_CB_HANDSHAKE_START, 1);
238
239            if ((s->version & 0xff00) != 0x0300) {
240                SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
241                s->state = SSL_ST_ERR;
242                ret = -1;
243                goto end;
244            }
245
246            /* s->version=SSL3_VERSION; */
247            s->type = SSL_ST_CONNECT;
248
249            if (s->init_buf == NULL) {
250                if ((buf = BUF_MEM_new()) == NULL) {
251                    ret = -1;
252                    s->state = SSL_ST_ERR;
253                    goto end;
254                }
255                if (!BUF_MEM_grow(buf, SSL3_RT_MAX_PLAIN_LENGTH)) {
256                    ret = -1;
257                    s->state = SSL_ST_ERR;
258                    goto end;
259                }
260                s->init_buf = buf;
261                buf = NULL;
262            }
263
264            if (!ssl3_setup_buffers(s)) {
265                ret = -1;
266                goto end;
267            }
268
269            /* setup buffing BIO */
270            if (!ssl_init_wbio_buffer(s, 0)) {
271                ret = -1;
272                s->state = SSL_ST_ERR;
273                goto end;
274            }
275
276            /* don't push the buffering BIO quite yet */
277
278            ssl3_init_finished_mac(s);
279
280            s->state = SSL3_ST_CW_CLNT_HELLO_A;
281            s->ctx->stats.sess_connect++;
282            s->init_num = 0;
283            s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
284            /*
285             * Should have been reset by ssl3_get_finished, too.
286             */
287            s->s3->change_cipher_spec = 0;
288            break;
289
290        case SSL3_ST_CW_CLNT_HELLO_A:
291        case SSL3_ST_CW_CLNT_HELLO_B:
292
293            s->shutdown = 0;
294            ret = ssl3_client_hello(s);
295            if (ret <= 0)
296                goto end;
297            s->state = SSL3_ST_CR_SRVR_HELLO_A;
298            s->init_num = 0;
299
300            /* turn on buffering for the next lot of output */
301            if (s->bbio != s->wbio)
302                s->wbio = BIO_push(s->bbio, s->wbio);
303
304            break;
305
306        case SSL3_ST_CR_SRVR_HELLO_A:
307        case SSL3_ST_CR_SRVR_HELLO_B:
308            ret = ssl3_get_server_hello(s);
309            if (ret <= 0)
310                goto end;
311
312            if (s->hit) {
313                s->state = SSL3_ST_CR_FINISHED_A;
314#ifndef OPENSSL_NO_TLSEXT
315                if (s->tlsext_ticket_expected) {
316                    /* receive renewed session ticket */
317                    s->state = SSL3_ST_CR_SESSION_TICKET_A;
318                }
319#endif
320            } else
321                s->state = SSL3_ST_CR_CERT_A;
322            s->init_num = 0;
323            break;
324
325        case SSL3_ST_CR_CERT_A:
326        case SSL3_ST_CR_CERT_B:
327#ifndef OPENSSL_NO_TLSEXT
328            /* Noop (ret = 0) for everything but EAP-FAST. */
329            ret = ssl3_check_finished(s);
330            if (ret < 0)
331                goto end;
332            if (ret == 1) {
333                s->hit = 1;
334                s->state = SSL3_ST_CR_FINISHED_A;
335                s->init_num = 0;
336                break;
337            }
338#endif
339            /* Check if it is anon DH/ECDH, SRP auth */
340            /* or PSK */
341            if (!
342                (s->s3->tmp.
343                 new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
344                    && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
345                ret = ssl3_get_server_certificate(s);
346                if (ret <= 0)
347                    goto end;
348#ifndef OPENSSL_NO_TLSEXT
349                if (s->tlsext_status_expected)
350                    s->state = SSL3_ST_CR_CERT_STATUS_A;
351                else
352                    s->state = SSL3_ST_CR_KEY_EXCH_A;
353            } else {
354                skip = 1;
355                s->state = SSL3_ST_CR_KEY_EXCH_A;
356            }
357#else
358            } else
359                skip = 1;
360
361            s->state = SSL3_ST_CR_KEY_EXCH_A;
362#endif
363            s->init_num = 0;
364            break;
365
366        case SSL3_ST_CR_KEY_EXCH_A:
367        case SSL3_ST_CR_KEY_EXCH_B:
368            ret = ssl3_get_key_exchange(s);
369            if (ret <= 0)
370                goto end;
371            s->state = SSL3_ST_CR_CERT_REQ_A;
372            s->init_num = 0;
373
374            /*
375             * at this point we check that we have the required stuff from
376             * the server
377             */
378            if (!ssl3_check_cert_and_algorithm(s)) {
379                ret = -1;
380                s->state = SSL_ST_ERR;
381                goto end;
382            }
383            break;
384
385        case SSL3_ST_CR_CERT_REQ_A:
386        case SSL3_ST_CR_CERT_REQ_B:
387            ret = ssl3_get_certificate_request(s);
388            if (ret <= 0)
389                goto end;
390            s->state = SSL3_ST_CR_SRVR_DONE_A;
391            s->init_num = 0;
392            break;
393
394        case SSL3_ST_CR_SRVR_DONE_A:
395        case SSL3_ST_CR_SRVR_DONE_B:
396            ret = ssl3_get_server_done(s);
397            if (ret <= 0)
398                goto end;
399#ifndef OPENSSL_NO_SRP
400            if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
401                if ((ret = SRP_Calc_A_param(s)) <= 0) {
402                    SSLerr(SSL_F_SSL3_CONNECT, SSL_R_SRP_A_CALC);
403                    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
404                    s->state = SSL_ST_ERR;
405                    goto end;
406                }
407            }
408#endif
409            if (s->s3->tmp.cert_req)
410                s->state = SSL3_ST_CW_CERT_A;
411            else
412                s->state = SSL3_ST_CW_KEY_EXCH_A;
413            s->init_num = 0;
414
415            break;
416
417        case SSL3_ST_CW_CERT_A:
418        case SSL3_ST_CW_CERT_B:
419        case SSL3_ST_CW_CERT_C:
420        case SSL3_ST_CW_CERT_D:
421            ret = ssl3_send_client_certificate(s);
422            if (ret <= 0)
423                goto end;
424            s->state = SSL3_ST_CW_KEY_EXCH_A;
425            s->init_num = 0;
426            break;
427
428        case SSL3_ST_CW_KEY_EXCH_A:
429        case SSL3_ST_CW_KEY_EXCH_B:
430            ret = ssl3_send_client_key_exchange(s);
431            if (ret <= 0)
432                goto end;
433            /*
434             * EAY EAY EAY need to check for DH fix cert sent back
435             */
436            /*
437             * For TLS, cert_req is set to 2, so a cert chain of nothing is
438             * sent, but no verify packet is sent
439             */
440            /*
441             * XXX: For now, we do not support client authentication in ECDH
442             * cipher suites with ECDH (rather than ECDSA) certificates. We
443             * need to skip the certificate verify message when client's
444             * ECDH public key is sent inside the client certificate.
445             */
446            if (s->s3->tmp.cert_req == 1) {
447                s->state = SSL3_ST_CW_CERT_VRFY_A;
448            } else {
449                s->state = SSL3_ST_CW_CHANGE_A;
450            }
451            if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
452                s->state = SSL3_ST_CW_CHANGE_A;
453            }
454
455            s->init_num = 0;
456            break;
457
458        case SSL3_ST_CW_CERT_VRFY_A:
459        case SSL3_ST_CW_CERT_VRFY_B:
460            ret = ssl3_send_client_verify(s);
461            if (ret <= 0)
462                goto end;
463            s->state = SSL3_ST_CW_CHANGE_A;
464            s->init_num = 0;
465            break;
466
467        case SSL3_ST_CW_CHANGE_A:
468        case SSL3_ST_CW_CHANGE_B:
469            ret = ssl3_send_change_cipher_spec(s,
470                                               SSL3_ST_CW_CHANGE_A,
471                                               SSL3_ST_CW_CHANGE_B);
472            if (ret <= 0)
473                goto end;
474
475#if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
476            s->state = SSL3_ST_CW_FINISHED_A;
477#else
478            if (s->s3->next_proto_neg_seen)
479                s->state = SSL3_ST_CW_NEXT_PROTO_A;
480            else
481                s->state = SSL3_ST_CW_FINISHED_A;
482#endif
483            s->init_num = 0;
484
485            s->session->cipher = s->s3->tmp.new_cipher;
486#ifdef OPENSSL_NO_COMP
487            s->session->compress_meth = 0;
488#else
489            if (s->s3->tmp.new_compression == NULL)
490                s->session->compress_meth = 0;
491            else
492                s->session->compress_meth = s->s3->tmp.new_compression->id;
493#endif
494            if (!s->method->ssl3_enc->setup_key_block(s)) {
495                ret = -1;
496                s->state = SSL_ST_ERR;
497                goto end;
498            }
499
500            if (!s->method->ssl3_enc->change_cipher_state(s,
501                                                          SSL3_CHANGE_CIPHER_CLIENT_WRITE))
502            {
503                ret = -1;
504                s->state = SSL_ST_ERR;
505                goto end;
506            }
507
508            break;
509
510#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
511        case SSL3_ST_CW_NEXT_PROTO_A:
512        case SSL3_ST_CW_NEXT_PROTO_B:
513            ret = ssl3_send_next_proto(s);
514            if (ret <= 0)
515                goto end;
516            s->state = SSL3_ST_CW_FINISHED_A;
517            break;
518#endif
519
520        case SSL3_ST_CW_FINISHED_A:
521        case SSL3_ST_CW_FINISHED_B:
522            ret = ssl3_send_finished(s,
523                                     SSL3_ST_CW_FINISHED_A,
524                                     SSL3_ST_CW_FINISHED_B,
525                                     s->method->
526                                     ssl3_enc->client_finished_label,
527                                     s->method->
528                                     ssl3_enc->client_finished_label_len);
529            if (ret <= 0)
530                goto end;
531            s->state = SSL3_ST_CW_FLUSH;
532
533            /* clear flags */
534            s->s3->flags &= ~SSL3_FLAGS_POP_BUFFER;
535            if (s->hit) {
536                s->s3->tmp.next_state = SSL_ST_OK;
537                if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED) {
538                    s->state = SSL_ST_OK;
539                    s->s3->flags |= SSL3_FLAGS_POP_BUFFER;
540                    s->s3->delay_buf_pop_ret = 0;
541                }
542            } else {
543#ifndef OPENSSL_NO_TLSEXT
544                /*
545                 * Allow NewSessionTicket if ticket expected
546                 */
547                if (s->tlsext_ticket_expected)
548                    s->s3->tmp.next_state = SSL3_ST_CR_SESSION_TICKET_A;
549                else
550#endif
551
552                    s->s3->tmp.next_state = SSL3_ST_CR_FINISHED_A;
553            }
554            s->init_num = 0;
555            break;
556
557#ifndef OPENSSL_NO_TLSEXT
558        case SSL3_ST_CR_SESSION_TICKET_A:
559        case SSL3_ST_CR_SESSION_TICKET_B:
560            ret = ssl3_get_new_session_ticket(s);
561            if (ret <= 0)
562                goto end;
563            s->state = SSL3_ST_CR_FINISHED_A;
564            s->init_num = 0;
565            break;
566
567        case SSL3_ST_CR_CERT_STATUS_A:
568        case SSL3_ST_CR_CERT_STATUS_B:
569            ret = ssl3_get_cert_status(s);
570            if (ret <= 0)
571                goto end;
572            s->state = SSL3_ST_CR_KEY_EXCH_A;
573            s->init_num = 0;
574            break;
575#endif
576
577        case SSL3_ST_CR_FINISHED_A:
578        case SSL3_ST_CR_FINISHED_B:
579            if (!s->s3->change_cipher_spec)
580                s->s3->flags |= SSL3_FLAGS_CCS_OK;
581            ret = ssl3_get_finished(s, SSL3_ST_CR_FINISHED_A,
582                                    SSL3_ST_CR_FINISHED_B);
583            if (ret <= 0)
584                goto end;
585
586            if (s->hit)
587                s->state = SSL3_ST_CW_CHANGE_A;
588            else
589                s->state = SSL_ST_OK;
590            s->init_num = 0;
591            break;
592
593        case SSL3_ST_CW_FLUSH:
594            s->rwstate = SSL_WRITING;
595            if (BIO_flush(s->wbio) <= 0) {
596                ret = -1;
597                goto end;
598            }
599            s->rwstate = SSL_NOTHING;
600            s->state = s->s3->tmp.next_state;
601            break;
602
603        case SSL_ST_OK:
604            /* clean a few things up */
605            ssl3_cleanup_key_block(s);
606
607            if (s->init_buf != NULL) {
608                BUF_MEM_free(s->init_buf);
609                s->init_buf = NULL;
610            }
611
612            /*
613             * If we are not 'joining' the last two packets, remove the
614             * buffering now
615             */
616            if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
617                ssl_free_wbio_buffer(s);
618            /* else do it later in ssl3_write */
619
620            s->init_num = 0;
621            s->renegotiate = 0;
622            s->new_session = 0;
623
624            ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
625            if (s->hit)
626                s->ctx->stats.sess_hit++;
627
628            ret = 1;
629            /* s->server=0; */
630            s->handshake_func = ssl3_connect;
631            s->ctx->stats.sess_connect_good++;
632
633            if (cb != NULL)
634                cb(s, SSL_CB_HANDSHAKE_DONE, 1);
635
636            goto end;
637            /* break; */
638
639        case SSL_ST_ERR:
640        default:
641            SSLerr(SSL_F_SSL3_CONNECT, SSL_R_UNKNOWN_STATE);
642            ret = -1;
643            goto end;
644            /* break; */
645        }
646
647        /* did we do anything */
648        if (!s->s3->tmp.reuse_message && !skip) {
649            if (s->debug) {
650                if ((ret = BIO_flush(s->wbio)) <= 0)
651                    goto end;
652            }
653
654            if ((cb != NULL) && (s->state != state)) {
655                new_state = s->state;
656                s->state = state;
657                cb(s, SSL_CB_CONNECT_LOOP, 1);
658                s->state = new_state;
659            }
660        }
661        skip = 0;
662    }
663 end:
664    s->in_handshake--;
665    if (buf != NULL)
666        BUF_MEM_free(buf);
667    if (cb != NULL)
668        cb(s, SSL_CB_CONNECT_EXIT, ret);
669    return (ret);
670}
671
672int ssl3_client_hello(SSL *s)
673{
674    unsigned char *buf;
675    unsigned char *p, *d;
676    int i;
677    unsigned long l;
678#ifndef OPENSSL_NO_COMP
679    int j;
680    SSL_COMP *comp;
681#endif
682
683    buf = (unsigned char *)s->init_buf->data;
684    if (s->state == SSL3_ST_CW_CLNT_HELLO_A) {
685        SSL_SESSION *sess = s->session;
686        if ((sess == NULL) || (sess->ssl_version != s->version) ||
687#ifdef OPENSSL_NO_TLSEXT
688            !sess->session_id_length ||
689#else
690            /*
691             * In the case of EAP-FAST, we can have a pre-shared
692             * "ticket" without a session ID.
693             */
694            (!sess->session_id_length && !sess->tlsext_tick) ||
695#endif
696            (sess->not_resumable)) {
697            if (!ssl_get_new_session(s, 0))
698                goto err;
699        }
700        /* else use the pre-loaded session */
701
702        p = s->s3->client_random;
703
704        if (ssl_fill_hello_random(s, 0, p, SSL3_RANDOM_SIZE) <= 0)
705            goto err;
706
707        /* Do the message type and length last */
708        d = p = &(buf[4]);
709
710        /*-
711         * version indicates the negotiated version: for example from
712         * an SSLv2/v3 compatible client hello). The client_version
713         * field is the maximum version we permit and it is also
714         * used in RSA encrypted premaster secrets. Some servers can
715         * choke if we initially report a higher version then
716         * renegotiate to a lower one in the premaster secret. This
717         * didn't happen with TLS 1.0 as most servers supported it
718         * but it can with TLS 1.1 or later if the server only supports
719         * 1.0.
720         *
721         * Possible scenario with previous logic:
722         *      1. Client hello indicates TLS 1.2
723         *      2. Server hello says TLS 1.0
724         *      3. RSA encrypted premaster secret uses 1.2.
725         *      4. Handhaked proceeds using TLS 1.0.
726         *      5. Server sends hello request to renegotiate.
727         *      6. Client hello indicates TLS v1.0 as we now
728         *         know that is maximum server supports.
729         *      7. Server chokes on RSA encrypted premaster secret
730         *         containing version 1.0.
731         *
732         * For interoperability it should be OK to always use the
733         * maximum version we support in client hello and then rely
734         * on the checking of version to ensure the servers isn't
735         * being inconsistent: for example initially negotiating with
736         * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
737         * client_version in client hello and not resetting it to
738         * the negotiated version.
739         */
740#if 0
741        *(p++) = s->version >> 8;
742        *(p++) = s->version & 0xff;
743        s->client_version = s->version;
744#else
745        *(p++) = s->client_version >> 8;
746        *(p++) = s->client_version & 0xff;
747#endif
748
749        /* Random stuff */
750        memcpy(p, s->s3->client_random, SSL3_RANDOM_SIZE);
751        p += SSL3_RANDOM_SIZE;
752
753        /* Session ID */
754        if (s->new_session)
755            i = 0;
756        else
757            i = s->session->session_id_length;
758        *(p++) = i;
759        if (i != 0) {
760            if (i > (int)sizeof(s->session->session_id)) {
761                SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
762                goto err;
763            }
764            memcpy(p, s->session->session_id, i);
765            p += i;
766        }
767
768        /* Ciphers supported */
769        i = ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), &(p[2]), 0);
770        if (i == 0) {
771            SSLerr(SSL_F_SSL3_CLIENT_HELLO, SSL_R_NO_CIPHERS_AVAILABLE);
772            goto err;
773        }
774#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
775        /*
776         * Some servers hang if client hello > 256 bytes as hack workaround
777         * chop number of supported ciphers to keep it well below this if we
778         * use TLS v1.2
779         */
780        if (TLS1_get_version(s) >= TLS1_2_VERSION
781            && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
782            i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
783#endif
784        s2n(i, p);
785        p += i;
786
787        /* COMPRESSION */
788#ifdef OPENSSL_NO_COMP
789        *(p++) = 1;
790#else
791
792        if ((s->options & SSL_OP_NO_COMPRESSION)
793            || !s->ctx->comp_methods)
794            j = 0;
795        else
796            j = sk_SSL_COMP_num(s->ctx->comp_methods);
797        *(p++) = 1 + j;
798        for (i = 0; i < j; i++) {
799            comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
800            *(p++) = comp->id;
801        }
802#endif
803        *(p++) = 0;             /* Add the NULL method */
804
805#ifndef OPENSSL_NO_TLSEXT
806        /* TLS extensions */
807        if (ssl_prepare_clienthello_tlsext(s) <= 0) {
808            SSLerr(SSL_F_SSL3_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
809            goto err;
810        }
811        if ((p =
812             ssl_add_clienthello_tlsext(s, p,
813                                        buf + SSL3_RT_MAX_PLAIN_LENGTH)) ==
814            NULL) {
815            SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
816            goto err;
817        }
818#endif
819
820        l = (p - d);
821        d = buf;
822        *(d++) = SSL3_MT_CLIENT_HELLO;
823        l2n3(l, d);
824
825        s->state = SSL3_ST_CW_CLNT_HELLO_B;
826        /* number of bytes to write */
827        s->init_num = p - buf;
828        s->init_off = 0;
829    }
830
831    /* SSL3_ST_CW_CLNT_HELLO_B */
832    return (ssl3_do_write(s, SSL3_RT_HANDSHAKE));
833 err:
834    s->state = SSL_ST_ERR;
835    return (-1);
836}
837
838int ssl3_get_server_hello(SSL *s)
839{
840    STACK_OF(SSL_CIPHER) *sk;
841    const SSL_CIPHER *c;
842    unsigned char *p, *d;
843    int i, al, ok;
844    unsigned int j;
845    long n;
846#ifndef OPENSSL_NO_COMP
847    SSL_COMP *comp;
848#endif
849
850    n = s->method->ssl_get_message(s,
851                                   SSL3_ST_CR_SRVR_HELLO_A,
852                                   SSL3_ST_CR_SRVR_HELLO_B, -1, 20000, &ok);
853
854    if (!ok)
855        return ((int)n);
856
857    if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER) {
858        if (s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST) {
859            if (s->d1->send_cookie == 0) {
860                s->s3->tmp.reuse_message = 1;
861                return 1;
862            } else {            /* already sent a cookie */
863
864                al = SSL_AD_UNEXPECTED_MESSAGE;
865                SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_BAD_MESSAGE_TYPE);
866                goto f_err;
867            }
868        }
869    }
870
871    if (s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO) {
872        al = SSL_AD_UNEXPECTED_MESSAGE;
873        SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_BAD_MESSAGE_TYPE);
874        goto f_err;
875    }
876
877    d = p = (unsigned char *)s->init_msg;
878
879    if ((p[0] != (s->version >> 8)) || (p[1] != (s->version & 0xff))) {
880        SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_WRONG_SSL_VERSION);
881        s->version = (s->version & 0xff00) | p[1];
882        al = SSL_AD_PROTOCOL_VERSION;
883        goto f_err;
884    }
885    p += 2;
886
887    /* load the server hello data */
888    /* load the server random */
889    memcpy(s->s3->server_random, p, SSL3_RANDOM_SIZE);
890    p += SSL3_RANDOM_SIZE;
891
892    s->hit = 0;
893
894    /* get the session-id */
895    j = *(p++);
896
897    if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE)) {
898        al = SSL_AD_ILLEGAL_PARAMETER;
899        SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_SSL3_SESSION_ID_TOO_LONG);
900        goto f_err;
901    }
902#ifndef OPENSSL_NO_TLSEXT
903    /*
904     * Check if we can resume the session based on external pre-shared secret.
905     * EAP-FAST (RFC 4851) supports two types of session resumption.
906     * Resumption based on server-side state works with session IDs.
907     * Resumption based on pre-shared Protected Access Credentials (PACs)
908     * works by overriding the SessionTicket extension at the application
909     * layer, and does not send a session ID. (We do not know whether EAP-FAST
910     * servers would honour the session ID.) Therefore, the session ID alone
911     * is not a reliable indicator of session resumption, so we first check if
912     * we can resume, and later peek at the next handshake message to see if the
913     * server wants to resume.
914     */
915    if (s->version >= TLS1_VERSION && s->tls_session_secret_cb &&
916        s->session->tlsext_tick) {
917        SSL_CIPHER *pref_cipher = NULL;
918        s->session->master_key_length = sizeof(s->session->master_key);
919        if (s->tls_session_secret_cb(s, s->session->master_key,
920                                     &s->session->master_key_length,
921                                     NULL, &pref_cipher,
922                                     s->tls_session_secret_cb_arg)) {
923            s->session->cipher = pref_cipher ?
924                pref_cipher : ssl_get_cipher_by_char(s, p + j);
925        } else {
926            SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
927            al = SSL_AD_INTERNAL_ERROR;
928            goto f_err;
929        }
930    }
931#endif                          /* OPENSSL_NO_TLSEXT */
932
933    if (j != 0 && j == s->session->session_id_length
934        && memcmp(p, s->session->session_id, j) == 0) {
935        if (s->sid_ctx_length != s->session->sid_ctx_length
936            || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
937            /* actually a client application bug */
938            al = SSL_AD_ILLEGAL_PARAMETER;
939            SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,
940                   SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
941            goto f_err;
942        }
943        s->hit = 1;
944    } else {
945        /*
946         * If we were trying for session-id reuse but the server
947         * didn't echo the ID, make a new SSL_SESSION.
948         * In the case of EAP-FAST and PAC, we do not send a session ID,
949         * so the PAC-based session secret is always preserved. It'll be
950         * overwritten if the server refuses resumption.
951         */
952        if (s->session->session_id_length > 0) {
953            if (!ssl_get_new_session(s, 0)) {
954                al = SSL_AD_INTERNAL_ERROR;
955                goto f_err;
956            }
957        }
958        s->session->session_id_length = j;
959        memcpy(s->session->session_id, p, j); /* j could be 0 */
960    }
961    p += j;
962    c = ssl_get_cipher_by_char(s, p);
963    if (c == NULL) {
964        /* unknown cipher */
965        al = SSL_AD_ILLEGAL_PARAMETER;
966        SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_UNKNOWN_CIPHER_RETURNED);
967        goto f_err;
968    }
969    /* TLS v1.2 only ciphersuites require v1.2 or later */
970    if ((c->algorithm_ssl & SSL_TLSV1_2) &&
971        (TLS1_get_version(s) < TLS1_2_VERSION)) {
972        al = SSL_AD_ILLEGAL_PARAMETER;
973        SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
974        goto f_err;
975    }
976#ifndef OPENSSL_NO_SRP
977    if (((c->algorithm_mkey & SSL_kSRP) || (c->algorithm_auth & SSL_aSRP)) &&
978        !(s->srp_ctx.srp_Mask & SSL_kSRP)) {
979        al = SSL_AD_ILLEGAL_PARAMETER;
980        SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
981        goto f_err;
982    }
983#endif                          /* OPENSSL_NO_SRP */
984    p += ssl_put_cipher_by_char(s, NULL, NULL);
985
986    sk = ssl_get_ciphers_by_id(s);
987    i = sk_SSL_CIPHER_find(sk, c);
988    if (i < 0) {
989        /* we did not say we would use this cipher */
990        al = SSL_AD_ILLEGAL_PARAMETER;
991        SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
992        goto f_err;
993    }
994
995    /*
996     * Depending on the session caching (internal/external), the cipher
997     * and/or cipher_id values may not be set. Make sure that cipher_id is
998     * set and use it for comparison.
999     */
1000    if (s->session->cipher)
1001        s->session->cipher_id = s->session->cipher->id;
1002    if (s->hit && (s->session->cipher_id != c->id)) {
1003/* Workaround is now obsolete */
1004#if 0
1005        if (!(s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
1006#endif
1007        {
1008            al = SSL_AD_ILLEGAL_PARAMETER;
1009            SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,
1010                   SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1011            goto f_err;
1012        }
1013    }
1014    s->s3->tmp.new_cipher = c;
1015    /*
1016     * Don't digest cached records if TLS v1.2: we may need them for client
1017     * authentication.
1018     */
1019    if (TLS1_get_version(s) < TLS1_2_VERSION
1020        && !ssl3_digest_cached_records(s)) {
1021        al = SSL_AD_INTERNAL_ERROR;
1022        goto f_err;
1023    }
1024    /* lets get the compression algorithm */
1025    /* COMPRESSION */
1026#ifdef OPENSSL_NO_COMP
1027    if (*(p++) != 0) {
1028        al = SSL_AD_ILLEGAL_PARAMETER;
1029        SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,
1030               SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1031        goto f_err;
1032    }
1033    /*
1034     * If compression is disabled we'd better not try to resume a session
1035     * using compression.
1036     */
1037    if (s->session->compress_meth != 0) {
1038        al = SSL_AD_INTERNAL_ERROR;
1039        SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
1040        goto f_err;
1041    }
1042#else
1043    j = *(p++);
1044    if (s->hit && j != s->session->compress_meth) {
1045        al = SSL_AD_ILLEGAL_PARAMETER;
1046        SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,
1047               SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1048        goto f_err;
1049    }
1050    if (j == 0)
1051        comp = NULL;
1052    else if (s->options & SSL_OP_NO_COMPRESSION) {
1053        al = SSL_AD_ILLEGAL_PARAMETER;
1054        SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_COMPRESSION_DISABLED);
1055        goto f_err;
1056    } else
1057        comp = ssl3_comp_find(s->ctx->comp_methods, j);
1058
1059    if ((j != 0) && (comp == NULL)) {
1060        al = SSL_AD_ILLEGAL_PARAMETER;
1061        SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,
1062               SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1063        goto f_err;
1064    } else {
1065        s->s3->tmp.new_compression = comp;
1066    }
1067#endif
1068
1069#ifndef OPENSSL_NO_TLSEXT
1070    /* TLS extensions */
1071    if (s->version >= SSL3_VERSION) {
1072        if (!ssl_parse_serverhello_tlsext(s, &p, d, n, &al)) {
1073            /* 'al' set by ssl_parse_serverhello_tlsext */
1074            SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_PARSE_TLSEXT);
1075            goto f_err;
1076        }
1077        if (ssl_check_serverhello_tlsext(s) <= 0) {
1078            SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_SERVERHELLO_TLSEXT);
1079            goto err;
1080        }
1081    }
1082#endif
1083
1084    if (p != (d + n)) {
1085        /* wrong packet length */
1086        al = SSL_AD_DECODE_ERROR;
1087        SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_BAD_PACKET_LENGTH);
1088        goto f_err;
1089    }
1090
1091    return (1);
1092 f_err:
1093    ssl3_send_alert(s, SSL3_AL_FATAL, al);
1094 err:
1095    s->state = SSL_ST_ERR;
1096    return (-1);
1097}
1098
1099int ssl3_get_server_certificate(SSL *s)
1100{
1101    int al, i, ok, ret = -1;
1102    unsigned long n, nc, llen, l;
1103    X509 *x = NULL;
1104    const unsigned char *q, *p;
1105    unsigned char *d;
1106    STACK_OF(X509) *sk = NULL;
1107    SESS_CERT *sc;
1108    EVP_PKEY *pkey = NULL;
1109    int need_cert = 1;          /* VRS: 0=> will allow null cert if auth ==
1110                                 * KRB5 */
1111
1112    n = s->method->ssl_get_message(s,
1113                                   SSL3_ST_CR_CERT_A,
1114                                   SSL3_ST_CR_CERT_B,
1115                                   -1, s->max_cert_list, &ok);
1116
1117    if (!ok)
1118        return ((int)n);
1119
1120    if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1121        ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) &&
1122         (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE))) {
1123        s->s3->tmp.reuse_message = 1;
1124        return (1);
1125    }
1126
1127    if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE) {
1128        al = SSL_AD_UNEXPECTED_MESSAGE;
1129        SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, SSL_R_BAD_MESSAGE_TYPE);
1130        goto f_err;
1131    }
1132    p = d = (unsigned char *)s->init_msg;
1133
1134    if ((sk = sk_X509_new_null()) == NULL) {
1135        SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1136        goto err;
1137    }
1138
1139    n2l3(p, llen);
1140    if (llen + 3 != n) {
1141        al = SSL_AD_DECODE_ERROR;
1142        SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
1143        goto f_err;
1144    }
1145    for (nc = 0; nc < llen;) {
1146        if (nc + 3 > llen) {
1147            al = SSL_AD_DECODE_ERROR;
1148            SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1149                   SSL_R_CERT_LENGTH_MISMATCH);
1150            goto f_err;
1151        }
1152        n2l3(p, l);
1153        if ((l + nc + 3) > llen) {
1154            al = SSL_AD_DECODE_ERROR;
1155            SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1156                   SSL_R_CERT_LENGTH_MISMATCH);
1157            goto f_err;
1158        }
1159
1160        q = p;
1161        x = d2i_X509(NULL, &q, l);
1162        if (x == NULL) {
1163            al = SSL_AD_BAD_CERTIFICATE;
1164            SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1165            goto f_err;
1166        }
1167        if (q != (p + l)) {
1168            al = SSL_AD_DECODE_ERROR;
1169            SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1170                   SSL_R_CERT_LENGTH_MISMATCH);
1171            goto f_err;
1172        }
1173        if (!sk_X509_push(sk, x)) {
1174            SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1175            goto err;
1176        }
1177        x = NULL;
1178        nc += l + 3;
1179        p = q;
1180    }
1181
1182    i = ssl_verify_cert_chain(s, sk);
1183    if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1184#ifndef OPENSSL_NO_KRB5
1185        && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1186             (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1187#endif                          /* OPENSSL_NO_KRB5 */
1188        ) {
1189        al = ssl_verify_alarm_type(s->verify_result);
1190        SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1191               SSL_R_CERTIFICATE_VERIFY_FAILED);
1192        goto f_err;
1193    }
1194    ERR_clear_error();          /* but we keep s->verify_result */
1195
1196    sc = ssl_sess_cert_new();
1197    if (sc == NULL)
1198        goto err;
1199
1200    if (s->session->sess_cert)
1201        ssl_sess_cert_free(s->session->sess_cert);
1202    s->session->sess_cert = sc;
1203
1204    sc->cert_chain = sk;
1205    /*
1206     * Inconsistency alert: cert_chain does include the peer's certificate,
1207     * which we don't include in s3_srvr.c
1208     */
1209    x = sk_X509_value(sk, 0);
1210    sk = NULL;
1211    /*
1212     * VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end
1213     */
1214
1215    pkey = X509_get_pubkey(x);
1216
1217    /* VRS: allow null cert if auth == KRB5 */
1218    need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1219                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1220        ? 0 : 1;
1221
1222#ifdef KSSL_DEBUG
1223    fprintf(stderr, "pkey,x = %p, %p\n", pkey, x);
1224    fprintf(stderr, "ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x, pkey));
1225    fprintf(stderr, "cipher, alg, nc = %s, %lx, %lx, %d\n",
1226            s->s3->tmp.new_cipher->name,
1227            s->s3->tmp.new_cipher->algorithm_mkey,
1228            s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1229#endif                          /* KSSL_DEBUG */
1230
1231    if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey))) {
1232        x = NULL;
1233        al = SSL3_AL_FATAL;
1234        SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1235               SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1236        goto f_err;
1237    }
1238
1239    i = ssl_cert_type(x, pkey);
1240    if (need_cert && i < 0) {
1241        x = NULL;
1242        al = SSL3_AL_FATAL;
1243        SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1244               SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1245        goto f_err;
1246    }
1247
1248    if (need_cert) {
1249        sc->peer_cert_type = i;
1250        CRYPTO_add(&x->references, 1, CRYPTO_LOCK_X509);
1251        /*
1252         * Why would the following ever happen? We just created sc a couple
1253         * of lines ago.
1254         */
1255        if (sc->peer_pkeys[i].x509 != NULL)
1256            X509_free(sc->peer_pkeys[i].x509);
1257        sc->peer_pkeys[i].x509 = x;
1258        sc->peer_key = &(sc->peer_pkeys[i]);
1259
1260        if (s->session->peer != NULL)
1261            X509_free(s->session->peer);
1262        CRYPTO_add(&x->references, 1, CRYPTO_LOCK_X509);
1263        s->session->peer = x;
1264    } else {
1265        sc->peer_cert_type = i;
1266        sc->peer_key = NULL;
1267
1268        if (s->session->peer != NULL)
1269            X509_free(s->session->peer);
1270        s->session->peer = NULL;
1271    }
1272    s->session->verify_result = s->verify_result;
1273
1274    x = NULL;
1275    ret = 1;
1276
1277    if (0) {
1278 f_err:
1279        ssl3_send_alert(s, SSL3_AL_FATAL, al);
1280 err:
1281        s->state = SSL_ST_ERR;
1282    }
1283
1284    EVP_PKEY_free(pkey);
1285    X509_free(x);
1286    sk_X509_pop_free(sk, X509_free);
1287    return (ret);
1288}
1289
1290int ssl3_get_key_exchange(SSL *s)
1291{
1292#ifndef OPENSSL_NO_RSA
1293    unsigned char *q, md_buf[EVP_MAX_MD_SIZE * 2];
1294#endif
1295    EVP_MD_CTX md_ctx;
1296    unsigned char *param, *p;
1297    int al, j, ok;
1298    long i, param_len, n, alg_k, alg_a;
1299    EVP_PKEY *pkey = NULL;
1300    const EVP_MD *md = NULL;
1301#ifndef OPENSSL_NO_RSA
1302    RSA *rsa = NULL;
1303#endif
1304#ifndef OPENSSL_NO_DH
1305    DH *dh = NULL;
1306#endif
1307#ifndef OPENSSL_NO_ECDH
1308    EC_KEY *ecdh = NULL;
1309    BN_CTX *bn_ctx = NULL;
1310    EC_POINT *srvr_ecpoint = NULL;
1311    int curve_nid = 0;
1312    int encoded_pt_len = 0;
1313#endif
1314
1315    EVP_MD_CTX_init(&md_ctx);
1316
1317    /*
1318     * use same message size as in ssl3_get_certificate_request() as
1319     * ServerKeyExchange message may be skipped
1320     */
1321    n = s->method->ssl_get_message(s,
1322                                   SSL3_ST_CR_KEY_EXCH_A,
1323                                   SSL3_ST_CR_KEY_EXCH_B,
1324                                   -1, s->max_cert_list, &ok);
1325    if (!ok)
1326        return ((int)n);
1327
1328    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1329
1330    if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE) {
1331        /*
1332         * Can't skip server key exchange if this is an ephemeral
1333         * ciphersuite.
1334         */
1335        if (alg_k & (SSL_kEDH | SSL_kEECDH)) {
1336            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1337            al = SSL_AD_UNEXPECTED_MESSAGE;
1338            goto f_err;
1339        }
1340#ifndef OPENSSL_NO_PSK
1341        /*
1342         * In plain PSK ciphersuite, ServerKeyExchange can be omitted if no
1343         * identity hint is sent. Set session->sess_cert anyway to avoid
1344         * problems later.
1345         */
1346        if (alg_k & SSL_kPSK) {
1347            s->session->sess_cert = ssl_sess_cert_new();
1348            if (s->ctx->psk_identity_hint)
1349                OPENSSL_free(s->ctx->psk_identity_hint);
1350            s->ctx->psk_identity_hint = NULL;
1351        }
1352#endif
1353        s->s3->tmp.reuse_message = 1;
1354        return (1);
1355    }
1356
1357    param = p = (unsigned char *)s->init_msg;
1358    if (s->session->sess_cert != NULL) {
1359#ifndef OPENSSL_NO_RSA
1360        if (s->session->sess_cert->peer_rsa_tmp != NULL) {
1361            RSA_free(s->session->sess_cert->peer_rsa_tmp);
1362            s->session->sess_cert->peer_rsa_tmp = NULL;
1363        }
1364#endif
1365#ifndef OPENSSL_NO_DH
1366        if (s->session->sess_cert->peer_dh_tmp) {
1367            DH_free(s->session->sess_cert->peer_dh_tmp);
1368            s->session->sess_cert->peer_dh_tmp = NULL;
1369        }
1370#endif
1371#ifndef OPENSSL_NO_ECDH
1372        if (s->session->sess_cert->peer_ecdh_tmp) {
1373            EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1374            s->session->sess_cert->peer_ecdh_tmp = NULL;
1375        }
1376#endif
1377    } else {
1378        s->session->sess_cert = ssl_sess_cert_new();
1379    }
1380
1381    /* Total length of the parameters including the length prefix */
1382    param_len = 0;
1383
1384    alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1385
1386    al = SSL_AD_DECODE_ERROR;
1387
1388#ifndef OPENSSL_NO_PSK
1389    if (alg_k & SSL_kPSK) {
1390        param_len = 2;
1391        if (param_len > n) {
1392            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1393            goto f_err;
1394        }
1395        n2s(p, i);
1396
1397        /*
1398         * Store PSK identity hint for later use, hint is used in
1399         * ssl3_send_client_key_exchange.  Assume that the maximum length of
1400         * a PSK identity hint can be as long as the maximum length of a PSK
1401         * identity.
1402         */
1403        if (i > PSK_MAX_IDENTITY_LEN) {
1404            al = SSL_AD_HANDSHAKE_FAILURE;
1405            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_DATA_LENGTH_TOO_LONG);
1406            goto f_err;
1407        }
1408        if (i > n - param_len) {
1409            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1410                   SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1411            goto f_err;
1412        }
1413        param_len += i;
1414
1415        s->session->psk_identity_hint = BUF_strndup((char *)p, i);
1416        if (s->session->psk_identity_hint == NULL) {
1417            al = SSL_AD_HANDSHAKE_FAILURE;
1418            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1419            goto f_err;
1420        }
1421
1422        p += i;
1423        n -= param_len;
1424    } else
1425#endif                          /* !OPENSSL_NO_PSK */
1426#ifndef OPENSSL_NO_SRP
1427    if (alg_k & SSL_kSRP) {
1428        param_len = 2;
1429        if (param_len > n) {
1430            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1431            goto f_err;
1432        }
1433        n2s(p, i);
1434
1435        if (i > n - param_len) {
1436            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_SRP_N_LENGTH);
1437            goto f_err;
1438        }
1439        param_len += i;
1440
1441        if (!(s->srp_ctx.N = BN_bin2bn(p, i, NULL))) {
1442            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1443            goto err;
1444        }
1445        p += i;
1446
1447        if (2 > n - param_len) {
1448            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1449            goto f_err;
1450        }
1451        param_len += 2;
1452
1453        n2s(p, i);
1454
1455        if (i > n - param_len) {
1456            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_SRP_G_LENGTH);
1457            goto f_err;
1458        }
1459        param_len += i;
1460
1461        if (!(s->srp_ctx.g = BN_bin2bn(p, i, NULL))) {
1462            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1463            goto err;
1464        }
1465        p += i;
1466
1467        if (1 > n - param_len) {
1468            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1469            goto f_err;
1470        }
1471        param_len += 1;
1472
1473        i = (unsigned int)(p[0]);
1474        p++;
1475
1476        if (i > n - param_len) {
1477            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_SRP_S_LENGTH);
1478            goto f_err;
1479        }
1480        param_len += i;
1481
1482        if (!(s->srp_ctx.s = BN_bin2bn(p, i, NULL))) {
1483            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1484            goto err;
1485        }
1486        p += i;
1487
1488        if (2 > n - param_len) {
1489            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1490            goto f_err;
1491        }
1492        param_len += 2;
1493
1494        n2s(p, i);
1495
1496        if (i > n - param_len) {
1497            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_SRP_B_LENGTH);
1498            goto f_err;
1499        }
1500        param_len += i;
1501
1502        if (!(s->srp_ctx.B = BN_bin2bn(p, i, NULL))) {
1503            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1504            goto err;
1505        }
1506        p += i;
1507        n -= param_len;
1508
1509        if (!srp_verify_server_param(s, &al)) {
1510            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_SRP_PARAMETERS);
1511            goto f_err;
1512        }
1513
1514/* We must check if there is a certificate */
1515# ifndef OPENSSL_NO_RSA
1516        if (alg_a & SSL_aRSA)
1517            pkey =
1518                X509_get_pubkey(s->session->
1519                                sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1520# else
1521        if (0) ;
1522# endif
1523# ifndef OPENSSL_NO_DSA
1524        else if (alg_a & SSL_aDSS)
1525            pkey =
1526                X509_get_pubkey(s->session->
1527                                sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].
1528                                x509);
1529# endif
1530    } else
1531#endif                          /* !OPENSSL_NO_SRP */
1532#ifndef OPENSSL_NO_RSA
1533    if (alg_k & SSL_kRSA) {
1534        /* Temporary RSA keys only allowed in export ciphersuites */
1535        if (!SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)) {
1536            al = SSL_AD_UNEXPECTED_MESSAGE;
1537            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1538            goto f_err;
1539        }
1540        if ((rsa = RSA_new()) == NULL) {
1541            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1542            goto err;
1543        }
1544
1545        param_len = 2;
1546        if (param_len > n) {
1547            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1548            goto f_err;
1549        }
1550        n2s(p, i);
1551
1552        if (i > n - param_len) {
1553            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_RSA_MODULUS_LENGTH);
1554            goto f_err;
1555        }
1556        param_len += i;
1557
1558        if (!(rsa->n = BN_bin2bn(p, i, rsa->n))) {
1559            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1560            goto err;
1561        }
1562        p += i;
1563
1564        if (2 > n - param_len) {
1565            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1566            goto f_err;
1567        }
1568        param_len += 2;
1569
1570        n2s(p, i);
1571
1572        if (i > n - param_len) {
1573            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_RSA_E_LENGTH);
1574            goto f_err;
1575        }
1576        param_len += i;
1577
1578        if (!(rsa->e = BN_bin2bn(p, i, rsa->e))) {
1579            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1580            goto err;
1581        }
1582        p += i;
1583        n -= param_len;
1584
1585        /* this should be because we are using an export cipher */
1586        if (alg_a & SSL_aRSA)
1587            pkey =
1588                X509_get_pubkey(s->session->
1589                                sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1590        else {
1591            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1592            goto err;
1593        }
1594
1595        if (EVP_PKEY_bits(pkey) <= SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)) {
1596            al = SSL_AD_UNEXPECTED_MESSAGE;
1597            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1598            goto f_err;
1599        }
1600
1601        s->session->sess_cert->peer_rsa_tmp = rsa;
1602        rsa = NULL;
1603    }
1604#else                           /* OPENSSL_NO_RSA */
1605    if (0) ;
1606#endif
1607#ifndef OPENSSL_NO_DH
1608    else if (alg_k & SSL_kEDH) {
1609        if ((dh = DH_new()) == NULL) {
1610            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_DH_LIB);
1611            goto err;
1612        }
1613
1614        param_len = 2;
1615        if (param_len > n) {
1616            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1617            goto f_err;
1618        }
1619        n2s(p, i);
1620
1621        if (i > n - param_len) {
1622            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_DH_P_LENGTH);
1623            goto f_err;
1624        }
1625        param_len += i;
1626
1627        if (!(dh->p = BN_bin2bn(p, i, NULL))) {
1628            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1629            goto err;
1630        }
1631        p += i;
1632
1633        if (2 > n - param_len) {
1634            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1635            goto f_err;
1636        }
1637        param_len += 2;
1638
1639        n2s(p, i);
1640
1641        if (i > n - param_len) {
1642            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_DH_G_LENGTH);
1643            goto f_err;
1644        }
1645        param_len += i;
1646
1647        if (!(dh->g = BN_bin2bn(p, i, NULL))) {
1648            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1649            goto err;
1650        }
1651        p += i;
1652
1653        if (2 > n - param_len) {
1654            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1655            goto f_err;
1656        }
1657        param_len += 2;
1658
1659        n2s(p, i);
1660
1661        if (i > n - param_len) {
1662            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_DH_PUB_KEY_LENGTH);
1663            goto f_err;
1664        }
1665        param_len += i;
1666
1667        if (!(dh->pub_key = BN_bin2bn(p, i, NULL))) {
1668            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1669            goto err;
1670        }
1671        p += i;
1672        n -= param_len;
1673
1674# ifndef OPENSSL_NO_RSA
1675        if (alg_a & SSL_aRSA)
1676            pkey =
1677                X509_get_pubkey(s->session->
1678                                sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1679# else
1680        if (0) ;
1681# endif
1682# ifndef OPENSSL_NO_DSA
1683        else if (alg_a & SSL_aDSS)
1684            pkey =
1685                X509_get_pubkey(s->session->
1686                                sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].
1687                                x509);
1688# endif
1689        /* else anonymous DH, so no certificate or pkey. */
1690
1691        s->session->sess_cert->peer_dh_tmp = dh;
1692        dh = NULL;
1693    } else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd)) {
1694        al = SSL_AD_ILLEGAL_PARAMETER;
1695        SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1696               SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1697        goto f_err;
1698    }
1699#endif                          /* !OPENSSL_NO_DH */
1700
1701#ifndef OPENSSL_NO_ECDH
1702    else if (alg_k & SSL_kEECDH) {
1703        EC_GROUP *ngroup;
1704        const EC_GROUP *group;
1705
1706        if ((ecdh = EC_KEY_new()) == NULL) {
1707            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1708            goto err;
1709        }
1710
1711        /*
1712         * Extract elliptic curve parameters and the server's ephemeral ECDH
1713         * public key. Keep accumulating lengths of various components in
1714         * param_len and make sure it never exceeds n.
1715         */
1716
1717        /*
1718         * XXX: For now we only support named (not generic) curves and the
1719         * ECParameters in this case is just three bytes. We also need one
1720         * byte for the length of the encoded point
1721         */
1722        param_len = 4;
1723        if (param_len > n) {
1724            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1725            goto f_err;
1726        }
1727
1728        if ((*p != NAMED_CURVE_TYPE) ||
1729            ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0)) {
1730            al = SSL_AD_INTERNAL_ERROR;
1731            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1732                   SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1733            goto f_err;
1734        }
1735
1736        ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1737        if (ngroup == NULL) {
1738            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_EC_LIB);
1739            goto err;
1740        }
1741        if (EC_KEY_set_group(ecdh, ngroup) == 0) {
1742            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_EC_LIB);
1743            goto err;
1744        }
1745        EC_GROUP_free(ngroup);
1746
1747        group = EC_KEY_get0_group(ecdh);
1748
1749        if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1750            (EC_GROUP_get_degree(group) > 163)) {
1751            al = SSL_AD_EXPORT_RESTRICTION;
1752            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1753                   SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1754            goto f_err;
1755        }
1756
1757        p += 3;
1758
1759        /* Next, get the encoded ECPoint */
1760        if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1761            ((bn_ctx = BN_CTX_new()) == NULL)) {
1762            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1763            goto err;
1764        }
1765
1766        encoded_pt_len = *p;    /* length of encoded point */
1767        p += 1;
1768
1769        if ((encoded_pt_len > n - param_len) ||
1770            (EC_POINT_oct2point(group, srvr_ecpoint,
1771                                p, encoded_pt_len, bn_ctx) == 0)) {
1772            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_ECPOINT);
1773            goto f_err;
1774        }
1775        param_len += encoded_pt_len;
1776
1777        n -= param_len;
1778        p += encoded_pt_len;
1779
1780        /*
1781         * The ECC/TLS specification does not mention the use of DSA to sign
1782         * ECParameters in the server key exchange message. We do support RSA
1783         * and ECDSA.
1784         */
1785        if (0) ;
1786# ifndef OPENSSL_NO_RSA
1787        else if (alg_a & SSL_aRSA)
1788            pkey =
1789                X509_get_pubkey(s->session->
1790                                sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1791# endif
1792# ifndef OPENSSL_NO_ECDSA
1793        else if (alg_a & SSL_aECDSA)
1794            pkey =
1795                X509_get_pubkey(s->session->
1796                                sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1797# endif
1798        /* else anonymous ECDH, so no certificate or pkey. */
1799        EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1800        s->session->sess_cert->peer_ecdh_tmp = ecdh;
1801        ecdh = NULL;
1802        BN_CTX_free(bn_ctx);
1803        bn_ctx = NULL;
1804        EC_POINT_free(srvr_ecpoint);
1805        srvr_ecpoint = NULL;
1806    } else if (alg_k) {
1807        al = SSL_AD_UNEXPECTED_MESSAGE;
1808        SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1809        goto f_err;
1810    }
1811#endif                          /* !OPENSSL_NO_ECDH */
1812
1813    /* p points to the next byte, there are 'n' bytes left */
1814
1815    /* if it was signed, check the signature */
1816    if (pkey != NULL) {
1817        if (TLS1_get_version(s) >= TLS1_2_VERSION) {
1818            int sigalg;
1819            if (2 > n) {
1820                SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1821                goto f_err;
1822            }
1823
1824            sigalg = tls12_get_sigid(pkey);
1825            /* Should never happen */
1826            if (sigalg == -1) {
1827                SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1828                goto err;
1829            }
1830            /* Check key type is consistent with signature */
1831            if (sigalg != (int)p[1]) {
1832                SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1833                       SSL_R_WRONG_SIGNATURE_TYPE);
1834                al = SSL_AD_DECODE_ERROR;
1835                goto f_err;
1836            }
1837            md = tls12_get_hash(p[0]);
1838            if (md == NULL) {
1839                SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_UNKNOWN_DIGEST);
1840                goto f_err;
1841            }
1842#ifdef SSL_DEBUG
1843            fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1844#endif
1845            p += 2;
1846            n -= 2;
1847        } else
1848            md = EVP_sha1();
1849
1850        if (2 > n) {
1851            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1852            goto f_err;
1853        }
1854        n2s(p, i);
1855        n -= 2;
1856        j = EVP_PKEY_size(pkey);
1857
1858        /*
1859         * Check signature length. If n is 0 then signature is empty
1860         */
1861        if ((i != n) || (n > j) || (n <= 0)) {
1862            /* wrong packet length */
1863            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_WRONG_SIGNATURE_LENGTH);
1864            goto f_err;
1865        }
1866#ifndef OPENSSL_NO_RSA
1867        if (pkey->type == EVP_PKEY_RSA
1868            && TLS1_get_version(s) < TLS1_2_VERSION) {
1869            int num;
1870            unsigned int size;
1871
1872            j = 0;
1873            q = md_buf;
1874            for (num = 2; num > 0; num--) {
1875                EVP_MD_CTX_set_flags(&md_ctx, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1876                EVP_DigestInit_ex(&md_ctx, (num == 2)
1877                                  ? s->ctx->md5 : s->ctx->sha1, NULL);
1878                EVP_DigestUpdate(&md_ctx, &(s->s3->client_random[0]),
1879                                 SSL3_RANDOM_SIZE);
1880                EVP_DigestUpdate(&md_ctx, &(s->s3->server_random[0]),
1881                                 SSL3_RANDOM_SIZE);
1882                EVP_DigestUpdate(&md_ctx, param, param_len);
1883                EVP_DigestFinal_ex(&md_ctx, q, &size);
1884                q += size;
1885                j += size;
1886            }
1887            i = RSA_verify(NID_md5_sha1, md_buf, j, p, n, pkey->pkey.rsa);
1888            if (i < 0) {
1889                al = SSL_AD_DECRYPT_ERROR;
1890                SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_RSA_DECRYPT);
1891                goto f_err;
1892            }
1893            if (i == 0) {
1894                /* bad signature */
1895                al = SSL_AD_DECRYPT_ERROR;
1896                SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
1897                goto f_err;
1898            }
1899        } else
1900#endif
1901        {
1902            EVP_VerifyInit_ex(&md_ctx, md, NULL);
1903            EVP_VerifyUpdate(&md_ctx, &(s->s3->client_random[0]),
1904                             SSL3_RANDOM_SIZE);
1905            EVP_VerifyUpdate(&md_ctx, &(s->s3->server_random[0]),
1906                             SSL3_RANDOM_SIZE);
1907            EVP_VerifyUpdate(&md_ctx, param, param_len);
1908            if (EVP_VerifyFinal(&md_ctx, p, (int)n, pkey) <= 0) {
1909                /* bad signature */
1910                al = SSL_AD_DECRYPT_ERROR;
1911                SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
1912                goto f_err;
1913            }
1914        }
1915    } else {
1916        /* aNULL, aSRP or kPSK do not need public keys */
1917        if (!(alg_a & (SSL_aNULL | SSL_aSRP)) && !(alg_k & SSL_kPSK)) {
1918            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1919            goto err;
1920        }
1921        /* still data left over */
1922        if (n != 0) {
1923            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);
1924            goto f_err;
1925        }
1926    }
1927    EVP_PKEY_free(pkey);
1928    EVP_MD_CTX_cleanup(&md_ctx);
1929    return (1);
1930 f_err:
1931    ssl3_send_alert(s, SSL3_AL_FATAL, al);
1932 err:
1933    EVP_PKEY_free(pkey);
1934#ifndef OPENSSL_NO_RSA
1935    if (rsa != NULL)
1936        RSA_free(rsa);
1937#endif
1938#ifndef OPENSSL_NO_DH
1939    if (dh != NULL)
1940        DH_free(dh);
1941#endif
1942#ifndef OPENSSL_NO_ECDH
1943    BN_CTX_free(bn_ctx);
1944    EC_POINT_free(srvr_ecpoint);
1945    if (ecdh != NULL)
1946        EC_KEY_free(ecdh);
1947#endif
1948    EVP_MD_CTX_cleanup(&md_ctx);
1949    s->state = SSL_ST_ERR;
1950    return (-1);
1951}
1952
1953int ssl3_get_certificate_request(SSL *s)
1954{
1955    int ok, ret = 0;
1956    unsigned long n, nc, l;
1957    unsigned int llen, ctype_num, i;
1958    X509_NAME *xn = NULL;
1959    const unsigned char *p, *q;
1960    unsigned char *d;
1961    STACK_OF(X509_NAME) *ca_sk = NULL;
1962
1963    n = s->method->ssl_get_message(s,
1964                                   SSL3_ST_CR_CERT_REQ_A,
1965                                   SSL3_ST_CR_CERT_REQ_B,
1966                                   -1, s->max_cert_list, &ok);
1967
1968    if (!ok)
1969        return ((int)n);
1970
1971    s->s3->tmp.cert_req = 0;
1972
1973    if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE) {
1974        s->s3->tmp.reuse_message = 1;
1975        /*
1976         * If we get here we don't need any cached handshake records as we
1977         * wont be doing client auth.
1978         */
1979        if (s->s3->handshake_buffer) {
1980            if (!ssl3_digest_cached_records(s))
1981                goto err;
1982        }
1983        return (1);
1984    }
1985
1986    if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST) {
1987        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
1988        SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, SSL_R_WRONG_MESSAGE_TYPE);
1989        goto err;
1990    }
1991
1992    /* TLS does not like anon-DH with client cert */
1993    if (s->version > SSL3_VERSION) {
1994        if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) {
1995            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
1996            SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,
1997                   SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1998            goto err;
1999        }
2000    }
2001
2002    p = d = (unsigned char *)s->init_msg;
2003
2004    if ((ca_sk = sk_X509_NAME_new(ca_dn_cmp)) == NULL) {
2005        SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2006        goto err;
2007    }
2008
2009    /* get the certificate types */
2010    ctype_num = *(p++);
2011    if (ctype_num > SSL3_CT_NUMBER)
2012        ctype_num = SSL3_CT_NUMBER;
2013    for (i = 0; i < ctype_num; i++)
2014        s->s3->tmp.ctype[i] = p[i];
2015    p += ctype_num;
2016    if (TLS1_get_version(s) >= TLS1_2_VERSION) {
2017        n2s(p, llen);
2018        /*
2019         * Check we have enough room for signature algorithms and following
2020         * length value.
2021         */
2022        if ((unsigned long)(p - d + llen + 2) > n) {
2023            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2024            SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,
2025                   SSL_R_DATA_LENGTH_TOO_LONG);
2026            goto err;
2027        }
2028        if ((llen & 1) || !tls1_process_sigalgs(s, p, llen)) {
2029            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2030            SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,
2031                   SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2032            goto err;
2033        }
2034        p += llen;
2035    }
2036
2037    /* get the CA RDNs */
2038    n2s(p, llen);
2039#if 0
2040    {
2041        FILE *out;
2042        out = fopen("/tmp/vsign.der", "w");
2043        fwrite(p, 1, llen, out);
2044        fclose(out);
2045    }
2046#endif
2047
2048    if ((unsigned long)(p - d + llen) != n) {
2049        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2050        SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
2051        goto err;
2052    }
2053
2054    for (nc = 0; nc < llen;) {
2055        if (nc + 2 > llen) {
2056            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2057            SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, SSL_R_CA_DN_TOO_LONG);
2058            goto err;
2059        }
2060        n2s(p, l);
2061        if ((l + nc + 2) > llen) {
2062            if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2063                goto cont;      /* netscape bugs */
2064            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2065            SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, SSL_R_CA_DN_TOO_LONG);
2066            goto err;
2067        }
2068
2069        q = p;
2070
2071        if ((xn = d2i_X509_NAME(NULL, &q, l)) == NULL) {
2072            /* If netscape tolerance is on, ignore errors */
2073            if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2074                goto cont;
2075            else {
2076                ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2077                SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, ERR_R_ASN1_LIB);
2078                goto err;
2079            }
2080        }
2081
2082        if (q != (p + l)) {
2083            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2084            SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,
2085                   SSL_R_CA_DN_LENGTH_MISMATCH);
2086            goto err;
2087        }
2088        if (!sk_X509_NAME_push(ca_sk, xn)) {
2089            SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2090            goto err;
2091        }
2092
2093        p += l;
2094        nc += l + 2;
2095    }
2096
2097    if (0) {
2098 cont:
2099        ERR_clear_error();
2100    }
2101
2102    /* we should setup a certificate to return.... */
2103    s->s3->tmp.cert_req = 1;
2104    s->s3->tmp.ctype_num = ctype_num;
2105    if (s->s3->tmp.ca_names != NULL)
2106        sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);
2107    s->s3->tmp.ca_names = ca_sk;
2108    ca_sk = NULL;
2109
2110    ret = 1;
2111    goto done;
2112 err:
2113    s->state = SSL_ST_ERR;
2114 done:
2115    if (ca_sk != NULL)
2116        sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
2117    return (ret);
2118}
2119
2120static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
2121{
2122    return (X509_NAME_cmp(*a, *b));
2123}
2124
2125#ifndef OPENSSL_NO_TLSEXT
2126int ssl3_get_new_session_ticket(SSL *s)
2127{
2128    int ok, al, ret = 0, ticklen;
2129    long n;
2130    const unsigned char *p;
2131    unsigned char *d;
2132
2133    n = s->method->ssl_get_message(s,
2134                                   SSL3_ST_CR_SESSION_TICKET_A,
2135                                   SSL3_ST_CR_SESSION_TICKET_B,
2136                                   SSL3_MT_NEWSESSION_TICKET, 16384, &ok);
2137
2138    if (!ok)
2139        return ((int)n);
2140
2141    if (n < 6) {
2142        /* need at least ticket_lifetime_hint + ticket length */
2143        al = SSL_AD_DECODE_ERROR;
2144        SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
2145        goto f_err;
2146    }
2147
2148    p = d = (unsigned char *)s->init_msg;
2149
2150    if (s->session->session_id_length > 0) {
2151        int i = s->session_ctx->session_cache_mode;
2152        SSL_SESSION *new_sess;
2153        /*
2154         * We reused an existing session, so we need to replace it with a new
2155         * one
2156         */
2157        if (i & SSL_SESS_CACHE_CLIENT) {
2158            /*
2159             * Remove the old session from the cache
2160             */
2161            if (i & SSL_SESS_CACHE_NO_INTERNAL_STORE) {
2162                if (s->session_ctx->remove_session_cb != NULL)
2163                    s->session_ctx->remove_session_cb(s->session_ctx,
2164                                                      s->session);
2165            } else {
2166                /* We carry on if this fails */
2167                SSL_CTX_remove_session(s->session_ctx, s->session);
2168            }
2169        }
2170
2171        if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
2172            al = SSL_AD_INTERNAL_ERROR;
2173            SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
2174            goto f_err;
2175        }
2176
2177        SSL_SESSION_free(s->session);
2178        s->session = new_sess;
2179    }
2180
2181    n2l(p, s->session->tlsext_tick_lifetime_hint);
2182    n2s(p, ticklen);
2183    /* ticket_lifetime_hint + ticket_length + ticket */
2184    if (ticklen + 6 != n) {
2185        al = SSL_AD_DECODE_ERROR;
2186        SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
2187        goto f_err;
2188    }
2189    if (s->session->tlsext_tick) {
2190        OPENSSL_free(s->session->tlsext_tick);
2191        s->session->tlsext_ticklen = 0;
2192    }
2193    s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2194    if (!s->session->tlsext_tick) {
2195        SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
2196        goto err;
2197    }
2198    memcpy(s->session->tlsext_tick, p, ticklen);
2199    s->session->tlsext_ticklen = ticklen;
2200    /*
2201     * There are two ways to detect a resumed ticket session. One is to set
2202     * an appropriate session ID and then the server must return a match in
2203     * ServerHello. This allows the normal client session ID matching to work
2204     * and we know much earlier that the ticket has been accepted. The
2205     * other way is to set zero length session ID when the ticket is
2206     * presented and rely on the handshake to determine session resumption.
2207     * We choose the former approach because this fits in with assumptions
2208     * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2209     * SHA256 is disabled) hash of the ticket.
2210     */
2211    EVP_Digest(p, ticklen,
2212               s->session->session_id, &s->session->session_id_length,
2213# ifndef OPENSSL_NO_SHA256
2214               EVP_sha256(), NULL);
2215# else
2216               EVP_sha1(), NULL);
2217# endif
2218    ret = 1;
2219    return (ret);
2220 f_err:
2221    ssl3_send_alert(s, SSL3_AL_FATAL, al);
2222 err:
2223    s->state = SSL_ST_ERR;
2224    return (-1);
2225}
2226
2227int ssl3_get_cert_status(SSL *s)
2228{
2229    int ok, al;
2230    unsigned long resplen, n;
2231    const unsigned char *p;
2232
2233    n = s->method->ssl_get_message(s,
2234                                   SSL3_ST_CR_CERT_STATUS_A,
2235                                   SSL3_ST_CR_CERT_STATUS_B,
2236                                   SSL3_MT_CERTIFICATE_STATUS, 16384, &ok);
2237
2238    if (!ok)
2239        return ((int)n);
2240    if (n < 4) {
2241        /* need at least status type + length */
2242        al = SSL_AD_DECODE_ERROR;
2243        SSLerr(SSL_F_SSL3_GET_CERT_STATUS, SSL_R_LENGTH_MISMATCH);
2244        goto f_err;
2245    }
2246    p = (unsigned char *)s->init_msg;
2247    if (*p++ != TLSEXT_STATUSTYPE_ocsp) {
2248        al = SSL_AD_DECODE_ERROR;
2249        SSLerr(SSL_F_SSL3_GET_CERT_STATUS, SSL_R_UNSUPPORTED_STATUS_TYPE);
2250        goto f_err;
2251    }
2252    n2l3(p, resplen);
2253    if (resplen + 4 != n) {
2254        al = SSL_AD_DECODE_ERROR;
2255        SSLerr(SSL_F_SSL3_GET_CERT_STATUS, SSL_R_LENGTH_MISMATCH);
2256        goto f_err;
2257    }
2258    if (s->tlsext_ocsp_resp)
2259        OPENSSL_free(s->tlsext_ocsp_resp);
2260    s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2261    if (!s->tlsext_ocsp_resp) {
2262        al = SSL_AD_INTERNAL_ERROR;
2263        SSLerr(SSL_F_SSL3_GET_CERT_STATUS, ERR_R_MALLOC_FAILURE);
2264        goto f_err;
2265    }
2266    s->tlsext_ocsp_resplen = resplen;
2267    if (s->ctx->tlsext_status_cb) {
2268        int ret;
2269        ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2270        if (ret == 0) {
2271            al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2272            SSLerr(SSL_F_SSL3_GET_CERT_STATUS, SSL_R_INVALID_STATUS_RESPONSE);
2273            goto f_err;
2274        }
2275        if (ret < 0) {
2276            al = SSL_AD_INTERNAL_ERROR;
2277            SSLerr(SSL_F_SSL3_GET_CERT_STATUS, ERR_R_MALLOC_FAILURE);
2278            goto f_err;
2279        }
2280    }
2281    return 1;
2282 f_err:
2283    ssl3_send_alert(s, SSL3_AL_FATAL, al);
2284    s->state = SSL_ST_ERR;
2285    return (-1);
2286}
2287#endif
2288
2289int ssl3_get_server_done(SSL *s)
2290{
2291    int ok, ret = 0;
2292    long n;
2293
2294    /* Second to last param should be very small, like 0 :-) */
2295    n = s->method->ssl_get_message(s,
2296                                   SSL3_ST_CR_SRVR_DONE_A,
2297                                   SSL3_ST_CR_SRVR_DONE_B,
2298                                   SSL3_MT_SERVER_DONE, 30, &ok);
2299
2300    if (!ok)
2301        return ((int)n);
2302    if (n > 0) {
2303        /* should contain no data */
2304        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2305        SSLerr(SSL_F_SSL3_GET_SERVER_DONE, SSL_R_LENGTH_MISMATCH);
2306        s->state = SSL_ST_ERR;
2307        return -1;
2308    }
2309    ret = 1;
2310    return (ret);
2311}
2312
2313int ssl3_send_client_key_exchange(SSL *s)
2314{
2315    unsigned char *p, *d;
2316    int n;
2317    unsigned long alg_k;
2318#ifndef OPENSSL_NO_RSA
2319    unsigned char *q;
2320    EVP_PKEY *pkey = NULL;
2321#endif
2322#ifndef OPENSSL_NO_KRB5
2323    KSSL_ERR kssl_err;
2324#endif                          /* OPENSSL_NO_KRB5 */
2325#ifndef OPENSSL_NO_ECDH
2326    EC_KEY *clnt_ecdh = NULL;
2327    const EC_POINT *srvr_ecpoint = NULL;
2328    EVP_PKEY *srvr_pub_pkey = NULL;
2329    unsigned char *encodedPoint = NULL;
2330    int encoded_pt_len = 0;
2331    BN_CTX *bn_ctx = NULL;
2332#endif
2333
2334    if (s->state == SSL3_ST_CW_KEY_EXCH_A) {
2335        d = (unsigned char *)s->init_buf->data;
2336        p = &(d[4]);
2337
2338        alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2339
2340        /* Fool emacs indentation */
2341        if (0) {
2342        }
2343#ifndef OPENSSL_NO_RSA
2344        else if (alg_k & SSL_kRSA) {
2345            RSA *rsa;
2346            unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2347
2348            if (s->session->sess_cert == NULL) {
2349                /*
2350                 * We should always have a server certificate with SSL_kRSA.
2351                 */
2352                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2353                       ERR_R_INTERNAL_ERROR);
2354                goto err;
2355            }
2356
2357            if (s->session->sess_cert->peer_rsa_tmp != NULL)
2358                rsa = s->session->sess_cert->peer_rsa_tmp;
2359            else {
2360                pkey =
2361                    X509_get_pubkey(s->session->
2362                                    sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].
2363                                    x509);
2364                if ((pkey == NULL) || (pkey->type != EVP_PKEY_RSA)
2365                    || (pkey->pkey.rsa == NULL)) {
2366                    SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2367                           ERR_R_INTERNAL_ERROR);
2368                    goto err;
2369                }
2370                rsa = pkey->pkey.rsa;
2371                EVP_PKEY_free(pkey);
2372            }
2373
2374            tmp_buf[0] = s->client_version >> 8;
2375            tmp_buf[1] = s->client_version & 0xff;
2376            if (RAND_bytes(&(tmp_buf[2]), sizeof tmp_buf - 2) <= 0)
2377                goto err;
2378
2379            s->session->master_key_length = sizeof tmp_buf;
2380
2381            q = p;
2382            /* Fix buf for TLS and beyond */
2383            if (s->version > SSL3_VERSION)
2384                p += 2;
2385            n = RSA_public_encrypt(sizeof tmp_buf,
2386                                   tmp_buf, p, rsa, RSA_PKCS1_PADDING);
2387# ifdef PKCS1_CHECK
2388            if (s->options & SSL_OP_PKCS1_CHECK_1)
2389                p[1]++;
2390            if (s->options & SSL_OP_PKCS1_CHECK_2)
2391                tmp_buf[0] = 0x70;
2392# endif
2393            if (n <= 0) {
2394                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2395                       SSL_R_BAD_RSA_ENCRYPT);
2396                goto err;
2397            }
2398
2399            /* Fix buf for TLS and beyond */
2400            if (s->version > SSL3_VERSION) {
2401                s2n(n, q);
2402                n += 2;
2403            }
2404
2405            s->session->master_key_length =
2406                s->method->ssl3_enc->generate_master_secret(s,
2407                                                            s->
2408                                                            session->master_key,
2409                                                            tmp_buf,
2410                                                            sizeof tmp_buf);
2411            OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2412        }
2413#endif
2414#ifndef OPENSSL_NO_KRB5
2415        else if (alg_k & SSL_kKRB5) {
2416            krb5_error_code krb5rc;
2417            KSSL_CTX *kssl_ctx = s->kssl_ctx;
2418            /*  krb5_data   krb5_ap_req;  */
2419            krb5_data *enc_ticket;
2420            krb5_data authenticator, *authp = NULL;
2421            EVP_CIPHER_CTX ciph_ctx;
2422            const EVP_CIPHER *enc = NULL;
2423            unsigned char iv[EVP_MAX_IV_LENGTH];
2424            unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2425            unsigned char epms[SSL_MAX_MASTER_KEY_LENGTH + EVP_MAX_IV_LENGTH];
2426            int padl, outl = sizeof(epms);
2427
2428            EVP_CIPHER_CTX_init(&ciph_ctx);
2429
2430# ifdef KSSL_DEBUG
2431            fprintf(stderr, "ssl3_send_client_key_exchange(%lx & %lx)\n",
2432                    alg_k, SSL_kKRB5);
2433# endif                         /* KSSL_DEBUG */
2434
2435            authp = NULL;
2436# ifdef KRB5SENDAUTH
2437            if (KRB5SENDAUTH)
2438                authp = &authenticator;
2439# endif                         /* KRB5SENDAUTH */
2440
2441            krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp, &kssl_err);
2442            enc = kssl_map_enc(kssl_ctx->enctype);
2443            if (enc == NULL)
2444                goto err;
2445# ifdef KSSL_DEBUG
2446            {
2447                fprintf(stderr, "kssl_cget_tkt rtn %d\n", krb5rc);
2448                if (krb5rc && kssl_err.text)
2449                    fprintf(stderr, "kssl_cget_tkt kssl_err=%s\n",
2450                            kssl_err.text);
2451            }
2452# endif                         /* KSSL_DEBUG */
2453
2454            if (krb5rc) {
2455                ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2456                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, kssl_err.reason);
2457                goto err;
2458            }
2459
2460            /*-
2461             * 20010406 VRS - Earlier versions used KRB5 AP_REQ
2462             * in place of RFC 2712 KerberosWrapper, as in:
2463             *
2464             * Send ticket (copy to *p, set n = length)
2465             * n = krb5_ap_req.length;
2466             * memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2467             * if (krb5_ap_req.data)
2468             *   kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2469             *
2470             * Now using real RFC 2712 KerberosWrapper
2471             * (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2472             * Note: 2712 "opaque" types are here replaced
2473             * with a 2-byte length followed by the value.
2474             * Example:
2475             * KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2476             * Where "xx xx" = length bytes.  Shown here with
2477             * optional authenticator omitted.
2478             */
2479
2480            /*  KerberosWrapper.Ticket              */
2481            s2n(enc_ticket->length, p);
2482            memcpy(p, enc_ticket->data, enc_ticket->length);
2483            p += enc_ticket->length;
2484            n = enc_ticket->length + 2;
2485
2486            /*  KerberosWrapper.Authenticator       */
2487            if (authp && authp->length) {
2488                s2n(authp->length, p);
2489                memcpy(p, authp->data, authp->length);
2490                p += authp->length;
2491                n += authp->length + 2;
2492
2493                free(authp->data);
2494                authp->data = NULL;
2495                authp->length = 0;
2496            } else {
2497                s2n(0, p);      /* null authenticator length */
2498                n += 2;
2499            }
2500
2501            tmp_buf[0] = s->client_version >> 8;
2502            tmp_buf[1] = s->client_version & 0xff;
2503            if (RAND_bytes(&(tmp_buf[2]), sizeof tmp_buf - 2) <= 0)
2504                goto err;
2505
2506            /*-
2507             * 20010420 VRS.  Tried it this way; failed.
2508             *      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2509             *      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2510             *                              kssl_ctx->length);
2511             *      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2512             */
2513
2514            memset(iv, 0, sizeof iv); /* per RFC 1510 */
2515            EVP_EncryptInit_ex(&ciph_ctx, enc, NULL, kssl_ctx->key, iv);
2516            EVP_EncryptUpdate(&ciph_ctx, epms, &outl, tmp_buf,
2517                              sizeof tmp_buf);
2518            EVP_EncryptFinal_ex(&ciph_ctx, &(epms[outl]), &padl);
2519            outl += padl;
2520            if (outl > (int)sizeof epms) {
2521                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2522                       ERR_R_INTERNAL_ERROR);
2523                goto err;
2524            }
2525            EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2526
2527            /*  KerberosWrapper.EncryptedPreMasterSecret    */
2528            s2n(outl, p);
2529            memcpy(p, epms, outl);
2530            p += outl;
2531            n += outl + 2;
2532
2533            s->session->master_key_length =
2534                s->method->ssl3_enc->generate_master_secret(s,
2535                                                            s->
2536                                                            session->master_key,
2537                                                            tmp_buf,
2538                                                            sizeof tmp_buf);
2539
2540            OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2541            OPENSSL_cleanse(epms, outl);
2542        }
2543#endif
2544#ifndef OPENSSL_NO_DH
2545        else if (alg_k & (SSL_kEDH | SSL_kDHr | SSL_kDHd)) {
2546            DH *dh_srvr, *dh_clnt;
2547
2548            if (s->session->sess_cert == NULL) {
2549                ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
2550                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2551                       SSL_R_UNEXPECTED_MESSAGE);
2552                goto err;
2553            }
2554
2555            if (s->session->sess_cert->peer_dh_tmp != NULL)
2556                dh_srvr = s->session->sess_cert->peer_dh_tmp;
2557            else {
2558                /* we get them from the cert */
2559                ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2560                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2561                       SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
2562                goto err;
2563            }
2564
2565            /* generate a new random key */
2566            if ((dh_clnt = DHparams_dup(dh_srvr)) == NULL) {
2567                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_DH_LIB);
2568                goto err;
2569            }
2570            if (!DH_generate_key(dh_clnt)) {
2571                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_DH_LIB);
2572                DH_free(dh_clnt);
2573                goto err;
2574            }
2575
2576            /*
2577             * use the 'p' output buffer for the DH key, but make sure to
2578             * clear it out afterwards
2579             */
2580
2581            n = DH_compute_key(p, dh_srvr->pub_key, dh_clnt);
2582
2583            if (n <= 0) {
2584                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_DH_LIB);
2585                DH_free(dh_clnt);
2586                goto err;
2587            }
2588
2589            /* generate master key from the result */
2590            s->session->master_key_length =
2591                s->method->ssl3_enc->generate_master_secret(s,
2592                                                            s->
2593                                                            session->master_key,
2594                                                            p, n);
2595            /* clean up */
2596            memset(p, 0, n);
2597
2598            /* send off the data */
2599            n = BN_num_bytes(dh_clnt->pub_key);
2600            s2n(n, p);
2601            BN_bn2bin(dh_clnt->pub_key, p);
2602            n += 2;
2603
2604            DH_free(dh_clnt);
2605        }
2606#endif
2607
2608#ifndef OPENSSL_NO_ECDH
2609        else if (alg_k & (SSL_kEECDH | SSL_kECDHr | SSL_kECDHe)) {
2610            const EC_GROUP *srvr_group = NULL;
2611            EC_KEY *tkey;
2612            int ecdh_clnt_cert = 0;
2613            int field_size = 0;
2614
2615            if (s->session->sess_cert == NULL) {
2616                ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
2617                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2618                       SSL_R_UNEXPECTED_MESSAGE);
2619                goto err;
2620            }
2621
2622            /*
2623             * Did we send out the client's ECDH share for use in premaster
2624             * computation as part of client certificate? If so, set
2625             * ecdh_clnt_cert to 1.
2626             */
2627            if ((alg_k & (SSL_kECDHr | SSL_kECDHe)) && (s->cert != NULL)) {
2628                /*-
2629                 * XXX: For now, we do not support client
2630                 * authentication using ECDH certificates.
2631                 * To add such support, one needs to add
2632                 * code that checks for appropriate
2633                 * conditions and sets ecdh_clnt_cert to 1.
2634                 * For example, the cert have an ECC
2635                 * key on the same curve as the server's
2636                 * and the key should be authorized for
2637                 * key agreement.
2638                 *
2639                 * One also needs to add code in ssl3_connect
2640                 * to skip sending the certificate verify
2641                 * message.
2642                 *
2643                 * if ((s->cert->key->privatekey != NULL) &&
2644                 *     (s->cert->key->privatekey->type ==
2645                 *      EVP_PKEY_EC) && ...)
2646                 * ecdh_clnt_cert = 1;
2647                 */
2648            }
2649
2650            if (s->session->sess_cert->peer_ecdh_tmp != NULL) {
2651                tkey = s->session->sess_cert->peer_ecdh_tmp;
2652            } else {
2653                /* Get the Server Public Key from Cert */
2654                srvr_pub_pkey =
2655                    X509_get_pubkey(s->session->
2656                                    sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2657                if ((srvr_pub_pkey == NULL)
2658                    || (srvr_pub_pkey->type != EVP_PKEY_EC)
2659                    || (srvr_pub_pkey->pkey.ec == NULL)) {
2660                    SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2661                           ERR_R_INTERNAL_ERROR);
2662                    goto err;
2663                }
2664
2665                tkey = srvr_pub_pkey->pkey.ec;
2666            }
2667
2668            srvr_group = EC_KEY_get0_group(tkey);
2669            srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2670
2671            if ((srvr_group == NULL) || (srvr_ecpoint == NULL)) {
2672                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2673                       ERR_R_INTERNAL_ERROR);
2674                goto err;
2675            }
2676
2677            if ((clnt_ecdh = EC_KEY_new()) == NULL) {
2678                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2679                       ERR_R_MALLOC_FAILURE);
2680                goto err;
2681            }
2682
2683            if (!EC_KEY_set_group(clnt_ecdh, srvr_group)) {
2684                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_EC_LIB);
2685                goto err;
2686            }
2687            if (ecdh_clnt_cert) {
2688                /*
2689                 * Reuse key info from our certificate We only need our
2690                 * private key to perform the ECDH computation.
2691                 */
2692                const BIGNUM *priv_key;
2693                tkey = s->cert->key->privatekey->pkey.ec;
2694                priv_key = EC_KEY_get0_private_key(tkey);
2695                if (priv_key == NULL) {
2696                    SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2697                           ERR_R_MALLOC_FAILURE);
2698                    goto err;
2699                }
2700                if (!EC_KEY_set_private_key(clnt_ecdh, priv_key)) {
2701                    SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_EC_LIB);
2702                    goto err;
2703                }
2704            } else {
2705                /* Generate a new ECDH key pair */
2706                if (!(EC_KEY_generate_key(clnt_ecdh))) {
2707                    SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2708                           ERR_R_ECDH_LIB);
2709                    goto err;
2710                }
2711            }
2712
2713            /*
2714             * use the 'p' output buffer for the ECDH key, but make sure to
2715             * clear it out afterwards
2716             */
2717
2718            field_size = EC_GROUP_get_degree(srvr_group);
2719            if (field_size <= 0) {
2720                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2721                goto err;
2722            }
2723            n = ECDH_compute_key(p, (field_size + 7) / 8, srvr_ecpoint,
2724                                 clnt_ecdh, NULL);
2725            if (n <= 0) {
2726                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2727                goto err;
2728            }
2729
2730            /* generate master key from the result */
2731            s->session->master_key_length =
2732                s->method->ssl3_enc->generate_master_secret(s,
2733                                                            s->
2734                                                            session->master_key,
2735                                                            p, n);
2736
2737            memset(p, 0, n);    /* clean up */
2738
2739            if (ecdh_clnt_cert) {
2740                /* Send empty client key exch message */
2741                n = 0;
2742            } else {
2743                /*
2744                 * First check the size of encoding and allocate memory
2745                 * accordingly.
2746                 */
2747                encoded_pt_len =
2748                    EC_POINT_point2oct(srvr_group,
2749                                       EC_KEY_get0_public_key(clnt_ecdh),
2750                                       POINT_CONVERSION_UNCOMPRESSED,
2751                                       NULL, 0, NULL);
2752
2753                encodedPoint = (unsigned char *)
2754                    OPENSSL_malloc(encoded_pt_len * sizeof(unsigned char));
2755                bn_ctx = BN_CTX_new();
2756                if ((encodedPoint == NULL) || (bn_ctx == NULL)) {
2757                    SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2758                           ERR_R_MALLOC_FAILURE);
2759                    goto err;
2760                }
2761
2762                /* Encode the public key */
2763                n = EC_POINT_point2oct(srvr_group,
2764                                       EC_KEY_get0_public_key(clnt_ecdh),
2765                                       POINT_CONVERSION_UNCOMPRESSED,
2766                                       encodedPoint, encoded_pt_len, bn_ctx);
2767
2768                *p = n;         /* length of encoded point */
2769                /* Encoded point will be copied here */
2770                p += 1;
2771                /* copy the point */
2772                memcpy((unsigned char *)p, encodedPoint, n);
2773                /* increment n to account for length field */
2774                n += 1;
2775            }
2776
2777            /* Free allocated memory */
2778            BN_CTX_free(bn_ctx);
2779            if (encodedPoint != NULL)
2780                OPENSSL_free(encodedPoint);
2781            if (clnt_ecdh != NULL)
2782                EC_KEY_free(clnt_ecdh);
2783            EVP_PKEY_free(srvr_pub_pkey);
2784        }
2785#endif                          /* !OPENSSL_NO_ECDH */
2786        else if (alg_k & SSL_kGOST) {
2787            /* GOST key exchange message creation */
2788            EVP_PKEY_CTX *pkey_ctx;
2789            X509 *peer_cert;
2790            size_t msglen;
2791            unsigned int md_len;
2792            int keytype;
2793            unsigned char premaster_secret[32], shared_ukm[32], tmp[256];
2794            EVP_MD_CTX *ukm_hash;
2795            EVP_PKEY *pub_key;
2796
2797            /*
2798             * Get server sertificate PKEY and create ctx from it
2799             */
2800            peer_cert =
2801                s->session->
2802                sess_cert->peer_pkeys[(keytype = SSL_PKEY_GOST01)].x509;
2803            if (!peer_cert)
2804                peer_cert =
2805                    s->session->
2806                    sess_cert->peer_pkeys[(keytype = SSL_PKEY_GOST94)].x509;
2807            if (!peer_cert) {
2808                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2809                       SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2810                goto err;
2811            }
2812
2813            pkey_ctx = EVP_PKEY_CTX_new(pub_key =
2814                                        X509_get_pubkey(peer_cert), NULL);
2815            /*
2816             * If we have send a certificate, and certificate key
2817             *
2818             * * parameters match those of server certificate, use
2819             * certificate key for key exchange
2820             */
2821
2822            /* Otherwise, generate ephemeral key pair */
2823
2824            EVP_PKEY_encrypt_init(pkey_ctx);
2825            /* Generate session key */
2826            if (RAND_bytes(premaster_secret, 32) <= 0) {
2827                EVP_PKEY_CTX_free(pkey_ctx);
2828                goto err;
2829            }
2830            /*
2831             * If we have client certificate, use its secret as peer key
2832             */
2833            if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2834                if (EVP_PKEY_derive_set_peer
2835                    (pkey_ctx, s->cert->key->privatekey) <= 0) {
2836                    /*
2837                     * If there was an error - just ignore it. Ephemeral key
2838                     * * would be used
2839                     */
2840                    ERR_clear_error();
2841                }
2842            }
2843            /*
2844             * Compute shared IV and store it in algorithm-specific context
2845             * data
2846             */
2847            ukm_hash = EVP_MD_CTX_create();
2848            EVP_DigestInit(ukm_hash,
2849                           EVP_get_digestbynid(NID_id_GostR3411_94));
2850            EVP_DigestUpdate(ukm_hash, s->s3->client_random,
2851                             SSL3_RANDOM_SIZE);
2852            EVP_DigestUpdate(ukm_hash, s->s3->server_random,
2853                             SSL3_RANDOM_SIZE);
2854            EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2855            EVP_MD_CTX_destroy(ukm_hash);
2856            if (EVP_PKEY_CTX_ctrl
2857                (pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT, EVP_PKEY_CTRL_SET_IV, 8,
2858                 shared_ukm) < 0) {
2859                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2860                       SSL_R_LIBRARY_BUG);
2861                goto err;
2862            }
2863            /* Make GOST keytransport blob message */
2864            /*
2865             * Encapsulate it into sequence
2866             */
2867            *(p++) = V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2868            msglen = 255;
2869            if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, premaster_secret, 32)
2870                < 0) {
2871                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2872                       SSL_R_LIBRARY_BUG);
2873                goto err;
2874            }
2875            if (msglen >= 0x80) {
2876                *(p++) = 0x81;
2877                *(p++) = msglen & 0xff;
2878                n = msglen + 3;
2879            } else {
2880                *(p++) = msglen & 0xff;
2881                n = msglen + 2;
2882            }
2883            memcpy(p, tmp, msglen);
2884            /* Check if pubkey from client certificate was used */
2885            if (EVP_PKEY_CTX_ctrl
2886                (pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0) {
2887                /* Set flag "skip certificate verify" */
2888                s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2889            }
2890            EVP_PKEY_CTX_free(pkey_ctx);
2891            s->session->master_key_length =
2892                s->method->ssl3_enc->generate_master_secret(s,
2893                                                            s->
2894                                                            session->master_key,
2895                                                            premaster_secret,
2896                                                            32);
2897            EVP_PKEY_free(pub_key);
2898
2899        }
2900#ifndef OPENSSL_NO_SRP
2901        else if (alg_k & SSL_kSRP) {
2902            if (s->srp_ctx.A != NULL) {
2903                /* send off the data */
2904                n = BN_num_bytes(s->srp_ctx.A);
2905                s2n(n, p);
2906                BN_bn2bin(s->srp_ctx.A, p);
2907                n += 2;
2908            } else {
2909                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2910                       ERR_R_INTERNAL_ERROR);
2911                goto err;
2912            }
2913            if (s->session->srp_username != NULL)
2914                OPENSSL_free(s->session->srp_username);
2915            s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2916            if (s->session->srp_username == NULL) {
2917                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2918                       ERR_R_MALLOC_FAILURE);
2919                goto err;
2920            }
2921
2922            if ((s->session->master_key_length =
2923                 SRP_generate_client_master_secret(s,
2924                                                   s->session->master_key)) <
2925                0) {
2926                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2927                       ERR_R_INTERNAL_ERROR);
2928                goto err;
2929            }
2930        }
2931#endif
2932#ifndef OPENSSL_NO_PSK
2933        else if (alg_k & SSL_kPSK) {
2934            /*
2935             * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2936             * \0-terminated identity. The last byte is for us for simulating
2937             * strnlen.
2938             */
2939            char identity[PSK_MAX_IDENTITY_LEN + 2];
2940            size_t identity_len;
2941            unsigned char *t = NULL;
2942            unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN * 2 + 4];
2943            unsigned int pre_ms_len = 0, psk_len = 0;
2944            int psk_err = 1;
2945
2946            n = 0;
2947            if (s->psk_client_callback == NULL) {
2948                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2949                       SSL_R_PSK_NO_CLIENT_CB);
2950                goto err;
2951            }
2952
2953            memset(identity, 0, sizeof(identity));
2954            psk_len = s->psk_client_callback(s, s->session->psk_identity_hint,
2955                                             identity, sizeof(identity) - 1,
2956                                             psk_or_pre_ms,
2957                                             sizeof(psk_or_pre_ms));
2958            if (psk_len > PSK_MAX_PSK_LEN) {
2959                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2960                       ERR_R_INTERNAL_ERROR);
2961                goto psk_err;
2962            } else if (psk_len == 0) {
2963                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2964                       SSL_R_PSK_IDENTITY_NOT_FOUND);
2965                goto psk_err;
2966            }
2967            identity[PSK_MAX_IDENTITY_LEN + 1] = '\0';
2968            identity_len = strlen(identity);
2969            if (identity_len > PSK_MAX_IDENTITY_LEN) {
2970                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2971                       ERR_R_INTERNAL_ERROR);
2972                goto psk_err;
2973            }
2974            /* create PSK pre_master_secret */
2975            pre_ms_len = 2 + psk_len + 2 + psk_len;
2976            t = psk_or_pre_ms;
2977            memmove(psk_or_pre_ms + psk_len + 4, psk_or_pre_ms, psk_len);
2978            s2n(psk_len, t);
2979            memset(t, 0, psk_len);
2980            t += psk_len;
2981            s2n(psk_len, t);
2982
2983            if (s->session->psk_identity_hint != NULL)
2984                OPENSSL_free(s->session->psk_identity_hint);
2985            s->session->psk_identity_hint =
2986                BUF_strdup(s->ctx->psk_identity_hint);
2987            if (s->ctx->psk_identity_hint != NULL
2988                && s->session->psk_identity_hint == NULL) {
2989                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2990                       ERR_R_MALLOC_FAILURE);
2991                goto psk_err;
2992            }
2993
2994            if (s->session->psk_identity != NULL)
2995                OPENSSL_free(s->session->psk_identity);
2996            s->session->psk_identity = BUF_strdup(identity);
2997            if (s->session->psk_identity == NULL) {
2998                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2999                       ERR_R_MALLOC_FAILURE);
3000                goto psk_err;
3001            }
3002
3003            s->session->master_key_length =
3004                s->method->ssl3_enc->generate_master_secret(s,
3005                                                            s->
3006                                                            session->master_key,
3007                                                            psk_or_pre_ms,
3008                                                            pre_ms_len);
3009            s2n(identity_len, p);
3010            memcpy(p, identity, identity_len);
3011            n = 2 + identity_len;
3012            psk_err = 0;
3013 psk_err:
3014            OPENSSL_cleanse(identity, sizeof(identity));
3015            OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
3016            if (psk_err != 0) {
3017                ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3018                goto err;
3019            }
3020        }
3021#endif
3022        else {
3023            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3024            SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
3025            goto err;
3026        }
3027
3028        *(d++) = SSL3_MT_CLIENT_KEY_EXCHANGE;
3029        l2n3(n, d);
3030
3031        s->state = SSL3_ST_CW_KEY_EXCH_B;
3032        /* number of bytes to write */
3033        s->init_num = n + 4;
3034        s->init_off = 0;
3035    }
3036
3037    /* SSL3_ST_CW_KEY_EXCH_B */
3038    return (ssl3_do_write(s, SSL3_RT_HANDSHAKE));
3039 err:
3040#ifndef OPENSSL_NO_ECDH
3041    BN_CTX_free(bn_ctx);
3042    if (encodedPoint != NULL)
3043        OPENSSL_free(encodedPoint);
3044    if (clnt_ecdh != NULL)
3045        EC_KEY_free(clnt_ecdh);
3046    EVP_PKEY_free(srvr_pub_pkey);
3047#endif
3048    s->state = SSL_ST_ERR;
3049    return (-1);
3050}
3051
3052int ssl3_send_client_verify(SSL *s)
3053{
3054    unsigned char *p, *d;
3055    unsigned char data[MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH];
3056    EVP_PKEY *pkey;
3057    EVP_PKEY_CTX *pctx = NULL;
3058    EVP_MD_CTX mctx;
3059    unsigned u = 0;
3060    unsigned long n;
3061    int j;
3062
3063    EVP_MD_CTX_init(&mctx);
3064
3065    if (s->state == SSL3_ST_CW_CERT_VRFY_A) {
3066        d = (unsigned char *)s->init_buf->data;
3067        p = &(d[4]);
3068        pkey = s->cert->key->privatekey;
3069/* Create context from key and test if sha1 is allowed as digest */
3070        pctx = EVP_PKEY_CTX_new(pkey, NULL);
3071        EVP_PKEY_sign_init(pctx);
3072        if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1()) > 0) {
3073            if (TLS1_get_version(s) < TLS1_2_VERSION)
3074                s->method->ssl3_enc->cert_verify_mac(s,
3075                                                     NID_sha1,
3076                                                     &(data
3077                                                       [MD5_DIGEST_LENGTH]));
3078        } else {
3079            ERR_clear_error();
3080        }
3081        /*
3082         * For TLS v1.2 send signature algorithm and signature using agreed
3083         * digest and cached handshake records.
3084         */
3085        if (TLS1_get_version(s) >= TLS1_2_VERSION) {
3086            long hdatalen = 0;
3087            void *hdata;
3088            const EVP_MD *md = s->cert->key->digest;
3089            hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3090            if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md)) {
3091                SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
3092                goto err;
3093            }
3094            p += 2;
3095#ifdef SSL_DEBUG
3096            fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3097                    EVP_MD_name(md));
3098#endif
3099            if (!EVP_SignInit_ex(&mctx, md, NULL)
3100                || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3101                || !EVP_SignFinal(&mctx, p + 2, &u, pkey)) {
3102                SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_EVP_LIB);
3103                goto err;
3104            }
3105            s2n(u, p);
3106            n = u + 4;
3107            if (!ssl3_digest_cached_records(s))
3108                goto err;
3109        } else
3110#ifndef OPENSSL_NO_RSA
3111        if (pkey->type == EVP_PKEY_RSA) {
3112            s->method->ssl3_enc->cert_verify_mac(s, NID_md5, &(data[0]));
3113            if (RSA_sign(NID_md5_sha1, data,
3114                         MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH,
3115                         &(p[2]), &u, pkey->pkey.rsa) <= 0) {
3116                SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_RSA_LIB);
3117                goto err;
3118            }
3119            s2n(u, p);
3120            n = u + 2;
3121        } else
3122#endif
3123#ifndef OPENSSL_NO_DSA
3124        if (pkey->type == EVP_PKEY_DSA) {
3125            if (!DSA_sign(pkey->save_type,
3126                          &(data[MD5_DIGEST_LENGTH]),
3127                          SHA_DIGEST_LENGTH, &(p[2]),
3128                          (unsigned int *)&j, pkey->pkey.dsa)) {
3129                SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_DSA_LIB);
3130                goto err;
3131            }
3132            s2n(j, p);
3133            n = j + 2;
3134        } else
3135#endif
3136#ifndef OPENSSL_NO_ECDSA
3137        if (pkey->type == EVP_PKEY_EC) {
3138            if (!ECDSA_sign(pkey->save_type,
3139                            &(data[MD5_DIGEST_LENGTH]),
3140                            SHA_DIGEST_LENGTH, &(p[2]),
3141                            (unsigned int *)&j, pkey->pkey.ec)) {
3142                SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_ECDSA_LIB);
3143                goto err;
3144            }
3145            s2n(j, p);
3146            n = j + 2;
3147        } else
3148#endif
3149        if (pkey->type == NID_id_GostR3410_94
3150                || pkey->type == NID_id_GostR3410_2001) {
3151            unsigned char signbuf[64];
3152            int i;
3153            size_t sigsize = 64;
3154            s->method->ssl3_enc->cert_verify_mac(s,
3155                                                 NID_id_GostR3411_94, data);
3156            if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3157                SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
3158                goto err;
3159            }
3160            for (i = 63, j = 0; i >= 0; j++, i--) {
3161                p[2 + j] = signbuf[i];
3162            }
3163            s2n(j, p);
3164            n = j + 2;
3165        } else {
3166            SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
3167            goto err;
3168        }
3169        *(d++) = SSL3_MT_CERTIFICATE_VERIFY;
3170        l2n3(n, d);
3171
3172        s->state = SSL3_ST_CW_CERT_VRFY_B;
3173        s->init_num = (int)n + 4;
3174        s->init_off = 0;
3175    }
3176    EVP_MD_CTX_cleanup(&mctx);
3177    EVP_PKEY_CTX_free(pctx);
3178    return (ssl3_do_write(s, SSL3_RT_HANDSHAKE));
3179 err:
3180    EVP_MD_CTX_cleanup(&mctx);
3181    EVP_PKEY_CTX_free(pctx);
3182    s->state = SSL_ST_ERR;
3183    return (-1);
3184}
3185
3186int ssl3_send_client_certificate(SSL *s)
3187{
3188    X509 *x509 = NULL;
3189    EVP_PKEY *pkey = NULL;
3190    int i;
3191    unsigned long l;
3192
3193    if (s->state == SSL3_ST_CW_CERT_A) {
3194        if ((s->cert == NULL) ||
3195            (s->cert->key->x509 == NULL) ||
3196            (s->cert->key->privatekey == NULL))
3197            s->state = SSL3_ST_CW_CERT_B;
3198        else
3199            s->state = SSL3_ST_CW_CERT_C;
3200    }
3201
3202    /* We need to get a client cert */
3203    if (s->state == SSL3_ST_CW_CERT_B) {
3204        /*
3205         * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3206         * return(-1); We then get retied later
3207         */
3208        i = 0;
3209        i = ssl_do_client_cert_cb(s, &x509, &pkey);
3210        if (i < 0) {
3211            s->rwstate = SSL_X509_LOOKUP;
3212            return (-1);
3213        }
3214        s->rwstate = SSL_NOTHING;
3215        if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
3216            s->state = SSL3_ST_CW_CERT_B;
3217            if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3218                i = 0;
3219        } else if (i == 1) {
3220            i = 0;
3221            SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,
3222                   SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3223        }
3224
3225        if (x509 != NULL)
3226            X509_free(x509);
3227        if (pkey != NULL)
3228            EVP_PKEY_free(pkey);
3229        if (i == 0) {
3230            if (s->version == SSL3_VERSION) {
3231                s->s3->tmp.cert_req = 0;
3232                ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
3233                return (1);
3234            } else {
3235                s->s3->tmp.cert_req = 2;
3236            }
3237        }
3238
3239        /* Ok, we have a cert */
3240        s->state = SSL3_ST_CW_CERT_C;
3241    }
3242
3243    if (s->state == SSL3_ST_CW_CERT_C) {
3244        s->state = SSL3_ST_CW_CERT_D;
3245        l = ssl3_output_cert_chain(s,
3246                                   (s->s3->tmp.cert_req ==
3247                                    2) ? NULL : s->cert->key->x509);
3248        if (!l) {
3249            SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3250            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3251            s->state = SSL_ST_ERR;
3252            return 0;
3253        }
3254        s->init_num = (int)l;
3255        s->init_off = 0;
3256    }
3257    /* SSL3_ST_CW_CERT_D */
3258    return (ssl3_do_write(s, SSL3_RT_HANDSHAKE));
3259}
3260
3261#define has_bits(i,m)   (((i)&(m)) == (m))
3262
3263int ssl3_check_cert_and_algorithm(SSL *s)
3264{
3265    int i, idx;
3266    long alg_k, alg_a;
3267    EVP_PKEY *pkey = NULL;
3268    int pkey_bits;
3269    SESS_CERT *sc;
3270#ifndef OPENSSL_NO_RSA
3271    RSA *rsa;
3272#endif
3273#ifndef OPENSSL_NO_DH
3274    DH *dh;
3275#endif
3276    int al = SSL_AD_HANDSHAKE_FAILURE;
3277
3278    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3279    alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3280
3281    /* we don't have a certificate */
3282    if ((alg_a & (SSL_aDH | SSL_aNULL | SSL_aKRB5)) || (alg_k & SSL_kPSK))
3283        return (1);
3284
3285    sc = s->session->sess_cert;
3286    if (sc == NULL) {
3287        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
3288        goto err;
3289    }
3290#ifndef OPENSSL_NO_RSA
3291    rsa = s->session->sess_cert->peer_rsa_tmp;
3292#endif
3293#ifndef OPENSSL_NO_DH
3294    dh = s->session->sess_cert->peer_dh_tmp;
3295#endif
3296
3297    /* This is the passed certificate */
3298
3299    idx = sc->peer_cert_type;
3300#ifndef OPENSSL_NO_ECDH
3301    if (idx == SSL_PKEY_ECC) {
3302        if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509, s) == 0) {
3303            /* check failed */
3304            SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3305            goto f_err;
3306        } else {
3307            return 1;
3308        }
3309    }
3310#endif
3311    pkey = X509_get_pubkey(sc->peer_pkeys[idx].x509);
3312    pkey_bits = EVP_PKEY_bits(pkey);
3313    i = X509_certificate_type(sc->peer_pkeys[idx].x509, pkey);
3314    EVP_PKEY_free(pkey);
3315
3316    /* Check that we have a certificate if we require one */
3317    if ((alg_a & SSL_aRSA) && !has_bits(i, EVP_PK_RSA | EVP_PKT_SIGN)) {
3318        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3319               SSL_R_MISSING_RSA_SIGNING_CERT);
3320        goto f_err;
3321    }
3322#ifndef OPENSSL_NO_DSA
3323    else if ((alg_a & SSL_aDSS) && !has_bits(i, EVP_PK_DSA | EVP_PKT_SIGN)) {
3324        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3325               SSL_R_MISSING_DSA_SIGNING_CERT);
3326        goto f_err;
3327    }
3328#endif
3329#ifndef OPENSSL_NO_RSA
3330    if (alg_k & SSL_kRSA) {
3331        if (!SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
3332            !has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
3333            SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3334                   SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3335            goto f_err;
3336        } else if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)) {
3337            if (pkey_bits <= SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)) {
3338                if (!has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
3339                    SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3340                           SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3341                    goto f_err;
3342                }
3343                if (rsa != NULL) {
3344                    /* server key exchange is not allowed. */
3345                    al = SSL_AD_INTERNAL_ERROR;
3346                    SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
3347                    goto f_err;
3348                }
3349            }
3350        }
3351    }
3352#endif
3353#ifndef OPENSSL_NO_DH
3354    if ((alg_k & SSL_kEDH) && dh == NULL) {
3355        al = SSL_AD_INTERNAL_ERROR;
3356        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
3357        goto f_err;
3358    }
3359    if ((alg_k & SSL_kDHr) && !has_bits(i, EVP_PK_DH | EVP_PKS_RSA)) {
3360        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3361               SSL_R_MISSING_DH_RSA_CERT);
3362        goto f_err;
3363    }
3364# ifndef OPENSSL_NO_DSA
3365    if ((alg_k & SSL_kDHd) && !has_bits(i, EVP_PK_DH | EVP_PKS_DSA)) {
3366        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3367               SSL_R_MISSING_DH_DSA_CERT);
3368        goto f_err;
3369    }
3370# endif
3371
3372    /* Check DHE only: static DH not implemented. */
3373    if (alg_k & SSL_kEDH) {
3374        int dh_size = BN_num_bits(dh->p);
3375        if ((!SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && dh_size < 768)
3376            || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && dh_size < 512)) {
3377            SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_DH_KEY_TOO_SMALL);
3378            goto f_err;
3379        }
3380    }
3381#endif  /* !OPENSSL_NO_DH */
3382
3383    if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
3384        pkey_bits > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)) {
3385#ifndef OPENSSL_NO_RSA
3386        if (alg_k & SSL_kRSA) {
3387            if (rsa == NULL) {
3388                SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3389                       SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3390                goto f_err;
3391            } else if (BN_num_bits(rsa->n) >
3392                SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)) {
3393                /* We have a temporary RSA key but it's too large. */
3394                al = SSL_AD_EXPORT_RESTRICTION;
3395                SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3396                       SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3397                goto f_err;
3398            }
3399        } else
3400#endif
3401#ifndef OPENSSL_NO_DH
3402        if (alg_k & SSL_kEDH) {
3403            if (BN_num_bits(dh->p) >
3404                SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)) {
3405                /* We have a temporary DH key but it's too large. */
3406                al = SSL_AD_EXPORT_RESTRICTION;
3407                SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3408                       SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3409                goto f_err;
3410            }
3411        } else if (alg_k & (SSL_kDHr | SSL_kDHd)) {
3412            /* The cert should have had an export DH key. */
3413            al = SSL_AD_EXPORT_RESTRICTION;
3414            SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3415                   SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3416                goto f_err;
3417        } else
3418#endif
3419        {
3420            SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3421                   SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3422            goto f_err;
3423        }
3424    }
3425    return (1);
3426 f_err:
3427    ssl3_send_alert(s, SSL3_AL_FATAL, al);
3428 err:
3429    return (0);
3430}
3431
3432#ifndef OPENSSL_NO_TLSEXT
3433/*
3434 * Normally, we can tell if the server is resuming the session from
3435 * the session ID. EAP-FAST (RFC 4851), however, relies on the next server
3436 * message after the ServerHello to determine if the server is resuming.
3437 * Therefore, we allow EAP-FAST to peek ahead.
3438 * ssl3_check_finished returns 1 if we are resuming from an external
3439 * pre-shared secret, we have a "ticket" and the next server handshake message
3440 * is Finished; and 0 otherwise. It returns -1 upon an error.
3441 */
3442static int ssl3_check_finished(SSL *s)
3443{
3444    int ok = 0;
3445
3446    if (s->version < TLS1_VERSION || !s->tls_session_secret_cb ||
3447        !s->session->tlsext_tick)
3448        return 0;
3449
3450    /* Need to permit this temporarily, in case the next message is Finished. */
3451    s->s3->flags |= SSL3_FLAGS_CCS_OK;
3452    /*
3453     * This function is called when we might get a Certificate message instead,
3454     * so permit appropriate message length.
3455     * We ignore the return value as we're only interested in the message type
3456     * and not its length.
3457     */
3458    s->method->ssl_get_message(s,
3459                               SSL3_ST_CR_CERT_A,
3460                               SSL3_ST_CR_CERT_B,
3461                               -1, s->max_cert_list, &ok);
3462    s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
3463
3464    if (!ok)
3465        return -1;
3466
3467    s->s3->tmp.reuse_message = 1;
3468
3469    if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
3470        return 1;
3471
3472    /* If we're not done, then the CCS arrived early and we should bail. */
3473    if (s->s3->change_cipher_spec) {
3474        SSLerr(SSL_F_SSL3_CHECK_FINISHED, SSL_R_CCS_RECEIVED_EARLY);
3475        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
3476        return -1;
3477    }
3478
3479    return 0;
3480}
3481
3482# ifndef OPENSSL_NO_NEXTPROTONEG
3483int ssl3_send_next_proto(SSL *s)
3484{
3485    unsigned int len, padding_len;
3486    unsigned char *d;
3487
3488    if (s->state == SSL3_ST_CW_NEXT_PROTO_A) {
3489        len = s->next_proto_negotiated_len;
3490        padding_len = 32 - ((len + 2) % 32);
3491        d = (unsigned char *)s->init_buf->data;
3492        d[4] = len;
3493        memcpy(d + 5, s->next_proto_negotiated, len);
3494        d[5 + len] = padding_len;
3495        memset(d + 6 + len, 0, padding_len);
3496        *(d++) = SSL3_MT_NEXT_PROTO;
3497        l2n3(2 + len + padding_len, d);
3498        s->state = SSL3_ST_CW_NEXT_PROTO_B;
3499        s->init_num = 4 + 2 + len + padding_len;
3500        s->init_off = 0;
3501    }
3502
3503    return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3504}
3505#endif                          /* !OPENSSL_NO_NEXTPROTONEG */
3506#endif                          /* !OPENSSL_NO_TLSEXT */
3507
3508int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3509{
3510    int i = 0;
3511#ifndef OPENSSL_NO_ENGINE
3512    if (s->ctx->client_cert_engine) {
3513        i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3514                                        SSL_get_client_CA_list(s),
3515                                        px509, ppkey, NULL, NULL, NULL);
3516        if (i != 0)
3517            return i;
3518    }
3519#endif
3520    if (s->ctx->client_cert_cb)
3521        i = s->ctx->client_cert_cb(s, px509, ppkey);
3522    return i;
3523}
3524