s3_clnt.c revision 267103
1/* ssl/s3_clnt.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
124/* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
126 *
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
130 *
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
134 *
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
138 *
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
143 *
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
149 */
150
151#include <stdio.h>
152#include "ssl_locl.h"
153#include "kssl_lcl.h"
154#include <openssl/buffer.h>
155#include <openssl/rand.h>
156#include <openssl/objects.h>
157#include <openssl/evp.h>
158#include <openssl/md5.h>
159#ifdef OPENSSL_FIPS
160#include <openssl/fips.h>
161#endif
162#ifndef OPENSSL_NO_DH
163#include <openssl/dh.h>
164#endif
165#include <openssl/bn.h>
166#ifndef OPENSSL_NO_ENGINE
167#include <openssl/engine.h>
168#endif
169
170static const SSL_METHOD *ssl3_get_client_method(int ver);
171static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
172
173static const SSL_METHOD *ssl3_get_client_method(int ver)
174	{
175	if (ver == SSL3_VERSION)
176		return(SSLv3_client_method());
177	else
178		return(NULL);
179	}
180
181IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182			ssl_undefined_function,
183			ssl3_connect,
184			ssl3_get_client_method)
185
186int ssl3_connect(SSL *s)
187	{
188	BUF_MEM *buf=NULL;
189	unsigned long Time=(unsigned long)time(NULL);
190	void (*cb)(const SSL *ssl,int type,int val)=NULL;
191	int ret= -1;
192	int new_state,state,skip=0;
193
194	RAND_add(&Time,sizeof(Time),0);
195	ERR_clear_error();
196	clear_sys_error();
197
198	if (s->info_callback != NULL)
199		cb=s->info_callback;
200	else if (s->ctx->info_callback != NULL)
201		cb=s->ctx->info_callback;
202
203	s->in_handshake++;
204	if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
205
206#ifndef OPENSSL_NO_HEARTBEATS
207	/* If we're awaiting a HeartbeatResponse, pretend we
208	 * already got and don't await it anymore, because
209	 * Heartbeats don't make sense during handshakes anyway.
210	 */
211	if (s->tlsext_hb_pending)
212		{
213		s->tlsext_hb_pending = 0;
214		s->tlsext_hb_seq++;
215		}
216#endif
217
218	for (;;)
219		{
220		state=s->state;
221
222		switch(s->state)
223			{
224		case SSL_ST_RENEGOTIATE:
225			s->renegotiate=1;
226			s->state=SSL_ST_CONNECT;
227			s->ctx->stats.sess_connect_renegotiate++;
228			/* break */
229		case SSL_ST_BEFORE:
230		case SSL_ST_CONNECT:
231		case SSL_ST_BEFORE|SSL_ST_CONNECT:
232		case SSL_ST_OK|SSL_ST_CONNECT:
233
234			s->server=0;
235			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
236
237			if ((s->version & 0xff00 ) != 0x0300)
238				{
239				SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
240				ret = -1;
241				goto end;
242				}
243
244			/* s->version=SSL3_VERSION; */
245			s->type=SSL_ST_CONNECT;
246
247			if (s->init_buf == NULL)
248				{
249				if ((buf=BUF_MEM_new()) == NULL)
250					{
251					ret= -1;
252					goto end;
253					}
254				if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
255					{
256					ret= -1;
257					goto end;
258					}
259				s->init_buf=buf;
260				buf=NULL;
261				}
262
263			if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
264
265			/* setup buffing BIO */
266			if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
267
268			/* don't push the buffering BIO quite yet */
269
270			ssl3_init_finished_mac(s);
271
272			s->state=SSL3_ST_CW_CLNT_HELLO_A;
273			s->ctx->stats.sess_connect++;
274			s->init_num=0;
275			break;
276
277		case SSL3_ST_CW_CLNT_HELLO_A:
278		case SSL3_ST_CW_CLNT_HELLO_B:
279
280			s->shutdown=0;
281			ret=ssl3_client_hello(s);
282			if (ret <= 0) goto end;
283			s->state=SSL3_ST_CR_SRVR_HELLO_A;
284			s->init_num=0;
285
286			/* turn on buffering for the next lot of output */
287			if (s->bbio != s->wbio)
288				s->wbio=BIO_push(s->bbio,s->wbio);
289
290			break;
291
292		case SSL3_ST_CR_SRVR_HELLO_A:
293		case SSL3_ST_CR_SRVR_HELLO_B:
294			ret=ssl3_get_server_hello(s);
295			if (ret <= 0) goto end;
296
297			if (s->hit)
298				{
299				s->state=SSL3_ST_CR_FINISHED_A;
300#ifndef OPENSSL_NO_TLSEXT
301				if (s->tlsext_ticket_expected)
302					{
303					/* receive renewed session ticket */
304					s->state=SSL3_ST_CR_SESSION_TICKET_A;
305					}
306#endif
307				}
308			else
309				s->state=SSL3_ST_CR_CERT_A;
310			s->init_num=0;
311			break;
312
313		case SSL3_ST_CR_CERT_A:
314		case SSL3_ST_CR_CERT_B:
315#ifndef OPENSSL_NO_TLSEXT
316			ret=ssl3_check_finished(s);
317			if (ret <= 0) goto end;
318			if (ret == 2)
319				{
320				s->hit = 1;
321				if (s->tlsext_ticket_expected)
322					s->state=SSL3_ST_CR_SESSION_TICKET_A;
323				else
324					s->state=SSL3_ST_CR_FINISHED_A;
325				s->init_num=0;
326				break;
327				}
328#endif
329			/* Check if it is anon DH/ECDH */
330			/* or PSK */
331			if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
332			    !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
333				{
334				ret=ssl3_get_server_certificate(s);
335				if (ret <= 0) goto end;
336#ifndef OPENSSL_NO_TLSEXT
337				if (s->tlsext_status_expected)
338					s->state=SSL3_ST_CR_CERT_STATUS_A;
339				else
340					s->state=SSL3_ST_CR_KEY_EXCH_A;
341				}
342			else
343				{
344				skip = 1;
345				s->state=SSL3_ST_CR_KEY_EXCH_A;
346				}
347#else
348				}
349			else
350				skip=1;
351
352			s->state=SSL3_ST_CR_KEY_EXCH_A;
353#endif
354			s->init_num=0;
355			break;
356
357		case SSL3_ST_CR_KEY_EXCH_A:
358		case SSL3_ST_CR_KEY_EXCH_B:
359			ret=ssl3_get_key_exchange(s);
360			if (ret <= 0) goto end;
361			s->state=SSL3_ST_CR_CERT_REQ_A;
362			s->init_num=0;
363
364			/* at this point we check that we have the
365			 * required stuff from the server */
366			if (!ssl3_check_cert_and_algorithm(s))
367				{
368				ret= -1;
369				goto end;
370				}
371			break;
372
373		case SSL3_ST_CR_CERT_REQ_A:
374		case SSL3_ST_CR_CERT_REQ_B:
375			ret=ssl3_get_certificate_request(s);
376			if (ret <= 0) goto end;
377			s->state=SSL3_ST_CR_SRVR_DONE_A;
378			s->init_num=0;
379			break;
380
381		case SSL3_ST_CR_SRVR_DONE_A:
382		case SSL3_ST_CR_SRVR_DONE_B:
383			ret=ssl3_get_server_done(s);
384			if (ret <= 0) goto end;
385#ifndef OPENSSL_NO_SRP
386			if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
387				{
388				if ((ret = SRP_Calc_A_param(s))<=0)
389					{
390					SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
391					ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
392					goto end;
393					}
394				}
395#endif
396			if (s->s3->tmp.cert_req)
397				s->state=SSL3_ST_CW_CERT_A;
398			else
399				s->state=SSL3_ST_CW_KEY_EXCH_A;
400			s->init_num=0;
401
402			break;
403
404		case SSL3_ST_CW_CERT_A:
405		case SSL3_ST_CW_CERT_B:
406		case SSL3_ST_CW_CERT_C:
407		case SSL3_ST_CW_CERT_D:
408			ret=ssl3_send_client_certificate(s);
409			if (ret <= 0) goto end;
410			s->state=SSL3_ST_CW_KEY_EXCH_A;
411			s->init_num=0;
412			break;
413
414		case SSL3_ST_CW_KEY_EXCH_A:
415		case SSL3_ST_CW_KEY_EXCH_B:
416			ret=ssl3_send_client_key_exchange(s);
417			if (ret <= 0) goto end;
418			/* EAY EAY EAY need to check for DH fix cert
419			 * sent back */
420			/* For TLS, cert_req is set to 2, so a cert chain
421			 * of nothing is sent, but no verify packet is sent */
422			/* XXX: For now, we do not support client
423			 * authentication in ECDH cipher suites with
424			 * ECDH (rather than ECDSA) certificates.
425			 * We need to skip the certificate verify
426			 * message when client's ECDH public key is sent
427			 * inside the client certificate.
428			 */
429			if (s->s3->tmp.cert_req == 1)
430				{
431				s->state=SSL3_ST_CW_CERT_VRFY_A;
432				}
433			else
434				{
435				s->state=SSL3_ST_CW_CHANGE_A;
436				s->s3->change_cipher_spec=0;
437				}
438			if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
439				{
440				s->state=SSL3_ST_CW_CHANGE_A;
441				s->s3->change_cipher_spec=0;
442				}
443
444			s->init_num=0;
445			break;
446
447		case SSL3_ST_CW_CERT_VRFY_A:
448		case SSL3_ST_CW_CERT_VRFY_B:
449			ret=ssl3_send_client_verify(s);
450			if (ret <= 0) goto end;
451			s->state=SSL3_ST_CW_CHANGE_A;
452			s->init_num=0;
453			s->s3->change_cipher_spec=0;
454			break;
455
456		case SSL3_ST_CW_CHANGE_A:
457		case SSL3_ST_CW_CHANGE_B:
458			ret=ssl3_send_change_cipher_spec(s,
459				SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
460			if (ret <= 0) goto end;
461
462#if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
463			s->state=SSL3_ST_CW_FINISHED_A;
464#else
465			if (s->s3->next_proto_neg_seen)
466				s->state=SSL3_ST_CW_NEXT_PROTO_A;
467			else
468				s->state=SSL3_ST_CW_FINISHED_A;
469#endif
470			s->init_num=0;
471
472			s->session->cipher=s->s3->tmp.new_cipher;
473#ifdef OPENSSL_NO_COMP
474			s->session->compress_meth=0;
475#else
476			if (s->s3->tmp.new_compression == NULL)
477				s->session->compress_meth=0;
478			else
479				s->session->compress_meth=
480					s->s3->tmp.new_compression->id;
481#endif
482			if (!s->method->ssl3_enc->setup_key_block(s))
483				{
484				ret= -1;
485				goto end;
486				}
487
488			if (!s->method->ssl3_enc->change_cipher_state(s,
489				SSL3_CHANGE_CIPHER_CLIENT_WRITE))
490				{
491				ret= -1;
492				goto end;
493				}
494
495			break;
496
497#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
498		case SSL3_ST_CW_NEXT_PROTO_A:
499		case SSL3_ST_CW_NEXT_PROTO_B:
500			ret=ssl3_send_next_proto(s);
501			if (ret <= 0) goto end;
502			s->state=SSL3_ST_CW_FINISHED_A;
503			break;
504#endif
505
506		case SSL3_ST_CW_FINISHED_A:
507		case SSL3_ST_CW_FINISHED_B:
508			ret=ssl3_send_finished(s,
509				SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
510				s->method->ssl3_enc->client_finished_label,
511				s->method->ssl3_enc->client_finished_label_len);
512			if (ret <= 0) goto end;
513			s->state=SSL3_ST_CW_FLUSH;
514
515			/* clear flags */
516			s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
517			if (s->hit)
518				{
519				s->s3->tmp.next_state=SSL_ST_OK;
520				if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
521					{
522					s->state=SSL_ST_OK;
523					s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
524					s->s3->delay_buf_pop_ret=0;
525					}
526				}
527			else
528				{
529#ifndef OPENSSL_NO_TLSEXT
530				/* Allow NewSessionTicket if ticket expected */
531				if (s->tlsext_ticket_expected)
532					s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
533				else
534#endif
535
536				s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
537				}
538			s->init_num=0;
539			break;
540
541#ifndef OPENSSL_NO_TLSEXT
542		case SSL3_ST_CR_SESSION_TICKET_A:
543		case SSL3_ST_CR_SESSION_TICKET_B:
544			ret=ssl3_get_new_session_ticket(s);
545			if (ret <= 0) goto end;
546			s->state=SSL3_ST_CR_FINISHED_A;
547			s->init_num=0;
548		break;
549
550		case SSL3_ST_CR_CERT_STATUS_A:
551		case SSL3_ST_CR_CERT_STATUS_B:
552			ret=ssl3_get_cert_status(s);
553			if (ret <= 0) goto end;
554			s->state=SSL3_ST_CR_KEY_EXCH_A;
555			s->init_num=0;
556		break;
557#endif
558
559		case SSL3_ST_CR_FINISHED_A:
560		case SSL3_ST_CR_FINISHED_B:
561
562			s->s3->flags |= SSL3_FLAGS_CCS_OK;
563			ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
564				SSL3_ST_CR_FINISHED_B);
565			if (ret <= 0) goto end;
566
567			if (s->hit)
568				s->state=SSL3_ST_CW_CHANGE_A;
569			else
570				s->state=SSL_ST_OK;
571			s->init_num=0;
572			break;
573
574		case SSL3_ST_CW_FLUSH:
575			s->rwstate=SSL_WRITING;
576			if (BIO_flush(s->wbio) <= 0)
577				{
578				ret= -1;
579				goto end;
580				}
581			s->rwstate=SSL_NOTHING;
582			s->state=s->s3->tmp.next_state;
583			break;
584
585		case SSL_ST_OK:
586			/* clean a few things up */
587			ssl3_cleanup_key_block(s);
588
589			if (s->init_buf != NULL)
590				{
591				BUF_MEM_free(s->init_buf);
592				s->init_buf=NULL;
593				}
594
595			/* If we are not 'joining' the last two packets,
596			 * remove the buffering now */
597			if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
598				ssl_free_wbio_buffer(s);
599			/* else do it later in ssl3_write */
600
601			s->init_num=0;
602			s->renegotiate=0;
603			s->new_session=0;
604
605			ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
606			if (s->hit) s->ctx->stats.sess_hit++;
607
608			ret=1;
609			/* s->server=0; */
610			s->handshake_func=ssl3_connect;
611			s->ctx->stats.sess_connect_good++;
612
613			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
614
615			goto end;
616			/* break; */
617
618		default:
619			SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
620			ret= -1;
621			goto end;
622			/* break; */
623			}
624
625		/* did we do anything */
626		if (!s->s3->tmp.reuse_message && !skip)
627			{
628			if (s->debug)
629				{
630				if ((ret=BIO_flush(s->wbio)) <= 0)
631					goto end;
632				}
633
634			if ((cb != NULL) && (s->state != state))
635				{
636				new_state=s->state;
637				s->state=state;
638				cb(s,SSL_CB_CONNECT_LOOP,1);
639				s->state=new_state;
640				}
641			}
642		skip=0;
643		}
644end:
645	s->in_handshake--;
646	if (buf != NULL)
647		BUF_MEM_free(buf);
648	if (cb != NULL)
649		cb(s,SSL_CB_CONNECT_EXIT,ret);
650	return(ret);
651	}
652
653
654int ssl3_client_hello(SSL *s)
655	{
656	unsigned char *buf;
657	unsigned char *p,*d;
658	int i;
659	unsigned long l;
660#ifndef OPENSSL_NO_COMP
661	int j;
662	SSL_COMP *comp;
663#endif
664
665	buf=(unsigned char *)s->init_buf->data;
666	if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
667		{
668		SSL_SESSION *sess = s->session;
669		if ((sess == NULL) ||
670			(sess->ssl_version != s->version) ||
671#ifdef OPENSSL_NO_TLSEXT
672			!sess->session_id_length ||
673#else
674			(!sess->session_id_length && !sess->tlsext_tick) ||
675#endif
676			(sess->not_resumable))
677			{
678			if (!ssl_get_new_session(s,0))
679				goto err;
680			}
681		/* else use the pre-loaded session */
682
683		p=s->s3->client_random;
684
685		if (ssl_fill_hello_random(s, 0, p, SSL3_RANDOM_SIZE) <= 0)
686			goto err;
687
688		/* Do the message type and length last */
689		d=p= &(buf[4]);
690
691		/* version indicates the negotiated version: for example from
692		 * an SSLv2/v3 compatible client hello). The client_version
693		 * field is the maximum version we permit and it is also
694		 * used in RSA encrypted premaster secrets. Some servers can
695		 * choke if we initially report a higher version then
696		 * renegotiate to a lower one in the premaster secret. This
697		 * didn't happen with TLS 1.0 as most servers supported it
698		 * but it can with TLS 1.1 or later if the server only supports
699		 * 1.0.
700		 *
701		 * Possible scenario with previous logic:
702		 * 	1. Client hello indicates TLS 1.2
703		 * 	2. Server hello says TLS 1.0
704		 *	3. RSA encrypted premaster secret uses 1.2.
705		 * 	4. Handhaked proceeds using TLS 1.0.
706		 *	5. Server sends hello request to renegotiate.
707		 *	6. Client hello indicates TLS v1.0 as we now
708		 *	   know that is maximum server supports.
709		 *	7. Server chokes on RSA encrypted premaster secret
710		 *	   containing version 1.0.
711		 *
712		 * For interoperability it should be OK to always use the
713		 * maximum version we support in client hello and then rely
714		 * on the checking of version to ensure the servers isn't
715		 * being inconsistent: for example initially negotiating with
716		 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
717		 * client_version in client hello and not resetting it to
718		 * the negotiated version.
719		 */
720#if 0
721		*(p++)=s->version>>8;
722		*(p++)=s->version&0xff;
723		s->client_version=s->version;
724#else
725		*(p++)=s->client_version>>8;
726		*(p++)=s->client_version&0xff;
727#endif
728
729		/* Random stuff */
730		memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
731		p+=SSL3_RANDOM_SIZE;
732
733		/* Session ID */
734		if (s->new_session)
735			i=0;
736		else
737			i=s->session->session_id_length;
738		*(p++)=i;
739		if (i != 0)
740			{
741			if (i > (int)sizeof(s->session->session_id))
742				{
743				SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
744				goto err;
745				}
746			memcpy(p,s->session->session_id,i);
747			p+=i;
748			}
749
750		/* Ciphers supported */
751		i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
752		if (i == 0)
753			{
754			SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
755			goto err;
756			}
757#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
758			/* Some servers hang if client hello > 256 bytes
759			 * as hack workaround chop number of supported ciphers
760			 * to keep it well below this if we use TLS v1.2
761			 */
762			if (TLS1_get_version(s) >= TLS1_2_VERSION
763				&& i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
764				i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
765#endif
766		s2n(i,p);
767		p+=i;
768
769		/* COMPRESSION */
770#ifdef OPENSSL_NO_COMP
771		*(p++)=1;
772#else
773
774		if ((s->options & SSL_OP_NO_COMPRESSION)
775					|| !s->ctx->comp_methods)
776			j=0;
777		else
778			j=sk_SSL_COMP_num(s->ctx->comp_methods);
779		*(p++)=1+j;
780		for (i=0; i<j; i++)
781			{
782			comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
783			*(p++)=comp->id;
784			}
785#endif
786		*(p++)=0; /* Add the NULL method */
787
788#ifndef OPENSSL_NO_TLSEXT
789		/* TLS extensions*/
790		if (ssl_prepare_clienthello_tlsext(s) <= 0)
791			{
792			SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
793			goto err;
794			}
795		if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
796			{
797			SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
798			goto err;
799			}
800#endif
801
802		l=(p-d);
803		d=buf;
804		*(d++)=SSL3_MT_CLIENT_HELLO;
805		l2n3(l,d);
806
807		s->state=SSL3_ST_CW_CLNT_HELLO_B;
808		/* number of bytes to write */
809		s->init_num=p-buf;
810		s->init_off=0;
811		}
812
813	/* SSL3_ST_CW_CLNT_HELLO_B */
814	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
815err:
816	return(-1);
817	}
818
819int ssl3_get_server_hello(SSL *s)
820	{
821	STACK_OF(SSL_CIPHER) *sk;
822	const SSL_CIPHER *c;
823	unsigned char *p,*d;
824	int i,al,ok;
825	unsigned int j;
826	long n;
827#ifndef OPENSSL_NO_COMP
828	SSL_COMP *comp;
829#endif
830
831	n=s->method->ssl_get_message(s,
832		SSL3_ST_CR_SRVR_HELLO_A,
833		SSL3_ST_CR_SRVR_HELLO_B,
834		-1,
835		20000, /* ?? */
836		&ok);
837
838	if (!ok) return((int)n);
839
840	if ( SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
841		{
842		if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
843			{
844			if ( s->d1->send_cookie == 0)
845				{
846				s->s3->tmp.reuse_message = 1;
847				return 1;
848				}
849			else /* already sent a cookie */
850				{
851				al=SSL_AD_UNEXPECTED_MESSAGE;
852				SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
853				goto f_err;
854				}
855			}
856		}
857
858	if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
859		{
860		al=SSL_AD_UNEXPECTED_MESSAGE;
861		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
862		goto f_err;
863		}
864
865	d=p=(unsigned char *)s->init_msg;
866
867	if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
868		{
869		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
870		s->version=(s->version&0xff00)|p[1];
871		al=SSL_AD_PROTOCOL_VERSION;
872		goto f_err;
873		}
874	p+=2;
875
876	/* load the server hello data */
877	/* load the server random */
878	memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
879	p+=SSL3_RANDOM_SIZE;
880
881	/* get the session-id */
882	j= *(p++);
883
884	if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
885		{
886		al=SSL_AD_ILLEGAL_PARAMETER;
887		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
888		goto f_err;
889		}
890
891#ifndef OPENSSL_NO_TLSEXT
892	/* check if we want to resume the session based on external pre-shared secret */
893	if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
894		{
895		SSL_CIPHER *pref_cipher=NULL;
896		s->session->master_key_length=sizeof(s->session->master_key);
897		if (s->tls_session_secret_cb(s, s->session->master_key,
898					     &s->session->master_key_length,
899					     NULL, &pref_cipher,
900					     s->tls_session_secret_cb_arg))
901			{
902			s->session->cipher = pref_cipher ?
903				pref_cipher : ssl_get_cipher_by_char(s, p+j);
904			}
905		}
906#endif /* OPENSSL_NO_TLSEXT */
907
908	if (j != 0 && j == s->session->session_id_length
909	    && memcmp(p,s->session->session_id,j) == 0)
910	    {
911	    if(s->sid_ctx_length != s->session->sid_ctx_length
912	       || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
913		{
914		/* actually a client application bug */
915		al=SSL_AD_ILLEGAL_PARAMETER;
916		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
917		goto f_err;
918		}
919	    s->s3->flags |= SSL3_FLAGS_CCS_OK;
920	    s->hit=1;
921	    }
922	else	/* a miss or crap from the other end */
923		{
924		/* If we were trying for session-id reuse, make a new
925		 * SSL_SESSION so we don't stuff up other people */
926		s->hit=0;
927		if (s->session->session_id_length > 0)
928			{
929			if (!ssl_get_new_session(s,0))
930				{
931				al=SSL_AD_INTERNAL_ERROR;
932				goto f_err;
933				}
934			}
935		s->session->session_id_length=j;
936		memcpy(s->session->session_id,p,j); /* j could be 0 */
937		}
938	p+=j;
939	c=ssl_get_cipher_by_char(s,p);
940	if (c == NULL)
941		{
942		/* unknown cipher */
943		al=SSL_AD_ILLEGAL_PARAMETER;
944		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
945		goto f_err;
946		}
947	/* TLS v1.2 only ciphersuites require v1.2 or later */
948	if ((c->algorithm_ssl & SSL_TLSV1_2) &&
949		(TLS1_get_version(s) < TLS1_2_VERSION))
950		{
951		al=SSL_AD_ILLEGAL_PARAMETER;
952		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
953		goto f_err;
954		}
955	p+=ssl_put_cipher_by_char(s,NULL,NULL);
956
957	sk=ssl_get_ciphers_by_id(s);
958	i=sk_SSL_CIPHER_find(sk,c);
959	if (i < 0)
960		{
961		/* we did not say we would use this cipher */
962		al=SSL_AD_ILLEGAL_PARAMETER;
963		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
964		goto f_err;
965		}
966
967	/* Depending on the session caching (internal/external), the cipher
968	   and/or cipher_id values may not be set. Make sure that
969	   cipher_id is set and use it for comparison. */
970	if (s->session->cipher)
971		s->session->cipher_id = s->session->cipher->id;
972	if (s->hit && (s->session->cipher_id != c->id))
973		{
974/* Workaround is now obsolete */
975#if 0
976		if (!(s->options &
977			SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
978#endif
979			{
980			al=SSL_AD_ILLEGAL_PARAMETER;
981			SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
982			goto f_err;
983			}
984		}
985	s->s3->tmp.new_cipher=c;
986	/* Don't digest cached records if TLS v1.2: we may need them for
987	 * client authentication.
988	 */
989	if (TLS1_get_version(s) < TLS1_2_VERSION && !ssl3_digest_cached_records(s))
990		{
991		al = SSL_AD_INTERNAL_ERROR;
992		goto f_err;
993		}
994	/* lets get the compression algorithm */
995	/* COMPRESSION */
996#ifdef OPENSSL_NO_COMP
997	if (*(p++) != 0)
998		{
999		al=SSL_AD_ILLEGAL_PARAMETER;
1000		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1001		goto f_err;
1002		}
1003	/* If compression is disabled we'd better not try to resume a session
1004	 * using compression.
1005	 */
1006	if (s->session->compress_meth != 0)
1007		{
1008		al=SSL_AD_INTERNAL_ERROR;
1009		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1010		goto f_err;
1011		}
1012#else
1013	j= *(p++);
1014	if (s->hit && j != s->session->compress_meth)
1015		{
1016		al=SSL_AD_ILLEGAL_PARAMETER;
1017		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1018		goto f_err;
1019		}
1020	if (j == 0)
1021		comp=NULL;
1022	else if (s->options & SSL_OP_NO_COMPRESSION)
1023		{
1024		al=SSL_AD_ILLEGAL_PARAMETER;
1025		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1026		goto f_err;
1027		}
1028	else
1029		comp=ssl3_comp_find(s->ctx->comp_methods,j);
1030
1031	if ((j != 0) && (comp == NULL))
1032		{
1033		al=SSL_AD_ILLEGAL_PARAMETER;
1034		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1035		goto f_err;
1036		}
1037	else
1038		{
1039		s->s3->tmp.new_compression=comp;
1040		}
1041#endif
1042
1043#ifndef OPENSSL_NO_TLSEXT
1044	/* TLS extensions*/
1045	if (s->version >= SSL3_VERSION)
1046		{
1047		if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
1048			{
1049			/* 'al' set by ssl_parse_serverhello_tlsext */
1050			SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1051			goto f_err;
1052			}
1053		if (ssl_check_serverhello_tlsext(s) <= 0)
1054			{
1055			SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1056				goto err;
1057			}
1058		}
1059#endif
1060
1061	if (p != (d+n))
1062		{
1063		/* wrong packet length */
1064		al=SSL_AD_DECODE_ERROR;
1065		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1066		goto f_err;
1067		}
1068
1069	return(1);
1070f_err:
1071	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1072err:
1073	return(-1);
1074	}
1075
1076int ssl3_get_server_certificate(SSL *s)
1077	{
1078	int al,i,ok,ret= -1;
1079	unsigned long n,nc,llen,l;
1080	X509 *x=NULL;
1081	const unsigned char *q,*p;
1082	unsigned char *d;
1083	STACK_OF(X509) *sk=NULL;
1084	SESS_CERT *sc;
1085	EVP_PKEY *pkey=NULL;
1086	int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1087
1088	n=s->method->ssl_get_message(s,
1089		SSL3_ST_CR_CERT_A,
1090		SSL3_ST_CR_CERT_B,
1091		-1,
1092		s->max_cert_list,
1093		&ok);
1094
1095	if (!ok) return((int)n);
1096
1097	if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1098		((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) &&
1099		(s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1100		{
1101		s->s3->tmp.reuse_message=1;
1102		return(1);
1103		}
1104
1105	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1106		{
1107		al=SSL_AD_UNEXPECTED_MESSAGE;
1108		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1109		goto f_err;
1110		}
1111	p=d=(unsigned char *)s->init_msg;
1112
1113	if ((sk=sk_X509_new_null()) == NULL)
1114		{
1115		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1116		goto err;
1117		}
1118
1119	n2l3(p,llen);
1120	if (llen+3 != n)
1121		{
1122		al=SSL_AD_DECODE_ERROR;
1123		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1124		goto f_err;
1125		}
1126	for (nc=0; nc<llen; )
1127		{
1128		n2l3(p,l);
1129		if ((l+nc+3) > llen)
1130			{
1131			al=SSL_AD_DECODE_ERROR;
1132			SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1133			goto f_err;
1134			}
1135
1136		q=p;
1137		x=d2i_X509(NULL,&q,l);
1138		if (x == NULL)
1139			{
1140			al=SSL_AD_BAD_CERTIFICATE;
1141			SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1142			goto f_err;
1143			}
1144		if (q != (p+l))
1145			{
1146			al=SSL_AD_DECODE_ERROR;
1147			SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1148			goto f_err;
1149			}
1150		if (!sk_X509_push(sk,x))
1151			{
1152			SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1153			goto err;
1154			}
1155		x=NULL;
1156		nc+=l+3;
1157		p=q;
1158		}
1159
1160	i=ssl_verify_cert_chain(s,sk);
1161	if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1162#ifndef OPENSSL_NO_KRB5
1163	    && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1164		 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1165#endif /* OPENSSL_NO_KRB5 */
1166		)
1167		{
1168		al=ssl_verify_alarm_type(s->verify_result);
1169		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1170		goto f_err;
1171		}
1172	ERR_clear_error(); /* but we keep s->verify_result */
1173
1174	sc=ssl_sess_cert_new();
1175	if (sc == NULL) goto err;
1176
1177	if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1178	s->session->sess_cert=sc;
1179
1180	sc->cert_chain=sk;
1181	/* Inconsistency alert: cert_chain does include the peer's
1182	 * certificate, which we don't include in s3_srvr.c */
1183	x=sk_X509_value(sk,0);
1184	sk=NULL;
1185 	/* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1186
1187	pkey=X509_get_pubkey(x);
1188
1189	/* VRS: allow null cert if auth == KRB5 */
1190	need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1191	            (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1192	            ? 0 : 1;
1193
1194#ifdef KSSL_DEBUG
1195	printf("pkey,x = %p, %p\n", pkey,x);
1196	printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1197	printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1198		s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1199#endif    /* KSSL_DEBUG */
1200
1201	if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1202		{
1203		x=NULL;
1204		al=SSL3_AL_FATAL;
1205		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1206			SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1207		goto f_err;
1208		}
1209
1210	i=ssl_cert_type(x,pkey);
1211	if (need_cert && i < 0)
1212		{
1213		x=NULL;
1214		al=SSL3_AL_FATAL;
1215		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1216			SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1217		goto f_err;
1218		}
1219
1220	if (need_cert)
1221		{
1222		sc->peer_cert_type=i;
1223		CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1224		/* Why would the following ever happen?
1225		 * We just created sc a couple of lines ago. */
1226		if (sc->peer_pkeys[i].x509 != NULL)
1227			X509_free(sc->peer_pkeys[i].x509);
1228		sc->peer_pkeys[i].x509=x;
1229		sc->peer_key= &(sc->peer_pkeys[i]);
1230
1231		if (s->session->peer != NULL)
1232			X509_free(s->session->peer);
1233		CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1234		s->session->peer=x;
1235		}
1236	else
1237		{
1238		sc->peer_cert_type=i;
1239		sc->peer_key= NULL;
1240
1241		if (s->session->peer != NULL)
1242			X509_free(s->session->peer);
1243		s->session->peer=NULL;
1244		}
1245	s->session->verify_result = s->verify_result;
1246
1247	x=NULL;
1248	ret=1;
1249
1250	if (0)
1251		{
1252f_err:
1253		ssl3_send_alert(s,SSL3_AL_FATAL,al);
1254		}
1255err:
1256	EVP_PKEY_free(pkey);
1257	X509_free(x);
1258	sk_X509_pop_free(sk,X509_free);
1259	return(ret);
1260	}
1261
1262int ssl3_get_key_exchange(SSL *s)
1263	{
1264#ifndef OPENSSL_NO_RSA
1265	unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1266#endif
1267	EVP_MD_CTX md_ctx;
1268	unsigned char *param,*p;
1269	int al,i,j,param_len,ok;
1270	long n,alg_k,alg_a;
1271	EVP_PKEY *pkey=NULL;
1272	const EVP_MD *md = NULL;
1273#ifndef OPENSSL_NO_RSA
1274	RSA *rsa=NULL;
1275#endif
1276#ifndef OPENSSL_NO_DH
1277	DH *dh=NULL;
1278#endif
1279#ifndef OPENSSL_NO_ECDH
1280	EC_KEY *ecdh = NULL;
1281	BN_CTX *bn_ctx = NULL;
1282	EC_POINT *srvr_ecpoint = NULL;
1283	int curve_nid = 0;
1284	int encoded_pt_len = 0;
1285#endif
1286
1287	/* use same message size as in ssl3_get_certificate_request()
1288	 * as ServerKeyExchange message may be skipped */
1289	n=s->method->ssl_get_message(s,
1290		SSL3_ST_CR_KEY_EXCH_A,
1291		SSL3_ST_CR_KEY_EXCH_B,
1292		-1,
1293		s->max_cert_list,
1294		&ok);
1295	if (!ok) return((int)n);
1296
1297	if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1298		{
1299#ifndef OPENSSL_NO_PSK
1300		/* In plain PSK ciphersuite, ServerKeyExchange can be
1301		   omitted if no identity hint is sent. Set
1302		   session->sess_cert anyway to avoid problems
1303		   later.*/
1304		if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1305			{
1306			s->session->sess_cert=ssl_sess_cert_new();
1307			if (s->ctx->psk_identity_hint)
1308				OPENSSL_free(s->ctx->psk_identity_hint);
1309			s->ctx->psk_identity_hint = NULL;
1310			}
1311#endif
1312		s->s3->tmp.reuse_message=1;
1313		return(1);
1314		}
1315
1316	param=p=(unsigned char *)s->init_msg;
1317	if (s->session->sess_cert != NULL)
1318		{
1319#ifndef OPENSSL_NO_RSA
1320		if (s->session->sess_cert->peer_rsa_tmp != NULL)
1321			{
1322			RSA_free(s->session->sess_cert->peer_rsa_tmp);
1323			s->session->sess_cert->peer_rsa_tmp=NULL;
1324			}
1325#endif
1326#ifndef OPENSSL_NO_DH
1327		if (s->session->sess_cert->peer_dh_tmp)
1328			{
1329			DH_free(s->session->sess_cert->peer_dh_tmp);
1330			s->session->sess_cert->peer_dh_tmp=NULL;
1331			}
1332#endif
1333#ifndef OPENSSL_NO_ECDH
1334		if (s->session->sess_cert->peer_ecdh_tmp)
1335			{
1336			EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1337			s->session->sess_cert->peer_ecdh_tmp=NULL;
1338			}
1339#endif
1340		}
1341	else
1342		{
1343		s->session->sess_cert=ssl_sess_cert_new();
1344		}
1345
1346	param_len=0;
1347	alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1348	alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1349	EVP_MD_CTX_init(&md_ctx);
1350
1351#ifndef OPENSSL_NO_PSK
1352	if (alg_k & SSL_kPSK)
1353		{
1354		char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1355
1356		al=SSL_AD_HANDSHAKE_FAILURE;
1357		n2s(p,i);
1358		param_len=i+2;
1359		/* Store PSK identity hint for later use, hint is used
1360		 * in ssl3_send_client_key_exchange.  Assume that the
1361		 * maximum length of a PSK identity hint can be as
1362		 * long as the maximum length of a PSK identity. */
1363		if (i > PSK_MAX_IDENTITY_LEN)
1364			{
1365			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1366				SSL_R_DATA_LENGTH_TOO_LONG);
1367			goto f_err;
1368			}
1369		if (param_len > n)
1370			{
1371			al=SSL_AD_DECODE_ERROR;
1372			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1373				SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1374			goto f_err;
1375			}
1376		/* If received PSK identity hint contains NULL
1377		 * characters, the hint is truncated from the first
1378		 * NULL. p may not be ending with NULL, so create a
1379		 * NULL-terminated string. */
1380		memcpy(tmp_id_hint, p, i);
1381		memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1382		if (s->ctx->psk_identity_hint != NULL)
1383			OPENSSL_free(s->ctx->psk_identity_hint);
1384		s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1385		if (s->ctx->psk_identity_hint == NULL)
1386			{
1387			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1388			goto f_err;
1389			}
1390
1391		p+=i;
1392		n-=param_len;
1393		}
1394	else
1395#endif /* !OPENSSL_NO_PSK */
1396#ifndef OPENSSL_NO_SRP
1397	if (alg_k & SSL_kSRP)
1398		{
1399		n2s(p,i);
1400		param_len=i+2;
1401		if (param_len > n)
1402			{
1403			al=SSL_AD_DECODE_ERROR;
1404			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1405			goto f_err;
1406			}
1407		if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1408			{
1409			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1410			goto err;
1411			}
1412		p+=i;
1413
1414		n2s(p,i);
1415		param_len+=i+2;
1416		if (param_len > n)
1417			{
1418			al=SSL_AD_DECODE_ERROR;
1419			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1420			goto f_err;
1421			}
1422		if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1423			{
1424			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1425			goto err;
1426			}
1427		p+=i;
1428
1429		i = (unsigned int)(p[0]);
1430		p++;
1431		param_len+=i+1;
1432		if (param_len > n)
1433			{
1434			al=SSL_AD_DECODE_ERROR;
1435			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1436			goto f_err;
1437			}
1438		if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1439			{
1440			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1441			goto err;
1442			}
1443		p+=i;
1444
1445		n2s(p,i);
1446		param_len+=i+2;
1447		if (param_len > n)
1448			{
1449			al=SSL_AD_DECODE_ERROR;
1450			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1451			goto f_err;
1452			}
1453		if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1454			{
1455			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1456			goto err;
1457			}
1458		p+=i;
1459		n-=param_len;
1460
1461/* We must check if there is a certificate */
1462#ifndef OPENSSL_NO_RSA
1463		if (alg_a & SSL_aRSA)
1464			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1465#else
1466		if (0)
1467			;
1468#endif
1469#ifndef OPENSSL_NO_DSA
1470		else if (alg_a & SSL_aDSS)
1471			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1472#endif
1473		}
1474	else
1475#endif /* !OPENSSL_NO_SRP */
1476#ifndef OPENSSL_NO_RSA
1477	if (alg_k & SSL_kRSA)
1478		{
1479		if ((rsa=RSA_new()) == NULL)
1480			{
1481			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1482			goto err;
1483			}
1484		n2s(p,i);
1485		param_len=i+2;
1486		if (param_len > n)
1487			{
1488			al=SSL_AD_DECODE_ERROR;
1489			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1490			goto f_err;
1491			}
1492		if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1493			{
1494			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1495			goto err;
1496			}
1497		p+=i;
1498
1499		n2s(p,i);
1500		param_len+=i+2;
1501		if (param_len > n)
1502			{
1503			al=SSL_AD_DECODE_ERROR;
1504			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1505			goto f_err;
1506			}
1507		if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1508			{
1509			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1510			goto err;
1511			}
1512		p+=i;
1513		n-=param_len;
1514
1515		/* this should be because we are using an export cipher */
1516		if (alg_a & SSL_aRSA)
1517			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1518		else
1519			{
1520			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1521			goto err;
1522			}
1523		s->session->sess_cert->peer_rsa_tmp=rsa;
1524		rsa=NULL;
1525		}
1526#else /* OPENSSL_NO_RSA */
1527	if (0)
1528		;
1529#endif
1530#ifndef OPENSSL_NO_DH
1531	else if (alg_k & SSL_kEDH)
1532		{
1533		if ((dh=DH_new()) == NULL)
1534			{
1535			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1536			goto err;
1537			}
1538		n2s(p,i);
1539		param_len=i+2;
1540		if (param_len > n)
1541			{
1542			al=SSL_AD_DECODE_ERROR;
1543			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1544			goto f_err;
1545			}
1546		if (!(dh->p=BN_bin2bn(p,i,NULL)))
1547			{
1548			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1549			goto err;
1550			}
1551		p+=i;
1552
1553		n2s(p,i);
1554		param_len+=i+2;
1555		if (param_len > n)
1556			{
1557			al=SSL_AD_DECODE_ERROR;
1558			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1559			goto f_err;
1560			}
1561		if (!(dh->g=BN_bin2bn(p,i,NULL)))
1562			{
1563			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1564			goto err;
1565			}
1566		p+=i;
1567
1568		n2s(p,i);
1569		param_len+=i+2;
1570		if (param_len > n)
1571			{
1572			al=SSL_AD_DECODE_ERROR;
1573			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1574			goto f_err;
1575			}
1576		if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1577			{
1578			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1579			goto err;
1580			}
1581		p+=i;
1582		n-=param_len;
1583
1584#ifndef OPENSSL_NO_RSA
1585		if (alg_a & SSL_aRSA)
1586			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1587#else
1588		if (0)
1589			;
1590#endif
1591#ifndef OPENSSL_NO_DSA
1592		else if (alg_a & SSL_aDSS)
1593			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1594#endif
1595		/* else anonymous DH, so no certificate or pkey. */
1596
1597		s->session->sess_cert->peer_dh_tmp=dh;
1598		dh=NULL;
1599		}
1600	else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1601		{
1602		al=SSL_AD_ILLEGAL_PARAMETER;
1603		SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1604		goto f_err;
1605		}
1606#endif /* !OPENSSL_NO_DH */
1607
1608#ifndef OPENSSL_NO_ECDH
1609	else if (alg_k & SSL_kEECDH)
1610		{
1611		EC_GROUP *ngroup;
1612		const EC_GROUP *group;
1613
1614		if ((ecdh=EC_KEY_new()) == NULL)
1615			{
1616			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1617			goto err;
1618			}
1619
1620		/* Extract elliptic curve parameters and the
1621		 * server's ephemeral ECDH public key.
1622		 * Keep accumulating lengths of various components in
1623		 * param_len and make sure it never exceeds n.
1624		 */
1625
1626		/* XXX: For now we only support named (not generic) curves
1627		 * and the ECParameters in this case is just three bytes.
1628		 */
1629		param_len=3;
1630		if ((param_len > n) ||
1631		    (*p != NAMED_CURVE_TYPE) ||
1632		    ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0))
1633			{
1634			al=SSL_AD_INTERNAL_ERROR;
1635			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1636			goto f_err;
1637			}
1638
1639		ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1640		if (ngroup == NULL)
1641			{
1642			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1643			goto err;
1644			}
1645		if (EC_KEY_set_group(ecdh, ngroup) == 0)
1646			{
1647			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1648			goto err;
1649			}
1650		EC_GROUP_free(ngroup);
1651
1652		group = EC_KEY_get0_group(ecdh);
1653
1654		if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1655		    (EC_GROUP_get_degree(group) > 163))
1656			{
1657			al=SSL_AD_EXPORT_RESTRICTION;
1658			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1659			goto f_err;
1660			}
1661
1662		p+=3;
1663
1664		/* Next, get the encoded ECPoint */
1665		if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1666		    ((bn_ctx = BN_CTX_new()) == NULL))
1667			{
1668			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1669			goto err;
1670			}
1671
1672		encoded_pt_len = *p;  /* length of encoded point */
1673		p+=1;
1674		param_len += (1 + encoded_pt_len);
1675		if ((param_len > n) ||
1676		    (EC_POINT_oct2point(group, srvr_ecpoint,
1677			p, encoded_pt_len, bn_ctx) == 0))
1678			{
1679			al=SSL_AD_DECODE_ERROR;
1680			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1681			goto f_err;
1682			}
1683
1684		n-=param_len;
1685		p+=encoded_pt_len;
1686
1687		/* The ECC/TLS specification does not mention
1688		 * the use of DSA to sign ECParameters in the server
1689		 * key exchange message. We do support RSA and ECDSA.
1690		 */
1691		if (0) ;
1692#ifndef OPENSSL_NO_RSA
1693		else if (alg_a & SSL_aRSA)
1694			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1695#endif
1696#ifndef OPENSSL_NO_ECDSA
1697		else if (alg_a & SSL_aECDSA)
1698			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1699#endif
1700		/* else anonymous ECDH, so no certificate or pkey. */
1701		EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1702		s->session->sess_cert->peer_ecdh_tmp=ecdh;
1703		ecdh=NULL;
1704		BN_CTX_free(bn_ctx);
1705		bn_ctx = NULL;
1706		EC_POINT_free(srvr_ecpoint);
1707		srvr_ecpoint = NULL;
1708		}
1709	else if (alg_k)
1710		{
1711		al=SSL_AD_UNEXPECTED_MESSAGE;
1712		SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1713		goto f_err;
1714		}
1715#endif /* !OPENSSL_NO_ECDH */
1716
1717
1718	/* p points to the next byte, there are 'n' bytes left */
1719
1720	/* if it was signed, check the signature */
1721	if (pkey != NULL)
1722		{
1723		if (TLS1_get_version(s) >= TLS1_2_VERSION)
1724			{
1725			int sigalg = tls12_get_sigid(pkey);
1726			/* Should never happen */
1727			if (sigalg == -1)
1728				{
1729				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1730				goto err;
1731				}
1732			/* Check key type is consistent with signature */
1733			if (sigalg != (int)p[1])
1734				{
1735				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_TYPE);
1736				al=SSL_AD_DECODE_ERROR;
1737				goto f_err;
1738				}
1739			md = tls12_get_hash(p[0]);
1740			if (md == NULL)
1741				{
1742				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNKNOWN_DIGEST);
1743				al=SSL_AD_DECODE_ERROR;
1744				goto f_err;
1745				}
1746#ifdef SSL_DEBUG
1747fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1748#endif
1749			p += 2;
1750			n -= 2;
1751			}
1752		else
1753			md = EVP_sha1();
1754
1755		n2s(p,i);
1756		n-=2;
1757		j=EVP_PKEY_size(pkey);
1758
1759		if ((i != n) || (n > j) || (n <= 0))
1760			{
1761			/* wrong packet length */
1762			al=SSL_AD_DECODE_ERROR;
1763			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1764			goto f_err;
1765			}
1766
1767#ifndef OPENSSL_NO_RSA
1768		if (pkey->type == EVP_PKEY_RSA && TLS1_get_version(s) < TLS1_2_VERSION)
1769			{
1770			int num;
1771
1772			j=0;
1773			q=md_buf;
1774			for (num=2; num > 0; num--)
1775				{
1776				EVP_MD_CTX_set_flags(&md_ctx,
1777					EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1778				EVP_DigestInit_ex(&md_ctx,(num == 2)
1779					?s->ctx->md5:s->ctx->sha1, NULL);
1780				EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1781				EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1782				EVP_DigestUpdate(&md_ctx,param,param_len);
1783				EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1784				q+=i;
1785				j+=i;
1786				}
1787			i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1788								pkey->pkey.rsa);
1789			if (i < 0)
1790				{
1791				al=SSL_AD_DECRYPT_ERROR;
1792				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1793				goto f_err;
1794				}
1795			if (i == 0)
1796				{
1797				/* bad signature */
1798				al=SSL_AD_DECRYPT_ERROR;
1799				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1800				goto f_err;
1801				}
1802			}
1803		else
1804#endif
1805			{
1806			EVP_VerifyInit_ex(&md_ctx, md, NULL);
1807			EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1808			EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1809			EVP_VerifyUpdate(&md_ctx,param,param_len);
1810			if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1811				{
1812				/* bad signature */
1813				al=SSL_AD_DECRYPT_ERROR;
1814				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1815				goto f_err;
1816				}
1817			}
1818		}
1819	else
1820		{
1821		if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
1822			/* aNULL or kPSK do not need public keys */
1823			{
1824			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1825			goto err;
1826			}
1827		/* still data left over */
1828		if (n != 0)
1829			{
1830			al=SSL_AD_DECODE_ERROR;
1831			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1832			goto f_err;
1833			}
1834		}
1835	EVP_PKEY_free(pkey);
1836	EVP_MD_CTX_cleanup(&md_ctx);
1837	return(1);
1838f_err:
1839	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1840err:
1841	EVP_PKEY_free(pkey);
1842#ifndef OPENSSL_NO_RSA
1843	if (rsa != NULL)
1844		RSA_free(rsa);
1845#endif
1846#ifndef OPENSSL_NO_DH
1847	if (dh != NULL)
1848		DH_free(dh);
1849#endif
1850#ifndef OPENSSL_NO_ECDH
1851	BN_CTX_free(bn_ctx);
1852	EC_POINT_free(srvr_ecpoint);
1853	if (ecdh != NULL)
1854		EC_KEY_free(ecdh);
1855#endif
1856	EVP_MD_CTX_cleanup(&md_ctx);
1857	return(-1);
1858	}
1859
1860int ssl3_get_certificate_request(SSL *s)
1861	{
1862	int ok,ret=0;
1863	unsigned long n,nc,l;
1864	unsigned int llen, ctype_num,i;
1865	X509_NAME *xn=NULL;
1866	const unsigned char *p,*q;
1867	unsigned char *d;
1868	STACK_OF(X509_NAME) *ca_sk=NULL;
1869
1870	n=s->method->ssl_get_message(s,
1871		SSL3_ST_CR_CERT_REQ_A,
1872		SSL3_ST_CR_CERT_REQ_B,
1873		-1,
1874		s->max_cert_list,
1875		&ok);
1876
1877	if (!ok) return((int)n);
1878
1879	s->s3->tmp.cert_req=0;
1880
1881	if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1882		{
1883		s->s3->tmp.reuse_message=1;
1884		/* If we get here we don't need any cached handshake records
1885		 * as we wont be doing client auth.
1886		 */
1887		if (s->s3->handshake_buffer)
1888			{
1889			if (!ssl3_digest_cached_records(s))
1890				goto err;
1891			}
1892		return(1);
1893		}
1894
1895	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1896		{
1897		ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1898		SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1899		goto err;
1900		}
1901
1902	/* TLS does not like anon-DH with client cert */
1903	if (s->version > SSL3_VERSION)
1904		{
1905		if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1906			{
1907			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1908			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1909			goto err;
1910			}
1911		}
1912
1913	p=d=(unsigned char *)s->init_msg;
1914
1915	if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1916		{
1917		SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1918		goto err;
1919		}
1920
1921	/* get the certificate types */
1922	ctype_num= *(p++);
1923	if (ctype_num > SSL3_CT_NUMBER)
1924		ctype_num=SSL3_CT_NUMBER;
1925	for (i=0; i<ctype_num; i++)
1926		s->s3->tmp.ctype[i]= p[i];
1927	p+=ctype_num;
1928	if (TLS1_get_version(s) >= TLS1_2_VERSION)
1929		{
1930		n2s(p, llen);
1931		/* Check we have enough room for signature algorithms and
1932		 * following length value.
1933		 */
1934		if ((unsigned long)(p - d + llen + 2) > n)
1935			{
1936			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1937			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
1938			goto err;
1939			}
1940		if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
1941			{
1942			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1943			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
1944			goto err;
1945			}
1946		p += llen;
1947		}
1948
1949	/* get the CA RDNs */
1950	n2s(p,llen);
1951#if 0
1952{
1953FILE *out;
1954out=fopen("/tmp/vsign.der","w");
1955fwrite(p,1,llen,out);
1956fclose(out);
1957}
1958#endif
1959
1960	if ((unsigned long)(p - d + llen) != n)
1961		{
1962		ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1963		SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1964		goto err;
1965		}
1966
1967	for (nc=0; nc<llen; )
1968		{
1969		n2s(p,l);
1970		if ((l+nc+2) > llen)
1971			{
1972			if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1973				goto cont; /* netscape bugs */
1974			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1975			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1976			goto err;
1977			}
1978
1979		q=p;
1980
1981		if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1982			{
1983			/* If netscape tolerance is on, ignore errors */
1984			if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1985				goto cont;
1986			else
1987				{
1988				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1989				SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1990				goto err;
1991				}
1992			}
1993
1994		if (q != (p+l))
1995			{
1996			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1997			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1998			goto err;
1999			}
2000		if (!sk_X509_NAME_push(ca_sk,xn))
2001			{
2002			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2003			goto err;
2004			}
2005
2006		p+=l;
2007		nc+=l+2;
2008		}
2009
2010	if (0)
2011		{
2012cont:
2013		ERR_clear_error();
2014		}
2015
2016	/* we should setup a certificate to return.... */
2017	s->s3->tmp.cert_req=1;
2018	s->s3->tmp.ctype_num=ctype_num;
2019	if (s->s3->tmp.ca_names != NULL)
2020		sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2021	s->s3->tmp.ca_names=ca_sk;
2022	ca_sk=NULL;
2023
2024	ret=1;
2025err:
2026	if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2027	return(ret);
2028	}
2029
2030static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2031	{
2032	return(X509_NAME_cmp(*a,*b));
2033	}
2034#ifndef OPENSSL_NO_TLSEXT
2035int ssl3_get_new_session_ticket(SSL *s)
2036	{
2037	int ok,al,ret=0, ticklen;
2038	long n;
2039	const unsigned char *p;
2040	unsigned char *d;
2041
2042	n=s->method->ssl_get_message(s,
2043		SSL3_ST_CR_SESSION_TICKET_A,
2044		SSL3_ST_CR_SESSION_TICKET_B,
2045		-1,
2046		16384,
2047		&ok);
2048
2049	if (!ok)
2050		return((int)n);
2051
2052	if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
2053		{
2054		s->s3->tmp.reuse_message=1;
2055		return(1);
2056		}
2057	if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
2058		{
2059		al=SSL_AD_UNEXPECTED_MESSAGE;
2060		SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
2061		goto f_err;
2062		}
2063	if (n < 6)
2064		{
2065		/* need at least ticket_lifetime_hint + ticket length */
2066		al = SSL_AD_DECODE_ERROR;
2067		SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2068		goto f_err;
2069		}
2070
2071	p=d=(unsigned char *)s->init_msg;
2072	n2l(p, s->session->tlsext_tick_lifetime_hint);
2073	n2s(p, ticklen);
2074	/* ticket_lifetime_hint + ticket_length + ticket */
2075	if (ticklen + 6 != n)
2076		{
2077		al = SSL_AD_DECODE_ERROR;
2078		SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2079		goto f_err;
2080		}
2081	if (s->session->tlsext_tick)
2082		{
2083		OPENSSL_free(s->session->tlsext_tick);
2084		s->session->tlsext_ticklen = 0;
2085		}
2086	s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2087	if (!s->session->tlsext_tick)
2088		{
2089		SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2090		goto err;
2091		}
2092	memcpy(s->session->tlsext_tick, p, ticklen);
2093	s->session->tlsext_ticklen = ticklen;
2094	/* There are two ways to detect a resumed ticket sesion.
2095	 * One is to set an appropriate session ID and then the server
2096	 * must return a match in ServerHello. This allows the normal
2097	 * client session ID matching to work and we know much
2098	 * earlier that the ticket has been accepted.
2099	 *
2100	 * The other way is to set zero length session ID when the
2101	 * ticket is presented and rely on the handshake to determine
2102	 * session resumption.
2103	 *
2104	 * We choose the former approach because this fits in with
2105	 * assumptions elsewhere in OpenSSL. The session ID is set
2106	 * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2107	 * ticket.
2108	 */
2109	EVP_Digest(p, ticklen,
2110			s->session->session_id, &s->session->session_id_length,
2111#ifndef OPENSSL_NO_SHA256
2112							EVP_sha256(), NULL);
2113#else
2114							EVP_sha1(), NULL);
2115#endif
2116	ret=1;
2117	return(ret);
2118f_err:
2119	ssl3_send_alert(s,SSL3_AL_FATAL,al);
2120err:
2121	return(-1);
2122	}
2123
2124int ssl3_get_cert_status(SSL *s)
2125	{
2126	int ok, al;
2127	unsigned long resplen,n;
2128	const unsigned char *p;
2129
2130	n=s->method->ssl_get_message(s,
2131		SSL3_ST_CR_CERT_STATUS_A,
2132		SSL3_ST_CR_CERT_STATUS_B,
2133		SSL3_MT_CERTIFICATE_STATUS,
2134		16384,
2135		&ok);
2136
2137	if (!ok) return((int)n);
2138	if (n < 4)
2139		{
2140		/* need at least status type + length */
2141		al = SSL_AD_DECODE_ERROR;
2142		SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2143		goto f_err;
2144		}
2145	p = (unsigned char *)s->init_msg;
2146	if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2147		{
2148		al = SSL_AD_DECODE_ERROR;
2149		SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2150		goto f_err;
2151		}
2152	n2l3(p, resplen);
2153	if (resplen + 4 != n)
2154		{
2155		al = SSL_AD_DECODE_ERROR;
2156		SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2157		goto f_err;
2158		}
2159	if (s->tlsext_ocsp_resp)
2160		OPENSSL_free(s->tlsext_ocsp_resp);
2161	s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2162	if (!s->tlsext_ocsp_resp)
2163		{
2164		al = SSL_AD_INTERNAL_ERROR;
2165		SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2166		goto f_err;
2167		}
2168	s->tlsext_ocsp_resplen = resplen;
2169	if (s->ctx->tlsext_status_cb)
2170		{
2171		int ret;
2172		ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2173		if (ret == 0)
2174			{
2175			al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2176			SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2177			goto f_err;
2178			}
2179		if (ret < 0)
2180			{
2181			al = SSL_AD_INTERNAL_ERROR;
2182			SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2183			goto f_err;
2184			}
2185		}
2186	return 1;
2187f_err:
2188	ssl3_send_alert(s,SSL3_AL_FATAL,al);
2189	return(-1);
2190	}
2191#endif
2192
2193int ssl3_get_server_done(SSL *s)
2194	{
2195	int ok,ret=0;
2196	long n;
2197
2198	n=s->method->ssl_get_message(s,
2199		SSL3_ST_CR_SRVR_DONE_A,
2200		SSL3_ST_CR_SRVR_DONE_B,
2201		SSL3_MT_SERVER_DONE,
2202		30, /* should be very small, like 0 :-) */
2203		&ok);
2204
2205	if (!ok) return((int)n);
2206	if (n > 0)
2207		{
2208		/* should contain no data */
2209		ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2210		SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2211		return -1;
2212		}
2213	ret=1;
2214	return(ret);
2215	}
2216
2217
2218int ssl3_send_client_key_exchange(SSL *s)
2219	{
2220	unsigned char *p,*d;
2221	int n;
2222	unsigned long alg_k;
2223#ifndef OPENSSL_NO_RSA
2224	unsigned char *q;
2225	EVP_PKEY *pkey=NULL;
2226#endif
2227#ifndef OPENSSL_NO_KRB5
2228	KSSL_ERR kssl_err;
2229#endif /* OPENSSL_NO_KRB5 */
2230#ifndef OPENSSL_NO_ECDH
2231	EC_KEY *clnt_ecdh = NULL;
2232	const EC_POINT *srvr_ecpoint = NULL;
2233	EVP_PKEY *srvr_pub_pkey = NULL;
2234	unsigned char *encodedPoint = NULL;
2235	int encoded_pt_len = 0;
2236	BN_CTX * bn_ctx = NULL;
2237#endif
2238
2239	if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2240		{
2241		d=(unsigned char *)s->init_buf->data;
2242		p= &(d[4]);
2243
2244		alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2245
2246		/* Fool emacs indentation */
2247		if (0) {}
2248#ifndef OPENSSL_NO_RSA
2249		else if (alg_k & SSL_kRSA)
2250			{
2251			RSA *rsa;
2252			unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2253
2254			if (s->session->sess_cert->peer_rsa_tmp != NULL)
2255				rsa=s->session->sess_cert->peer_rsa_tmp;
2256			else
2257				{
2258				pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2259				if ((pkey == NULL) ||
2260					(pkey->type != EVP_PKEY_RSA) ||
2261					(pkey->pkey.rsa == NULL))
2262					{
2263					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2264					goto err;
2265					}
2266				rsa=pkey->pkey.rsa;
2267				EVP_PKEY_free(pkey);
2268				}
2269
2270			tmp_buf[0]=s->client_version>>8;
2271			tmp_buf[1]=s->client_version&0xff;
2272			if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2273					goto err;
2274
2275			s->session->master_key_length=sizeof tmp_buf;
2276
2277			q=p;
2278			/* Fix buf for TLS and beyond */
2279			if (s->version > SSL3_VERSION)
2280				p+=2;
2281			n=RSA_public_encrypt(sizeof tmp_buf,
2282				tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2283#ifdef PKCS1_CHECK
2284			if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2285			if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2286#endif
2287			if (n <= 0)
2288				{
2289				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2290				goto err;
2291				}
2292
2293			/* Fix buf for TLS and beyond */
2294			if (s->version > SSL3_VERSION)
2295				{
2296				s2n(n,q);
2297				n+=2;
2298				}
2299
2300			s->session->master_key_length=
2301				s->method->ssl3_enc->generate_master_secret(s,
2302					s->session->master_key,
2303					tmp_buf,sizeof tmp_buf);
2304			OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2305			}
2306#endif
2307#ifndef OPENSSL_NO_KRB5
2308		else if (alg_k & SSL_kKRB5)
2309			{
2310			krb5_error_code	krb5rc;
2311			KSSL_CTX	*kssl_ctx = s->kssl_ctx;
2312			/*  krb5_data	krb5_ap_req;  */
2313			krb5_data	*enc_ticket;
2314			krb5_data	authenticator, *authp = NULL;
2315			EVP_CIPHER_CTX	ciph_ctx;
2316			const EVP_CIPHER *enc = NULL;
2317			unsigned char	iv[EVP_MAX_IV_LENGTH];
2318			unsigned char	tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2319			unsigned char	epms[SSL_MAX_MASTER_KEY_LENGTH
2320						+ EVP_MAX_IV_LENGTH];
2321			int 		padl, outl = sizeof(epms);
2322
2323			EVP_CIPHER_CTX_init(&ciph_ctx);
2324
2325#ifdef KSSL_DEBUG
2326			printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2327				alg_k, SSL_kKRB5);
2328#endif	/* KSSL_DEBUG */
2329
2330			authp = NULL;
2331#ifdef KRB5SENDAUTH
2332			if (KRB5SENDAUTH)  authp = &authenticator;
2333#endif	/* KRB5SENDAUTH */
2334
2335			krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2336				&kssl_err);
2337			enc = kssl_map_enc(kssl_ctx->enctype);
2338			if (enc == NULL)
2339			    goto err;
2340#ifdef KSSL_DEBUG
2341			{
2342			printf("kssl_cget_tkt rtn %d\n", krb5rc);
2343			if (krb5rc && kssl_err.text)
2344			  printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2345			}
2346#endif	/* KSSL_DEBUG */
2347
2348			if (krb5rc)
2349				{
2350				ssl3_send_alert(s,SSL3_AL_FATAL,
2351						SSL_AD_HANDSHAKE_FAILURE);
2352				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2353						kssl_err.reason);
2354				goto err;
2355				}
2356
2357			/*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2358			**  in place of RFC 2712 KerberosWrapper, as in:
2359			**
2360			**  Send ticket (copy to *p, set n = length)
2361			**  n = krb5_ap_req.length;
2362			**  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2363			**  if (krb5_ap_req.data)
2364			**    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2365			**
2366			**  Now using real RFC 2712 KerberosWrapper
2367			**  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2368			**  Note: 2712 "opaque" types are here replaced
2369			**  with a 2-byte length followed by the value.
2370			**  Example:
2371			**  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2372			**  Where "xx xx" = length bytes.  Shown here with
2373			**  optional authenticator omitted.
2374			*/
2375
2376			/*  KerberosWrapper.Ticket		*/
2377			s2n(enc_ticket->length,p);
2378			memcpy(p, enc_ticket->data, enc_ticket->length);
2379			p+= enc_ticket->length;
2380			n = enc_ticket->length + 2;
2381
2382			/*  KerberosWrapper.Authenticator	*/
2383			if (authp  &&  authp->length)
2384				{
2385				s2n(authp->length,p);
2386				memcpy(p, authp->data, authp->length);
2387				p+= authp->length;
2388				n+= authp->length + 2;
2389
2390				free(authp->data);
2391				authp->data = NULL;
2392				authp->length = 0;
2393				}
2394			else
2395				{
2396				s2n(0,p);/*  null authenticator length	*/
2397				n+=2;
2398				}
2399
2400			    tmp_buf[0]=s->client_version>>8;
2401			    tmp_buf[1]=s->client_version&0xff;
2402			    if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2403				goto err;
2404
2405			/*  20010420 VRS.  Tried it this way; failed.
2406			**	EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2407			**	EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2408			**				kssl_ctx->length);
2409			**	EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2410			*/
2411
2412			memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2413			EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2414				kssl_ctx->key,iv);
2415			EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2416				sizeof tmp_buf);
2417			EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2418			outl += padl;
2419			if (outl > (int)sizeof epms)
2420				{
2421				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2422				goto err;
2423				}
2424			EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2425
2426			/*  KerberosWrapper.EncryptedPreMasterSecret	*/
2427			s2n(outl,p);
2428			memcpy(p, epms, outl);
2429			p+=outl;
2430			n+=outl + 2;
2431
2432			s->session->master_key_length=
2433				s->method->ssl3_enc->generate_master_secret(s,
2434					s->session->master_key,
2435					tmp_buf, sizeof tmp_buf);
2436
2437			OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2438			OPENSSL_cleanse(epms, outl);
2439			}
2440#endif
2441#ifndef OPENSSL_NO_DH
2442		else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2443			{
2444			DH *dh_srvr,*dh_clnt;
2445
2446			if (s->session->sess_cert == NULL)
2447				{
2448				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2449				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2450				goto err;
2451				}
2452
2453			if (s->session->sess_cert->peer_dh_tmp != NULL)
2454				dh_srvr=s->session->sess_cert->peer_dh_tmp;
2455			else
2456				{
2457				/* we get them from the cert */
2458				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2459				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
2460				goto err;
2461				}
2462
2463			/* generate a new random key */
2464			if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2465				{
2466				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2467				goto err;
2468				}
2469			if (!DH_generate_key(dh_clnt))
2470				{
2471				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2472				DH_free(dh_clnt);
2473				goto err;
2474				}
2475
2476			/* use the 'p' output buffer for the DH key, but
2477			 * make sure to clear it out afterwards */
2478
2479			n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2480
2481			if (n <= 0)
2482				{
2483				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2484				DH_free(dh_clnt);
2485				goto err;
2486				}
2487
2488			/* generate master key from the result */
2489			s->session->master_key_length=
2490				s->method->ssl3_enc->generate_master_secret(s,
2491					s->session->master_key,p,n);
2492			/* clean up */
2493			memset(p,0,n);
2494
2495			/* send off the data */
2496			n=BN_num_bytes(dh_clnt->pub_key);
2497			s2n(n,p);
2498			BN_bn2bin(dh_clnt->pub_key,p);
2499			n+=2;
2500
2501			DH_free(dh_clnt);
2502
2503			/* perhaps clean things up a bit EAY EAY EAY EAY*/
2504			}
2505#endif
2506
2507#ifndef OPENSSL_NO_ECDH
2508		else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2509			{
2510			const EC_GROUP *srvr_group = NULL;
2511			EC_KEY *tkey;
2512			int ecdh_clnt_cert = 0;
2513			int field_size = 0;
2514
2515			if (s->session->sess_cert == NULL)
2516				{
2517				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2518				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2519				goto err;
2520				}
2521
2522			/* Did we send out the client's
2523			 * ECDH share for use in premaster
2524			 * computation as part of client certificate?
2525			 * If so, set ecdh_clnt_cert to 1.
2526			 */
2527			if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL))
2528				{
2529				/* XXX: For now, we do not support client
2530				 * authentication using ECDH certificates.
2531				 * To add such support, one needs to add
2532				 * code that checks for appropriate
2533				 * conditions and sets ecdh_clnt_cert to 1.
2534				 * For example, the cert have an ECC
2535				 * key on the same curve as the server's
2536				 * and the key should be authorized for
2537				 * key agreement.
2538				 *
2539				 * One also needs to add code in ssl3_connect
2540				 * to skip sending the certificate verify
2541				 * message.
2542				 *
2543				 * if ((s->cert->key->privatekey != NULL) &&
2544				 *     (s->cert->key->privatekey->type ==
2545				 *      EVP_PKEY_EC) && ...)
2546				 * ecdh_clnt_cert = 1;
2547				 */
2548				}
2549
2550			if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2551				{
2552				tkey = s->session->sess_cert->peer_ecdh_tmp;
2553				}
2554			else
2555				{
2556				/* Get the Server Public Key from Cert */
2557				srvr_pub_pkey = X509_get_pubkey(s->session-> \
2558				    sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2559				if ((srvr_pub_pkey == NULL) ||
2560				    (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2561				    (srvr_pub_pkey->pkey.ec == NULL))
2562					{
2563					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2564					    ERR_R_INTERNAL_ERROR);
2565					goto err;
2566					}
2567
2568				tkey = srvr_pub_pkey->pkey.ec;
2569				}
2570
2571			srvr_group   = EC_KEY_get0_group(tkey);
2572			srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2573
2574			if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2575				{
2576				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2577				    ERR_R_INTERNAL_ERROR);
2578				goto err;
2579				}
2580
2581			if ((clnt_ecdh=EC_KEY_new()) == NULL)
2582				{
2583				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2584				goto err;
2585				}
2586
2587			if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2588				{
2589				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2590				goto err;
2591				}
2592			if (ecdh_clnt_cert)
2593				{
2594				/* Reuse key info from our certificate
2595				 * We only need our private key to perform
2596				 * the ECDH computation.
2597				 */
2598				const BIGNUM *priv_key;
2599				tkey = s->cert->key->privatekey->pkey.ec;
2600				priv_key = EC_KEY_get0_private_key(tkey);
2601				if (priv_key == NULL)
2602					{
2603					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2604					goto err;
2605					}
2606				if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2607					{
2608					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2609					goto err;
2610					}
2611				}
2612			else
2613				{
2614				/* Generate a new ECDH key pair */
2615				if (!(EC_KEY_generate_key(clnt_ecdh)))
2616					{
2617					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2618					goto err;
2619					}
2620				}
2621
2622			/* use the 'p' output buffer for the ECDH key, but
2623			 * make sure to clear it out afterwards
2624			 */
2625
2626			field_size = EC_GROUP_get_degree(srvr_group);
2627			if (field_size <= 0)
2628				{
2629				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2630				       ERR_R_ECDH_LIB);
2631				goto err;
2632				}
2633			n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2634			if (n <= 0)
2635				{
2636				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2637				       ERR_R_ECDH_LIB);
2638				goto err;
2639				}
2640
2641			/* generate master key from the result */
2642			s->session->master_key_length = s->method->ssl3_enc \
2643			    -> generate_master_secret(s,
2644				s->session->master_key,
2645				p, n);
2646
2647			memset(p, 0, n); /* clean up */
2648
2649			if (ecdh_clnt_cert)
2650				{
2651				/* Send empty client key exch message */
2652				n = 0;
2653				}
2654			else
2655				{
2656				/* First check the size of encoding and
2657				 * allocate memory accordingly.
2658				 */
2659				encoded_pt_len =
2660				    EC_POINT_point2oct(srvr_group,
2661					EC_KEY_get0_public_key(clnt_ecdh),
2662					POINT_CONVERSION_UNCOMPRESSED,
2663					NULL, 0, NULL);
2664
2665				encodedPoint = (unsigned char *)
2666				    OPENSSL_malloc(encoded_pt_len *
2667					sizeof(unsigned char));
2668				bn_ctx = BN_CTX_new();
2669				if ((encodedPoint == NULL) ||
2670				    (bn_ctx == NULL))
2671					{
2672					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2673					goto err;
2674					}
2675
2676				/* Encode the public key */
2677				n = EC_POINT_point2oct(srvr_group,
2678				    EC_KEY_get0_public_key(clnt_ecdh),
2679				    POINT_CONVERSION_UNCOMPRESSED,
2680				    encodedPoint, encoded_pt_len, bn_ctx);
2681
2682				*p = n; /* length of encoded point */
2683				/* Encoded point will be copied here */
2684				p += 1;
2685				/* copy the point */
2686				memcpy((unsigned char *)p, encodedPoint, n);
2687				/* increment n to account for length field */
2688				n += 1;
2689				}
2690
2691			/* Free allocated memory */
2692			BN_CTX_free(bn_ctx);
2693			if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2694			if (clnt_ecdh != NULL)
2695				 EC_KEY_free(clnt_ecdh);
2696			EVP_PKEY_free(srvr_pub_pkey);
2697			}
2698#endif /* !OPENSSL_NO_ECDH */
2699		else if (alg_k & SSL_kGOST)
2700			{
2701			/* GOST key exchange message creation */
2702			EVP_PKEY_CTX *pkey_ctx;
2703			X509 *peer_cert;
2704			size_t msglen;
2705			unsigned int md_len;
2706			int keytype;
2707			unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2708			EVP_MD_CTX *ukm_hash;
2709			EVP_PKEY *pub_key;
2710
2711			/* Get server sertificate PKEY and create ctx from it */
2712			peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2713			if (!peer_cert)
2714				peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2715			if (!peer_cert)		{
2716					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2717					goto err;
2718				}
2719
2720			pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2721			/* If we have send a certificate, and certificate key
2722
2723			 * parameters match those of server certificate, use
2724			 * certificate key for key exchange
2725			 */
2726
2727			 /* Otherwise, generate ephemeral key pair */
2728
2729			EVP_PKEY_encrypt_init(pkey_ctx);
2730			  /* Generate session key */
2731		    RAND_bytes(premaster_secret,32);
2732			/* If we have client certificate, use its secret as peer key */
2733			if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2734				if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2735					/* If there was an error - just ignore it. Ephemeral key
2736					* would be used
2737					*/
2738					ERR_clear_error();
2739				}
2740			}
2741			/* Compute shared IV and store it in algorithm-specific
2742			 * context data */
2743			ukm_hash = EVP_MD_CTX_create();
2744			EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2745			EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2746			EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2747			EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2748			EVP_MD_CTX_destroy(ukm_hash);
2749			if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2750				8,shared_ukm)<0) {
2751					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2752						SSL_R_LIBRARY_BUG);
2753					goto err;
2754				}
2755			/* Make GOST keytransport blob message */
2756			/*Encapsulate it into sequence */
2757			*(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2758			msglen=255;
2759			if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2760			SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2761					SSL_R_LIBRARY_BUG);
2762				goto err;
2763			}
2764			if (msglen >= 0x80)
2765				{
2766				*(p++)=0x81;
2767				*(p++)= msglen & 0xff;
2768				n=msglen+3;
2769				}
2770			else
2771				{
2772				*(p++)= msglen & 0xff;
2773				n=msglen+2;
2774				}
2775			memcpy(p, tmp, msglen);
2776			/* Check if pubkey from client certificate was used */
2777			if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2778				{
2779				/* Set flag "skip certificate verify" */
2780				s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2781				}
2782			EVP_PKEY_CTX_free(pkey_ctx);
2783			s->session->master_key_length=
2784				s->method->ssl3_enc->generate_master_secret(s,
2785					s->session->master_key,premaster_secret,32);
2786			EVP_PKEY_free(pub_key);
2787
2788			}
2789#ifndef OPENSSL_NO_SRP
2790		else if (alg_k & SSL_kSRP)
2791			{
2792			if (s->srp_ctx.A != NULL)
2793				{
2794				/* send off the data */
2795				n=BN_num_bytes(s->srp_ctx.A);
2796				s2n(n,p);
2797				BN_bn2bin(s->srp_ctx.A,p);
2798				n+=2;
2799				}
2800			else
2801				{
2802				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2803				goto err;
2804				}
2805			if (s->session->srp_username != NULL)
2806				OPENSSL_free(s->session->srp_username);
2807			s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2808			if (s->session->srp_username == NULL)
2809				{
2810				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2811					ERR_R_MALLOC_FAILURE);
2812				goto err;
2813				}
2814
2815			if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
2816				{
2817				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2818				goto err;
2819				}
2820			}
2821#endif
2822#ifndef OPENSSL_NO_PSK
2823		else if (alg_k & SSL_kPSK)
2824			{
2825			char identity[PSK_MAX_IDENTITY_LEN];
2826			unsigned char *t = NULL;
2827			unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2828			unsigned int pre_ms_len = 0, psk_len = 0;
2829			int psk_err = 1;
2830
2831			n = 0;
2832			if (s->psk_client_callback == NULL)
2833				{
2834				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2835					SSL_R_PSK_NO_CLIENT_CB);
2836				goto err;
2837				}
2838
2839			psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2840				identity, PSK_MAX_IDENTITY_LEN,
2841				psk_or_pre_ms, sizeof(psk_or_pre_ms));
2842			if (psk_len > PSK_MAX_PSK_LEN)
2843				{
2844				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2845					ERR_R_INTERNAL_ERROR);
2846				goto psk_err;
2847				}
2848			else if (psk_len == 0)
2849				{
2850				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2851					SSL_R_PSK_IDENTITY_NOT_FOUND);
2852				goto psk_err;
2853				}
2854
2855			/* create PSK pre_master_secret */
2856			pre_ms_len = 2+psk_len+2+psk_len;
2857			t = psk_or_pre_ms;
2858			memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2859			s2n(psk_len, t);
2860			memset(t, 0, psk_len);
2861			t+=psk_len;
2862			s2n(psk_len, t);
2863
2864			if (s->session->psk_identity_hint != NULL)
2865				OPENSSL_free(s->session->psk_identity_hint);
2866			s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2867			if (s->ctx->psk_identity_hint != NULL &&
2868				s->session->psk_identity_hint == NULL)
2869				{
2870				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2871					ERR_R_MALLOC_FAILURE);
2872				goto psk_err;
2873				}
2874
2875			if (s->session->psk_identity != NULL)
2876				OPENSSL_free(s->session->psk_identity);
2877			s->session->psk_identity = BUF_strdup(identity);
2878			if (s->session->psk_identity == NULL)
2879				{
2880				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2881					ERR_R_MALLOC_FAILURE);
2882				goto psk_err;
2883				}
2884
2885			s->session->master_key_length =
2886				s->method->ssl3_enc->generate_master_secret(s,
2887					s->session->master_key,
2888					psk_or_pre_ms, pre_ms_len);
2889			n = strlen(identity);
2890			s2n(n, p);
2891			memcpy(p, identity, n);
2892			n+=2;
2893			psk_err = 0;
2894		psk_err:
2895			OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
2896			OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2897			if (psk_err != 0)
2898				{
2899				ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2900				goto err;
2901				}
2902			}
2903#endif
2904		else
2905			{
2906			ssl3_send_alert(s, SSL3_AL_FATAL,
2907			    SSL_AD_HANDSHAKE_FAILURE);
2908			SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2909			    ERR_R_INTERNAL_ERROR);
2910			goto err;
2911			}
2912
2913		*(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2914		l2n3(n,d);
2915
2916		s->state=SSL3_ST_CW_KEY_EXCH_B;
2917		/* number of bytes to write */
2918		s->init_num=n+4;
2919		s->init_off=0;
2920		}
2921
2922	/* SSL3_ST_CW_KEY_EXCH_B */
2923	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2924err:
2925#ifndef OPENSSL_NO_ECDH
2926	BN_CTX_free(bn_ctx);
2927	if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2928	if (clnt_ecdh != NULL)
2929		EC_KEY_free(clnt_ecdh);
2930	EVP_PKEY_free(srvr_pub_pkey);
2931#endif
2932	return(-1);
2933	}
2934
2935int ssl3_send_client_verify(SSL *s)
2936	{
2937	unsigned char *p,*d;
2938	unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2939	EVP_PKEY *pkey;
2940	EVP_PKEY_CTX *pctx=NULL;
2941	EVP_MD_CTX mctx;
2942	unsigned u=0;
2943	unsigned long n;
2944	int j;
2945
2946	EVP_MD_CTX_init(&mctx);
2947
2948	if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2949		{
2950		d=(unsigned char *)s->init_buf->data;
2951		p= &(d[4]);
2952		pkey=s->cert->key->privatekey;
2953/* Create context from key and test if sha1 is allowed as digest */
2954		pctx = EVP_PKEY_CTX_new(pkey,NULL);
2955		EVP_PKEY_sign_init(pctx);
2956		if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
2957			{
2958			if (TLS1_get_version(s) < TLS1_2_VERSION)
2959				s->method->ssl3_enc->cert_verify_mac(s,
2960						NID_sha1,
2961						&(data[MD5_DIGEST_LENGTH]));
2962			}
2963		else
2964			{
2965			ERR_clear_error();
2966			}
2967		/* For TLS v1.2 send signature algorithm and signature
2968		 * using agreed digest and cached handshake records.
2969		 */
2970		if (TLS1_get_version(s) >= TLS1_2_VERSION)
2971			{
2972			long hdatalen = 0;
2973			void *hdata;
2974			const EVP_MD *md = s->cert->key->digest;
2975			hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
2976								&hdata);
2977			if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
2978				{
2979				SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2980						ERR_R_INTERNAL_ERROR);
2981				goto err;
2982				}
2983			p += 2;
2984#ifdef SSL_DEBUG
2985			fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
2986							EVP_MD_name(md));
2987#endif
2988			if (!EVP_SignInit_ex(&mctx, md, NULL)
2989				|| !EVP_SignUpdate(&mctx, hdata, hdatalen)
2990				|| !EVP_SignFinal(&mctx, p + 2, &u, pkey))
2991				{
2992				SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2993						ERR_R_EVP_LIB);
2994				goto err;
2995				}
2996			s2n(u,p);
2997			n = u + 4;
2998			if (!ssl3_digest_cached_records(s))
2999				goto err;
3000			}
3001		else
3002#ifndef OPENSSL_NO_RSA
3003		if (pkey->type == EVP_PKEY_RSA)
3004			{
3005			s->method->ssl3_enc->cert_verify_mac(s,
3006				NID_md5,
3007			 	&(data[0]));
3008			if (RSA_sign(NID_md5_sha1, data,
3009					 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3010					&(p[2]), &u, pkey->pkey.rsa) <= 0 )
3011				{
3012				SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3013				goto err;
3014				}
3015			s2n(u,p);
3016			n=u+2;
3017			}
3018		else
3019#endif
3020#ifndef OPENSSL_NO_DSA
3021			if (pkey->type == EVP_PKEY_DSA)
3022			{
3023			if (!DSA_sign(pkey->save_type,
3024				&(data[MD5_DIGEST_LENGTH]),
3025				SHA_DIGEST_LENGTH,&(p[2]),
3026				(unsigned int *)&j,pkey->pkey.dsa))
3027				{
3028				SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3029				goto err;
3030				}
3031			s2n(j,p);
3032			n=j+2;
3033			}
3034		else
3035#endif
3036#ifndef OPENSSL_NO_ECDSA
3037			if (pkey->type == EVP_PKEY_EC)
3038			{
3039			if (!ECDSA_sign(pkey->save_type,
3040				&(data[MD5_DIGEST_LENGTH]),
3041				SHA_DIGEST_LENGTH,&(p[2]),
3042				(unsigned int *)&j,pkey->pkey.ec))
3043				{
3044				SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3045				    ERR_R_ECDSA_LIB);
3046				goto err;
3047				}
3048			s2n(j,p);
3049			n=j+2;
3050			}
3051		else
3052#endif
3053		if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3054		{
3055		unsigned char signbuf[64];
3056		int i;
3057		size_t sigsize=64;
3058		s->method->ssl3_enc->cert_verify_mac(s,
3059			NID_id_GostR3411_94,
3060			data);
3061		if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3062			SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3063			ERR_R_INTERNAL_ERROR);
3064			goto err;
3065		}
3066		for (i=63,j=0; i>=0; j++, i--) {
3067			p[2+j]=signbuf[i];
3068		}
3069		s2n(j,p);
3070		n=j+2;
3071		}
3072		else
3073		{
3074			SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3075			goto err;
3076		}
3077		*(d++)=SSL3_MT_CERTIFICATE_VERIFY;
3078		l2n3(n,d);
3079
3080		s->state=SSL3_ST_CW_CERT_VRFY_B;
3081		s->init_num=(int)n+4;
3082		s->init_off=0;
3083		}
3084	EVP_MD_CTX_cleanup(&mctx);
3085	EVP_PKEY_CTX_free(pctx);
3086	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3087err:
3088	EVP_MD_CTX_cleanup(&mctx);
3089	EVP_PKEY_CTX_free(pctx);
3090	return(-1);
3091	}
3092
3093int ssl3_send_client_certificate(SSL *s)
3094	{
3095	X509 *x509=NULL;
3096	EVP_PKEY *pkey=NULL;
3097	int i;
3098	unsigned long l;
3099
3100	if (s->state ==	SSL3_ST_CW_CERT_A)
3101		{
3102		if ((s->cert == NULL) ||
3103			(s->cert->key->x509 == NULL) ||
3104			(s->cert->key->privatekey == NULL))
3105			s->state=SSL3_ST_CW_CERT_B;
3106		else
3107			s->state=SSL3_ST_CW_CERT_C;
3108		}
3109
3110	/* We need to get a client cert */
3111	if (s->state == SSL3_ST_CW_CERT_B)
3112		{
3113		/* If we get an error, we need to
3114		 * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3115		 * We then get retied later */
3116		i=0;
3117		i = ssl_do_client_cert_cb(s, &x509, &pkey);
3118		if (i < 0)
3119			{
3120			s->rwstate=SSL_X509_LOOKUP;
3121			return(-1);
3122			}
3123		s->rwstate=SSL_NOTHING;
3124		if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3125			{
3126			s->state=SSL3_ST_CW_CERT_B;
3127			if (	!SSL_use_certificate(s,x509) ||
3128				!SSL_use_PrivateKey(s,pkey))
3129				i=0;
3130			}
3131		else if (i == 1)
3132			{
3133			i=0;
3134			SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3135			}
3136
3137		if (x509 != NULL) X509_free(x509);
3138		if (pkey != NULL) EVP_PKEY_free(pkey);
3139		if (i == 0)
3140			{
3141			if (s->version == SSL3_VERSION)
3142				{
3143				s->s3->tmp.cert_req=0;
3144				ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3145				return(1);
3146				}
3147			else
3148				{
3149				s->s3->tmp.cert_req=2;
3150				}
3151			}
3152
3153		/* Ok, we have a cert */
3154		s->state=SSL3_ST_CW_CERT_C;
3155		}
3156
3157	if (s->state == SSL3_ST_CW_CERT_C)
3158		{
3159		s->state=SSL3_ST_CW_CERT_D;
3160		l=ssl3_output_cert_chain(s,
3161			(s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
3162		s->init_num=(int)l;
3163		s->init_off=0;
3164		}
3165	/* SSL3_ST_CW_CERT_D */
3166	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3167	}
3168
3169#define has_bits(i,m)	(((i)&(m)) == (m))
3170
3171int ssl3_check_cert_and_algorithm(SSL *s)
3172	{
3173	int i,idx;
3174	long alg_k,alg_a;
3175	EVP_PKEY *pkey=NULL;
3176	SESS_CERT *sc;
3177#ifndef OPENSSL_NO_RSA
3178	RSA *rsa;
3179#endif
3180#ifndef OPENSSL_NO_DH
3181	DH *dh;
3182#endif
3183
3184	alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3185	alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3186
3187	/* we don't have a certificate */
3188	if ((alg_a & (SSL_aDH|SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3189		return(1);
3190
3191	sc=s->session->sess_cert;
3192	if (sc == NULL)
3193		{
3194		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3195		goto err;
3196		}
3197
3198#ifndef OPENSSL_NO_RSA
3199	rsa=s->session->sess_cert->peer_rsa_tmp;
3200#endif
3201#ifndef OPENSSL_NO_DH
3202	dh=s->session->sess_cert->peer_dh_tmp;
3203#endif
3204
3205	/* This is the passed certificate */
3206
3207	idx=sc->peer_cert_type;
3208#ifndef OPENSSL_NO_ECDH
3209	if (idx == SSL_PKEY_ECC)
3210		{
3211		if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3212		    						s) == 0)
3213			{ /* check failed */
3214			SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3215			goto f_err;
3216			}
3217		else
3218			{
3219			return 1;
3220			}
3221		}
3222#endif
3223	pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3224	i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3225	EVP_PKEY_free(pkey);
3226
3227
3228	/* Check that we have a certificate if we require one */
3229	if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3230		{
3231		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3232		goto f_err;
3233		}
3234#ifndef OPENSSL_NO_DSA
3235	else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3236		{
3237		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3238		goto f_err;
3239		}
3240#endif
3241#ifndef OPENSSL_NO_RSA
3242	if ((alg_k & SSL_kRSA) &&
3243		!(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3244		{
3245		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3246		goto f_err;
3247		}
3248#endif
3249#ifndef OPENSSL_NO_DH
3250	if ((alg_k & SSL_kEDH) &&
3251		!(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3252		{
3253		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3254		goto f_err;
3255		}
3256	else if ((alg_k & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3257		{
3258		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3259		goto f_err;
3260		}
3261#ifndef OPENSSL_NO_DSA
3262	else if ((alg_k & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3263		{
3264		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3265		goto f_err;
3266		}
3267#endif
3268#endif
3269
3270	if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3271		{
3272#ifndef OPENSSL_NO_RSA
3273		if (alg_k & SSL_kRSA)
3274			{
3275			if (rsa == NULL
3276			    || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3277				{
3278				SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3279				goto f_err;
3280				}
3281			}
3282		else
3283#endif
3284#ifndef OPENSSL_NO_DH
3285			if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
3286			    {
3287			    if (dh == NULL
3288				|| DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3289				{
3290				SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3291				goto f_err;
3292				}
3293			}
3294		else
3295#endif
3296			{
3297			SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3298			goto f_err;
3299			}
3300		}
3301	return(1);
3302f_err:
3303	ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3304err:
3305	return(0);
3306	}
3307
3308#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
3309int ssl3_send_next_proto(SSL *s)
3310	{
3311	unsigned int len, padding_len;
3312	unsigned char *d;
3313
3314	if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3315		{
3316		len = s->next_proto_negotiated_len;
3317		padding_len = 32 - ((len + 2) % 32);
3318		d = (unsigned char *)s->init_buf->data;
3319		d[4] = len;
3320		memcpy(d + 5, s->next_proto_negotiated, len);
3321		d[5 + len] = padding_len;
3322		memset(d + 6 + len, 0, padding_len);
3323		*(d++)=SSL3_MT_NEXT_PROTO;
3324		l2n3(2 + len + padding_len, d);
3325		s->state = SSL3_ST_CW_NEXT_PROTO_B;
3326		s->init_num = 4 + 2 + len + padding_len;
3327		s->init_off = 0;
3328		}
3329
3330	return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3331}
3332#endif  /* !OPENSSL_NO_TLSEXT && !OPENSSL_NO_NEXTPROTONEG */
3333
3334/* Check to see if handshake is full or resumed. Usually this is just a
3335 * case of checking to see if a cache hit has occurred. In the case of
3336 * session tickets we have to check the next message to be sure.
3337 */
3338
3339#ifndef OPENSSL_NO_TLSEXT
3340int ssl3_check_finished(SSL *s)
3341	{
3342	int ok;
3343	long n;
3344	/* If we have no ticket it cannot be a resumed session. */
3345	if (!s->session->tlsext_tick)
3346		return 1;
3347	/* this function is called when we really expect a Certificate
3348	 * message, so permit appropriate message length */
3349	n=s->method->ssl_get_message(s,
3350		SSL3_ST_CR_CERT_A,
3351		SSL3_ST_CR_CERT_B,
3352		-1,
3353		s->max_cert_list,
3354		&ok);
3355	if (!ok) return((int)n);
3356	s->s3->tmp.reuse_message = 1;
3357	if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3358		|| (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3359		return 2;
3360
3361	return 1;
3362	}
3363#endif
3364
3365int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3366	{
3367	int i = 0;
3368#ifndef OPENSSL_NO_ENGINE
3369	if (s->ctx->client_cert_engine)
3370		{
3371		i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3372						SSL_get_client_CA_list(s),
3373						px509, ppkey, NULL, NULL, NULL);
3374		if (i != 0)
3375			return i;
3376		}
3377#endif
3378	if (s->ctx->client_cert_cb)
3379		i = s->ctx->client_cert_cb(s,px509,ppkey);
3380	return i;
3381	}
3382