s3_clnt.c revision 264331
1/* ssl/s3_clnt.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
124/* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
126 *
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
130 *
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
134 *
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
138 *
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
143 *
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
149 */
150
151#include <stdio.h>
152#include "ssl_locl.h"
153#include "kssl_lcl.h"
154#include <openssl/buffer.h>
155#include <openssl/rand.h>
156#include <openssl/objects.h>
157#include <openssl/evp.h>
158#include <openssl/md5.h>
159#ifdef OPENSSL_FIPS
160#include <openssl/fips.h>
161#endif
162#ifndef OPENSSL_NO_DH
163#include <openssl/dh.h>
164#endif
165#include <openssl/bn.h>
166#ifndef OPENSSL_NO_ENGINE
167#include <openssl/engine.h>
168#endif
169
170static const SSL_METHOD *ssl3_get_client_method(int ver);
171static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
172
173static const SSL_METHOD *ssl3_get_client_method(int ver)
174	{
175	if (ver == SSL3_VERSION)
176		return(SSLv3_client_method());
177	else
178		return(NULL);
179	}
180
181IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182			ssl_undefined_function,
183			ssl3_connect,
184			ssl3_get_client_method)
185
186int ssl3_connect(SSL *s)
187	{
188	BUF_MEM *buf=NULL;
189	unsigned long Time=(unsigned long)time(NULL);
190	void (*cb)(const SSL *ssl,int type,int val)=NULL;
191	int ret= -1;
192	int new_state,state,skip=0;
193
194	RAND_add(&Time,sizeof(Time),0);
195	ERR_clear_error();
196	clear_sys_error();
197
198	if (s->info_callback != NULL)
199		cb=s->info_callback;
200	else if (s->ctx->info_callback != NULL)
201		cb=s->ctx->info_callback;
202
203	s->in_handshake++;
204	if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
205
206#ifndef OPENSSL_NO_HEARTBEATS
207	/* If we're awaiting a HeartbeatResponse, pretend we
208	 * already got and don't await it anymore, because
209	 * Heartbeats don't make sense during handshakes anyway.
210	 */
211	if (s->tlsext_hb_pending)
212		{
213		s->tlsext_hb_pending = 0;
214		s->tlsext_hb_seq++;
215		}
216#endif
217
218	for (;;)
219		{
220		state=s->state;
221
222		switch(s->state)
223			{
224		case SSL_ST_RENEGOTIATE:
225			s->renegotiate=1;
226			s->state=SSL_ST_CONNECT;
227			s->ctx->stats.sess_connect_renegotiate++;
228			/* break */
229		case SSL_ST_BEFORE:
230		case SSL_ST_CONNECT:
231		case SSL_ST_BEFORE|SSL_ST_CONNECT:
232		case SSL_ST_OK|SSL_ST_CONNECT:
233
234			s->server=0;
235			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
236
237			if ((s->version & 0xff00 ) != 0x0300)
238				{
239				SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
240				ret = -1;
241				goto end;
242				}
243
244			/* s->version=SSL3_VERSION; */
245			s->type=SSL_ST_CONNECT;
246
247			if (s->init_buf == NULL)
248				{
249				if ((buf=BUF_MEM_new()) == NULL)
250					{
251					ret= -1;
252					goto end;
253					}
254				if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
255					{
256					ret= -1;
257					goto end;
258					}
259				s->init_buf=buf;
260				buf=NULL;
261				}
262
263			if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
264
265			/* setup buffing BIO */
266			if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
267
268			/* don't push the buffering BIO quite yet */
269
270			ssl3_init_finished_mac(s);
271
272			s->state=SSL3_ST_CW_CLNT_HELLO_A;
273			s->ctx->stats.sess_connect++;
274			s->init_num=0;
275			break;
276
277		case SSL3_ST_CW_CLNT_HELLO_A:
278		case SSL3_ST_CW_CLNT_HELLO_B:
279
280			s->shutdown=0;
281			ret=ssl3_client_hello(s);
282			if (ret <= 0) goto end;
283			s->state=SSL3_ST_CR_SRVR_HELLO_A;
284			s->init_num=0;
285
286			/* turn on buffering for the next lot of output */
287			if (s->bbio != s->wbio)
288				s->wbio=BIO_push(s->bbio,s->wbio);
289
290			break;
291
292		case SSL3_ST_CR_SRVR_HELLO_A:
293		case SSL3_ST_CR_SRVR_HELLO_B:
294			ret=ssl3_get_server_hello(s);
295			if (ret <= 0) goto end;
296
297			if (s->hit)
298				{
299				s->state=SSL3_ST_CR_FINISHED_A;
300#ifndef OPENSSL_NO_TLSEXT
301				if (s->tlsext_ticket_expected)
302					{
303					/* receive renewed session ticket */
304					s->state=SSL3_ST_CR_SESSION_TICKET_A;
305					}
306#endif
307				}
308			else
309				s->state=SSL3_ST_CR_CERT_A;
310			s->init_num=0;
311			break;
312
313		case SSL3_ST_CR_CERT_A:
314		case SSL3_ST_CR_CERT_B:
315#ifndef OPENSSL_NO_TLSEXT
316			ret=ssl3_check_finished(s);
317			if (ret <= 0) goto end;
318			if (ret == 2)
319				{
320				s->hit = 1;
321				if (s->tlsext_ticket_expected)
322					s->state=SSL3_ST_CR_SESSION_TICKET_A;
323				else
324					s->state=SSL3_ST_CR_FINISHED_A;
325				s->init_num=0;
326				break;
327				}
328#endif
329			/* Check if it is anon DH/ECDH */
330			/* or PSK */
331			if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
332			    !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
333				{
334				ret=ssl3_get_server_certificate(s);
335				if (ret <= 0) goto end;
336#ifndef OPENSSL_NO_TLSEXT
337				if (s->tlsext_status_expected)
338					s->state=SSL3_ST_CR_CERT_STATUS_A;
339				else
340					s->state=SSL3_ST_CR_KEY_EXCH_A;
341				}
342			else
343				{
344				skip = 1;
345				s->state=SSL3_ST_CR_KEY_EXCH_A;
346				}
347#else
348				}
349			else
350				skip=1;
351
352			s->state=SSL3_ST_CR_KEY_EXCH_A;
353#endif
354			s->init_num=0;
355			break;
356
357		case SSL3_ST_CR_KEY_EXCH_A:
358		case SSL3_ST_CR_KEY_EXCH_B:
359			ret=ssl3_get_key_exchange(s);
360			if (ret <= 0) goto end;
361			s->state=SSL3_ST_CR_CERT_REQ_A;
362			s->init_num=0;
363
364			/* at this point we check that we have the
365			 * required stuff from the server */
366			if (!ssl3_check_cert_and_algorithm(s))
367				{
368				ret= -1;
369				goto end;
370				}
371			break;
372
373		case SSL3_ST_CR_CERT_REQ_A:
374		case SSL3_ST_CR_CERT_REQ_B:
375			ret=ssl3_get_certificate_request(s);
376			if (ret <= 0) goto end;
377			s->state=SSL3_ST_CR_SRVR_DONE_A;
378			s->init_num=0;
379			break;
380
381		case SSL3_ST_CR_SRVR_DONE_A:
382		case SSL3_ST_CR_SRVR_DONE_B:
383			ret=ssl3_get_server_done(s);
384			if (ret <= 0) goto end;
385#ifndef OPENSSL_NO_SRP
386			if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
387				{
388				if ((ret = SRP_Calc_A_param(s))<=0)
389					{
390					SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
391					ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
392					goto end;
393					}
394				}
395#endif
396			if (s->s3->tmp.cert_req)
397				s->state=SSL3_ST_CW_CERT_A;
398			else
399				s->state=SSL3_ST_CW_KEY_EXCH_A;
400			s->init_num=0;
401
402			break;
403
404		case SSL3_ST_CW_CERT_A:
405		case SSL3_ST_CW_CERT_B:
406		case SSL3_ST_CW_CERT_C:
407		case SSL3_ST_CW_CERT_D:
408			ret=ssl3_send_client_certificate(s);
409			if (ret <= 0) goto end;
410			s->state=SSL3_ST_CW_KEY_EXCH_A;
411			s->init_num=0;
412			break;
413
414		case SSL3_ST_CW_KEY_EXCH_A:
415		case SSL3_ST_CW_KEY_EXCH_B:
416			ret=ssl3_send_client_key_exchange(s);
417			if (ret <= 0) goto end;
418			/* EAY EAY EAY need to check for DH fix cert
419			 * sent back */
420			/* For TLS, cert_req is set to 2, so a cert chain
421			 * of nothing is sent, but no verify packet is sent */
422			/* XXX: For now, we do not support client
423			 * authentication in ECDH cipher suites with
424			 * ECDH (rather than ECDSA) certificates.
425			 * We need to skip the certificate verify
426			 * message when client's ECDH public key is sent
427			 * inside the client certificate.
428			 */
429			if (s->s3->tmp.cert_req == 1)
430				{
431				s->state=SSL3_ST_CW_CERT_VRFY_A;
432				}
433			else
434				{
435				s->state=SSL3_ST_CW_CHANGE_A;
436				s->s3->change_cipher_spec=0;
437				}
438			if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
439				{
440				s->state=SSL3_ST_CW_CHANGE_A;
441				s->s3->change_cipher_spec=0;
442				}
443
444			s->init_num=0;
445			break;
446
447		case SSL3_ST_CW_CERT_VRFY_A:
448		case SSL3_ST_CW_CERT_VRFY_B:
449			ret=ssl3_send_client_verify(s);
450			if (ret <= 0) goto end;
451			s->state=SSL3_ST_CW_CHANGE_A;
452			s->init_num=0;
453			s->s3->change_cipher_spec=0;
454			break;
455
456		case SSL3_ST_CW_CHANGE_A:
457		case SSL3_ST_CW_CHANGE_B:
458			ret=ssl3_send_change_cipher_spec(s,
459				SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
460			if (ret <= 0) goto end;
461
462#if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
463			s->state=SSL3_ST_CW_FINISHED_A;
464#else
465			if (s->s3->next_proto_neg_seen)
466				s->state=SSL3_ST_CW_NEXT_PROTO_A;
467			else
468				s->state=SSL3_ST_CW_FINISHED_A;
469#endif
470			s->init_num=0;
471
472			s->session->cipher=s->s3->tmp.new_cipher;
473#ifdef OPENSSL_NO_COMP
474			s->session->compress_meth=0;
475#else
476			if (s->s3->tmp.new_compression == NULL)
477				s->session->compress_meth=0;
478			else
479				s->session->compress_meth=
480					s->s3->tmp.new_compression->id;
481#endif
482			if (!s->method->ssl3_enc->setup_key_block(s))
483				{
484				ret= -1;
485				goto end;
486				}
487
488			if (!s->method->ssl3_enc->change_cipher_state(s,
489				SSL3_CHANGE_CIPHER_CLIENT_WRITE))
490				{
491				ret= -1;
492				goto end;
493				}
494
495			break;
496
497#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
498		case SSL3_ST_CW_NEXT_PROTO_A:
499		case SSL3_ST_CW_NEXT_PROTO_B:
500			ret=ssl3_send_next_proto(s);
501			if (ret <= 0) goto end;
502			s->state=SSL3_ST_CW_FINISHED_A;
503			break;
504#endif
505
506		case SSL3_ST_CW_FINISHED_A:
507		case SSL3_ST_CW_FINISHED_B:
508			ret=ssl3_send_finished(s,
509				SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
510				s->method->ssl3_enc->client_finished_label,
511				s->method->ssl3_enc->client_finished_label_len);
512			if (ret <= 0) goto end;
513			s->state=SSL3_ST_CW_FLUSH;
514
515			/* clear flags */
516			s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
517			if (s->hit)
518				{
519				s->s3->tmp.next_state=SSL_ST_OK;
520				if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
521					{
522					s->state=SSL_ST_OK;
523					s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
524					s->s3->delay_buf_pop_ret=0;
525					}
526				}
527			else
528				{
529#ifndef OPENSSL_NO_TLSEXT
530				/* Allow NewSessionTicket if ticket expected */
531				if (s->tlsext_ticket_expected)
532					s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
533				else
534#endif
535
536				s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
537				}
538			s->init_num=0;
539			break;
540
541#ifndef OPENSSL_NO_TLSEXT
542		case SSL3_ST_CR_SESSION_TICKET_A:
543		case SSL3_ST_CR_SESSION_TICKET_B:
544			ret=ssl3_get_new_session_ticket(s);
545			if (ret <= 0) goto end;
546			s->state=SSL3_ST_CR_FINISHED_A;
547			s->init_num=0;
548		break;
549
550		case SSL3_ST_CR_CERT_STATUS_A:
551		case SSL3_ST_CR_CERT_STATUS_B:
552			ret=ssl3_get_cert_status(s);
553			if (ret <= 0) goto end;
554			s->state=SSL3_ST_CR_KEY_EXCH_A;
555			s->init_num=0;
556		break;
557#endif
558
559		case SSL3_ST_CR_FINISHED_A:
560		case SSL3_ST_CR_FINISHED_B:
561
562			ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
563				SSL3_ST_CR_FINISHED_B);
564			if (ret <= 0) goto end;
565
566			if (s->hit)
567				s->state=SSL3_ST_CW_CHANGE_A;
568			else
569				s->state=SSL_ST_OK;
570			s->init_num=0;
571			break;
572
573		case SSL3_ST_CW_FLUSH:
574			s->rwstate=SSL_WRITING;
575			if (BIO_flush(s->wbio) <= 0)
576				{
577				ret= -1;
578				goto end;
579				}
580			s->rwstate=SSL_NOTHING;
581			s->state=s->s3->tmp.next_state;
582			break;
583
584		case SSL_ST_OK:
585			/* clean a few things up */
586			ssl3_cleanup_key_block(s);
587
588			if (s->init_buf != NULL)
589				{
590				BUF_MEM_free(s->init_buf);
591				s->init_buf=NULL;
592				}
593
594			/* If we are not 'joining' the last two packets,
595			 * remove the buffering now */
596			if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
597				ssl_free_wbio_buffer(s);
598			/* else do it later in ssl3_write */
599
600			s->init_num=0;
601			s->renegotiate=0;
602			s->new_session=0;
603
604			ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
605			if (s->hit) s->ctx->stats.sess_hit++;
606
607			ret=1;
608			/* s->server=0; */
609			s->handshake_func=ssl3_connect;
610			s->ctx->stats.sess_connect_good++;
611
612			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
613
614			goto end;
615			/* break; */
616
617		default:
618			SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
619			ret= -1;
620			goto end;
621			/* break; */
622			}
623
624		/* did we do anything */
625		if (!s->s3->tmp.reuse_message && !skip)
626			{
627			if (s->debug)
628				{
629				if ((ret=BIO_flush(s->wbio)) <= 0)
630					goto end;
631				}
632
633			if ((cb != NULL) && (s->state != state))
634				{
635				new_state=s->state;
636				s->state=state;
637				cb(s,SSL_CB_CONNECT_LOOP,1);
638				s->state=new_state;
639				}
640			}
641		skip=0;
642		}
643end:
644	s->in_handshake--;
645	if (buf != NULL)
646		BUF_MEM_free(buf);
647	if (cb != NULL)
648		cb(s,SSL_CB_CONNECT_EXIT,ret);
649	return(ret);
650	}
651
652
653int ssl3_client_hello(SSL *s)
654	{
655	unsigned char *buf;
656	unsigned char *p,*d;
657	int i;
658	unsigned long l;
659#ifndef OPENSSL_NO_COMP
660	int j;
661	SSL_COMP *comp;
662#endif
663
664	buf=(unsigned char *)s->init_buf->data;
665	if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
666		{
667		SSL_SESSION *sess = s->session;
668		if ((sess == NULL) ||
669			(sess->ssl_version != s->version) ||
670#ifdef OPENSSL_NO_TLSEXT
671			!sess->session_id_length ||
672#else
673			(!sess->session_id_length && !sess->tlsext_tick) ||
674#endif
675			(sess->not_resumable))
676			{
677			if (!ssl_get_new_session(s,0))
678				goto err;
679			}
680		/* else use the pre-loaded session */
681
682		p=s->s3->client_random;
683
684		if (ssl_fill_hello_random(s, 0, p, SSL3_RANDOM_SIZE) <= 0)
685			goto err;
686
687		/* Do the message type and length last */
688		d=p= &(buf[4]);
689
690		/* version indicates the negotiated version: for example from
691		 * an SSLv2/v3 compatible client hello). The client_version
692		 * field is the maximum version we permit and it is also
693		 * used in RSA encrypted premaster secrets. Some servers can
694		 * choke if we initially report a higher version then
695		 * renegotiate to a lower one in the premaster secret. This
696		 * didn't happen with TLS 1.0 as most servers supported it
697		 * but it can with TLS 1.1 or later if the server only supports
698		 * 1.0.
699		 *
700		 * Possible scenario with previous logic:
701		 * 	1. Client hello indicates TLS 1.2
702		 * 	2. Server hello says TLS 1.0
703		 *	3. RSA encrypted premaster secret uses 1.2.
704		 * 	4. Handhaked proceeds using TLS 1.0.
705		 *	5. Server sends hello request to renegotiate.
706		 *	6. Client hello indicates TLS v1.0 as we now
707		 *	   know that is maximum server supports.
708		 *	7. Server chokes on RSA encrypted premaster secret
709		 *	   containing version 1.0.
710		 *
711		 * For interoperability it should be OK to always use the
712		 * maximum version we support in client hello and then rely
713		 * on the checking of version to ensure the servers isn't
714		 * being inconsistent: for example initially negotiating with
715		 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
716		 * client_version in client hello and not resetting it to
717		 * the negotiated version.
718		 */
719#if 0
720		*(p++)=s->version>>8;
721		*(p++)=s->version&0xff;
722		s->client_version=s->version;
723#else
724		*(p++)=s->client_version>>8;
725		*(p++)=s->client_version&0xff;
726#endif
727
728		/* Random stuff */
729		memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
730		p+=SSL3_RANDOM_SIZE;
731
732		/* Session ID */
733		if (s->new_session)
734			i=0;
735		else
736			i=s->session->session_id_length;
737		*(p++)=i;
738		if (i != 0)
739			{
740			if (i > (int)sizeof(s->session->session_id))
741				{
742				SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
743				goto err;
744				}
745			memcpy(p,s->session->session_id,i);
746			p+=i;
747			}
748
749		/* Ciphers supported */
750		i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
751		if (i == 0)
752			{
753			SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
754			goto err;
755			}
756#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
757			/* Some servers hang if client hello > 256 bytes
758			 * as hack workaround chop number of supported ciphers
759			 * to keep it well below this if we use TLS v1.2
760			 */
761			if (TLS1_get_version(s) >= TLS1_2_VERSION
762				&& i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
763				i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
764#endif
765		s2n(i,p);
766		p+=i;
767
768		/* COMPRESSION */
769#ifdef OPENSSL_NO_COMP
770		*(p++)=1;
771#else
772
773		if ((s->options & SSL_OP_NO_COMPRESSION)
774					|| !s->ctx->comp_methods)
775			j=0;
776		else
777			j=sk_SSL_COMP_num(s->ctx->comp_methods);
778		*(p++)=1+j;
779		for (i=0; i<j; i++)
780			{
781			comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
782			*(p++)=comp->id;
783			}
784#endif
785		*(p++)=0; /* Add the NULL method */
786
787#ifndef OPENSSL_NO_TLSEXT
788		/* TLS extensions*/
789		if (ssl_prepare_clienthello_tlsext(s) <= 0)
790			{
791			SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
792			goto err;
793			}
794		if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
795			{
796			SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
797			goto err;
798			}
799#endif
800
801		l=(p-d);
802		d=buf;
803		*(d++)=SSL3_MT_CLIENT_HELLO;
804		l2n3(l,d);
805
806		s->state=SSL3_ST_CW_CLNT_HELLO_B;
807		/* number of bytes to write */
808		s->init_num=p-buf;
809		s->init_off=0;
810		}
811
812	/* SSL3_ST_CW_CLNT_HELLO_B */
813	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
814err:
815	return(-1);
816	}
817
818int ssl3_get_server_hello(SSL *s)
819	{
820	STACK_OF(SSL_CIPHER) *sk;
821	const SSL_CIPHER *c;
822	unsigned char *p,*d;
823	int i,al,ok;
824	unsigned int j;
825	long n;
826#ifndef OPENSSL_NO_COMP
827	SSL_COMP *comp;
828#endif
829
830	n=s->method->ssl_get_message(s,
831		SSL3_ST_CR_SRVR_HELLO_A,
832		SSL3_ST_CR_SRVR_HELLO_B,
833		-1,
834		20000, /* ?? */
835		&ok);
836
837	if (!ok) return((int)n);
838
839	if ( SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
840		{
841		if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
842			{
843			if ( s->d1->send_cookie == 0)
844				{
845				s->s3->tmp.reuse_message = 1;
846				return 1;
847				}
848			else /* already sent a cookie */
849				{
850				al=SSL_AD_UNEXPECTED_MESSAGE;
851				SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
852				goto f_err;
853				}
854			}
855		}
856
857	if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
858		{
859		al=SSL_AD_UNEXPECTED_MESSAGE;
860		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
861		goto f_err;
862		}
863
864	d=p=(unsigned char *)s->init_msg;
865
866	if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
867		{
868		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
869		s->version=(s->version&0xff00)|p[1];
870		al=SSL_AD_PROTOCOL_VERSION;
871		goto f_err;
872		}
873	p+=2;
874
875	/* load the server hello data */
876	/* load the server random */
877	memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
878	p+=SSL3_RANDOM_SIZE;
879
880	/* get the session-id */
881	j= *(p++);
882
883	if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
884		{
885		al=SSL_AD_ILLEGAL_PARAMETER;
886		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
887		goto f_err;
888		}
889
890#ifndef OPENSSL_NO_TLSEXT
891	/* check if we want to resume the session based on external pre-shared secret */
892	if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
893		{
894		SSL_CIPHER *pref_cipher=NULL;
895		s->session->master_key_length=sizeof(s->session->master_key);
896		if (s->tls_session_secret_cb(s, s->session->master_key,
897					     &s->session->master_key_length,
898					     NULL, &pref_cipher,
899					     s->tls_session_secret_cb_arg))
900			{
901			s->session->cipher = pref_cipher ?
902				pref_cipher : ssl_get_cipher_by_char(s, p+j);
903			}
904		}
905#endif /* OPENSSL_NO_TLSEXT */
906
907	if (j != 0 && j == s->session->session_id_length
908	    && memcmp(p,s->session->session_id,j) == 0)
909	    {
910	    if(s->sid_ctx_length != s->session->sid_ctx_length
911	       || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
912		{
913		/* actually a client application bug */
914		al=SSL_AD_ILLEGAL_PARAMETER;
915		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
916		goto f_err;
917		}
918	    s->hit=1;
919	    }
920	else	/* a miss or crap from the other end */
921		{
922		/* If we were trying for session-id reuse, make a new
923		 * SSL_SESSION so we don't stuff up other people */
924		s->hit=0;
925		if (s->session->session_id_length > 0)
926			{
927			if (!ssl_get_new_session(s,0))
928				{
929				al=SSL_AD_INTERNAL_ERROR;
930				goto f_err;
931				}
932			}
933		s->session->session_id_length=j;
934		memcpy(s->session->session_id,p,j); /* j could be 0 */
935		}
936	p+=j;
937	c=ssl_get_cipher_by_char(s,p);
938	if (c == NULL)
939		{
940		/* unknown cipher */
941		al=SSL_AD_ILLEGAL_PARAMETER;
942		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
943		goto f_err;
944		}
945	/* TLS v1.2 only ciphersuites require v1.2 or later */
946	if ((c->algorithm_ssl & SSL_TLSV1_2) &&
947		(TLS1_get_version(s) < TLS1_2_VERSION))
948		{
949		al=SSL_AD_ILLEGAL_PARAMETER;
950		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
951		goto f_err;
952		}
953	p+=ssl_put_cipher_by_char(s,NULL,NULL);
954
955	sk=ssl_get_ciphers_by_id(s);
956	i=sk_SSL_CIPHER_find(sk,c);
957	if (i < 0)
958		{
959		/* we did not say we would use this cipher */
960		al=SSL_AD_ILLEGAL_PARAMETER;
961		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
962		goto f_err;
963		}
964
965	/* Depending on the session caching (internal/external), the cipher
966	   and/or cipher_id values may not be set. Make sure that
967	   cipher_id is set and use it for comparison. */
968	if (s->session->cipher)
969		s->session->cipher_id = s->session->cipher->id;
970	if (s->hit && (s->session->cipher_id != c->id))
971		{
972/* Workaround is now obsolete */
973#if 0
974		if (!(s->options &
975			SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
976#endif
977			{
978			al=SSL_AD_ILLEGAL_PARAMETER;
979			SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
980			goto f_err;
981			}
982		}
983	s->s3->tmp.new_cipher=c;
984	/* Don't digest cached records if TLS v1.2: we may need them for
985	 * client authentication.
986	 */
987	if (TLS1_get_version(s) < TLS1_2_VERSION && !ssl3_digest_cached_records(s))
988		{
989		al = SSL_AD_INTERNAL_ERROR;
990		goto f_err;
991		}
992	/* lets get the compression algorithm */
993	/* COMPRESSION */
994#ifdef OPENSSL_NO_COMP
995	if (*(p++) != 0)
996		{
997		al=SSL_AD_ILLEGAL_PARAMETER;
998		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
999		goto f_err;
1000		}
1001	/* If compression is disabled we'd better not try to resume a session
1002	 * using compression.
1003	 */
1004	if (s->session->compress_meth != 0)
1005		{
1006		al=SSL_AD_INTERNAL_ERROR;
1007		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1008		goto f_err;
1009		}
1010#else
1011	j= *(p++);
1012	if (s->hit && j != s->session->compress_meth)
1013		{
1014		al=SSL_AD_ILLEGAL_PARAMETER;
1015		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1016		goto f_err;
1017		}
1018	if (j == 0)
1019		comp=NULL;
1020	else if (s->options & SSL_OP_NO_COMPRESSION)
1021		{
1022		al=SSL_AD_ILLEGAL_PARAMETER;
1023		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1024		goto f_err;
1025		}
1026	else
1027		comp=ssl3_comp_find(s->ctx->comp_methods,j);
1028
1029	if ((j != 0) && (comp == NULL))
1030		{
1031		al=SSL_AD_ILLEGAL_PARAMETER;
1032		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1033		goto f_err;
1034		}
1035	else
1036		{
1037		s->s3->tmp.new_compression=comp;
1038		}
1039#endif
1040
1041#ifndef OPENSSL_NO_TLSEXT
1042	/* TLS extensions*/
1043	if (s->version >= SSL3_VERSION)
1044		{
1045		if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
1046			{
1047			/* 'al' set by ssl_parse_serverhello_tlsext */
1048			SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1049			goto f_err;
1050			}
1051		if (ssl_check_serverhello_tlsext(s) <= 0)
1052			{
1053			SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1054				goto err;
1055			}
1056		}
1057#endif
1058
1059	if (p != (d+n))
1060		{
1061		/* wrong packet length */
1062		al=SSL_AD_DECODE_ERROR;
1063		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1064		goto f_err;
1065		}
1066
1067	return(1);
1068f_err:
1069	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1070err:
1071	return(-1);
1072	}
1073
1074int ssl3_get_server_certificate(SSL *s)
1075	{
1076	int al,i,ok,ret= -1;
1077	unsigned long n,nc,llen,l;
1078	X509 *x=NULL;
1079	const unsigned char *q,*p;
1080	unsigned char *d;
1081	STACK_OF(X509) *sk=NULL;
1082	SESS_CERT *sc;
1083	EVP_PKEY *pkey=NULL;
1084	int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1085
1086	n=s->method->ssl_get_message(s,
1087		SSL3_ST_CR_CERT_A,
1088		SSL3_ST_CR_CERT_B,
1089		-1,
1090		s->max_cert_list,
1091		&ok);
1092
1093	if (!ok) return((int)n);
1094
1095	if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1096		((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) &&
1097		(s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1098		{
1099		s->s3->tmp.reuse_message=1;
1100		return(1);
1101		}
1102
1103	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1104		{
1105		al=SSL_AD_UNEXPECTED_MESSAGE;
1106		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1107		goto f_err;
1108		}
1109	p=d=(unsigned char *)s->init_msg;
1110
1111	if ((sk=sk_X509_new_null()) == NULL)
1112		{
1113		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1114		goto err;
1115		}
1116
1117	n2l3(p,llen);
1118	if (llen+3 != n)
1119		{
1120		al=SSL_AD_DECODE_ERROR;
1121		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1122		goto f_err;
1123		}
1124	for (nc=0; nc<llen; )
1125		{
1126		n2l3(p,l);
1127		if ((l+nc+3) > llen)
1128			{
1129			al=SSL_AD_DECODE_ERROR;
1130			SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1131			goto f_err;
1132			}
1133
1134		q=p;
1135		x=d2i_X509(NULL,&q,l);
1136		if (x == NULL)
1137			{
1138			al=SSL_AD_BAD_CERTIFICATE;
1139			SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1140			goto f_err;
1141			}
1142		if (q != (p+l))
1143			{
1144			al=SSL_AD_DECODE_ERROR;
1145			SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1146			goto f_err;
1147			}
1148		if (!sk_X509_push(sk,x))
1149			{
1150			SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1151			goto err;
1152			}
1153		x=NULL;
1154		nc+=l+3;
1155		p=q;
1156		}
1157
1158	i=ssl_verify_cert_chain(s,sk);
1159	if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1160#ifndef OPENSSL_NO_KRB5
1161	    && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1162		 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1163#endif /* OPENSSL_NO_KRB5 */
1164		)
1165		{
1166		al=ssl_verify_alarm_type(s->verify_result);
1167		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1168		goto f_err;
1169		}
1170	ERR_clear_error(); /* but we keep s->verify_result */
1171
1172	sc=ssl_sess_cert_new();
1173	if (sc == NULL) goto err;
1174
1175	if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1176	s->session->sess_cert=sc;
1177
1178	sc->cert_chain=sk;
1179	/* Inconsistency alert: cert_chain does include the peer's
1180	 * certificate, which we don't include in s3_srvr.c */
1181	x=sk_X509_value(sk,0);
1182	sk=NULL;
1183 	/* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1184
1185	pkey=X509_get_pubkey(x);
1186
1187	/* VRS: allow null cert if auth == KRB5 */
1188	need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1189	            (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1190	            ? 0 : 1;
1191
1192#ifdef KSSL_DEBUG
1193	printf("pkey,x = %p, %p\n", pkey,x);
1194	printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1195	printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1196		s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1197#endif    /* KSSL_DEBUG */
1198
1199	if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1200		{
1201		x=NULL;
1202		al=SSL3_AL_FATAL;
1203		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1204			SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1205		goto f_err;
1206		}
1207
1208	i=ssl_cert_type(x,pkey);
1209	if (need_cert && i < 0)
1210		{
1211		x=NULL;
1212		al=SSL3_AL_FATAL;
1213		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1214			SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1215		goto f_err;
1216		}
1217
1218	if (need_cert)
1219		{
1220		sc->peer_cert_type=i;
1221		CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1222		/* Why would the following ever happen?
1223		 * We just created sc a couple of lines ago. */
1224		if (sc->peer_pkeys[i].x509 != NULL)
1225			X509_free(sc->peer_pkeys[i].x509);
1226		sc->peer_pkeys[i].x509=x;
1227		sc->peer_key= &(sc->peer_pkeys[i]);
1228
1229		if (s->session->peer != NULL)
1230			X509_free(s->session->peer);
1231		CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1232		s->session->peer=x;
1233		}
1234	else
1235		{
1236		sc->peer_cert_type=i;
1237		sc->peer_key= NULL;
1238
1239		if (s->session->peer != NULL)
1240			X509_free(s->session->peer);
1241		s->session->peer=NULL;
1242		}
1243	s->session->verify_result = s->verify_result;
1244
1245	x=NULL;
1246	ret=1;
1247
1248	if (0)
1249		{
1250f_err:
1251		ssl3_send_alert(s,SSL3_AL_FATAL,al);
1252		}
1253err:
1254	EVP_PKEY_free(pkey);
1255	X509_free(x);
1256	sk_X509_pop_free(sk,X509_free);
1257	return(ret);
1258	}
1259
1260int ssl3_get_key_exchange(SSL *s)
1261	{
1262#ifndef OPENSSL_NO_RSA
1263	unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1264#endif
1265	EVP_MD_CTX md_ctx;
1266	unsigned char *param,*p;
1267	int al,i,j,param_len,ok;
1268	long n,alg_k,alg_a;
1269	EVP_PKEY *pkey=NULL;
1270	const EVP_MD *md = NULL;
1271#ifndef OPENSSL_NO_RSA
1272	RSA *rsa=NULL;
1273#endif
1274#ifndef OPENSSL_NO_DH
1275	DH *dh=NULL;
1276#endif
1277#ifndef OPENSSL_NO_ECDH
1278	EC_KEY *ecdh = NULL;
1279	BN_CTX *bn_ctx = NULL;
1280	EC_POINT *srvr_ecpoint = NULL;
1281	int curve_nid = 0;
1282	int encoded_pt_len = 0;
1283#endif
1284
1285	/* use same message size as in ssl3_get_certificate_request()
1286	 * as ServerKeyExchange message may be skipped */
1287	n=s->method->ssl_get_message(s,
1288		SSL3_ST_CR_KEY_EXCH_A,
1289		SSL3_ST_CR_KEY_EXCH_B,
1290		-1,
1291		s->max_cert_list,
1292		&ok);
1293	if (!ok) return((int)n);
1294
1295	if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1296		{
1297#ifndef OPENSSL_NO_PSK
1298		/* In plain PSK ciphersuite, ServerKeyExchange can be
1299		   omitted if no identity hint is sent. Set
1300		   session->sess_cert anyway to avoid problems
1301		   later.*/
1302		if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1303			{
1304			s->session->sess_cert=ssl_sess_cert_new();
1305			if (s->ctx->psk_identity_hint)
1306				OPENSSL_free(s->ctx->psk_identity_hint);
1307			s->ctx->psk_identity_hint = NULL;
1308			}
1309#endif
1310		s->s3->tmp.reuse_message=1;
1311		return(1);
1312		}
1313
1314	param=p=(unsigned char *)s->init_msg;
1315	if (s->session->sess_cert != NULL)
1316		{
1317#ifndef OPENSSL_NO_RSA
1318		if (s->session->sess_cert->peer_rsa_tmp != NULL)
1319			{
1320			RSA_free(s->session->sess_cert->peer_rsa_tmp);
1321			s->session->sess_cert->peer_rsa_tmp=NULL;
1322			}
1323#endif
1324#ifndef OPENSSL_NO_DH
1325		if (s->session->sess_cert->peer_dh_tmp)
1326			{
1327			DH_free(s->session->sess_cert->peer_dh_tmp);
1328			s->session->sess_cert->peer_dh_tmp=NULL;
1329			}
1330#endif
1331#ifndef OPENSSL_NO_ECDH
1332		if (s->session->sess_cert->peer_ecdh_tmp)
1333			{
1334			EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1335			s->session->sess_cert->peer_ecdh_tmp=NULL;
1336			}
1337#endif
1338		}
1339	else
1340		{
1341		s->session->sess_cert=ssl_sess_cert_new();
1342		}
1343
1344	param_len=0;
1345	alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1346	alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1347	EVP_MD_CTX_init(&md_ctx);
1348
1349#ifndef OPENSSL_NO_PSK
1350	if (alg_k & SSL_kPSK)
1351		{
1352		char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1353
1354		al=SSL_AD_HANDSHAKE_FAILURE;
1355		n2s(p,i);
1356		param_len=i+2;
1357		/* Store PSK identity hint for later use, hint is used
1358		 * in ssl3_send_client_key_exchange.  Assume that the
1359		 * maximum length of a PSK identity hint can be as
1360		 * long as the maximum length of a PSK identity. */
1361		if (i > PSK_MAX_IDENTITY_LEN)
1362			{
1363			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1364				SSL_R_DATA_LENGTH_TOO_LONG);
1365			goto f_err;
1366			}
1367		if (param_len > n)
1368			{
1369			al=SSL_AD_DECODE_ERROR;
1370			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1371				SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1372			goto f_err;
1373			}
1374		/* If received PSK identity hint contains NULL
1375		 * characters, the hint is truncated from the first
1376		 * NULL. p may not be ending with NULL, so create a
1377		 * NULL-terminated string. */
1378		memcpy(tmp_id_hint, p, i);
1379		memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1380		if (s->ctx->psk_identity_hint != NULL)
1381			OPENSSL_free(s->ctx->psk_identity_hint);
1382		s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1383		if (s->ctx->psk_identity_hint == NULL)
1384			{
1385			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1386			goto f_err;
1387			}
1388
1389		p+=i;
1390		n-=param_len;
1391		}
1392	else
1393#endif /* !OPENSSL_NO_PSK */
1394#ifndef OPENSSL_NO_SRP
1395	if (alg_k & SSL_kSRP)
1396		{
1397		n2s(p,i);
1398		param_len=i+2;
1399		if (param_len > n)
1400			{
1401			al=SSL_AD_DECODE_ERROR;
1402			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1403			goto f_err;
1404			}
1405		if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1406			{
1407			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1408			goto err;
1409			}
1410		p+=i;
1411
1412		n2s(p,i);
1413		param_len+=i+2;
1414		if (param_len > n)
1415			{
1416			al=SSL_AD_DECODE_ERROR;
1417			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1418			goto f_err;
1419			}
1420		if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1421			{
1422			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1423			goto err;
1424			}
1425		p+=i;
1426
1427		i = (unsigned int)(p[0]);
1428		p++;
1429		param_len+=i+1;
1430		if (param_len > n)
1431			{
1432			al=SSL_AD_DECODE_ERROR;
1433			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1434			goto f_err;
1435			}
1436		if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1437			{
1438			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1439			goto err;
1440			}
1441		p+=i;
1442
1443		n2s(p,i);
1444		param_len+=i+2;
1445		if (param_len > n)
1446			{
1447			al=SSL_AD_DECODE_ERROR;
1448			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1449			goto f_err;
1450			}
1451		if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1452			{
1453			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1454			goto err;
1455			}
1456		p+=i;
1457		n-=param_len;
1458
1459/* We must check if there is a certificate */
1460#ifndef OPENSSL_NO_RSA
1461		if (alg_a & SSL_aRSA)
1462			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1463#else
1464		if (0)
1465			;
1466#endif
1467#ifndef OPENSSL_NO_DSA
1468		else if (alg_a & SSL_aDSS)
1469			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1470#endif
1471		}
1472	else
1473#endif /* !OPENSSL_NO_SRP */
1474#ifndef OPENSSL_NO_RSA
1475	if (alg_k & SSL_kRSA)
1476		{
1477		if ((rsa=RSA_new()) == NULL)
1478			{
1479			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1480			goto err;
1481			}
1482		n2s(p,i);
1483		param_len=i+2;
1484		if (param_len > n)
1485			{
1486			al=SSL_AD_DECODE_ERROR;
1487			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1488			goto f_err;
1489			}
1490		if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1491			{
1492			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1493			goto err;
1494			}
1495		p+=i;
1496
1497		n2s(p,i);
1498		param_len+=i+2;
1499		if (param_len > n)
1500			{
1501			al=SSL_AD_DECODE_ERROR;
1502			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1503			goto f_err;
1504			}
1505		if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1506			{
1507			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1508			goto err;
1509			}
1510		p+=i;
1511		n-=param_len;
1512
1513		/* this should be because we are using an export cipher */
1514		if (alg_a & SSL_aRSA)
1515			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1516		else
1517			{
1518			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1519			goto err;
1520			}
1521		s->session->sess_cert->peer_rsa_tmp=rsa;
1522		rsa=NULL;
1523		}
1524#else /* OPENSSL_NO_RSA */
1525	if (0)
1526		;
1527#endif
1528#ifndef OPENSSL_NO_DH
1529	else if (alg_k & SSL_kEDH)
1530		{
1531		if ((dh=DH_new()) == NULL)
1532			{
1533			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1534			goto err;
1535			}
1536		n2s(p,i);
1537		param_len=i+2;
1538		if (param_len > n)
1539			{
1540			al=SSL_AD_DECODE_ERROR;
1541			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1542			goto f_err;
1543			}
1544		if (!(dh->p=BN_bin2bn(p,i,NULL)))
1545			{
1546			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1547			goto err;
1548			}
1549		p+=i;
1550
1551		n2s(p,i);
1552		param_len+=i+2;
1553		if (param_len > n)
1554			{
1555			al=SSL_AD_DECODE_ERROR;
1556			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1557			goto f_err;
1558			}
1559		if (!(dh->g=BN_bin2bn(p,i,NULL)))
1560			{
1561			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1562			goto err;
1563			}
1564		p+=i;
1565
1566		n2s(p,i);
1567		param_len+=i+2;
1568		if (param_len > n)
1569			{
1570			al=SSL_AD_DECODE_ERROR;
1571			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1572			goto f_err;
1573			}
1574		if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1575			{
1576			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1577			goto err;
1578			}
1579		p+=i;
1580		n-=param_len;
1581
1582#ifndef OPENSSL_NO_RSA
1583		if (alg_a & SSL_aRSA)
1584			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1585#else
1586		if (0)
1587			;
1588#endif
1589#ifndef OPENSSL_NO_DSA
1590		else if (alg_a & SSL_aDSS)
1591			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1592#endif
1593		/* else anonymous DH, so no certificate or pkey. */
1594
1595		s->session->sess_cert->peer_dh_tmp=dh;
1596		dh=NULL;
1597		}
1598	else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1599		{
1600		al=SSL_AD_ILLEGAL_PARAMETER;
1601		SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1602		goto f_err;
1603		}
1604#endif /* !OPENSSL_NO_DH */
1605
1606#ifndef OPENSSL_NO_ECDH
1607	else if (alg_k & SSL_kEECDH)
1608		{
1609		EC_GROUP *ngroup;
1610		const EC_GROUP *group;
1611
1612		if ((ecdh=EC_KEY_new()) == NULL)
1613			{
1614			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1615			goto err;
1616			}
1617
1618		/* Extract elliptic curve parameters and the
1619		 * server's ephemeral ECDH public key.
1620		 * Keep accumulating lengths of various components in
1621		 * param_len and make sure it never exceeds n.
1622		 */
1623
1624		/* XXX: For now we only support named (not generic) curves
1625		 * and the ECParameters in this case is just three bytes.
1626		 */
1627		param_len=3;
1628		if ((param_len > n) ||
1629		    (*p != NAMED_CURVE_TYPE) ||
1630		    ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0))
1631			{
1632			al=SSL_AD_INTERNAL_ERROR;
1633			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1634			goto f_err;
1635			}
1636
1637		ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1638		if (ngroup == NULL)
1639			{
1640			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1641			goto err;
1642			}
1643		if (EC_KEY_set_group(ecdh, ngroup) == 0)
1644			{
1645			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1646			goto err;
1647			}
1648		EC_GROUP_free(ngroup);
1649
1650		group = EC_KEY_get0_group(ecdh);
1651
1652		if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1653		    (EC_GROUP_get_degree(group) > 163))
1654			{
1655			al=SSL_AD_EXPORT_RESTRICTION;
1656			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1657			goto f_err;
1658			}
1659
1660		p+=3;
1661
1662		/* Next, get the encoded ECPoint */
1663		if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1664		    ((bn_ctx = BN_CTX_new()) == NULL))
1665			{
1666			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1667			goto err;
1668			}
1669
1670		encoded_pt_len = *p;  /* length of encoded point */
1671		p+=1;
1672		param_len += (1 + encoded_pt_len);
1673		if ((param_len > n) ||
1674		    (EC_POINT_oct2point(group, srvr_ecpoint,
1675			p, encoded_pt_len, bn_ctx) == 0))
1676			{
1677			al=SSL_AD_DECODE_ERROR;
1678			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1679			goto f_err;
1680			}
1681
1682		n-=param_len;
1683		p+=encoded_pt_len;
1684
1685		/* The ECC/TLS specification does not mention
1686		 * the use of DSA to sign ECParameters in the server
1687		 * key exchange message. We do support RSA and ECDSA.
1688		 */
1689		if (0) ;
1690#ifndef OPENSSL_NO_RSA
1691		else if (alg_a & SSL_aRSA)
1692			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1693#endif
1694#ifndef OPENSSL_NO_ECDSA
1695		else if (alg_a & SSL_aECDSA)
1696			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1697#endif
1698		/* else anonymous ECDH, so no certificate or pkey. */
1699		EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1700		s->session->sess_cert->peer_ecdh_tmp=ecdh;
1701		ecdh=NULL;
1702		BN_CTX_free(bn_ctx);
1703		bn_ctx = NULL;
1704		EC_POINT_free(srvr_ecpoint);
1705		srvr_ecpoint = NULL;
1706		}
1707	else if (alg_k)
1708		{
1709		al=SSL_AD_UNEXPECTED_MESSAGE;
1710		SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1711		goto f_err;
1712		}
1713#endif /* !OPENSSL_NO_ECDH */
1714
1715
1716	/* p points to the next byte, there are 'n' bytes left */
1717
1718	/* if it was signed, check the signature */
1719	if (pkey != NULL)
1720		{
1721		if (TLS1_get_version(s) >= TLS1_2_VERSION)
1722			{
1723			int sigalg = tls12_get_sigid(pkey);
1724			/* Should never happen */
1725			if (sigalg == -1)
1726				{
1727				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1728				goto err;
1729				}
1730			/* Check key type is consistent with signature */
1731			if (sigalg != (int)p[1])
1732				{
1733				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_TYPE);
1734				al=SSL_AD_DECODE_ERROR;
1735				goto f_err;
1736				}
1737			md = tls12_get_hash(p[0]);
1738			if (md == NULL)
1739				{
1740				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNKNOWN_DIGEST);
1741				al=SSL_AD_DECODE_ERROR;
1742				goto f_err;
1743				}
1744#ifdef SSL_DEBUG
1745fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1746#endif
1747			p += 2;
1748			n -= 2;
1749			}
1750		else
1751			md = EVP_sha1();
1752
1753		n2s(p,i);
1754		n-=2;
1755		j=EVP_PKEY_size(pkey);
1756
1757		if ((i != n) || (n > j) || (n <= 0))
1758			{
1759			/* wrong packet length */
1760			al=SSL_AD_DECODE_ERROR;
1761			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1762			goto f_err;
1763			}
1764
1765#ifndef OPENSSL_NO_RSA
1766		if (pkey->type == EVP_PKEY_RSA && TLS1_get_version(s) < TLS1_2_VERSION)
1767			{
1768			int num;
1769
1770			j=0;
1771			q=md_buf;
1772			for (num=2; num > 0; num--)
1773				{
1774				EVP_MD_CTX_set_flags(&md_ctx,
1775					EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1776				EVP_DigestInit_ex(&md_ctx,(num == 2)
1777					?s->ctx->md5:s->ctx->sha1, NULL);
1778				EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1779				EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1780				EVP_DigestUpdate(&md_ctx,param,param_len);
1781				EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1782				q+=i;
1783				j+=i;
1784				}
1785			i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1786								pkey->pkey.rsa);
1787			if (i < 0)
1788				{
1789				al=SSL_AD_DECRYPT_ERROR;
1790				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1791				goto f_err;
1792				}
1793			if (i == 0)
1794				{
1795				/* bad signature */
1796				al=SSL_AD_DECRYPT_ERROR;
1797				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1798				goto f_err;
1799				}
1800			}
1801		else
1802#endif
1803			{
1804			EVP_VerifyInit_ex(&md_ctx, md, NULL);
1805			EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1806			EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1807			EVP_VerifyUpdate(&md_ctx,param,param_len);
1808			if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1809				{
1810				/* bad signature */
1811				al=SSL_AD_DECRYPT_ERROR;
1812				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1813				goto f_err;
1814				}
1815			}
1816		}
1817	else
1818		{
1819		if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
1820			/* aNULL or kPSK do not need public keys */
1821			{
1822			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1823			goto err;
1824			}
1825		/* still data left over */
1826		if (n != 0)
1827			{
1828			al=SSL_AD_DECODE_ERROR;
1829			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1830			goto f_err;
1831			}
1832		}
1833	EVP_PKEY_free(pkey);
1834	EVP_MD_CTX_cleanup(&md_ctx);
1835	return(1);
1836f_err:
1837	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1838err:
1839	EVP_PKEY_free(pkey);
1840#ifndef OPENSSL_NO_RSA
1841	if (rsa != NULL)
1842		RSA_free(rsa);
1843#endif
1844#ifndef OPENSSL_NO_DH
1845	if (dh != NULL)
1846		DH_free(dh);
1847#endif
1848#ifndef OPENSSL_NO_ECDH
1849	BN_CTX_free(bn_ctx);
1850	EC_POINT_free(srvr_ecpoint);
1851	if (ecdh != NULL)
1852		EC_KEY_free(ecdh);
1853#endif
1854	EVP_MD_CTX_cleanup(&md_ctx);
1855	return(-1);
1856	}
1857
1858int ssl3_get_certificate_request(SSL *s)
1859	{
1860	int ok,ret=0;
1861	unsigned long n,nc,l;
1862	unsigned int llen, ctype_num,i;
1863	X509_NAME *xn=NULL;
1864	const unsigned char *p,*q;
1865	unsigned char *d;
1866	STACK_OF(X509_NAME) *ca_sk=NULL;
1867
1868	n=s->method->ssl_get_message(s,
1869		SSL3_ST_CR_CERT_REQ_A,
1870		SSL3_ST_CR_CERT_REQ_B,
1871		-1,
1872		s->max_cert_list,
1873		&ok);
1874
1875	if (!ok) return((int)n);
1876
1877	s->s3->tmp.cert_req=0;
1878
1879	if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1880		{
1881		s->s3->tmp.reuse_message=1;
1882		/* If we get here we don't need any cached handshake records
1883		 * as we wont be doing client auth.
1884		 */
1885		if (s->s3->handshake_buffer)
1886			{
1887			if (!ssl3_digest_cached_records(s))
1888				goto err;
1889			}
1890		return(1);
1891		}
1892
1893	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1894		{
1895		ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1896		SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1897		goto err;
1898		}
1899
1900	/* TLS does not like anon-DH with client cert */
1901	if (s->version > SSL3_VERSION)
1902		{
1903		if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1904			{
1905			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1906			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1907			goto err;
1908			}
1909		}
1910
1911	p=d=(unsigned char *)s->init_msg;
1912
1913	if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1914		{
1915		SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1916		goto err;
1917		}
1918
1919	/* get the certificate types */
1920	ctype_num= *(p++);
1921	if (ctype_num > SSL3_CT_NUMBER)
1922		ctype_num=SSL3_CT_NUMBER;
1923	for (i=0; i<ctype_num; i++)
1924		s->s3->tmp.ctype[i]= p[i];
1925	p+=ctype_num;
1926	if (TLS1_get_version(s) >= TLS1_2_VERSION)
1927		{
1928		n2s(p, llen);
1929		/* Check we have enough room for signature algorithms and
1930		 * following length value.
1931		 */
1932		if ((unsigned long)(p - d + llen + 2) > n)
1933			{
1934			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1935			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
1936			goto err;
1937			}
1938		if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
1939			{
1940			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1941			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
1942			goto err;
1943			}
1944		p += llen;
1945		}
1946
1947	/* get the CA RDNs */
1948	n2s(p,llen);
1949#if 0
1950{
1951FILE *out;
1952out=fopen("/tmp/vsign.der","w");
1953fwrite(p,1,llen,out);
1954fclose(out);
1955}
1956#endif
1957
1958	if ((unsigned long)(p - d + llen) != n)
1959		{
1960		ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1961		SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1962		goto err;
1963		}
1964
1965	for (nc=0; nc<llen; )
1966		{
1967		n2s(p,l);
1968		if ((l+nc+2) > llen)
1969			{
1970			if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1971				goto cont; /* netscape bugs */
1972			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1973			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1974			goto err;
1975			}
1976
1977		q=p;
1978
1979		if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1980			{
1981			/* If netscape tolerance is on, ignore errors */
1982			if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1983				goto cont;
1984			else
1985				{
1986				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1987				SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1988				goto err;
1989				}
1990			}
1991
1992		if (q != (p+l))
1993			{
1994			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1995			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1996			goto err;
1997			}
1998		if (!sk_X509_NAME_push(ca_sk,xn))
1999			{
2000			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2001			goto err;
2002			}
2003
2004		p+=l;
2005		nc+=l+2;
2006		}
2007
2008	if (0)
2009		{
2010cont:
2011		ERR_clear_error();
2012		}
2013
2014	/* we should setup a certificate to return.... */
2015	s->s3->tmp.cert_req=1;
2016	s->s3->tmp.ctype_num=ctype_num;
2017	if (s->s3->tmp.ca_names != NULL)
2018		sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2019	s->s3->tmp.ca_names=ca_sk;
2020	ca_sk=NULL;
2021
2022	ret=1;
2023err:
2024	if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2025	return(ret);
2026	}
2027
2028static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2029	{
2030	return(X509_NAME_cmp(*a,*b));
2031	}
2032#ifndef OPENSSL_NO_TLSEXT
2033int ssl3_get_new_session_ticket(SSL *s)
2034	{
2035	int ok,al,ret=0, ticklen;
2036	long n;
2037	const unsigned char *p;
2038	unsigned char *d;
2039
2040	n=s->method->ssl_get_message(s,
2041		SSL3_ST_CR_SESSION_TICKET_A,
2042		SSL3_ST_CR_SESSION_TICKET_B,
2043		-1,
2044		16384,
2045		&ok);
2046
2047	if (!ok)
2048		return((int)n);
2049
2050	if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
2051		{
2052		s->s3->tmp.reuse_message=1;
2053		return(1);
2054		}
2055	if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
2056		{
2057		al=SSL_AD_UNEXPECTED_MESSAGE;
2058		SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
2059		goto f_err;
2060		}
2061	if (n < 6)
2062		{
2063		/* need at least ticket_lifetime_hint + ticket length */
2064		al = SSL_AD_DECODE_ERROR;
2065		SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2066		goto f_err;
2067		}
2068
2069	p=d=(unsigned char *)s->init_msg;
2070	n2l(p, s->session->tlsext_tick_lifetime_hint);
2071	n2s(p, ticklen);
2072	/* ticket_lifetime_hint + ticket_length + ticket */
2073	if (ticklen + 6 != n)
2074		{
2075		al = SSL_AD_DECODE_ERROR;
2076		SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2077		goto f_err;
2078		}
2079	if (s->session->tlsext_tick)
2080		{
2081		OPENSSL_free(s->session->tlsext_tick);
2082		s->session->tlsext_ticklen = 0;
2083		}
2084	s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2085	if (!s->session->tlsext_tick)
2086		{
2087		SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2088		goto err;
2089		}
2090	memcpy(s->session->tlsext_tick, p, ticklen);
2091	s->session->tlsext_ticklen = ticklen;
2092	/* There are two ways to detect a resumed ticket sesion.
2093	 * One is to set an appropriate session ID and then the server
2094	 * must return a match in ServerHello. This allows the normal
2095	 * client session ID matching to work and we know much
2096	 * earlier that the ticket has been accepted.
2097	 *
2098	 * The other way is to set zero length session ID when the
2099	 * ticket is presented and rely on the handshake to determine
2100	 * session resumption.
2101	 *
2102	 * We choose the former approach because this fits in with
2103	 * assumptions elsewhere in OpenSSL. The session ID is set
2104	 * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2105	 * ticket.
2106	 */
2107	EVP_Digest(p, ticklen,
2108			s->session->session_id, &s->session->session_id_length,
2109#ifndef OPENSSL_NO_SHA256
2110							EVP_sha256(), NULL);
2111#else
2112							EVP_sha1(), NULL);
2113#endif
2114	ret=1;
2115	return(ret);
2116f_err:
2117	ssl3_send_alert(s,SSL3_AL_FATAL,al);
2118err:
2119	return(-1);
2120	}
2121
2122int ssl3_get_cert_status(SSL *s)
2123	{
2124	int ok, al;
2125	unsigned long resplen,n;
2126	const unsigned char *p;
2127
2128	n=s->method->ssl_get_message(s,
2129		SSL3_ST_CR_CERT_STATUS_A,
2130		SSL3_ST_CR_CERT_STATUS_B,
2131		SSL3_MT_CERTIFICATE_STATUS,
2132		16384,
2133		&ok);
2134
2135	if (!ok) return((int)n);
2136	if (n < 4)
2137		{
2138		/* need at least status type + length */
2139		al = SSL_AD_DECODE_ERROR;
2140		SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2141		goto f_err;
2142		}
2143	p = (unsigned char *)s->init_msg;
2144	if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2145		{
2146		al = SSL_AD_DECODE_ERROR;
2147		SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2148		goto f_err;
2149		}
2150	n2l3(p, resplen);
2151	if (resplen + 4 != n)
2152		{
2153		al = SSL_AD_DECODE_ERROR;
2154		SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2155		goto f_err;
2156		}
2157	if (s->tlsext_ocsp_resp)
2158		OPENSSL_free(s->tlsext_ocsp_resp);
2159	s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2160	if (!s->tlsext_ocsp_resp)
2161		{
2162		al = SSL_AD_INTERNAL_ERROR;
2163		SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2164		goto f_err;
2165		}
2166	s->tlsext_ocsp_resplen = resplen;
2167	if (s->ctx->tlsext_status_cb)
2168		{
2169		int ret;
2170		ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2171		if (ret == 0)
2172			{
2173			al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2174			SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2175			goto f_err;
2176			}
2177		if (ret < 0)
2178			{
2179			al = SSL_AD_INTERNAL_ERROR;
2180			SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2181			goto f_err;
2182			}
2183		}
2184	return 1;
2185f_err:
2186	ssl3_send_alert(s,SSL3_AL_FATAL,al);
2187	return(-1);
2188	}
2189#endif
2190
2191int ssl3_get_server_done(SSL *s)
2192	{
2193	int ok,ret=0;
2194	long n;
2195
2196	n=s->method->ssl_get_message(s,
2197		SSL3_ST_CR_SRVR_DONE_A,
2198		SSL3_ST_CR_SRVR_DONE_B,
2199		SSL3_MT_SERVER_DONE,
2200		30, /* should be very small, like 0 :-) */
2201		&ok);
2202
2203	if (!ok) return((int)n);
2204	if (n > 0)
2205		{
2206		/* should contain no data */
2207		ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2208		SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2209		return -1;
2210		}
2211	ret=1;
2212	return(ret);
2213	}
2214
2215
2216int ssl3_send_client_key_exchange(SSL *s)
2217	{
2218	unsigned char *p,*d;
2219	int n;
2220	unsigned long alg_k;
2221#ifndef OPENSSL_NO_RSA
2222	unsigned char *q;
2223	EVP_PKEY *pkey=NULL;
2224#endif
2225#ifndef OPENSSL_NO_KRB5
2226	KSSL_ERR kssl_err;
2227#endif /* OPENSSL_NO_KRB5 */
2228#ifndef OPENSSL_NO_ECDH
2229	EC_KEY *clnt_ecdh = NULL;
2230	const EC_POINT *srvr_ecpoint = NULL;
2231	EVP_PKEY *srvr_pub_pkey = NULL;
2232	unsigned char *encodedPoint = NULL;
2233	int encoded_pt_len = 0;
2234	BN_CTX * bn_ctx = NULL;
2235#endif
2236
2237	if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2238		{
2239		d=(unsigned char *)s->init_buf->data;
2240		p= &(d[4]);
2241
2242		alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2243
2244		/* Fool emacs indentation */
2245		if (0) {}
2246#ifndef OPENSSL_NO_RSA
2247		else if (alg_k & SSL_kRSA)
2248			{
2249			RSA *rsa;
2250			unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2251
2252			if (s->session->sess_cert->peer_rsa_tmp != NULL)
2253				rsa=s->session->sess_cert->peer_rsa_tmp;
2254			else
2255				{
2256				pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2257				if ((pkey == NULL) ||
2258					(pkey->type != EVP_PKEY_RSA) ||
2259					(pkey->pkey.rsa == NULL))
2260					{
2261					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2262					goto err;
2263					}
2264				rsa=pkey->pkey.rsa;
2265				EVP_PKEY_free(pkey);
2266				}
2267
2268			tmp_buf[0]=s->client_version>>8;
2269			tmp_buf[1]=s->client_version&0xff;
2270			if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2271					goto err;
2272
2273			s->session->master_key_length=sizeof tmp_buf;
2274
2275			q=p;
2276			/* Fix buf for TLS and beyond */
2277			if (s->version > SSL3_VERSION)
2278				p+=2;
2279			n=RSA_public_encrypt(sizeof tmp_buf,
2280				tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2281#ifdef PKCS1_CHECK
2282			if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2283			if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2284#endif
2285			if (n <= 0)
2286				{
2287				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2288				goto err;
2289				}
2290
2291			/* Fix buf for TLS and beyond */
2292			if (s->version > SSL3_VERSION)
2293				{
2294				s2n(n,q);
2295				n+=2;
2296				}
2297
2298			s->session->master_key_length=
2299				s->method->ssl3_enc->generate_master_secret(s,
2300					s->session->master_key,
2301					tmp_buf,sizeof tmp_buf);
2302			OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2303			}
2304#endif
2305#ifndef OPENSSL_NO_KRB5
2306		else if (alg_k & SSL_kKRB5)
2307			{
2308			krb5_error_code	krb5rc;
2309			KSSL_CTX	*kssl_ctx = s->kssl_ctx;
2310			/*  krb5_data	krb5_ap_req;  */
2311			krb5_data	*enc_ticket;
2312			krb5_data	authenticator, *authp = NULL;
2313			EVP_CIPHER_CTX	ciph_ctx;
2314			const EVP_CIPHER *enc = NULL;
2315			unsigned char	iv[EVP_MAX_IV_LENGTH];
2316			unsigned char	tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2317			unsigned char	epms[SSL_MAX_MASTER_KEY_LENGTH
2318						+ EVP_MAX_IV_LENGTH];
2319			int 		padl, outl = sizeof(epms);
2320
2321			EVP_CIPHER_CTX_init(&ciph_ctx);
2322
2323#ifdef KSSL_DEBUG
2324			printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2325				alg_k, SSL_kKRB5);
2326#endif	/* KSSL_DEBUG */
2327
2328			authp = NULL;
2329#ifdef KRB5SENDAUTH
2330			if (KRB5SENDAUTH)  authp = &authenticator;
2331#endif	/* KRB5SENDAUTH */
2332
2333			krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2334				&kssl_err);
2335			enc = kssl_map_enc(kssl_ctx->enctype);
2336			if (enc == NULL)
2337			    goto err;
2338#ifdef KSSL_DEBUG
2339			{
2340			printf("kssl_cget_tkt rtn %d\n", krb5rc);
2341			if (krb5rc && kssl_err.text)
2342			  printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2343			}
2344#endif	/* KSSL_DEBUG */
2345
2346			if (krb5rc)
2347				{
2348				ssl3_send_alert(s,SSL3_AL_FATAL,
2349						SSL_AD_HANDSHAKE_FAILURE);
2350				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2351						kssl_err.reason);
2352				goto err;
2353				}
2354
2355			/*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2356			**  in place of RFC 2712 KerberosWrapper, as in:
2357			**
2358			**  Send ticket (copy to *p, set n = length)
2359			**  n = krb5_ap_req.length;
2360			**  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2361			**  if (krb5_ap_req.data)
2362			**    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2363			**
2364			**  Now using real RFC 2712 KerberosWrapper
2365			**  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2366			**  Note: 2712 "opaque" types are here replaced
2367			**  with a 2-byte length followed by the value.
2368			**  Example:
2369			**  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2370			**  Where "xx xx" = length bytes.  Shown here with
2371			**  optional authenticator omitted.
2372			*/
2373
2374			/*  KerberosWrapper.Ticket		*/
2375			s2n(enc_ticket->length,p);
2376			memcpy(p, enc_ticket->data, enc_ticket->length);
2377			p+= enc_ticket->length;
2378			n = enc_ticket->length + 2;
2379
2380			/*  KerberosWrapper.Authenticator	*/
2381			if (authp  &&  authp->length)
2382				{
2383				s2n(authp->length,p);
2384				memcpy(p, authp->data, authp->length);
2385				p+= authp->length;
2386				n+= authp->length + 2;
2387
2388				free(authp->data);
2389				authp->data = NULL;
2390				authp->length = 0;
2391				}
2392			else
2393				{
2394				s2n(0,p);/*  null authenticator length	*/
2395				n+=2;
2396				}
2397
2398			    tmp_buf[0]=s->client_version>>8;
2399			    tmp_buf[1]=s->client_version&0xff;
2400			    if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2401				goto err;
2402
2403			/*  20010420 VRS.  Tried it this way; failed.
2404			**	EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2405			**	EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2406			**				kssl_ctx->length);
2407			**	EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2408			*/
2409
2410			memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2411			EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2412				kssl_ctx->key,iv);
2413			EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2414				sizeof tmp_buf);
2415			EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2416			outl += padl;
2417			if (outl > (int)sizeof epms)
2418				{
2419				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2420				goto err;
2421				}
2422			EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2423
2424			/*  KerberosWrapper.EncryptedPreMasterSecret	*/
2425			s2n(outl,p);
2426			memcpy(p, epms, outl);
2427			p+=outl;
2428			n+=outl + 2;
2429
2430			s->session->master_key_length=
2431				s->method->ssl3_enc->generate_master_secret(s,
2432					s->session->master_key,
2433					tmp_buf, sizeof tmp_buf);
2434
2435			OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2436			OPENSSL_cleanse(epms, outl);
2437			}
2438#endif
2439#ifndef OPENSSL_NO_DH
2440		else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2441			{
2442			DH *dh_srvr,*dh_clnt;
2443
2444			if (s->session->sess_cert == NULL)
2445				{
2446				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2447				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2448				goto err;
2449				}
2450
2451			if (s->session->sess_cert->peer_dh_tmp != NULL)
2452				dh_srvr=s->session->sess_cert->peer_dh_tmp;
2453			else
2454				{
2455				/* we get them from the cert */
2456				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2457				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
2458				goto err;
2459				}
2460
2461			/* generate a new random key */
2462			if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2463				{
2464				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2465				goto err;
2466				}
2467			if (!DH_generate_key(dh_clnt))
2468				{
2469				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2470				DH_free(dh_clnt);
2471				goto err;
2472				}
2473
2474			/* use the 'p' output buffer for the DH key, but
2475			 * make sure to clear it out afterwards */
2476
2477			n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2478
2479			if (n <= 0)
2480				{
2481				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2482				DH_free(dh_clnt);
2483				goto err;
2484				}
2485
2486			/* generate master key from the result */
2487			s->session->master_key_length=
2488				s->method->ssl3_enc->generate_master_secret(s,
2489					s->session->master_key,p,n);
2490			/* clean up */
2491			memset(p,0,n);
2492
2493			/* send off the data */
2494			n=BN_num_bytes(dh_clnt->pub_key);
2495			s2n(n,p);
2496			BN_bn2bin(dh_clnt->pub_key,p);
2497			n+=2;
2498
2499			DH_free(dh_clnt);
2500
2501			/* perhaps clean things up a bit EAY EAY EAY EAY*/
2502			}
2503#endif
2504
2505#ifndef OPENSSL_NO_ECDH
2506		else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2507			{
2508			const EC_GROUP *srvr_group = NULL;
2509			EC_KEY *tkey;
2510			int ecdh_clnt_cert = 0;
2511			int field_size = 0;
2512
2513			/* Did we send out the client's
2514			 * ECDH share for use in premaster
2515			 * computation as part of client certificate?
2516			 * If so, set ecdh_clnt_cert to 1.
2517			 */
2518			if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL))
2519				{
2520				/* XXX: For now, we do not support client
2521				 * authentication using ECDH certificates.
2522				 * To add such support, one needs to add
2523				 * code that checks for appropriate
2524				 * conditions and sets ecdh_clnt_cert to 1.
2525				 * For example, the cert have an ECC
2526				 * key on the same curve as the server's
2527				 * and the key should be authorized for
2528				 * key agreement.
2529				 *
2530				 * One also needs to add code in ssl3_connect
2531				 * to skip sending the certificate verify
2532				 * message.
2533				 *
2534				 * if ((s->cert->key->privatekey != NULL) &&
2535				 *     (s->cert->key->privatekey->type ==
2536				 *      EVP_PKEY_EC) && ...)
2537				 * ecdh_clnt_cert = 1;
2538				 */
2539				}
2540
2541			if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2542				{
2543				tkey = s->session->sess_cert->peer_ecdh_tmp;
2544				}
2545			else
2546				{
2547				/* Get the Server Public Key from Cert */
2548				srvr_pub_pkey = X509_get_pubkey(s->session-> \
2549				    sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2550				if ((srvr_pub_pkey == NULL) ||
2551				    (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2552				    (srvr_pub_pkey->pkey.ec == NULL))
2553					{
2554					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2555					    ERR_R_INTERNAL_ERROR);
2556					goto err;
2557					}
2558
2559				tkey = srvr_pub_pkey->pkey.ec;
2560				}
2561
2562			srvr_group   = EC_KEY_get0_group(tkey);
2563			srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2564
2565			if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2566				{
2567				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2568				    ERR_R_INTERNAL_ERROR);
2569				goto err;
2570				}
2571
2572			if ((clnt_ecdh=EC_KEY_new()) == NULL)
2573				{
2574				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2575				goto err;
2576				}
2577
2578			if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2579				{
2580				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2581				goto err;
2582				}
2583			if (ecdh_clnt_cert)
2584				{
2585				/* Reuse key info from our certificate
2586				 * We only need our private key to perform
2587				 * the ECDH computation.
2588				 */
2589				const BIGNUM *priv_key;
2590				tkey = s->cert->key->privatekey->pkey.ec;
2591				priv_key = EC_KEY_get0_private_key(tkey);
2592				if (priv_key == NULL)
2593					{
2594					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2595					goto err;
2596					}
2597				if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2598					{
2599					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2600					goto err;
2601					}
2602				}
2603			else
2604				{
2605				/* Generate a new ECDH key pair */
2606				if (!(EC_KEY_generate_key(clnt_ecdh)))
2607					{
2608					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2609					goto err;
2610					}
2611				}
2612
2613			/* use the 'p' output buffer for the ECDH key, but
2614			 * make sure to clear it out afterwards
2615			 */
2616
2617			field_size = EC_GROUP_get_degree(srvr_group);
2618			if (field_size <= 0)
2619				{
2620				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2621				       ERR_R_ECDH_LIB);
2622				goto err;
2623				}
2624			n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2625			if (n <= 0)
2626				{
2627				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2628				       ERR_R_ECDH_LIB);
2629				goto err;
2630				}
2631
2632			/* generate master key from the result */
2633			s->session->master_key_length = s->method->ssl3_enc \
2634			    -> generate_master_secret(s,
2635				s->session->master_key,
2636				p, n);
2637
2638			memset(p, 0, n); /* clean up */
2639
2640			if (ecdh_clnt_cert)
2641				{
2642				/* Send empty client key exch message */
2643				n = 0;
2644				}
2645			else
2646				{
2647				/* First check the size of encoding and
2648				 * allocate memory accordingly.
2649				 */
2650				encoded_pt_len =
2651				    EC_POINT_point2oct(srvr_group,
2652					EC_KEY_get0_public_key(clnt_ecdh),
2653					POINT_CONVERSION_UNCOMPRESSED,
2654					NULL, 0, NULL);
2655
2656				encodedPoint = (unsigned char *)
2657				    OPENSSL_malloc(encoded_pt_len *
2658					sizeof(unsigned char));
2659				bn_ctx = BN_CTX_new();
2660				if ((encodedPoint == NULL) ||
2661				    (bn_ctx == NULL))
2662					{
2663					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2664					goto err;
2665					}
2666
2667				/* Encode the public key */
2668				n = EC_POINT_point2oct(srvr_group,
2669				    EC_KEY_get0_public_key(clnt_ecdh),
2670				    POINT_CONVERSION_UNCOMPRESSED,
2671				    encodedPoint, encoded_pt_len, bn_ctx);
2672
2673				*p = n; /* length of encoded point */
2674				/* Encoded point will be copied here */
2675				p += 1;
2676				/* copy the point */
2677				memcpy((unsigned char *)p, encodedPoint, n);
2678				/* increment n to account for length field */
2679				n += 1;
2680				}
2681
2682			/* Free allocated memory */
2683			BN_CTX_free(bn_ctx);
2684			if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2685			if (clnt_ecdh != NULL)
2686				 EC_KEY_free(clnt_ecdh);
2687			EVP_PKEY_free(srvr_pub_pkey);
2688			}
2689#endif /* !OPENSSL_NO_ECDH */
2690		else if (alg_k & SSL_kGOST)
2691			{
2692			/* GOST key exchange message creation */
2693			EVP_PKEY_CTX *pkey_ctx;
2694			X509 *peer_cert;
2695			size_t msglen;
2696			unsigned int md_len;
2697			int keytype;
2698			unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2699			EVP_MD_CTX *ukm_hash;
2700			EVP_PKEY *pub_key;
2701
2702			/* Get server sertificate PKEY and create ctx from it */
2703			peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2704			if (!peer_cert)
2705				peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2706			if (!peer_cert)		{
2707					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2708					goto err;
2709				}
2710
2711			pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2712			/* If we have send a certificate, and certificate key
2713
2714			 * parameters match those of server certificate, use
2715			 * certificate key for key exchange
2716			 */
2717
2718			 /* Otherwise, generate ephemeral key pair */
2719
2720			EVP_PKEY_encrypt_init(pkey_ctx);
2721			  /* Generate session key */
2722		    RAND_bytes(premaster_secret,32);
2723			/* If we have client certificate, use its secret as peer key */
2724			if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2725				if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2726					/* If there was an error - just ignore it. Ephemeral key
2727					* would be used
2728					*/
2729					ERR_clear_error();
2730				}
2731			}
2732			/* Compute shared IV and store it in algorithm-specific
2733			 * context data */
2734			ukm_hash = EVP_MD_CTX_create();
2735			EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2736			EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2737			EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2738			EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2739			EVP_MD_CTX_destroy(ukm_hash);
2740			if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2741				8,shared_ukm)<0) {
2742					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2743						SSL_R_LIBRARY_BUG);
2744					goto err;
2745				}
2746			/* Make GOST keytransport blob message */
2747			/*Encapsulate it into sequence */
2748			*(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2749			msglen=255;
2750			if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2751			SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2752					SSL_R_LIBRARY_BUG);
2753				goto err;
2754			}
2755			if (msglen >= 0x80)
2756				{
2757				*(p++)=0x81;
2758				*(p++)= msglen & 0xff;
2759				n=msglen+3;
2760				}
2761			else
2762				{
2763				*(p++)= msglen & 0xff;
2764				n=msglen+2;
2765				}
2766			memcpy(p, tmp, msglen);
2767			/* Check if pubkey from client certificate was used */
2768			if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2769				{
2770				/* Set flag "skip certificate verify" */
2771				s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2772				}
2773			EVP_PKEY_CTX_free(pkey_ctx);
2774			s->session->master_key_length=
2775				s->method->ssl3_enc->generate_master_secret(s,
2776					s->session->master_key,premaster_secret,32);
2777			EVP_PKEY_free(pub_key);
2778
2779			}
2780#ifndef OPENSSL_NO_SRP
2781		else if (alg_k & SSL_kSRP)
2782			{
2783			if (s->srp_ctx.A != NULL)
2784				{
2785				/* send off the data */
2786				n=BN_num_bytes(s->srp_ctx.A);
2787				s2n(n,p);
2788				BN_bn2bin(s->srp_ctx.A,p);
2789				n+=2;
2790				}
2791			else
2792				{
2793				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2794				goto err;
2795				}
2796			if (s->session->srp_username != NULL)
2797				OPENSSL_free(s->session->srp_username);
2798			s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2799			if (s->session->srp_username == NULL)
2800				{
2801				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2802					ERR_R_MALLOC_FAILURE);
2803				goto err;
2804				}
2805
2806			if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
2807				{
2808				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2809				goto err;
2810				}
2811			}
2812#endif
2813#ifndef OPENSSL_NO_PSK
2814		else if (alg_k & SSL_kPSK)
2815			{
2816			char identity[PSK_MAX_IDENTITY_LEN];
2817			unsigned char *t = NULL;
2818			unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2819			unsigned int pre_ms_len = 0, psk_len = 0;
2820			int psk_err = 1;
2821
2822			n = 0;
2823			if (s->psk_client_callback == NULL)
2824				{
2825				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2826					SSL_R_PSK_NO_CLIENT_CB);
2827				goto err;
2828				}
2829
2830			psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2831				identity, PSK_MAX_IDENTITY_LEN,
2832				psk_or_pre_ms, sizeof(psk_or_pre_ms));
2833			if (psk_len > PSK_MAX_PSK_LEN)
2834				{
2835				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2836					ERR_R_INTERNAL_ERROR);
2837				goto psk_err;
2838				}
2839			else if (psk_len == 0)
2840				{
2841				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2842					SSL_R_PSK_IDENTITY_NOT_FOUND);
2843				goto psk_err;
2844				}
2845
2846			/* create PSK pre_master_secret */
2847			pre_ms_len = 2+psk_len+2+psk_len;
2848			t = psk_or_pre_ms;
2849			memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2850			s2n(psk_len, t);
2851			memset(t, 0, psk_len);
2852			t+=psk_len;
2853			s2n(psk_len, t);
2854
2855			if (s->session->psk_identity_hint != NULL)
2856				OPENSSL_free(s->session->psk_identity_hint);
2857			s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2858			if (s->ctx->psk_identity_hint != NULL &&
2859				s->session->psk_identity_hint == NULL)
2860				{
2861				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2862					ERR_R_MALLOC_FAILURE);
2863				goto psk_err;
2864				}
2865
2866			if (s->session->psk_identity != NULL)
2867				OPENSSL_free(s->session->psk_identity);
2868			s->session->psk_identity = BUF_strdup(identity);
2869			if (s->session->psk_identity == NULL)
2870				{
2871				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2872					ERR_R_MALLOC_FAILURE);
2873				goto psk_err;
2874				}
2875
2876			s->session->master_key_length =
2877				s->method->ssl3_enc->generate_master_secret(s,
2878					s->session->master_key,
2879					psk_or_pre_ms, pre_ms_len);
2880			n = strlen(identity);
2881			s2n(n, p);
2882			memcpy(p, identity, n);
2883			n+=2;
2884			psk_err = 0;
2885		psk_err:
2886			OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
2887			OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2888			if (psk_err != 0)
2889				{
2890				ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2891				goto err;
2892				}
2893			}
2894#endif
2895		else
2896			{
2897			ssl3_send_alert(s, SSL3_AL_FATAL,
2898			    SSL_AD_HANDSHAKE_FAILURE);
2899			SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2900			    ERR_R_INTERNAL_ERROR);
2901			goto err;
2902			}
2903
2904		*(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2905		l2n3(n,d);
2906
2907		s->state=SSL3_ST_CW_KEY_EXCH_B;
2908		/* number of bytes to write */
2909		s->init_num=n+4;
2910		s->init_off=0;
2911		}
2912
2913	/* SSL3_ST_CW_KEY_EXCH_B */
2914	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2915err:
2916#ifndef OPENSSL_NO_ECDH
2917	BN_CTX_free(bn_ctx);
2918	if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2919	if (clnt_ecdh != NULL)
2920		EC_KEY_free(clnt_ecdh);
2921	EVP_PKEY_free(srvr_pub_pkey);
2922#endif
2923	return(-1);
2924	}
2925
2926int ssl3_send_client_verify(SSL *s)
2927	{
2928	unsigned char *p,*d;
2929	unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2930	EVP_PKEY *pkey;
2931	EVP_PKEY_CTX *pctx=NULL;
2932	EVP_MD_CTX mctx;
2933	unsigned u=0;
2934	unsigned long n;
2935	int j;
2936
2937	EVP_MD_CTX_init(&mctx);
2938
2939	if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2940		{
2941		d=(unsigned char *)s->init_buf->data;
2942		p= &(d[4]);
2943		pkey=s->cert->key->privatekey;
2944/* Create context from key and test if sha1 is allowed as digest */
2945		pctx = EVP_PKEY_CTX_new(pkey,NULL);
2946		EVP_PKEY_sign_init(pctx);
2947		if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
2948			{
2949			if (TLS1_get_version(s) < TLS1_2_VERSION)
2950				s->method->ssl3_enc->cert_verify_mac(s,
2951						NID_sha1,
2952						&(data[MD5_DIGEST_LENGTH]));
2953			}
2954		else
2955			{
2956			ERR_clear_error();
2957			}
2958		/* For TLS v1.2 send signature algorithm and signature
2959		 * using agreed digest and cached handshake records.
2960		 */
2961		if (TLS1_get_version(s) >= TLS1_2_VERSION)
2962			{
2963			long hdatalen = 0;
2964			void *hdata;
2965			const EVP_MD *md = s->cert->key->digest;
2966			hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
2967								&hdata);
2968			if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
2969				{
2970				SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2971						ERR_R_INTERNAL_ERROR);
2972				goto err;
2973				}
2974			p += 2;
2975#ifdef SSL_DEBUG
2976			fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
2977							EVP_MD_name(md));
2978#endif
2979			if (!EVP_SignInit_ex(&mctx, md, NULL)
2980				|| !EVP_SignUpdate(&mctx, hdata, hdatalen)
2981				|| !EVP_SignFinal(&mctx, p + 2, &u, pkey))
2982				{
2983				SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2984						ERR_R_EVP_LIB);
2985				goto err;
2986				}
2987			s2n(u,p);
2988			n = u + 4;
2989			if (!ssl3_digest_cached_records(s))
2990				goto err;
2991			}
2992		else
2993#ifndef OPENSSL_NO_RSA
2994		if (pkey->type == EVP_PKEY_RSA)
2995			{
2996			s->method->ssl3_enc->cert_verify_mac(s,
2997				NID_md5,
2998			 	&(data[0]));
2999			if (RSA_sign(NID_md5_sha1, data,
3000					 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3001					&(p[2]), &u, pkey->pkey.rsa) <= 0 )
3002				{
3003				SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3004				goto err;
3005				}
3006			s2n(u,p);
3007			n=u+2;
3008			}
3009		else
3010#endif
3011#ifndef OPENSSL_NO_DSA
3012			if (pkey->type == EVP_PKEY_DSA)
3013			{
3014			if (!DSA_sign(pkey->save_type,
3015				&(data[MD5_DIGEST_LENGTH]),
3016				SHA_DIGEST_LENGTH,&(p[2]),
3017				(unsigned int *)&j,pkey->pkey.dsa))
3018				{
3019				SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3020				goto err;
3021				}
3022			s2n(j,p);
3023			n=j+2;
3024			}
3025		else
3026#endif
3027#ifndef OPENSSL_NO_ECDSA
3028			if (pkey->type == EVP_PKEY_EC)
3029			{
3030			if (!ECDSA_sign(pkey->save_type,
3031				&(data[MD5_DIGEST_LENGTH]),
3032				SHA_DIGEST_LENGTH,&(p[2]),
3033				(unsigned int *)&j,pkey->pkey.ec))
3034				{
3035				SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3036				    ERR_R_ECDSA_LIB);
3037				goto err;
3038				}
3039			s2n(j,p);
3040			n=j+2;
3041			}
3042		else
3043#endif
3044		if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3045		{
3046		unsigned char signbuf[64];
3047		int i;
3048		size_t sigsize=64;
3049		s->method->ssl3_enc->cert_verify_mac(s,
3050			NID_id_GostR3411_94,
3051			data);
3052		if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3053			SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3054			ERR_R_INTERNAL_ERROR);
3055			goto err;
3056		}
3057		for (i=63,j=0; i>=0; j++, i--) {
3058			p[2+j]=signbuf[i];
3059		}
3060		s2n(j,p);
3061		n=j+2;
3062		}
3063		else
3064		{
3065			SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3066			goto err;
3067		}
3068		*(d++)=SSL3_MT_CERTIFICATE_VERIFY;
3069		l2n3(n,d);
3070
3071		s->state=SSL3_ST_CW_CERT_VRFY_B;
3072		s->init_num=(int)n+4;
3073		s->init_off=0;
3074		}
3075	EVP_MD_CTX_cleanup(&mctx);
3076	EVP_PKEY_CTX_free(pctx);
3077	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3078err:
3079	EVP_MD_CTX_cleanup(&mctx);
3080	EVP_PKEY_CTX_free(pctx);
3081	return(-1);
3082	}
3083
3084int ssl3_send_client_certificate(SSL *s)
3085	{
3086	X509 *x509=NULL;
3087	EVP_PKEY *pkey=NULL;
3088	int i;
3089	unsigned long l;
3090
3091	if (s->state ==	SSL3_ST_CW_CERT_A)
3092		{
3093		if ((s->cert == NULL) ||
3094			(s->cert->key->x509 == NULL) ||
3095			(s->cert->key->privatekey == NULL))
3096			s->state=SSL3_ST_CW_CERT_B;
3097		else
3098			s->state=SSL3_ST_CW_CERT_C;
3099		}
3100
3101	/* We need to get a client cert */
3102	if (s->state == SSL3_ST_CW_CERT_B)
3103		{
3104		/* If we get an error, we need to
3105		 * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3106		 * We then get retied later */
3107		i=0;
3108		i = ssl_do_client_cert_cb(s, &x509, &pkey);
3109		if (i < 0)
3110			{
3111			s->rwstate=SSL_X509_LOOKUP;
3112			return(-1);
3113			}
3114		s->rwstate=SSL_NOTHING;
3115		if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3116			{
3117			s->state=SSL3_ST_CW_CERT_B;
3118			if (	!SSL_use_certificate(s,x509) ||
3119				!SSL_use_PrivateKey(s,pkey))
3120				i=0;
3121			}
3122		else if (i == 1)
3123			{
3124			i=0;
3125			SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3126			}
3127
3128		if (x509 != NULL) X509_free(x509);
3129		if (pkey != NULL) EVP_PKEY_free(pkey);
3130		if (i == 0)
3131			{
3132			if (s->version == SSL3_VERSION)
3133				{
3134				s->s3->tmp.cert_req=0;
3135				ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3136				return(1);
3137				}
3138			else
3139				{
3140				s->s3->tmp.cert_req=2;
3141				}
3142			}
3143
3144		/* Ok, we have a cert */
3145		s->state=SSL3_ST_CW_CERT_C;
3146		}
3147
3148	if (s->state == SSL3_ST_CW_CERT_C)
3149		{
3150		s->state=SSL3_ST_CW_CERT_D;
3151		l=ssl3_output_cert_chain(s,
3152			(s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
3153		s->init_num=(int)l;
3154		s->init_off=0;
3155		}
3156	/* SSL3_ST_CW_CERT_D */
3157	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3158	}
3159
3160#define has_bits(i,m)	(((i)&(m)) == (m))
3161
3162int ssl3_check_cert_and_algorithm(SSL *s)
3163	{
3164	int i,idx;
3165	long alg_k,alg_a;
3166	EVP_PKEY *pkey=NULL;
3167	SESS_CERT *sc;
3168#ifndef OPENSSL_NO_RSA
3169	RSA *rsa;
3170#endif
3171#ifndef OPENSSL_NO_DH
3172	DH *dh;
3173#endif
3174
3175	alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3176	alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3177
3178	/* we don't have a certificate */
3179	if ((alg_a & (SSL_aDH|SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3180		return(1);
3181
3182	sc=s->session->sess_cert;
3183	if (sc == NULL)
3184		{
3185		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3186		goto err;
3187		}
3188
3189#ifndef OPENSSL_NO_RSA
3190	rsa=s->session->sess_cert->peer_rsa_tmp;
3191#endif
3192#ifndef OPENSSL_NO_DH
3193	dh=s->session->sess_cert->peer_dh_tmp;
3194#endif
3195
3196	/* This is the passed certificate */
3197
3198	idx=sc->peer_cert_type;
3199#ifndef OPENSSL_NO_ECDH
3200	if (idx == SSL_PKEY_ECC)
3201		{
3202		if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3203		    						s) == 0)
3204			{ /* check failed */
3205			SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3206			goto f_err;
3207			}
3208		else
3209			{
3210			return 1;
3211			}
3212		}
3213#endif
3214	pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3215	i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3216	EVP_PKEY_free(pkey);
3217
3218
3219	/* Check that we have a certificate if we require one */
3220	if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3221		{
3222		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3223		goto f_err;
3224		}
3225#ifndef OPENSSL_NO_DSA
3226	else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3227		{
3228		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3229		goto f_err;
3230		}
3231#endif
3232#ifndef OPENSSL_NO_RSA
3233	if ((alg_k & SSL_kRSA) &&
3234		!(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3235		{
3236		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3237		goto f_err;
3238		}
3239#endif
3240#ifndef OPENSSL_NO_DH
3241	if ((alg_k & SSL_kEDH) &&
3242		!(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3243		{
3244		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3245		goto f_err;
3246		}
3247	else if ((alg_k & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3248		{
3249		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3250		goto f_err;
3251		}
3252#ifndef OPENSSL_NO_DSA
3253	else if ((alg_k & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3254		{
3255		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3256		goto f_err;
3257		}
3258#endif
3259#endif
3260
3261	if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3262		{
3263#ifndef OPENSSL_NO_RSA
3264		if (alg_k & SSL_kRSA)
3265			{
3266			if (rsa == NULL
3267			    || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3268				{
3269				SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3270				goto f_err;
3271				}
3272			}
3273		else
3274#endif
3275#ifndef OPENSSL_NO_DH
3276			if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
3277			    {
3278			    if (dh == NULL
3279				|| DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3280				{
3281				SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3282				goto f_err;
3283				}
3284			}
3285		else
3286#endif
3287			{
3288			SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3289			goto f_err;
3290			}
3291		}
3292	return(1);
3293f_err:
3294	ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3295err:
3296	return(0);
3297	}
3298
3299#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
3300int ssl3_send_next_proto(SSL *s)
3301	{
3302	unsigned int len, padding_len;
3303	unsigned char *d;
3304
3305	if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3306		{
3307		len = s->next_proto_negotiated_len;
3308		padding_len = 32 - ((len + 2) % 32);
3309		d = (unsigned char *)s->init_buf->data;
3310		d[4] = len;
3311		memcpy(d + 5, s->next_proto_negotiated, len);
3312		d[5 + len] = padding_len;
3313		memset(d + 6 + len, 0, padding_len);
3314		*(d++)=SSL3_MT_NEXT_PROTO;
3315		l2n3(2 + len + padding_len, d);
3316		s->state = SSL3_ST_CW_NEXT_PROTO_B;
3317		s->init_num = 4 + 2 + len + padding_len;
3318		s->init_off = 0;
3319		}
3320
3321	return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3322}
3323#endif  /* !OPENSSL_NO_TLSEXT && !OPENSSL_NO_NEXTPROTONEG */
3324
3325/* Check to see if handshake is full or resumed. Usually this is just a
3326 * case of checking to see if a cache hit has occurred. In the case of
3327 * session tickets we have to check the next message to be sure.
3328 */
3329
3330#ifndef OPENSSL_NO_TLSEXT
3331int ssl3_check_finished(SSL *s)
3332	{
3333	int ok;
3334	long n;
3335	/* If we have no ticket it cannot be a resumed session. */
3336	if (!s->session->tlsext_tick)
3337		return 1;
3338	/* this function is called when we really expect a Certificate
3339	 * message, so permit appropriate message length */
3340	n=s->method->ssl_get_message(s,
3341		SSL3_ST_CR_CERT_A,
3342		SSL3_ST_CR_CERT_B,
3343		-1,
3344		s->max_cert_list,
3345		&ok);
3346	if (!ok) return((int)n);
3347	s->s3->tmp.reuse_message = 1;
3348	if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3349		|| (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3350		return 2;
3351
3352	return 1;
3353	}
3354#endif
3355
3356int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3357	{
3358	int i = 0;
3359#ifndef OPENSSL_NO_ENGINE
3360	if (s->ctx->client_cert_engine)
3361		{
3362		i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3363						SSL_get_client_CA_list(s),
3364						px509, ppkey, NULL, NULL, NULL);
3365		if (i != 0)
3366			return i;
3367		}
3368#endif
3369	if (s->ctx->client_cert_cb)
3370		i = s->ctx->client_cert_cb(s,px509,ppkey);
3371	return i;
3372	}
3373