Fix broken SRP error/function code assignment.
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include <openssl/crypto.h>
153 #include "ssl_locl.h"
154 #include "kssl_lcl.h"
155 #include <openssl/buffer.h>
156 #include <openssl/rand.h>
157 #include <openssl/objects.h>
158 #include <openssl/evp.h>
159 #include <openssl/md5.h>
160 #ifndef OPENSSL_NO_DH
161 #include <openssl/dh.h>
162 #endif
163 #include <openssl/bn.h>
164 #ifndef OPENSSL_NO_ENGINE
165 #include <openssl/engine.h>
166 #endif
167
168 static const SSL_METHOD *ssl3_get_client_method(int ver);
169 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
170
171 static const SSL_METHOD *ssl3_get_client_method(int ver)
172         {
173         if (ver == SSL3_VERSION)
174                 return(SSLv3_client_method());
175         else
176                 return(NULL);
177         }
178
179 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
180                         ssl_undefined_function,
181                         ssl3_connect,
182                         ssl3_get_client_method)
183
184 int ssl3_connect(SSL *s)
185         {
186         BUF_MEM *buf=NULL;
187         unsigned long Time=(unsigned long)time(NULL);
188         void (*cb)(const SSL *ssl,int type,int val)=NULL;
189         int ret= -1;
190         int new_state,state,skip=0;
191
192         RAND_add(&Time,sizeof(Time),0);
193         ERR_clear_error();
194         clear_sys_error();
195
196         if (s->info_callback != NULL)
197                 cb=s->info_callback;
198         else if (s->ctx->info_callback != NULL)
199                 cb=s->ctx->info_callback;
200         
201         s->in_handshake++;
202         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
203
204         for (;;)
205                 {
206                 state=s->state;
207
208                 switch(s->state)
209                         {
210                 case SSL_ST_RENEGOTIATE:
211                         s->renegotiate=1;
212                         s->state=SSL_ST_CONNECT;
213                         s->ctx->stats.sess_connect_renegotiate++;
214                         /* break */
215                 case SSL_ST_BEFORE:
216                 case SSL_ST_CONNECT:
217                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
218                 case SSL_ST_OK|SSL_ST_CONNECT:
219
220                         s->server=0;
221                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
222
223                         if ((s->version & 0xff00 ) != 0x0300)
224                                 {
225                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
226                                 ret = -1;
227                                 goto end;
228                                 }
229                                 
230                         /* s->version=SSL3_VERSION; */
231                         s->type=SSL_ST_CONNECT;
232
233                         if (s->init_buf == NULL)
234                                 {
235                                 if ((buf=BUF_MEM_new()) == NULL)
236                                         {
237                                         ret= -1;
238                                         goto end;
239                                         }
240                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
241                                         {
242                                         ret= -1;
243                                         goto end;
244                                         }
245                                 s->init_buf=buf;
246                                 buf=NULL;
247                                 }
248
249                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
250
251                         /* setup buffing BIO */
252                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
253
254                         /* don't push the buffering BIO quite yet */
255
256                         ssl3_init_finished_mac(s);
257
258                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
259                         s->ctx->stats.sess_connect++;
260                         s->init_num=0;
261                         break;
262
263                 case SSL3_ST_CW_CLNT_HELLO_A:
264                 case SSL3_ST_CW_CLNT_HELLO_B:
265
266                         s->shutdown=0;
267                         ret=ssl3_client_hello(s);
268                         if (ret <= 0) goto end;
269                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
270                         s->init_num=0;
271
272                         /* turn on buffering for the next lot of output */
273                         if (s->bbio != s->wbio)
274                                 s->wbio=BIO_push(s->bbio,s->wbio);
275
276                         break;
277
278                 case SSL3_ST_CR_SRVR_HELLO_A:
279                 case SSL3_ST_CR_SRVR_HELLO_B:
280                         ret=ssl3_get_server_hello(s);
281 #ifndef OPENSSL_NO_SRP
282                         if ((ret == 0) && (s->s3->warn_alert == SSL_AD_MISSING_SRP_USERNAME))
283                                 {
284                                 if (!SRP_have_to_put_srp_username(s))
285                                         {
286                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_MISSING_SRP_USERNAME);
287                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_USER_CANCELLED);
288                                         goto end;
289                                         }
290                                 s->state=SSL3_ST_CW_CLNT_HELLO_A;
291                                 if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
292                                 break;
293                                 }
294 #endif
295                         if (ret <= 0) goto end;
296
297                         if (s->hit)
298                                 s->state=SSL3_ST_CR_FINISHED_A;
299                         else
300                                 s->state=SSL3_ST_CR_CERT_A;
301                         s->init_num=0;
302                         break;
303
304                 case SSL3_ST_CR_CERT_A:
305                 case SSL3_ST_CR_CERT_B:
306 #ifndef OPENSSL_NO_TLSEXT
307                         ret=ssl3_check_finished(s);
308                         if (ret <= 0) goto end;
309                         if (ret == 2)
310                                 {
311                                 s->hit = 1;
312                                 if (s->tlsext_ticket_expected)
313                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
314                                 else
315                                         s->state=SSL3_ST_CR_FINISHED_A;
316                                 s->init_num=0;
317                                 break;
318                                 }
319 #endif
320                         /* Check if it is anon DH/ECDH */
321                         /* or PSK */
322                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
323                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
324                                 {
325                                 ret=ssl3_get_server_certificate(s);
326                                 if (ret <= 0) goto end;
327 #ifndef OPENSSL_NO_TLSEXT
328                                 if (s->tlsext_status_expected)
329                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
330                                 else
331                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
332                                 }
333                         else
334                                 {
335                                 skip = 1;
336                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
337                                 }
338 #else
339                                 }
340                         else
341                                 skip=1;
342
343                         s->state=SSL3_ST_CR_KEY_EXCH_A;
344 #endif
345                         s->init_num=0;
346                         break;
347
348                 case SSL3_ST_CR_KEY_EXCH_A:
349                 case SSL3_ST_CR_KEY_EXCH_B:
350                         ret=ssl3_get_key_exchange(s);
351                         if (ret <= 0) goto end;
352                         s->state=SSL3_ST_CR_CERT_REQ_A;
353                         s->init_num=0;
354
355                         /* at this point we check that we have the
356                          * required stuff from the server */
357                         if (!ssl3_check_cert_and_algorithm(s))
358                                 {
359                                 ret= -1;
360                                 goto end;
361                                 }
362                         break;
363
364                 case SSL3_ST_CR_CERT_REQ_A:
365                 case SSL3_ST_CR_CERT_REQ_B:
366                         ret=ssl3_get_certificate_request(s);
367                         if (ret <= 0) goto end;
368                         s->state=SSL3_ST_CR_SRVR_DONE_A;
369                         s->init_num=0;
370                         break;
371
372                 case SSL3_ST_CR_SRVR_DONE_A:
373                 case SSL3_ST_CR_SRVR_DONE_B:
374                         ret=ssl3_get_server_done(s);
375                         if (ret <= 0) goto end;
376 #ifndef OPENSSL_NO_SRP
377                         if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
378                                 {
379                                 if ((ret = SRP_Calc_A_param(s))<=0)
380                                         {
381                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
382                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
383                                         goto end;
384                                         }
385                                 }
386 #endif
387                         if (s->s3->tmp.cert_req)
388                                 s->state=SSL3_ST_CW_CERT_A;
389                         else
390                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
391                         s->init_num=0;
392
393                         break;
394
395                 case SSL3_ST_CW_CERT_A:
396                 case SSL3_ST_CW_CERT_B:
397                 case SSL3_ST_CW_CERT_C:
398                 case SSL3_ST_CW_CERT_D:
399                         ret=ssl3_send_client_certificate(s);
400                         if (ret <= 0) goto end;
401                         s->state=SSL3_ST_CW_KEY_EXCH_A;
402                         s->init_num=0;
403                         break;
404
405                 case SSL3_ST_CW_KEY_EXCH_A:
406                 case SSL3_ST_CW_KEY_EXCH_B:
407                         ret=ssl3_send_client_key_exchange(s);
408                         if (ret <= 0) goto end;
409                         /* EAY EAY EAY need to check for DH fix cert
410                          * sent back */
411                         /* For TLS, cert_req is set to 2, so a cert chain
412                          * of nothing is sent, but no verify packet is sent */
413                         /* XXX: For now, we do not support client 
414                          * authentication in ECDH cipher suites with
415                          * ECDH (rather than ECDSA) certificates.
416                          * We need to skip the certificate verify 
417                          * message when client's ECDH public key is sent 
418                          * inside the client certificate.
419                          */
420                         if (s->s3->tmp.cert_req == 1)
421                                 {
422                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
423                                 }
424                         else
425                                 {
426                                 s->state=SSL3_ST_CW_CHANGE_A;
427                                 s->s3->change_cipher_spec=0;
428                                 }
429                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
430                                 {
431                                 s->state=SSL3_ST_CW_CHANGE_A;
432                                 s->s3->change_cipher_spec=0;
433                                 }
434
435                         s->init_num=0;
436                         break;
437
438                 case SSL3_ST_CW_CERT_VRFY_A:
439                 case SSL3_ST_CW_CERT_VRFY_B:
440                         ret=ssl3_send_client_verify(s);
441                         if (ret <= 0) goto end;
442                         s->state=SSL3_ST_CW_CHANGE_A;
443                         s->init_num=0;
444                         s->s3->change_cipher_spec=0;
445                         break;
446
447                 case SSL3_ST_CW_CHANGE_A:
448                 case SSL3_ST_CW_CHANGE_B:
449                         ret=ssl3_send_change_cipher_spec(s,
450                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
451                         if (ret <= 0) goto end;
452
453 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
454                         s->state=SSL3_ST_CW_FINISHED_A;
455 #else
456                         if (s->next_proto_negotiated)
457                                 s->state=SSL3_ST_CW_NEXT_PROTO_A;
458                         else
459                                 s->state=SSL3_ST_CW_FINISHED_A;
460 #endif
461                         s->init_num=0;
462
463                         s->session->cipher=s->s3->tmp.new_cipher;
464 #ifdef OPENSSL_NO_COMP
465                         s->session->compress_meth=0;
466 #else
467                         if (s->s3->tmp.new_compression == NULL)
468                                 s->session->compress_meth=0;
469                         else
470                                 s->session->compress_meth=
471                                         s->s3->tmp.new_compression->id;
472 #endif
473                         if (!s->method->ssl3_enc->setup_key_block(s))
474                                 {
475                                 ret= -1;
476                                 goto end;
477                                 }
478
479                         if (!s->method->ssl3_enc->change_cipher_state(s,
480                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
481                                 {
482                                 ret= -1;
483                                 goto end;
484                                 }
485
486                         break;
487
488 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
489                 case SSL3_ST_CW_NEXT_PROTO_A:
490                 case SSL3_ST_CW_NEXT_PROTO_B:
491                         ret=ssl3_send_next_proto(s);
492                         if (ret <= 0) goto end;
493                         s->state=SSL3_ST_CW_FINISHED_A;
494                         break;
495 #endif
496
497                 case SSL3_ST_CW_FINISHED_A:
498                 case SSL3_ST_CW_FINISHED_B:
499                         ret=ssl3_send_finished(s,
500                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
501                                 s->method->ssl3_enc->client_finished_label,
502                                 s->method->ssl3_enc->client_finished_label_len);
503                         if (ret <= 0) goto end;
504                         s->state=SSL3_ST_CW_FLUSH;
505
506                         /* clear flags */
507                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
508                         if (s->hit)
509                                 {
510                                 s->s3->tmp.next_state=SSL_ST_OK;
511                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
512                                         {
513                                         s->state=SSL_ST_OK;
514                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
515                                         s->s3->delay_buf_pop_ret=0;
516                                         }
517                                 }
518                         else
519                                 {
520 #ifndef OPENSSL_NO_TLSEXT
521                                 /* Allow NewSessionTicket if ticket expected */
522                                 if (s->tlsext_ticket_expected)
523                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
524                                 else
525 #endif
526                                 
527                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
528                                 }
529                         s->init_num=0;
530                         break;
531
532 #ifndef OPENSSL_NO_TLSEXT
533                 case SSL3_ST_CR_SESSION_TICKET_A:
534                 case SSL3_ST_CR_SESSION_TICKET_B:
535                         ret=ssl3_get_new_session_ticket(s);
536                         if (ret <= 0) goto end;
537                         s->state=SSL3_ST_CR_FINISHED_A;
538                         s->init_num=0;
539                 break;
540
541                 case SSL3_ST_CR_CERT_STATUS_A:
542                 case SSL3_ST_CR_CERT_STATUS_B:
543                         ret=ssl3_get_cert_status(s);
544                         if (ret <= 0) goto end;
545                         s->state=SSL3_ST_CR_KEY_EXCH_A;
546                         s->init_num=0;
547                 break;
548 #endif
549
550                 case SSL3_ST_CR_FINISHED_A:
551                 case SSL3_ST_CR_FINISHED_B:
552
553                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
554                                 SSL3_ST_CR_FINISHED_B);
555                         if (ret <= 0) goto end;
556
557                         if (s->hit)
558                                 s->state=SSL3_ST_CW_CHANGE_A;
559                         else
560                                 s->state=SSL_ST_OK;
561                         s->init_num=0;
562                         break;
563
564                 case SSL3_ST_CW_FLUSH:
565                         s->rwstate=SSL_WRITING;
566                         if (BIO_flush(s->wbio) <= 0)
567                                 {
568                                 ret= -1;
569                                 goto end;
570                                 }
571                         s->rwstate=SSL_NOTHING;
572                         s->state=s->s3->tmp.next_state;
573                         break;
574
575                 case SSL_ST_OK:
576                         /* clean a few things up */
577                         ssl3_cleanup_key_block(s);
578
579                         if (s->init_buf != NULL)
580                                 {
581                                 BUF_MEM_free(s->init_buf);
582                                 s->init_buf=NULL;
583                                 }
584
585                         /* If we are not 'joining' the last two packets,
586                          * remove the buffering now */
587                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
588                                 ssl_free_wbio_buffer(s);
589                         /* else do it later in ssl3_write */
590
591                         s->init_num=0;
592                         s->renegotiate=0;
593                         s->new_session=0;
594
595                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
596                         if (s->hit) s->ctx->stats.sess_hit++;
597
598                         ret=1;
599                         /* s->server=0; */
600                         s->handshake_func=ssl3_connect;
601                         s->ctx->stats.sess_connect_good++;
602
603                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
604
605                         goto end;
606                         /* break; */
607                         
608                 default:
609                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
610                         ret= -1;
611                         goto end;
612                         /* break; */
613                         }
614
615                 /* did we do anything */
616                 if (!s->s3->tmp.reuse_message && !skip)
617                         {
618                         if (s->debug)
619                                 {
620                                 if ((ret=BIO_flush(s->wbio)) <= 0)
621                                         goto end;
622                                 }
623
624                         if ((cb != NULL) && (s->state != state))
625                                 {
626                                 new_state=s->state;
627                                 s->state=state;
628                                 cb(s,SSL_CB_CONNECT_LOOP,1);
629                                 s->state=new_state;
630                                 }
631                         }
632                 skip=0;
633                 }
634 end:
635         s->in_handshake--;
636         if (buf != NULL)
637                 BUF_MEM_free(buf);
638         if (cb != NULL)
639                 cb(s,SSL_CB_CONNECT_EXIT,ret);
640         return(ret);
641         }
642
643
644 int ssl3_client_hello(SSL *s)
645         {
646         unsigned char *buf;
647         unsigned char *p,*d;
648         int i;
649         unsigned long Time,l;
650 #ifndef OPENSSL_NO_COMP
651         int j;
652         SSL_COMP *comp;
653 #endif
654
655         buf=(unsigned char *)s->init_buf->data;
656         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
657                 {
658                 SSL_SESSION *sess = s->session;
659                 if ((sess == NULL) ||
660                         (sess->ssl_version != s->version) ||
661 #ifdef OPENSSL_NO_TLSEXT
662                         !sess->session_id_length ||
663 #else
664                         (!sess->session_id_length && !sess->tlsext_tick) ||
665 #endif
666                         (sess->not_resumable))
667                         {
668                         if (!ssl_get_new_session(s,0))
669                                 goto err;
670                         }
671                 /* else use the pre-loaded session */
672
673                 p=s->s3->client_random;
674                 Time=(unsigned long)time(NULL);                 /* Time */
675                 l2n(Time,p);
676                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
677                         goto err;
678
679                 /* Do the message type and length last */
680                 d=p= &(buf[4]);
681
682                 *(p++)=s->version>>8;
683                 *(p++)=s->version&0xff;
684                 s->client_version=s->version;
685
686                 /* Random stuff */
687                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
688                 p+=SSL3_RANDOM_SIZE;
689
690                 /* Session ID */
691                 if (s->new_session)
692                         i=0;
693                 else
694                         i=s->session->session_id_length;
695                 *(p++)=i;
696                 if (i != 0)
697                         {
698                         if (i > (int)sizeof(s->session->session_id))
699                                 {
700                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
701                                 goto err;
702                                 }
703                         memcpy(p,s->session->session_id,i);
704                         p+=i;
705                         }
706                 
707                 /* Ciphers supported */
708                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
709                 if (i == 0)
710                         {
711                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
712                         goto err;
713                         }
714                 s2n(i,p);
715                 p+=i;
716
717                 /* COMPRESSION */
718 #ifdef OPENSSL_NO_COMP
719                 *(p++)=1;
720 #else
721
722                 if ((s->options & SSL_OP_NO_COMPRESSION)
723                                         || !s->ctx->comp_methods)
724                         j=0;
725                 else
726                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
727                 *(p++)=1+j;
728                 for (i=0; i<j; i++)
729                         {
730                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
731                         *(p++)=comp->id;
732                         }
733 #endif
734                 *(p++)=0; /* Add the NULL method */
735
736 #ifndef OPENSSL_NO_TLSEXT
737                 /* TLS extensions*/
738                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
739                         {
740                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
741                         goto err;
742                         }
743                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
744                         {
745                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
746                         goto err;
747                         }
748 #endif
749                 
750                 l=(p-d);
751                 d=buf;
752                 *(d++)=SSL3_MT_CLIENT_HELLO;
753                 l2n3(l,d);
754
755                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
756                 /* number of bytes to write */
757                 s->init_num=p-buf;
758                 s->init_off=0;
759                 }
760
761         /* SSL3_ST_CW_CLNT_HELLO_B */
762         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
763 err:
764         return(-1);
765         }
766
767 int ssl3_get_server_hello(SSL *s)
768         {
769         STACK_OF(SSL_CIPHER) *sk;
770         const SSL_CIPHER *c;
771         unsigned char *p,*d;
772         int i,al,ok;
773         unsigned int j;
774         long n;
775 #ifndef OPENSSL_NO_COMP
776         SSL_COMP *comp;
777 #endif
778
779         n=s->method->ssl_get_message(s,
780                 SSL3_ST_CR_SRVR_HELLO_A,
781                 SSL3_ST_CR_SRVR_HELLO_B,
782                 -1,
783                 20000, /* ?? */
784                 &ok);
785
786         if (!ok) return((int)n);
787
788         if ( SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
789                 {
790                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
791                         {
792                         if ( s->d1->send_cookie == 0)
793                                 {
794                                 s->s3->tmp.reuse_message = 1;
795                                 return 1;
796                                 }
797                         else /* already sent a cookie */
798                                 {
799                                 al=SSL_AD_UNEXPECTED_MESSAGE;
800                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
801                                 goto f_err;
802                                 }
803                         }
804                 }
805         
806         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
807                 {
808                 al=SSL_AD_UNEXPECTED_MESSAGE;
809                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
810                 goto f_err;
811                 }
812
813         d=p=(unsigned char *)s->init_msg;
814
815         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
816                 {
817                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
818                 s->version=(s->version&0xff00)|p[1];
819                 al=SSL_AD_PROTOCOL_VERSION;
820                 goto f_err;
821                 }
822         p+=2;
823
824         /* load the server hello data */
825         /* load the server random */
826         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
827         p+=SSL3_RANDOM_SIZE;
828
829         /* get the session-id */
830         j= *(p++);
831
832         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
833                 {
834                 al=SSL_AD_ILLEGAL_PARAMETER;
835                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
836                 goto f_err;
837                 }
838
839 #ifndef OPENSSL_NO_TLSEXT
840         /* check if we want to resume the session based on external pre-shared secret */
841         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
842                 {
843                 SSL_CIPHER *pref_cipher=NULL;
844                 s->session->master_key_length=sizeof(s->session->master_key);
845                 if (s->tls_session_secret_cb(s, s->session->master_key,
846                                              &s->session->master_key_length,
847                                              NULL, &pref_cipher,
848                                              s->tls_session_secret_cb_arg))
849                         {
850                         s->session->cipher = pref_cipher ?
851                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
852                         }
853                 }
854 #endif /* OPENSSL_NO_TLSEXT */
855
856         if (j != 0 && j == s->session->session_id_length
857             && memcmp(p,s->session->session_id,j) == 0)
858             {
859             if(s->sid_ctx_length != s->session->sid_ctx_length
860                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
861                 {
862                 /* actually a client application bug */
863                 al=SSL_AD_ILLEGAL_PARAMETER;
864                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
865                 goto f_err;
866                 }
867             s->hit=1;
868             }
869         else    /* a miss or crap from the other end */
870                 {
871                 /* If we were trying for session-id reuse, make a new
872                  * SSL_SESSION so we don't stuff up other people */
873                 s->hit=0;
874                 if (s->session->session_id_length > 0)
875                         {
876                         if (!ssl_get_new_session(s,0))
877                                 {
878                                 al=SSL_AD_INTERNAL_ERROR;
879                                 goto f_err;
880                                 }
881                         }
882                 s->session->session_id_length=j;
883                 memcpy(s->session->session_id,p,j); /* j could be 0 */
884                 }
885         p+=j;
886         c=ssl_get_cipher_by_char(s,p);
887         if (c == NULL)
888                 {
889                 /* unknown cipher */
890                 al=SSL_AD_ILLEGAL_PARAMETER;
891                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
892                 goto f_err;
893                 }
894         p+=ssl_put_cipher_by_char(s,NULL,NULL);
895
896         sk=ssl_get_ciphers_by_id(s);
897         i=sk_SSL_CIPHER_find(sk,c);
898         if (i < 0)
899                 {
900                 /* we did not say we would use this cipher */
901                 al=SSL_AD_ILLEGAL_PARAMETER;
902                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
903                 goto f_err;
904                 }
905
906         /* Depending on the session caching (internal/external), the cipher
907            and/or cipher_id values may not be set. Make sure that
908            cipher_id is set and use it for comparison. */
909         if (s->session->cipher)
910                 s->session->cipher_id = s->session->cipher->id;
911         if (s->hit && (s->session->cipher_id != c->id))
912                 {
913 /* Workaround is now obsolete */
914 #if 0
915                 if (!(s->options &
916                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
917 #endif
918                         {
919                         al=SSL_AD_ILLEGAL_PARAMETER;
920                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
921                         goto f_err;
922                         }
923                 }
924         s->s3->tmp.new_cipher=c;
925         if (!ssl3_digest_cached_records(s))
926                 goto f_err;
927
928         /* lets get the compression algorithm */
929         /* COMPRESSION */
930 #ifdef OPENSSL_NO_COMP
931         if (*(p++) != 0)
932                 {
933                 al=SSL_AD_ILLEGAL_PARAMETER;
934                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
935                 goto f_err;
936                 }
937         /* If compression is disabled we'd better not try to resume a session
938          * using compression.
939          */
940         if (s->session->compress_meth != 0)
941                 {
942                 al=SSL_AD_INTERNAL_ERROR;
943                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
944                 goto f_err;
945                 }
946 #else
947         j= *(p++);
948         if (s->hit && j != s->session->compress_meth)
949                 {
950                 al=SSL_AD_ILLEGAL_PARAMETER;
951                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
952                 goto f_err;
953                 }
954         if (j == 0)
955                 comp=NULL;
956         else if (s->options & SSL_OP_NO_COMPRESSION)
957                 {
958                 al=SSL_AD_ILLEGAL_PARAMETER;
959                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
960                 goto f_err;
961                 }
962         else
963                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
964         
965         if ((j != 0) && (comp == NULL))
966                 {
967                 al=SSL_AD_ILLEGAL_PARAMETER;
968                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
969                 goto f_err;
970                 }
971         else
972                 {
973                 s->s3->tmp.new_compression=comp;
974                 }
975 #endif
976
977 #ifndef OPENSSL_NO_TLSEXT
978         /* TLS extensions*/
979         if (s->version >= SSL3_VERSION)
980                 {
981                 if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
982                         {
983                         /* 'al' set by ssl_parse_serverhello_tlsext */
984                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
985                         goto f_err; 
986                         }
987                 if (ssl_check_serverhello_tlsext(s) <= 0)
988                         {
989                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
990                                 goto err;
991                         }
992                 }
993 #endif
994
995         if (p != (d+n))
996                 {
997                 /* wrong packet length */
998                 al=SSL_AD_DECODE_ERROR;
999                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1000                 goto err;
1001                 }
1002
1003         return(1);
1004 f_err:
1005         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1006 err:
1007         return(-1);
1008         }
1009
1010 int ssl3_get_server_certificate(SSL *s)
1011         {
1012         int al,i,ok,ret= -1;
1013         unsigned long n,nc,llen,l;
1014         X509 *x=NULL;
1015         const unsigned char *q,*p;
1016         unsigned char *d;
1017         STACK_OF(X509) *sk=NULL;
1018         SESS_CERT *sc;
1019         EVP_PKEY *pkey=NULL;
1020         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1021
1022         n=s->method->ssl_get_message(s,
1023                 SSL3_ST_CR_CERT_A,
1024                 SSL3_ST_CR_CERT_B,
1025                 -1,
1026                 s->max_cert_list,
1027                 &ok);
1028
1029         if (!ok) return((int)n);
1030
1031         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1032                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
1033                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1034                 {
1035                 s->s3->tmp.reuse_message=1;
1036                 return(1);
1037                 }
1038
1039         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1040                 {
1041                 al=SSL_AD_UNEXPECTED_MESSAGE;
1042                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1043                 goto f_err;
1044                 }
1045         p=d=(unsigned char *)s->init_msg;
1046
1047         if ((sk=sk_X509_new_null()) == NULL)
1048                 {
1049                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1050                 goto err;
1051                 }
1052
1053         n2l3(p,llen);
1054         if (llen+3 != n)
1055                 {
1056                 al=SSL_AD_DECODE_ERROR;
1057                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1058                 goto f_err;
1059                 }
1060         for (nc=0; nc<llen; )
1061                 {
1062                 n2l3(p,l);
1063                 if ((l+nc+3) > llen)
1064                         {
1065                         al=SSL_AD_DECODE_ERROR;
1066                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1067                         goto f_err;
1068                         }
1069
1070                 q=p;
1071                 x=d2i_X509(NULL,&q,l);
1072                 if (x == NULL)
1073                         {
1074                         al=SSL_AD_BAD_CERTIFICATE;
1075                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1076                         goto f_err;
1077                         }
1078                 if (q != (p+l))
1079                         {
1080                         al=SSL_AD_DECODE_ERROR;
1081                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1082                         goto f_err;
1083                         }
1084                 if (!sk_X509_push(sk,x))
1085                         {
1086                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1087                         goto err;
1088                         }
1089                 x=NULL;
1090                 nc+=l+3;
1091                 p=q;
1092                 }
1093
1094         i=ssl_verify_cert_chain(s,sk);
1095         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1096 #ifndef OPENSSL_NO_KRB5
1097             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1098                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1099 #endif /* OPENSSL_NO_KRB5 */
1100                 )
1101                 {
1102                 al=ssl_verify_alarm_type(s->verify_result);
1103                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1104                 goto f_err; 
1105                 }
1106         ERR_clear_error(); /* but we keep s->verify_result */
1107
1108         sc=ssl_sess_cert_new();
1109         if (sc == NULL) goto err;
1110
1111         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1112         s->session->sess_cert=sc;
1113
1114         sc->cert_chain=sk;
1115         /* Inconsistency alert: cert_chain does include the peer's
1116          * certificate, which we don't include in s3_srvr.c */
1117         x=sk_X509_value(sk,0);
1118         sk=NULL;
1119         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1120
1121         pkey=X509_get_pubkey(x);
1122
1123         /* VRS: allow null cert if auth == KRB5 */
1124         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1125                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1126                     ? 0 : 1;
1127
1128 #ifdef KSSL_DEBUG
1129         printf("pkey,x = %p, %p\n", pkey,x);
1130         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1131         printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1132                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1133 #endif    /* KSSL_DEBUG */
1134
1135         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1136                 {
1137                 x=NULL;
1138                 al=SSL3_AL_FATAL;
1139                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1140                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1141                 goto f_err;
1142                 }
1143
1144         i=ssl_cert_type(x,pkey);
1145         if (need_cert && i < 0)
1146                 {
1147                 x=NULL;
1148                 al=SSL3_AL_FATAL;
1149                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1150                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1151                 goto f_err;
1152                 }
1153
1154         if (need_cert)
1155                 {
1156                 sc->peer_cert_type=i;
1157                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1158                 /* Why would the following ever happen?
1159                  * We just created sc a couple of lines ago. */
1160                 if (sc->peer_pkeys[i].x509 != NULL)
1161                         X509_free(sc->peer_pkeys[i].x509);
1162                 sc->peer_pkeys[i].x509=x;
1163                 sc->peer_key= &(sc->peer_pkeys[i]);
1164
1165                 if (s->session->peer != NULL)
1166                         X509_free(s->session->peer);
1167                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1168                 s->session->peer=x;
1169                 }
1170         else
1171                 {
1172                 sc->peer_cert_type=i;
1173                 sc->peer_key= NULL;
1174
1175                 if (s->session->peer != NULL)
1176                         X509_free(s->session->peer);
1177                 s->session->peer=NULL;
1178                 }
1179         s->session->verify_result = s->verify_result;
1180
1181         x=NULL;
1182         ret=1;
1183
1184         if (0)
1185                 {
1186 f_err:
1187                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1188                 }
1189 err:
1190         EVP_PKEY_free(pkey);
1191         X509_free(x);
1192         sk_X509_pop_free(sk,X509_free);
1193         return(ret);
1194         }
1195
1196 int ssl3_get_key_exchange(SSL *s)
1197         {
1198 #ifndef OPENSSL_NO_RSA
1199         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1200 #endif
1201         EVP_MD_CTX md_ctx;
1202         unsigned char *param,*p;
1203         int al,i,j,param_len,ok;
1204         long n,alg_k,alg_a;
1205         EVP_PKEY *pkey=NULL;
1206 #ifndef OPENSSL_NO_RSA
1207         RSA *rsa=NULL;
1208 #endif
1209 #ifndef OPENSSL_NO_DH
1210         DH *dh=NULL;
1211 #endif
1212 #ifndef OPENSSL_NO_ECDH
1213         EC_KEY *ecdh = NULL;
1214         BN_CTX *bn_ctx = NULL;
1215         EC_POINT *srvr_ecpoint = NULL;
1216         int curve_nid = 0;
1217         int encoded_pt_len = 0;
1218 #endif
1219
1220         /* use same message size as in ssl3_get_certificate_request()
1221          * as ServerKeyExchange message may be skipped */
1222         n=s->method->ssl_get_message(s,
1223                 SSL3_ST_CR_KEY_EXCH_A,
1224                 SSL3_ST_CR_KEY_EXCH_B,
1225                 -1,
1226                 s->max_cert_list,
1227                 &ok);
1228         if (!ok) return((int)n);
1229
1230         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1231                 {
1232 #ifndef OPENSSL_NO_PSK
1233                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1234                    omitted if no identity hint is sent. Set
1235                    session->sess_cert anyway to avoid problems
1236                    later.*/
1237                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1238                         {
1239                         s->session->sess_cert=ssl_sess_cert_new();
1240                         if (s->ctx->psk_identity_hint)
1241                                 OPENSSL_free(s->ctx->psk_identity_hint);
1242                         s->ctx->psk_identity_hint = NULL;
1243                         }
1244 #endif
1245                 s->s3->tmp.reuse_message=1;
1246                 return(1);
1247                 }
1248
1249         param=p=(unsigned char *)s->init_msg;
1250         if (s->session->sess_cert != NULL)
1251                 {
1252 #ifndef OPENSSL_NO_RSA
1253                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1254                         {
1255                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1256                         s->session->sess_cert->peer_rsa_tmp=NULL;
1257                         }
1258 #endif
1259 #ifndef OPENSSL_NO_DH
1260                 if (s->session->sess_cert->peer_dh_tmp)
1261                         {
1262                         DH_free(s->session->sess_cert->peer_dh_tmp);
1263                         s->session->sess_cert->peer_dh_tmp=NULL;
1264                         }
1265 #endif
1266 #ifndef OPENSSL_NO_ECDH
1267                 if (s->session->sess_cert->peer_ecdh_tmp)
1268                         {
1269                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1270                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1271                         }
1272 #endif
1273                 }
1274         else
1275                 {
1276                 s->session->sess_cert=ssl_sess_cert_new();
1277                 }
1278
1279         param_len=0;
1280         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1281         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1282         EVP_MD_CTX_init(&md_ctx);
1283
1284 #ifndef OPENSSL_NO_PSK
1285         if (alg_k & SSL_kPSK)
1286                 {
1287                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1288
1289                 al=SSL_AD_HANDSHAKE_FAILURE;
1290                 n2s(p,i);
1291                 param_len=i+2;
1292                 /* Store PSK identity hint for later use, hint is used
1293                  * in ssl3_send_client_key_exchange.  Assume that the
1294                  * maximum length of a PSK identity hint can be as
1295                  * long as the maximum length of a PSK identity. */
1296                 if (i > PSK_MAX_IDENTITY_LEN)
1297                         {
1298                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1299                                 SSL_R_DATA_LENGTH_TOO_LONG);
1300                         goto f_err;
1301                         }
1302                 if (param_len > n)
1303                         {
1304                         al=SSL_AD_DECODE_ERROR;
1305                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1306                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1307                         goto f_err;
1308                         }
1309                 /* If received PSK identity hint contains NULL
1310                  * characters, the hint is truncated from the first
1311                  * NULL. p may not be ending with NULL, so create a
1312                  * NULL-terminated string. */
1313                 memcpy(tmp_id_hint, p, i);
1314                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1315                 if (s->ctx->psk_identity_hint != NULL)
1316                         OPENSSL_free(s->ctx->psk_identity_hint);
1317                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1318                 if (s->ctx->psk_identity_hint == NULL)
1319                         {
1320                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1321                         goto f_err;
1322                         }          
1323
1324                 p+=i;
1325                 n-=param_len;
1326                 }
1327         else
1328 #endif /* !OPENSSL_NO_PSK */
1329 #ifndef OPENSSL_NO_SRP
1330         if (alg_k & SSL_kSRP)
1331                 {
1332                 n2s(p,i);
1333                 param_len=i+2;
1334                 if (param_len > n)
1335                         {
1336                         al=SSL_AD_DECODE_ERROR;
1337                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1338                         goto f_err;
1339                         }
1340                 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1341                         {
1342                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1343                         goto err;
1344                         }
1345                 p+=i;
1346
1347                 n2s(p,i);
1348                 param_len+=i+2;
1349                 if (param_len > n)
1350                         {
1351                         al=SSL_AD_DECODE_ERROR;
1352                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1353                         goto f_err;
1354                         }
1355                 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1356                         {
1357                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1358                         goto err;
1359                         }
1360                 p+=i;
1361
1362                 i = (unsigned int)(p[0]);
1363                 p++;
1364                 param_len+=i+1;
1365                 if (param_len > n)
1366                         {
1367                         al=SSL_AD_DECODE_ERROR;
1368                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1369                         goto f_err;
1370                         }
1371                 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1372                         {
1373                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1374                         goto err;
1375                         }
1376                 p+=i;
1377
1378                 n2s(p,i);
1379                 param_len+=i+2;
1380                 if (param_len > n)
1381                         {
1382                         al=SSL_AD_DECODE_ERROR;
1383                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1384                         goto f_err;
1385                         }
1386                 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1387                         {
1388                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1389                         goto err;
1390                         }
1391                 p+=i;
1392                 n-=param_len;
1393
1394 /* We must check if there is a certificate */
1395 #ifndef OPENSSL_NO_RSA
1396                 if (alg_a & SSL_aRSA)
1397                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1398 #else
1399                 if (0)
1400                         ;
1401 #endif
1402 #ifndef OPENSSL_NO_DSA
1403                 else if (alg_a & SSL_aDSS)
1404                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1405 #endif
1406                 }
1407         else
1408 #endif /* !OPENSSL_NO_SRP */
1409 #ifndef OPENSSL_NO_RSA
1410         if (alg_k & SSL_kRSA)
1411                 {
1412                 if ((rsa=RSA_new()) == NULL)
1413                         {
1414                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1415                         goto err;
1416                         }
1417                 n2s(p,i);
1418                 param_len=i+2;
1419                 if (param_len > n)
1420                         {
1421                         al=SSL_AD_DECODE_ERROR;
1422                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1423                         goto f_err;
1424                         }
1425                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1426                         {
1427                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1428                         goto err;
1429                         }
1430                 p+=i;
1431
1432                 n2s(p,i);
1433                 param_len+=i+2;
1434                 if (param_len > n)
1435                         {
1436                         al=SSL_AD_DECODE_ERROR;
1437                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1438                         goto f_err;
1439                         }
1440                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1441                         {
1442                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1443                         goto err;
1444                         }
1445                 p+=i;
1446                 n-=param_len;
1447
1448                 /* this should be because we are using an export cipher */
1449                 if (alg_a & SSL_aRSA)
1450                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1451                 else
1452                         {
1453                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1454                         goto err;
1455                         }
1456                 s->session->sess_cert->peer_rsa_tmp=rsa;
1457                 rsa=NULL;
1458                 }
1459 #else /* OPENSSL_NO_RSA */
1460         if (0)
1461                 ;
1462 #endif
1463 #ifndef OPENSSL_NO_DH
1464         else if (alg_k & SSL_kEDH)
1465                 {
1466                 if ((dh=DH_new()) == NULL)
1467                         {
1468                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1469                         goto err;
1470                         }
1471                 n2s(p,i);
1472                 param_len=i+2;
1473                 if (param_len > n)
1474                         {
1475                         al=SSL_AD_DECODE_ERROR;
1476                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1477                         goto f_err;
1478                         }
1479                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1480                         {
1481                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1482                         goto err;
1483                         }
1484                 p+=i;
1485
1486                 n2s(p,i);
1487                 param_len+=i+2;
1488                 if (param_len > n)
1489                         {
1490                         al=SSL_AD_DECODE_ERROR;
1491                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1492                         goto f_err;
1493                         }
1494                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1495                         {
1496                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1497                         goto err;
1498                         }
1499                 p+=i;
1500
1501                 n2s(p,i);
1502                 param_len+=i+2;
1503                 if (param_len > n)
1504                         {
1505                         al=SSL_AD_DECODE_ERROR;
1506                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1507                         goto f_err;
1508                         }
1509                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1510                         {
1511                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1512                         goto err;
1513                         }
1514                 p+=i;
1515                 n-=param_len;
1516
1517 #ifndef OPENSSL_NO_RSA
1518                 if (alg_a & SSL_aRSA)
1519                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1520 #else
1521                 if (0)
1522                         ;
1523 #endif
1524 #ifndef OPENSSL_NO_DSA
1525                 else if (alg_a & SSL_aDSS)
1526                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1527 #endif
1528                 /* else anonymous DH, so no certificate or pkey. */
1529
1530                 s->session->sess_cert->peer_dh_tmp=dh;
1531                 dh=NULL;
1532                 }
1533         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1534                 {
1535                 al=SSL_AD_ILLEGAL_PARAMETER;
1536                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1537                 goto f_err;
1538                 }
1539 #endif /* !OPENSSL_NO_DH */
1540
1541 #ifndef OPENSSL_NO_ECDH
1542         else if (alg_k & SSL_kEECDH)
1543                 {
1544                 EC_GROUP *ngroup;
1545                 const EC_GROUP *group;
1546
1547                 if ((ecdh=EC_KEY_new()) == NULL)
1548                         {
1549                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1550                         goto err;
1551                         }
1552
1553                 /* Extract elliptic curve parameters and the
1554                  * server's ephemeral ECDH public key.
1555                  * Keep accumulating lengths of various components in
1556                  * param_len and make sure it never exceeds n.
1557                  */
1558
1559                 /* XXX: For now we only support named (not generic) curves
1560                  * and the ECParameters in this case is just three bytes.
1561                  */
1562                 param_len=3;
1563                 if ((param_len > n) ||
1564                     (*p != NAMED_CURVE_TYPE) || 
1565                     ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0)) 
1566                         {
1567                         al=SSL_AD_INTERNAL_ERROR;
1568                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1569                         goto f_err;
1570                         }
1571
1572                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1573                 if (ngroup == NULL)
1574                         {
1575                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1576                         goto err;
1577                         }
1578                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1579                         {
1580                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1581                         goto err;
1582                         }
1583                 EC_GROUP_free(ngroup);
1584
1585                 group = EC_KEY_get0_group(ecdh);
1586
1587                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1588                     (EC_GROUP_get_degree(group) > 163))
1589                         {
1590                         al=SSL_AD_EXPORT_RESTRICTION;
1591                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1592                         goto f_err;
1593                         }
1594
1595                 p+=3;
1596
1597                 /* Next, get the encoded ECPoint */
1598                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1599                     ((bn_ctx = BN_CTX_new()) == NULL))
1600                         {
1601                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1602                         goto err;
1603                         }
1604
1605                 encoded_pt_len = *p;  /* length of encoded point */
1606                 p+=1;
1607                 param_len += (1 + encoded_pt_len);
1608                 if ((param_len > n) ||
1609                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1610                         p, encoded_pt_len, bn_ctx) == 0))
1611                         {
1612                         al=SSL_AD_DECODE_ERROR;
1613                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1614                         goto f_err;
1615                         }
1616
1617                 n-=param_len;
1618                 p+=encoded_pt_len;
1619
1620                 /* The ECC/TLS specification does not mention
1621                  * the use of DSA to sign ECParameters in the server
1622                  * key exchange message. We do support RSA and ECDSA.
1623                  */
1624                 if (0) ;
1625 #ifndef OPENSSL_NO_RSA
1626                 else if (alg_a & SSL_aRSA)
1627                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1628 #endif
1629 #ifndef OPENSSL_NO_ECDSA
1630                 else if (alg_a & SSL_aECDSA)
1631                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1632 #endif
1633                 /* else anonymous ECDH, so no certificate or pkey. */
1634                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1635                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1636                 ecdh=NULL;
1637                 BN_CTX_free(bn_ctx);
1638                 bn_ctx = NULL;
1639                 EC_POINT_free(srvr_ecpoint);
1640                 srvr_ecpoint = NULL;
1641                 }
1642         else if (alg_k)
1643                 {
1644                 al=SSL_AD_UNEXPECTED_MESSAGE;
1645                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1646                 goto f_err;
1647                 }
1648 #endif /* !OPENSSL_NO_ECDH */
1649
1650
1651         /* p points to the next byte, there are 'n' bytes left */
1652
1653         /* if it was signed, check the signature */
1654         if (pkey != NULL)
1655                 {
1656                 n2s(p,i);
1657                 n-=2;
1658                 j=EVP_PKEY_size(pkey);
1659
1660                 if ((i != n) || (n > j) || (n <= 0))
1661                         {
1662                         /* wrong packet length */
1663                         al=SSL_AD_DECODE_ERROR;
1664                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1665                         goto f_err;
1666                         }
1667
1668 #ifndef OPENSSL_NO_RSA
1669                 if (pkey->type == EVP_PKEY_RSA)
1670                         {
1671                         int num;
1672
1673                         j=0;
1674                         q=md_buf;
1675                         for (num=2; num > 0; num--)
1676                                 {
1677                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1678                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1679                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1680                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1681                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1682                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1683                                 q+=i;
1684                                 j+=i;
1685                                 }
1686                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1687                                                                 pkey->pkey.rsa);
1688                         if (i < 0)
1689                                 {
1690                                 al=SSL_AD_DECRYPT_ERROR;
1691                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1692                                 goto f_err;
1693                                 }
1694                         if (i == 0)
1695                                 {
1696                                 /* bad signature */
1697                                 al=SSL_AD_DECRYPT_ERROR;
1698                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1699                                 goto f_err;
1700                                 }
1701                         }
1702                 else
1703 #endif
1704 #ifndef OPENSSL_NO_DSA
1705                         if (pkey->type == EVP_PKEY_DSA)
1706                         {
1707                         /* lets do DSS */
1708                         EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
1709                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1710                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1711                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1712                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1713                                 {
1714                                 /* bad signature */
1715                                 al=SSL_AD_DECRYPT_ERROR;
1716                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1717                                 goto f_err;
1718                                 }
1719                         }
1720                 else
1721 #endif
1722 #ifndef OPENSSL_NO_ECDSA
1723                         if (pkey->type == EVP_PKEY_EC)
1724                         {
1725                         /* let's do ECDSA */
1726                         EVP_VerifyInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1727                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1728                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1729                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1730                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1731                                 {
1732                                 /* bad signature */
1733                                 al=SSL_AD_DECRYPT_ERROR;
1734                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1735                                 goto f_err;
1736                                 }
1737                         }
1738                 else
1739 #endif
1740                         {
1741                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1742                         goto err;
1743                         }
1744                 }
1745         else
1746                 {
1747                 if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
1748                         /* aNULL or kPSK do not need public keys */
1749                         {
1750                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1751                         goto err;
1752                         }
1753                 /* still data left over */
1754                 if (n != 0)
1755                         {
1756                         al=SSL_AD_DECODE_ERROR;
1757                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1758                         goto f_err;
1759                         }
1760                 }
1761         EVP_PKEY_free(pkey);
1762         EVP_MD_CTX_cleanup(&md_ctx);
1763         return(1);
1764 f_err:
1765         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1766 err:
1767         EVP_PKEY_free(pkey);
1768 #ifndef OPENSSL_NO_RSA
1769         if (rsa != NULL)
1770                 RSA_free(rsa);
1771 #endif
1772 #ifndef OPENSSL_NO_DH
1773         if (dh != NULL)
1774                 DH_free(dh);
1775 #endif
1776 #ifndef OPENSSL_NO_ECDH
1777         BN_CTX_free(bn_ctx);
1778         EC_POINT_free(srvr_ecpoint);
1779         if (ecdh != NULL)
1780                 EC_KEY_free(ecdh);
1781 #endif
1782         EVP_MD_CTX_cleanup(&md_ctx);
1783         return(-1);
1784         }
1785
1786 int ssl3_get_certificate_request(SSL *s)
1787         {
1788         int ok,ret=0;
1789         unsigned long n,nc,l;
1790         unsigned int llen,ctype_num,i;
1791         X509_NAME *xn=NULL;
1792         const unsigned char *p,*q;
1793         unsigned char *d;
1794         STACK_OF(X509_NAME) *ca_sk=NULL;
1795
1796         n=s->method->ssl_get_message(s,
1797                 SSL3_ST_CR_CERT_REQ_A,
1798                 SSL3_ST_CR_CERT_REQ_B,
1799                 -1,
1800                 s->max_cert_list,
1801                 &ok);
1802
1803         if (!ok) return((int)n);
1804
1805         s->s3->tmp.cert_req=0;
1806
1807         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1808                 {
1809                 s->s3->tmp.reuse_message=1;
1810                 return(1);
1811                 }
1812
1813         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1814                 {
1815                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1816                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1817                 goto err;
1818                 }
1819
1820         /* TLS does not like anon-DH with client cert */
1821         if (s->version > SSL3_VERSION)
1822                 {
1823                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1824                         {
1825                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1826                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1827                         goto err;
1828                         }
1829                 }
1830
1831         p=d=(unsigned char *)s->init_msg;
1832
1833         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1834                 {
1835                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1836                 goto err;
1837                 }
1838
1839         /* get the certificate types */
1840         ctype_num= *(p++);
1841         if (ctype_num > SSL3_CT_NUMBER)
1842                 ctype_num=SSL3_CT_NUMBER;
1843         for (i=0; i<ctype_num; i++)
1844                 s->s3->tmp.ctype[i]= p[i];
1845         p+=ctype_num;
1846
1847         /* get the CA RDNs */
1848         n2s(p,llen);
1849 #if 0
1850 {
1851 FILE *out;
1852 out=fopen("/tmp/vsign.der","w");
1853 fwrite(p,1,llen,out);
1854 fclose(out);
1855 }
1856 #endif
1857
1858         if ((llen+ctype_num+2+1) != n)
1859                 {
1860                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1861                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1862                 goto err;
1863                 }
1864
1865         for (nc=0; nc<llen; )
1866                 {
1867                 n2s(p,l);
1868                 if ((l+nc+2) > llen)
1869                         {
1870                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1871                                 goto cont; /* netscape bugs */
1872                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1873                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1874                         goto err;
1875                         }
1876
1877                 q=p;
1878
1879                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1880                         {
1881                         /* If netscape tolerance is on, ignore errors */
1882                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1883                                 goto cont;
1884                         else
1885                                 {
1886                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1887                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1888                                 goto err;
1889                                 }
1890                         }
1891
1892                 if (q != (p+l))
1893                         {
1894                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1895                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1896                         goto err;
1897                         }
1898                 if (!sk_X509_NAME_push(ca_sk,xn))
1899                         {
1900                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1901                         goto err;
1902                         }
1903
1904                 p+=l;
1905                 nc+=l+2;
1906                 }
1907
1908         if (0)
1909                 {
1910 cont:
1911                 ERR_clear_error();
1912                 }
1913
1914         /* we should setup a certificate to return.... */
1915         s->s3->tmp.cert_req=1;
1916         s->s3->tmp.ctype_num=ctype_num;
1917         if (s->s3->tmp.ca_names != NULL)
1918                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1919         s->s3->tmp.ca_names=ca_sk;
1920         ca_sk=NULL;
1921
1922         ret=1;
1923 err:
1924         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1925         return(ret);
1926         }
1927
1928 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1929         {
1930         return(X509_NAME_cmp(*a,*b));
1931         }
1932 #ifndef OPENSSL_NO_TLSEXT
1933 int ssl3_get_new_session_ticket(SSL *s)
1934         {
1935         int ok,al,ret=0, ticklen;
1936         long n;
1937         const unsigned char *p;
1938         unsigned char *d;
1939
1940         n=s->method->ssl_get_message(s,
1941                 SSL3_ST_CR_SESSION_TICKET_A,
1942                 SSL3_ST_CR_SESSION_TICKET_B,
1943                 -1,
1944                 16384,
1945                 &ok);
1946
1947         if (!ok)
1948                 return((int)n);
1949
1950         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
1951                 {
1952                 s->s3->tmp.reuse_message=1;
1953                 return(1);
1954                 }
1955         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
1956                 {
1957                 al=SSL_AD_UNEXPECTED_MESSAGE;
1958                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
1959                 goto f_err;
1960                 }
1961         if (n < 6)
1962                 {
1963                 /* need at least ticket_lifetime_hint + ticket length */
1964                 al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
1965                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1966                 goto f_err;
1967                 }
1968
1969         p=d=(unsigned char *)s->init_msg;
1970         n2l(p, s->session->tlsext_tick_lifetime_hint);
1971         n2s(p, ticklen);
1972         /* ticket_lifetime_hint + ticket_length + ticket */
1973         if (ticklen + 6 != n)
1974                 {
1975                 al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
1976                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1977                 goto f_err;
1978                 }
1979         if (s->session->tlsext_tick)
1980                 {
1981                 OPENSSL_free(s->session->tlsext_tick);
1982                 s->session->tlsext_ticklen = 0;
1983                 }
1984         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1985         if (!s->session->tlsext_tick)
1986                 {
1987                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
1988                 goto err;
1989                 }
1990         memcpy(s->session->tlsext_tick, p, ticklen);
1991         s->session->tlsext_ticklen = ticklen;
1992         /* There are two ways to detect a resumed ticket sesion.
1993          * One is to set an appropriate session ID and then the server
1994          * must return a match in ServerHello. This allows the normal
1995          * client session ID matching to work and we know much 
1996          * earlier that the ticket has been accepted.
1997          * 
1998          * The other way is to set zero length session ID when the
1999          * ticket is presented and rely on the handshake to determine
2000          * session resumption.
2001          *
2002          * We choose the former approach because this fits in with
2003          * assumptions elsewhere in OpenSSL. The session ID is set
2004          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2005          * ticket.
2006          */ 
2007         EVP_Digest(p, ticklen,
2008                         s->session->session_id, &s->session->session_id_length,
2009 #ifndef OPENSSL_NO_SHA256
2010                                                         EVP_sha256(), NULL);
2011 #else
2012                                                         EVP_sha1(), NULL);
2013 #endif
2014         ret=1;
2015         return(ret);
2016 f_err:
2017         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2018 err:
2019         return(-1);
2020         }
2021
2022 int ssl3_get_cert_status(SSL *s)
2023         {
2024         int ok, al;
2025         unsigned long resplen,n;
2026         const unsigned char *p;
2027
2028         n=s->method->ssl_get_message(s,
2029                 SSL3_ST_CR_CERT_STATUS_A,
2030                 SSL3_ST_CR_CERT_STATUS_B,
2031                 SSL3_MT_CERTIFICATE_STATUS,
2032                 16384,
2033                 &ok);
2034
2035         if (!ok) return((int)n);
2036         if (n < 4)
2037                 {
2038                 /* need at least status type + length */
2039                 al = SSL_AD_DECODE_ERROR;
2040                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2041                 goto f_err;
2042                 }
2043         p = (unsigned char *)s->init_msg;
2044         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2045                 {
2046                 al = SSL_AD_DECODE_ERROR;
2047                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2048                 goto f_err;
2049                 }
2050         n2l3(p, resplen);
2051         if (resplen + 4 != n)
2052                 {
2053                 al = SSL_AD_DECODE_ERROR;
2054                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2055                 goto f_err;
2056                 }
2057         if (s->tlsext_ocsp_resp)
2058                 OPENSSL_free(s->tlsext_ocsp_resp);
2059         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2060         if (!s->tlsext_ocsp_resp)
2061                 {
2062                 al = SSL_AD_INTERNAL_ERROR;
2063                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2064                 goto f_err;
2065                 }
2066         s->tlsext_ocsp_resplen = resplen;
2067         if (s->ctx->tlsext_status_cb)
2068                 {
2069                 int ret;
2070                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2071                 if (ret == 0)
2072                         {
2073                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2074                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2075                         goto f_err;
2076                         }
2077                 if (ret < 0)
2078                         {
2079                         al = SSL_AD_INTERNAL_ERROR;
2080                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2081                         goto f_err;
2082                         }
2083                 }
2084         return 1;
2085 f_err:
2086         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2087         return(-1);
2088         }
2089 #endif
2090
2091 int ssl3_get_server_done(SSL *s)
2092         {
2093         int ok,ret=0;
2094         long n;
2095
2096         n=s->method->ssl_get_message(s,
2097                 SSL3_ST_CR_SRVR_DONE_A,
2098                 SSL3_ST_CR_SRVR_DONE_B,
2099                 SSL3_MT_SERVER_DONE,
2100                 30, /* should be very small, like 0 :-) */
2101                 &ok);
2102
2103         if (!ok) return((int)n);
2104         if (n > 0)
2105                 {
2106                 /* should contain no data */
2107                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2108                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2109                 return -1;
2110                 }
2111         ret=1;
2112         return(ret);
2113         }
2114
2115
2116 int ssl3_send_client_key_exchange(SSL *s)
2117         {
2118         unsigned char *p,*d;
2119         int n;
2120         unsigned long alg_k;
2121 #ifndef OPENSSL_NO_RSA
2122         unsigned char *q;
2123         EVP_PKEY *pkey=NULL;
2124 #endif
2125 #ifndef OPENSSL_NO_KRB5
2126         KSSL_ERR kssl_err;
2127 #endif /* OPENSSL_NO_KRB5 */
2128 #ifndef OPENSSL_NO_ECDH
2129         EC_KEY *clnt_ecdh = NULL;
2130         const EC_POINT *srvr_ecpoint = NULL;
2131         EVP_PKEY *srvr_pub_pkey = NULL;
2132         unsigned char *encodedPoint = NULL;
2133         int encoded_pt_len = 0;
2134         BN_CTX * bn_ctx = NULL;
2135 #endif
2136
2137         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2138                 {
2139                 d=(unsigned char *)s->init_buf->data;
2140                 p= &(d[4]);
2141
2142                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2143
2144                 /* Fool emacs indentation */
2145                 if (0) {}
2146 #ifndef OPENSSL_NO_RSA
2147                 else if (alg_k & SSL_kRSA)
2148                         {
2149                         RSA *rsa;
2150                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2151
2152                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2153                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2154                         else
2155                                 {
2156                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2157                                 if ((pkey == NULL) ||
2158                                         (pkey->type != EVP_PKEY_RSA) ||
2159                                         (pkey->pkey.rsa == NULL))
2160                                         {
2161                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2162                                         goto err;
2163                                         }
2164                                 rsa=pkey->pkey.rsa;
2165                                 EVP_PKEY_free(pkey);
2166                                 }
2167                                 
2168                         tmp_buf[0]=s->client_version>>8;
2169                         tmp_buf[1]=s->client_version&0xff;
2170                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2171                                         goto err;
2172
2173                         s->session->master_key_length=sizeof tmp_buf;
2174
2175                         q=p;
2176                         /* Fix buf for TLS and beyond */
2177                         if (s->version > SSL3_VERSION)
2178                                 p+=2;
2179                         n=RSA_public_encrypt(sizeof tmp_buf,
2180                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2181 #ifdef PKCS1_CHECK
2182                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2183                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2184 #endif
2185                         if (n <= 0)
2186                                 {
2187                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2188                                 goto err;
2189                                 }
2190
2191                         /* Fix buf for TLS and beyond */
2192                         if (s->version > SSL3_VERSION)
2193                                 {
2194                                 s2n(n,q);
2195                                 n+=2;
2196                                 }
2197
2198                         s->session->master_key_length=
2199                                 s->method->ssl3_enc->generate_master_secret(s,
2200                                         s->session->master_key,
2201                                         tmp_buf,sizeof tmp_buf);
2202                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2203                         }
2204 #endif
2205 #ifndef OPENSSL_NO_KRB5
2206                 else if (alg_k & SSL_kKRB5)
2207                         {
2208                         krb5_error_code krb5rc;
2209                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2210                         /*  krb5_data   krb5_ap_req;  */
2211                         krb5_data       *enc_ticket;
2212                         krb5_data       authenticator, *authp = NULL;
2213                         EVP_CIPHER_CTX  ciph_ctx;
2214                         const EVP_CIPHER *enc = NULL;
2215                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2216                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2217                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2218                                                 + EVP_MAX_IV_LENGTH];
2219                         int             padl, outl = sizeof(epms);
2220
2221                         EVP_CIPHER_CTX_init(&ciph_ctx);
2222
2223 #ifdef KSSL_DEBUG
2224                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2225                                 alg_k, SSL_kKRB5);
2226 #endif  /* KSSL_DEBUG */
2227
2228                         authp = NULL;
2229 #ifdef KRB5SENDAUTH
2230                         if (KRB5SENDAUTH)  authp = &authenticator;
2231 #endif  /* KRB5SENDAUTH */
2232
2233                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2234                                 &kssl_err);
2235                         enc = kssl_map_enc(kssl_ctx->enctype);
2236                         if (enc == NULL)
2237                             goto err;
2238 #ifdef KSSL_DEBUG
2239                         {
2240                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
2241                         if (krb5rc && kssl_err.text)
2242                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2243                         }
2244 #endif  /* KSSL_DEBUG */
2245
2246                         if (krb5rc)
2247                                 {
2248                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2249                                                 SSL_AD_HANDSHAKE_FAILURE);
2250                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2251                                                 kssl_err.reason);
2252                                 goto err;
2253                                 }
2254
2255                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2256                         **  in place of RFC 2712 KerberosWrapper, as in:
2257                         **
2258                         **  Send ticket (copy to *p, set n = length)
2259                         **  n = krb5_ap_req.length;
2260                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2261                         **  if (krb5_ap_req.data)  
2262                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2263                         **
2264                         **  Now using real RFC 2712 KerberosWrapper
2265                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2266                         **  Note: 2712 "opaque" types are here replaced
2267                         **  with a 2-byte length followed by the value.
2268                         **  Example:
2269                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2270                         **  Where "xx xx" = length bytes.  Shown here with
2271                         **  optional authenticator omitted.
2272                         */
2273
2274                         /*  KerberosWrapper.Ticket              */
2275                         s2n(enc_ticket->length,p);
2276                         memcpy(p, enc_ticket->data, enc_ticket->length);
2277                         p+= enc_ticket->length;
2278                         n = enc_ticket->length + 2;
2279
2280                         /*  KerberosWrapper.Authenticator       */
2281                         if (authp  &&  authp->length)  
2282                                 {
2283                                 s2n(authp->length,p);
2284                                 memcpy(p, authp->data, authp->length);
2285                                 p+= authp->length;
2286                                 n+= authp->length + 2;
2287                                 
2288                                 free(authp->data);
2289                                 authp->data = NULL;
2290                                 authp->length = 0;
2291                                 }
2292                         else
2293                                 {
2294                                 s2n(0,p);/*  null authenticator length  */
2295                                 n+=2;
2296                                 }
2297  
2298                             tmp_buf[0]=s->client_version>>8;
2299                             tmp_buf[1]=s->client_version&0xff;
2300                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2301                                 goto err;
2302
2303                         /*  20010420 VRS.  Tried it this way; failed.
2304                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2305                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2306                         **                              kssl_ctx->length);
2307                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2308                         */
2309
2310                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2311                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2312                                 kssl_ctx->key,iv);
2313                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2314                                 sizeof tmp_buf);
2315                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2316                         outl += padl;
2317                         if (outl > (int)sizeof epms)
2318                                 {
2319                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2320                                 goto err;
2321                                 }
2322                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2323
2324                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2325                         s2n(outl,p);
2326                         memcpy(p, epms, outl);
2327                         p+=outl;
2328                         n+=outl + 2;
2329
2330                         s->session->master_key_length=
2331                                 s->method->ssl3_enc->generate_master_secret(s,
2332                                         s->session->master_key,
2333                                         tmp_buf, sizeof tmp_buf);
2334
2335                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2336                         OPENSSL_cleanse(epms, outl);
2337                         }
2338 #endif
2339 #ifndef OPENSSL_NO_DH
2340                 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2341                         {
2342                         DH *dh_srvr,*dh_clnt;
2343
2344                         if (s->session->sess_cert == NULL) 
2345                                 {
2346                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2347                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2348                                 goto err;
2349                                 }
2350
2351                         if (s->session->sess_cert->peer_dh_tmp != NULL)
2352                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
2353                         else
2354                                 {
2355                                 /* we get them from the cert */
2356                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2357                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
2358                                 goto err;
2359                                 }
2360                         
2361                         /* generate a new random key */
2362                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2363                                 {
2364                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2365                                 goto err;
2366                                 }
2367                         if (!DH_generate_key(dh_clnt))
2368                                 {
2369                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2370                                 goto err;
2371                                 }
2372
2373                         /* use the 'p' output buffer for the DH key, but
2374                          * make sure to clear it out afterwards */
2375
2376                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2377
2378                         if (n <= 0)
2379                                 {
2380                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2381                                 goto err;
2382                                 }
2383
2384                         /* generate master key from the result */
2385                         s->session->master_key_length=
2386                                 s->method->ssl3_enc->generate_master_secret(s,
2387                                         s->session->master_key,p,n);
2388                         /* clean up */
2389                         memset(p,0,n);
2390
2391                         /* send off the data */
2392                         n=BN_num_bytes(dh_clnt->pub_key);
2393                         s2n(n,p);
2394                         BN_bn2bin(dh_clnt->pub_key,p);
2395                         n+=2;
2396
2397                         DH_free(dh_clnt);
2398
2399                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2400                         }
2401 #endif
2402
2403 #ifndef OPENSSL_NO_ECDH 
2404                 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2405                         {
2406                         const EC_GROUP *srvr_group = NULL;
2407                         EC_KEY *tkey;
2408                         int ecdh_clnt_cert = 0;
2409                         int field_size = 0;
2410
2411                         /* Did we send out the client's
2412                          * ECDH share for use in premaster
2413                          * computation as part of client certificate?
2414                          * If so, set ecdh_clnt_cert to 1.
2415                          */
2416                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2417                                 {
2418                                 /* XXX: For now, we do not support client
2419                                  * authentication using ECDH certificates.
2420                                  * To add such support, one needs to add
2421                                  * code that checks for appropriate 
2422                                  * conditions and sets ecdh_clnt_cert to 1.
2423                                  * For example, the cert have an ECC
2424                                  * key on the same curve as the server's
2425                                  * and the key should be authorized for
2426                                  * key agreement.
2427                                  *
2428                                  * One also needs to add code in ssl3_connect
2429                                  * to skip sending the certificate verify
2430                                  * message.
2431                                  *
2432                                  * if ((s->cert->key->privatekey != NULL) &&
2433                                  *     (s->cert->key->privatekey->type ==
2434                                  *      EVP_PKEY_EC) && ...)
2435                                  * ecdh_clnt_cert = 1;
2436                                  */
2437                                 }
2438
2439                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2440                                 {
2441                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2442                                 }
2443                         else
2444                                 {
2445                                 /* Get the Server Public Key from Cert */
2446                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2447                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2448                                 if ((srvr_pub_pkey == NULL) ||
2449                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2450                                     (srvr_pub_pkey->pkey.ec == NULL))
2451                                         {
2452                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2453                                             ERR_R_INTERNAL_ERROR);
2454                                         goto err;
2455                                         }
2456
2457                                 tkey = srvr_pub_pkey->pkey.ec;
2458                                 }
2459
2460                         srvr_group   = EC_KEY_get0_group(tkey);
2461                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2462
2463                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2464                                 {
2465                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2466                                     ERR_R_INTERNAL_ERROR);
2467                                 goto err;
2468                                 }
2469
2470                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2471                                 {
2472                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2473                                 goto err;
2474                                 }
2475
2476                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2477                                 {
2478                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2479                                 goto err;
2480                                 }
2481                         if (ecdh_clnt_cert) 
2482                                 { 
2483                                 /* Reuse key info from our certificate
2484                                  * We only need our private key to perform
2485                                  * the ECDH computation.
2486                                  */
2487                                 const BIGNUM *priv_key;
2488                                 tkey = s->cert->key->privatekey->pkey.ec;
2489                                 priv_key = EC_KEY_get0_private_key(tkey);
2490                                 if (priv_key == NULL)
2491                                         {
2492                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2493                                         goto err;
2494                                         }
2495                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2496                                         {
2497                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2498                                         goto err;
2499                                         }
2500                                 }
2501                         else 
2502                                 {
2503                                 /* Generate a new ECDH key pair */
2504                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2505                                         {
2506                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2507                                         goto err;
2508                                         }
2509                                 }
2510
2511                         /* use the 'p' output buffer for the ECDH key, but
2512                          * make sure to clear it out afterwards
2513                          */
2514
2515                         field_size = EC_GROUP_get_degree(srvr_group);
2516                         if (field_size <= 0)
2517                                 {
2518                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2519                                        ERR_R_ECDH_LIB);
2520                                 goto err;
2521                                 }
2522                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2523                         if (n <= 0)
2524                                 {
2525                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2526                                        ERR_R_ECDH_LIB);
2527                                 goto err;
2528                                 }
2529
2530                         /* generate master key from the result */
2531                         s->session->master_key_length = s->method->ssl3_enc \
2532                             -> generate_master_secret(s, 
2533                                 s->session->master_key,
2534                                 p, n);
2535
2536                         memset(p, 0, n); /* clean up */
2537
2538                         if (ecdh_clnt_cert) 
2539                                 {
2540                                 /* Send empty client key exch message */
2541                                 n = 0;
2542                                 }
2543                         else 
2544                                 {
2545                                 /* First check the size of encoding and
2546                                  * allocate memory accordingly.
2547                                  */
2548                                 encoded_pt_len = 
2549                                     EC_POINT_point2oct(srvr_group, 
2550                                         EC_KEY_get0_public_key(clnt_ecdh), 
2551                                         POINT_CONVERSION_UNCOMPRESSED, 
2552                                         NULL, 0, NULL);
2553
2554                                 encodedPoint = (unsigned char *) 
2555                                     OPENSSL_malloc(encoded_pt_len * 
2556                                         sizeof(unsigned char)); 
2557                                 bn_ctx = BN_CTX_new();
2558                                 if ((encodedPoint == NULL) || 
2559                                     (bn_ctx == NULL)) 
2560                                         {
2561                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2562                                         goto err;
2563                                         }
2564
2565                                 /* Encode the public key */
2566                                 n = EC_POINT_point2oct(srvr_group, 
2567                                     EC_KEY_get0_public_key(clnt_ecdh), 
2568                                     POINT_CONVERSION_UNCOMPRESSED, 
2569                                     encodedPoint, encoded_pt_len, bn_ctx);
2570
2571                                 *p = n; /* length of encoded point */
2572                                 /* Encoded point will be copied here */
2573                                 p += 1; 
2574                                 /* copy the point */
2575                                 memcpy((unsigned char *)p, encodedPoint, n);
2576                                 /* increment n to account for length field */
2577                                 n += 1; 
2578                                 }
2579
2580                         /* Free allocated memory */
2581                         BN_CTX_free(bn_ctx);
2582                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2583                         if (clnt_ecdh != NULL) 
2584                                  EC_KEY_free(clnt_ecdh);
2585                         EVP_PKEY_free(srvr_pub_pkey);
2586                         }
2587 #endif /* !OPENSSL_NO_ECDH */
2588                 else if (alg_k & SSL_kGOST) 
2589                         {
2590                         /* GOST key exchange message creation */
2591                         EVP_PKEY_CTX *pkey_ctx;
2592                         X509 *peer_cert; 
2593                         size_t msglen;
2594                         unsigned int md_len;
2595                         int keytype;
2596                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2597                         EVP_MD_CTX *ukm_hash;
2598                         EVP_PKEY *pub_key;
2599
2600                         /* Get server sertificate PKEY and create ctx from it */
2601                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2602                         if (!peer_cert) 
2603                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2604                         if (!peer_cert)         {
2605                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2606                                         goto err;
2607                                 }       
2608                                 
2609                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2610                         /* If we have send a certificate, and certificate key
2611
2612                          * parameters match those of server certificate, use
2613                          * certificate key for key exchange
2614                          */
2615
2616                          /* Otherwise, generate ephemeral key pair */
2617                                         
2618                         EVP_PKEY_encrypt_init(pkey_ctx);
2619                           /* Generate session key */    
2620                     RAND_bytes(premaster_secret,32);
2621                         /* If we have client certificate, use its secret as peer key */
2622                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2623                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2624                                         /* If there was an error - just ignore it. Ephemeral key
2625                                         * would be used
2626                                         */
2627                                         ERR_clear_error();
2628                                 }
2629                         }                       
2630                         /* Compute shared IV and store it in algorithm-specific
2631                          * context data */
2632                         ukm_hash = EVP_MD_CTX_create();
2633                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2634                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2635                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2636                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2637                         EVP_MD_CTX_destroy(ukm_hash);
2638                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2639                                 8,shared_ukm)<0) {
2640                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2641                                                 SSL_R_LIBRARY_BUG);
2642                                         goto err;
2643                                 }       
2644                         /* Make GOST keytransport blob message */
2645                         /*Encapsulate it into sequence */
2646                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2647                         msglen=255;
2648                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2649                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2650                                         SSL_R_LIBRARY_BUG);
2651                                 goto err;
2652                         }
2653                         if (msglen >= 0x80)
2654                                 {
2655                                 *(p++)=0x81;
2656                                 *(p++)= msglen & 0xff;
2657                                 n=msglen+3;
2658                                 }
2659                         else
2660                                 {
2661                                 *(p++)= msglen & 0xff;
2662                                 n=msglen+2;
2663                                 }
2664                         memcpy(p, tmp, msglen);
2665                         /* Check if pubkey from client certificate was used */
2666                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2667                                 {
2668                                 /* Set flag "skip certificate verify" */
2669                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2670                                 }
2671                         EVP_PKEY_CTX_free(pkey_ctx);
2672                         s->session->master_key_length=
2673                                 s->method->ssl3_enc->generate_master_secret(s,
2674                                         s->session->master_key,premaster_secret,32);
2675                         EVP_PKEY_free(pub_key);
2676
2677                         }
2678 #ifndef OPENSSL_NO_SRP
2679                 else if (alg_k & SSL_kSRP)
2680                         {
2681                         if (s->srp_ctx.A != NULL)
2682                                 {
2683                                 /* send off the data */
2684                                 n=BN_num_bytes(s->srp_ctx.A);
2685                                 s2n(n,p);
2686                                 BN_bn2bin(s->srp_ctx.A,p);
2687                                 n+=2;
2688                                 }
2689                         else
2690                                 {
2691                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2692                                 goto err;
2693                                 }
2694                         if (s->session->srp_username != NULL)
2695                                 OPENSSL_free(s->session->srp_username);
2696                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2697                         if (s->session->srp_username == NULL)
2698                                 {
2699                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2700                                         ERR_R_MALLOC_FAILURE);
2701                                 goto err;
2702                                 }
2703
2704                         if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
2705                                 {
2706                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2707                                 goto err;
2708                                 }
2709                         }
2710 #endif
2711 #ifndef OPENSSL_NO_PSK
2712                 else if (alg_k & SSL_kPSK)
2713                         {
2714                         char identity[PSK_MAX_IDENTITY_LEN];
2715                         unsigned char *t = NULL;
2716                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2717                         unsigned int pre_ms_len = 0, psk_len = 0;
2718                         int psk_err = 1;
2719
2720                         n = 0;
2721                         if (s->psk_client_callback == NULL)
2722                                 {
2723                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2724                                         SSL_R_PSK_NO_CLIENT_CB);
2725                                 goto err;
2726                                 }
2727
2728                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2729                                 identity, PSK_MAX_IDENTITY_LEN,
2730                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2731                         if (psk_len > PSK_MAX_PSK_LEN)
2732                                 {
2733                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2734                                         ERR_R_INTERNAL_ERROR);
2735                                 goto psk_err;
2736                                 }
2737                         else if (psk_len == 0)
2738                                 {
2739                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2740                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
2741                                 goto psk_err;
2742                                 }
2743
2744                         /* create PSK pre_master_secret */
2745                         pre_ms_len = 2+psk_len+2+psk_len;
2746                         t = psk_or_pre_ms;
2747                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2748                         s2n(psk_len, t);
2749                         memset(t, 0, psk_len);
2750                         t+=psk_len;
2751                         s2n(psk_len, t);
2752
2753                         if (s->session->psk_identity_hint != NULL)
2754                                 OPENSSL_free(s->session->psk_identity_hint);
2755                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2756                         if (s->ctx->psk_identity_hint != NULL &&
2757                                 s->session->psk_identity_hint == NULL)
2758                                 {
2759                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2760                                         ERR_R_MALLOC_FAILURE);
2761                                 goto psk_err;
2762                                 }
2763
2764                         if (s->session->psk_identity != NULL)
2765                                 OPENSSL_free(s->session->psk_identity);
2766                         s->session->psk_identity = BUF_strdup(identity);
2767                         if (s->session->psk_identity == NULL)
2768                                 {
2769                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2770                                         ERR_R_MALLOC_FAILURE);
2771                                 goto psk_err;
2772                                 }
2773
2774                         s->session->master_key_length =
2775                                 s->method->ssl3_enc->generate_master_secret(s,
2776                                         s->session->master_key,
2777                                         psk_or_pre_ms, pre_ms_len); 
2778                         n = strlen(identity);
2779                         s2n(n, p);
2780                         memcpy(p, identity, n);
2781                         n+=2;
2782                         psk_err = 0;
2783                 psk_err:
2784                         OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
2785                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2786                         if (psk_err != 0)
2787                                 {
2788                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2789                                 goto err;
2790                                 }
2791                         }
2792 #endif
2793                 else
2794                         {
2795                         ssl3_send_alert(s, SSL3_AL_FATAL,
2796                             SSL_AD_HANDSHAKE_FAILURE);
2797                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2798                             ERR_R_INTERNAL_ERROR);
2799                         goto err;
2800                         }
2801                 
2802                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2803                 l2n3(n,d);
2804
2805                 s->state=SSL3_ST_CW_KEY_EXCH_B;
2806                 /* number of bytes to write */
2807                 s->init_num=n+4;
2808                 s->init_off=0;
2809                 }
2810
2811         /* SSL3_ST_CW_KEY_EXCH_B */
2812         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2813 err:
2814 #ifndef OPENSSL_NO_ECDH
2815         BN_CTX_free(bn_ctx);
2816         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2817         if (clnt_ecdh != NULL) 
2818                 EC_KEY_free(clnt_ecdh);
2819         EVP_PKEY_free(srvr_pub_pkey);
2820 #endif
2821         return(-1);
2822         }
2823
2824 int ssl3_send_client_verify(SSL *s)
2825         {
2826         unsigned char *p,*d;
2827         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2828         EVP_PKEY *pkey;
2829         EVP_PKEY_CTX *pctx=NULL;
2830 #ifndef OPENSSL_NO_RSA
2831         unsigned u=0;
2832 #endif
2833         unsigned long n;
2834         int j;
2835
2836         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2837                 {
2838                 d=(unsigned char *)s->init_buf->data;
2839                 p= &(d[4]);
2840                 pkey=s->cert->key->privatekey;
2841 /* Create context from key and test if sha1 is allowed as digest */
2842                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
2843                 EVP_PKEY_sign_init(pctx);
2844                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
2845                         {
2846                         s->method->ssl3_enc->cert_verify_mac(s,
2847                                                 NID_sha1,
2848                                                 &(data[MD5_DIGEST_LENGTH]));
2849                         }
2850                 else
2851                         {
2852                         ERR_clear_error();
2853                         }
2854 #ifndef OPENSSL_NO_RSA
2855                 if (pkey->type == EVP_PKEY_RSA)
2856                         {
2857                         s->method->ssl3_enc->cert_verify_mac(s,
2858                                 NID_md5,
2859                                 &(data[0]));
2860                         if (RSA_sign(NID_md5_sha1, data,
2861                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
2862                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
2863                                 {
2864                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2865                                 goto err;
2866                                 }
2867                         s2n(u,p);
2868                         n=u+2;
2869                         }
2870                 else
2871 #endif
2872 #ifndef OPENSSL_NO_DSA
2873                         if (pkey->type == EVP_PKEY_DSA)
2874                         {
2875                         if (!DSA_sign(pkey->save_type,
2876                                 &(data[MD5_DIGEST_LENGTH]),
2877                                 SHA_DIGEST_LENGTH,&(p[2]),
2878                                 (unsigned int *)&j,pkey->pkey.dsa))
2879                                 {
2880                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2881                                 goto err;
2882                                 }
2883                         s2n(j,p);
2884                         n=j+2;
2885                         }
2886                 else
2887 #endif
2888 #ifndef OPENSSL_NO_ECDSA
2889                         if (pkey->type == EVP_PKEY_EC)
2890                         {
2891                         if (!ECDSA_sign(pkey->save_type,
2892                                 &(data[MD5_DIGEST_LENGTH]),
2893                                 SHA_DIGEST_LENGTH,&(p[2]),
2894                                 (unsigned int *)&j,pkey->pkey.ec))
2895                                 {
2896                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2897                                     ERR_R_ECDSA_LIB);
2898                                 goto err;
2899                                 }
2900                         s2n(j,p);
2901                         n=j+2;
2902                         }
2903                 else
2904 #endif
2905                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
2906                 {
2907                 unsigned char signbuf[64];
2908                 int i;
2909                 size_t sigsize=64;
2910                 s->method->ssl3_enc->cert_verify_mac(s,
2911                         NID_id_GostR3411_94,
2912                         data);
2913                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
2914                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2915                         ERR_R_INTERNAL_ERROR);
2916                         goto err;
2917                 }
2918                 for (i=63,j=0; i>=0; j++, i--) {
2919                         p[2+j]=signbuf[i];
2920                 }       
2921                 s2n(j,p);
2922                 n=j+2;
2923                 }
2924                 else
2925                 {
2926                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
2927                         goto err;
2928                 }
2929                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
2930                 l2n3(n,d);
2931
2932                 s->state=SSL3_ST_CW_CERT_VRFY_B;
2933                 s->init_num=(int)n+4;
2934                 s->init_off=0;
2935                 }
2936         EVP_PKEY_CTX_free(pctx);
2937         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2938 err:
2939         EVP_PKEY_CTX_free(pctx);
2940         return(-1);
2941         }
2942
2943 int ssl3_send_client_certificate(SSL *s)
2944         {
2945         X509 *x509=NULL;
2946         EVP_PKEY *pkey=NULL;
2947         int i;
2948         unsigned long l;
2949
2950         if (s->state == SSL3_ST_CW_CERT_A)
2951                 {
2952                 if ((s->cert == NULL) ||
2953                         (s->cert->key->x509 == NULL) ||
2954                         (s->cert->key->privatekey == NULL))
2955                         s->state=SSL3_ST_CW_CERT_B;
2956                 else
2957                         s->state=SSL3_ST_CW_CERT_C;
2958                 }
2959
2960         /* We need to get a client cert */
2961         if (s->state == SSL3_ST_CW_CERT_B)
2962                 {
2963                 /* If we get an error, we need to
2964                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2965                  * We then get retied later */
2966                 i=0;
2967                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
2968                 if (i < 0)
2969                         {
2970                         s->rwstate=SSL_X509_LOOKUP;
2971                         return(-1);
2972                         }
2973                 s->rwstate=SSL_NOTHING;
2974                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
2975                         {
2976                         s->state=SSL3_ST_CW_CERT_B;
2977                         if (    !SSL_use_certificate(s,x509) ||
2978                                 !SSL_use_PrivateKey(s,pkey))
2979                                 i=0;
2980                         }
2981                 else if (i == 1)
2982                         {
2983                         i=0;
2984                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2985                         }
2986
2987                 if (x509 != NULL) X509_free(x509);
2988                 if (pkey != NULL) EVP_PKEY_free(pkey);
2989                 if (i == 0)
2990                         {
2991                         if (s->version == SSL3_VERSION)
2992                                 {
2993                                 s->s3->tmp.cert_req=0;
2994                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
2995                                 return(1);
2996                                 }
2997                         else
2998                                 {
2999                                 s->s3->tmp.cert_req=2;
3000                                 }
3001                         }
3002
3003                 /* Ok, we have a cert */
3004                 s->state=SSL3_ST_CW_CERT_C;
3005                 }
3006
3007         if (s->state == SSL3_ST_CW_CERT_C)
3008                 {
3009                 s->state=SSL3_ST_CW_CERT_D;
3010                 l=ssl3_output_cert_chain(s,
3011                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
3012                 s->init_num=(int)l;
3013                 s->init_off=0;
3014                 }
3015         /* SSL3_ST_CW_CERT_D */
3016         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3017         }
3018
3019 #define has_bits(i,m)   (((i)&(m)) == (m))
3020
3021 int ssl3_check_cert_and_algorithm(SSL *s)
3022         {
3023         int i,idx;
3024         long alg_k,alg_a;
3025         EVP_PKEY *pkey=NULL;
3026         SESS_CERT *sc;
3027 #ifndef OPENSSL_NO_RSA
3028         RSA *rsa;
3029 #endif
3030 #ifndef OPENSSL_NO_DH
3031         DH *dh;
3032 #endif
3033
3034         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3035         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3036
3037         /* we don't have a certificate */
3038         if ((alg_a & (SSL_aDH|SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3039                 return(1);
3040
3041         sc=s->session->sess_cert;
3042         if (sc == NULL)
3043                 {
3044                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3045                 goto err;
3046                 }
3047
3048 #ifndef OPENSSL_NO_RSA
3049         rsa=s->session->sess_cert->peer_rsa_tmp;
3050 #endif
3051 #ifndef OPENSSL_NO_DH
3052         dh=s->session->sess_cert->peer_dh_tmp;
3053 #endif
3054
3055         /* This is the passed certificate */
3056
3057         idx=sc->peer_cert_type;
3058 #ifndef OPENSSL_NO_ECDH
3059         if (idx == SSL_PKEY_ECC)
3060                 {
3061                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3062                     s->s3->tmp.new_cipher) == 0) 
3063                         { /* check failed */
3064                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3065                         goto f_err;
3066                         }
3067                 else 
3068                         {
3069                         return 1;
3070                         }
3071                 }
3072 #endif
3073         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3074         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3075         EVP_PKEY_free(pkey);
3076
3077         
3078         /* Check that we have a certificate if we require one */
3079         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3080                 {
3081                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3082                 goto f_err;
3083                 }
3084 #ifndef OPENSSL_NO_DSA
3085         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3086                 {
3087                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3088                 goto f_err;
3089                 }
3090 #endif
3091 #ifndef OPENSSL_NO_RSA
3092         if ((alg_k & SSL_kRSA) &&
3093                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3094                 {
3095                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3096                 goto f_err;
3097                 }
3098 #endif
3099 #ifndef OPENSSL_NO_DH
3100         if ((alg_k & SSL_kEDH) &&
3101                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3102                 {
3103                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3104                 goto f_err;
3105                 }
3106         else if ((alg_k & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3107                 {
3108                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3109                 goto f_err;
3110                 }
3111 #ifndef OPENSSL_NO_DSA
3112         else if ((alg_k & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3113                 {
3114                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3115                 goto f_err;
3116                 }
3117 #endif
3118 #endif
3119
3120         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3121                 {
3122 #ifndef OPENSSL_NO_RSA
3123                 if (alg_k & SSL_kRSA)
3124                         {
3125                         if (rsa == NULL
3126                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3127                                 {
3128                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3129                                 goto f_err;
3130                                 }
3131                         }
3132                 else
3133 #endif
3134 #ifndef OPENSSL_NO_DH
3135                         if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
3136                             {
3137                             if (dh == NULL
3138                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3139                                 {
3140                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3141                                 goto f_err;
3142                                 }
3143                         }
3144                 else
3145 #endif
3146                         {
3147                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3148                         goto f_err;
3149                         }
3150                 }
3151         return(1);
3152 f_err:
3153         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3154 err:
3155         return(0);
3156         }
3157
3158 /* Check to see if handshake is full or resumed. Usually this is just a
3159  * case of checking to see if a cache hit has occurred. In the case of
3160  * session tickets we have to check the next message to be sure.
3161  */
3162
3163 #ifndef OPENSSL_NO_TLSEXT
3164 # ifndef OPENSSL_NO_NEXTPROTONEG
3165 int ssl3_send_next_proto(SSL *s)
3166         {
3167         unsigned int len, padding_len;
3168         unsigned char *d;
3169
3170         if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3171                 {
3172                 len = s->next_proto_negotiated_len;
3173                 padding_len = 32 - ((len + 2) % 32);
3174                 d = (unsigned char *)s->init_buf->data;
3175                 d[4] = len;
3176                 memcpy(d + 5, s->next_proto_negotiated, len);
3177                 d[5 + len] = padding_len;
3178                 memset(d + 6 + len, 0, padding_len);
3179                 *(d++)=SSL3_MT_NEXT_PROTO;
3180                 l2n3(2 + len + padding_len, d);
3181                 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3182                 s->init_num = 4 + 2 + len + padding_len;
3183                 s->init_off = 0;
3184                 }
3185
3186         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3187         }
3188 # endif
3189
3190 int ssl3_check_finished(SSL *s)
3191         {
3192         int ok;
3193         long n;
3194         /* If we have no ticket it cannot be a resumed session. */
3195         if (!s->session->tlsext_tick)
3196                 return 1;
3197         /* this function is called when we really expect a Certificate
3198          * message, so permit appropriate message length */
3199         n=s->method->ssl_get_message(s,
3200                 SSL3_ST_CR_CERT_A,
3201                 SSL3_ST_CR_CERT_B,
3202                 -1,
3203                 s->max_cert_list,
3204                 &ok);
3205         if (!ok) return((int)n);
3206         s->s3->tmp.reuse_message = 1;
3207         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3208                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3209                 return 2;
3210
3211         return 1;
3212         }
3213 #endif
3214
3215 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3216         {
3217         int i = 0;
3218 #ifndef OPENSSL_NO_ENGINE
3219         if (s->ctx->client_cert_engine)
3220                 {
3221                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3222                                                 SSL_get_client_CA_list(s),
3223                                                 px509, ppkey, NULL, NULL, NULL);
3224                 if (i != 0)
3225                         return i;
3226                 }
3227 #endif
3228         if (s->ctx->client_cert_cb)
3229                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3230         return i;
3231         }