Process signature algorithms during TLS v1.2 client authentication.
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifndef OPENSSL_NO_DH
160 #include <openssl/dh.h>
161 #endif
162 #include <openssl/bn.h>
163 #ifndef OPENSSL_NO_ENGINE
164 #include <openssl/engine.h>
165 #endif
166
167 static const SSL_METHOD *ssl3_get_client_method(int ver);
168 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
169
170 static const SSL_METHOD *ssl3_get_client_method(int ver)
171         {
172         if (ver == SSL3_VERSION)
173                 return(SSLv3_client_method());
174         else
175                 return(NULL);
176         }
177
178 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
179                         ssl_undefined_function,
180                         ssl3_connect,
181                         ssl3_get_client_method)
182
183 int ssl3_connect(SSL *s)
184         {
185         BUF_MEM *buf=NULL;
186         unsigned long Time=(unsigned long)time(NULL);
187         void (*cb)(const SSL *ssl,int type,int val)=NULL;
188         int ret= -1;
189         int new_state,state,skip=0;
190
191         RAND_add(&Time,sizeof(Time),0);
192         ERR_clear_error();
193         clear_sys_error();
194
195         if (s->info_callback != NULL)
196                 cb=s->info_callback;
197         else if (s->ctx->info_callback != NULL)
198                 cb=s->ctx->info_callback;
199         
200         s->in_handshake++;
201         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
202
203         for (;;)
204                 {
205                 state=s->state;
206
207                 switch(s->state)
208                         {
209                 case SSL_ST_RENEGOTIATE:
210                         s->renegotiate=1;
211                         s->state=SSL_ST_CONNECT;
212                         s->ctx->stats.sess_connect_renegotiate++;
213                         /* break */
214                 case SSL_ST_BEFORE:
215                 case SSL_ST_CONNECT:
216                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
217                 case SSL_ST_OK|SSL_ST_CONNECT:
218
219                         s->server=0;
220                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
221
222                         if ((s->version & 0xff00 ) != 0x0300)
223                                 {
224                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
225                                 ret = -1;
226                                 goto end;
227                                 }
228                                 
229                         /* s->version=SSL3_VERSION; */
230                         s->type=SSL_ST_CONNECT;
231
232                         if (s->init_buf == NULL)
233                                 {
234                                 if ((buf=BUF_MEM_new()) == NULL)
235                                         {
236                                         ret= -1;
237                                         goto end;
238                                         }
239                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
240                                         {
241                                         ret= -1;
242                                         goto end;
243                                         }
244                                 s->init_buf=buf;
245                                 buf=NULL;
246                                 }
247
248                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
249
250                         /* setup buffing BIO */
251                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
252
253                         /* don't push the buffering BIO quite yet */
254
255                         ssl3_init_finished_mac(s);
256
257                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
258                         s->ctx->stats.sess_connect++;
259                         s->init_num=0;
260                         break;
261
262                 case SSL3_ST_CW_CLNT_HELLO_A:
263                 case SSL3_ST_CW_CLNT_HELLO_B:
264
265                         s->shutdown=0;
266                         ret=ssl3_client_hello(s);
267                         if (ret <= 0) goto end;
268                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
269                         s->init_num=0;
270
271                         /* turn on buffering for the next lot of output */
272                         if (s->bbio != s->wbio)
273                                 s->wbio=BIO_push(s->bbio,s->wbio);
274
275                         break;
276
277                 case SSL3_ST_CR_SRVR_HELLO_A:
278                 case SSL3_ST_CR_SRVR_HELLO_B:
279                         ret=ssl3_get_server_hello(s);
280 #ifndef OPENSSL_NO_SRP
281                         if (ret == 0 && s->s3->warn_alert == SSL_AD_MISSING_SRP_USERNAME)
282                                 {
283                                 if (!SRP_have_to_put_srp_username(s))
284                                         {
285                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_MISSING_SRP_USERNAME);
286                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_USER_CANCELLED);
287                                         goto end;
288                                         }
289                                 s->state=SSL3_ST_CW_CLNT_HELLO_A;
290                                 if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
291                                 break;
292                                 }
293 #endif
294                         if (ret <= 0) goto end;
295
296                         if (s->hit)
297                                 s->state=SSL3_ST_CR_FINISHED_A;
298                         else
299                                 s->state=SSL3_ST_CR_CERT_A;
300                         s->init_num=0;
301                         break;
302
303                 case SSL3_ST_CR_CERT_A:
304                 case SSL3_ST_CR_CERT_B:
305 #ifndef OPENSSL_NO_TLSEXT
306                         ret=ssl3_check_finished(s);
307                         if (ret <= 0) goto end;
308                         if (ret == 2)
309                                 {
310                                 s->hit = 1;
311                                 if (s->tlsext_ticket_expected)
312                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
313                                 else
314                                         s->state=SSL3_ST_CR_FINISHED_A;
315                                 s->init_num=0;
316                                 break;
317                                 }
318 #endif
319                         /* Check if it is anon DH/ECDH */
320                         /* or PSK */
321                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
322                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
323                                 {
324                                 ret=ssl3_get_server_certificate(s);
325                                 if (ret <= 0) goto end;
326 #ifndef OPENSSL_NO_TLSEXT
327                                 if (s->tlsext_status_expected)
328                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
329                                 else
330                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
331                                 }
332                         else
333                                 {
334                                 skip = 1;
335                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
336                                 }
337 #else
338                                 }
339                         else
340                                 skip=1;
341
342                         s->state=SSL3_ST_CR_KEY_EXCH_A;
343 #endif
344                         s->init_num=0;
345                         break;
346
347                 case SSL3_ST_CR_KEY_EXCH_A:
348                 case SSL3_ST_CR_KEY_EXCH_B:
349                         ret=ssl3_get_key_exchange(s);
350                         if (ret <= 0) goto end;
351                         s->state=SSL3_ST_CR_CERT_REQ_A;
352                         s->init_num=0;
353
354                         /* at this point we check that we have the
355                          * required stuff from the server */
356                         if (!ssl3_check_cert_and_algorithm(s))
357                                 {
358                                 ret= -1;
359                                 goto end;
360                                 }
361                         break;
362
363                 case SSL3_ST_CR_CERT_REQ_A:
364                 case SSL3_ST_CR_CERT_REQ_B:
365                         ret=ssl3_get_certificate_request(s);
366                         if (ret <= 0) goto end;
367                         s->state=SSL3_ST_CR_SRVR_DONE_A;
368                         s->init_num=0;
369                         break;
370
371                 case SSL3_ST_CR_SRVR_DONE_A:
372                 case SSL3_ST_CR_SRVR_DONE_B:
373                         ret=ssl3_get_server_done(s);
374                         if (ret <= 0) goto end;
375 #ifndef OPENSSL_NO_SRP
376                         if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
377                                 {
378                                 if ((ret = SRP_Calc_A_param(s))<=0)
379                                         {
380                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
381                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
382                                         goto end;
383                                         }
384                                 }
385 #endif
386                         if (s->s3->tmp.cert_req)
387                                 s->state=SSL3_ST_CW_CERT_A;
388                         else
389                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
390                         s->init_num=0;
391
392                         break;
393
394                 case SSL3_ST_CW_CERT_A:
395                 case SSL3_ST_CW_CERT_B:
396                 case SSL3_ST_CW_CERT_C:
397                 case SSL3_ST_CW_CERT_D:
398                         ret=ssl3_send_client_certificate(s);
399                         if (ret <= 0) goto end;
400                         s->state=SSL3_ST_CW_KEY_EXCH_A;
401                         s->init_num=0;
402                         break;
403
404                 case SSL3_ST_CW_KEY_EXCH_A:
405                 case SSL3_ST_CW_KEY_EXCH_B:
406                         ret=ssl3_send_client_key_exchange(s);
407                         if (ret <= 0) goto end;
408                         /* EAY EAY EAY need to check for DH fix cert
409                          * sent back */
410                         /* For TLS, cert_req is set to 2, so a cert chain
411                          * of nothing is sent, but no verify packet is sent */
412                         /* XXX: For now, we do not support client 
413                          * authentication in ECDH cipher suites with
414                          * ECDH (rather than ECDSA) certificates.
415                          * We need to skip the certificate verify 
416                          * message when client's ECDH public key is sent 
417                          * inside the client certificate.
418                          */
419                         if (s->s3->tmp.cert_req == 1)
420                                 {
421                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
422                                 }
423                         else
424                                 {
425                                 s->state=SSL3_ST_CW_CHANGE_A;
426                                 s->s3->change_cipher_spec=0;
427                                 }
428                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
429                                 {
430                                 s->state=SSL3_ST_CW_CHANGE_A;
431                                 s->s3->change_cipher_spec=0;
432                                 }
433
434                         s->init_num=0;
435                         break;
436
437                 case SSL3_ST_CW_CERT_VRFY_A:
438                 case SSL3_ST_CW_CERT_VRFY_B:
439                         ret=ssl3_send_client_verify(s);
440                         if (ret <= 0) goto end;
441                         s->state=SSL3_ST_CW_CHANGE_A;
442                         s->init_num=0;
443                         s->s3->change_cipher_spec=0;
444                         break;
445
446                 case SSL3_ST_CW_CHANGE_A:
447                 case SSL3_ST_CW_CHANGE_B:
448                         ret=ssl3_send_change_cipher_spec(s,
449                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
450                         if (ret <= 0) goto end;
451                         s->state=SSL3_ST_CW_FINISHED_A;
452                         s->init_num=0;
453
454                         s->session->cipher=s->s3->tmp.new_cipher;
455 #ifdef OPENSSL_NO_COMP
456                         s->session->compress_meth=0;
457 #else
458                         if (s->s3->tmp.new_compression == NULL)
459                                 s->session->compress_meth=0;
460                         else
461                                 s->session->compress_meth=
462                                         s->s3->tmp.new_compression->id;
463 #endif
464                         if (!s->method->ssl3_enc->setup_key_block(s))
465                                 {
466                                 ret= -1;
467                                 goto end;
468                                 }
469
470                         if (!s->method->ssl3_enc->change_cipher_state(s,
471                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
472                                 {
473                                 ret= -1;
474                                 goto end;
475                                 }
476
477                         break;
478
479                 case SSL3_ST_CW_FINISHED_A:
480                 case SSL3_ST_CW_FINISHED_B:
481                         ret=ssl3_send_finished(s,
482                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
483                                 s->method->ssl3_enc->client_finished_label,
484                                 s->method->ssl3_enc->client_finished_label_len);
485                         if (ret <= 0) goto end;
486                         s->state=SSL3_ST_CW_FLUSH;
487
488                         /* clear flags */
489                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
490                         if (s->hit)
491                                 {
492                                 s->s3->tmp.next_state=SSL_ST_OK;
493                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
494                                         {
495                                         s->state=SSL_ST_OK;
496                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
497                                         s->s3->delay_buf_pop_ret=0;
498                                         }
499                                 }
500                         else
501                                 {
502 #ifndef OPENSSL_NO_TLSEXT
503                                 /* Allow NewSessionTicket if ticket expected */
504                                 if (s->tlsext_ticket_expected)
505                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
506                                 else
507 #endif
508                                 
509                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
510                                 }
511                         s->init_num=0;
512                         break;
513
514 #ifndef OPENSSL_NO_TLSEXT
515                 case SSL3_ST_CR_SESSION_TICKET_A:
516                 case SSL3_ST_CR_SESSION_TICKET_B:
517                         ret=ssl3_get_new_session_ticket(s);
518                         if (ret <= 0) goto end;
519                         s->state=SSL3_ST_CR_FINISHED_A;
520                         s->init_num=0;
521                 break;
522
523                 case SSL3_ST_CR_CERT_STATUS_A:
524                 case SSL3_ST_CR_CERT_STATUS_B:
525                         ret=ssl3_get_cert_status(s);
526                         if (ret <= 0) goto end;
527                         s->state=SSL3_ST_CR_KEY_EXCH_A;
528                         s->init_num=0;
529                 break;
530 #endif
531
532                 case SSL3_ST_CR_FINISHED_A:
533                 case SSL3_ST_CR_FINISHED_B:
534
535                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
536                                 SSL3_ST_CR_FINISHED_B);
537                         if (ret <= 0) goto end;
538
539                         if (s->hit)
540                                 s->state=SSL3_ST_CW_CHANGE_A;
541                         else
542                                 s->state=SSL_ST_OK;
543                         s->init_num=0;
544                         break;
545
546                 case SSL3_ST_CW_FLUSH:
547                         s->rwstate=SSL_WRITING;
548                         if (BIO_flush(s->wbio) <= 0)
549                                 {
550                                 ret= -1;
551                                 goto end;
552                                 }
553                         s->rwstate=SSL_NOTHING;
554                         s->state=s->s3->tmp.next_state;
555                         break;
556
557                 case SSL_ST_OK:
558                         /* clean a few things up */
559                         ssl3_cleanup_key_block(s);
560
561                         if (s->init_buf != NULL)
562                                 {
563                                 BUF_MEM_free(s->init_buf);
564                                 s->init_buf=NULL;
565                                 }
566
567                         /* If we are not 'joining' the last two packets,
568                          * remove the buffering now */
569                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
570                                 ssl_free_wbio_buffer(s);
571                         /* else do it later in ssl3_write */
572
573                         s->init_num=0;
574                         s->renegotiate=0;
575                         s->new_session=0;
576
577                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
578                         if (s->hit) s->ctx->stats.sess_hit++;
579
580                         ret=1;
581                         /* s->server=0; */
582                         s->handshake_func=ssl3_connect;
583                         s->ctx->stats.sess_connect_good++;
584
585                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
586
587                         goto end;
588                         /* break; */
589                         
590                 default:
591                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
592                         ret= -1;
593                         goto end;
594                         /* break; */
595                         }
596
597                 /* did we do anything */
598                 if (!s->s3->tmp.reuse_message && !skip)
599                         {
600                         if (s->debug)
601                                 {
602                                 if ((ret=BIO_flush(s->wbio)) <= 0)
603                                         goto end;
604                                 }
605
606                         if ((cb != NULL) && (s->state != state))
607                                 {
608                                 new_state=s->state;
609                                 s->state=state;
610                                 cb(s,SSL_CB_CONNECT_LOOP,1);
611                                 s->state=new_state;
612                                 }
613                         }
614                 skip=0;
615                 }
616 end:
617         s->in_handshake--;
618         if (buf != NULL)
619                 BUF_MEM_free(buf);
620         if (cb != NULL)
621                 cb(s,SSL_CB_CONNECT_EXIT,ret);
622         return(ret);
623         }
624
625
626 int ssl3_client_hello(SSL *s)
627         {
628         unsigned char *buf;
629         unsigned char *p,*d;
630         int i;
631         unsigned long Time,l;
632 #ifndef OPENSSL_NO_COMP
633         int j;
634         SSL_COMP *comp;
635 #endif
636
637         buf=(unsigned char *)s->init_buf->data;
638         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
639                 {
640                 SSL_SESSION *sess = s->session;
641                 if ((sess == NULL) ||
642                         (sess->ssl_version != s->version) ||
643 #ifdef OPENSSL_NO_TLSEXT
644                         !sess->session_id_length ||
645 #else
646                         (!sess->session_id_length && !sess->tlsext_tick) ||
647 #endif
648                         (sess->not_resumable))
649                         {
650                         if (!ssl_get_new_session(s,0))
651                                 goto err;
652                         }
653                 /* else use the pre-loaded session */
654
655                 p=s->s3->client_random;
656                 Time=(unsigned long)time(NULL);                 /* Time */
657                 l2n(Time,p);
658                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
659                         goto err;
660
661                 /* Do the message type and length last */
662                 d=p= &(buf[4]);
663
664                 *(p++)=s->version>>8;
665                 *(p++)=s->version&0xff;
666                 s->client_version=s->version;
667
668                 /* Random stuff */
669                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
670                 p+=SSL3_RANDOM_SIZE;
671
672                 /* Session ID */
673                 if (s->new_session)
674                         i=0;
675                 else
676                         i=s->session->session_id_length;
677                 *(p++)=i;
678                 if (i != 0)
679                         {
680                         if (i > (int)sizeof(s->session->session_id))
681                                 {
682                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
683                                 goto err;
684                                 }
685                         memcpy(p,s->session->session_id,i);
686                         p+=i;
687                         }
688                 
689                 /* Ciphers supported */
690                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
691                 if (i == 0)
692                         {
693                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
694                         goto err;
695                         }
696                 s2n(i,p);
697                 p+=i;
698
699                 /* COMPRESSION */
700 #ifdef OPENSSL_NO_COMP
701                 *(p++)=1;
702 #else
703
704                 if ((s->options & SSL_OP_NO_COMPRESSION)
705                                         || !s->ctx->comp_methods)
706                         j=0;
707                 else
708                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
709                 *(p++)=1+j;
710                 for (i=0; i<j; i++)
711                         {
712                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
713                         *(p++)=comp->id;
714                         }
715 #endif
716                 *(p++)=0; /* Add the NULL method */
717
718 #ifndef OPENSSL_NO_TLSEXT
719                 /* TLS extensions*/
720                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
721                         {
722                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
723                         goto err;
724                         }
725                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
726                         {
727                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
728                         goto err;
729                         }
730 #endif
731                 
732                 l=(p-d);
733                 d=buf;
734                 *(d++)=SSL3_MT_CLIENT_HELLO;
735                 l2n3(l,d);
736
737                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
738                 /* number of bytes to write */
739                 s->init_num=p-buf;
740                 s->init_off=0;
741                 }
742
743         /* SSL3_ST_CW_CLNT_HELLO_B */
744         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
745 err:
746         return(-1);
747         }
748
749 int ssl3_get_server_hello(SSL *s)
750         {
751         STACK_OF(SSL_CIPHER) *sk;
752         const SSL_CIPHER *c;
753         unsigned char *p,*d;
754         int i,al,ok;
755         unsigned int j;
756         long n;
757 #ifndef OPENSSL_NO_COMP
758         SSL_COMP *comp;
759 #endif
760
761         n=s->method->ssl_get_message(s,
762                 SSL3_ST_CR_SRVR_HELLO_A,
763                 SSL3_ST_CR_SRVR_HELLO_B,
764                 -1,
765                 20000, /* ?? */
766                 &ok);
767
768         if (!ok) return((int)n);
769
770         if ( SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
771                 {
772                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
773                         {
774                         if ( s->d1->send_cookie == 0)
775                                 {
776                                 s->s3->tmp.reuse_message = 1;
777                                 return 1;
778                                 }
779                         else /* already sent a cookie */
780                                 {
781                                 al=SSL_AD_UNEXPECTED_MESSAGE;
782                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
783                                 goto f_err;
784                                 }
785                         }
786                 }
787         
788         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
789                 {
790                 al=SSL_AD_UNEXPECTED_MESSAGE;
791                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
792                 goto f_err;
793                 }
794
795         d=p=(unsigned char *)s->init_msg;
796
797         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
798                 {
799                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
800                 s->version=(s->version&0xff00)|p[1];
801                 al=SSL_AD_PROTOCOL_VERSION;
802                 goto f_err;
803                 }
804         p+=2;
805
806         /* load the server hello data */
807         /* load the server random */
808         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
809         p+=SSL3_RANDOM_SIZE;
810
811         /* get the session-id */
812         j= *(p++);
813
814         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
815                 {
816                 al=SSL_AD_ILLEGAL_PARAMETER;
817                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
818                 goto f_err;
819                 }
820
821 #ifndef OPENSSL_NO_TLSEXT
822         /* check if we want to resume the session based on external pre-shared secret */
823         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
824                 {
825                 SSL_CIPHER *pref_cipher=NULL;
826                 s->session->master_key_length=sizeof(s->session->master_key);
827                 if (s->tls_session_secret_cb(s, s->session->master_key,
828                                              &s->session->master_key_length,
829                                              NULL, &pref_cipher,
830                                              s->tls_session_secret_cb_arg))
831                         {
832                         s->session->cipher = pref_cipher ?
833                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
834                         }
835                 }
836 #endif /* OPENSSL_NO_TLSEXT */
837
838         if (j != 0 && j == s->session->session_id_length
839             && memcmp(p,s->session->session_id,j) == 0)
840             {
841             if(s->sid_ctx_length != s->session->sid_ctx_length
842                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
843                 {
844                 /* actually a client application bug */
845                 al=SSL_AD_ILLEGAL_PARAMETER;
846                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
847                 goto f_err;
848                 }
849             s->hit=1;
850             }
851         else    /* a miss or crap from the other end */
852                 {
853                 /* If we were trying for session-id reuse, make a new
854                  * SSL_SESSION so we don't stuff up other people */
855                 s->hit=0;
856                 if (s->session->session_id_length > 0)
857                         {
858                         if (!ssl_get_new_session(s,0))
859                                 {
860                                 al=SSL_AD_INTERNAL_ERROR;
861                                 goto f_err;
862                                 }
863                         }
864                 s->session->session_id_length=j;
865                 memcpy(s->session->session_id,p,j); /* j could be 0 */
866                 }
867         p+=j;
868         c=ssl_get_cipher_by_char(s,p);
869         if (c == NULL)
870                 {
871                 /* unknown cipher */
872                 al=SSL_AD_ILLEGAL_PARAMETER;
873                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
874                 goto f_err;
875                 }
876         p+=ssl_put_cipher_by_char(s,NULL,NULL);
877
878         sk=ssl_get_ciphers_by_id(s);
879         i=sk_SSL_CIPHER_find(sk,c);
880         if (i < 0)
881                 {
882                 /* we did not say we would use this cipher */
883                 al=SSL_AD_ILLEGAL_PARAMETER;
884                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
885                 goto f_err;
886                 }
887
888         /* Depending on the session caching (internal/external), the cipher
889            and/or cipher_id values may not be set. Make sure that
890            cipher_id is set and use it for comparison. */
891         if (s->session->cipher)
892                 s->session->cipher_id = s->session->cipher->id;
893         if (s->hit && (s->session->cipher_id != c->id))
894                 {
895 /* Workaround is now obsolete */
896 #if 0
897                 if (!(s->options &
898                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
899 #endif
900                         {
901                         al=SSL_AD_ILLEGAL_PARAMETER;
902                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
903                         goto f_err;
904                         }
905                 }
906         s->s3->tmp.new_cipher=c;
907         if (!ssl3_digest_cached_records(s))
908                 goto f_err;
909
910         /* lets get the compression algorithm */
911         /* COMPRESSION */
912 #ifdef OPENSSL_NO_COMP
913         if (*(p++) != 0)
914                 {
915                 al=SSL_AD_ILLEGAL_PARAMETER;
916                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
917                 goto f_err;
918                 }
919         /* If compression is disabled we'd better not try to resume a session
920          * using compression.
921          */
922         if (s->session->compress_meth != 0)
923                 {
924                 al=SSL_AD_INTERNAL_ERROR;
925                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
926                 goto f_err;
927                 }
928 #else
929         j= *(p++);
930         if (s->hit && j != s->session->compress_meth)
931                 {
932                 al=SSL_AD_ILLEGAL_PARAMETER;
933                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
934                 goto f_err;
935                 }
936         if (j == 0)
937                 comp=NULL;
938         else if (s->options & SSL_OP_NO_COMPRESSION)
939                 {
940                 al=SSL_AD_ILLEGAL_PARAMETER;
941                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
942                 goto f_err;
943                 }
944         else
945                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
946         
947         if ((j != 0) && (comp == NULL))
948                 {
949                 al=SSL_AD_ILLEGAL_PARAMETER;
950                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
951                 goto f_err;
952                 }
953         else
954                 {
955                 s->s3->tmp.new_compression=comp;
956                 }
957 #endif
958
959 #ifndef OPENSSL_NO_TLSEXT
960         /* TLS extensions*/
961         if (s->version >= SSL3_VERSION)
962                 {
963                 if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
964                         {
965                         /* 'al' set by ssl_parse_serverhello_tlsext */
966                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
967                         goto f_err; 
968                         }
969                 if (ssl_check_serverhello_tlsext(s) <= 0)
970                         {
971                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
972                                 goto err;
973                         }
974                 }
975 #endif
976
977         if (p != (d+n))
978                 {
979                 /* wrong packet length */
980                 al=SSL_AD_DECODE_ERROR;
981                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
982                 goto err;
983                 }
984
985         return(1);
986 f_err:
987         ssl3_send_alert(s,SSL3_AL_FATAL,al);
988 err:
989         return(-1);
990         }
991
992 int ssl3_get_server_certificate(SSL *s)
993         {
994         int al,i,ok,ret= -1;
995         unsigned long n,nc,llen,l;
996         X509 *x=NULL;
997         const unsigned char *q,*p;
998         unsigned char *d;
999         STACK_OF(X509) *sk=NULL;
1000         SESS_CERT *sc;
1001         EVP_PKEY *pkey=NULL;
1002         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1003
1004         n=s->method->ssl_get_message(s,
1005                 SSL3_ST_CR_CERT_A,
1006                 SSL3_ST_CR_CERT_B,
1007                 -1,
1008                 s->max_cert_list,
1009                 &ok);
1010
1011         if (!ok) return((int)n);
1012
1013         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1014                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
1015                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1016                 {
1017                 s->s3->tmp.reuse_message=1;
1018                 return(1);
1019                 }
1020
1021         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1022                 {
1023                 al=SSL_AD_UNEXPECTED_MESSAGE;
1024                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1025                 goto f_err;
1026                 }
1027         p=d=(unsigned char *)s->init_msg;
1028
1029         if ((sk=sk_X509_new_null()) == NULL)
1030                 {
1031                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1032                 goto err;
1033                 }
1034
1035         n2l3(p,llen);
1036         if (llen+3 != n)
1037                 {
1038                 al=SSL_AD_DECODE_ERROR;
1039                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1040                 goto f_err;
1041                 }
1042         for (nc=0; nc<llen; )
1043                 {
1044                 n2l3(p,l);
1045                 if ((l+nc+3) > llen)
1046                         {
1047                         al=SSL_AD_DECODE_ERROR;
1048                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1049                         goto f_err;
1050                         }
1051
1052                 q=p;
1053                 x=d2i_X509(NULL,&q,l);
1054                 if (x == NULL)
1055                         {
1056                         al=SSL_AD_BAD_CERTIFICATE;
1057                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1058                         goto f_err;
1059                         }
1060                 if (q != (p+l))
1061                         {
1062                         al=SSL_AD_DECODE_ERROR;
1063                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1064                         goto f_err;
1065                         }
1066                 if (!sk_X509_push(sk,x))
1067                         {
1068                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1069                         goto err;
1070                         }
1071                 x=NULL;
1072                 nc+=l+3;
1073                 p=q;
1074                 }
1075
1076         i=ssl_verify_cert_chain(s,sk);
1077         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1078 #ifndef OPENSSL_NO_KRB5
1079             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1080                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1081 #endif /* OPENSSL_NO_KRB5 */
1082                 )
1083                 {
1084                 al=ssl_verify_alarm_type(s->verify_result);
1085                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1086                 goto f_err; 
1087                 }
1088         ERR_clear_error(); /* but we keep s->verify_result */
1089
1090         sc=ssl_sess_cert_new();
1091         if (sc == NULL) goto err;
1092
1093         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1094         s->session->sess_cert=sc;
1095
1096         sc->cert_chain=sk;
1097         /* Inconsistency alert: cert_chain does include the peer's
1098          * certificate, which we don't include in s3_srvr.c */
1099         x=sk_X509_value(sk,0);
1100         sk=NULL;
1101         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1102
1103         pkey=X509_get_pubkey(x);
1104
1105         /* VRS: allow null cert if auth == KRB5 */
1106         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1107                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1108                     ? 0 : 1;
1109
1110 #ifdef KSSL_DEBUG
1111         printf("pkey,x = %p, %p\n", pkey,x);
1112         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1113         printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1114                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1115 #endif    /* KSSL_DEBUG */
1116
1117         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1118                 {
1119                 x=NULL;
1120                 al=SSL3_AL_FATAL;
1121                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1122                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1123                 goto f_err;
1124                 }
1125
1126         i=ssl_cert_type(x,pkey);
1127         if (need_cert && i < 0)
1128                 {
1129                 x=NULL;
1130                 al=SSL3_AL_FATAL;
1131                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1132                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1133                 goto f_err;
1134                 }
1135
1136         if (need_cert)
1137                 {
1138                 sc->peer_cert_type=i;
1139                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1140                 /* Why would the following ever happen?
1141                  * We just created sc a couple of lines ago. */
1142                 if (sc->peer_pkeys[i].x509 != NULL)
1143                         X509_free(sc->peer_pkeys[i].x509);
1144                 sc->peer_pkeys[i].x509=x;
1145                 sc->peer_key= &(sc->peer_pkeys[i]);
1146
1147                 if (s->session->peer != NULL)
1148                         X509_free(s->session->peer);
1149                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1150                 s->session->peer=x;
1151                 }
1152         else
1153                 {
1154                 sc->peer_cert_type=i;
1155                 sc->peer_key= NULL;
1156
1157                 if (s->session->peer != NULL)
1158                         X509_free(s->session->peer);
1159                 s->session->peer=NULL;
1160                 }
1161         s->session->verify_result = s->verify_result;
1162
1163         x=NULL;
1164         ret=1;
1165
1166         if (0)
1167                 {
1168 f_err:
1169                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1170                 }
1171 err:
1172         EVP_PKEY_free(pkey);
1173         X509_free(x);
1174         sk_X509_pop_free(sk,X509_free);
1175         return(ret);
1176         }
1177
1178 int ssl3_get_key_exchange(SSL *s)
1179         {
1180 #ifndef OPENSSL_NO_RSA
1181         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1182 #endif
1183         EVP_MD_CTX md_ctx;
1184         unsigned char *param,*p;
1185         int al,i,j,param_len,ok;
1186         long n,alg_k,alg_a;
1187         EVP_PKEY *pkey=NULL;
1188         const EVP_MD *md = NULL;
1189 #ifndef OPENSSL_NO_RSA
1190         RSA *rsa=NULL;
1191 #endif
1192 #ifndef OPENSSL_NO_DH
1193         DH *dh=NULL;
1194 #endif
1195 #ifndef OPENSSL_NO_ECDH
1196         EC_KEY *ecdh = NULL;
1197         BN_CTX *bn_ctx = NULL;
1198         EC_POINT *srvr_ecpoint = NULL;
1199         int curve_nid = 0;
1200         int encoded_pt_len = 0;
1201 #endif
1202
1203         /* use same message size as in ssl3_get_certificate_request()
1204          * as ServerKeyExchange message may be skipped */
1205         n=s->method->ssl_get_message(s,
1206                 SSL3_ST_CR_KEY_EXCH_A,
1207                 SSL3_ST_CR_KEY_EXCH_B,
1208                 -1,
1209                 s->max_cert_list,
1210                 &ok);
1211         if (!ok) return((int)n);
1212
1213         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1214                 {
1215 #ifndef OPENSSL_NO_PSK
1216                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1217                    omitted if no identity hint is sent. Set
1218                    session->sess_cert anyway to avoid problems
1219                    later.*/
1220                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1221                         {
1222                         s->session->sess_cert=ssl_sess_cert_new();
1223                         if (s->ctx->psk_identity_hint)
1224                                 OPENSSL_free(s->ctx->psk_identity_hint);
1225                         s->ctx->psk_identity_hint = NULL;
1226                         }
1227 #endif
1228                 s->s3->tmp.reuse_message=1;
1229                 return(1);
1230                 }
1231
1232         param=p=(unsigned char *)s->init_msg;
1233         if (s->session->sess_cert != NULL)
1234                 {
1235 #ifndef OPENSSL_NO_RSA
1236                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1237                         {
1238                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1239                         s->session->sess_cert->peer_rsa_tmp=NULL;
1240                         }
1241 #endif
1242 #ifndef OPENSSL_NO_DH
1243                 if (s->session->sess_cert->peer_dh_tmp)
1244                         {
1245                         DH_free(s->session->sess_cert->peer_dh_tmp);
1246                         s->session->sess_cert->peer_dh_tmp=NULL;
1247                         }
1248 #endif
1249 #ifndef OPENSSL_NO_ECDH
1250                 if (s->session->sess_cert->peer_ecdh_tmp)
1251                         {
1252                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1253                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1254                         }
1255 #endif
1256                 }
1257         else
1258                 {
1259                 s->session->sess_cert=ssl_sess_cert_new();
1260                 }
1261
1262         param_len=0;
1263         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1264         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1265         EVP_MD_CTX_init(&md_ctx);
1266
1267 #ifndef OPENSSL_NO_PSK
1268         if (alg_k & SSL_kPSK)
1269                 {
1270                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1271
1272                 al=SSL_AD_HANDSHAKE_FAILURE;
1273                 n2s(p,i);
1274                 param_len=i+2;
1275                 /* Store PSK identity hint for later use, hint is used
1276                  * in ssl3_send_client_key_exchange.  Assume that the
1277                  * maximum length of a PSK identity hint can be as
1278                  * long as the maximum length of a PSK identity. */
1279                 if (i > PSK_MAX_IDENTITY_LEN)
1280                         {
1281                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1282                                 SSL_R_DATA_LENGTH_TOO_LONG);
1283                         goto f_err;
1284                         }
1285                 if (param_len > n)
1286                         {
1287                         al=SSL_AD_DECODE_ERROR;
1288                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1289                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1290                         goto f_err;
1291                         }
1292                 /* If received PSK identity hint contains NULL
1293                  * characters, the hint is truncated from the first
1294                  * NULL. p may not be ending with NULL, so create a
1295                  * NULL-terminated string. */
1296                 memcpy(tmp_id_hint, p, i);
1297                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1298                 if (s->ctx->psk_identity_hint != NULL)
1299                         OPENSSL_free(s->ctx->psk_identity_hint);
1300                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1301                 if (s->ctx->psk_identity_hint == NULL)
1302                         {
1303                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1304                         goto f_err;
1305                         }          
1306
1307                 p+=i;
1308                 n-=param_len;
1309                 }
1310         else
1311 #endif /* !OPENSSL_NO_PSK */
1312 #ifndef OPENSSL_NO_SRP
1313         if (alg_k & SSL_kSRP)
1314                 {
1315                 n2s(p,i);
1316                 param_len=i+2;
1317                 if (param_len > n)
1318                         {
1319                         al=SSL_AD_DECODE_ERROR;
1320                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1321                         goto f_err;
1322                         }
1323                 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1324                         {
1325                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1326                         goto err;
1327                         }
1328                 p+=i;
1329
1330                 n2s(p,i);
1331                 param_len+=i+2;
1332                 if (param_len > n)
1333                         {
1334                         al=SSL_AD_DECODE_ERROR;
1335                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1336                         goto f_err;
1337                         }
1338                 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1339                         {
1340                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1341                         goto err;
1342                         }
1343                 p+=i;
1344
1345                 i = (unsigned int)(p[0]);
1346                 p++;
1347                 param_len+=i+1;
1348                 if (param_len > n)
1349                         {
1350                         al=SSL_AD_DECODE_ERROR;
1351                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1352                         goto f_err;
1353                         }
1354                 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1355                         {
1356                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1357                         goto err;
1358                         }
1359                 p+=i;
1360
1361                 n2s(p,i);
1362                 param_len+=i+2;
1363                 if (param_len > n)
1364                         {
1365                         al=SSL_AD_DECODE_ERROR;
1366                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1367                         goto f_err;
1368                         }
1369                 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1370                         {
1371                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1372                         goto err;
1373                         }
1374                 p+=i;
1375                 n-=param_len;
1376
1377 /* We must check if there is a certificate */
1378 #ifndef OPENSSL_NO_RSA
1379                 if (alg_a & SSL_aRSA)
1380                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1381 #else
1382                 if (0)
1383                         ;
1384 #endif
1385 #ifndef OPENSSL_NO_DSA
1386                 else if (alg_a & SSL_aDSS)
1387                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1388 #endif
1389                 }
1390         else
1391 #endif /* !OPENSSL_NO_SRP */
1392 #ifndef OPENSSL_NO_RSA
1393         if (alg_k & SSL_kRSA)
1394                 {
1395                 if ((rsa=RSA_new()) == NULL)
1396                         {
1397                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1398                         goto err;
1399                         }
1400                 n2s(p,i);
1401                 param_len=i+2;
1402                 if (param_len > n)
1403                         {
1404                         al=SSL_AD_DECODE_ERROR;
1405                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1406                         goto f_err;
1407                         }
1408                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1409                         {
1410                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1411                         goto err;
1412                         }
1413                 p+=i;
1414
1415                 n2s(p,i);
1416                 param_len+=i+2;
1417                 if (param_len > n)
1418                         {
1419                         al=SSL_AD_DECODE_ERROR;
1420                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1421                         goto f_err;
1422                         }
1423                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1424                         {
1425                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1426                         goto err;
1427                         }
1428                 p+=i;
1429                 n-=param_len;
1430
1431                 /* this should be because we are using an export cipher */
1432                 if (alg_a & SSL_aRSA)
1433                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1434                 else
1435                         {
1436                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1437                         goto err;
1438                         }
1439                 s->session->sess_cert->peer_rsa_tmp=rsa;
1440                 rsa=NULL;
1441                 }
1442 #else /* OPENSSL_NO_RSA */
1443         if (0)
1444                 ;
1445 #endif
1446 #ifndef OPENSSL_NO_DH
1447         else if (alg_k & SSL_kEDH)
1448                 {
1449                 if ((dh=DH_new()) == NULL)
1450                         {
1451                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1452                         goto err;
1453                         }
1454                 n2s(p,i);
1455                 param_len=i+2;
1456                 if (param_len > n)
1457                         {
1458                         al=SSL_AD_DECODE_ERROR;
1459                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1460                         goto f_err;
1461                         }
1462                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1463                         {
1464                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1465                         goto err;
1466                         }
1467                 p+=i;
1468
1469                 n2s(p,i);
1470                 param_len+=i+2;
1471                 if (param_len > n)
1472                         {
1473                         al=SSL_AD_DECODE_ERROR;
1474                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1475                         goto f_err;
1476                         }
1477                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1478                         {
1479                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1480                         goto err;
1481                         }
1482                 p+=i;
1483
1484                 n2s(p,i);
1485                 param_len+=i+2;
1486                 if (param_len > n)
1487                         {
1488                         al=SSL_AD_DECODE_ERROR;
1489                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1490                         goto f_err;
1491                         }
1492                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1493                         {
1494                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1495                         goto err;
1496                         }
1497                 p+=i;
1498                 n-=param_len;
1499
1500 #ifndef OPENSSL_NO_RSA
1501                 if (alg_a & SSL_aRSA)
1502                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1503 #else
1504                 if (0)
1505                         ;
1506 #endif
1507 #ifndef OPENSSL_NO_DSA
1508                 else if (alg_a & SSL_aDSS)
1509                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1510 #endif
1511                 /* else anonymous DH, so no certificate or pkey. */
1512
1513                 s->session->sess_cert->peer_dh_tmp=dh;
1514                 dh=NULL;
1515                 }
1516         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1517                 {
1518                 al=SSL_AD_ILLEGAL_PARAMETER;
1519                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1520                 goto f_err;
1521                 }
1522 #endif /* !OPENSSL_NO_DH */
1523
1524 #ifndef OPENSSL_NO_ECDH
1525         else if (alg_k & SSL_kEECDH)
1526                 {
1527                 EC_GROUP *ngroup;
1528                 const EC_GROUP *group;
1529
1530                 if ((ecdh=EC_KEY_new()) == NULL)
1531                         {
1532                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1533                         goto err;
1534                         }
1535
1536                 /* Extract elliptic curve parameters and the
1537                  * server's ephemeral ECDH public key.
1538                  * Keep accumulating lengths of various components in
1539                  * param_len and make sure it never exceeds n.
1540                  */
1541
1542                 /* XXX: For now we only support named (not generic) curves
1543                  * and the ECParameters in this case is just three bytes.
1544                  */
1545                 param_len=3;
1546                 if ((param_len > n) ||
1547                     (*p != NAMED_CURVE_TYPE) || 
1548                     ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0)) 
1549                         {
1550                         al=SSL_AD_INTERNAL_ERROR;
1551                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1552                         goto f_err;
1553                         }
1554
1555                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1556                 if (ngroup == NULL)
1557                         {
1558                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1559                         goto err;
1560                         }
1561                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1562                         {
1563                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1564                         goto err;
1565                         }
1566                 EC_GROUP_free(ngroup);
1567
1568                 group = EC_KEY_get0_group(ecdh);
1569
1570                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1571                     (EC_GROUP_get_degree(group) > 163))
1572                         {
1573                         al=SSL_AD_EXPORT_RESTRICTION;
1574                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1575                         goto f_err;
1576                         }
1577
1578                 p+=3;
1579
1580                 /* Next, get the encoded ECPoint */
1581                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1582                     ((bn_ctx = BN_CTX_new()) == NULL))
1583                         {
1584                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1585                         goto err;
1586                         }
1587
1588                 encoded_pt_len = *p;  /* length of encoded point */
1589                 p+=1;
1590                 param_len += (1 + encoded_pt_len);
1591                 if ((param_len > n) ||
1592                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1593                         p, encoded_pt_len, bn_ctx) == 0))
1594                         {
1595                         al=SSL_AD_DECODE_ERROR;
1596                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1597                         goto f_err;
1598                         }
1599
1600                 n-=param_len;
1601                 p+=encoded_pt_len;
1602
1603                 /* The ECC/TLS specification does not mention
1604                  * the use of DSA to sign ECParameters in the server
1605                  * key exchange message. We do support RSA and ECDSA.
1606                  */
1607                 if (0) ;
1608 #ifndef OPENSSL_NO_RSA
1609                 else if (alg_a & SSL_aRSA)
1610                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1611 #endif
1612 #ifndef OPENSSL_NO_ECDSA
1613                 else if (alg_a & SSL_aECDSA)
1614                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1615 #endif
1616                 /* else anonymous ECDH, so no certificate or pkey. */
1617                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1618                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1619                 ecdh=NULL;
1620                 BN_CTX_free(bn_ctx);
1621                 bn_ctx = NULL;
1622                 EC_POINT_free(srvr_ecpoint);
1623                 srvr_ecpoint = NULL;
1624                 }
1625         else if (alg_k)
1626                 {
1627                 al=SSL_AD_UNEXPECTED_MESSAGE;
1628                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1629                 goto f_err;
1630                 }
1631 #endif /* !OPENSSL_NO_ECDH */
1632
1633
1634         /* p points to the next byte, there are 'n' bytes left */
1635
1636         /* if it was signed, check the signature */
1637         if (pkey != NULL)
1638                 {
1639                 if (s->version >= TLS1_2_VERSION)
1640                         {
1641                         int sigalg = tls12_get_sigid(pkey);
1642                         /* Should never happen */
1643                         if (sigalg == -1)
1644                                 {
1645                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1646                                 goto err;
1647                                 }
1648                         /* Check key type is consistent with signature */
1649                         if (sigalg != (int)p[1])
1650                                 {
1651                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_TYPE);
1652                                 al=SSL_AD_DECODE_ERROR;
1653                                 goto f_err;
1654                                 }
1655                         md = tls12_get_hash(p[0]);
1656                         if (md == NULL)
1657                                 {
1658                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNKNOWN_DIGEST);
1659                                 al=SSL_AD_DECODE_ERROR;
1660                                 goto f_err;
1661                                 }
1662 #ifdef SSL_DEBUG
1663 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1664 #endif
1665                         p += 2;
1666                         n -= 2;
1667                         }
1668                 else
1669                         md = EVP_sha1();
1670                         
1671                 n2s(p,i);
1672                 n-=2;
1673                 j=EVP_PKEY_size(pkey);
1674
1675                 if ((i != n) || (n > j) || (n <= 0))
1676                         {
1677                         /* wrong packet length */
1678                         al=SSL_AD_DECODE_ERROR;
1679                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1680                         goto f_err;
1681                         }
1682
1683 #ifndef OPENSSL_NO_RSA
1684                 if (pkey->type == EVP_PKEY_RSA && s->version < TLS1_2_VERSION)
1685                         {
1686                         int num;
1687
1688                         j=0;
1689                         q=md_buf;
1690                         for (num=2; num > 0; num--)
1691                                 {
1692                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1693                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1694                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1695                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1696                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1697                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1698                                 q+=i;
1699                                 j+=i;
1700                                 }
1701                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1702                                                                 pkey->pkey.rsa);
1703                         if (i < 0)
1704                                 {
1705                                 al=SSL_AD_DECRYPT_ERROR;
1706                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1707                                 goto f_err;
1708                                 }
1709                         if (i == 0)
1710                                 {
1711                                 /* bad signature */
1712                                 al=SSL_AD_DECRYPT_ERROR;
1713                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1714                                 goto f_err;
1715                                 }
1716                         }
1717                 else
1718 #endif
1719                         {
1720                         EVP_VerifyInit_ex(&md_ctx, md, NULL);
1721                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1722                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1723                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1724                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1725                                 {
1726                                 /* bad signature */
1727                                 al=SSL_AD_DECRYPT_ERROR;
1728                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1729                                 goto f_err;
1730                                 }
1731                         }
1732                 }
1733         else
1734                 {
1735                 if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
1736                         /* aNULL or kPSK do not need public keys */
1737                         {
1738                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1739                         goto err;
1740                         }
1741                 /* still data left over */
1742                 if (n != 0)
1743                         {
1744                         al=SSL_AD_DECODE_ERROR;
1745                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1746                         goto f_err;
1747                         }
1748                 }
1749         EVP_PKEY_free(pkey);
1750         EVP_MD_CTX_cleanup(&md_ctx);
1751         return(1);
1752 f_err:
1753         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1754 err:
1755         EVP_PKEY_free(pkey);
1756 #ifndef OPENSSL_NO_RSA
1757         if (rsa != NULL)
1758                 RSA_free(rsa);
1759 #endif
1760 #ifndef OPENSSL_NO_DH
1761         if (dh != NULL)
1762                 DH_free(dh);
1763 #endif
1764 #ifndef OPENSSL_NO_ECDH
1765         BN_CTX_free(bn_ctx);
1766         EC_POINT_free(srvr_ecpoint);
1767         if (ecdh != NULL)
1768                 EC_KEY_free(ecdh);
1769 #endif
1770         EVP_MD_CTX_cleanup(&md_ctx);
1771         return(-1);
1772         }
1773
1774 int ssl3_get_certificate_request(SSL *s)
1775         {
1776         int ok,ret=0;
1777         unsigned long n,nc,l;
1778         unsigned int llen, ctype_num,i;
1779         X509_NAME *xn=NULL;
1780         const unsigned char *p,*q;
1781         unsigned char *d;
1782         STACK_OF(X509_NAME) *ca_sk=NULL;
1783
1784         n=s->method->ssl_get_message(s,
1785                 SSL3_ST_CR_CERT_REQ_A,
1786                 SSL3_ST_CR_CERT_REQ_B,
1787                 -1,
1788                 s->max_cert_list,
1789                 &ok);
1790
1791         if (!ok) return((int)n);
1792
1793         s->s3->tmp.cert_req=0;
1794
1795         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1796                 {
1797                 s->s3->tmp.reuse_message=1;
1798                 return(1);
1799                 }
1800
1801         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1802                 {
1803                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1804                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1805                 goto err;
1806                 }
1807
1808         /* TLS does not like anon-DH with client cert */
1809         if (s->version > SSL3_VERSION)
1810                 {
1811                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1812                         {
1813                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1814                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1815                         goto err;
1816                         }
1817                 }
1818
1819         p=d=(unsigned char *)s->init_msg;
1820
1821         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1822                 {
1823                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1824                 goto err;
1825                 }
1826
1827         /* get the certificate types */
1828         ctype_num= *(p++);
1829         if (ctype_num > SSL3_CT_NUMBER)
1830                 ctype_num=SSL3_CT_NUMBER;
1831         for (i=0; i<ctype_num; i++)
1832                 s->s3->tmp.ctype[i]= p[i];
1833         p+=ctype_num;
1834         /* HACK! For now just skip over signatature algorithms */
1835         if (s->version >= TLS1_2_VERSION)
1836                 {
1837                 n2s(p, llen);
1838                 /* Check we have enough room for signature algorithms and
1839                  * following length value.
1840                  */
1841                 if ((unsigned long)(p - d + llen + 2) > n)
1842                         {
1843                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1844                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
1845                         goto err;
1846                         }
1847                 if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
1848                         {
1849                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1850                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
1851                         goto err;
1852                         }
1853                 p += llen;
1854                 }
1855
1856         /* get the CA RDNs */
1857         n2s(p,llen);
1858 #if 0
1859 {
1860 FILE *out;
1861 out=fopen("/tmp/vsign.der","w");
1862 fwrite(p,1,llen,out);
1863 fclose(out);
1864 }
1865 #endif
1866
1867         if ((unsigned long)(p - d + llen) != n)
1868                 {
1869                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1870                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1871                 goto err;
1872                 }
1873
1874         for (nc=0; nc<llen; )
1875                 {
1876                 n2s(p,l);
1877                 if ((l+nc+2) > llen)
1878                         {
1879                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1880                                 goto cont; /* netscape bugs */
1881                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1882                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1883                         goto err;
1884                         }
1885
1886                 q=p;
1887
1888                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1889                         {
1890                         /* If netscape tolerance is on, ignore errors */
1891                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1892                                 goto cont;
1893                         else
1894                                 {
1895                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1896                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1897                                 goto err;
1898                                 }
1899                         }
1900
1901                 if (q != (p+l))
1902                         {
1903                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1904                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1905                         goto err;
1906                         }
1907                 if (!sk_X509_NAME_push(ca_sk,xn))
1908                         {
1909                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1910                         goto err;
1911                         }
1912
1913                 p+=l;
1914                 nc+=l+2;
1915                 }
1916
1917         if (0)
1918                 {
1919 cont:
1920                 ERR_clear_error();
1921                 }
1922
1923         /* we should setup a certificate to return.... */
1924         s->s3->tmp.cert_req=1;
1925         s->s3->tmp.ctype_num=ctype_num;
1926         if (s->s3->tmp.ca_names != NULL)
1927                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1928         s->s3->tmp.ca_names=ca_sk;
1929         ca_sk=NULL;
1930
1931         ret=1;
1932 err:
1933         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1934         return(ret);
1935         }
1936
1937 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1938         {
1939         return(X509_NAME_cmp(*a,*b));
1940         }
1941 #ifndef OPENSSL_NO_TLSEXT
1942 int ssl3_get_new_session_ticket(SSL *s)
1943         {
1944         int ok,al,ret=0, ticklen;
1945         long n;
1946         const unsigned char *p;
1947         unsigned char *d;
1948
1949         n=s->method->ssl_get_message(s,
1950                 SSL3_ST_CR_SESSION_TICKET_A,
1951                 SSL3_ST_CR_SESSION_TICKET_B,
1952                 -1,
1953                 16384,
1954                 &ok);
1955
1956         if (!ok)
1957                 return((int)n);
1958
1959         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
1960                 {
1961                 s->s3->tmp.reuse_message=1;
1962                 return(1);
1963                 }
1964         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
1965                 {
1966                 al=SSL_AD_UNEXPECTED_MESSAGE;
1967                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
1968                 goto f_err;
1969                 }
1970         if (n < 6)
1971                 {
1972                 /* need at least ticket_lifetime_hint + ticket length */
1973                 al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
1974                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1975                 goto f_err;
1976                 }
1977
1978         p=d=(unsigned char *)s->init_msg;
1979         n2l(p, s->session->tlsext_tick_lifetime_hint);
1980         n2s(p, ticklen);
1981         /* ticket_lifetime_hint + ticket_length + ticket */
1982         if (ticklen + 6 != n)
1983                 {
1984                 al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
1985                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1986                 goto f_err;
1987                 }
1988         if (s->session->tlsext_tick)
1989                 {
1990                 OPENSSL_free(s->session->tlsext_tick);
1991                 s->session->tlsext_ticklen = 0;
1992                 }
1993         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1994         if (!s->session->tlsext_tick)
1995                 {
1996                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
1997                 goto err;
1998                 }
1999         memcpy(s->session->tlsext_tick, p, ticklen);
2000         s->session->tlsext_ticklen = ticklen;
2001         /* There are two ways to detect a resumed ticket sesion.
2002          * One is to set an appropriate session ID and then the server
2003          * must return a match in ServerHello. This allows the normal
2004          * client session ID matching to work and we know much 
2005          * earlier that the ticket has been accepted.
2006          * 
2007          * The other way is to set zero length session ID when the
2008          * ticket is presented and rely on the handshake to determine
2009          * session resumption.
2010          *
2011          * We choose the former approach because this fits in with
2012          * assumptions elsewhere in OpenSSL. The session ID is set
2013          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2014          * ticket.
2015          */ 
2016         EVP_Digest(p, ticklen,
2017                         s->session->session_id, &s->session->session_id_length,
2018 #ifndef OPENSSL_NO_SHA256
2019                                                         EVP_sha256(), NULL);
2020 #else
2021                                                         EVP_sha1(), NULL);
2022 #endif
2023         ret=1;
2024         return(ret);
2025 f_err:
2026         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2027 err:
2028         return(-1);
2029         }
2030
2031 int ssl3_get_cert_status(SSL *s)
2032         {
2033         int ok, al;
2034         unsigned long resplen,n;
2035         const unsigned char *p;
2036
2037         n=s->method->ssl_get_message(s,
2038                 SSL3_ST_CR_CERT_STATUS_A,
2039                 SSL3_ST_CR_CERT_STATUS_B,
2040                 SSL3_MT_CERTIFICATE_STATUS,
2041                 16384,
2042                 &ok);
2043
2044         if (!ok) return((int)n);
2045         if (n < 4)
2046                 {
2047                 /* need at least status type + length */
2048                 al = SSL_AD_DECODE_ERROR;
2049                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2050                 goto f_err;
2051                 }
2052         p = (unsigned char *)s->init_msg;
2053         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2054                 {
2055                 al = SSL_AD_DECODE_ERROR;
2056                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2057                 goto f_err;
2058                 }
2059         n2l3(p, resplen);
2060         if (resplen + 4 != n)
2061                 {
2062                 al = SSL_AD_DECODE_ERROR;
2063                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2064                 goto f_err;
2065                 }
2066         if (s->tlsext_ocsp_resp)
2067                 OPENSSL_free(s->tlsext_ocsp_resp);
2068         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2069         if (!s->tlsext_ocsp_resp)
2070                 {
2071                 al = SSL_AD_INTERNAL_ERROR;
2072                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2073                 goto f_err;
2074                 }
2075         s->tlsext_ocsp_resplen = resplen;
2076         if (s->ctx->tlsext_status_cb)
2077                 {
2078                 int ret;
2079                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2080                 if (ret == 0)
2081                         {
2082                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2083                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2084                         goto f_err;
2085                         }
2086                 if (ret < 0)
2087                         {
2088                         al = SSL_AD_INTERNAL_ERROR;
2089                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2090                         goto f_err;
2091                         }
2092                 }
2093         return 1;
2094 f_err:
2095         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2096         return(-1);
2097         }
2098 #endif
2099
2100 int ssl3_get_server_done(SSL *s)
2101         {
2102         int ok,ret=0;
2103         long n;
2104
2105         n=s->method->ssl_get_message(s,
2106                 SSL3_ST_CR_SRVR_DONE_A,
2107                 SSL3_ST_CR_SRVR_DONE_B,
2108                 SSL3_MT_SERVER_DONE,
2109                 30, /* should be very small, like 0 :-) */
2110                 &ok);
2111
2112         if (!ok) return((int)n);
2113         if (n > 0)
2114                 {
2115                 /* should contain no data */
2116                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2117                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2118                 return -1;
2119                 }
2120         ret=1;
2121         return(ret);
2122         }
2123
2124
2125 int ssl3_send_client_key_exchange(SSL *s)
2126         {
2127         unsigned char *p,*d;
2128         int n;
2129         unsigned long alg_k;
2130 #ifndef OPENSSL_NO_RSA
2131         unsigned char *q;
2132         EVP_PKEY *pkey=NULL;
2133 #endif
2134 #ifndef OPENSSL_NO_KRB5
2135         KSSL_ERR kssl_err;
2136 #endif /* OPENSSL_NO_KRB5 */
2137 #ifndef OPENSSL_NO_ECDH
2138         EC_KEY *clnt_ecdh = NULL;
2139         const EC_POINT *srvr_ecpoint = NULL;
2140         EVP_PKEY *srvr_pub_pkey = NULL;
2141         unsigned char *encodedPoint = NULL;
2142         int encoded_pt_len = 0;
2143         BN_CTX * bn_ctx = NULL;
2144 #endif
2145
2146         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2147                 {
2148                 d=(unsigned char *)s->init_buf->data;
2149                 p= &(d[4]);
2150
2151                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2152
2153                 /* Fool emacs indentation */
2154                 if (0) {}
2155 #ifndef OPENSSL_NO_RSA
2156                 else if (alg_k & SSL_kRSA)
2157                         {
2158                         RSA *rsa;
2159                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2160
2161                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2162                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2163                         else
2164                                 {
2165                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2166                                 if ((pkey == NULL) ||
2167                                         (pkey->type != EVP_PKEY_RSA) ||
2168                                         (pkey->pkey.rsa == NULL))
2169                                         {
2170                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2171                                         goto err;
2172                                         }
2173                                 rsa=pkey->pkey.rsa;
2174                                 EVP_PKEY_free(pkey);
2175                                 }
2176                                 
2177                         tmp_buf[0]=s->client_version>>8;
2178                         tmp_buf[1]=s->client_version&0xff;
2179                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2180                                         goto err;
2181
2182                         s->session->master_key_length=sizeof tmp_buf;
2183
2184                         q=p;
2185                         /* Fix buf for TLS and beyond */
2186                         if (s->version > SSL3_VERSION)
2187                                 p+=2;
2188                         n=RSA_public_encrypt(sizeof tmp_buf,
2189                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2190 #ifdef PKCS1_CHECK
2191                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2192                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2193 #endif
2194                         if (n <= 0)
2195                                 {
2196                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2197                                 goto err;
2198                                 }
2199
2200                         /* Fix buf for TLS and beyond */
2201                         if (s->version > SSL3_VERSION)
2202                                 {
2203                                 s2n(n,q);
2204                                 n+=2;
2205                                 }
2206
2207                         s->session->master_key_length=
2208                                 s->method->ssl3_enc->generate_master_secret(s,
2209                                         s->session->master_key,
2210                                         tmp_buf,sizeof tmp_buf);
2211                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2212                         }
2213 #endif
2214 #ifndef OPENSSL_NO_KRB5
2215                 else if (alg_k & SSL_kKRB5)
2216                         {
2217                         krb5_error_code krb5rc;
2218                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2219                         /*  krb5_data   krb5_ap_req;  */
2220                         krb5_data       *enc_ticket;
2221                         krb5_data       authenticator, *authp = NULL;
2222                         EVP_CIPHER_CTX  ciph_ctx;
2223                         const EVP_CIPHER *enc = NULL;
2224                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2225                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2226                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2227                                                 + EVP_MAX_IV_LENGTH];
2228                         int             padl, outl = sizeof(epms);
2229
2230                         EVP_CIPHER_CTX_init(&ciph_ctx);
2231
2232 #ifdef KSSL_DEBUG
2233                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2234                                 alg_k, SSL_kKRB5);
2235 #endif  /* KSSL_DEBUG */
2236
2237                         authp = NULL;
2238 #ifdef KRB5SENDAUTH
2239                         if (KRB5SENDAUTH)  authp = &authenticator;
2240 #endif  /* KRB5SENDAUTH */
2241
2242                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2243                                 &kssl_err);
2244                         enc = kssl_map_enc(kssl_ctx->enctype);
2245                         if (enc == NULL)
2246                             goto err;
2247 #ifdef KSSL_DEBUG
2248                         {
2249                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
2250                         if (krb5rc && kssl_err.text)
2251                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2252                         }
2253 #endif  /* KSSL_DEBUG */
2254
2255                         if (krb5rc)
2256                                 {
2257                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2258                                                 SSL_AD_HANDSHAKE_FAILURE);
2259                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2260                                                 kssl_err.reason);
2261                                 goto err;
2262                                 }
2263
2264                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2265                         **  in place of RFC 2712 KerberosWrapper, as in:
2266                         **
2267                         **  Send ticket (copy to *p, set n = length)
2268                         **  n = krb5_ap_req.length;
2269                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2270                         **  if (krb5_ap_req.data)  
2271                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2272                         **
2273                         **  Now using real RFC 2712 KerberosWrapper
2274                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2275                         **  Note: 2712 "opaque" types are here replaced
2276                         **  with a 2-byte length followed by the value.
2277                         **  Example:
2278                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2279                         **  Where "xx xx" = length bytes.  Shown here with
2280                         **  optional authenticator omitted.
2281                         */
2282
2283                         /*  KerberosWrapper.Ticket              */
2284                         s2n(enc_ticket->length,p);
2285                         memcpy(p, enc_ticket->data, enc_ticket->length);
2286                         p+= enc_ticket->length;
2287                         n = enc_ticket->length + 2;
2288
2289                         /*  KerberosWrapper.Authenticator       */
2290                         if (authp  &&  authp->length)  
2291                                 {
2292                                 s2n(authp->length,p);
2293                                 memcpy(p, authp->data, authp->length);
2294                                 p+= authp->length;
2295                                 n+= authp->length + 2;
2296                                 
2297                                 free(authp->data);
2298                                 authp->data = NULL;
2299                                 authp->length = 0;
2300                                 }
2301                         else
2302                                 {
2303                                 s2n(0,p);/*  null authenticator length  */
2304                                 n+=2;
2305                                 }
2306  
2307                             tmp_buf[0]=s->client_version>>8;
2308                             tmp_buf[1]=s->client_version&0xff;
2309                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2310                                 goto err;
2311
2312                         /*  20010420 VRS.  Tried it this way; failed.
2313                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2314                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2315                         **                              kssl_ctx->length);
2316                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2317                         */
2318
2319                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2320                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2321                                 kssl_ctx->key,iv);
2322                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2323                                 sizeof tmp_buf);
2324                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2325                         outl += padl;
2326                         if (outl > (int)sizeof epms)
2327                                 {
2328                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2329                                 goto err;
2330                                 }
2331                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2332
2333                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2334                         s2n(outl,p);
2335                         memcpy(p, epms, outl);
2336                         p+=outl;
2337                         n+=outl + 2;
2338
2339                         s->session->master_key_length=
2340                                 s->method->ssl3_enc->generate_master_secret(s,
2341                                         s->session->master_key,
2342                                         tmp_buf, sizeof tmp_buf);
2343
2344                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2345                         OPENSSL_cleanse(epms, outl);
2346                         }
2347 #endif
2348 #ifndef OPENSSL_NO_DH
2349                 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2350                         {
2351                         DH *dh_srvr,*dh_clnt;
2352
2353                         if (s->session->sess_cert == NULL) 
2354                                 {
2355                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2356                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2357                                 goto err;
2358                                 }
2359
2360                         if (s->session->sess_cert->peer_dh_tmp != NULL)
2361                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
2362                         else
2363                                 {
2364                                 /* we get them from the cert */
2365                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2366                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
2367                                 goto err;
2368                                 }
2369                         
2370                         /* generate a new random key */
2371                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2372                                 {
2373                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2374                                 goto err;
2375                                 }
2376                         if (!DH_generate_key(dh_clnt))
2377                                 {
2378                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2379                                 goto err;
2380                                 }
2381
2382                         /* use the 'p' output buffer for the DH key, but
2383                          * make sure to clear it out afterwards */
2384
2385                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2386
2387                         if (n <= 0)
2388                                 {
2389                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2390                                 goto err;
2391                                 }
2392
2393                         /* generate master key from the result */
2394                         s->session->master_key_length=
2395                                 s->method->ssl3_enc->generate_master_secret(s,
2396                                         s->session->master_key,p,n);
2397                         /* clean up */
2398                         memset(p,0,n);
2399
2400                         /* send off the data */
2401                         n=BN_num_bytes(dh_clnt->pub_key);
2402                         s2n(n,p);
2403                         BN_bn2bin(dh_clnt->pub_key,p);
2404                         n+=2;
2405
2406                         DH_free(dh_clnt);
2407
2408                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2409                         }
2410 #endif
2411
2412 #ifndef OPENSSL_NO_ECDH 
2413                 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2414                         {
2415                         const EC_GROUP *srvr_group = NULL;
2416                         EC_KEY *tkey;
2417                         int ecdh_clnt_cert = 0;
2418                         int field_size = 0;
2419
2420                         /* Did we send out the client's
2421                          * ECDH share for use in premaster
2422                          * computation as part of client certificate?
2423                          * If so, set ecdh_clnt_cert to 1.
2424                          */
2425                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2426                                 {
2427                                 /* XXX: For now, we do not support client
2428                                  * authentication using ECDH certificates.
2429                                  * To add such support, one needs to add
2430                                  * code that checks for appropriate 
2431                                  * conditions and sets ecdh_clnt_cert to 1.
2432                                  * For example, the cert have an ECC
2433                                  * key on the same curve as the server's
2434                                  * and the key should be authorized for
2435                                  * key agreement.
2436                                  *
2437                                  * One also needs to add code in ssl3_connect
2438                                  * to skip sending the certificate verify
2439                                  * message.
2440                                  *
2441                                  * if ((s->cert->key->privatekey != NULL) &&
2442                                  *     (s->cert->key->privatekey->type ==
2443                                  *      EVP_PKEY_EC) && ...)
2444                                  * ecdh_clnt_cert = 1;
2445                                  */
2446                                 }
2447
2448                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2449                                 {
2450                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2451                                 }
2452                         else
2453                                 {
2454                                 /* Get the Server Public Key from Cert */
2455                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2456                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2457                                 if ((srvr_pub_pkey == NULL) ||
2458                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2459                                     (srvr_pub_pkey->pkey.ec == NULL))
2460                                         {
2461                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2462                                             ERR_R_INTERNAL_ERROR);
2463                                         goto err;
2464                                         }
2465
2466                                 tkey = srvr_pub_pkey->pkey.ec;
2467                                 }
2468
2469                         srvr_group   = EC_KEY_get0_group(tkey);
2470                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2471
2472                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2473                                 {
2474                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2475                                     ERR_R_INTERNAL_ERROR);
2476                                 goto err;
2477                                 }
2478
2479                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2480                                 {
2481                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2482                                 goto err;
2483                                 }
2484
2485                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2486                                 {
2487                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2488                                 goto err;
2489                                 }
2490                         if (ecdh_clnt_cert) 
2491                                 { 
2492                                 /* Reuse key info from our certificate
2493                                  * We only need our private key to perform
2494                                  * the ECDH computation.
2495                                  */
2496                                 const BIGNUM *priv_key;
2497                                 tkey = s->cert->key->privatekey->pkey.ec;
2498                                 priv_key = EC_KEY_get0_private_key(tkey);
2499                                 if (priv_key == NULL)
2500                                         {
2501                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2502                                         goto err;
2503                                         }
2504                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2505                                         {
2506                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2507                                         goto err;
2508                                         }
2509                                 }
2510                         else 
2511                                 {
2512                                 /* Generate a new ECDH key pair */
2513                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2514                                         {
2515                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2516                                         goto err;
2517                                         }
2518                                 }
2519
2520                         /* use the 'p' output buffer for the ECDH key, but
2521                          * make sure to clear it out afterwards
2522                          */
2523
2524                         field_size = EC_GROUP_get_degree(srvr_group);
2525                         if (field_size <= 0)
2526                                 {
2527                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2528                                        ERR_R_ECDH_LIB);
2529                                 goto err;
2530                                 }
2531                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2532                         if (n <= 0)
2533                                 {
2534                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2535                                        ERR_R_ECDH_LIB);
2536                                 goto err;
2537                                 }
2538
2539                         /* generate master key from the result */
2540                         s->session->master_key_length = s->method->ssl3_enc \
2541                             -> generate_master_secret(s, 
2542                                 s->session->master_key,
2543                                 p, n);
2544
2545                         memset(p, 0, n); /* clean up */
2546
2547                         if (ecdh_clnt_cert) 
2548                                 {
2549                                 /* Send empty client key exch message */
2550                                 n = 0;
2551                                 }
2552                         else 
2553                                 {
2554                                 /* First check the size of encoding and
2555                                  * allocate memory accordingly.
2556                                  */
2557                                 encoded_pt_len = 
2558                                     EC_POINT_point2oct(srvr_group, 
2559                                         EC_KEY_get0_public_key(clnt_ecdh), 
2560                                         POINT_CONVERSION_UNCOMPRESSED, 
2561                                         NULL, 0, NULL);
2562
2563                                 encodedPoint = (unsigned char *) 
2564                                     OPENSSL_malloc(encoded_pt_len * 
2565                                         sizeof(unsigned char)); 
2566                                 bn_ctx = BN_CTX_new();
2567                                 if ((encodedPoint == NULL) || 
2568                                     (bn_ctx == NULL)) 
2569                                         {
2570                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2571                                         goto err;
2572                                         }
2573
2574                                 /* Encode the public key */
2575                                 n = EC_POINT_point2oct(srvr_group, 
2576                                     EC_KEY_get0_public_key(clnt_ecdh), 
2577                                     POINT_CONVERSION_UNCOMPRESSED, 
2578                                     encodedPoint, encoded_pt_len, bn_ctx);
2579
2580                                 *p = n; /* length of encoded point */
2581                                 /* Encoded point will be copied here */
2582                                 p += 1; 
2583                                 /* copy the point */
2584                                 memcpy((unsigned char *)p, encodedPoint, n);
2585                                 /* increment n to account for length field */
2586                                 n += 1; 
2587                                 }
2588
2589                         /* Free allocated memory */
2590                         BN_CTX_free(bn_ctx);
2591                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2592                         if (clnt_ecdh != NULL) 
2593                                  EC_KEY_free(clnt_ecdh);
2594                         EVP_PKEY_free(srvr_pub_pkey);
2595                         }
2596 #endif /* !OPENSSL_NO_ECDH */
2597                 else if (alg_k & SSL_kGOST) 
2598                         {
2599                         /* GOST key exchange message creation */
2600                         EVP_PKEY_CTX *pkey_ctx;
2601                         X509 *peer_cert; 
2602                         size_t msglen;
2603                         unsigned int md_len;
2604                         int keytype;
2605                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2606                         EVP_MD_CTX *ukm_hash;
2607                         EVP_PKEY *pub_key;
2608
2609                         /* Get server sertificate PKEY and create ctx from it */
2610                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2611                         if (!peer_cert) 
2612                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2613                         if (!peer_cert)         {
2614                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2615                                         goto err;
2616                                 }       
2617                                 
2618                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2619                         /* If we have send a certificate, and certificate key
2620
2621                          * parameters match those of server certificate, use
2622                          * certificate key for key exchange
2623                          */
2624
2625                          /* Otherwise, generate ephemeral key pair */
2626                                         
2627                         EVP_PKEY_encrypt_init(pkey_ctx);
2628                           /* Generate session key */    
2629                     RAND_bytes(premaster_secret,32);
2630                         /* If we have client certificate, use its secret as peer key */
2631                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2632                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2633                                         /* If there was an error - just ignore it. Ephemeral key
2634                                         * would be used
2635                                         */
2636                                         ERR_clear_error();
2637                                 }
2638                         }                       
2639                         /* Compute shared IV and store it in algorithm-specific
2640                          * context data */
2641                         ukm_hash = EVP_MD_CTX_create();
2642                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2643                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2644                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2645                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2646                         EVP_MD_CTX_destroy(ukm_hash);
2647                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2648                                 8,shared_ukm)<0) {
2649                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2650                                                 SSL_R_LIBRARY_BUG);
2651                                         goto err;
2652                                 }       
2653                         /* Make GOST keytransport blob message */
2654                         /*Encapsulate it into sequence */
2655                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2656                         msglen=255;
2657                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2658                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2659                                         SSL_R_LIBRARY_BUG);
2660                                 goto err;
2661                         }
2662                         if (msglen >= 0x80)
2663                                 {
2664                                 *(p++)=0x81;
2665                                 *(p++)= msglen & 0xff;
2666                                 n=msglen+3;
2667                                 }
2668                         else
2669                                 {
2670                                 *(p++)= msglen & 0xff;
2671                                 n=msglen+2;
2672                                 }
2673                         memcpy(p, tmp, msglen);
2674                         /* Check if pubkey from client certificate was used */
2675                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2676                                 {
2677                                 /* Set flag "skip certificate verify" */
2678                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2679                                 }
2680                         EVP_PKEY_CTX_free(pkey_ctx);
2681                         s->session->master_key_length=
2682                                 s->method->ssl3_enc->generate_master_secret(s,
2683                                         s->session->master_key,premaster_secret,32);
2684                         EVP_PKEY_free(pub_key);
2685
2686                         }
2687 #ifndef OPENSSL_NO_SRP
2688                 else if (alg_k & SSL_kSRP)
2689                         {
2690                         if (s->srp_ctx.A != NULL)
2691                                 {
2692                                 /* send off the data */
2693                                 n=BN_num_bytes(s->srp_ctx.A);
2694                                 s2n(n,p);
2695                                 BN_bn2bin(s->srp_ctx.A,p);
2696                                 n+=2;
2697                                 }
2698                         else
2699                                 {
2700                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2701                                 goto err;
2702                                 }
2703                         if (s->session->srp_username != NULL)
2704                                 OPENSSL_free(s->session->srp_username);
2705                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2706                         if (s->session->srp_username == NULL)
2707                                 {
2708                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2709                                         ERR_R_MALLOC_FAILURE);
2710                                 goto err;
2711                                 }
2712
2713                         if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
2714                                 {
2715                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2716                                 goto err;
2717                                 }
2718                         }
2719 #endif
2720 #ifndef OPENSSL_NO_PSK
2721                 else if (alg_k & SSL_kPSK)
2722                         {
2723                         char identity[PSK_MAX_IDENTITY_LEN];
2724                         unsigned char *t = NULL;
2725                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2726                         unsigned int pre_ms_len = 0, psk_len = 0;
2727                         int psk_err = 1;
2728
2729                         n = 0;
2730                         if (s->psk_client_callback == NULL)
2731                                 {
2732                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2733                                         SSL_R_PSK_NO_CLIENT_CB);
2734                                 goto err;
2735                                 }
2736
2737                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2738                                 identity, PSK_MAX_IDENTITY_LEN,
2739                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2740                         if (psk_len > PSK_MAX_PSK_LEN)
2741                                 {
2742                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2743                                         ERR_R_INTERNAL_ERROR);
2744                                 goto psk_err;
2745                                 }
2746                         else if (psk_len == 0)
2747                                 {
2748                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2749                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
2750                                 goto psk_err;
2751                                 }
2752
2753                         /* create PSK pre_master_secret */
2754                         pre_ms_len = 2+psk_len+2+psk_len;
2755                         t = psk_or_pre_ms;
2756                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2757                         s2n(psk_len, t);
2758                         memset(t, 0, psk_len);
2759                         t+=psk_len;
2760                         s2n(psk_len, t);
2761
2762                         if (s->session->psk_identity_hint != NULL)
2763                                 OPENSSL_free(s->session->psk_identity_hint);
2764                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2765                         if (s->ctx->psk_identity_hint != NULL &&
2766                                 s->session->psk_identity_hint == NULL)
2767                                 {
2768                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2769                                         ERR_R_MALLOC_FAILURE);
2770                                 goto psk_err;
2771                                 }
2772
2773                         if (s->session->psk_identity != NULL)
2774                                 OPENSSL_free(s->session->psk_identity);
2775                         s->session->psk_identity = BUF_strdup(identity);
2776                         if (s->session->psk_identity == NULL)
2777                                 {
2778                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2779                                         ERR_R_MALLOC_FAILURE);
2780                                 goto psk_err;
2781                                 }
2782
2783                         s->session->master_key_length =
2784                                 s->method->ssl3_enc->generate_master_secret(s,
2785                                         s->session->master_key,
2786                                         psk_or_pre_ms, pre_ms_len); 
2787                         n = strlen(identity);
2788                         s2n(n, p);
2789                         memcpy(p, identity, n);
2790                         n+=2;
2791                         psk_err = 0;
2792                 psk_err:
2793                         OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
2794                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2795                         if (psk_err != 0)
2796                                 {
2797                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2798                                 goto err;
2799                                 }
2800                         }
2801 #endif
2802                 else
2803                         {
2804                         ssl3_send_alert(s, SSL3_AL_FATAL,
2805                             SSL_AD_HANDSHAKE_FAILURE);
2806                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2807                             ERR_R_INTERNAL_ERROR);
2808                         goto err;
2809                         }
2810                 
2811                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2812                 l2n3(n,d);
2813
2814                 s->state=SSL3_ST_CW_KEY_EXCH_B;
2815                 /* number of bytes to write */
2816                 s->init_num=n+4;
2817                 s->init_off=0;
2818                 }
2819
2820         /* SSL3_ST_CW_KEY_EXCH_B */
2821         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2822 err:
2823 #ifndef OPENSSL_NO_ECDH
2824         BN_CTX_free(bn_ctx);
2825         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2826         if (clnt_ecdh != NULL) 
2827                 EC_KEY_free(clnt_ecdh);
2828         EVP_PKEY_free(srvr_pub_pkey);
2829 #endif
2830         return(-1);
2831         }
2832
2833 int ssl3_send_client_verify(SSL *s)
2834         {
2835         unsigned char *p,*d;
2836         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2837         EVP_PKEY *pkey;
2838         EVP_PKEY_CTX *pctx=NULL;
2839 #ifndef OPENSSL_NO_RSA
2840         unsigned u=0;
2841 #endif
2842         unsigned long n;
2843         int j;
2844
2845         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2846                 {
2847                 d=(unsigned char *)s->init_buf->data;
2848                 p= &(d[4]);
2849                 pkey=s->cert->key->privatekey;
2850 /* Create context from key and test if sha1 is allowed as digest */
2851                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
2852                 EVP_PKEY_sign_init(pctx);
2853                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
2854                         {
2855                         s->method->ssl3_enc->cert_verify_mac(s,
2856                                                 NID_sha1,
2857                                                 &(data[MD5_DIGEST_LENGTH]));
2858                         }
2859                 else
2860                         {
2861                         ERR_clear_error();
2862                         }
2863 #ifndef OPENSSL_NO_RSA
2864                 if (pkey->type == EVP_PKEY_RSA)
2865                         {
2866                         s->method->ssl3_enc->cert_verify_mac(s,
2867                                 NID_md5,
2868                                 &(data[0]));
2869                         if (RSA_sign(NID_md5_sha1, data,
2870                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
2871                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
2872                                 {
2873                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2874                                 goto err;
2875                                 }
2876                         s2n(u,p);
2877                         n=u+2;
2878                         }
2879                 else
2880 #endif
2881 #ifndef OPENSSL_NO_DSA
2882                         if (pkey->type == EVP_PKEY_DSA)
2883                         {
2884                         if (!DSA_sign(pkey->save_type,
2885                                 &(data[MD5_DIGEST_LENGTH]),
2886                                 SHA_DIGEST_LENGTH,&(p[2]),
2887                                 (unsigned int *)&j,pkey->pkey.dsa))
2888                                 {
2889                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2890                                 goto err;
2891                                 }
2892                         s2n(j,p);
2893                         n=j+2;
2894                         }
2895                 else
2896 #endif
2897 #ifndef OPENSSL_NO_ECDSA
2898                         if (pkey->type == EVP_PKEY_EC)
2899                         {
2900                         if (!ECDSA_sign(pkey->save_type,
2901                                 &(data[MD5_DIGEST_LENGTH]),
2902                                 SHA_DIGEST_LENGTH,&(p[2]),
2903                                 (unsigned int *)&j,pkey->pkey.ec))
2904                                 {
2905                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2906                                     ERR_R_ECDSA_LIB);
2907                                 goto err;
2908                                 }
2909                         s2n(j,p);
2910                         n=j+2;
2911                         }
2912                 else
2913 #endif
2914                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
2915                 {
2916                 unsigned char signbuf[64];
2917                 int i;
2918                 size_t sigsize=64;
2919                 s->method->ssl3_enc->cert_verify_mac(s,
2920                         NID_id_GostR3411_94,
2921                         data);
2922                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
2923                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2924                         ERR_R_INTERNAL_ERROR);
2925                         goto err;
2926                 }
2927                 for (i=63,j=0; i>=0; j++, i--) {
2928                         p[2+j]=signbuf[i];
2929                 }       
2930                 s2n(j,p);
2931                 n=j+2;
2932                 }
2933                 else
2934                 {
2935                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
2936                         goto err;
2937                 }
2938                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
2939                 l2n3(n,d);
2940
2941                 s->state=SSL3_ST_CW_CERT_VRFY_B;
2942                 s->init_num=(int)n+4;
2943                 s->init_off=0;
2944                 }
2945         EVP_PKEY_CTX_free(pctx);
2946         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2947 err:
2948         EVP_PKEY_CTX_free(pctx);
2949         return(-1);
2950         }
2951
2952 int ssl3_send_client_certificate(SSL *s)
2953         {
2954         X509 *x509=NULL;
2955         EVP_PKEY *pkey=NULL;
2956         int i;
2957         unsigned long l;
2958
2959         if (s->state == SSL3_ST_CW_CERT_A)
2960                 {
2961                 if ((s->cert == NULL) ||
2962                         (s->cert->key->x509 == NULL) ||
2963                         (s->cert->key->privatekey == NULL))
2964                         s->state=SSL3_ST_CW_CERT_B;
2965                 else
2966                         s->state=SSL3_ST_CW_CERT_C;
2967                 }
2968
2969         /* We need to get a client cert */
2970         if (s->state == SSL3_ST_CW_CERT_B)
2971                 {
2972                 /* If we get an error, we need to
2973                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2974                  * We then get retied later */
2975                 i=0;
2976                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
2977                 if (i < 0)
2978                         {
2979                         s->rwstate=SSL_X509_LOOKUP;
2980                         return(-1);
2981                         }
2982                 s->rwstate=SSL_NOTHING;
2983                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
2984                         {
2985                         s->state=SSL3_ST_CW_CERT_B;
2986                         if (    !SSL_use_certificate(s,x509) ||
2987                                 !SSL_use_PrivateKey(s,pkey))
2988                                 i=0;
2989                         }
2990                 else if (i == 1)
2991                         {
2992                         i=0;
2993                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2994                         }
2995
2996                 if (x509 != NULL) X509_free(x509);
2997                 if (pkey != NULL) EVP_PKEY_free(pkey);
2998                 if (i == 0)
2999                         {
3000                         if (s->version == SSL3_VERSION)
3001                                 {
3002                                 s->s3->tmp.cert_req=0;
3003                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3004                                 return(1);
3005                                 }
3006                         else
3007                                 {
3008                                 s->s3->tmp.cert_req=2;
3009                                 }
3010                         }
3011
3012                 /* Ok, we have a cert */
3013                 s->state=SSL3_ST_CW_CERT_C;
3014                 }
3015
3016         if (s->state == SSL3_ST_CW_CERT_C)
3017                 {
3018                 s->state=SSL3_ST_CW_CERT_D;
3019                 l=ssl3_output_cert_chain(s,
3020                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
3021                 s->init_num=(int)l;
3022                 s->init_off=0;
3023                 }
3024         /* SSL3_ST_CW_CERT_D */
3025         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3026         }
3027
3028 #define has_bits(i,m)   (((i)&(m)) == (m))
3029
3030 int ssl3_check_cert_and_algorithm(SSL *s)
3031         {
3032         int i,idx;
3033         long alg_k,alg_a;
3034         EVP_PKEY *pkey=NULL;
3035         SESS_CERT *sc;
3036 #ifndef OPENSSL_NO_RSA
3037         RSA *rsa;
3038 #endif
3039 #ifndef OPENSSL_NO_DH
3040         DH *dh;
3041 #endif
3042
3043         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3044         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3045
3046         /* we don't have a certificate */
3047         if ((alg_a & (SSL_aDH|SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3048                 return(1);
3049
3050         sc=s->session->sess_cert;
3051         if (sc == NULL)
3052                 {
3053                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3054                 goto err;
3055                 }
3056
3057 #ifndef OPENSSL_NO_RSA
3058         rsa=s->session->sess_cert->peer_rsa_tmp;
3059 #endif
3060 #ifndef OPENSSL_NO_DH
3061         dh=s->session->sess_cert->peer_dh_tmp;
3062 #endif
3063
3064         /* This is the passed certificate */
3065
3066         idx=sc->peer_cert_type;
3067 #ifndef OPENSSL_NO_ECDH
3068         if (idx == SSL_PKEY_ECC)
3069                 {
3070                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3071                                                                 s) == 0) 
3072                         { /* check failed */
3073                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3074                         goto f_err;
3075                         }
3076                 else 
3077                         {
3078                         return 1;
3079                         }
3080                 }
3081 #endif
3082         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3083         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3084         EVP_PKEY_free(pkey);
3085
3086         
3087         /* Check that we have a certificate if we require one */
3088         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3089                 {
3090                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3091                 goto f_err;
3092                 }
3093 #ifndef OPENSSL_NO_DSA
3094         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3095                 {
3096                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3097                 goto f_err;
3098                 }
3099 #endif
3100 #ifndef OPENSSL_NO_RSA
3101         if ((alg_k & SSL_kRSA) &&
3102                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3103                 {
3104                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3105                 goto f_err;
3106                 }
3107 #endif
3108 #ifndef OPENSSL_NO_DH
3109         if ((alg_k & SSL_kEDH) &&
3110                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3111                 {
3112                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3113                 goto f_err;
3114                 }
3115         else if ((alg_k & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3116                 {
3117                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3118                 goto f_err;
3119                 }
3120 #ifndef OPENSSL_NO_DSA
3121         else if ((alg_k & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3122                 {
3123                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3124                 goto f_err;
3125                 }
3126 #endif
3127 #endif
3128
3129         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3130                 {
3131 #ifndef OPENSSL_NO_RSA
3132                 if (alg_k & SSL_kRSA)
3133                         {
3134                         if (rsa == NULL
3135                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3136                                 {
3137                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3138                                 goto f_err;
3139                                 }
3140                         }
3141                 else
3142 #endif
3143 #ifndef OPENSSL_NO_DH
3144                         if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
3145                             {
3146                             if (dh == NULL
3147                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3148                                 {
3149                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3150                                 goto f_err;
3151                                 }
3152                         }
3153                 else
3154 #endif
3155                         {
3156                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3157                         goto f_err;
3158                         }
3159                 }
3160         return(1);
3161 f_err:
3162         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3163 err:
3164         return(0);
3165         }
3166
3167 /* Check to see if handshake is full or resumed. Usually this is just a
3168  * case of checking to see if a cache hit has occurred. In the case of
3169  * session tickets we have to check the next message to be sure.
3170  */
3171
3172 #ifndef OPENSSL_NO_TLSEXT
3173 int ssl3_check_finished(SSL *s)
3174         {
3175         int ok;
3176         long n;
3177         /* If we have no ticket it cannot be a resumed session. */
3178         if (!s->session->tlsext_tick)
3179                 return 1;
3180         /* this function is called when we really expect a Certificate
3181          * message, so permit appropriate message length */
3182         n=s->method->ssl_get_message(s,
3183                 SSL3_ST_CR_CERT_A,
3184                 SSL3_ST_CR_CERT_B,
3185                 -1,
3186                 s->max_cert_list,
3187                 &ok);
3188         if (!ok) return((int)n);
3189         s->s3->tmp.reuse_message = 1;
3190         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3191                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3192                 return 2;
3193
3194         return 1;
3195         }
3196 #endif
3197
3198 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3199         {
3200         int i = 0;
3201 #ifndef OPENSSL_NO_ENGINE
3202         if (s->ctx->client_cert_engine)
3203                 {
3204                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3205                                                 SSL_get_client_CA_list(s),
3206                                                 px509, ppkey, NULL, NULL, NULL);
3207                 if (i != 0)
3208                         return i;
3209                 }
3210 #endif
3211         if (s->ctx->client_cert_cb)
3212                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3213         return i;
3214         }