s3_clnt.c revision 295009
1/* ssl/s3_clnt.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
124/* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
126 *
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
130 *
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
134 *
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
138 *
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
143 *
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
149 */
150
151#include <stdio.h>
152#include "ssl_locl.h"
153#include "kssl_lcl.h"
154#include <openssl/buffer.h>
155#include <openssl/rand.h>
156#include <openssl/objects.h>
157#include <openssl/evp.h>
158#include <openssl/md5.h>
159#ifdef OPENSSL_FIPS
160# include <openssl/fips.h>
161#endif
162#ifndef OPENSSL_NO_DH
163# include <openssl/dh.h>
164#endif
165#include <openssl/bn.h>
166#ifndef OPENSSL_NO_ENGINE
167# include <openssl/engine.h>
168#endif
169
170static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b);
171#ifndef OPENSSL_NO_TLSEXT
172static int ssl3_check_finished(SSL *s);
173#endif
174
175#ifndef OPENSSL_NO_SSL3_METHOD
176static const SSL_METHOD *ssl3_get_client_method(int ver)
177{
178    if (ver == SSL3_VERSION)
179        return (SSLv3_client_method());
180    else
181        return (NULL);
182}
183
184IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
185                         ssl_undefined_function,
186                         ssl3_connect, ssl3_get_client_method)
187#endif
188int ssl3_connect(SSL *s)
189{
190    BUF_MEM *buf = NULL;
191    unsigned long Time = (unsigned long)time(NULL);
192    void (*cb) (const SSL *ssl, int type, int val) = NULL;
193    int ret = -1;
194    int new_state, state, skip = 0;
195
196    RAND_add(&Time, sizeof(Time), 0);
197    ERR_clear_error();
198    clear_sys_error();
199
200    if (s->info_callback != NULL)
201        cb = s->info_callback;
202    else if (s->ctx->info_callback != NULL)
203        cb = s->ctx->info_callback;
204
205    s->in_handshake++;
206    if (!SSL_in_init(s) || SSL_in_before(s))
207        SSL_clear(s);
208
209#ifndef OPENSSL_NO_HEARTBEATS
210    /*
211     * If we're awaiting a HeartbeatResponse, pretend we already got and
212     * don't await it anymore, because Heartbeats don't make sense during
213     * handshakes anyway.
214     */
215    if (s->tlsext_hb_pending) {
216        s->tlsext_hb_pending = 0;
217        s->tlsext_hb_seq++;
218    }
219#endif
220
221    for (;;) {
222        state = s->state;
223
224        switch (s->state) {
225        case SSL_ST_RENEGOTIATE:
226            s->renegotiate = 1;
227            s->state = SSL_ST_CONNECT;
228            s->ctx->stats.sess_connect_renegotiate++;
229            /* break */
230        case SSL_ST_BEFORE:
231        case SSL_ST_CONNECT:
232        case SSL_ST_BEFORE | SSL_ST_CONNECT:
233        case SSL_ST_OK | SSL_ST_CONNECT:
234
235            s->server = 0;
236            if (cb != NULL)
237                cb(s, SSL_CB_HANDSHAKE_START, 1);
238
239            if ((s->version & 0xff00) != 0x0300) {
240                SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
241                s->state = SSL_ST_ERR;
242                ret = -1;
243                goto end;
244            }
245
246            /* s->version=SSL3_VERSION; */
247            s->type = SSL_ST_CONNECT;
248
249            if (s->init_buf == NULL) {
250                if ((buf = BUF_MEM_new()) == NULL) {
251                    ret = -1;
252                    s->state = SSL_ST_ERR;
253                    goto end;
254                }
255                if (!BUF_MEM_grow(buf, SSL3_RT_MAX_PLAIN_LENGTH)) {
256                    ret = -1;
257                    s->state = SSL_ST_ERR;
258                    goto end;
259                }
260                s->init_buf = buf;
261                buf = NULL;
262            }
263
264            if (!ssl3_setup_buffers(s)) {
265                ret = -1;
266                goto end;
267            }
268
269            /* setup buffing BIO */
270            if (!ssl_init_wbio_buffer(s, 0)) {
271                ret = -1;
272                s->state = SSL_ST_ERR;
273                goto end;
274            }
275
276            /* don't push the buffering BIO quite yet */
277
278            ssl3_init_finished_mac(s);
279
280            s->state = SSL3_ST_CW_CLNT_HELLO_A;
281            s->ctx->stats.sess_connect++;
282            s->init_num = 0;
283            s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
284            /*
285             * Should have been reset by ssl3_get_finished, too.
286             */
287            s->s3->change_cipher_spec = 0;
288            break;
289
290        case SSL3_ST_CW_CLNT_HELLO_A:
291        case SSL3_ST_CW_CLNT_HELLO_B:
292
293            s->shutdown = 0;
294            ret = ssl3_client_hello(s);
295            if (ret <= 0)
296                goto end;
297            s->state = SSL3_ST_CR_SRVR_HELLO_A;
298            s->init_num = 0;
299
300            /* turn on buffering for the next lot of output */
301            if (s->bbio != s->wbio)
302                s->wbio = BIO_push(s->bbio, s->wbio);
303
304            break;
305
306        case SSL3_ST_CR_SRVR_HELLO_A:
307        case SSL3_ST_CR_SRVR_HELLO_B:
308            ret = ssl3_get_server_hello(s);
309            if (ret <= 0)
310                goto end;
311
312            if (s->hit) {
313                s->state = SSL3_ST_CR_FINISHED_A;
314#ifndef OPENSSL_NO_TLSEXT
315                if (s->tlsext_ticket_expected) {
316                    /* receive renewed session ticket */
317                    s->state = SSL3_ST_CR_SESSION_TICKET_A;
318                }
319#endif
320            } else {
321                s->state = SSL3_ST_CR_CERT_A;
322            }
323            s->init_num = 0;
324            break;
325        case SSL3_ST_CR_CERT_A:
326        case SSL3_ST_CR_CERT_B:
327#ifndef OPENSSL_NO_TLSEXT
328            /* Noop (ret = 0) for everything but EAP-FAST. */
329            ret = ssl3_check_finished(s);
330            if (ret < 0)
331                goto end;
332            if (ret == 1) {
333                s->hit = 1;
334                s->state = SSL3_ST_CR_FINISHED_A;
335                s->init_num = 0;
336                break;
337            }
338#endif
339            /* Check if it is anon DH/ECDH, SRP auth */
340            /* or PSK */
341            if (!
342                (s->s3->tmp.
343                 new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
344                    && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
345                ret = ssl3_get_server_certificate(s);
346                if (ret <= 0)
347                    goto end;
348#ifndef OPENSSL_NO_TLSEXT
349                if (s->tlsext_status_expected)
350                    s->state = SSL3_ST_CR_CERT_STATUS_A;
351                else
352                    s->state = SSL3_ST_CR_KEY_EXCH_A;
353            } else {
354                skip = 1;
355                s->state = SSL3_ST_CR_KEY_EXCH_A;
356            }
357#else
358            } else
359                skip = 1;
360
361            s->state = SSL3_ST_CR_KEY_EXCH_A;
362#endif
363            s->init_num = 0;
364            break;
365
366        case SSL3_ST_CR_KEY_EXCH_A:
367        case SSL3_ST_CR_KEY_EXCH_B:
368            ret = ssl3_get_key_exchange(s);
369            if (ret <= 0)
370                goto end;
371            s->state = SSL3_ST_CR_CERT_REQ_A;
372            s->init_num = 0;
373
374            /*
375             * at this point we check that we have the required stuff from
376             * the server
377             */
378            if (!ssl3_check_cert_and_algorithm(s)) {
379                ret = -1;
380                s->state = SSL_ST_ERR;
381                goto end;
382            }
383            break;
384
385        case SSL3_ST_CR_CERT_REQ_A:
386        case SSL3_ST_CR_CERT_REQ_B:
387            ret = ssl3_get_certificate_request(s);
388            if (ret <= 0)
389                goto end;
390            s->state = SSL3_ST_CR_SRVR_DONE_A;
391            s->init_num = 0;
392            break;
393
394        case SSL3_ST_CR_SRVR_DONE_A:
395        case SSL3_ST_CR_SRVR_DONE_B:
396            ret = ssl3_get_server_done(s);
397            if (ret <= 0)
398                goto end;
399#ifndef OPENSSL_NO_SRP
400            if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
401                if ((ret = SRP_Calc_A_param(s)) <= 0) {
402                    SSLerr(SSL_F_SSL3_CONNECT, SSL_R_SRP_A_CALC);
403                    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
404                    s->state = SSL_ST_ERR;
405                    goto end;
406                }
407            }
408#endif
409            if (s->s3->tmp.cert_req)
410                s->state = SSL3_ST_CW_CERT_A;
411            else
412                s->state = SSL3_ST_CW_KEY_EXCH_A;
413            s->init_num = 0;
414
415            break;
416
417        case SSL3_ST_CW_CERT_A:
418        case SSL3_ST_CW_CERT_B:
419        case SSL3_ST_CW_CERT_C:
420        case SSL3_ST_CW_CERT_D:
421            ret = ssl3_send_client_certificate(s);
422            if (ret <= 0)
423                goto end;
424            s->state = SSL3_ST_CW_KEY_EXCH_A;
425            s->init_num = 0;
426            break;
427
428        case SSL3_ST_CW_KEY_EXCH_A:
429        case SSL3_ST_CW_KEY_EXCH_B:
430            ret = ssl3_send_client_key_exchange(s);
431            if (ret <= 0)
432                goto end;
433            /*
434             * EAY EAY EAY need to check for DH fix cert sent back
435             */
436            /*
437             * For TLS, cert_req is set to 2, so a cert chain of nothing is
438             * sent, but no verify packet is sent
439             */
440            /*
441             * XXX: For now, we do not support client authentication in ECDH
442             * cipher suites with ECDH (rather than ECDSA) certificates. We
443             * need to skip the certificate verify message when client's
444             * ECDH public key is sent inside the client certificate.
445             */
446            if (s->s3->tmp.cert_req == 1) {
447                s->state = SSL3_ST_CW_CERT_VRFY_A;
448            } else {
449                s->state = SSL3_ST_CW_CHANGE_A;
450            }
451            if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
452                s->state = SSL3_ST_CW_CHANGE_A;
453            }
454
455            s->init_num = 0;
456            break;
457
458        case SSL3_ST_CW_CERT_VRFY_A:
459        case SSL3_ST_CW_CERT_VRFY_B:
460            ret = ssl3_send_client_verify(s);
461            if (ret <= 0)
462                goto end;
463            s->state = SSL3_ST_CW_CHANGE_A;
464            s->init_num = 0;
465            break;
466
467        case SSL3_ST_CW_CHANGE_A:
468        case SSL3_ST_CW_CHANGE_B:
469            ret = ssl3_send_change_cipher_spec(s,
470                                               SSL3_ST_CW_CHANGE_A,
471                                               SSL3_ST_CW_CHANGE_B);
472            if (ret <= 0)
473                goto end;
474
475#if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
476            s->state = SSL3_ST_CW_FINISHED_A;
477#else
478            if (s->s3->next_proto_neg_seen)
479                s->state = SSL3_ST_CW_NEXT_PROTO_A;
480            else
481                s->state = SSL3_ST_CW_FINISHED_A;
482#endif
483            s->init_num = 0;
484
485            s->session->cipher = s->s3->tmp.new_cipher;
486#ifdef OPENSSL_NO_COMP
487            s->session->compress_meth = 0;
488#else
489            if (s->s3->tmp.new_compression == NULL)
490                s->session->compress_meth = 0;
491            else
492                s->session->compress_meth = s->s3->tmp.new_compression->id;
493#endif
494            if (!s->method->ssl3_enc->setup_key_block(s)) {
495                ret = -1;
496                s->state = SSL_ST_ERR;
497                goto end;
498            }
499
500            if (!s->method->ssl3_enc->change_cipher_state(s,
501                                                          SSL3_CHANGE_CIPHER_CLIENT_WRITE))
502            {
503                ret = -1;
504                s->state = SSL_ST_ERR;
505                goto end;
506            }
507
508            break;
509
510#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
511        case SSL3_ST_CW_NEXT_PROTO_A:
512        case SSL3_ST_CW_NEXT_PROTO_B:
513            ret = ssl3_send_next_proto(s);
514            if (ret <= 0)
515                goto end;
516            s->state = SSL3_ST_CW_FINISHED_A;
517            break;
518#endif
519
520        case SSL3_ST_CW_FINISHED_A:
521        case SSL3_ST_CW_FINISHED_B:
522            ret = ssl3_send_finished(s,
523                                     SSL3_ST_CW_FINISHED_A,
524                                     SSL3_ST_CW_FINISHED_B,
525                                     s->method->
526                                     ssl3_enc->client_finished_label,
527                                     s->method->
528                                     ssl3_enc->client_finished_label_len);
529            if (ret <= 0)
530                goto end;
531            s->state = SSL3_ST_CW_FLUSH;
532
533            /* clear flags */
534            s->s3->flags &= ~SSL3_FLAGS_POP_BUFFER;
535            if (s->hit) {
536                s->s3->tmp.next_state = SSL_ST_OK;
537                if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED) {
538                    s->state = SSL_ST_OK;
539                    s->s3->flags |= SSL3_FLAGS_POP_BUFFER;
540                    s->s3->delay_buf_pop_ret = 0;
541                }
542            } else {
543#ifndef OPENSSL_NO_TLSEXT
544                /*
545                 * Allow NewSessionTicket if ticket expected
546                 */
547                if (s->tlsext_ticket_expected)
548                    s->s3->tmp.next_state = SSL3_ST_CR_SESSION_TICKET_A;
549                else
550#endif
551
552                    s->s3->tmp.next_state = SSL3_ST_CR_FINISHED_A;
553            }
554            s->init_num = 0;
555            break;
556
557#ifndef OPENSSL_NO_TLSEXT
558        case SSL3_ST_CR_SESSION_TICKET_A:
559        case SSL3_ST_CR_SESSION_TICKET_B:
560            ret = ssl3_get_new_session_ticket(s);
561            if (ret <= 0)
562                goto end;
563            s->state = SSL3_ST_CR_FINISHED_A;
564            s->init_num = 0;
565            break;
566
567        case SSL3_ST_CR_CERT_STATUS_A:
568        case SSL3_ST_CR_CERT_STATUS_B:
569            ret = ssl3_get_cert_status(s);
570            if (ret <= 0)
571                goto end;
572            s->state = SSL3_ST_CR_KEY_EXCH_A;
573            s->init_num = 0;
574            break;
575#endif
576
577        case SSL3_ST_CR_FINISHED_A:
578        case SSL3_ST_CR_FINISHED_B:
579            if (!s->s3->change_cipher_spec)
580                s->s3->flags |= SSL3_FLAGS_CCS_OK;
581            ret = ssl3_get_finished(s, SSL3_ST_CR_FINISHED_A,
582                                    SSL3_ST_CR_FINISHED_B);
583            if (ret <= 0)
584                goto end;
585
586            if (s->hit)
587                s->state = SSL3_ST_CW_CHANGE_A;
588            else
589                s->state = SSL_ST_OK;
590            s->init_num = 0;
591            break;
592
593        case SSL3_ST_CW_FLUSH:
594            s->rwstate = SSL_WRITING;
595            if (BIO_flush(s->wbio) <= 0) {
596                ret = -1;
597                goto end;
598            }
599            s->rwstate = SSL_NOTHING;
600            s->state = s->s3->tmp.next_state;
601            break;
602
603        case SSL_ST_OK:
604            /* clean a few things up */
605            ssl3_cleanup_key_block(s);
606
607            if (s->init_buf != NULL) {
608                BUF_MEM_free(s->init_buf);
609                s->init_buf = NULL;
610            }
611
612            /*
613             * If we are not 'joining' the last two packets, remove the
614             * buffering now
615             */
616            if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
617                ssl_free_wbio_buffer(s);
618            /* else do it later in ssl3_write */
619
620            s->init_num = 0;
621            s->renegotiate = 0;
622            s->new_session = 0;
623
624            ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
625            if (s->hit)
626                s->ctx->stats.sess_hit++;
627
628            ret = 1;
629            /* s->server=0; */
630            s->handshake_func = ssl3_connect;
631            s->ctx->stats.sess_connect_good++;
632
633            if (cb != NULL)
634                cb(s, SSL_CB_HANDSHAKE_DONE, 1);
635
636            goto end;
637            /* break; */
638
639        case SSL_ST_ERR:
640        default:
641            SSLerr(SSL_F_SSL3_CONNECT, SSL_R_UNKNOWN_STATE);
642            ret = -1;
643            goto end;
644            /* break; */
645        }
646
647        /* did we do anything */
648        if (!s->s3->tmp.reuse_message && !skip) {
649            if (s->debug) {
650                if ((ret = BIO_flush(s->wbio)) <= 0)
651                    goto end;
652            }
653
654            if ((cb != NULL) && (s->state != state)) {
655                new_state = s->state;
656                s->state = state;
657                cb(s, SSL_CB_CONNECT_LOOP, 1);
658                s->state = new_state;
659            }
660        }
661        skip = 0;
662    }
663 end:
664    s->in_handshake--;
665    if (buf != NULL)
666        BUF_MEM_free(buf);
667    if (cb != NULL)
668        cb(s, SSL_CB_CONNECT_EXIT, ret);
669    return (ret);
670}
671
672int ssl3_client_hello(SSL *s)
673{
674    unsigned char *buf;
675    unsigned char *p, *d;
676    int i;
677    unsigned long l;
678    int al = 0;
679#ifndef OPENSSL_NO_COMP
680    int j;
681    SSL_COMP *comp;
682#endif
683
684    buf = (unsigned char *)s->init_buf->data;
685    if (s->state == SSL3_ST_CW_CLNT_HELLO_A) {
686        SSL_SESSION *sess = s->session;
687        if ((sess == NULL) || (sess->ssl_version != s->version) ||
688#ifdef OPENSSL_NO_TLSEXT
689            !sess->session_id_length ||
690#else
691            /*
692             * In the case of EAP-FAST, we can have a pre-shared
693             * "ticket" without a session ID.
694             */
695            (!sess->session_id_length && !sess->tlsext_tick) ||
696#endif
697            (sess->not_resumable)) {
698            if (!ssl_get_new_session(s, 0))
699                goto err;
700        }
701        if (s->method->version == DTLS_ANY_VERSION) {
702            /* Determine which DTLS version to use */
703            int options = s->options;
704            /* If DTLS 1.2 disabled correct the version number */
705            if (options & SSL_OP_NO_DTLSv1_2) {
706                if (tls1_suiteb(s)) {
707                    SSLerr(SSL_F_SSL3_CLIENT_HELLO,
708                           SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
709                    goto err;
710                }
711                /*
712                 * Disabling all versions is silly: return an error.
713                 */
714                if (options & SSL_OP_NO_DTLSv1) {
715                    SSLerr(SSL_F_SSL3_CLIENT_HELLO, SSL_R_WRONG_SSL_VERSION);
716                    goto err;
717                }
718                /*
719                 * Update method so we don't use any DTLS 1.2 features.
720                 */
721                s->method = DTLSv1_client_method();
722                s->version = DTLS1_VERSION;
723            } else {
724                /*
725                 * We only support one version: update method
726                 */
727                if (options & SSL_OP_NO_DTLSv1)
728                    s->method = DTLSv1_2_client_method();
729                s->version = DTLS1_2_VERSION;
730            }
731            s->client_version = s->version;
732        }
733        /* else use the pre-loaded session */
734
735        p = s->s3->client_random;
736
737        /*
738         * for DTLS if client_random is initialized, reuse it, we are
739         * required to use same upon reply to HelloVerify
740         */
741        if (SSL_IS_DTLS(s)) {
742            size_t idx;
743            i = 1;
744            for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
745                if (p[idx]) {
746                    i = 0;
747                    break;
748                }
749            }
750        } else
751            i = 1;
752
753        if (i && ssl_fill_hello_random(s, 0, p,
754                                       sizeof(s->s3->client_random)) <= 0)
755            goto err;
756
757        /* Do the message type and length last */
758        d = p = ssl_handshake_start(s);
759
760        /*-
761         * version indicates the negotiated version: for example from
762         * an SSLv2/v3 compatible client hello). The client_version
763         * field is the maximum version we permit and it is also
764         * used in RSA encrypted premaster secrets. Some servers can
765         * choke if we initially report a higher version then
766         * renegotiate to a lower one in the premaster secret. This
767         * didn't happen with TLS 1.0 as most servers supported it
768         * but it can with TLS 1.1 or later if the server only supports
769         * 1.0.
770         *
771         * Possible scenario with previous logic:
772         *      1. Client hello indicates TLS 1.2
773         *      2. Server hello says TLS 1.0
774         *      3. RSA encrypted premaster secret uses 1.2.
775         *      4. Handhaked proceeds using TLS 1.0.
776         *      5. Server sends hello request to renegotiate.
777         *      6. Client hello indicates TLS v1.0 as we now
778         *         know that is maximum server supports.
779         *      7. Server chokes on RSA encrypted premaster secret
780         *         containing version 1.0.
781         *
782         * For interoperability it should be OK to always use the
783         * maximum version we support in client hello and then rely
784         * on the checking of version to ensure the servers isn't
785         * being inconsistent: for example initially negotiating with
786         * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
787         * client_version in client hello and not resetting it to
788         * the negotiated version.
789         */
790#if 0
791        *(p++) = s->version >> 8;
792        *(p++) = s->version & 0xff;
793        s->client_version = s->version;
794#else
795        *(p++) = s->client_version >> 8;
796        *(p++) = s->client_version & 0xff;
797#endif
798
799        /* Random stuff */
800        memcpy(p, s->s3->client_random, SSL3_RANDOM_SIZE);
801        p += SSL3_RANDOM_SIZE;
802
803        /* Session ID */
804        if (s->new_session)
805            i = 0;
806        else
807            i = s->session->session_id_length;
808        *(p++) = i;
809        if (i != 0) {
810            if (i > (int)sizeof(s->session->session_id)) {
811                SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
812                goto err;
813            }
814            memcpy(p, s->session->session_id, i);
815            p += i;
816        }
817
818        /* cookie stuff for DTLS */
819        if (SSL_IS_DTLS(s)) {
820            if (s->d1->cookie_len > sizeof(s->d1->cookie)) {
821                SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
822                goto err;
823            }
824            *(p++) = s->d1->cookie_len;
825            memcpy(p, s->d1->cookie, s->d1->cookie_len);
826            p += s->d1->cookie_len;
827        }
828
829        /* Ciphers supported */
830        i = ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), &(p[2]), 0);
831        if (i == 0) {
832            SSLerr(SSL_F_SSL3_CLIENT_HELLO, SSL_R_NO_CIPHERS_AVAILABLE);
833            goto err;
834        }
835#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
836        /*
837         * Some servers hang if client hello > 256 bytes as hack workaround
838         * chop number of supported ciphers to keep it well below this if we
839         * use TLS v1.2
840         */
841        if (TLS1_get_version(s) >= TLS1_2_VERSION
842            && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
843            i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
844#endif
845        s2n(i, p);
846        p += i;
847
848        /* COMPRESSION */
849#ifdef OPENSSL_NO_COMP
850        *(p++) = 1;
851#else
852
853        if ((s->options & SSL_OP_NO_COMPRESSION)
854            || !s->ctx->comp_methods)
855            j = 0;
856        else
857            j = sk_SSL_COMP_num(s->ctx->comp_methods);
858        *(p++) = 1 + j;
859        for (i = 0; i < j; i++) {
860            comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
861            *(p++) = comp->id;
862        }
863#endif
864        *(p++) = 0;             /* Add the NULL method */
865
866#ifndef OPENSSL_NO_TLSEXT
867        /* TLS extensions */
868        if (ssl_prepare_clienthello_tlsext(s) <= 0) {
869            SSLerr(SSL_F_SSL3_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
870            goto err;
871        }
872        if ((p =
873             ssl_add_clienthello_tlsext(s, p, buf + SSL3_RT_MAX_PLAIN_LENGTH,
874                                        &al)) == NULL) {
875            ssl3_send_alert(s, SSL3_AL_FATAL, al);
876            SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
877            goto err;
878        }
879#endif
880
881        l = p - d;
882        ssl_set_handshake_header(s, SSL3_MT_CLIENT_HELLO, l);
883        s->state = SSL3_ST_CW_CLNT_HELLO_B;
884    }
885
886    /* SSL3_ST_CW_CLNT_HELLO_B */
887    return ssl_do_write(s);
888 err:
889    s->state = SSL_ST_ERR;
890    return (-1);
891}
892
893int ssl3_get_server_hello(SSL *s)
894{
895    STACK_OF(SSL_CIPHER) *sk;
896    const SSL_CIPHER *c;
897    CERT *ct = s->cert;
898    unsigned char *p, *d;
899    int i, al = SSL_AD_INTERNAL_ERROR, ok;
900    unsigned int j;
901    long n;
902#ifndef OPENSSL_NO_COMP
903    SSL_COMP *comp;
904#endif
905    /*
906     * Hello verify request and/or server hello version may not match so set
907     * first packet if we're negotiating version.
908     */
909    if (SSL_IS_DTLS(s))
910        s->first_packet = 1;
911
912    n = s->method->ssl_get_message(s,
913                                   SSL3_ST_CR_SRVR_HELLO_A,
914                                   SSL3_ST_CR_SRVR_HELLO_B, -1, 20000, &ok);
915
916    if (!ok)
917        return ((int)n);
918
919    if (SSL_IS_DTLS(s)) {
920        s->first_packet = 0;
921        if (s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST) {
922            if (s->d1->send_cookie == 0) {
923                s->s3->tmp.reuse_message = 1;
924                return 1;
925            } else {            /* already sent a cookie */
926
927                al = SSL_AD_UNEXPECTED_MESSAGE;
928                SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_BAD_MESSAGE_TYPE);
929                goto f_err;
930            }
931        }
932    }
933
934    if (s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO) {
935        al = SSL_AD_UNEXPECTED_MESSAGE;
936        SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_BAD_MESSAGE_TYPE);
937        goto f_err;
938    }
939
940    d = p = (unsigned char *)s->init_msg;
941    if (s->method->version == DTLS_ANY_VERSION) {
942        /* Work out correct protocol version to use */
943        int hversion = (p[0] << 8) | p[1];
944        int options = s->options;
945        if (hversion == DTLS1_2_VERSION && !(options & SSL_OP_NO_DTLSv1_2))
946            s->method = DTLSv1_2_client_method();
947        else if (tls1_suiteb(s)) {
948            SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,
949                   SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
950            s->version = hversion;
951            al = SSL_AD_PROTOCOL_VERSION;
952            goto f_err;
953        } else if (hversion == DTLS1_VERSION && !(options & SSL_OP_NO_DTLSv1))
954            s->method = DTLSv1_client_method();
955        else {
956            SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_WRONG_SSL_VERSION);
957            s->version = hversion;
958            al = SSL_AD_PROTOCOL_VERSION;
959            goto f_err;
960        }
961        s->session->ssl_version = s->version = s->method->version;
962    }
963
964    if ((p[0] != (s->version >> 8)) || (p[1] != (s->version & 0xff))) {
965        SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_WRONG_SSL_VERSION);
966        s->version = (s->version & 0xff00) | p[1];
967        al = SSL_AD_PROTOCOL_VERSION;
968        goto f_err;
969    }
970    p += 2;
971
972    /* load the server hello data */
973    /* load the server random */
974    memcpy(s->s3->server_random, p, SSL3_RANDOM_SIZE);
975    p += SSL3_RANDOM_SIZE;
976
977    s->hit = 0;
978
979    /* get the session-id */
980    j = *(p++);
981
982    if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE)) {
983        al = SSL_AD_ILLEGAL_PARAMETER;
984        SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_SSL3_SESSION_ID_TOO_LONG);
985        goto f_err;
986    }
987#ifndef OPENSSL_NO_TLSEXT
988    /*
989     * Check if we can resume the session based on external pre-shared secret.
990     * EAP-FAST (RFC 4851) supports two types of session resumption.
991     * Resumption based on server-side state works with session IDs.
992     * Resumption based on pre-shared Protected Access Credentials (PACs)
993     * works by overriding the SessionTicket extension at the application
994     * layer, and does not send a session ID. (We do not know whether EAP-FAST
995     * servers would honour the session ID.) Therefore, the session ID alone
996     * is not a reliable indicator of session resumption, so we first check if
997     * we can resume, and later peek at the next handshake message to see if the
998     * server wants to resume.
999     */
1000    if (s->version >= TLS1_VERSION && s->tls_session_secret_cb &&
1001        s->session->tlsext_tick) {
1002        SSL_CIPHER *pref_cipher = NULL;
1003        s->session->master_key_length = sizeof(s->session->master_key);
1004        if (s->tls_session_secret_cb(s, s->session->master_key,
1005                                     &s->session->master_key_length,
1006                                     NULL, &pref_cipher,
1007                                     s->tls_session_secret_cb_arg)) {
1008            s->session->cipher = pref_cipher ?
1009                pref_cipher : ssl_get_cipher_by_char(s, p + j);
1010        } else {
1011            SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1012            al = SSL_AD_INTERNAL_ERROR;
1013            goto f_err;
1014        }
1015    }
1016#endif                          /* OPENSSL_NO_TLSEXT */
1017
1018    if (j != 0 && j == s->session->session_id_length
1019        && memcmp(p, s->session->session_id, j) == 0) {
1020        if (s->sid_ctx_length != s->session->sid_ctx_length
1021            || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
1022            /* actually a client application bug */
1023            al = SSL_AD_ILLEGAL_PARAMETER;
1024            SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,
1025                   SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1026            goto f_err;
1027        }
1028        s->hit = 1;
1029    } else {
1030        /*
1031         * If we were trying for session-id reuse but the server
1032         * didn't echo the ID, make a new SSL_SESSION.
1033         * In the case of EAP-FAST and PAC, we do not send a session ID,
1034         * so the PAC-based session secret is always preserved. It'll be
1035         * overwritten if the server refuses resumption.
1036         */
1037        if (s->session->session_id_length > 0) {
1038            if (!ssl_get_new_session(s, 0)) {
1039                goto f_err;
1040            }
1041        }
1042        s->session->session_id_length = j;
1043        memcpy(s->session->session_id, p, j); /* j could be 0 */
1044    }
1045    p += j;
1046    c = ssl_get_cipher_by_char(s, p);
1047    if (c == NULL) {
1048        /* unknown cipher */
1049        al = SSL_AD_ILLEGAL_PARAMETER;
1050        SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_UNKNOWN_CIPHER_RETURNED);
1051        goto f_err;
1052    }
1053    /* Set version disabled mask now we know version */
1054    if (!SSL_USE_TLS1_2_CIPHERS(s))
1055        ct->mask_ssl = SSL_TLSV1_2;
1056    else
1057        ct->mask_ssl = 0;
1058    /*
1059     * If it is a disabled cipher we didn't send it in client hello, so
1060     * return an error.
1061     */
1062    if (c->algorithm_ssl & ct->mask_ssl ||
1063        c->algorithm_mkey & ct->mask_k || c->algorithm_auth & ct->mask_a) {
1064        al = SSL_AD_ILLEGAL_PARAMETER;
1065        SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
1066        goto f_err;
1067    }
1068    p += ssl_put_cipher_by_char(s, NULL, NULL);
1069
1070    sk = ssl_get_ciphers_by_id(s);
1071    i = sk_SSL_CIPHER_find(sk, c);
1072    if (i < 0) {
1073        /* we did not say we would use this cipher */
1074        al = SSL_AD_ILLEGAL_PARAMETER;
1075        SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
1076        goto f_err;
1077    }
1078
1079    /*
1080     * Depending on the session caching (internal/external), the cipher
1081     * and/or cipher_id values may not be set. Make sure that cipher_id is
1082     * set and use it for comparison.
1083     */
1084    if (s->session->cipher)
1085        s->session->cipher_id = s->session->cipher->id;
1086    if (s->hit && (s->session->cipher_id != c->id)) {
1087/* Workaround is now obsolete */
1088#if 0
1089        if (!(s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
1090#endif
1091        {
1092            al = SSL_AD_ILLEGAL_PARAMETER;
1093            SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,
1094                   SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1095            goto f_err;
1096        }
1097    }
1098    s->s3->tmp.new_cipher = c;
1099    /*
1100     * Don't digest cached records if no sigalgs: we may need them for client
1101     * authentication.
1102     */
1103    if (!SSL_USE_SIGALGS(s) && !ssl3_digest_cached_records(s))
1104        goto f_err;
1105    /* lets get the compression algorithm */
1106    /* COMPRESSION */
1107#ifdef OPENSSL_NO_COMP
1108    if (*(p++) != 0) {
1109        al = SSL_AD_ILLEGAL_PARAMETER;
1110        SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,
1111               SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1112        goto f_err;
1113    }
1114    /*
1115     * If compression is disabled we'd better not try to resume a session
1116     * using compression.
1117     */
1118    if (s->session->compress_meth != 0) {
1119        SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
1120        goto f_err;
1121    }
1122#else
1123    j = *(p++);
1124    if (s->hit && j != s->session->compress_meth) {
1125        al = SSL_AD_ILLEGAL_PARAMETER;
1126        SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,
1127               SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1128        goto f_err;
1129    }
1130    if (j == 0)
1131        comp = NULL;
1132    else if (s->options & SSL_OP_NO_COMPRESSION) {
1133        al = SSL_AD_ILLEGAL_PARAMETER;
1134        SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_COMPRESSION_DISABLED);
1135        goto f_err;
1136    } else
1137        comp = ssl3_comp_find(s->ctx->comp_methods, j);
1138
1139    if ((j != 0) && (comp == NULL)) {
1140        al = SSL_AD_ILLEGAL_PARAMETER;
1141        SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,
1142               SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1143        goto f_err;
1144    } else {
1145        s->s3->tmp.new_compression = comp;
1146    }
1147#endif
1148
1149#ifndef OPENSSL_NO_TLSEXT
1150    /* TLS extensions */
1151    if (!ssl_parse_serverhello_tlsext(s, &p, d, n)) {
1152        SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_PARSE_TLSEXT);
1153        goto err;
1154    }
1155#endif
1156
1157    if (p != (d + n)) {
1158        /* wrong packet length */
1159        al = SSL_AD_DECODE_ERROR;
1160        SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_BAD_PACKET_LENGTH);
1161        goto f_err;
1162    }
1163
1164    return (1);
1165 f_err:
1166    ssl3_send_alert(s, SSL3_AL_FATAL, al);
1167 err:
1168    s->state = SSL_ST_ERR;
1169    return (-1);
1170}
1171
1172int ssl3_get_server_certificate(SSL *s)
1173{
1174    int al, i, ok, ret = -1;
1175    unsigned long n, nc, llen, l;
1176    X509 *x = NULL;
1177    const unsigned char *q, *p;
1178    unsigned char *d;
1179    STACK_OF(X509) *sk = NULL;
1180    SESS_CERT *sc;
1181    EVP_PKEY *pkey = NULL;
1182    int need_cert = 1;          /* VRS: 0=> will allow null cert if auth ==
1183                                 * KRB5 */
1184
1185    n = s->method->ssl_get_message(s,
1186                                   SSL3_ST_CR_CERT_A,
1187                                   SSL3_ST_CR_CERT_B,
1188                                   -1, s->max_cert_list, &ok);
1189
1190    if (!ok)
1191        return ((int)n);
1192
1193    if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1194        ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) &&
1195         (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE))) {
1196        s->s3->tmp.reuse_message = 1;
1197        return (1);
1198    }
1199
1200    if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE) {
1201        al = SSL_AD_UNEXPECTED_MESSAGE;
1202        SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, SSL_R_BAD_MESSAGE_TYPE);
1203        goto f_err;
1204    }
1205    p = d = (unsigned char *)s->init_msg;
1206
1207    if ((sk = sk_X509_new_null()) == NULL) {
1208        SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1209        goto err;
1210    }
1211
1212    n2l3(p, llen);
1213    if (llen + 3 != n) {
1214        al = SSL_AD_DECODE_ERROR;
1215        SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
1216        goto f_err;
1217    }
1218    for (nc = 0; nc < llen;) {
1219        n2l3(p, l);
1220        if ((l + nc + 3) > llen) {
1221            al = SSL_AD_DECODE_ERROR;
1222            SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1223                   SSL_R_CERT_LENGTH_MISMATCH);
1224            goto f_err;
1225        }
1226
1227        q = p;
1228        x = d2i_X509(NULL, &q, l);
1229        if (x == NULL) {
1230            al = SSL_AD_BAD_CERTIFICATE;
1231            SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1232            goto f_err;
1233        }
1234        if (q != (p + l)) {
1235            al = SSL_AD_DECODE_ERROR;
1236            SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1237                   SSL_R_CERT_LENGTH_MISMATCH);
1238            goto f_err;
1239        }
1240        if (!sk_X509_push(sk, x)) {
1241            SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1242            goto err;
1243        }
1244        x = NULL;
1245        nc += l + 3;
1246        p = q;
1247    }
1248
1249    i = ssl_verify_cert_chain(s, sk);
1250    if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1251#ifndef OPENSSL_NO_KRB5
1252        && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1253             (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1254#endif                          /* OPENSSL_NO_KRB5 */
1255        ) {
1256        al = ssl_verify_alarm_type(s->verify_result);
1257        SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1258               SSL_R_CERTIFICATE_VERIFY_FAILED);
1259        goto f_err;
1260    }
1261    ERR_clear_error();          /* but we keep s->verify_result */
1262
1263    sc = ssl_sess_cert_new();
1264    if (sc == NULL)
1265        goto err;
1266
1267    if (s->session->sess_cert)
1268        ssl_sess_cert_free(s->session->sess_cert);
1269    s->session->sess_cert = sc;
1270
1271    sc->cert_chain = sk;
1272    /*
1273     * Inconsistency alert: cert_chain does include the peer's certificate,
1274     * which we don't include in s3_srvr.c
1275     */
1276    x = sk_X509_value(sk, 0);
1277    sk = NULL;
1278    /*
1279     * VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end
1280     */
1281
1282    pkey = X509_get_pubkey(x);
1283
1284    /* VRS: allow null cert if auth == KRB5 */
1285    need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1286                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1287        ? 0 : 1;
1288
1289#ifdef KSSL_DEBUG
1290    fprintf(stderr, "pkey,x = %p, %p\n", pkey, x);
1291    fprintf(stderr, "ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x, pkey));
1292    fprintf(stderr, "cipher, alg, nc = %s, %lx, %lx, %d\n",
1293            s->s3->tmp.new_cipher->name,
1294            s->s3->tmp.new_cipher->algorithm_mkey,
1295            s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1296#endif                          /* KSSL_DEBUG */
1297
1298    if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey))) {
1299        x = NULL;
1300        al = SSL3_AL_FATAL;
1301        SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1302               SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1303        goto f_err;
1304    }
1305
1306    i = ssl_cert_type(x, pkey);
1307    if (need_cert && i < 0) {
1308        x = NULL;
1309        al = SSL3_AL_FATAL;
1310        SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1311               SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1312        goto f_err;
1313    }
1314
1315    if (need_cert) {
1316        int exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1317        if (exp_idx >= 0 && i != exp_idx) {
1318            x = NULL;
1319            al = SSL_AD_ILLEGAL_PARAMETER;
1320            SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1321                   SSL_R_WRONG_CERTIFICATE_TYPE);
1322            goto f_err;
1323        }
1324        sc->peer_cert_type = i;
1325        CRYPTO_add(&x->references, 1, CRYPTO_LOCK_X509);
1326        /*
1327         * Why would the following ever happen? We just created sc a couple
1328         * of lines ago.
1329         */
1330        if (sc->peer_pkeys[i].x509 != NULL)
1331            X509_free(sc->peer_pkeys[i].x509);
1332        sc->peer_pkeys[i].x509 = x;
1333        sc->peer_key = &(sc->peer_pkeys[i]);
1334
1335        if (s->session->peer != NULL)
1336            X509_free(s->session->peer);
1337        CRYPTO_add(&x->references, 1, CRYPTO_LOCK_X509);
1338        s->session->peer = x;
1339    } else {
1340        sc->peer_cert_type = i;
1341        sc->peer_key = NULL;
1342
1343        if (s->session->peer != NULL)
1344            X509_free(s->session->peer);
1345        s->session->peer = NULL;
1346    }
1347    s->session->verify_result = s->verify_result;
1348
1349    x = NULL;
1350    ret = 1;
1351    if (0) {
1352 f_err:
1353        ssl3_send_alert(s, SSL3_AL_FATAL, al);
1354 err:
1355        s->state = SSL_ST_ERR;
1356    }
1357
1358    EVP_PKEY_free(pkey);
1359    X509_free(x);
1360    sk_X509_pop_free(sk, X509_free);
1361    return (ret);
1362}
1363
1364int ssl3_get_key_exchange(SSL *s)
1365{
1366#ifndef OPENSSL_NO_RSA
1367    unsigned char *q, md_buf[EVP_MAX_MD_SIZE * 2];
1368#endif
1369    EVP_MD_CTX md_ctx;
1370    unsigned char *param, *p;
1371    int al, j, ok;
1372    long i, param_len, n, alg_k, alg_a;
1373    EVP_PKEY *pkey = NULL;
1374    const EVP_MD *md = NULL;
1375#ifndef OPENSSL_NO_RSA
1376    RSA *rsa = NULL;
1377#endif
1378#ifndef OPENSSL_NO_DH
1379    DH *dh = NULL;
1380#endif
1381#ifndef OPENSSL_NO_ECDH
1382    EC_KEY *ecdh = NULL;
1383    BN_CTX *bn_ctx = NULL;
1384    EC_POINT *srvr_ecpoint = NULL;
1385    int curve_nid = 0;
1386    int encoded_pt_len = 0;
1387#endif
1388
1389    EVP_MD_CTX_init(&md_ctx);
1390
1391    /*
1392     * use same message size as in ssl3_get_certificate_request() as
1393     * ServerKeyExchange message may be skipped
1394     */
1395    n = s->method->ssl_get_message(s,
1396                                   SSL3_ST_CR_KEY_EXCH_A,
1397                                   SSL3_ST_CR_KEY_EXCH_B,
1398                                   -1, s->max_cert_list, &ok);
1399    if (!ok)
1400        return ((int)n);
1401
1402    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1403
1404    if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE) {
1405        /*
1406         * Can't skip server key exchange if this is an ephemeral
1407         * ciphersuite.
1408         */
1409        if (alg_k & (SSL_kDHE | SSL_kECDHE)) {
1410            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1411            al = SSL_AD_UNEXPECTED_MESSAGE;
1412            goto f_err;
1413        }
1414#ifndef OPENSSL_NO_PSK
1415        /*
1416         * In plain PSK ciphersuite, ServerKeyExchange can be omitted if no
1417         * identity hint is sent. Set session->sess_cert anyway to avoid
1418         * problems later.
1419         */
1420        if (alg_k & SSL_kPSK) {
1421            s->session->sess_cert = ssl_sess_cert_new();
1422            if (s->ctx->psk_identity_hint)
1423                OPENSSL_free(s->ctx->psk_identity_hint);
1424            s->ctx->psk_identity_hint = NULL;
1425        }
1426#endif
1427        s->s3->tmp.reuse_message = 1;
1428        return (1);
1429    }
1430
1431    param = p = (unsigned char *)s->init_msg;
1432    if (s->session->sess_cert != NULL) {
1433#ifndef OPENSSL_NO_RSA
1434        if (s->session->sess_cert->peer_rsa_tmp != NULL) {
1435            RSA_free(s->session->sess_cert->peer_rsa_tmp);
1436            s->session->sess_cert->peer_rsa_tmp = NULL;
1437        }
1438#endif
1439#ifndef OPENSSL_NO_DH
1440        if (s->session->sess_cert->peer_dh_tmp) {
1441            DH_free(s->session->sess_cert->peer_dh_tmp);
1442            s->session->sess_cert->peer_dh_tmp = NULL;
1443        }
1444#endif
1445#ifndef OPENSSL_NO_ECDH
1446        if (s->session->sess_cert->peer_ecdh_tmp) {
1447            EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1448            s->session->sess_cert->peer_ecdh_tmp = NULL;
1449        }
1450#endif
1451    } else {
1452        s->session->sess_cert = ssl_sess_cert_new();
1453    }
1454
1455    /* Total length of the parameters including the length prefix */
1456    param_len = 0;
1457
1458    alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1459
1460    al = SSL_AD_DECODE_ERROR;
1461
1462#ifndef OPENSSL_NO_PSK
1463    if (alg_k & SSL_kPSK) {
1464        param_len = 2;
1465        if (param_len > n) {
1466            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1467            goto f_err;
1468        }
1469        n2s(p, i);
1470
1471        /*
1472         * Store PSK identity hint for later use, hint is used in
1473         * ssl3_send_client_key_exchange.  Assume that the maximum length of
1474         * a PSK identity hint can be as long as the maximum length of a PSK
1475         * identity.
1476         */
1477        if (i > PSK_MAX_IDENTITY_LEN) {
1478            al = SSL_AD_HANDSHAKE_FAILURE;
1479            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_DATA_LENGTH_TOO_LONG);
1480            goto f_err;
1481        }
1482        if (i > n - param_len) {
1483            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1484                   SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1485            goto f_err;
1486        }
1487        param_len += i;
1488
1489        s->session->psk_identity_hint = BUF_strndup((char *)p, i);
1490        if (s->session->psk_identity_hint == NULL) {
1491            al = SSL_AD_HANDSHAKE_FAILURE;
1492            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1493            goto f_err;
1494        }
1495
1496        p += i;
1497        n -= param_len;
1498    } else
1499#endif                          /* !OPENSSL_NO_PSK */
1500#ifndef OPENSSL_NO_SRP
1501    if (alg_k & SSL_kSRP) {
1502        param_len = 2;
1503        if (param_len > n) {
1504            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1505            goto f_err;
1506        }
1507        n2s(p, i);
1508
1509        if (i > n - param_len) {
1510            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_SRP_N_LENGTH);
1511            goto f_err;
1512        }
1513        param_len += i;
1514
1515        if (!(s->srp_ctx.N = BN_bin2bn(p, i, NULL))) {
1516            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1517            goto err;
1518        }
1519        p += i;
1520
1521        if (2 > n - param_len) {
1522            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1523            goto f_err;
1524        }
1525        param_len += 2;
1526
1527        n2s(p, i);
1528
1529        if (i > n - param_len) {
1530            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_SRP_G_LENGTH);
1531            goto f_err;
1532        }
1533        param_len += i;
1534
1535        if (!(s->srp_ctx.g = BN_bin2bn(p, i, NULL))) {
1536            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1537            goto err;
1538        }
1539        p += i;
1540
1541        if (1 > n - param_len) {
1542            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1543            goto f_err;
1544        }
1545        param_len += 1;
1546
1547        i = (unsigned int)(p[0]);
1548        p++;
1549
1550        if (i > n - param_len) {
1551            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_SRP_S_LENGTH);
1552            goto f_err;
1553        }
1554        param_len += i;
1555
1556        if (!(s->srp_ctx.s = BN_bin2bn(p, i, NULL))) {
1557            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1558            goto err;
1559        }
1560        p += i;
1561
1562        if (2 > n - param_len) {
1563            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1564            goto f_err;
1565        }
1566        param_len += 2;
1567
1568        n2s(p, i);
1569
1570        if (i > n - param_len) {
1571            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_SRP_B_LENGTH);
1572            goto f_err;
1573        }
1574        param_len += i;
1575
1576        if (!(s->srp_ctx.B = BN_bin2bn(p, i, NULL))) {
1577            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1578            goto err;
1579        }
1580        p += i;
1581        n -= param_len;
1582
1583        if (!srp_verify_server_param(s, &al)) {
1584            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_SRP_PARAMETERS);
1585            goto f_err;
1586        }
1587
1588/* We must check if there is a certificate */
1589# ifndef OPENSSL_NO_RSA
1590        if (alg_a & SSL_aRSA)
1591            pkey =
1592                X509_get_pubkey(s->session->
1593                                sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1594# else
1595        if (0) ;
1596# endif
1597# ifndef OPENSSL_NO_DSA
1598        else if (alg_a & SSL_aDSS)
1599            pkey =
1600                X509_get_pubkey(s->session->
1601                                sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].
1602                                x509);
1603# endif
1604    } else
1605#endif                          /* !OPENSSL_NO_SRP */
1606#ifndef OPENSSL_NO_RSA
1607    if (alg_k & SSL_kRSA) {
1608        /* Temporary RSA keys only allowed in export ciphersuites */
1609        if (!SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)) {
1610            al = SSL_AD_UNEXPECTED_MESSAGE;
1611            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1612            goto f_err;
1613        }
1614        if ((rsa = RSA_new()) == NULL) {
1615            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1616            goto err;
1617        }
1618
1619        param_len = 2;
1620        if (param_len > n) {
1621            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1622            goto f_err;
1623        }
1624        n2s(p, i);
1625
1626        if (i > n - param_len) {
1627            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_RSA_MODULUS_LENGTH);
1628            goto f_err;
1629        }
1630        param_len += i;
1631
1632        if (!(rsa->n = BN_bin2bn(p, i, rsa->n))) {
1633            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1634            goto err;
1635        }
1636        p += i;
1637
1638        if (2 > n - param_len) {
1639            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1640            goto f_err;
1641        }
1642        param_len += 2;
1643
1644        n2s(p, i);
1645
1646        if (i > n - param_len) {
1647            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_RSA_E_LENGTH);
1648            goto f_err;
1649        }
1650        param_len += i;
1651
1652        if (!(rsa->e = BN_bin2bn(p, i, rsa->e))) {
1653            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1654            goto err;
1655        }
1656        p += i;
1657        n -= param_len;
1658
1659        /* this should be because we are using an export cipher */
1660        if (alg_a & SSL_aRSA)
1661            pkey =
1662                X509_get_pubkey(s->session->
1663                                sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1664        else {
1665            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1666            goto err;
1667        }
1668
1669        if (EVP_PKEY_bits(pkey) <= SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)) {
1670            al = SSL_AD_UNEXPECTED_MESSAGE;
1671            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1672            goto f_err;
1673        }
1674
1675        s->session->sess_cert->peer_rsa_tmp = rsa;
1676        rsa = NULL;
1677    }
1678#else                           /* OPENSSL_NO_RSA */
1679    if (0) ;
1680#endif
1681#ifndef OPENSSL_NO_DH
1682    else if (alg_k & SSL_kEDH) {
1683        if ((dh = DH_new()) == NULL) {
1684            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_DH_LIB);
1685            goto err;
1686        }
1687
1688        param_len = 2;
1689        if (param_len > n) {
1690            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1691            goto f_err;
1692        }
1693        n2s(p, i);
1694
1695        if (i > n - param_len) {
1696            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_DH_P_LENGTH);
1697            goto f_err;
1698        }
1699        param_len += i;
1700
1701        if (!(dh->p = BN_bin2bn(p, i, NULL))) {
1702            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1703            goto err;
1704        }
1705        p += i;
1706
1707        if (BN_is_zero(dh->p)) {
1708            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_DH_P_VALUE);
1709            goto f_err;
1710        }
1711
1712
1713        if (2 > n - param_len) {
1714            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1715            goto f_err;
1716        }
1717        param_len += 2;
1718
1719        n2s(p, i);
1720
1721        if (i > n - param_len) {
1722            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_DH_G_LENGTH);
1723            goto f_err;
1724        }
1725        param_len += i;
1726
1727        if (!(dh->g = BN_bin2bn(p, i, NULL))) {
1728            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1729            goto err;
1730        }
1731        p += i;
1732
1733        if (BN_is_zero(dh->g)) {
1734            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_DH_G_VALUE);
1735            goto f_err;
1736        }
1737
1738        if (2 > n - param_len) {
1739            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1740            goto f_err;
1741        }
1742        param_len += 2;
1743
1744        n2s(p, i);
1745
1746        if (i > n - param_len) {
1747            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_DH_PUB_KEY_LENGTH);
1748            goto f_err;
1749        }
1750        param_len += i;
1751
1752        if (!(dh->pub_key = BN_bin2bn(p, i, NULL))) {
1753            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1754            goto err;
1755        }
1756        p += i;
1757        n -= param_len;
1758
1759        if (BN_is_zero(dh->pub_key)) {
1760            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_DH_PUB_KEY_VALUE);
1761            goto f_err;
1762        }
1763
1764# ifndef OPENSSL_NO_RSA
1765        if (alg_a & SSL_aRSA)
1766            pkey =
1767                X509_get_pubkey(s->session->
1768                                sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1769# else
1770        if (0) ;
1771# endif
1772# ifndef OPENSSL_NO_DSA
1773        else if (alg_a & SSL_aDSS)
1774            pkey =
1775                X509_get_pubkey(s->session->
1776                                sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].
1777                                x509);
1778# endif
1779        /* else anonymous DH, so no certificate or pkey. */
1780
1781        s->session->sess_cert->peer_dh_tmp = dh;
1782        dh = NULL;
1783    } else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd)) {
1784        al = SSL_AD_ILLEGAL_PARAMETER;
1785        SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1786               SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1787        goto f_err;
1788    }
1789#endif                          /* !OPENSSL_NO_DH */
1790
1791#ifndef OPENSSL_NO_ECDH
1792    else if (alg_k & SSL_kEECDH) {
1793        EC_GROUP *ngroup;
1794        const EC_GROUP *group;
1795
1796        if ((ecdh = EC_KEY_new()) == NULL) {
1797            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1798            goto err;
1799        }
1800
1801        /*
1802         * Extract elliptic curve parameters and the server's ephemeral ECDH
1803         * public key. Keep accumulating lengths of various components in
1804         * param_len and make sure it never exceeds n.
1805         */
1806
1807        /*
1808         * XXX: For now we only support named (not generic) curves and the
1809         * ECParameters in this case is just three bytes. We also need one
1810         * byte for the length of the encoded point
1811         */
1812        param_len = 4;
1813        if (param_len > n) {
1814            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1815            goto f_err;
1816        }
1817        /*
1818         * Check curve is one of our preferences, if not server has sent an
1819         * invalid curve. ECParameters is 3 bytes.
1820         */
1821        if (!tls1_check_curve(s, p, 3)) {
1822            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_WRONG_CURVE);
1823            goto f_err;
1824        }
1825
1826        if ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0) {
1827            al = SSL_AD_INTERNAL_ERROR;
1828            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1829                   SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1830            goto f_err;
1831        }
1832
1833        ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1834        if (ngroup == NULL) {
1835            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_EC_LIB);
1836            goto err;
1837        }
1838        if (EC_KEY_set_group(ecdh, ngroup) == 0) {
1839            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_EC_LIB);
1840            goto err;
1841        }
1842        EC_GROUP_free(ngroup);
1843
1844        group = EC_KEY_get0_group(ecdh);
1845
1846        if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1847            (EC_GROUP_get_degree(group) > 163)) {
1848            al = SSL_AD_EXPORT_RESTRICTION;
1849            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1850                   SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1851            goto f_err;
1852        }
1853
1854        p += 3;
1855
1856        /* Next, get the encoded ECPoint */
1857        if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1858            ((bn_ctx = BN_CTX_new()) == NULL)) {
1859            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1860            goto err;
1861        }
1862
1863        encoded_pt_len = *p;    /* length of encoded point */
1864        p += 1;
1865
1866        if ((encoded_pt_len > n - param_len) ||
1867            (EC_POINT_oct2point(group, srvr_ecpoint,
1868                                p, encoded_pt_len, bn_ctx) == 0)) {
1869            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_ECPOINT);
1870            goto f_err;
1871        }
1872        param_len += encoded_pt_len;
1873
1874        n -= param_len;
1875        p += encoded_pt_len;
1876
1877        /*
1878         * The ECC/TLS specification does not mention the use of DSA to sign
1879         * ECParameters in the server key exchange message. We do support RSA
1880         * and ECDSA.
1881         */
1882        if (0) ;
1883# ifndef OPENSSL_NO_RSA
1884        else if (alg_a & SSL_aRSA)
1885            pkey =
1886                X509_get_pubkey(s->session->
1887                                sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1888# endif
1889# ifndef OPENSSL_NO_ECDSA
1890        else if (alg_a & SSL_aECDSA)
1891            pkey =
1892                X509_get_pubkey(s->session->
1893                                sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1894# endif
1895        /* else anonymous ECDH, so no certificate or pkey. */
1896        EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1897        s->session->sess_cert->peer_ecdh_tmp = ecdh;
1898        ecdh = NULL;
1899        BN_CTX_free(bn_ctx);
1900        bn_ctx = NULL;
1901        EC_POINT_free(srvr_ecpoint);
1902        srvr_ecpoint = NULL;
1903    } else if (alg_k) {
1904        al = SSL_AD_UNEXPECTED_MESSAGE;
1905        SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1906        goto f_err;
1907    }
1908#endif                          /* !OPENSSL_NO_ECDH */
1909
1910    /* p points to the next byte, there are 'n' bytes left */
1911
1912    /* if it was signed, check the signature */
1913    if (pkey != NULL) {
1914        if (SSL_USE_SIGALGS(s)) {
1915            int rv;
1916            if (2 > n) {
1917                SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1918                goto f_err;
1919            }
1920            rv = tls12_check_peer_sigalg(&md, s, p, pkey);
1921            if (rv == -1)
1922                goto err;
1923            else if (rv == 0) {
1924                goto f_err;
1925            }
1926#ifdef SSL_DEBUG
1927            fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1928#endif
1929            p += 2;
1930            n -= 2;
1931        } else
1932            md = EVP_sha1();
1933
1934        if (2 > n) {
1935            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1936            goto f_err;
1937        }
1938        n2s(p, i);
1939        n -= 2;
1940        j = EVP_PKEY_size(pkey);
1941
1942        /*
1943         * Check signature length. If n is 0 then signature is empty
1944         */
1945        if ((i != n) || (n > j) || (n <= 0)) {
1946            /* wrong packet length */
1947            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_WRONG_SIGNATURE_LENGTH);
1948            goto f_err;
1949        }
1950#ifndef OPENSSL_NO_RSA
1951        if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s)) {
1952            int num;
1953            unsigned int size;
1954
1955            j = 0;
1956            q = md_buf;
1957            for (num = 2; num > 0; num--) {
1958                EVP_MD_CTX_set_flags(&md_ctx, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1959                if (EVP_DigestInit_ex(&md_ctx,
1960                                      (num == 2) ? s->ctx->md5 : s->ctx->sha1,
1961                                      NULL) <= 0
1962                        || EVP_DigestUpdate(&md_ctx, &(s->s3->client_random[0]),
1963                                            SSL3_RANDOM_SIZE) <= 0
1964                        || EVP_DigestUpdate(&md_ctx, &(s->s3->server_random[0]),
1965                                            SSL3_RANDOM_SIZE) <= 0
1966                        || EVP_DigestUpdate(&md_ctx, param, param_len) <= 0
1967                        || EVP_DigestFinal_ex(&md_ctx, q, &size) <= 0) {
1968                    SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1969                           ERR_R_INTERNAL_ERROR);
1970                    al = SSL_AD_INTERNAL_ERROR;
1971                    goto f_err;
1972                }
1973                q += size;
1974                j += size;
1975            }
1976            i = RSA_verify(NID_md5_sha1, md_buf, j, p, n, pkey->pkey.rsa);
1977            if (i < 0) {
1978                al = SSL_AD_DECRYPT_ERROR;
1979                SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_RSA_DECRYPT);
1980                goto f_err;
1981            }
1982            if (i == 0) {
1983                /* bad signature */
1984                al = SSL_AD_DECRYPT_ERROR;
1985                SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
1986                goto f_err;
1987            }
1988        } else
1989#endif
1990        {
1991            if (EVP_VerifyInit_ex(&md_ctx, md, NULL) <= 0
1992                    || EVP_VerifyUpdate(&md_ctx, &(s->s3->client_random[0]),
1993                                        SSL3_RANDOM_SIZE) <= 0
1994                    || EVP_VerifyUpdate(&md_ctx, &(s->s3->server_random[0]),
1995                                        SSL3_RANDOM_SIZE) <= 0
1996                    || EVP_VerifyUpdate(&md_ctx, param, param_len) <= 0) {
1997                al = SSL_AD_INTERNAL_ERROR;
1998                SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_EVP_LIB);
1999                goto f_err;
2000            }
2001            if (EVP_VerifyFinal(&md_ctx, p, (int)n, pkey) <= 0) {
2002                /* bad signature */
2003                al = SSL_AD_DECRYPT_ERROR;
2004                SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
2005                goto f_err;
2006            }
2007        }
2008    } else {
2009        /* aNULL, aSRP or kPSK do not need public keys */
2010        if (!(alg_a & (SSL_aNULL | SSL_aSRP)) && !(alg_k & SSL_kPSK)) {
2011            /* Might be wrong key type, check it */
2012            if (ssl3_check_cert_and_algorithm(s))
2013                /* Otherwise this shouldn't happen */
2014                SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2015            goto err;
2016        }
2017        /* still data left over */
2018        if (n != 0) {
2019            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);
2020            goto f_err;
2021        }
2022    }
2023    EVP_PKEY_free(pkey);
2024    EVP_MD_CTX_cleanup(&md_ctx);
2025    return (1);
2026 f_err:
2027    ssl3_send_alert(s, SSL3_AL_FATAL, al);
2028 err:
2029    EVP_PKEY_free(pkey);
2030#ifndef OPENSSL_NO_RSA
2031    if (rsa != NULL)
2032        RSA_free(rsa);
2033#endif
2034#ifndef OPENSSL_NO_DH
2035    if (dh != NULL)
2036        DH_free(dh);
2037#endif
2038#ifndef OPENSSL_NO_ECDH
2039    BN_CTX_free(bn_ctx);
2040    EC_POINT_free(srvr_ecpoint);
2041    if (ecdh != NULL)
2042        EC_KEY_free(ecdh);
2043#endif
2044    EVP_MD_CTX_cleanup(&md_ctx);
2045    s->state = SSL_ST_ERR;
2046    return (-1);
2047}
2048
2049int ssl3_get_certificate_request(SSL *s)
2050{
2051    int ok, ret = 0;
2052    unsigned long n, nc, l;
2053    unsigned int llen, ctype_num, i;
2054    X509_NAME *xn = NULL;
2055    const unsigned char *p, *q;
2056    unsigned char *d;
2057    STACK_OF(X509_NAME) *ca_sk = NULL;
2058
2059    n = s->method->ssl_get_message(s,
2060                                   SSL3_ST_CR_CERT_REQ_A,
2061                                   SSL3_ST_CR_CERT_REQ_B,
2062                                   -1, s->max_cert_list, &ok);
2063
2064    if (!ok)
2065        return ((int)n);
2066
2067    s->s3->tmp.cert_req = 0;
2068
2069    if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE) {
2070        s->s3->tmp.reuse_message = 1;
2071        /*
2072         * If we get here we don't need any cached handshake records as we
2073         * wont be doing client auth.
2074         */
2075        if (s->s3->handshake_buffer) {
2076            if (!ssl3_digest_cached_records(s))
2077                goto err;
2078        }
2079        return (1);
2080    }
2081
2082    if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST) {
2083        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
2084        SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, SSL_R_WRONG_MESSAGE_TYPE);
2085        goto err;
2086    }
2087
2088    /* TLS does not like anon-DH with client cert */
2089    if (s->version > SSL3_VERSION) {
2090        if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) {
2091            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
2092            SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,
2093                   SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
2094            goto err;
2095        }
2096    }
2097
2098    p = d = (unsigned char *)s->init_msg;
2099
2100    if ((ca_sk = sk_X509_NAME_new(ca_dn_cmp)) == NULL) {
2101        SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2102        goto err;
2103    }
2104
2105    /* get the certificate types */
2106    ctype_num = *(p++);
2107    if (s->cert->ctypes) {
2108        OPENSSL_free(s->cert->ctypes);
2109        s->cert->ctypes = NULL;
2110    }
2111    if (ctype_num > SSL3_CT_NUMBER) {
2112        /* If we exceed static buffer copy all to cert structure */
2113        s->cert->ctypes = OPENSSL_malloc(ctype_num);
2114        memcpy(s->cert->ctypes, p, ctype_num);
2115        s->cert->ctype_num = (size_t)ctype_num;
2116        ctype_num = SSL3_CT_NUMBER;
2117    }
2118    for (i = 0; i < ctype_num; i++)
2119        s->s3->tmp.ctype[i] = p[i];
2120    p += p[-1];
2121    if (SSL_USE_SIGALGS(s)) {
2122        n2s(p, llen);
2123        /*
2124         * Check we have enough room for signature algorithms and following
2125         * length value.
2126         */
2127        if ((unsigned long)(p - d + llen + 2) > n) {
2128            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2129            SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,
2130                   SSL_R_DATA_LENGTH_TOO_LONG);
2131            goto err;
2132        }
2133        /* Clear certificate digests and validity flags */
2134        for (i = 0; i < SSL_PKEY_NUM; i++) {
2135            s->cert->pkeys[i].digest = NULL;
2136            s->cert->pkeys[i].valid_flags = 0;
2137        }
2138        if ((llen & 1) || !tls1_save_sigalgs(s, p, llen)) {
2139            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2140            SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,
2141                   SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2142            goto err;
2143        }
2144        if (!tls1_process_sigalgs(s)) {
2145            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2146            SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2147            goto err;
2148        }
2149        p += llen;
2150    }
2151
2152    /* get the CA RDNs */
2153    n2s(p, llen);
2154#if 0
2155    {
2156        FILE *out;
2157        out = fopen("/tmp/vsign.der", "w");
2158        fwrite(p, 1, llen, out);
2159        fclose(out);
2160    }
2161#endif
2162
2163    if ((unsigned long)(p - d + llen) != n) {
2164        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2165        SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
2166        goto err;
2167    }
2168
2169    for (nc = 0; nc < llen;) {
2170        n2s(p, l);
2171        if ((l + nc + 2) > llen) {
2172            if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2173                goto cont;      /* netscape bugs */
2174            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2175            SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, SSL_R_CA_DN_TOO_LONG);
2176            goto err;
2177        }
2178
2179        q = p;
2180
2181        if ((xn = d2i_X509_NAME(NULL, &q, l)) == NULL) {
2182            /* If netscape tolerance is on, ignore errors */
2183            if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2184                goto cont;
2185            else {
2186                ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2187                SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, ERR_R_ASN1_LIB);
2188                goto err;
2189            }
2190        }
2191
2192        if (q != (p + l)) {
2193            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2194            SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,
2195                   SSL_R_CA_DN_LENGTH_MISMATCH);
2196            goto err;
2197        }
2198        if (!sk_X509_NAME_push(ca_sk, xn)) {
2199            SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2200            goto err;
2201        }
2202
2203        p += l;
2204        nc += l + 2;
2205    }
2206
2207    if (0) {
2208 cont:
2209        ERR_clear_error();
2210    }
2211
2212    /* we should setup a certificate to return.... */
2213    s->s3->tmp.cert_req = 1;
2214    s->s3->tmp.ctype_num = ctype_num;
2215    if (s->s3->tmp.ca_names != NULL)
2216        sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);
2217    s->s3->tmp.ca_names = ca_sk;
2218    ca_sk = NULL;
2219
2220    ret = 1;
2221    goto done;
2222 err:
2223    s->state = SSL_ST_ERR;
2224 done:
2225    if (ca_sk != NULL)
2226        sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
2227    return (ret);
2228}
2229
2230static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
2231{
2232    return (X509_NAME_cmp(*a, *b));
2233}
2234
2235#ifndef OPENSSL_NO_TLSEXT
2236int ssl3_get_new_session_ticket(SSL *s)
2237{
2238    int ok, al, ret = 0, ticklen;
2239    long n;
2240    const unsigned char *p;
2241    unsigned char *d;
2242    unsigned long ticket_lifetime_hint;
2243
2244    n = s->method->ssl_get_message(s,
2245                                   SSL3_ST_CR_SESSION_TICKET_A,
2246                                   SSL3_ST_CR_SESSION_TICKET_B,
2247                                   SSL3_MT_NEWSESSION_TICKET, 16384, &ok);
2248
2249    if (!ok)
2250        return ((int)n);
2251
2252    if (n < 6) {
2253        /* need at least ticket_lifetime_hint + ticket length */
2254        al = SSL_AD_DECODE_ERROR;
2255        SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
2256        goto f_err;
2257    }
2258
2259    p = d = (unsigned char *)s->init_msg;
2260
2261    n2l(p, ticket_lifetime_hint);
2262    n2s(p, ticklen);
2263    /* ticket_lifetime_hint + ticket_length + ticket */
2264    if (ticklen + 6 != n) {
2265        al = SSL_AD_DECODE_ERROR;
2266        SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
2267        goto f_err;
2268    }
2269
2270    /* Server is allowed to change its mind and send an empty ticket. */
2271    if (ticklen == 0)
2272        return 1;
2273
2274    if (s->session->session_id_length > 0) {
2275        int i = s->session_ctx->session_cache_mode;
2276        SSL_SESSION *new_sess;
2277        /*
2278         * We reused an existing session, so we need to replace it with a new
2279         * one
2280         */
2281        if (i & SSL_SESS_CACHE_CLIENT) {
2282            /*
2283             * Remove the old session from the cache
2284             */
2285            if (i & SSL_SESS_CACHE_NO_INTERNAL_STORE) {
2286                if (s->session_ctx->remove_session_cb != NULL)
2287                    s->session_ctx->remove_session_cb(s->session_ctx,
2288                                                      s->session);
2289            } else {
2290                /* We carry on if this fails */
2291                SSL_CTX_remove_session(s->session_ctx, s->session);
2292            }
2293        }
2294
2295        if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
2296            al = SSL_AD_INTERNAL_ERROR;
2297            SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
2298            goto f_err;
2299        }
2300
2301        SSL_SESSION_free(s->session);
2302        s->session = new_sess;
2303    }
2304
2305    if (s->session->tlsext_tick) {
2306        OPENSSL_free(s->session->tlsext_tick);
2307        s->session->tlsext_ticklen = 0;
2308    }
2309    s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2310    if (!s->session->tlsext_tick) {
2311        SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
2312        goto err;
2313    }
2314    memcpy(s->session->tlsext_tick, p, ticklen);
2315    s->session->tlsext_tick_lifetime_hint = ticket_lifetime_hint;
2316    s->session->tlsext_ticklen = ticklen;
2317    /*
2318     * There are two ways to detect a resumed ticket session. One is to set
2319     * an appropriate session ID and then the server must return a match in
2320     * ServerHello. This allows the normal client session ID matching to work
2321     * and we know much earlier that the ticket has been accepted. The
2322     * other way is to set zero length session ID when the ticket is
2323     * presented and rely on the handshake to determine session resumption.
2324     * We choose the former approach because this fits in with assumptions
2325     * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2326     * SHA256 is disabled) hash of the ticket.
2327     */
2328    EVP_Digest(p, ticklen,
2329               s->session->session_id, &s->session->session_id_length,
2330# ifndef OPENSSL_NO_SHA256
2331               EVP_sha256(), NULL);
2332# else
2333               EVP_sha1(), NULL);
2334# endif
2335    ret = 1;
2336    return (ret);
2337 f_err:
2338    ssl3_send_alert(s, SSL3_AL_FATAL, al);
2339 err:
2340    s->state = SSL_ST_ERR;
2341    return (-1);
2342}
2343
2344int ssl3_get_cert_status(SSL *s)
2345{
2346    int ok, al;
2347    unsigned long resplen, n;
2348    const unsigned char *p;
2349
2350    n = s->method->ssl_get_message(s,
2351                                   SSL3_ST_CR_CERT_STATUS_A,
2352                                   SSL3_ST_CR_CERT_STATUS_B,
2353                                   -1, 16384, &ok);
2354
2355    if (!ok)
2356        return ((int)n);
2357
2358    if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_STATUS) {
2359        /*
2360         * The CertificateStatus message is optional even if
2361         * tlsext_status_expected is set
2362         */
2363        s->s3->tmp.reuse_message = 1;
2364    } else {
2365        if (n < 4) {
2366            /* need at least status type + length */
2367            al = SSL_AD_DECODE_ERROR;
2368            SSLerr(SSL_F_SSL3_GET_CERT_STATUS, SSL_R_LENGTH_MISMATCH);
2369            goto f_err;
2370        }
2371        p = (unsigned char *)s->init_msg;
2372        if (*p++ != TLSEXT_STATUSTYPE_ocsp) {
2373            al = SSL_AD_DECODE_ERROR;
2374            SSLerr(SSL_F_SSL3_GET_CERT_STATUS, SSL_R_UNSUPPORTED_STATUS_TYPE);
2375            goto f_err;
2376        }
2377        n2l3(p, resplen);
2378        if (resplen + 4 != n) {
2379            al = SSL_AD_DECODE_ERROR;
2380            SSLerr(SSL_F_SSL3_GET_CERT_STATUS, SSL_R_LENGTH_MISMATCH);
2381            goto f_err;
2382        }
2383        s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2384        if (s->tlsext_ocsp_resp == NULL) {
2385            al = SSL_AD_INTERNAL_ERROR;
2386            SSLerr(SSL_F_SSL3_GET_CERT_STATUS, ERR_R_MALLOC_FAILURE);
2387            goto f_err;
2388        }
2389        s->tlsext_ocsp_resplen = resplen;
2390    }
2391    if (s->ctx->tlsext_status_cb) {
2392        int ret;
2393        ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2394        if (ret == 0) {
2395            al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2396            SSLerr(SSL_F_SSL3_GET_CERT_STATUS, SSL_R_INVALID_STATUS_RESPONSE);
2397            goto f_err;
2398        }
2399        if (ret < 0) {
2400            al = SSL_AD_INTERNAL_ERROR;
2401            SSLerr(SSL_F_SSL3_GET_CERT_STATUS, ERR_R_MALLOC_FAILURE);
2402            goto f_err;
2403        }
2404    }
2405    return 1;
2406 f_err:
2407    ssl3_send_alert(s, SSL3_AL_FATAL, al);
2408    s->state = SSL_ST_ERR;
2409    return (-1);
2410}
2411#endif
2412
2413int ssl3_get_server_done(SSL *s)
2414{
2415    int ok, ret = 0;
2416    long n;
2417
2418    /* Second to last param should be very small, like 0 :-) */
2419    n = s->method->ssl_get_message(s,
2420                                   SSL3_ST_CR_SRVR_DONE_A,
2421                                   SSL3_ST_CR_SRVR_DONE_B,
2422                                   SSL3_MT_SERVER_DONE, 30, &ok);
2423
2424    if (!ok)
2425        return ((int)n);
2426    if (n > 0) {
2427        /* should contain no data */
2428        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2429        SSLerr(SSL_F_SSL3_GET_SERVER_DONE, SSL_R_LENGTH_MISMATCH);
2430        s->state = SSL_ST_ERR;
2431        return -1;
2432    }
2433    ret = 1;
2434    return (ret);
2435}
2436
2437#ifndef OPENSSL_NO_DH
2438static DH *get_server_static_dh_key(SESS_CERT *scert)
2439{
2440    DH *dh_srvr = NULL;
2441    EVP_PKEY *spkey = NULL;
2442    int idx = scert->peer_cert_type;
2443
2444    if (idx >= 0)
2445        spkey = X509_get_pubkey(scert->peer_pkeys[idx].x509);
2446    if (spkey) {
2447        dh_srvr = EVP_PKEY_get1_DH(spkey);
2448        EVP_PKEY_free(spkey);
2449    }
2450    if (dh_srvr == NULL)
2451        SSLerr(SSL_F_GET_SERVER_STATIC_DH_KEY, ERR_R_INTERNAL_ERROR);
2452    return dh_srvr;
2453}
2454#endif
2455
2456int ssl3_send_client_key_exchange(SSL *s)
2457{
2458    unsigned char *p;
2459    int n;
2460    unsigned long alg_k;
2461#ifndef OPENSSL_NO_RSA
2462    unsigned char *q;
2463    EVP_PKEY *pkey = NULL;
2464#endif
2465#ifndef OPENSSL_NO_KRB5
2466    KSSL_ERR kssl_err;
2467#endif                          /* OPENSSL_NO_KRB5 */
2468#ifndef OPENSSL_NO_ECDH
2469    EC_KEY *clnt_ecdh = NULL;
2470    const EC_POINT *srvr_ecpoint = NULL;
2471    EVP_PKEY *srvr_pub_pkey = NULL;
2472    unsigned char *encodedPoint = NULL;
2473    int encoded_pt_len = 0;
2474    BN_CTX *bn_ctx = NULL;
2475#endif
2476
2477    if (s->state == SSL3_ST_CW_KEY_EXCH_A) {
2478        p = ssl_handshake_start(s);
2479
2480        alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2481
2482        /* Fool emacs indentation */
2483        if (0) {
2484        }
2485#ifndef OPENSSL_NO_RSA
2486        else if (alg_k & SSL_kRSA) {
2487            RSA *rsa;
2488            unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2489
2490            if (s->session->sess_cert == NULL) {
2491                /*
2492                 * We should always have a server certificate with SSL_kRSA.
2493                 */
2494                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2495                       ERR_R_INTERNAL_ERROR);
2496                goto err;
2497            }
2498
2499            if (s->session->sess_cert->peer_rsa_tmp != NULL)
2500                rsa = s->session->sess_cert->peer_rsa_tmp;
2501            else {
2502                pkey =
2503                    X509_get_pubkey(s->session->
2504                                    sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].
2505                                    x509);
2506                if ((pkey == NULL) || (pkey->type != EVP_PKEY_RSA)
2507                    || (pkey->pkey.rsa == NULL)) {
2508                    SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2509                           ERR_R_INTERNAL_ERROR);
2510                    EVP_PKEY_free(pkey);
2511                    goto err;
2512                }
2513                rsa = pkey->pkey.rsa;
2514                EVP_PKEY_free(pkey);
2515            }
2516
2517            tmp_buf[0] = s->client_version >> 8;
2518            tmp_buf[1] = s->client_version & 0xff;
2519            if (RAND_bytes(&(tmp_buf[2]), sizeof tmp_buf - 2) <= 0)
2520                goto err;
2521
2522            s->session->master_key_length = sizeof tmp_buf;
2523
2524            q = p;
2525            /* Fix buf for TLS and beyond */
2526            if (s->version > SSL3_VERSION)
2527                p += 2;
2528            n = RSA_public_encrypt(sizeof tmp_buf,
2529                                   tmp_buf, p, rsa, RSA_PKCS1_PADDING);
2530# ifdef PKCS1_CHECK
2531            if (s->options & SSL_OP_PKCS1_CHECK_1)
2532                p[1]++;
2533            if (s->options & SSL_OP_PKCS1_CHECK_2)
2534                tmp_buf[0] = 0x70;
2535# endif
2536            if (n <= 0) {
2537                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2538                       SSL_R_BAD_RSA_ENCRYPT);
2539                goto err;
2540            }
2541
2542            /* Fix buf for TLS and beyond */
2543            if (s->version > SSL3_VERSION) {
2544                s2n(n, q);
2545                n += 2;
2546            }
2547
2548            s->session->master_key_length =
2549                s->method->ssl3_enc->generate_master_secret(s,
2550                                                            s->
2551                                                            session->master_key,
2552                                                            tmp_buf,
2553                                                            sizeof tmp_buf);
2554            OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2555        }
2556#endif
2557#ifndef OPENSSL_NO_KRB5
2558        else if (alg_k & SSL_kKRB5) {
2559            krb5_error_code krb5rc;
2560            KSSL_CTX *kssl_ctx = s->kssl_ctx;
2561            /*  krb5_data   krb5_ap_req;  */
2562            krb5_data *enc_ticket;
2563            krb5_data authenticator, *authp = NULL;
2564            EVP_CIPHER_CTX ciph_ctx;
2565            const EVP_CIPHER *enc = NULL;
2566            unsigned char iv[EVP_MAX_IV_LENGTH];
2567            unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2568            unsigned char epms[SSL_MAX_MASTER_KEY_LENGTH + EVP_MAX_IV_LENGTH];
2569            int padl, outl = sizeof(epms);
2570
2571            EVP_CIPHER_CTX_init(&ciph_ctx);
2572
2573# ifdef KSSL_DEBUG
2574            fprintf(stderr, "ssl3_send_client_key_exchange(%lx & %lx)\n",
2575                    alg_k, SSL_kKRB5);
2576# endif                         /* KSSL_DEBUG */
2577
2578            authp = NULL;
2579# ifdef KRB5SENDAUTH
2580            if (KRB5SENDAUTH)
2581                authp = &authenticator;
2582# endif                         /* KRB5SENDAUTH */
2583
2584            krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp, &kssl_err);
2585            enc = kssl_map_enc(kssl_ctx->enctype);
2586            if (enc == NULL)
2587                goto err;
2588# ifdef KSSL_DEBUG
2589            {
2590                fprintf(stderr, "kssl_cget_tkt rtn %d\n", krb5rc);
2591                if (krb5rc && kssl_err.text)
2592                    fprintf(stderr, "kssl_cget_tkt kssl_err=%s\n",
2593                            kssl_err.text);
2594            }
2595# endif                         /* KSSL_DEBUG */
2596
2597            if (krb5rc) {
2598                ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2599                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, kssl_err.reason);
2600                goto err;
2601            }
2602
2603            /*-
2604             * 20010406 VRS - Earlier versions used KRB5 AP_REQ
2605             * in place of RFC 2712 KerberosWrapper, as in:
2606             *
2607             * Send ticket (copy to *p, set n = length)
2608             * n = krb5_ap_req.length;
2609             * memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2610             * if (krb5_ap_req.data)
2611             *   kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2612             *
2613             * Now using real RFC 2712 KerberosWrapper
2614             * (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2615             * Note: 2712 "opaque" types are here replaced
2616             * with a 2-byte length followed by the value.
2617             * Example:
2618             * KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2619             * Where "xx xx" = length bytes.  Shown here with
2620             * optional authenticator omitted.
2621             */
2622
2623            /*  KerberosWrapper.Ticket              */
2624            s2n(enc_ticket->length, p);
2625            memcpy(p, enc_ticket->data, enc_ticket->length);
2626            p += enc_ticket->length;
2627            n = enc_ticket->length + 2;
2628
2629            /*  KerberosWrapper.Authenticator       */
2630            if (authp && authp->length) {
2631                s2n(authp->length, p);
2632                memcpy(p, authp->data, authp->length);
2633                p += authp->length;
2634                n += authp->length + 2;
2635
2636                free(authp->data);
2637                authp->data = NULL;
2638                authp->length = 0;
2639            } else {
2640                s2n(0, p);      /* null authenticator length */
2641                n += 2;
2642            }
2643
2644            tmp_buf[0] = s->client_version >> 8;
2645            tmp_buf[1] = s->client_version & 0xff;
2646            if (RAND_bytes(&(tmp_buf[2]), sizeof tmp_buf - 2) <= 0)
2647                goto err;
2648
2649            /*-
2650             * 20010420 VRS.  Tried it this way; failed.
2651             *      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2652             *      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2653             *                              kssl_ctx->length);
2654             *      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2655             */
2656
2657            memset(iv, 0, sizeof iv); /* per RFC 1510 */
2658            EVP_EncryptInit_ex(&ciph_ctx, enc, NULL, kssl_ctx->key, iv);
2659            EVP_EncryptUpdate(&ciph_ctx, epms, &outl, tmp_buf,
2660                              sizeof tmp_buf);
2661            EVP_EncryptFinal_ex(&ciph_ctx, &(epms[outl]), &padl);
2662            outl += padl;
2663            if (outl > (int)sizeof epms) {
2664                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2665                       ERR_R_INTERNAL_ERROR);
2666                goto err;
2667            }
2668            EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2669
2670            /*  KerberosWrapper.EncryptedPreMasterSecret    */
2671            s2n(outl, p);
2672            memcpy(p, epms, outl);
2673            p += outl;
2674            n += outl + 2;
2675
2676            s->session->master_key_length =
2677                s->method->ssl3_enc->generate_master_secret(s,
2678                                                            s->
2679                                                            session->master_key,
2680                                                            tmp_buf,
2681                                                            sizeof tmp_buf);
2682
2683            OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2684            OPENSSL_cleanse(epms, outl);
2685        }
2686#endif
2687#ifndef OPENSSL_NO_DH
2688        else if (alg_k & (SSL_kEDH | SSL_kDHr | SSL_kDHd)) {
2689            DH *dh_srvr, *dh_clnt;
2690            SESS_CERT *scert = s->session->sess_cert;
2691
2692            if (scert == NULL) {
2693                ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
2694                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2695                       SSL_R_UNEXPECTED_MESSAGE);
2696                goto err;
2697            }
2698
2699            if (scert->peer_dh_tmp != NULL) {
2700                dh_srvr = scert->peer_dh_tmp;
2701            } else {
2702                dh_srvr = get_server_static_dh_key(scert);
2703                if (dh_srvr == NULL)
2704                    goto err;
2705            }
2706
2707            if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
2708                /* Use client certificate key */
2709                EVP_PKEY *clkey = s->cert->key->privatekey;
2710                dh_clnt = NULL;
2711                if (clkey)
2712                    dh_clnt = EVP_PKEY_get1_DH(clkey);
2713                if (dh_clnt == NULL) {
2714                    SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2715                           ERR_R_INTERNAL_ERROR);
2716                    goto err;
2717                }
2718            } else {
2719                /* generate a new random key */
2720                if ((dh_clnt = DHparams_dup(dh_srvr)) == NULL) {
2721                    SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_DH_LIB);
2722                    goto err;
2723                }
2724                if (!DH_generate_key(dh_clnt)) {
2725                    SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_DH_LIB);
2726                    DH_free(dh_clnt);
2727                    goto err;
2728                }
2729            }
2730
2731            /*
2732             * use the 'p' output buffer for the DH key, but make sure to
2733             * clear it out afterwards
2734             */
2735
2736            n = DH_compute_key(p, dh_srvr->pub_key, dh_clnt);
2737            if (scert->peer_dh_tmp == NULL)
2738                DH_free(dh_srvr);
2739
2740            if (n <= 0) {
2741                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_DH_LIB);
2742                DH_free(dh_clnt);
2743                goto err;
2744            }
2745
2746            /* generate master key from the result */
2747            s->session->master_key_length =
2748                s->method->ssl3_enc->generate_master_secret(s,
2749                                                            s->
2750                                                            session->master_key,
2751                                                            p, n);
2752            /* clean up */
2753            memset(p, 0, n);
2754
2755            if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2756                n = 0;
2757            else {
2758                /* send off the data */
2759                n = BN_num_bytes(dh_clnt->pub_key);
2760                s2n(n, p);
2761                BN_bn2bin(dh_clnt->pub_key, p);
2762                n += 2;
2763            }
2764
2765            DH_free(dh_clnt);
2766        }
2767#endif
2768
2769#ifndef OPENSSL_NO_ECDH
2770        else if (alg_k & (SSL_kEECDH | SSL_kECDHr | SSL_kECDHe)) {
2771            const EC_GROUP *srvr_group = NULL;
2772            EC_KEY *tkey;
2773            int ecdh_clnt_cert = 0;
2774            int field_size = 0;
2775
2776            if (s->session->sess_cert == NULL) {
2777                ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
2778                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2779                       SSL_R_UNEXPECTED_MESSAGE);
2780                goto err;
2781            }
2782
2783            /*
2784             * Did we send out the client's ECDH share for use in premaster
2785             * computation as part of client certificate? If so, set
2786             * ecdh_clnt_cert to 1.
2787             */
2788            if ((alg_k & (SSL_kECDHr | SSL_kECDHe)) && (s->cert != NULL)) {
2789                /*-
2790                 * XXX: For now, we do not support client
2791                 * authentication using ECDH certificates.
2792                 * To add such support, one needs to add
2793                 * code that checks for appropriate
2794                 * conditions and sets ecdh_clnt_cert to 1.
2795                 * For example, the cert have an ECC
2796                 * key on the same curve as the server's
2797                 * and the key should be authorized for
2798                 * key agreement.
2799                 *
2800                 * One also needs to add code in ssl3_connect
2801                 * to skip sending the certificate verify
2802                 * message.
2803                 *
2804                 * if ((s->cert->key->privatekey != NULL) &&
2805                 *     (s->cert->key->privatekey->type ==
2806                 *      EVP_PKEY_EC) && ...)
2807                 * ecdh_clnt_cert = 1;
2808                 */
2809            }
2810
2811            if (s->session->sess_cert->peer_ecdh_tmp != NULL) {
2812                tkey = s->session->sess_cert->peer_ecdh_tmp;
2813            } else {
2814                /* Get the Server Public Key from Cert */
2815                srvr_pub_pkey =
2816                    X509_get_pubkey(s->session->
2817                                    sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2818                if ((srvr_pub_pkey == NULL)
2819                    || (srvr_pub_pkey->type != EVP_PKEY_EC)
2820                    || (srvr_pub_pkey->pkey.ec == NULL)) {
2821                    SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2822                           ERR_R_INTERNAL_ERROR);
2823                    goto err;
2824                }
2825
2826                tkey = srvr_pub_pkey->pkey.ec;
2827            }
2828
2829            srvr_group = EC_KEY_get0_group(tkey);
2830            srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2831
2832            if ((srvr_group == NULL) || (srvr_ecpoint == NULL)) {
2833                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2834                       ERR_R_INTERNAL_ERROR);
2835                goto err;
2836            }
2837
2838            if ((clnt_ecdh = EC_KEY_new()) == NULL) {
2839                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2840                       ERR_R_MALLOC_FAILURE);
2841                goto err;
2842            }
2843
2844            if (!EC_KEY_set_group(clnt_ecdh, srvr_group)) {
2845                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_EC_LIB);
2846                goto err;
2847            }
2848            if (ecdh_clnt_cert) {
2849                /*
2850                 * Reuse key info from our certificate We only need our
2851                 * private key to perform the ECDH computation.
2852                 */
2853                const BIGNUM *priv_key;
2854                tkey = s->cert->key->privatekey->pkey.ec;
2855                priv_key = EC_KEY_get0_private_key(tkey);
2856                if (priv_key == NULL) {
2857                    SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2858                           ERR_R_MALLOC_FAILURE);
2859                    goto err;
2860                }
2861                if (!EC_KEY_set_private_key(clnt_ecdh, priv_key)) {
2862                    SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_EC_LIB);
2863                    goto err;
2864                }
2865            } else {
2866                /* Generate a new ECDH key pair */
2867                if (!(EC_KEY_generate_key(clnt_ecdh))) {
2868                    SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2869                           ERR_R_ECDH_LIB);
2870                    goto err;
2871                }
2872            }
2873
2874            /*
2875             * use the 'p' output buffer for the ECDH key, but make sure to
2876             * clear it out afterwards
2877             */
2878
2879            field_size = EC_GROUP_get_degree(srvr_group);
2880            if (field_size <= 0) {
2881                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2882                goto err;
2883            }
2884            n = ECDH_compute_key(p, (field_size + 7) / 8, srvr_ecpoint,
2885                                 clnt_ecdh, NULL);
2886            if (n <= 0) {
2887                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2888                goto err;
2889            }
2890
2891            /* generate master key from the result */
2892            s->session->master_key_length =
2893                s->method->ssl3_enc->generate_master_secret(s,
2894                                                            s->
2895                                                            session->master_key,
2896                                                            p, n);
2897
2898            memset(p, 0, n);    /* clean up */
2899
2900            if (ecdh_clnt_cert) {
2901                /* Send empty client key exch message */
2902                n = 0;
2903            } else {
2904                /*
2905                 * First check the size of encoding and allocate memory
2906                 * accordingly.
2907                 */
2908                encoded_pt_len =
2909                    EC_POINT_point2oct(srvr_group,
2910                                       EC_KEY_get0_public_key(clnt_ecdh),
2911                                       POINT_CONVERSION_UNCOMPRESSED,
2912                                       NULL, 0, NULL);
2913
2914                encodedPoint = (unsigned char *)
2915                    OPENSSL_malloc(encoded_pt_len * sizeof(unsigned char));
2916                bn_ctx = BN_CTX_new();
2917                if ((encodedPoint == NULL) || (bn_ctx == NULL)) {
2918                    SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2919                           ERR_R_MALLOC_FAILURE);
2920                    goto err;
2921                }
2922
2923                /* Encode the public key */
2924                n = EC_POINT_point2oct(srvr_group,
2925                                       EC_KEY_get0_public_key(clnt_ecdh),
2926                                       POINT_CONVERSION_UNCOMPRESSED,
2927                                       encodedPoint, encoded_pt_len, bn_ctx);
2928
2929                *p = n;         /* length of encoded point */
2930                /* Encoded point will be copied here */
2931                p += 1;
2932                /* copy the point */
2933                memcpy((unsigned char *)p, encodedPoint, n);
2934                /* increment n to account for length field */
2935                n += 1;
2936            }
2937
2938            /* Free allocated memory */
2939            BN_CTX_free(bn_ctx);
2940            if (encodedPoint != NULL)
2941                OPENSSL_free(encodedPoint);
2942            if (clnt_ecdh != NULL)
2943                EC_KEY_free(clnt_ecdh);
2944            EVP_PKEY_free(srvr_pub_pkey);
2945        }
2946#endif                          /* !OPENSSL_NO_ECDH */
2947        else if (alg_k & SSL_kGOST) {
2948            /* GOST key exchange message creation */
2949            EVP_PKEY_CTX *pkey_ctx;
2950            X509 *peer_cert;
2951            size_t msglen;
2952            unsigned int md_len;
2953            int keytype;
2954            unsigned char premaster_secret[32], shared_ukm[32], tmp[256];
2955            EVP_MD_CTX *ukm_hash;
2956            EVP_PKEY *pub_key;
2957
2958            /*
2959             * Get server sertificate PKEY and create ctx from it
2960             */
2961            peer_cert =
2962                s->session->
2963                sess_cert->peer_pkeys[(keytype = SSL_PKEY_GOST01)].x509;
2964            if (!peer_cert)
2965                peer_cert =
2966                    s->session->
2967                    sess_cert->peer_pkeys[(keytype = SSL_PKEY_GOST94)].x509;
2968            if (!peer_cert) {
2969                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2970                       SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2971                goto err;
2972            }
2973
2974            pkey_ctx = EVP_PKEY_CTX_new(pub_key =
2975                                        X509_get_pubkey(peer_cert), NULL);
2976            if (pkey_ctx == NULL) {
2977                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2978                       ERR_R_MALLOC_FAILURE);
2979                goto err;
2980            }
2981            /*
2982             * If we have send a certificate, and certificate key
2983             *
2984             * * parameters match those of server certificate, use
2985             * certificate key for key exchange
2986             */
2987
2988            /* Otherwise, generate ephemeral key pair */
2989
2990            if (pkey_ctx == NULL
2991                    || EVP_PKEY_encrypt_init(pkey_ctx) <= 0
2992                    /* Generate session key */
2993                    || RAND_bytes(premaster_secret, 32) <= 0) {
2994                EVP_PKEY_CTX_free(pkey_ctx);
2995                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2996                       ERR_R_INTERNAL_ERROR);
2997                goto err;
2998            }
2999            /*
3000             * If we have client certificate, use its secret as peer key
3001             */
3002            if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
3003                if (EVP_PKEY_derive_set_peer
3004                    (pkey_ctx, s->cert->key->privatekey) <= 0) {
3005                    /*
3006                     * If there was an error - just ignore it. Ephemeral key
3007                     * * would be used
3008                     */
3009                    ERR_clear_error();
3010                }
3011            }
3012            /*
3013             * Compute shared IV and store it in algorithm-specific context
3014             * data
3015             */
3016            ukm_hash = EVP_MD_CTX_create();
3017            if (EVP_DigestInit(ukm_hash,
3018                               EVP_get_digestbynid(NID_id_GostR3411_94)) <= 0
3019                    || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
3020                                        SSL3_RANDOM_SIZE) <= 0
3021                    || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
3022                                        SSL3_RANDOM_SIZE) <= 0
3023                    || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
3024                EVP_MD_CTX_destroy(ukm_hash);
3025                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3026                       ERR_R_INTERNAL_ERROR);
3027                goto err;
3028            }
3029            EVP_MD_CTX_destroy(ukm_hash);
3030            if (EVP_PKEY_CTX_ctrl
3031                (pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT, EVP_PKEY_CTRL_SET_IV, 8,
3032                 shared_ukm) < 0) {
3033                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3034                       SSL_R_LIBRARY_BUG);
3035                goto err;
3036            }
3037            /* Make GOST keytransport blob message */
3038            /*
3039             * Encapsulate it into sequence
3040             */
3041            *(p++) = V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
3042            msglen = 255;
3043            if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, premaster_secret, 32)
3044                <= 0) {
3045                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3046                       SSL_R_LIBRARY_BUG);
3047                goto err;
3048            }
3049            if (msglen >= 0x80) {
3050                *(p++) = 0x81;
3051                *(p++) = msglen & 0xff;
3052                n = msglen + 3;
3053            } else {
3054                *(p++) = msglen & 0xff;
3055                n = msglen + 2;
3056            }
3057            memcpy(p, tmp, msglen);
3058            /* Check if pubkey from client certificate was used */
3059            if (EVP_PKEY_CTX_ctrl
3060                (pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0) {
3061                /* Set flag "skip certificate verify" */
3062                s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3063            }
3064            EVP_PKEY_CTX_free(pkey_ctx);
3065            s->session->master_key_length =
3066                s->method->ssl3_enc->generate_master_secret(s,
3067                                                            s->
3068                                                            session->master_key,
3069                                                            premaster_secret,
3070                                                            32);
3071            EVP_PKEY_free(pub_key);
3072
3073        }
3074#ifndef OPENSSL_NO_SRP
3075        else if (alg_k & SSL_kSRP) {
3076            if (s->srp_ctx.A != NULL) {
3077                /* send off the data */
3078                n = BN_num_bytes(s->srp_ctx.A);
3079                s2n(n, p);
3080                BN_bn2bin(s->srp_ctx.A, p);
3081                n += 2;
3082            } else {
3083                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3084                       ERR_R_INTERNAL_ERROR);
3085                goto err;
3086            }
3087            if (s->session->srp_username != NULL)
3088                OPENSSL_free(s->session->srp_username);
3089            s->session->srp_username = BUF_strdup(s->srp_ctx.login);
3090            if (s->session->srp_username == NULL) {
3091                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3092                       ERR_R_MALLOC_FAILURE);
3093                goto err;
3094            }
3095
3096            if ((s->session->master_key_length =
3097                 SRP_generate_client_master_secret(s,
3098                                                   s->session->master_key)) <
3099                0) {
3100                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3101                       ERR_R_INTERNAL_ERROR);
3102                goto err;
3103            }
3104        }
3105#endif
3106#ifndef OPENSSL_NO_PSK
3107        else if (alg_k & SSL_kPSK) {
3108            /*
3109             * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
3110             * \0-terminated identity. The last byte is for us for simulating
3111             * strnlen.
3112             */
3113            char identity[PSK_MAX_IDENTITY_LEN + 2];
3114            size_t identity_len;
3115            unsigned char *t = NULL;
3116            unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN * 2 + 4];
3117            unsigned int pre_ms_len = 0, psk_len = 0;
3118            int psk_err = 1;
3119
3120            n = 0;
3121            if (s->psk_client_callback == NULL) {
3122                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3123                       SSL_R_PSK_NO_CLIENT_CB);
3124                goto err;
3125            }
3126
3127            memset(identity, 0, sizeof(identity));
3128            psk_len = s->psk_client_callback(s, s->session->psk_identity_hint,
3129                                             identity, sizeof(identity) - 1,
3130                                             psk_or_pre_ms,
3131                                             sizeof(psk_or_pre_ms));
3132            if (psk_len > PSK_MAX_PSK_LEN) {
3133                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3134                       ERR_R_INTERNAL_ERROR);
3135                goto psk_err;
3136            } else if (psk_len == 0) {
3137                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3138                       SSL_R_PSK_IDENTITY_NOT_FOUND);
3139                goto psk_err;
3140            }
3141            identity[PSK_MAX_IDENTITY_LEN + 1] = '\0';
3142            identity_len = strlen(identity);
3143            if (identity_len > PSK_MAX_IDENTITY_LEN) {
3144                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3145                       ERR_R_INTERNAL_ERROR);
3146                goto psk_err;
3147            }
3148            /* create PSK pre_master_secret */
3149            pre_ms_len = 2 + psk_len + 2 + psk_len;
3150            t = psk_or_pre_ms;
3151            memmove(psk_or_pre_ms + psk_len + 4, psk_or_pre_ms, psk_len);
3152            s2n(psk_len, t);
3153            memset(t, 0, psk_len);
3154            t += psk_len;
3155            s2n(psk_len, t);
3156
3157            if (s->session->psk_identity_hint != NULL)
3158                OPENSSL_free(s->session->psk_identity_hint);
3159            s->session->psk_identity_hint =
3160                BUF_strdup(s->ctx->psk_identity_hint);
3161            if (s->ctx->psk_identity_hint != NULL
3162                && s->session->psk_identity_hint == NULL) {
3163                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3164                       ERR_R_MALLOC_FAILURE);
3165                goto psk_err;
3166            }
3167
3168            if (s->session->psk_identity != NULL)
3169                OPENSSL_free(s->session->psk_identity);
3170            s->session->psk_identity = BUF_strdup(identity);
3171            if (s->session->psk_identity == NULL) {
3172                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3173                       ERR_R_MALLOC_FAILURE);
3174                goto psk_err;
3175            }
3176
3177            s->session->master_key_length =
3178                s->method->ssl3_enc->generate_master_secret(s,
3179                                                            s->
3180                                                            session->master_key,
3181                                                            psk_or_pre_ms,
3182                                                            pre_ms_len);
3183            s2n(identity_len, p);
3184            memcpy(p, identity, identity_len);
3185            n = 2 + identity_len;
3186            psk_err = 0;
3187 psk_err:
3188            OPENSSL_cleanse(identity, sizeof(identity));
3189            OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
3190            if (psk_err != 0) {
3191                ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3192                goto err;
3193            }
3194        }
3195#endif
3196        else {
3197            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3198            SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
3199            goto err;
3200        }
3201
3202        ssl_set_handshake_header(s, SSL3_MT_CLIENT_KEY_EXCHANGE, n);
3203        s->state = SSL3_ST_CW_KEY_EXCH_B;
3204    }
3205
3206    /* SSL3_ST_CW_KEY_EXCH_B */
3207    return ssl_do_write(s);
3208 err:
3209#ifndef OPENSSL_NO_ECDH
3210    BN_CTX_free(bn_ctx);
3211    if (encodedPoint != NULL)
3212        OPENSSL_free(encodedPoint);
3213    if (clnt_ecdh != NULL)
3214        EC_KEY_free(clnt_ecdh);
3215    EVP_PKEY_free(srvr_pub_pkey);
3216#endif
3217    s->state = SSL_ST_ERR;
3218    return (-1);
3219}
3220
3221int ssl3_send_client_verify(SSL *s)
3222{
3223    unsigned char *p;
3224    unsigned char data[MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH];
3225    EVP_PKEY *pkey;
3226    EVP_PKEY_CTX *pctx = NULL;
3227    EVP_MD_CTX mctx;
3228    unsigned u = 0;
3229    unsigned long n;
3230    int j;
3231
3232    EVP_MD_CTX_init(&mctx);
3233
3234    if (s->state == SSL3_ST_CW_CERT_VRFY_A) {
3235        p = ssl_handshake_start(s);
3236        pkey = s->cert->key->privatekey;
3237/* Create context from key and test if sha1 is allowed as digest */
3238        pctx = EVP_PKEY_CTX_new(pkey, NULL);
3239        if (pctx == NULL || EVP_PKEY_sign_init(pctx) <= 0) {
3240            SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
3241            goto err;
3242        }
3243        if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1()) > 0) {
3244            if (!SSL_USE_SIGALGS(s))
3245                s->method->ssl3_enc->cert_verify_mac(s,
3246                                                     NID_sha1,
3247                                                     &(data
3248                                                       [MD5_DIGEST_LENGTH]));
3249        } else {
3250            ERR_clear_error();
3251        }
3252        /*
3253         * For TLS v1.2 send signature algorithm and signature using agreed
3254         * digest and cached handshake records.
3255         */
3256        if (SSL_USE_SIGALGS(s)) {
3257            long hdatalen = 0;
3258            void *hdata;
3259            const EVP_MD *md = s->cert->key->digest;
3260            hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3261            if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md)) {
3262                SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
3263                goto err;
3264            }
3265            p += 2;
3266#ifdef SSL_DEBUG
3267            fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3268                    EVP_MD_name(md));
3269#endif
3270            if (!EVP_SignInit_ex(&mctx, md, NULL)
3271                || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3272                || !EVP_SignFinal(&mctx, p + 2, &u, pkey)) {
3273                SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_EVP_LIB);
3274                goto err;
3275            }
3276            s2n(u, p);
3277            n = u + 4;
3278            if (!ssl3_digest_cached_records(s))
3279                goto err;
3280        } else
3281#ifndef OPENSSL_NO_RSA
3282        if (pkey->type == EVP_PKEY_RSA) {
3283            s->method->ssl3_enc->cert_verify_mac(s, NID_md5, &(data[0]));
3284            if (RSA_sign(NID_md5_sha1, data,
3285                         MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH,
3286                         &(p[2]), &u, pkey->pkey.rsa) <= 0) {
3287                SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_RSA_LIB);
3288                goto err;
3289            }
3290            s2n(u, p);
3291            n = u + 2;
3292        } else
3293#endif
3294#ifndef OPENSSL_NO_DSA
3295        if (pkey->type == EVP_PKEY_DSA) {
3296            if (!DSA_sign(pkey->save_type,
3297                          &(data[MD5_DIGEST_LENGTH]),
3298                          SHA_DIGEST_LENGTH, &(p[2]),
3299                          (unsigned int *)&j, pkey->pkey.dsa)) {
3300                SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_DSA_LIB);
3301                goto err;
3302            }
3303            s2n(j, p);
3304            n = j + 2;
3305        } else
3306#endif
3307#ifndef OPENSSL_NO_ECDSA
3308        if (pkey->type == EVP_PKEY_EC) {
3309            if (!ECDSA_sign(pkey->save_type,
3310                            &(data[MD5_DIGEST_LENGTH]),
3311                            SHA_DIGEST_LENGTH, &(p[2]),
3312                            (unsigned int *)&j, pkey->pkey.ec)) {
3313                SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_ECDSA_LIB);
3314                goto err;
3315            }
3316            s2n(j, p);
3317            n = j + 2;
3318        } else
3319#endif
3320        if (pkey->type == NID_id_GostR3410_94
3321                || pkey->type == NID_id_GostR3410_2001) {
3322            unsigned char signbuf[64];
3323            int i;
3324            size_t sigsize = 64;
3325            s->method->ssl3_enc->cert_verify_mac(s,
3326                                                 NID_id_GostR3411_94, data);
3327            if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3328                SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
3329                goto err;
3330            }
3331            for (i = 63, j = 0; i >= 0; j++, i--) {
3332                p[2 + j] = signbuf[i];
3333            }
3334            s2n(j, p);
3335            n = j + 2;
3336        } else {
3337            SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
3338            goto err;
3339        }
3340        ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_VERIFY, n);
3341        s->state = SSL3_ST_CW_CERT_VRFY_B;
3342    }
3343    EVP_MD_CTX_cleanup(&mctx);
3344    EVP_PKEY_CTX_free(pctx);
3345    return ssl_do_write(s);
3346 err:
3347    EVP_MD_CTX_cleanup(&mctx);
3348    EVP_PKEY_CTX_free(pctx);
3349    s->state = SSL_ST_ERR;
3350    return (-1);
3351}
3352
3353/*
3354 * Check a certificate can be used for client authentication. Currently check
3355 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3356 * certificates can be used and optionally checks suitability for Suite B.
3357 */
3358static int ssl3_check_client_certificate(SSL *s)
3359{
3360    unsigned long alg_k;
3361    if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
3362        return 0;
3363    /* If no suitable signature algorithm can't use certificate */
3364    if (SSL_USE_SIGALGS(s) && !s->cert->key->digest)
3365        return 0;
3366    /*
3367     * If strict mode check suitability of chain before using it. This also
3368     * adjusts suite B digest if necessary.
3369     */
3370    if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3371        !tls1_check_chain(s, NULL, NULL, NULL, -2))
3372        return 0;
3373    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3374    /* See if we can use client certificate for fixed DH */
3375    if (alg_k & (SSL_kDHr | SSL_kDHd)) {
3376        SESS_CERT *scert = s->session->sess_cert;
3377        int i = scert->peer_cert_type;
3378        EVP_PKEY *clkey = NULL, *spkey = NULL;
3379        clkey = s->cert->key->privatekey;
3380        /* If client key not DH assume it can be used */
3381        if (EVP_PKEY_id(clkey) != EVP_PKEY_DH)
3382            return 1;
3383        if (i >= 0)
3384            spkey = X509_get_pubkey(scert->peer_pkeys[i].x509);
3385        if (spkey) {
3386            /* Compare server and client parameters */
3387            i = EVP_PKEY_cmp_parameters(clkey, spkey);
3388            EVP_PKEY_free(spkey);
3389            if (i != 1)
3390                return 0;
3391        }
3392        s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3393    }
3394    return 1;
3395}
3396
3397int ssl3_send_client_certificate(SSL *s)
3398{
3399    X509 *x509 = NULL;
3400    EVP_PKEY *pkey = NULL;
3401    int i;
3402
3403    if (s->state == SSL3_ST_CW_CERT_A) {
3404        /* Let cert callback update client certificates if required */
3405        if (s->cert->cert_cb) {
3406            i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3407            if (i < 0) {
3408                s->rwstate = SSL_X509_LOOKUP;
3409                return -1;
3410            }
3411            if (i == 0) {
3412                ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3413                s->state = SSL_ST_ERR;
3414                return 0;
3415            }
3416            s->rwstate = SSL_NOTHING;
3417        }
3418        if (ssl3_check_client_certificate(s))
3419            s->state = SSL3_ST_CW_CERT_C;
3420        else
3421            s->state = SSL3_ST_CW_CERT_B;
3422    }
3423
3424    /* We need to get a client cert */
3425    if (s->state == SSL3_ST_CW_CERT_B) {
3426        /*
3427         * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3428         * return(-1); We then get retied later
3429         */
3430        i = ssl_do_client_cert_cb(s, &x509, &pkey);
3431        if (i < 0) {
3432            s->rwstate = SSL_X509_LOOKUP;
3433            return (-1);
3434        }
3435        s->rwstate = SSL_NOTHING;
3436        if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
3437            s->state = SSL3_ST_CW_CERT_B;
3438            if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3439                i = 0;
3440        } else if (i == 1) {
3441            i = 0;
3442            SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,
3443                   SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3444        }
3445
3446        if (x509 != NULL)
3447            X509_free(x509);
3448        if (pkey != NULL)
3449            EVP_PKEY_free(pkey);
3450        if (i && !ssl3_check_client_certificate(s))
3451            i = 0;
3452        if (i == 0) {
3453            if (s->version == SSL3_VERSION) {
3454                s->s3->tmp.cert_req = 0;
3455                ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
3456                return (1);
3457            } else {
3458                s->s3->tmp.cert_req = 2;
3459            }
3460        }
3461
3462        /* Ok, we have a cert */
3463        s->state = SSL3_ST_CW_CERT_C;
3464    }
3465
3466    if (s->state == SSL3_ST_CW_CERT_C) {
3467        s->state = SSL3_ST_CW_CERT_D;
3468        if (!ssl3_output_cert_chain(s,
3469                                    (s->s3->tmp.cert_req ==
3470                                     2) ? NULL : s->cert->key)) {
3471            SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3472            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3473            s->state = SSL_ST_ERR;
3474            return 0;
3475        }
3476    }
3477    /* SSL3_ST_CW_CERT_D */
3478    return ssl_do_write(s);
3479}
3480
3481#define has_bits(i,m)   (((i)&(m)) == (m))
3482
3483int ssl3_check_cert_and_algorithm(SSL *s)
3484{
3485    int i, idx;
3486    long alg_k, alg_a;
3487    EVP_PKEY *pkey = NULL;
3488    int pkey_bits;
3489    SESS_CERT *sc;
3490#ifndef OPENSSL_NO_RSA
3491    RSA *rsa;
3492#endif
3493#ifndef OPENSSL_NO_DH
3494    DH *dh;
3495#endif
3496    int al = SSL_AD_HANDSHAKE_FAILURE;
3497
3498    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3499    alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3500
3501    /* we don't have a certificate */
3502    if ((alg_a & (SSL_aNULL | SSL_aKRB5)) || (alg_k & SSL_kPSK))
3503        return (1);
3504
3505    sc = s->session->sess_cert;
3506    if (sc == NULL) {
3507        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
3508        goto err;
3509    }
3510#ifndef OPENSSL_NO_RSA
3511    rsa = s->session->sess_cert->peer_rsa_tmp;
3512#endif
3513#ifndef OPENSSL_NO_DH
3514    dh = s->session->sess_cert->peer_dh_tmp;
3515#endif
3516
3517    /* This is the passed certificate */
3518
3519    idx = sc->peer_cert_type;
3520#ifndef OPENSSL_NO_ECDH
3521    if (idx == SSL_PKEY_ECC) {
3522        if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509, s) == 0) {
3523            /* check failed */
3524            SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3525            goto f_err;
3526        } else {
3527            return 1;
3528        }
3529    } else if (alg_a & SSL_aECDSA) {
3530        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3531               SSL_R_MISSING_ECDSA_SIGNING_CERT);
3532        goto f_err;
3533    } else if (alg_k & (SSL_kECDHr | SSL_kECDHe)) {
3534        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_MISSING_ECDH_CERT);
3535        goto f_err;
3536    }
3537#endif
3538    pkey = X509_get_pubkey(sc->peer_pkeys[idx].x509);
3539    pkey_bits = EVP_PKEY_bits(pkey);
3540    i = X509_certificate_type(sc->peer_pkeys[idx].x509, pkey);
3541    EVP_PKEY_free(pkey);
3542
3543    /* Check that we have a certificate if we require one */
3544    if ((alg_a & SSL_aRSA) && !has_bits(i, EVP_PK_RSA | EVP_PKT_SIGN)) {
3545        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3546               SSL_R_MISSING_RSA_SIGNING_CERT);
3547        goto f_err;
3548    }
3549#ifndef OPENSSL_NO_DSA
3550    else if ((alg_a & SSL_aDSS) && !has_bits(i, EVP_PK_DSA | EVP_PKT_SIGN)) {
3551        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3552               SSL_R_MISSING_DSA_SIGNING_CERT);
3553        goto f_err;
3554    }
3555#endif
3556#ifndef OPENSSL_NO_RSA
3557    if (alg_k & SSL_kRSA) {
3558        if (!SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
3559            !has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
3560            SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3561                   SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3562            goto f_err;
3563        } else if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)) {
3564            if (pkey_bits <= SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)) {
3565                if (!has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
3566                    SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3567                           SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3568                    goto f_err;
3569                }
3570                if (rsa != NULL) {
3571                    /* server key exchange is not allowed. */
3572                    al = SSL_AD_INTERNAL_ERROR;
3573                    SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
3574                    goto f_err;
3575                }
3576            }
3577        }
3578    }
3579#endif
3580#ifndef OPENSSL_NO_DH
3581    if ((alg_k & SSL_kEDH) && dh == NULL) {
3582        al = SSL_AD_INTERNAL_ERROR;
3583        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
3584        goto f_err;
3585    }
3586    if ((alg_k & SSL_kDHr) && !SSL_USE_SIGALGS(s) &&
3587               !has_bits(i, EVP_PK_DH | EVP_PKS_RSA)) {
3588        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3589               SSL_R_MISSING_DH_RSA_CERT);
3590        goto f_err;
3591    }
3592# ifndef OPENSSL_NO_DSA
3593    if ((alg_k & SSL_kDHd) && !SSL_USE_SIGALGS(s) &&
3594        !has_bits(i, EVP_PK_DH | EVP_PKS_DSA)) {
3595        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3596               SSL_R_MISSING_DH_DSA_CERT);
3597        goto f_err;
3598    }
3599# endif
3600
3601    if (alg_k & (SSL_kDHE | SSL_kDHr | SSL_kDHd)) {
3602        int dh_size;
3603        if (alg_k & SSL_kDHE) {
3604            dh_size = BN_num_bits(dh->p);
3605        } else {
3606            DH *dh_srvr = get_server_static_dh_key(sc);
3607            if (dh_srvr == NULL)
3608                goto f_err;
3609            dh_size = BN_num_bits(dh_srvr->p);
3610            DH_free(dh_srvr);
3611        }
3612
3613        if ((!SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && dh_size < 1024)
3614            || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && dh_size < 512)) {
3615            SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_DH_KEY_TOO_SMALL);
3616            goto f_err;
3617        }
3618    }
3619#endif  /* !OPENSSL_NO_DH */
3620
3621    if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
3622        pkey_bits > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)) {
3623#ifndef OPENSSL_NO_RSA
3624        if (alg_k & SSL_kRSA) {
3625            if (rsa == NULL) {
3626                SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3627                       SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3628                goto f_err;
3629            } else if (BN_num_bits(rsa->n) >
3630                SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)) {
3631                /* We have a temporary RSA key but it's too large. */
3632                al = SSL_AD_EXPORT_RESTRICTION;
3633                SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3634                       SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3635                goto f_err;
3636            }
3637        } else
3638#endif
3639#ifndef OPENSSL_NO_DH
3640        if (alg_k & SSL_kDHE) {
3641            if (BN_num_bits(dh->p) >
3642                SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)) {
3643                /* We have a temporary DH key but it's too large. */
3644                al = SSL_AD_EXPORT_RESTRICTION;
3645                SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3646                       SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3647                goto f_err;
3648            }
3649        } else if (alg_k & (SSL_kDHr | SSL_kDHd)) {
3650            /* The cert should have had an export DH key. */
3651            al = SSL_AD_EXPORT_RESTRICTION;
3652            SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3653                   SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3654                goto f_err;
3655        } else
3656#endif
3657        {
3658            SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3659                   SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3660            goto f_err;
3661        }
3662    }
3663    return (1);
3664 f_err:
3665    ssl3_send_alert(s, SSL3_AL_FATAL, al);
3666 err:
3667    return (0);
3668}
3669
3670#ifndef OPENSSL_NO_TLSEXT
3671/*
3672 * Normally, we can tell if the server is resuming the session from
3673 * the session ID. EAP-FAST (RFC 4851), however, relies on the next server
3674 * message after the ServerHello to determine if the server is resuming.
3675 * Therefore, we allow EAP-FAST to peek ahead.
3676 * ssl3_check_finished returns 1 if we are resuming from an external
3677 * pre-shared secret, we have a "ticket" and the next server handshake message
3678 * is Finished; and 0 otherwise. It returns -1 upon an error.
3679 */
3680static int ssl3_check_finished(SSL *s)
3681{
3682    int ok = 0;
3683
3684    if (s->version < TLS1_VERSION || !s->tls_session_secret_cb ||
3685        !s->session->tlsext_tick)
3686        return 0;
3687
3688    /* Need to permit this temporarily, in case the next message is Finished. */
3689    s->s3->flags |= SSL3_FLAGS_CCS_OK;
3690    /*
3691     * This function is called when we might get a Certificate message instead,
3692     * so permit appropriate message length.
3693     * We ignore the return value as we're only interested in the message type
3694     * and not its length.
3695     */
3696    s->method->ssl_get_message(s,
3697                               SSL3_ST_CR_CERT_A,
3698                               SSL3_ST_CR_CERT_B,
3699                               -1, s->max_cert_list, &ok);
3700    s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
3701
3702    if (!ok)
3703        return -1;
3704
3705    s->s3->tmp.reuse_message = 1;
3706
3707    if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
3708        return 1;
3709
3710    /* If we're not done, then the CCS arrived early and we should bail. */
3711    if (s->s3->change_cipher_spec) {
3712        SSLerr(SSL_F_SSL3_CHECK_FINISHED, SSL_R_CCS_RECEIVED_EARLY);
3713        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
3714        return -1;
3715    }
3716
3717    return 0;
3718}
3719
3720# ifndef OPENSSL_NO_NEXTPROTONEG
3721int ssl3_send_next_proto(SSL *s)
3722{
3723    unsigned int len, padding_len;
3724    unsigned char *d;
3725
3726    if (s->state == SSL3_ST_CW_NEXT_PROTO_A) {
3727        len = s->next_proto_negotiated_len;
3728        padding_len = 32 - ((len + 2) % 32);
3729        d = (unsigned char *)s->init_buf->data;
3730        d[4] = len;
3731        memcpy(d + 5, s->next_proto_negotiated, len);
3732        d[5 + len] = padding_len;
3733        memset(d + 6 + len, 0, padding_len);
3734        *(d++) = SSL3_MT_NEXT_PROTO;
3735        l2n3(2 + len + padding_len, d);
3736        s->state = SSL3_ST_CW_NEXT_PROTO_B;
3737        s->init_num = 4 + 2 + len + padding_len;
3738        s->init_off = 0;
3739    }
3740
3741    return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3742}
3743#endif                          /* !OPENSSL_NO_NEXTPROTONEG */
3744#endif                          /* !OPENSSL_NO_TLSEXT */
3745
3746int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3747{
3748    int i = 0;
3749#ifndef OPENSSL_NO_ENGINE
3750    if (s->ctx->client_cert_engine) {
3751        i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3752                                        SSL_get_client_CA_list(s),
3753                                        px509, ppkey, NULL, NULL, NULL);
3754        if (i != 0)
3755            return i;
3756    }
3757#endif
3758    if (s->ctx->client_cert_cb)
3759        i = s->ctx->client_cert_cb(s, px509, ppkey);
3760    return i;
3761}
3762