s3_clnt.c revision 296341
1/* ssl/s3_clnt.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
124/* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
126 *
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
130 *
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
134 *
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
138 *
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
143 *
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
149 */
150
151#include <stdio.h>
152#include "ssl_locl.h"
153#include "kssl_lcl.h"
154#include <openssl/buffer.h>
155#include <openssl/rand.h>
156#include <openssl/objects.h>
157#include <openssl/evp.h>
158#include <openssl/md5.h>
159#ifdef OPENSSL_FIPS
160# include <openssl/fips.h>
161#endif
162#ifndef OPENSSL_NO_DH
163# include <openssl/dh.h>
164#endif
165#include <openssl/bn.h>
166#ifndef OPENSSL_NO_ENGINE
167# include <openssl/engine.h>
168#endif
169
170static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b);
171#ifndef OPENSSL_NO_TLSEXT
172static int ssl3_check_finished(SSL *s);
173#endif
174
175#ifndef OPENSSL_NO_SSL3_METHOD
176static const SSL_METHOD *ssl3_get_client_method(int ver)
177{
178    if (ver == SSL3_VERSION)
179        return (SSLv3_client_method());
180    else
181        return (NULL);
182}
183
184IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
185                         ssl_undefined_function,
186                         ssl3_connect, ssl3_get_client_method)
187#endif
188int ssl3_connect(SSL *s)
189{
190    BUF_MEM *buf = NULL;
191    unsigned long Time = (unsigned long)time(NULL);
192    void (*cb) (const SSL *ssl, int type, int val) = NULL;
193    int ret = -1;
194    int new_state, state, skip = 0;
195
196    RAND_add(&Time, sizeof(Time), 0);
197    ERR_clear_error();
198    clear_sys_error();
199
200    if (s->info_callback != NULL)
201        cb = s->info_callback;
202    else if (s->ctx->info_callback != NULL)
203        cb = s->ctx->info_callback;
204
205    s->in_handshake++;
206    if (!SSL_in_init(s) || SSL_in_before(s))
207        SSL_clear(s);
208
209#ifndef OPENSSL_NO_HEARTBEATS
210    /*
211     * If we're awaiting a HeartbeatResponse, pretend we already got and
212     * don't await it anymore, because Heartbeats don't make sense during
213     * handshakes anyway.
214     */
215    if (s->tlsext_hb_pending) {
216        s->tlsext_hb_pending = 0;
217        s->tlsext_hb_seq++;
218    }
219#endif
220
221    for (;;) {
222        state = s->state;
223
224        switch (s->state) {
225        case SSL_ST_RENEGOTIATE:
226            s->renegotiate = 1;
227            s->state = SSL_ST_CONNECT;
228            s->ctx->stats.sess_connect_renegotiate++;
229            /* break */
230        case SSL_ST_BEFORE:
231        case SSL_ST_CONNECT:
232        case SSL_ST_BEFORE | SSL_ST_CONNECT:
233        case SSL_ST_OK | SSL_ST_CONNECT:
234
235            s->server = 0;
236            if (cb != NULL)
237                cb(s, SSL_CB_HANDSHAKE_START, 1);
238
239            if ((s->version & 0xff00) != 0x0300) {
240                SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
241                s->state = SSL_ST_ERR;
242                ret = -1;
243                goto end;
244            }
245
246            /* s->version=SSL3_VERSION; */
247            s->type = SSL_ST_CONNECT;
248
249            if (s->init_buf == NULL) {
250                if ((buf = BUF_MEM_new()) == NULL) {
251                    ret = -1;
252                    s->state = SSL_ST_ERR;
253                    goto end;
254                }
255                if (!BUF_MEM_grow(buf, SSL3_RT_MAX_PLAIN_LENGTH)) {
256                    ret = -1;
257                    s->state = SSL_ST_ERR;
258                    goto end;
259                }
260                s->init_buf = buf;
261                buf = NULL;
262            }
263
264            if (!ssl3_setup_buffers(s)) {
265                ret = -1;
266                goto end;
267            }
268
269            /* setup buffing BIO */
270            if (!ssl_init_wbio_buffer(s, 0)) {
271                ret = -1;
272                s->state = SSL_ST_ERR;
273                goto end;
274            }
275
276            /* don't push the buffering BIO quite yet */
277
278            ssl3_init_finished_mac(s);
279
280            s->state = SSL3_ST_CW_CLNT_HELLO_A;
281            s->ctx->stats.sess_connect++;
282            s->init_num = 0;
283            s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
284            /*
285             * Should have been reset by ssl3_get_finished, too.
286             */
287            s->s3->change_cipher_spec = 0;
288            break;
289
290        case SSL3_ST_CW_CLNT_HELLO_A:
291        case SSL3_ST_CW_CLNT_HELLO_B:
292
293            s->shutdown = 0;
294            ret = ssl3_client_hello(s);
295            if (ret <= 0)
296                goto end;
297            s->state = SSL3_ST_CR_SRVR_HELLO_A;
298            s->init_num = 0;
299
300            /* turn on buffering for the next lot of output */
301            if (s->bbio != s->wbio)
302                s->wbio = BIO_push(s->bbio, s->wbio);
303
304            break;
305
306        case SSL3_ST_CR_SRVR_HELLO_A:
307        case SSL3_ST_CR_SRVR_HELLO_B:
308            ret = ssl3_get_server_hello(s);
309            if (ret <= 0)
310                goto end;
311
312            if (s->hit) {
313                s->state = SSL3_ST_CR_FINISHED_A;
314#ifndef OPENSSL_NO_TLSEXT
315                if (s->tlsext_ticket_expected) {
316                    /* receive renewed session ticket */
317                    s->state = SSL3_ST_CR_SESSION_TICKET_A;
318                }
319#endif
320            } else
321                s->state = SSL3_ST_CR_CERT_A;
322            s->init_num = 0;
323            break;
324
325        case SSL3_ST_CR_CERT_A:
326        case SSL3_ST_CR_CERT_B:
327#ifndef OPENSSL_NO_TLSEXT
328            /* Noop (ret = 0) for everything but EAP-FAST. */
329            ret = ssl3_check_finished(s);
330            if (ret < 0)
331                goto end;
332            if (ret == 1) {
333                s->hit = 1;
334                s->state = SSL3_ST_CR_FINISHED_A;
335                s->init_num = 0;
336                break;
337            }
338#endif
339            /* Check if it is anon DH/ECDH, SRP auth */
340            /* or PSK */
341            if (!
342                (s->s3->tmp.
343                 new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
344                    && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
345                ret = ssl3_get_server_certificate(s);
346                if (ret <= 0)
347                    goto end;
348#ifndef OPENSSL_NO_TLSEXT
349                if (s->tlsext_status_expected)
350                    s->state = SSL3_ST_CR_CERT_STATUS_A;
351                else
352                    s->state = SSL3_ST_CR_KEY_EXCH_A;
353            } else {
354                skip = 1;
355                s->state = SSL3_ST_CR_KEY_EXCH_A;
356            }
357#else
358            } else
359                skip = 1;
360
361            s->state = SSL3_ST_CR_KEY_EXCH_A;
362#endif
363            s->init_num = 0;
364            break;
365
366        case SSL3_ST_CR_KEY_EXCH_A:
367        case SSL3_ST_CR_KEY_EXCH_B:
368            ret = ssl3_get_key_exchange(s);
369            if (ret <= 0)
370                goto end;
371            s->state = SSL3_ST_CR_CERT_REQ_A;
372            s->init_num = 0;
373
374            /*
375             * at this point we check that we have the required stuff from
376             * the server
377             */
378            if (!ssl3_check_cert_and_algorithm(s)) {
379                ret = -1;
380                s->state = SSL_ST_ERR;
381                goto end;
382            }
383            break;
384
385        case SSL3_ST_CR_CERT_REQ_A:
386        case SSL3_ST_CR_CERT_REQ_B:
387            ret = ssl3_get_certificate_request(s);
388            if (ret <= 0)
389                goto end;
390            s->state = SSL3_ST_CR_SRVR_DONE_A;
391            s->init_num = 0;
392            break;
393
394        case SSL3_ST_CR_SRVR_DONE_A:
395        case SSL3_ST_CR_SRVR_DONE_B:
396            ret = ssl3_get_server_done(s);
397            if (ret <= 0)
398                goto end;
399#ifndef OPENSSL_NO_SRP
400            if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
401                if ((ret = SRP_Calc_A_param(s)) <= 0) {
402                    SSLerr(SSL_F_SSL3_CONNECT, SSL_R_SRP_A_CALC);
403                    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
404                    s->state = SSL_ST_ERR;
405                    goto end;
406                }
407            }
408#endif
409            if (s->s3->tmp.cert_req)
410                s->state = SSL3_ST_CW_CERT_A;
411            else
412                s->state = SSL3_ST_CW_KEY_EXCH_A;
413            s->init_num = 0;
414
415            break;
416
417        case SSL3_ST_CW_CERT_A:
418        case SSL3_ST_CW_CERT_B:
419        case SSL3_ST_CW_CERT_C:
420        case SSL3_ST_CW_CERT_D:
421            ret = ssl3_send_client_certificate(s);
422            if (ret <= 0)
423                goto end;
424            s->state = SSL3_ST_CW_KEY_EXCH_A;
425            s->init_num = 0;
426            break;
427
428        case SSL3_ST_CW_KEY_EXCH_A:
429        case SSL3_ST_CW_KEY_EXCH_B:
430            ret = ssl3_send_client_key_exchange(s);
431            if (ret <= 0)
432                goto end;
433            /*
434             * EAY EAY EAY need to check for DH fix cert sent back
435             */
436            /*
437             * For TLS, cert_req is set to 2, so a cert chain of nothing is
438             * sent, but no verify packet is sent
439             */
440            /*
441             * XXX: For now, we do not support client authentication in ECDH
442             * cipher suites with ECDH (rather than ECDSA) certificates. We
443             * need to skip the certificate verify message when client's
444             * ECDH public key is sent inside the client certificate.
445             */
446            if (s->s3->tmp.cert_req == 1) {
447                s->state = SSL3_ST_CW_CERT_VRFY_A;
448            } else {
449                s->state = SSL3_ST_CW_CHANGE_A;
450            }
451            if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
452                s->state = SSL3_ST_CW_CHANGE_A;
453            }
454
455            s->init_num = 0;
456            break;
457
458        case SSL3_ST_CW_CERT_VRFY_A:
459        case SSL3_ST_CW_CERT_VRFY_B:
460            ret = ssl3_send_client_verify(s);
461            if (ret <= 0)
462                goto end;
463            s->state = SSL3_ST_CW_CHANGE_A;
464            s->init_num = 0;
465            break;
466
467        case SSL3_ST_CW_CHANGE_A:
468        case SSL3_ST_CW_CHANGE_B:
469            ret = ssl3_send_change_cipher_spec(s,
470                                               SSL3_ST_CW_CHANGE_A,
471                                               SSL3_ST_CW_CHANGE_B);
472            if (ret <= 0)
473                goto end;
474
475#if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
476            s->state = SSL3_ST_CW_FINISHED_A;
477#else
478            if (s->s3->next_proto_neg_seen)
479                s->state = SSL3_ST_CW_NEXT_PROTO_A;
480            else
481                s->state = SSL3_ST_CW_FINISHED_A;
482#endif
483            s->init_num = 0;
484
485            s->session->cipher = s->s3->tmp.new_cipher;
486#ifdef OPENSSL_NO_COMP
487            s->session->compress_meth = 0;
488#else
489            if (s->s3->tmp.new_compression == NULL)
490                s->session->compress_meth = 0;
491            else
492                s->session->compress_meth = s->s3->tmp.new_compression->id;
493#endif
494            if (!s->method->ssl3_enc->setup_key_block(s)) {
495                ret = -1;
496                s->state = SSL_ST_ERR;
497                goto end;
498            }
499
500            if (!s->method->ssl3_enc->change_cipher_state(s,
501                                                          SSL3_CHANGE_CIPHER_CLIENT_WRITE))
502            {
503                ret = -1;
504                s->state = SSL_ST_ERR;
505                goto end;
506            }
507
508            break;
509
510#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
511        case SSL3_ST_CW_NEXT_PROTO_A:
512        case SSL3_ST_CW_NEXT_PROTO_B:
513            ret = ssl3_send_next_proto(s);
514            if (ret <= 0)
515                goto end;
516            s->state = SSL3_ST_CW_FINISHED_A;
517            break;
518#endif
519
520        case SSL3_ST_CW_FINISHED_A:
521        case SSL3_ST_CW_FINISHED_B:
522            ret = ssl3_send_finished(s,
523                                     SSL3_ST_CW_FINISHED_A,
524                                     SSL3_ST_CW_FINISHED_B,
525                                     s->method->
526                                     ssl3_enc->client_finished_label,
527                                     s->method->
528                                     ssl3_enc->client_finished_label_len);
529            if (ret <= 0)
530                goto end;
531            s->state = SSL3_ST_CW_FLUSH;
532
533            /* clear flags */
534            s->s3->flags &= ~SSL3_FLAGS_POP_BUFFER;
535            if (s->hit) {
536                s->s3->tmp.next_state = SSL_ST_OK;
537                if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED) {
538                    s->state = SSL_ST_OK;
539                    s->s3->flags |= SSL3_FLAGS_POP_BUFFER;
540                    s->s3->delay_buf_pop_ret = 0;
541                }
542            } else {
543#ifndef OPENSSL_NO_TLSEXT
544                /*
545                 * Allow NewSessionTicket if ticket expected
546                 */
547                if (s->tlsext_ticket_expected)
548                    s->s3->tmp.next_state = SSL3_ST_CR_SESSION_TICKET_A;
549                else
550#endif
551
552                    s->s3->tmp.next_state = SSL3_ST_CR_FINISHED_A;
553            }
554            s->init_num = 0;
555            break;
556
557#ifndef OPENSSL_NO_TLSEXT
558        case SSL3_ST_CR_SESSION_TICKET_A:
559        case SSL3_ST_CR_SESSION_TICKET_B:
560            ret = ssl3_get_new_session_ticket(s);
561            if (ret <= 0)
562                goto end;
563            s->state = SSL3_ST_CR_FINISHED_A;
564            s->init_num = 0;
565            break;
566
567        case SSL3_ST_CR_CERT_STATUS_A:
568        case SSL3_ST_CR_CERT_STATUS_B:
569            ret = ssl3_get_cert_status(s);
570            if (ret <= 0)
571                goto end;
572            s->state = SSL3_ST_CR_KEY_EXCH_A;
573            s->init_num = 0;
574            break;
575#endif
576
577        case SSL3_ST_CR_FINISHED_A:
578        case SSL3_ST_CR_FINISHED_B:
579            if (!s->s3->change_cipher_spec)
580                s->s3->flags |= SSL3_FLAGS_CCS_OK;
581            ret = ssl3_get_finished(s, SSL3_ST_CR_FINISHED_A,
582                                    SSL3_ST_CR_FINISHED_B);
583            if (ret <= 0)
584                goto end;
585
586            if (s->hit)
587                s->state = SSL3_ST_CW_CHANGE_A;
588            else
589                s->state = SSL_ST_OK;
590            s->init_num = 0;
591            break;
592
593        case SSL3_ST_CW_FLUSH:
594            s->rwstate = SSL_WRITING;
595            if (BIO_flush(s->wbio) <= 0) {
596                ret = -1;
597                goto end;
598            }
599            s->rwstate = SSL_NOTHING;
600            s->state = s->s3->tmp.next_state;
601            break;
602
603        case SSL_ST_OK:
604            /* clean a few things up */
605            ssl3_cleanup_key_block(s);
606
607            if (s->init_buf != NULL) {
608                BUF_MEM_free(s->init_buf);
609                s->init_buf = NULL;
610            }
611
612            /*
613             * If we are not 'joining' the last two packets, remove the
614             * buffering now
615             */
616            if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
617                ssl_free_wbio_buffer(s);
618            /* else do it later in ssl3_write */
619
620            s->init_num = 0;
621            s->renegotiate = 0;
622            s->new_session = 0;
623
624            ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
625            if (s->hit)
626                s->ctx->stats.sess_hit++;
627
628            ret = 1;
629            /* s->server=0; */
630            s->handshake_func = ssl3_connect;
631            s->ctx->stats.sess_connect_good++;
632
633            if (cb != NULL)
634                cb(s, SSL_CB_HANDSHAKE_DONE, 1);
635
636            goto end;
637            /* break; */
638
639        case SSL_ST_ERR:
640        default:
641            SSLerr(SSL_F_SSL3_CONNECT, SSL_R_UNKNOWN_STATE);
642            ret = -1;
643            goto end;
644            /* break; */
645        }
646
647        /* did we do anything */
648        if (!s->s3->tmp.reuse_message && !skip) {
649            if (s->debug) {
650                if ((ret = BIO_flush(s->wbio)) <= 0)
651                    goto end;
652            }
653
654            if ((cb != NULL) && (s->state != state)) {
655                new_state = s->state;
656                s->state = state;
657                cb(s, SSL_CB_CONNECT_LOOP, 1);
658                s->state = new_state;
659            }
660        }
661        skip = 0;
662    }
663 end:
664    s->in_handshake--;
665    if (buf != NULL)
666        BUF_MEM_free(buf);
667    if (cb != NULL)
668        cb(s, SSL_CB_CONNECT_EXIT, ret);
669    return (ret);
670}
671
672int ssl3_client_hello(SSL *s)
673{
674    unsigned char *buf;
675    unsigned char *p, *d;
676    int i;
677    unsigned long l;
678#ifndef OPENSSL_NO_COMP
679    int j;
680    SSL_COMP *comp;
681#endif
682
683    buf = (unsigned char *)s->init_buf->data;
684    if (s->state == SSL3_ST_CW_CLNT_HELLO_A) {
685        SSL_SESSION *sess = s->session;
686        if ((sess == NULL) || (sess->ssl_version != s->version) ||
687#ifdef OPENSSL_NO_TLSEXT
688            !sess->session_id_length ||
689#else
690            /*
691             * In the case of EAP-FAST, we can have a pre-shared
692             * "ticket" without a session ID.
693             */
694            (!sess->session_id_length && !sess->tlsext_tick) ||
695#endif
696            (sess->not_resumable)) {
697            if (!ssl_get_new_session(s, 0))
698                goto err;
699        }
700        /* else use the pre-loaded session */
701
702        p = s->s3->client_random;
703
704        if (ssl_fill_hello_random(s, 0, p, SSL3_RANDOM_SIZE) <= 0)
705            goto err;
706
707        /* Do the message type and length last */
708        d = p = &(buf[4]);
709
710        /*-
711         * version indicates the negotiated version: for example from
712         * an SSLv2/v3 compatible client hello). The client_version
713         * field is the maximum version we permit and it is also
714         * used in RSA encrypted premaster secrets. Some servers can
715         * choke if we initially report a higher version then
716         * renegotiate to a lower one in the premaster secret. This
717         * didn't happen with TLS 1.0 as most servers supported it
718         * but it can with TLS 1.1 or later if the server only supports
719         * 1.0.
720         *
721         * Possible scenario with previous logic:
722         *      1. Client hello indicates TLS 1.2
723         *      2. Server hello says TLS 1.0
724         *      3. RSA encrypted premaster secret uses 1.2.
725         *      4. Handhaked proceeds using TLS 1.0.
726         *      5. Server sends hello request to renegotiate.
727         *      6. Client hello indicates TLS v1.0 as we now
728         *         know that is maximum server supports.
729         *      7. Server chokes on RSA encrypted premaster secret
730         *         containing version 1.0.
731         *
732         * For interoperability it should be OK to always use the
733         * maximum version we support in client hello and then rely
734         * on the checking of version to ensure the servers isn't
735         * being inconsistent: for example initially negotiating with
736         * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
737         * client_version in client hello and not resetting it to
738         * the negotiated version.
739         */
740#if 0
741        *(p++) = s->version >> 8;
742        *(p++) = s->version & 0xff;
743        s->client_version = s->version;
744#else
745        *(p++) = s->client_version >> 8;
746        *(p++) = s->client_version & 0xff;
747#endif
748
749        /* Random stuff */
750        memcpy(p, s->s3->client_random, SSL3_RANDOM_SIZE);
751        p += SSL3_RANDOM_SIZE;
752
753        /* Session ID */
754        if (s->new_session)
755            i = 0;
756        else
757            i = s->session->session_id_length;
758        *(p++) = i;
759        if (i != 0) {
760            if (i > (int)sizeof(s->session->session_id)) {
761                SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
762                goto err;
763            }
764            memcpy(p, s->session->session_id, i);
765            p += i;
766        }
767
768        /* Ciphers supported */
769        i = ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), &(p[2]), 0);
770        if (i == 0) {
771            SSLerr(SSL_F_SSL3_CLIENT_HELLO, SSL_R_NO_CIPHERS_AVAILABLE);
772            goto err;
773        }
774#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
775        /*
776         * Some servers hang if client hello > 256 bytes as hack workaround
777         * chop number of supported ciphers to keep it well below this if we
778         * use TLS v1.2
779         */
780        if (TLS1_get_version(s) >= TLS1_2_VERSION
781            && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
782            i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
783#endif
784        s2n(i, p);
785        p += i;
786
787        /* COMPRESSION */
788#ifdef OPENSSL_NO_COMP
789        *(p++) = 1;
790#else
791
792        if ((s->options & SSL_OP_NO_COMPRESSION)
793            || !s->ctx->comp_methods)
794            j = 0;
795        else
796            j = sk_SSL_COMP_num(s->ctx->comp_methods);
797        *(p++) = 1 + j;
798        for (i = 0; i < j; i++) {
799            comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
800            *(p++) = comp->id;
801        }
802#endif
803        *(p++) = 0;             /* Add the NULL method */
804
805#ifndef OPENSSL_NO_TLSEXT
806        /* TLS extensions */
807        if (ssl_prepare_clienthello_tlsext(s) <= 0) {
808            SSLerr(SSL_F_SSL3_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
809            goto err;
810        }
811        if ((p =
812             ssl_add_clienthello_tlsext(s, p,
813                                        buf + SSL3_RT_MAX_PLAIN_LENGTH)) ==
814            NULL) {
815            SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
816            goto err;
817        }
818#endif
819
820        l = (p - d);
821        d = buf;
822        *(d++) = SSL3_MT_CLIENT_HELLO;
823        l2n3(l, d);
824
825        s->state = SSL3_ST_CW_CLNT_HELLO_B;
826        /* number of bytes to write */
827        s->init_num = p - buf;
828        s->init_off = 0;
829    }
830
831    /* SSL3_ST_CW_CLNT_HELLO_B */
832    return (ssl3_do_write(s, SSL3_RT_HANDSHAKE));
833 err:
834    s->state = SSL_ST_ERR;
835    return (-1);
836}
837
838int ssl3_get_server_hello(SSL *s)
839{
840    STACK_OF(SSL_CIPHER) *sk;
841    const SSL_CIPHER *c;
842    unsigned char *p, *d;
843    int i, al, ok;
844    unsigned int j;
845    long n;
846#ifndef OPENSSL_NO_COMP
847    SSL_COMP *comp;
848#endif
849
850    n = s->method->ssl_get_message(s,
851                                   SSL3_ST_CR_SRVR_HELLO_A,
852                                   SSL3_ST_CR_SRVR_HELLO_B, -1, 20000, &ok);
853
854    if (!ok)
855        return ((int)n);
856
857    if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER) {
858        if (s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST) {
859            if (s->d1->send_cookie == 0) {
860                s->s3->tmp.reuse_message = 1;
861                return 1;
862            } else {            /* already sent a cookie */
863
864                al = SSL_AD_UNEXPECTED_MESSAGE;
865                SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_BAD_MESSAGE_TYPE);
866                goto f_err;
867            }
868        }
869    }
870
871    if (s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO) {
872        al = SSL_AD_UNEXPECTED_MESSAGE;
873        SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_BAD_MESSAGE_TYPE);
874        goto f_err;
875    }
876
877    d = p = (unsigned char *)s->init_msg;
878
879    if ((p[0] != (s->version >> 8)) || (p[1] != (s->version & 0xff))) {
880        SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_WRONG_SSL_VERSION);
881        s->version = (s->version & 0xff00) | p[1];
882        al = SSL_AD_PROTOCOL_VERSION;
883        goto f_err;
884    }
885    p += 2;
886
887    /* load the server hello data */
888    /* load the server random */
889    memcpy(s->s3->server_random, p, SSL3_RANDOM_SIZE);
890    p += SSL3_RANDOM_SIZE;
891
892    s->hit = 0;
893
894    /* get the session-id */
895    j = *(p++);
896
897    if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE)) {
898        al = SSL_AD_ILLEGAL_PARAMETER;
899        SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_SSL3_SESSION_ID_TOO_LONG);
900        goto f_err;
901    }
902#ifndef OPENSSL_NO_TLSEXT
903    /*
904     * Check if we can resume the session based on external pre-shared secret.
905     * EAP-FAST (RFC 4851) supports two types of session resumption.
906     * Resumption based on server-side state works with session IDs.
907     * Resumption based on pre-shared Protected Access Credentials (PACs)
908     * works by overriding the SessionTicket extension at the application
909     * layer, and does not send a session ID. (We do not know whether EAP-FAST
910     * servers would honour the session ID.) Therefore, the session ID alone
911     * is not a reliable indicator of session resumption, so we first check if
912     * we can resume, and later peek at the next handshake message to see if the
913     * server wants to resume.
914     */
915    if (s->version >= TLS1_VERSION && s->tls_session_secret_cb &&
916        s->session->tlsext_tick) {
917        SSL_CIPHER *pref_cipher = NULL;
918        s->session->master_key_length = sizeof(s->session->master_key);
919        if (s->tls_session_secret_cb(s, s->session->master_key,
920                                     &s->session->master_key_length,
921                                     NULL, &pref_cipher,
922                                     s->tls_session_secret_cb_arg)) {
923            s->session->cipher = pref_cipher ?
924                pref_cipher : ssl_get_cipher_by_char(s, p + j);
925        } else {
926            SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
927            al = SSL_AD_INTERNAL_ERROR;
928            goto f_err;
929        }
930    }
931#endif                          /* OPENSSL_NO_TLSEXT */
932
933    if (j != 0 && j == s->session->session_id_length
934        && memcmp(p, s->session->session_id, j) == 0) {
935        if (s->sid_ctx_length != s->session->sid_ctx_length
936            || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
937            /* actually a client application bug */
938            al = SSL_AD_ILLEGAL_PARAMETER;
939            SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,
940                   SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
941            goto f_err;
942        }
943        s->hit = 1;
944    } else {
945        /*
946         * If we were trying for session-id reuse but the server
947         * didn't echo the ID, make a new SSL_SESSION.
948         * In the case of EAP-FAST and PAC, we do not send a session ID,
949         * so the PAC-based session secret is always preserved. It'll be
950         * overwritten if the server refuses resumption.
951         */
952        if (s->session->session_id_length > 0) {
953            if (!ssl_get_new_session(s, 0)) {
954                al = SSL_AD_INTERNAL_ERROR;
955                goto f_err;
956            }
957        }
958        s->session->session_id_length = j;
959        memcpy(s->session->session_id, p, j); /* j could be 0 */
960    }
961    p += j;
962    c = ssl_get_cipher_by_char(s, p);
963    if (c == NULL) {
964        /* unknown cipher */
965        al = SSL_AD_ILLEGAL_PARAMETER;
966        SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_UNKNOWN_CIPHER_RETURNED);
967        goto f_err;
968    }
969    /* TLS v1.2 only ciphersuites require v1.2 or later */
970    if ((c->algorithm_ssl & SSL_TLSV1_2) &&
971        (TLS1_get_version(s) < TLS1_2_VERSION)) {
972        al = SSL_AD_ILLEGAL_PARAMETER;
973        SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
974        goto f_err;
975    }
976#ifndef OPENSSL_NO_SRP
977    if (((c->algorithm_mkey & SSL_kSRP) || (c->algorithm_auth & SSL_aSRP)) &&
978        !(s->srp_ctx.srp_Mask & SSL_kSRP)) {
979        al = SSL_AD_ILLEGAL_PARAMETER;
980        SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
981        goto f_err;
982    }
983#endif                          /* OPENSSL_NO_SRP */
984    p += ssl_put_cipher_by_char(s, NULL, NULL);
985
986    sk = ssl_get_ciphers_by_id(s);
987    i = sk_SSL_CIPHER_find(sk, c);
988    if (i < 0) {
989        /* we did not say we would use this cipher */
990        al = SSL_AD_ILLEGAL_PARAMETER;
991        SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
992        goto f_err;
993    }
994
995    /*
996     * Depending on the session caching (internal/external), the cipher
997     * and/or cipher_id values may not be set. Make sure that cipher_id is
998     * set and use it for comparison.
999     */
1000    if (s->session->cipher)
1001        s->session->cipher_id = s->session->cipher->id;
1002    if (s->hit && (s->session->cipher_id != c->id)) {
1003/* Workaround is now obsolete */
1004#if 0
1005        if (!(s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
1006#endif
1007        {
1008            al = SSL_AD_ILLEGAL_PARAMETER;
1009            SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,
1010                   SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1011            goto f_err;
1012        }
1013    }
1014    s->s3->tmp.new_cipher = c;
1015    /*
1016     * Don't digest cached records if TLS v1.2: we may need them for client
1017     * authentication.
1018     */
1019    if (TLS1_get_version(s) < TLS1_2_VERSION
1020        && !ssl3_digest_cached_records(s)) {
1021        al = SSL_AD_INTERNAL_ERROR;
1022        goto f_err;
1023    }
1024    /* lets get the compression algorithm */
1025    /* COMPRESSION */
1026#ifdef OPENSSL_NO_COMP
1027    if (*(p++) != 0) {
1028        al = SSL_AD_ILLEGAL_PARAMETER;
1029        SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,
1030               SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1031        goto f_err;
1032    }
1033    /*
1034     * If compression is disabled we'd better not try to resume a session
1035     * using compression.
1036     */
1037    if (s->session->compress_meth != 0) {
1038        al = SSL_AD_INTERNAL_ERROR;
1039        SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
1040        goto f_err;
1041    }
1042#else
1043    j = *(p++);
1044    if (s->hit && j != s->session->compress_meth) {
1045        al = SSL_AD_ILLEGAL_PARAMETER;
1046        SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,
1047               SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1048        goto f_err;
1049    }
1050    if (j == 0)
1051        comp = NULL;
1052    else if (s->options & SSL_OP_NO_COMPRESSION) {
1053        al = SSL_AD_ILLEGAL_PARAMETER;
1054        SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_COMPRESSION_DISABLED);
1055        goto f_err;
1056    } else
1057        comp = ssl3_comp_find(s->ctx->comp_methods, j);
1058
1059    if ((j != 0) && (comp == NULL)) {
1060        al = SSL_AD_ILLEGAL_PARAMETER;
1061        SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,
1062               SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1063        goto f_err;
1064    } else {
1065        s->s3->tmp.new_compression = comp;
1066    }
1067#endif
1068
1069#ifndef OPENSSL_NO_TLSEXT
1070    /* TLS extensions */
1071    if (s->version >= SSL3_VERSION) {
1072        if (!ssl_parse_serverhello_tlsext(s, &p, d, n, &al)) {
1073            /* 'al' set by ssl_parse_serverhello_tlsext */
1074            SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_PARSE_TLSEXT);
1075            goto f_err;
1076        }
1077        if (ssl_check_serverhello_tlsext(s) <= 0) {
1078            SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_SERVERHELLO_TLSEXT);
1079            goto err;
1080        }
1081    }
1082#endif
1083
1084    if (p != (d + n)) {
1085        /* wrong packet length */
1086        al = SSL_AD_DECODE_ERROR;
1087        SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_BAD_PACKET_LENGTH);
1088        goto f_err;
1089    }
1090
1091    return (1);
1092 f_err:
1093    ssl3_send_alert(s, SSL3_AL_FATAL, al);
1094 err:
1095    s->state = SSL_ST_ERR;
1096    return (-1);
1097}
1098
1099int ssl3_get_server_certificate(SSL *s)
1100{
1101    int al, i, ok, ret = -1;
1102    unsigned long n, nc, llen, l;
1103    X509 *x = NULL;
1104    const unsigned char *q, *p;
1105    unsigned char *d;
1106    STACK_OF(X509) *sk = NULL;
1107    SESS_CERT *sc;
1108    EVP_PKEY *pkey = NULL;
1109    int need_cert = 1;          /* VRS: 0=> will allow null cert if auth ==
1110                                 * KRB5 */
1111
1112    n = s->method->ssl_get_message(s,
1113                                   SSL3_ST_CR_CERT_A,
1114                                   SSL3_ST_CR_CERT_B,
1115                                   -1, s->max_cert_list, &ok);
1116
1117    if (!ok)
1118        return ((int)n);
1119
1120    if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1121        ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) &&
1122         (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE))) {
1123        s->s3->tmp.reuse_message = 1;
1124        return (1);
1125    }
1126
1127    if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE) {
1128        al = SSL_AD_UNEXPECTED_MESSAGE;
1129        SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, SSL_R_BAD_MESSAGE_TYPE);
1130        goto f_err;
1131    }
1132    p = d = (unsigned char *)s->init_msg;
1133
1134    if ((sk = sk_X509_new_null()) == NULL) {
1135        SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1136        goto err;
1137    }
1138
1139    n2l3(p, llen);
1140    if (llen + 3 != n) {
1141        al = SSL_AD_DECODE_ERROR;
1142        SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
1143        goto f_err;
1144    }
1145    for (nc = 0; nc < llen;) {
1146        n2l3(p, l);
1147        if ((l + nc + 3) > llen) {
1148            al = SSL_AD_DECODE_ERROR;
1149            SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1150                   SSL_R_CERT_LENGTH_MISMATCH);
1151            goto f_err;
1152        }
1153
1154        q = p;
1155        x = d2i_X509(NULL, &q, l);
1156        if (x == NULL) {
1157            al = SSL_AD_BAD_CERTIFICATE;
1158            SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1159            goto f_err;
1160        }
1161        if (q != (p + l)) {
1162            al = SSL_AD_DECODE_ERROR;
1163            SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1164                   SSL_R_CERT_LENGTH_MISMATCH);
1165            goto f_err;
1166        }
1167        if (!sk_X509_push(sk, x)) {
1168            SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1169            goto err;
1170        }
1171        x = NULL;
1172        nc += l + 3;
1173        p = q;
1174    }
1175
1176    i = ssl_verify_cert_chain(s, sk);
1177    if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1178#ifndef OPENSSL_NO_KRB5
1179        && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1180             (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1181#endif                          /* OPENSSL_NO_KRB5 */
1182        ) {
1183        al = ssl_verify_alarm_type(s->verify_result);
1184        SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1185               SSL_R_CERTIFICATE_VERIFY_FAILED);
1186        goto f_err;
1187    }
1188    ERR_clear_error();          /* but we keep s->verify_result */
1189
1190    sc = ssl_sess_cert_new();
1191    if (sc == NULL)
1192        goto err;
1193
1194    if (s->session->sess_cert)
1195        ssl_sess_cert_free(s->session->sess_cert);
1196    s->session->sess_cert = sc;
1197
1198    sc->cert_chain = sk;
1199    /*
1200     * Inconsistency alert: cert_chain does include the peer's certificate,
1201     * which we don't include in s3_srvr.c
1202     */
1203    x = sk_X509_value(sk, 0);
1204    sk = NULL;
1205    /*
1206     * VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end
1207     */
1208
1209    pkey = X509_get_pubkey(x);
1210
1211    /* VRS: allow null cert if auth == KRB5 */
1212    need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1213                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1214        ? 0 : 1;
1215
1216#ifdef KSSL_DEBUG
1217    fprintf(stderr, "pkey,x = %p, %p\n", pkey, x);
1218    fprintf(stderr, "ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x, pkey));
1219    fprintf(stderr, "cipher, alg, nc = %s, %lx, %lx, %d\n",
1220            s->s3->tmp.new_cipher->name,
1221            s->s3->tmp.new_cipher->algorithm_mkey,
1222            s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1223#endif                          /* KSSL_DEBUG */
1224
1225    if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey))) {
1226        x = NULL;
1227        al = SSL3_AL_FATAL;
1228        SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1229               SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1230        goto f_err;
1231    }
1232
1233    i = ssl_cert_type(x, pkey);
1234    if (need_cert && i < 0) {
1235        x = NULL;
1236        al = SSL3_AL_FATAL;
1237        SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1238               SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1239        goto f_err;
1240    }
1241
1242    if (need_cert) {
1243        sc->peer_cert_type = i;
1244        CRYPTO_add(&x->references, 1, CRYPTO_LOCK_X509);
1245        /*
1246         * Why would the following ever happen? We just created sc a couple
1247         * of lines ago.
1248         */
1249        if (sc->peer_pkeys[i].x509 != NULL)
1250            X509_free(sc->peer_pkeys[i].x509);
1251        sc->peer_pkeys[i].x509 = x;
1252        sc->peer_key = &(sc->peer_pkeys[i]);
1253
1254        if (s->session->peer != NULL)
1255            X509_free(s->session->peer);
1256        CRYPTO_add(&x->references, 1, CRYPTO_LOCK_X509);
1257        s->session->peer = x;
1258    } else {
1259        sc->peer_cert_type = i;
1260        sc->peer_key = NULL;
1261
1262        if (s->session->peer != NULL)
1263            X509_free(s->session->peer);
1264        s->session->peer = NULL;
1265    }
1266    s->session->verify_result = s->verify_result;
1267
1268    x = NULL;
1269    ret = 1;
1270
1271    if (0) {
1272 f_err:
1273        ssl3_send_alert(s, SSL3_AL_FATAL, al);
1274 err:
1275        s->state = SSL_ST_ERR;
1276    }
1277
1278    EVP_PKEY_free(pkey);
1279    X509_free(x);
1280    sk_X509_pop_free(sk, X509_free);
1281    return (ret);
1282}
1283
1284int ssl3_get_key_exchange(SSL *s)
1285{
1286#ifndef OPENSSL_NO_RSA
1287    unsigned char *q, md_buf[EVP_MAX_MD_SIZE * 2];
1288#endif
1289    EVP_MD_CTX md_ctx;
1290    unsigned char *param, *p;
1291    int al, j, ok;
1292    long i, param_len, n, alg_k, alg_a;
1293    EVP_PKEY *pkey = NULL;
1294    const EVP_MD *md = NULL;
1295#ifndef OPENSSL_NO_RSA
1296    RSA *rsa = NULL;
1297#endif
1298#ifndef OPENSSL_NO_DH
1299    DH *dh = NULL;
1300#endif
1301#ifndef OPENSSL_NO_ECDH
1302    EC_KEY *ecdh = NULL;
1303    BN_CTX *bn_ctx = NULL;
1304    EC_POINT *srvr_ecpoint = NULL;
1305    int curve_nid = 0;
1306    int encoded_pt_len = 0;
1307#endif
1308
1309    EVP_MD_CTX_init(&md_ctx);
1310
1311    /*
1312     * use same message size as in ssl3_get_certificate_request() as
1313     * ServerKeyExchange message may be skipped
1314     */
1315    n = s->method->ssl_get_message(s,
1316                                   SSL3_ST_CR_KEY_EXCH_A,
1317                                   SSL3_ST_CR_KEY_EXCH_B,
1318                                   -1, s->max_cert_list, &ok);
1319    if (!ok)
1320        return ((int)n);
1321
1322    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1323
1324    if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE) {
1325        /*
1326         * Can't skip server key exchange if this is an ephemeral
1327         * ciphersuite.
1328         */
1329        if (alg_k & (SSL_kEDH | SSL_kEECDH)) {
1330            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1331            al = SSL_AD_UNEXPECTED_MESSAGE;
1332            goto f_err;
1333        }
1334#ifndef OPENSSL_NO_PSK
1335        /*
1336         * In plain PSK ciphersuite, ServerKeyExchange can be omitted if no
1337         * identity hint is sent. Set session->sess_cert anyway to avoid
1338         * problems later.
1339         */
1340        if (alg_k & SSL_kPSK) {
1341            s->session->sess_cert = ssl_sess_cert_new();
1342            if (s->ctx->psk_identity_hint)
1343                OPENSSL_free(s->ctx->psk_identity_hint);
1344            s->ctx->psk_identity_hint = NULL;
1345        }
1346#endif
1347        s->s3->tmp.reuse_message = 1;
1348        return (1);
1349    }
1350
1351    param = p = (unsigned char *)s->init_msg;
1352    if (s->session->sess_cert != NULL) {
1353#ifndef OPENSSL_NO_RSA
1354        if (s->session->sess_cert->peer_rsa_tmp != NULL) {
1355            RSA_free(s->session->sess_cert->peer_rsa_tmp);
1356            s->session->sess_cert->peer_rsa_tmp = NULL;
1357        }
1358#endif
1359#ifndef OPENSSL_NO_DH
1360        if (s->session->sess_cert->peer_dh_tmp) {
1361            DH_free(s->session->sess_cert->peer_dh_tmp);
1362            s->session->sess_cert->peer_dh_tmp = NULL;
1363        }
1364#endif
1365#ifndef OPENSSL_NO_ECDH
1366        if (s->session->sess_cert->peer_ecdh_tmp) {
1367            EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1368            s->session->sess_cert->peer_ecdh_tmp = NULL;
1369        }
1370#endif
1371    } else {
1372        s->session->sess_cert = ssl_sess_cert_new();
1373    }
1374
1375    /* Total length of the parameters including the length prefix */
1376    param_len = 0;
1377
1378    alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1379
1380    al = SSL_AD_DECODE_ERROR;
1381
1382#ifndef OPENSSL_NO_PSK
1383    if (alg_k & SSL_kPSK) {
1384        param_len = 2;
1385        if (param_len > n) {
1386            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1387            goto f_err;
1388        }
1389        n2s(p, i);
1390
1391        /*
1392         * Store PSK identity hint for later use, hint is used in
1393         * ssl3_send_client_key_exchange.  Assume that the maximum length of
1394         * a PSK identity hint can be as long as the maximum length of a PSK
1395         * identity.
1396         */
1397        if (i > PSK_MAX_IDENTITY_LEN) {
1398            al = SSL_AD_HANDSHAKE_FAILURE;
1399            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_DATA_LENGTH_TOO_LONG);
1400            goto f_err;
1401        }
1402        if (i > n - param_len) {
1403            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1404                   SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1405            goto f_err;
1406        }
1407        param_len += i;
1408
1409        s->session->psk_identity_hint = BUF_strndup((char *)p, i);
1410        if (s->session->psk_identity_hint == NULL) {
1411            al = SSL_AD_HANDSHAKE_FAILURE;
1412            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1413            goto f_err;
1414        }
1415
1416        p += i;
1417        n -= param_len;
1418    } else
1419#endif                          /* !OPENSSL_NO_PSK */
1420#ifndef OPENSSL_NO_SRP
1421    if (alg_k & SSL_kSRP) {
1422        param_len = 2;
1423        if (param_len > n) {
1424            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1425            goto f_err;
1426        }
1427        n2s(p, i);
1428
1429        if (i > n - param_len) {
1430            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_SRP_N_LENGTH);
1431            goto f_err;
1432        }
1433        param_len += i;
1434
1435        if (!(s->srp_ctx.N = BN_bin2bn(p, i, NULL))) {
1436            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1437            goto err;
1438        }
1439        p += i;
1440
1441        if (2 > n - param_len) {
1442            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1443            goto f_err;
1444        }
1445        param_len += 2;
1446
1447        n2s(p, i);
1448
1449        if (i > n - param_len) {
1450            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_SRP_G_LENGTH);
1451            goto f_err;
1452        }
1453        param_len += i;
1454
1455        if (!(s->srp_ctx.g = BN_bin2bn(p, i, NULL))) {
1456            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1457            goto err;
1458        }
1459        p += i;
1460
1461        if (1 > n - param_len) {
1462            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1463            goto f_err;
1464        }
1465        param_len += 1;
1466
1467        i = (unsigned int)(p[0]);
1468        p++;
1469
1470        if (i > n - param_len) {
1471            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_SRP_S_LENGTH);
1472            goto f_err;
1473        }
1474        param_len += i;
1475
1476        if (!(s->srp_ctx.s = BN_bin2bn(p, i, NULL))) {
1477            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1478            goto err;
1479        }
1480        p += i;
1481
1482        if (2 > n - param_len) {
1483            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1484            goto f_err;
1485        }
1486        param_len += 2;
1487
1488        n2s(p, i);
1489
1490        if (i > n - param_len) {
1491            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_SRP_B_LENGTH);
1492            goto f_err;
1493        }
1494        param_len += i;
1495
1496        if (!(s->srp_ctx.B = BN_bin2bn(p, i, NULL))) {
1497            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1498            goto err;
1499        }
1500        p += i;
1501        n -= param_len;
1502
1503        if (!srp_verify_server_param(s, &al)) {
1504            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_SRP_PARAMETERS);
1505            goto f_err;
1506        }
1507
1508/* We must check if there is a certificate */
1509# ifndef OPENSSL_NO_RSA
1510        if (alg_a & SSL_aRSA)
1511            pkey =
1512                X509_get_pubkey(s->session->
1513                                sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1514# else
1515        if (0) ;
1516# endif
1517# ifndef OPENSSL_NO_DSA
1518        else if (alg_a & SSL_aDSS)
1519            pkey =
1520                X509_get_pubkey(s->session->
1521                                sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].
1522                                x509);
1523# endif
1524    } else
1525#endif                          /* !OPENSSL_NO_SRP */
1526#ifndef OPENSSL_NO_RSA
1527    if (alg_k & SSL_kRSA) {
1528        /* Temporary RSA keys only allowed in export ciphersuites */
1529        if (!SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)) {
1530            al = SSL_AD_UNEXPECTED_MESSAGE;
1531            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1532            goto f_err;
1533        }
1534        if ((rsa = RSA_new()) == NULL) {
1535            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1536            goto err;
1537        }
1538
1539        param_len = 2;
1540        if (param_len > n) {
1541            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1542            goto f_err;
1543        }
1544        n2s(p, i);
1545
1546        if (i > n - param_len) {
1547            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_RSA_MODULUS_LENGTH);
1548            goto f_err;
1549        }
1550        param_len += i;
1551
1552        if (!(rsa->n = BN_bin2bn(p, i, rsa->n))) {
1553            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1554            goto err;
1555        }
1556        p += i;
1557
1558        if (2 > n - param_len) {
1559            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1560            goto f_err;
1561        }
1562        param_len += 2;
1563
1564        n2s(p, i);
1565
1566        if (i > n - param_len) {
1567            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_RSA_E_LENGTH);
1568            goto f_err;
1569        }
1570        param_len += i;
1571
1572        if (!(rsa->e = BN_bin2bn(p, i, rsa->e))) {
1573            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1574            goto err;
1575        }
1576        p += i;
1577        n -= param_len;
1578
1579        /* this should be because we are using an export cipher */
1580        if (alg_a & SSL_aRSA)
1581            pkey =
1582                X509_get_pubkey(s->session->
1583                                sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1584        else {
1585            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1586            goto err;
1587        }
1588
1589        if (EVP_PKEY_bits(pkey) <= SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)) {
1590            al = SSL_AD_UNEXPECTED_MESSAGE;
1591            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1592            goto f_err;
1593        }
1594
1595        s->session->sess_cert->peer_rsa_tmp = rsa;
1596        rsa = NULL;
1597    }
1598#else                           /* OPENSSL_NO_RSA */
1599    if (0) ;
1600#endif
1601#ifndef OPENSSL_NO_DH
1602    else if (alg_k & SSL_kEDH) {
1603        if ((dh = DH_new()) == NULL) {
1604            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_DH_LIB);
1605            goto err;
1606        }
1607
1608        param_len = 2;
1609        if (param_len > n) {
1610            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1611            goto f_err;
1612        }
1613        n2s(p, i);
1614
1615        if (i > n - param_len) {
1616            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_DH_P_LENGTH);
1617            goto f_err;
1618        }
1619        param_len += i;
1620
1621        if (!(dh->p = BN_bin2bn(p, i, NULL))) {
1622            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1623            goto err;
1624        }
1625        p += i;
1626
1627        if (2 > n - param_len) {
1628            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1629            goto f_err;
1630        }
1631        param_len += 2;
1632
1633        n2s(p, i);
1634
1635        if (i > n - param_len) {
1636            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_DH_G_LENGTH);
1637            goto f_err;
1638        }
1639        param_len += i;
1640
1641        if (!(dh->g = BN_bin2bn(p, i, NULL))) {
1642            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1643            goto err;
1644        }
1645        p += i;
1646
1647        if (2 > n - param_len) {
1648            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1649            goto f_err;
1650        }
1651        param_len += 2;
1652
1653        n2s(p, i);
1654
1655        if (i > n - param_len) {
1656            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_DH_PUB_KEY_LENGTH);
1657            goto f_err;
1658        }
1659        param_len += i;
1660
1661        if (!(dh->pub_key = BN_bin2bn(p, i, NULL))) {
1662            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB);
1663            goto err;
1664        }
1665        p += i;
1666        n -= param_len;
1667
1668# ifndef OPENSSL_NO_RSA
1669        if (alg_a & SSL_aRSA)
1670            pkey =
1671                X509_get_pubkey(s->session->
1672                                sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1673# else
1674        if (0) ;
1675# endif
1676# ifndef OPENSSL_NO_DSA
1677        else if (alg_a & SSL_aDSS)
1678            pkey =
1679                X509_get_pubkey(s->session->
1680                                sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].
1681                                x509);
1682# endif
1683        /* else anonymous DH, so no certificate or pkey. */
1684
1685        s->session->sess_cert->peer_dh_tmp = dh;
1686        dh = NULL;
1687    } else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd)) {
1688        al = SSL_AD_ILLEGAL_PARAMETER;
1689        SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1690               SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1691        goto f_err;
1692    }
1693#endif                          /* !OPENSSL_NO_DH */
1694
1695#ifndef OPENSSL_NO_ECDH
1696    else if (alg_k & SSL_kEECDH) {
1697        EC_GROUP *ngroup;
1698        const EC_GROUP *group;
1699
1700        if ((ecdh = EC_KEY_new()) == NULL) {
1701            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1702            goto err;
1703        }
1704
1705        /*
1706         * Extract elliptic curve parameters and the server's ephemeral ECDH
1707         * public key. Keep accumulating lengths of various components in
1708         * param_len and make sure it never exceeds n.
1709         */
1710
1711        /*
1712         * XXX: For now we only support named (not generic) curves and the
1713         * ECParameters in this case is just three bytes. We also need one
1714         * byte for the length of the encoded point
1715         */
1716        param_len = 4;
1717        if (param_len > n) {
1718            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1719            goto f_err;
1720        }
1721
1722        if ((*p != NAMED_CURVE_TYPE) ||
1723            ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0)) {
1724            al = SSL_AD_INTERNAL_ERROR;
1725            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1726                   SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1727            goto f_err;
1728        }
1729
1730        ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1731        if (ngroup == NULL) {
1732            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_EC_LIB);
1733            goto err;
1734        }
1735        if (EC_KEY_set_group(ecdh, ngroup) == 0) {
1736            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_EC_LIB);
1737            goto err;
1738        }
1739        EC_GROUP_free(ngroup);
1740
1741        group = EC_KEY_get0_group(ecdh);
1742
1743        if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1744            (EC_GROUP_get_degree(group) > 163)) {
1745            al = SSL_AD_EXPORT_RESTRICTION;
1746            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1747                   SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1748            goto f_err;
1749        }
1750
1751        p += 3;
1752
1753        /* Next, get the encoded ECPoint */
1754        if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1755            ((bn_ctx = BN_CTX_new()) == NULL)) {
1756            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1757            goto err;
1758        }
1759
1760        encoded_pt_len = *p;    /* length of encoded point */
1761        p += 1;
1762
1763        if ((encoded_pt_len > n - param_len) ||
1764            (EC_POINT_oct2point(group, srvr_ecpoint,
1765                                p, encoded_pt_len, bn_ctx) == 0)) {
1766            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_ECPOINT);
1767            goto f_err;
1768        }
1769        param_len += encoded_pt_len;
1770
1771        n -= param_len;
1772        p += encoded_pt_len;
1773
1774        /*
1775         * The ECC/TLS specification does not mention the use of DSA to sign
1776         * ECParameters in the server key exchange message. We do support RSA
1777         * and ECDSA.
1778         */
1779        if (0) ;
1780# ifndef OPENSSL_NO_RSA
1781        else if (alg_a & SSL_aRSA)
1782            pkey =
1783                X509_get_pubkey(s->session->
1784                                sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1785# endif
1786# ifndef OPENSSL_NO_ECDSA
1787        else if (alg_a & SSL_aECDSA)
1788            pkey =
1789                X509_get_pubkey(s->session->
1790                                sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1791# endif
1792        /* else anonymous ECDH, so no certificate or pkey. */
1793        EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1794        s->session->sess_cert->peer_ecdh_tmp = ecdh;
1795        ecdh = NULL;
1796        BN_CTX_free(bn_ctx);
1797        bn_ctx = NULL;
1798        EC_POINT_free(srvr_ecpoint);
1799        srvr_ecpoint = NULL;
1800    } else if (alg_k) {
1801        al = SSL_AD_UNEXPECTED_MESSAGE;
1802        SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1803        goto f_err;
1804    }
1805#endif                          /* !OPENSSL_NO_ECDH */
1806
1807    /* p points to the next byte, there are 'n' bytes left */
1808
1809    /* if it was signed, check the signature */
1810    if (pkey != NULL) {
1811        if (TLS1_get_version(s) >= TLS1_2_VERSION) {
1812            int sigalg;
1813            if (2 > n) {
1814                SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1815                goto f_err;
1816            }
1817
1818            sigalg = tls12_get_sigid(pkey);
1819            /* Should never happen */
1820            if (sigalg == -1) {
1821                SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1822                goto err;
1823            }
1824            /* Check key type is consistent with signature */
1825            if (sigalg != (int)p[1]) {
1826                SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1827                       SSL_R_WRONG_SIGNATURE_TYPE);
1828                al = SSL_AD_DECODE_ERROR;
1829                goto f_err;
1830            }
1831            md = tls12_get_hash(p[0]);
1832            if (md == NULL) {
1833                SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_UNKNOWN_DIGEST);
1834                goto f_err;
1835            }
1836#ifdef SSL_DEBUG
1837            fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1838#endif
1839            p += 2;
1840            n -= 2;
1841        } else
1842            md = EVP_sha1();
1843
1844        if (2 > n) {
1845            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1846            goto f_err;
1847        }
1848        n2s(p, i);
1849        n -= 2;
1850        j = EVP_PKEY_size(pkey);
1851
1852        /*
1853         * Check signature length. If n is 0 then signature is empty
1854         */
1855        if ((i != n) || (n > j) || (n <= 0)) {
1856            /* wrong packet length */
1857            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_WRONG_SIGNATURE_LENGTH);
1858            goto f_err;
1859        }
1860#ifndef OPENSSL_NO_RSA
1861        if (pkey->type == EVP_PKEY_RSA
1862            && TLS1_get_version(s) < TLS1_2_VERSION) {
1863            int num;
1864            unsigned int size;
1865
1866            j = 0;
1867            q = md_buf;
1868            for (num = 2; num > 0; num--) {
1869                EVP_MD_CTX_set_flags(&md_ctx, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1870                EVP_DigestInit_ex(&md_ctx, (num == 2)
1871                                  ? s->ctx->md5 : s->ctx->sha1, NULL);
1872                EVP_DigestUpdate(&md_ctx, &(s->s3->client_random[0]),
1873                                 SSL3_RANDOM_SIZE);
1874                EVP_DigestUpdate(&md_ctx, &(s->s3->server_random[0]),
1875                                 SSL3_RANDOM_SIZE);
1876                EVP_DigestUpdate(&md_ctx, param, param_len);
1877                EVP_DigestFinal_ex(&md_ctx, q, &size);
1878                q += size;
1879                j += size;
1880            }
1881            i = RSA_verify(NID_md5_sha1, md_buf, j, p, n, pkey->pkey.rsa);
1882            if (i < 0) {
1883                al = SSL_AD_DECRYPT_ERROR;
1884                SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_RSA_DECRYPT);
1885                goto f_err;
1886            }
1887            if (i == 0) {
1888                /* bad signature */
1889                al = SSL_AD_DECRYPT_ERROR;
1890                SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
1891                goto f_err;
1892            }
1893        } else
1894#endif
1895        {
1896            EVP_VerifyInit_ex(&md_ctx, md, NULL);
1897            EVP_VerifyUpdate(&md_ctx, &(s->s3->client_random[0]),
1898                             SSL3_RANDOM_SIZE);
1899            EVP_VerifyUpdate(&md_ctx, &(s->s3->server_random[0]),
1900                             SSL3_RANDOM_SIZE);
1901            EVP_VerifyUpdate(&md_ctx, param, param_len);
1902            if (EVP_VerifyFinal(&md_ctx, p, (int)n, pkey) <= 0) {
1903                /* bad signature */
1904                al = SSL_AD_DECRYPT_ERROR;
1905                SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
1906                goto f_err;
1907            }
1908        }
1909    } else {
1910        /* aNULL, aSRP or kPSK do not need public keys */
1911        if (!(alg_a & (SSL_aNULL | SSL_aSRP)) && !(alg_k & SSL_kPSK)) {
1912            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1913            goto err;
1914        }
1915        /* still data left over */
1916        if (n != 0) {
1917            SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);
1918            goto f_err;
1919        }
1920    }
1921    EVP_PKEY_free(pkey);
1922    EVP_MD_CTX_cleanup(&md_ctx);
1923    return (1);
1924 f_err:
1925    ssl3_send_alert(s, SSL3_AL_FATAL, al);
1926 err:
1927    EVP_PKEY_free(pkey);
1928#ifndef OPENSSL_NO_RSA
1929    if (rsa != NULL)
1930        RSA_free(rsa);
1931#endif
1932#ifndef OPENSSL_NO_DH
1933    if (dh != NULL)
1934        DH_free(dh);
1935#endif
1936#ifndef OPENSSL_NO_ECDH
1937    BN_CTX_free(bn_ctx);
1938    EC_POINT_free(srvr_ecpoint);
1939    if (ecdh != NULL)
1940        EC_KEY_free(ecdh);
1941#endif
1942    EVP_MD_CTX_cleanup(&md_ctx);
1943    s->state = SSL_ST_ERR;
1944    return (-1);
1945}
1946
1947int ssl3_get_certificate_request(SSL *s)
1948{
1949    int ok, ret = 0;
1950    unsigned long n, nc, l;
1951    unsigned int llen, ctype_num, i;
1952    X509_NAME *xn = NULL;
1953    const unsigned char *p, *q;
1954    unsigned char *d;
1955    STACK_OF(X509_NAME) *ca_sk = NULL;
1956
1957    n = s->method->ssl_get_message(s,
1958                                   SSL3_ST_CR_CERT_REQ_A,
1959                                   SSL3_ST_CR_CERT_REQ_B,
1960                                   -1, s->max_cert_list, &ok);
1961
1962    if (!ok)
1963        return ((int)n);
1964
1965    s->s3->tmp.cert_req = 0;
1966
1967    if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE) {
1968        s->s3->tmp.reuse_message = 1;
1969        /*
1970         * If we get here we don't need any cached handshake records as we
1971         * wont be doing client auth.
1972         */
1973        if (s->s3->handshake_buffer) {
1974            if (!ssl3_digest_cached_records(s))
1975                goto err;
1976        }
1977        return (1);
1978    }
1979
1980    if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST) {
1981        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
1982        SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, SSL_R_WRONG_MESSAGE_TYPE);
1983        goto err;
1984    }
1985
1986    /* TLS does not like anon-DH with client cert */
1987    if (s->version > SSL3_VERSION) {
1988        if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) {
1989            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
1990            SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,
1991                   SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1992            goto err;
1993        }
1994    }
1995
1996    p = d = (unsigned char *)s->init_msg;
1997
1998    if ((ca_sk = sk_X509_NAME_new(ca_dn_cmp)) == NULL) {
1999        SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2000        goto err;
2001    }
2002
2003    /* get the certificate types */
2004    ctype_num = *(p++);
2005    if (ctype_num > SSL3_CT_NUMBER)
2006        ctype_num = SSL3_CT_NUMBER;
2007    for (i = 0; i < ctype_num; i++)
2008        s->s3->tmp.ctype[i] = p[i];
2009    p += ctype_num;
2010    if (TLS1_get_version(s) >= TLS1_2_VERSION) {
2011        n2s(p, llen);
2012        /*
2013         * Check we have enough room for signature algorithms and following
2014         * length value.
2015         */
2016        if ((unsigned long)(p - d + llen + 2) > n) {
2017            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2018            SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,
2019                   SSL_R_DATA_LENGTH_TOO_LONG);
2020            goto err;
2021        }
2022        if ((llen & 1) || !tls1_process_sigalgs(s, p, llen)) {
2023            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2024            SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,
2025                   SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2026            goto err;
2027        }
2028        p += llen;
2029    }
2030
2031    /* get the CA RDNs */
2032    n2s(p, llen);
2033#if 0
2034    {
2035        FILE *out;
2036        out = fopen("/tmp/vsign.der", "w");
2037        fwrite(p, 1, llen, out);
2038        fclose(out);
2039    }
2040#endif
2041
2042    if ((unsigned long)(p - d + llen) != n) {
2043        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2044        SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
2045        goto err;
2046    }
2047
2048    for (nc = 0; nc < llen;) {
2049        n2s(p, l);
2050        if ((l + nc + 2) > llen) {
2051            if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2052                goto cont;      /* netscape bugs */
2053            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2054            SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, SSL_R_CA_DN_TOO_LONG);
2055            goto err;
2056        }
2057
2058        q = p;
2059
2060        if ((xn = d2i_X509_NAME(NULL, &q, l)) == NULL) {
2061            /* If netscape tolerance is on, ignore errors */
2062            if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2063                goto cont;
2064            else {
2065                ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2066                SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, ERR_R_ASN1_LIB);
2067                goto err;
2068            }
2069        }
2070
2071        if (q != (p + l)) {
2072            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2073            SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,
2074                   SSL_R_CA_DN_LENGTH_MISMATCH);
2075            goto err;
2076        }
2077        if (!sk_X509_NAME_push(ca_sk, xn)) {
2078            SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2079            goto err;
2080        }
2081
2082        p += l;
2083        nc += l + 2;
2084    }
2085
2086    if (0) {
2087 cont:
2088        ERR_clear_error();
2089    }
2090
2091    /* we should setup a certificate to return.... */
2092    s->s3->tmp.cert_req = 1;
2093    s->s3->tmp.ctype_num = ctype_num;
2094    if (s->s3->tmp.ca_names != NULL)
2095        sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);
2096    s->s3->tmp.ca_names = ca_sk;
2097    ca_sk = NULL;
2098
2099    ret = 1;
2100    goto done;
2101 err:
2102    s->state = SSL_ST_ERR;
2103 done:
2104    if (ca_sk != NULL)
2105        sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
2106    return (ret);
2107}
2108
2109static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
2110{
2111    return (X509_NAME_cmp(*a, *b));
2112}
2113
2114#ifndef OPENSSL_NO_TLSEXT
2115int ssl3_get_new_session_ticket(SSL *s)
2116{
2117    int ok, al, ret = 0, ticklen;
2118    long n;
2119    const unsigned char *p;
2120    unsigned char *d;
2121
2122    n = s->method->ssl_get_message(s,
2123                                   SSL3_ST_CR_SESSION_TICKET_A,
2124                                   SSL3_ST_CR_SESSION_TICKET_B,
2125                                   SSL3_MT_NEWSESSION_TICKET, 16384, &ok);
2126
2127    if (!ok)
2128        return ((int)n);
2129
2130    if (n < 6) {
2131        /* need at least ticket_lifetime_hint + ticket length */
2132        al = SSL_AD_DECODE_ERROR;
2133        SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
2134        goto f_err;
2135    }
2136
2137    p = d = (unsigned char *)s->init_msg;
2138
2139    if (s->session->session_id_length > 0) {
2140        int i = s->session_ctx->session_cache_mode;
2141        SSL_SESSION *new_sess;
2142        /*
2143         * We reused an existing session, so we need to replace it with a new
2144         * one
2145         */
2146        if (i & SSL_SESS_CACHE_CLIENT) {
2147            /*
2148             * Remove the old session from the cache
2149             */
2150            if (i & SSL_SESS_CACHE_NO_INTERNAL_STORE) {
2151                if (s->session_ctx->remove_session_cb != NULL)
2152                    s->session_ctx->remove_session_cb(s->session_ctx,
2153                                                      s->session);
2154            } else {
2155                /* We carry on if this fails */
2156                SSL_CTX_remove_session(s->session_ctx, s->session);
2157            }
2158        }
2159
2160        if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
2161            al = SSL_AD_INTERNAL_ERROR;
2162            SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
2163            goto f_err;
2164        }
2165
2166        SSL_SESSION_free(s->session);
2167        s->session = new_sess;
2168    }
2169
2170    n2l(p, s->session->tlsext_tick_lifetime_hint);
2171    n2s(p, ticklen);
2172    /* ticket_lifetime_hint + ticket_length + ticket */
2173    if (ticklen + 6 != n) {
2174        al = SSL_AD_DECODE_ERROR;
2175        SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
2176        goto f_err;
2177    }
2178    if (s->session->tlsext_tick) {
2179        OPENSSL_free(s->session->tlsext_tick);
2180        s->session->tlsext_ticklen = 0;
2181    }
2182    s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2183    if (!s->session->tlsext_tick) {
2184        SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
2185        goto err;
2186    }
2187    memcpy(s->session->tlsext_tick, p, ticklen);
2188    s->session->tlsext_ticklen = ticklen;
2189    /*
2190     * There are two ways to detect a resumed ticket session. One is to set
2191     * an appropriate session ID and then the server must return a match in
2192     * ServerHello. This allows the normal client session ID matching to work
2193     * and we know much earlier that the ticket has been accepted. The
2194     * other way is to set zero length session ID when the ticket is
2195     * presented and rely on the handshake to determine session resumption.
2196     * We choose the former approach because this fits in with assumptions
2197     * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2198     * SHA256 is disabled) hash of the ticket.
2199     */
2200    EVP_Digest(p, ticklen,
2201               s->session->session_id, &s->session->session_id_length,
2202# ifndef OPENSSL_NO_SHA256
2203               EVP_sha256(), NULL);
2204# else
2205               EVP_sha1(), NULL);
2206# endif
2207    ret = 1;
2208    return (ret);
2209 f_err:
2210    ssl3_send_alert(s, SSL3_AL_FATAL, al);
2211 err:
2212    s->state = SSL_ST_ERR;
2213    return (-1);
2214}
2215
2216int ssl3_get_cert_status(SSL *s)
2217{
2218    int ok, al;
2219    unsigned long resplen, n;
2220    const unsigned char *p;
2221
2222    n = s->method->ssl_get_message(s,
2223                                   SSL3_ST_CR_CERT_STATUS_A,
2224                                   SSL3_ST_CR_CERT_STATUS_B,
2225                                   SSL3_MT_CERTIFICATE_STATUS, 16384, &ok);
2226
2227    if (!ok)
2228        return ((int)n);
2229    if (n < 4) {
2230        /* need at least status type + length */
2231        al = SSL_AD_DECODE_ERROR;
2232        SSLerr(SSL_F_SSL3_GET_CERT_STATUS, SSL_R_LENGTH_MISMATCH);
2233        goto f_err;
2234    }
2235    p = (unsigned char *)s->init_msg;
2236    if (*p++ != TLSEXT_STATUSTYPE_ocsp) {
2237        al = SSL_AD_DECODE_ERROR;
2238        SSLerr(SSL_F_SSL3_GET_CERT_STATUS, SSL_R_UNSUPPORTED_STATUS_TYPE);
2239        goto f_err;
2240    }
2241    n2l3(p, resplen);
2242    if (resplen + 4 != n) {
2243        al = SSL_AD_DECODE_ERROR;
2244        SSLerr(SSL_F_SSL3_GET_CERT_STATUS, SSL_R_LENGTH_MISMATCH);
2245        goto f_err;
2246    }
2247    if (s->tlsext_ocsp_resp)
2248        OPENSSL_free(s->tlsext_ocsp_resp);
2249    s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2250    if (!s->tlsext_ocsp_resp) {
2251        al = SSL_AD_INTERNAL_ERROR;
2252        SSLerr(SSL_F_SSL3_GET_CERT_STATUS, ERR_R_MALLOC_FAILURE);
2253        goto f_err;
2254    }
2255    s->tlsext_ocsp_resplen = resplen;
2256    if (s->ctx->tlsext_status_cb) {
2257        int ret;
2258        ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2259        if (ret == 0) {
2260            al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2261            SSLerr(SSL_F_SSL3_GET_CERT_STATUS, SSL_R_INVALID_STATUS_RESPONSE);
2262            goto f_err;
2263        }
2264        if (ret < 0) {
2265            al = SSL_AD_INTERNAL_ERROR;
2266            SSLerr(SSL_F_SSL3_GET_CERT_STATUS, ERR_R_MALLOC_FAILURE);
2267            goto f_err;
2268        }
2269    }
2270    return 1;
2271 f_err:
2272    ssl3_send_alert(s, SSL3_AL_FATAL, al);
2273    s->state = SSL_ST_ERR;
2274    return (-1);
2275}
2276#endif
2277
2278int ssl3_get_server_done(SSL *s)
2279{
2280    int ok, ret = 0;
2281    long n;
2282
2283    /* Second to last param should be very small, like 0 :-) */
2284    n = s->method->ssl_get_message(s,
2285                                   SSL3_ST_CR_SRVR_DONE_A,
2286                                   SSL3_ST_CR_SRVR_DONE_B,
2287                                   SSL3_MT_SERVER_DONE, 30, &ok);
2288
2289    if (!ok)
2290        return ((int)n);
2291    if (n > 0) {
2292        /* should contain no data */
2293        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2294        SSLerr(SSL_F_SSL3_GET_SERVER_DONE, SSL_R_LENGTH_MISMATCH);
2295        s->state = SSL_ST_ERR;
2296        return -1;
2297    }
2298    ret = 1;
2299    return (ret);
2300}
2301
2302int ssl3_send_client_key_exchange(SSL *s)
2303{
2304    unsigned char *p, *d;
2305    int n;
2306    unsigned long alg_k;
2307#ifndef OPENSSL_NO_RSA
2308    unsigned char *q;
2309    EVP_PKEY *pkey = NULL;
2310#endif
2311#ifndef OPENSSL_NO_KRB5
2312    KSSL_ERR kssl_err;
2313#endif                          /* OPENSSL_NO_KRB5 */
2314#ifndef OPENSSL_NO_ECDH
2315    EC_KEY *clnt_ecdh = NULL;
2316    const EC_POINT *srvr_ecpoint = NULL;
2317    EVP_PKEY *srvr_pub_pkey = NULL;
2318    unsigned char *encodedPoint = NULL;
2319    int encoded_pt_len = 0;
2320    BN_CTX *bn_ctx = NULL;
2321#endif
2322
2323    if (s->state == SSL3_ST_CW_KEY_EXCH_A) {
2324        d = (unsigned char *)s->init_buf->data;
2325        p = &(d[4]);
2326
2327        alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2328
2329        /* Fool emacs indentation */
2330        if (0) {
2331        }
2332#ifndef OPENSSL_NO_RSA
2333        else if (alg_k & SSL_kRSA) {
2334            RSA *rsa;
2335            unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2336
2337            if (s->session->sess_cert == NULL) {
2338                /*
2339                 * We should always have a server certificate with SSL_kRSA.
2340                 */
2341                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2342                       ERR_R_INTERNAL_ERROR);
2343                goto err;
2344            }
2345
2346            if (s->session->sess_cert->peer_rsa_tmp != NULL)
2347                rsa = s->session->sess_cert->peer_rsa_tmp;
2348            else {
2349                pkey =
2350                    X509_get_pubkey(s->session->
2351                                    sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].
2352                                    x509);
2353                if ((pkey == NULL) || (pkey->type != EVP_PKEY_RSA)
2354                    || (pkey->pkey.rsa == NULL)) {
2355                    SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2356                           ERR_R_INTERNAL_ERROR);
2357                    goto err;
2358                }
2359                rsa = pkey->pkey.rsa;
2360                EVP_PKEY_free(pkey);
2361            }
2362
2363            tmp_buf[0] = s->client_version >> 8;
2364            tmp_buf[1] = s->client_version & 0xff;
2365            if (RAND_bytes(&(tmp_buf[2]), sizeof tmp_buf - 2) <= 0)
2366                goto err;
2367
2368            s->session->master_key_length = sizeof tmp_buf;
2369
2370            q = p;
2371            /* Fix buf for TLS and beyond */
2372            if (s->version > SSL3_VERSION)
2373                p += 2;
2374            n = RSA_public_encrypt(sizeof tmp_buf,
2375                                   tmp_buf, p, rsa, RSA_PKCS1_PADDING);
2376# ifdef PKCS1_CHECK
2377            if (s->options & SSL_OP_PKCS1_CHECK_1)
2378                p[1]++;
2379            if (s->options & SSL_OP_PKCS1_CHECK_2)
2380                tmp_buf[0] = 0x70;
2381# endif
2382            if (n <= 0) {
2383                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2384                       SSL_R_BAD_RSA_ENCRYPT);
2385                goto err;
2386            }
2387
2388            /* Fix buf for TLS and beyond */
2389            if (s->version > SSL3_VERSION) {
2390                s2n(n, q);
2391                n += 2;
2392            }
2393
2394            s->session->master_key_length =
2395                s->method->ssl3_enc->generate_master_secret(s,
2396                                                            s->
2397                                                            session->master_key,
2398                                                            tmp_buf,
2399                                                            sizeof tmp_buf);
2400            OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2401        }
2402#endif
2403#ifndef OPENSSL_NO_KRB5
2404        else if (alg_k & SSL_kKRB5) {
2405            krb5_error_code krb5rc;
2406            KSSL_CTX *kssl_ctx = s->kssl_ctx;
2407            /*  krb5_data   krb5_ap_req;  */
2408            krb5_data *enc_ticket;
2409            krb5_data authenticator, *authp = NULL;
2410            EVP_CIPHER_CTX ciph_ctx;
2411            const EVP_CIPHER *enc = NULL;
2412            unsigned char iv[EVP_MAX_IV_LENGTH];
2413            unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2414            unsigned char epms[SSL_MAX_MASTER_KEY_LENGTH + EVP_MAX_IV_LENGTH];
2415            int padl, outl = sizeof(epms);
2416
2417            EVP_CIPHER_CTX_init(&ciph_ctx);
2418
2419# ifdef KSSL_DEBUG
2420            fprintf(stderr, "ssl3_send_client_key_exchange(%lx & %lx)\n",
2421                    alg_k, SSL_kKRB5);
2422# endif                         /* KSSL_DEBUG */
2423
2424            authp = NULL;
2425# ifdef KRB5SENDAUTH
2426            if (KRB5SENDAUTH)
2427                authp = &authenticator;
2428# endif                         /* KRB5SENDAUTH */
2429
2430            krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp, &kssl_err);
2431            enc = kssl_map_enc(kssl_ctx->enctype);
2432            if (enc == NULL)
2433                goto err;
2434# ifdef KSSL_DEBUG
2435            {
2436                fprintf(stderr, "kssl_cget_tkt rtn %d\n", krb5rc);
2437                if (krb5rc && kssl_err.text)
2438                    fprintf(stderr, "kssl_cget_tkt kssl_err=%s\n",
2439                            kssl_err.text);
2440            }
2441# endif                         /* KSSL_DEBUG */
2442
2443            if (krb5rc) {
2444                ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2445                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, kssl_err.reason);
2446                goto err;
2447            }
2448
2449            /*-
2450             * 20010406 VRS - Earlier versions used KRB5 AP_REQ
2451             * in place of RFC 2712 KerberosWrapper, as in:
2452             *
2453             * Send ticket (copy to *p, set n = length)
2454             * n = krb5_ap_req.length;
2455             * memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2456             * if (krb5_ap_req.data)
2457             *   kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2458             *
2459             * Now using real RFC 2712 KerberosWrapper
2460             * (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2461             * Note: 2712 "opaque" types are here replaced
2462             * with a 2-byte length followed by the value.
2463             * Example:
2464             * KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2465             * Where "xx xx" = length bytes.  Shown here with
2466             * optional authenticator omitted.
2467             */
2468
2469            /*  KerberosWrapper.Ticket              */
2470            s2n(enc_ticket->length, p);
2471            memcpy(p, enc_ticket->data, enc_ticket->length);
2472            p += enc_ticket->length;
2473            n = enc_ticket->length + 2;
2474
2475            /*  KerberosWrapper.Authenticator       */
2476            if (authp && authp->length) {
2477                s2n(authp->length, p);
2478                memcpy(p, authp->data, authp->length);
2479                p += authp->length;
2480                n += authp->length + 2;
2481
2482                free(authp->data);
2483                authp->data = NULL;
2484                authp->length = 0;
2485            } else {
2486                s2n(0, p);      /* null authenticator length */
2487                n += 2;
2488            }
2489
2490            tmp_buf[0] = s->client_version >> 8;
2491            tmp_buf[1] = s->client_version & 0xff;
2492            if (RAND_bytes(&(tmp_buf[2]), sizeof tmp_buf - 2) <= 0)
2493                goto err;
2494
2495            /*-
2496             * 20010420 VRS.  Tried it this way; failed.
2497             *      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2498             *      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2499             *                              kssl_ctx->length);
2500             *      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2501             */
2502
2503            memset(iv, 0, sizeof iv); /* per RFC 1510 */
2504            EVP_EncryptInit_ex(&ciph_ctx, enc, NULL, kssl_ctx->key, iv);
2505            EVP_EncryptUpdate(&ciph_ctx, epms, &outl, tmp_buf,
2506                              sizeof tmp_buf);
2507            EVP_EncryptFinal_ex(&ciph_ctx, &(epms[outl]), &padl);
2508            outl += padl;
2509            if (outl > (int)sizeof epms) {
2510                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2511                       ERR_R_INTERNAL_ERROR);
2512                goto err;
2513            }
2514            EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2515
2516            /*  KerberosWrapper.EncryptedPreMasterSecret    */
2517            s2n(outl, p);
2518            memcpy(p, epms, outl);
2519            p += outl;
2520            n += outl + 2;
2521
2522            s->session->master_key_length =
2523                s->method->ssl3_enc->generate_master_secret(s,
2524                                                            s->
2525                                                            session->master_key,
2526                                                            tmp_buf,
2527                                                            sizeof tmp_buf);
2528
2529            OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2530            OPENSSL_cleanse(epms, outl);
2531        }
2532#endif
2533#ifndef OPENSSL_NO_DH
2534        else if (alg_k & (SSL_kEDH | SSL_kDHr | SSL_kDHd)) {
2535            DH *dh_srvr, *dh_clnt;
2536
2537            if (s->session->sess_cert == NULL) {
2538                ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
2539                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2540                       SSL_R_UNEXPECTED_MESSAGE);
2541                goto err;
2542            }
2543
2544            if (s->session->sess_cert->peer_dh_tmp != NULL)
2545                dh_srvr = s->session->sess_cert->peer_dh_tmp;
2546            else {
2547                /* we get them from the cert */
2548                ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2549                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2550                       SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
2551                goto err;
2552            }
2553
2554            /* generate a new random key */
2555            if ((dh_clnt = DHparams_dup(dh_srvr)) == NULL) {
2556                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_DH_LIB);
2557                goto err;
2558            }
2559            if (!DH_generate_key(dh_clnt)) {
2560                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_DH_LIB);
2561                DH_free(dh_clnt);
2562                goto err;
2563            }
2564
2565            /*
2566             * use the 'p' output buffer for the DH key, but make sure to
2567             * clear it out afterwards
2568             */
2569
2570            n = DH_compute_key(p, dh_srvr->pub_key, dh_clnt);
2571
2572            if (n <= 0) {
2573                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_DH_LIB);
2574                DH_free(dh_clnt);
2575                goto err;
2576            }
2577
2578            /* generate master key from the result */
2579            s->session->master_key_length =
2580                s->method->ssl3_enc->generate_master_secret(s,
2581                                                            s->
2582                                                            session->master_key,
2583                                                            p, n);
2584            /* clean up */
2585            memset(p, 0, n);
2586
2587            /* send off the data */
2588            n = BN_num_bytes(dh_clnt->pub_key);
2589            s2n(n, p);
2590            BN_bn2bin(dh_clnt->pub_key, p);
2591            n += 2;
2592
2593            DH_free(dh_clnt);
2594        }
2595#endif
2596
2597#ifndef OPENSSL_NO_ECDH
2598        else if (alg_k & (SSL_kEECDH | SSL_kECDHr | SSL_kECDHe)) {
2599            const EC_GROUP *srvr_group = NULL;
2600            EC_KEY *tkey;
2601            int ecdh_clnt_cert = 0;
2602            int field_size = 0;
2603
2604            if (s->session->sess_cert == NULL) {
2605                ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
2606                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2607                       SSL_R_UNEXPECTED_MESSAGE);
2608                goto err;
2609            }
2610
2611            /*
2612             * Did we send out the client's ECDH share for use in premaster
2613             * computation as part of client certificate? If so, set
2614             * ecdh_clnt_cert to 1.
2615             */
2616            if ((alg_k & (SSL_kECDHr | SSL_kECDHe)) && (s->cert != NULL)) {
2617                /*-
2618                 * XXX: For now, we do not support client
2619                 * authentication using ECDH certificates.
2620                 * To add such support, one needs to add
2621                 * code that checks for appropriate
2622                 * conditions and sets ecdh_clnt_cert to 1.
2623                 * For example, the cert have an ECC
2624                 * key on the same curve as the server's
2625                 * and the key should be authorized for
2626                 * key agreement.
2627                 *
2628                 * One also needs to add code in ssl3_connect
2629                 * to skip sending the certificate verify
2630                 * message.
2631                 *
2632                 * if ((s->cert->key->privatekey != NULL) &&
2633                 *     (s->cert->key->privatekey->type ==
2634                 *      EVP_PKEY_EC) && ...)
2635                 * ecdh_clnt_cert = 1;
2636                 */
2637            }
2638
2639            if (s->session->sess_cert->peer_ecdh_tmp != NULL) {
2640                tkey = s->session->sess_cert->peer_ecdh_tmp;
2641            } else {
2642                /* Get the Server Public Key from Cert */
2643                srvr_pub_pkey =
2644                    X509_get_pubkey(s->session->
2645                                    sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2646                if ((srvr_pub_pkey == NULL)
2647                    || (srvr_pub_pkey->type != EVP_PKEY_EC)
2648                    || (srvr_pub_pkey->pkey.ec == NULL)) {
2649                    SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2650                           ERR_R_INTERNAL_ERROR);
2651                    goto err;
2652                }
2653
2654                tkey = srvr_pub_pkey->pkey.ec;
2655            }
2656
2657            srvr_group = EC_KEY_get0_group(tkey);
2658            srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2659
2660            if ((srvr_group == NULL) || (srvr_ecpoint == NULL)) {
2661                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2662                       ERR_R_INTERNAL_ERROR);
2663                goto err;
2664            }
2665
2666            if ((clnt_ecdh = EC_KEY_new()) == NULL) {
2667                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2668                       ERR_R_MALLOC_FAILURE);
2669                goto err;
2670            }
2671
2672            if (!EC_KEY_set_group(clnt_ecdh, srvr_group)) {
2673                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_EC_LIB);
2674                goto err;
2675            }
2676            if (ecdh_clnt_cert) {
2677                /*
2678                 * Reuse key info from our certificate We only need our
2679                 * private key to perform the ECDH computation.
2680                 */
2681                const BIGNUM *priv_key;
2682                tkey = s->cert->key->privatekey->pkey.ec;
2683                priv_key = EC_KEY_get0_private_key(tkey);
2684                if (priv_key == NULL) {
2685                    SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2686                           ERR_R_MALLOC_FAILURE);
2687                    goto err;
2688                }
2689                if (!EC_KEY_set_private_key(clnt_ecdh, priv_key)) {
2690                    SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_EC_LIB);
2691                    goto err;
2692                }
2693            } else {
2694                /* Generate a new ECDH key pair */
2695                if (!(EC_KEY_generate_key(clnt_ecdh))) {
2696                    SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2697                           ERR_R_ECDH_LIB);
2698                    goto err;
2699                }
2700            }
2701
2702            /*
2703             * use the 'p' output buffer for the ECDH key, but make sure to
2704             * clear it out afterwards
2705             */
2706
2707            field_size = EC_GROUP_get_degree(srvr_group);
2708            if (field_size <= 0) {
2709                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2710                goto err;
2711            }
2712            n = ECDH_compute_key(p, (field_size + 7) / 8, srvr_ecpoint,
2713                                 clnt_ecdh, NULL);
2714            if (n <= 0) {
2715                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2716                goto err;
2717            }
2718
2719            /* generate master key from the result */
2720            s->session->master_key_length =
2721                s->method->ssl3_enc->generate_master_secret(s,
2722                                                            s->
2723                                                            session->master_key,
2724                                                            p, n);
2725
2726            memset(p, 0, n);    /* clean up */
2727
2728            if (ecdh_clnt_cert) {
2729                /* Send empty client key exch message */
2730                n = 0;
2731            } else {
2732                /*
2733                 * First check the size of encoding and allocate memory
2734                 * accordingly.
2735                 */
2736                encoded_pt_len =
2737                    EC_POINT_point2oct(srvr_group,
2738                                       EC_KEY_get0_public_key(clnt_ecdh),
2739                                       POINT_CONVERSION_UNCOMPRESSED,
2740                                       NULL, 0, NULL);
2741
2742                encodedPoint = (unsigned char *)
2743                    OPENSSL_malloc(encoded_pt_len * sizeof(unsigned char));
2744                bn_ctx = BN_CTX_new();
2745                if ((encodedPoint == NULL) || (bn_ctx == NULL)) {
2746                    SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2747                           ERR_R_MALLOC_FAILURE);
2748                    goto err;
2749                }
2750
2751                /* Encode the public key */
2752                n = EC_POINT_point2oct(srvr_group,
2753                                       EC_KEY_get0_public_key(clnt_ecdh),
2754                                       POINT_CONVERSION_UNCOMPRESSED,
2755                                       encodedPoint, encoded_pt_len, bn_ctx);
2756
2757                *p = n;         /* length of encoded point */
2758                /* Encoded point will be copied here */
2759                p += 1;
2760                /* copy the point */
2761                memcpy((unsigned char *)p, encodedPoint, n);
2762                /* increment n to account for length field */
2763                n += 1;
2764            }
2765
2766            /* Free allocated memory */
2767            BN_CTX_free(bn_ctx);
2768            if (encodedPoint != NULL)
2769                OPENSSL_free(encodedPoint);
2770            if (clnt_ecdh != NULL)
2771                EC_KEY_free(clnt_ecdh);
2772            EVP_PKEY_free(srvr_pub_pkey);
2773        }
2774#endif                          /* !OPENSSL_NO_ECDH */
2775        else if (alg_k & SSL_kGOST) {
2776            /* GOST key exchange message creation */
2777            EVP_PKEY_CTX *pkey_ctx;
2778            X509 *peer_cert;
2779            size_t msglen;
2780            unsigned int md_len;
2781            int keytype;
2782            unsigned char premaster_secret[32], shared_ukm[32], tmp[256];
2783            EVP_MD_CTX *ukm_hash;
2784            EVP_PKEY *pub_key;
2785
2786            /*
2787             * Get server sertificate PKEY and create ctx from it
2788             */
2789            peer_cert =
2790                s->session->
2791                sess_cert->peer_pkeys[(keytype = SSL_PKEY_GOST01)].x509;
2792            if (!peer_cert)
2793                peer_cert =
2794                    s->session->
2795                    sess_cert->peer_pkeys[(keytype = SSL_PKEY_GOST94)].x509;
2796            if (!peer_cert) {
2797                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2798                       SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2799                goto err;
2800            }
2801
2802            pkey_ctx = EVP_PKEY_CTX_new(pub_key =
2803                                        X509_get_pubkey(peer_cert), NULL);
2804            /*
2805             * If we have send a certificate, and certificate key
2806             *
2807             * * parameters match those of server certificate, use
2808             * certificate key for key exchange
2809             */
2810
2811            /* Otherwise, generate ephemeral key pair */
2812
2813            EVP_PKEY_encrypt_init(pkey_ctx);
2814            /* Generate session key */
2815            if (RAND_bytes(premaster_secret, 32) <= 0) {
2816                EVP_PKEY_CTX_free(pkey_ctx);
2817                goto err;
2818            }
2819            /*
2820             * If we have client certificate, use its secret as peer key
2821             */
2822            if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2823                if (EVP_PKEY_derive_set_peer
2824                    (pkey_ctx, s->cert->key->privatekey) <= 0) {
2825                    /*
2826                     * If there was an error - just ignore it. Ephemeral key
2827                     * * would be used
2828                     */
2829                    ERR_clear_error();
2830                }
2831            }
2832            /*
2833             * Compute shared IV and store it in algorithm-specific context
2834             * data
2835             */
2836            ukm_hash = EVP_MD_CTX_create();
2837            EVP_DigestInit(ukm_hash,
2838                           EVP_get_digestbynid(NID_id_GostR3411_94));
2839            EVP_DigestUpdate(ukm_hash, s->s3->client_random,
2840                             SSL3_RANDOM_SIZE);
2841            EVP_DigestUpdate(ukm_hash, s->s3->server_random,
2842                             SSL3_RANDOM_SIZE);
2843            EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2844            EVP_MD_CTX_destroy(ukm_hash);
2845            if (EVP_PKEY_CTX_ctrl
2846                (pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT, EVP_PKEY_CTRL_SET_IV, 8,
2847                 shared_ukm) < 0) {
2848                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2849                       SSL_R_LIBRARY_BUG);
2850                goto err;
2851            }
2852            /* Make GOST keytransport blob message */
2853            /*
2854             * Encapsulate it into sequence
2855             */
2856            *(p++) = V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2857            msglen = 255;
2858            if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, premaster_secret, 32)
2859                < 0) {
2860                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2861                       SSL_R_LIBRARY_BUG);
2862                goto err;
2863            }
2864            if (msglen >= 0x80) {
2865                *(p++) = 0x81;
2866                *(p++) = msglen & 0xff;
2867                n = msglen + 3;
2868            } else {
2869                *(p++) = msglen & 0xff;
2870                n = msglen + 2;
2871            }
2872            memcpy(p, tmp, msglen);
2873            /* Check if pubkey from client certificate was used */
2874            if (EVP_PKEY_CTX_ctrl
2875                (pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0) {
2876                /* Set flag "skip certificate verify" */
2877                s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2878            }
2879            EVP_PKEY_CTX_free(pkey_ctx);
2880            s->session->master_key_length =
2881                s->method->ssl3_enc->generate_master_secret(s,
2882                                                            s->
2883                                                            session->master_key,
2884                                                            premaster_secret,
2885                                                            32);
2886            EVP_PKEY_free(pub_key);
2887
2888        }
2889#ifndef OPENSSL_NO_SRP
2890        else if (alg_k & SSL_kSRP) {
2891            if (s->srp_ctx.A != NULL) {
2892                /* send off the data */
2893                n = BN_num_bytes(s->srp_ctx.A);
2894                s2n(n, p);
2895                BN_bn2bin(s->srp_ctx.A, p);
2896                n += 2;
2897            } else {
2898                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2899                       ERR_R_INTERNAL_ERROR);
2900                goto err;
2901            }
2902            if (s->session->srp_username != NULL)
2903                OPENSSL_free(s->session->srp_username);
2904            s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2905            if (s->session->srp_username == NULL) {
2906                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2907                       ERR_R_MALLOC_FAILURE);
2908                goto err;
2909            }
2910
2911            if ((s->session->master_key_length =
2912                 SRP_generate_client_master_secret(s,
2913                                                   s->session->master_key)) <
2914                0) {
2915                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2916                       ERR_R_INTERNAL_ERROR);
2917                goto err;
2918            }
2919        }
2920#endif
2921#ifndef OPENSSL_NO_PSK
2922        else if (alg_k & SSL_kPSK) {
2923            /*
2924             * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2925             * \0-terminated identity. The last byte is for us for simulating
2926             * strnlen.
2927             */
2928            char identity[PSK_MAX_IDENTITY_LEN + 2];
2929            size_t identity_len;
2930            unsigned char *t = NULL;
2931            unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN * 2 + 4];
2932            unsigned int pre_ms_len = 0, psk_len = 0;
2933            int psk_err = 1;
2934
2935            n = 0;
2936            if (s->psk_client_callback == NULL) {
2937                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2938                       SSL_R_PSK_NO_CLIENT_CB);
2939                goto err;
2940            }
2941
2942            memset(identity, 0, sizeof(identity));
2943            psk_len = s->psk_client_callback(s, s->session->psk_identity_hint,
2944                                             identity, sizeof(identity) - 1,
2945                                             psk_or_pre_ms,
2946                                             sizeof(psk_or_pre_ms));
2947            if (psk_len > PSK_MAX_PSK_LEN) {
2948                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2949                       ERR_R_INTERNAL_ERROR);
2950                goto psk_err;
2951            } else if (psk_len == 0) {
2952                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2953                       SSL_R_PSK_IDENTITY_NOT_FOUND);
2954                goto psk_err;
2955            }
2956            identity[PSK_MAX_IDENTITY_LEN + 1] = '\0';
2957            identity_len = strlen(identity);
2958            if (identity_len > PSK_MAX_IDENTITY_LEN) {
2959                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2960                       ERR_R_INTERNAL_ERROR);
2961                goto psk_err;
2962            }
2963            /* create PSK pre_master_secret */
2964            pre_ms_len = 2 + psk_len + 2 + psk_len;
2965            t = psk_or_pre_ms;
2966            memmove(psk_or_pre_ms + psk_len + 4, psk_or_pre_ms, psk_len);
2967            s2n(psk_len, t);
2968            memset(t, 0, psk_len);
2969            t += psk_len;
2970            s2n(psk_len, t);
2971
2972            if (s->session->psk_identity_hint != NULL)
2973                OPENSSL_free(s->session->psk_identity_hint);
2974            s->session->psk_identity_hint =
2975                BUF_strdup(s->ctx->psk_identity_hint);
2976            if (s->ctx->psk_identity_hint != NULL
2977                && s->session->psk_identity_hint == NULL) {
2978                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2979                       ERR_R_MALLOC_FAILURE);
2980                goto psk_err;
2981            }
2982
2983            if (s->session->psk_identity != NULL)
2984                OPENSSL_free(s->session->psk_identity);
2985            s->session->psk_identity = BUF_strdup(identity);
2986            if (s->session->psk_identity == NULL) {
2987                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2988                       ERR_R_MALLOC_FAILURE);
2989                goto psk_err;
2990            }
2991
2992            s->session->master_key_length =
2993                s->method->ssl3_enc->generate_master_secret(s,
2994                                                            s->
2995                                                            session->master_key,
2996                                                            psk_or_pre_ms,
2997                                                            pre_ms_len);
2998            s2n(identity_len, p);
2999            memcpy(p, identity, identity_len);
3000            n = 2 + identity_len;
3001            psk_err = 0;
3002 psk_err:
3003            OPENSSL_cleanse(identity, sizeof(identity));
3004            OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
3005            if (psk_err != 0) {
3006                ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3007                goto err;
3008            }
3009        }
3010#endif
3011        else {
3012            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3013            SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
3014            goto err;
3015        }
3016
3017        *(d++) = SSL3_MT_CLIENT_KEY_EXCHANGE;
3018        l2n3(n, d);
3019
3020        s->state = SSL3_ST_CW_KEY_EXCH_B;
3021        /* number of bytes to write */
3022        s->init_num = n + 4;
3023        s->init_off = 0;
3024    }
3025
3026    /* SSL3_ST_CW_KEY_EXCH_B */
3027    return (ssl3_do_write(s, SSL3_RT_HANDSHAKE));
3028 err:
3029#ifndef OPENSSL_NO_ECDH
3030    BN_CTX_free(bn_ctx);
3031    if (encodedPoint != NULL)
3032        OPENSSL_free(encodedPoint);
3033    if (clnt_ecdh != NULL)
3034        EC_KEY_free(clnt_ecdh);
3035    EVP_PKEY_free(srvr_pub_pkey);
3036#endif
3037    s->state = SSL_ST_ERR;
3038    return (-1);
3039}
3040
3041int ssl3_send_client_verify(SSL *s)
3042{
3043    unsigned char *p, *d;
3044    unsigned char data[MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH];
3045    EVP_PKEY *pkey;
3046    EVP_PKEY_CTX *pctx = NULL;
3047    EVP_MD_CTX mctx;
3048    unsigned u = 0;
3049    unsigned long n;
3050    int j;
3051
3052    EVP_MD_CTX_init(&mctx);
3053
3054    if (s->state == SSL3_ST_CW_CERT_VRFY_A) {
3055        d = (unsigned char *)s->init_buf->data;
3056        p = &(d[4]);
3057        pkey = s->cert->key->privatekey;
3058/* Create context from key and test if sha1 is allowed as digest */
3059        pctx = EVP_PKEY_CTX_new(pkey, NULL);
3060        EVP_PKEY_sign_init(pctx);
3061        if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1()) > 0) {
3062            if (TLS1_get_version(s) < TLS1_2_VERSION)
3063                s->method->ssl3_enc->cert_verify_mac(s,
3064                                                     NID_sha1,
3065                                                     &(data
3066                                                       [MD5_DIGEST_LENGTH]));
3067        } else {
3068            ERR_clear_error();
3069        }
3070        /*
3071         * For TLS v1.2 send signature algorithm and signature using agreed
3072         * digest and cached handshake records.
3073         */
3074        if (TLS1_get_version(s) >= TLS1_2_VERSION) {
3075            long hdatalen = 0;
3076            void *hdata;
3077            const EVP_MD *md = s->cert->key->digest;
3078            hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3079            if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md)) {
3080                SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
3081                goto err;
3082            }
3083            p += 2;
3084#ifdef SSL_DEBUG
3085            fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3086                    EVP_MD_name(md));
3087#endif
3088            if (!EVP_SignInit_ex(&mctx, md, NULL)
3089                || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3090                || !EVP_SignFinal(&mctx, p + 2, &u, pkey)) {
3091                SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_EVP_LIB);
3092                goto err;
3093            }
3094            s2n(u, p);
3095            n = u + 4;
3096            if (!ssl3_digest_cached_records(s))
3097                goto err;
3098        } else
3099#ifndef OPENSSL_NO_RSA
3100        if (pkey->type == EVP_PKEY_RSA) {
3101            s->method->ssl3_enc->cert_verify_mac(s, NID_md5, &(data[0]));
3102            if (RSA_sign(NID_md5_sha1, data,
3103                         MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH,
3104                         &(p[2]), &u, pkey->pkey.rsa) <= 0) {
3105                SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_RSA_LIB);
3106                goto err;
3107            }
3108            s2n(u, p);
3109            n = u + 2;
3110        } else
3111#endif
3112#ifndef OPENSSL_NO_DSA
3113        if (pkey->type == EVP_PKEY_DSA) {
3114            if (!DSA_sign(pkey->save_type,
3115                          &(data[MD5_DIGEST_LENGTH]),
3116                          SHA_DIGEST_LENGTH, &(p[2]),
3117                          (unsigned int *)&j, pkey->pkey.dsa)) {
3118                SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_DSA_LIB);
3119                goto err;
3120            }
3121            s2n(j, p);
3122            n = j + 2;
3123        } else
3124#endif
3125#ifndef OPENSSL_NO_ECDSA
3126        if (pkey->type == EVP_PKEY_EC) {
3127            if (!ECDSA_sign(pkey->save_type,
3128                            &(data[MD5_DIGEST_LENGTH]),
3129                            SHA_DIGEST_LENGTH, &(p[2]),
3130                            (unsigned int *)&j, pkey->pkey.ec)) {
3131                SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_ECDSA_LIB);
3132                goto err;
3133            }
3134            s2n(j, p);
3135            n = j + 2;
3136        } else
3137#endif
3138        if (pkey->type == NID_id_GostR3410_94
3139                || pkey->type == NID_id_GostR3410_2001) {
3140            unsigned char signbuf[64];
3141            int i;
3142            size_t sigsize = 64;
3143            s->method->ssl3_enc->cert_verify_mac(s,
3144                                                 NID_id_GostR3411_94, data);
3145            if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3146                SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
3147                goto err;
3148            }
3149            for (i = 63, j = 0; i >= 0; j++, i--) {
3150                p[2 + j] = signbuf[i];
3151            }
3152            s2n(j, p);
3153            n = j + 2;
3154        } else {
3155            SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
3156            goto err;
3157        }
3158        *(d++) = SSL3_MT_CERTIFICATE_VERIFY;
3159        l2n3(n, d);
3160
3161        s->state = SSL3_ST_CW_CERT_VRFY_B;
3162        s->init_num = (int)n + 4;
3163        s->init_off = 0;
3164    }
3165    EVP_MD_CTX_cleanup(&mctx);
3166    EVP_PKEY_CTX_free(pctx);
3167    return (ssl3_do_write(s, SSL3_RT_HANDSHAKE));
3168 err:
3169    EVP_MD_CTX_cleanup(&mctx);
3170    EVP_PKEY_CTX_free(pctx);
3171    s->state = SSL_ST_ERR;
3172    return (-1);
3173}
3174
3175int ssl3_send_client_certificate(SSL *s)
3176{
3177    X509 *x509 = NULL;
3178    EVP_PKEY *pkey = NULL;
3179    int i;
3180    unsigned long l;
3181
3182    if (s->state == SSL3_ST_CW_CERT_A) {
3183        if ((s->cert == NULL) ||
3184            (s->cert->key->x509 == NULL) ||
3185            (s->cert->key->privatekey == NULL))
3186            s->state = SSL3_ST_CW_CERT_B;
3187        else
3188            s->state = SSL3_ST_CW_CERT_C;
3189    }
3190
3191    /* We need to get a client cert */
3192    if (s->state == SSL3_ST_CW_CERT_B) {
3193        /*
3194         * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3195         * return(-1); We then get retied later
3196         */
3197        i = 0;
3198        i = ssl_do_client_cert_cb(s, &x509, &pkey);
3199        if (i < 0) {
3200            s->rwstate = SSL_X509_LOOKUP;
3201            return (-1);
3202        }
3203        s->rwstate = SSL_NOTHING;
3204        if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
3205            s->state = SSL3_ST_CW_CERT_B;
3206            if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3207                i = 0;
3208        } else if (i == 1) {
3209            i = 0;
3210            SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,
3211                   SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3212        }
3213
3214        if (x509 != NULL)
3215            X509_free(x509);
3216        if (pkey != NULL)
3217            EVP_PKEY_free(pkey);
3218        if (i == 0) {
3219            if (s->version == SSL3_VERSION) {
3220                s->s3->tmp.cert_req = 0;
3221                ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
3222                return (1);
3223            } else {
3224                s->s3->tmp.cert_req = 2;
3225            }
3226        }
3227
3228        /* Ok, we have a cert */
3229        s->state = SSL3_ST_CW_CERT_C;
3230    }
3231
3232    if (s->state == SSL3_ST_CW_CERT_C) {
3233        s->state = SSL3_ST_CW_CERT_D;
3234        l = ssl3_output_cert_chain(s,
3235                                   (s->s3->tmp.cert_req ==
3236                                    2) ? NULL : s->cert->key->x509);
3237        if (!l) {
3238            SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3239            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3240            s->state = SSL_ST_ERR;
3241            return 0;
3242        }
3243        s->init_num = (int)l;
3244        s->init_off = 0;
3245    }
3246    /* SSL3_ST_CW_CERT_D */
3247    return (ssl3_do_write(s, SSL3_RT_HANDSHAKE));
3248}
3249
3250#define has_bits(i,m)   (((i)&(m)) == (m))
3251
3252int ssl3_check_cert_and_algorithm(SSL *s)
3253{
3254    int i, idx;
3255    long alg_k, alg_a;
3256    EVP_PKEY *pkey = NULL;
3257    int pkey_bits;
3258    SESS_CERT *sc;
3259#ifndef OPENSSL_NO_RSA
3260    RSA *rsa;
3261#endif
3262#ifndef OPENSSL_NO_DH
3263    DH *dh;
3264#endif
3265    int al = SSL_AD_HANDSHAKE_FAILURE;
3266
3267    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3268    alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3269
3270    /* we don't have a certificate */
3271    if ((alg_a & (SSL_aDH | SSL_aNULL | SSL_aKRB5)) || (alg_k & SSL_kPSK))
3272        return (1);
3273
3274    sc = s->session->sess_cert;
3275    if (sc == NULL) {
3276        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
3277        goto err;
3278    }
3279#ifndef OPENSSL_NO_RSA
3280    rsa = s->session->sess_cert->peer_rsa_tmp;
3281#endif
3282#ifndef OPENSSL_NO_DH
3283    dh = s->session->sess_cert->peer_dh_tmp;
3284#endif
3285
3286    /* This is the passed certificate */
3287
3288    idx = sc->peer_cert_type;
3289#ifndef OPENSSL_NO_ECDH
3290    if (idx == SSL_PKEY_ECC) {
3291        if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509, s) == 0) {
3292            /* check failed */
3293            SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3294            goto f_err;
3295        } else {
3296            return 1;
3297        }
3298    }
3299#endif
3300    pkey = X509_get_pubkey(sc->peer_pkeys[idx].x509);
3301    pkey_bits = EVP_PKEY_bits(pkey);
3302    i = X509_certificate_type(sc->peer_pkeys[idx].x509, pkey);
3303    EVP_PKEY_free(pkey);
3304
3305    /* Check that we have a certificate if we require one */
3306    if ((alg_a & SSL_aRSA) && !has_bits(i, EVP_PK_RSA | EVP_PKT_SIGN)) {
3307        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3308               SSL_R_MISSING_RSA_SIGNING_CERT);
3309        goto f_err;
3310    }
3311#ifndef OPENSSL_NO_DSA
3312    else if ((alg_a & SSL_aDSS) && !has_bits(i, EVP_PK_DSA | EVP_PKT_SIGN)) {
3313        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3314               SSL_R_MISSING_DSA_SIGNING_CERT);
3315        goto f_err;
3316    }
3317#endif
3318#ifndef OPENSSL_NO_RSA
3319    if (alg_k & SSL_kRSA) {
3320        if (!SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
3321            !has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
3322            SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3323                   SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3324            goto f_err;
3325        } else if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)) {
3326            if (pkey_bits <= SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)) {
3327                if (!has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
3328                    SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3329                           SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3330                    goto f_err;
3331                }
3332                if (rsa != NULL) {
3333                    /* server key exchange is not allowed. */
3334                    al = SSL_AD_INTERNAL_ERROR;
3335                    SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
3336                    goto f_err;
3337                }
3338            }
3339        }
3340    }
3341#endif
3342#ifndef OPENSSL_NO_DH
3343    if ((alg_k & SSL_kEDH) && dh == NULL) {
3344        al = SSL_AD_INTERNAL_ERROR;
3345        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
3346        goto f_err;
3347    }
3348    if ((alg_k & SSL_kDHr) && !has_bits(i, EVP_PK_DH | EVP_PKS_RSA)) {
3349        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3350               SSL_R_MISSING_DH_RSA_CERT);
3351        goto f_err;
3352    }
3353# ifndef OPENSSL_NO_DSA
3354    if ((alg_k & SSL_kDHd) && !has_bits(i, EVP_PK_DH | EVP_PKS_DSA)) {
3355        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3356               SSL_R_MISSING_DH_DSA_CERT);
3357        goto f_err;
3358    }
3359# endif
3360
3361    /* Check DHE only: static DH not implemented. */
3362    if (alg_k & SSL_kEDH) {
3363        int dh_size = BN_num_bits(dh->p);
3364        if ((!SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && dh_size < 768)
3365            || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && dh_size < 512)) {
3366            SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_DH_KEY_TOO_SMALL);
3367            goto f_err;
3368        }
3369    }
3370#endif  /* !OPENSSL_NO_DH */
3371
3372    if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
3373        pkey_bits > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)) {
3374#ifndef OPENSSL_NO_RSA
3375        if (alg_k & SSL_kRSA) {
3376            if (rsa == NULL) {
3377                SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3378                       SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3379                goto f_err;
3380            } else if (BN_num_bits(rsa->n) >
3381                SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)) {
3382                /* We have a temporary RSA key but it's too large. */
3383                al = SSL_AD_EXPORT_RESTRICTION;
3384                SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3385                       SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3386                goto f_err;
3387            }
3388        } else
3389#endif
3390#ifndef OPENSSL_NO_DH
3391        if (alg_k & SSL_kEDH) {
3392            if (BN_num_bits(dh->p) >
3393                SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)) {
3394                /* We have a temporary DH key but it's too large. */
3395                al = SSL_AD_EXPORT_RESTRICTION;
3396                SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3397                       SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3398                goto f_err;
3399            }
3400        } else if (alg_k & (SSL_kDHr | SSL_kDHd)) {
3401            /* The cert should have had an export DH key. */
3402            al = SSL_AD_EXPORT_RESTRICTION;
3403            SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3404                   SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3405                goto f_err;
3406        } else
3407#endif
3408        {
3409            SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3410                   SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3411            goto f_err;
3412        }
3413    }
3414    return (1);
3415 f_err:
3416    ssl3_send_alert(s, SSL3_AL_FATAL, al);
3417 err:
3418    return (0);
3419}
3420
3421#ifndef OPENSSL_NO_TLSEXT
3422/*
3423 * Normally, we can tell if the server is resuming the session from
3424 * the session ID. EAP-FAST (RFC 4851), however, relies on the next server
3425 * message after the ServerHello to determine if the server is resuming.
3426 * Therefore, we allow EAP-FAST to peek ahead.
3427 * ssl3_check_finished returns 1 if we are resuming from an external
3428 * pre-shared secret, we have a "ticket" and the next server handshake message
3429 * is Finished; and 0 otherwise. It returns -1 upon an error.
3430 */
3431static int ssl3_check_finished(SSL *s)
3432{
3433    int ok = 0;
3434
3435    if (s->version < TLS1_VERSION || !s->tls_session_secret_cb ||
3436        !s->session->tlsext_tick)
3437        return 0;
3438
3439    /* Need to permit this temporarily, in case the next message is Finished. */
3440    s->s3->flags |= SSL3_FLAGS_CCS_OK;
3441    /*
3442     * This function is called when we might get a Certificate message instead,
3443     * so permit appropriate message length.
3444     * We ignore the return value as we're only interested in the message type
3445     * and not its length.
3446     */
3447    s->method->ssl_get_message(s,
3448                               SSL3_ST_CR_CERT_A,
3449                               SSL3_ST_CR_CERT_B,
3450                               -1, s->max_cert_list, &ok);
3451    s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
3452
3453    if (!ok)
3454        return -1;
3455
3456    s->s3->tmp.reuse_message = 1;
3457
3458    if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
3459        return 1;
3460
3461    /* If we're not done, then the CCS arrived early and we should bail. */
3462    if (s->s3->change_cipher_spec) {
3463        SSLerr(SSL_F_SSL3_CHECK_FINISHED, SSL_R_CCS_RECEIVED_EARLY);
3464        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
3465        return -1;
3466    }
3467
3468    return 0;
3469}
3470
3471# ifndef OPENSSL_NO_NEXTPROTONEG
3472int ssl3_send_next_proto(SSL *s)
3473{
3474    unsigned int len, padding_len;
3475    unsigned char *d;
3476
3477    if (s->state == SSL3_ST_CW_NEXT_PROTO_A) {
3478        len = s->next_proto_negotiated_len;
3479        padding_len = 32 - ((len + 2) % 32);
3480        d = (unsigned char *)s->init_buf->data;
3481        d[4] = len;
3482        memcpy(d + 5, s->next_proto_negotiated, len);
3483        d[5 + len] = padding_len;
3484        memset(d + 6 + len, 0, padding_len);
3485        *(d++) = SSL3_MT_NEXT_PROTO;
3486        l2n3(2 + len + padding_len, d);
3487        s->state = SSL3_ST_CW_NEXT_PROTO_B;
3488        s->init_num = 4 + 2 + len + padding_len;
3489        s->init_off = 0;
3490    }
3491
3492    return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3493}
3494#endif                          /* !OPENSSL_NO_NEXTPROTONEG */
3495#endif                          /* !OPENSSL_NO_TLSEXT */
3496
3497int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3498{
3499    int i = 0;
3500#ifndef OPENSSL_NO_ENGINE
3501    if (s->ctx->client_cert_engine) {
3502        i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3503                                        SSL_get_client_CA_list(s),
3504                                        px509, ppkey, NULL, NULL, NULL);
3505        if (i != 0)
3506            return i;
3507    }
3508#endif
3509    if (s->ctx->client_cert_cb)
3510        i = s->ctx->client_cert_cb(s, px509, ppkey);
3511    return i;
3512}
3513