add FIPS support to ssl: doesn't do anything on this branch yet as there is no FIPS...
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifdef OPENSSL_FIPS
160 #include <openssl/fips.h>
161 #endif
162 #ifndef OPENSSL_NO_DH
163 #include <openssl/dh.h>
164 #endif
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_ENGINE
167 #include <openssl/engine.h>
168 #endif
169
170 static const SSL_METHOD *ssl3_get_client_method(int ver);
171 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
172
173 static const SSL_METHOD *ssl3_get_client_method(int ver)
174         {
175         if (ver == SSL3_VERSION)
176                 return(SSLv3_client_method());
177         else
178                 return(NULL);
179         }
180
181 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182                         ssl_undefined_function,
183                         ssl3_connect,
184                         ssl3_get_client_method)
185
186 int ssl3_connect(SSL *s)
187         {
188         BUF_MEM *buf=NULL;
189         unsigned long Time=(unsigned long)time(NULL);
190         void (*cb)(const SSL *ssl,int type,int val)=NULL;
191         int ret= -1;
192         int new_state,state,skip=0;
193
194         RAND_add(&Time,sizeof(Time),0);
195         ERR_clear_error();
196         clear_sys_error();
197
198         if (s->info_callback != NULL)
199                 cb=s->info_callback;
200         else if (s->ctx->info_callback != NULL)
201                 cb=s->ctx->info_callback;
202         
203         s->in_handshake++;
204         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
205
206         for (;;)
207                 {
208                 state=s->state;
209
210                 switch(s->state)
211                         {
212                 case SSL_ST_RENEGOTIATE:
213                         s->renegotiate=1;
214                         s->state=SSL_ST_CONNECT;
215                         s->ctx->stats.sess_connect_renegotiate++;
216                         /* break */
217                 case SSL_ST_BEFORE:
218                 case SSL_ST_CONNECT:
219                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
220                 case SSL_ST_OK|SSL_ST_CONNECT:
221
222                         s->server=0;
223                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
224
225                         if ((s->version & 0xff00 ) != 0x0300)
226                                 {
227                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
228                                 ret = -1;
229                                 goto end;
230                                 }
231                                 
232                         /* s->version=SSL3_VERSION; */
233                         s->type=SSL_ST_CONNECT;
234
235                         if (s->init_buf == NULL)
236                                 {
237                                 if ((buf=BUF_MEM_new()) == NULL)
238                                         {
239                                         ret= -1;
240                                         goto end;
241                                         }
242                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
243                                         {
244                                         ret= -1;
245                                         goto end;
246                                         }
247                                 s->init_buf=buf;
248                                 buf=NULL;
249                                 }
250
251                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
252
253                         /* setup buffing BIO */
254                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
255
256                         /* don't push the buffering BIO quite yet */
257
258                         ssl3_init_finished_mac(s);
259
260                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
261                         s->ctx->stats.sess_connect++;
262                         s->init_num=0;
263                         break;
264
265                 case SSL3_ST_CW_CLNT_HELLO_A:
266                 case SSL3_ST_CW_CLNT_HELLO_B:
267
268                         s->shutdown=0;
269                         ret=ssl3_client_hello(s);
270                         if (ret <= 0) goto end;
271                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
272                         s->init_num=0;
273
274                         /* turn on buffering for the next lot of output */
275                         if (s->bbio != s->wbio)
276                                 s->wbio=BIO_push(s->bbio,s->wbio);
277
278                         break;
279
280                 case SSL3_ST_CR_SRVR_HELLO_A:
281                 case SSL3_ST_CR_SRVR_HELLO_B:
282                         ret=ssl3_get_server_hello(s);
283 #ifndef OPENSSL_NO_SRP
284                         if (ret == 0 && s->s3->warn_alert == SSL_AD_MISSING_SRP_USERNAME)
285                                 {
286                                 if (!SRP_have_to_put_srp_username(s))
287                                         {
288                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_MISSING_SRP_USERNAME);
289                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_USER_CANCELLED);
290                                         goto end;
291                                         }
292                                 s->state=SSL3_ST_CW_CLNT_HELLO_A;
293                                 if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
294                                 break;
295                                 }
296 #endif
297                         if (ret <= 0) goto end;
298
299                         if (s->hit)
300                                 s->state=SSL3_ST_CR_FINISHED_A;
301                         else
302                                 s->state=SSL3_ST_CR_CERT_A;
303                         s->init_num=0;
304                         break;
305
306                 case SSL3_ST_CR_CERT_A:
307                 case SSL3_ST_CR_CERT_B:
308 #ifndef OPENSSL_NO_TLSEXT
309                         ret=ssl3_check_finished(s);
310                         if (ret <= 0) goto end;
311                         if (ret == 2)
312                                 {
313                                 s->hit = 1;
314                                 if (s->tlsext_ticket_expected)
315                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
316                                 else
317                                         s->state=SSL3_ST_CR_FINISHED_A;
318                                 s->init_num=0;
319                                 break;
320                                 }
321 #endif
322                         /* Check if it is anon DH/ECDH */
323                         /* or PSK */
324                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
325                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
326                                 {
327                                 ret=ssl3_get_server_certificate(s);
328                                 if (ret <= 0) goto end;
329 #ifndef OPENSSL_NO_TLSEXT
330                                 if (s->tlsext_status_expected)
331                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
332                                 else
333                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
334                                 }
335                         else
336                                 {
337                                 skip = 1;
338                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
339                                 }
340 #else
341                                 }
342                         else
343                                 skip=1;
344
345                         s->state=SSL3_ST_CR_KEY_EXCH_A;
346 #endif
347                         s->init_num=0;
348                         break;
349
350                 case SSL3_ST_CR_KEY_EXCH_A:
351                 case SSL3_ST_CR_KEY_EXCH_B:
352                         ret=ssl3_get_key_exchange(s);
353                         if (ret <= 0) goto end;
354                         s->state=SSL3_ST_CR_CERT_REQ_A;
355                         s->init_num=0;
356
357                         /* at this point we check that we have the
358                          * required stuff from the server */
359                         if (!ssl3_check_cert_and_algorithm(s))
360                                 {
361                                 ret= -1;
362                                 goto end;
363                                 }
364                         break;
365
366                 case SSL3_ST_CR_CERT_REQ_A:
367                 case SSL3_ST_CR_CERT_REQ_B:
368                         ret=ssl3_get_certificate_request(s);
369                         if (ret <= 0) goto end;
370                         s->state=SSL3_ST_CR_SRVR_DONE_A;
371                         s->init_num=0;
372                         break;
373
374                 case SSL3_ST_CR_SRVR_DONE_A:
375                 case SSL3_ST_CR_SRVR_DONE_B:
376                         ret=ssl3_get_server_done(s);
377                         if (ret <= 0) goto end;
378 #ifndef OPENSSL_NO_SRP
379                         if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
380                                 {
381                                 if ((ret = SRP_Calc_A_param(s))<=0)
382                                         {
383                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
384                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
385                                         goto end;
386                                         }
387                                 }
388 #endif
389                         if (s->s3->tmp.cert_req)
390                                 s->state=SSL3_ST_CW_CERT_A;
391                         else
392                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
393                         s->init_num=0;
394
395                         break;
396
397                 case SSL3_ST_CW_CERT_A:
398                 case SSL3_ST_CW_CERT_B:
399                 case SSL3_ST_CW_CERT_C:
400                 case SSL3_ST_CW_CERT_D:
401                         ret=ssl3_send_client_certificate(s);
402                         if (ret <= 0) goto end;
403                         s->state=SSL3_ST_CW_KEY_EXCH_A;
404                         s->init_num=0;
405                         break;
406
407                 case SSL3_ST_CW_KEY_EXCH_A:
408                 case SSL3_ST_CW_KEY_EXCH_B:
409                         ret=ssl3_send_client_key_exchange(s);
410                         if (ret <= 0) goto end;
411                         /* EAY EAY EAY need to check for DH fix cert
412                          * sent back */
413                         /* For TLS, cert_req is set to 2, so a cert chain
414                          * of nothing is sent, but no verify packet is sent */
415                         /* XXX: For now, we do not support client 
416                          * authentication in ECDH cipher suites with
417                          * ECDH (rather than ECDSA) certificates.
418                          * We need to skip the certificate verify 
419                          * message when client's ECDH public key is sent 
420                          * inside the client certificate.
421                          */
422                         if (s->s3->tmp.cert_req == 1)
423                                 {
424                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
425                                 }
426                         else
427                                 {
428                                 s->state=SSL3_ST_CW_CHANGE_A;
429                                 s->s3->change_cipher_spec=0;
430                                 }
431                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
432                                 {
433                                 s->state=SSL3_ST_CW_CHANGE_A;
434                                 s->s3->change_cipher_spec=0;
435                                 }
436
437                         s->init_num=0;
438                         break;
439
440                 case SSL3_ST_CW_CERT_VRFY_A:
441                 case SSL3_ST_CW_CERT_VRFY_B:
442                         ret=ssl3_send_client_verify(s);
443                         if (ret <= 0) goto end;
444                         s->state=SSL3_ST_CW_CHANGE_A;
445                         s->init_num=0;
446                         s->s3->change_cipher_spec=0;
447                         break;
448
449                 case SSL3_ST_CW_CHANGE_A:
450                 case SSL3_ST_CW_CHANGE_B:
451                         ret=ssl3_send_change_cipher_spec(s,
452                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
453                         if (ret <= 0) goto end;
454                         s->state=SSL3_ST_CW_FINISHED_A;
455                         s->init_num=0;
456
457                         s->session->cipher=s->s3->tmp.new_cipher;
458 #ifdef OPENSSL_NO_COMP
459                         s->session->compress_meth=0;
460 #else
461                         if (s->s3->tmp.new_compression == NULL)
462                                 s->session->compress_meth=0;
463                         else
464                                 s->session->compress_meth=
465                                         s->s3->tmp.new_compression->id;
466 #endif
467                         if (!s->method->ssl3_enc->setup_key_block(s))
468                                 {
469                                 ret= -1;
470                                 goto end;
471                                 }
472
473                         if (!s->method->ssl3_enc->change_cipher_state(s,
474                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
475                                 {
476                                 ret= -1;
477                                 goto end;
478                                 }
479
480                         break;
481
482                 case SSL3_ST_CW_FINISHED_A:
483                 case SSL3_ST_CW_FINISHED_B:
484                         ret=ssl3_send_finished(s,
485                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
486                                 s->method->ssl3_enc->client_finished_label,
487                                 s->method->ssl3_enc->client_finished_label_len);
488                         if (ret <= 0) goto end;
489                         s->state=SSL3_ST_CW_FLUSH;
490
491                         /* clear flags */
492                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
493                         if (s->hit)
494                                 {
495                                 s->s3->tmp.next_state=SSL_ST_OK;
496                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
497                                         {
498                                         s->state=SSL_ST_OK;
499                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
500                                         s->s3->delay_buf_pop_ret=0;
501                                         }
502                                 }
503                         else
504                                 {
505 #ifndef OPENSSL_NO_TLSEXT
506                                 /* Allow NewSessionTicket if ticket expected */
507                                 if (s->tlsext_ticket_expected)
508                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
509                                 else
510 #endif
511                                 
512                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
513                                 }
514                         s->init_num=0;
515                         break;
516
517 #ifndef OPENSSL_NO_TLSEXT
518                 case SSL3_ST_CR_SESSION_TICKET_A:
519                 case SSL3_ST_CR_SESSION_TICKET_B:
520                         ret=ssl3_get_new_session_ticket(s);
521                         if (ret <= 0) goto end;
522                         s->state=SSL3_ST_CR_FINISHED_A;
523                         s->init_num=0;
524                 break;
525
526                 case SSL3_ST_CR_CERT_STATUS_A:
527                 case SSL3_ST_CR_CERT_STATUS_B:
528                         ret=ssl3_get_cert_status(s);
529                         if (ret <= 0) goto end;
530                         s->state=SSL3_ST_CR_KEY_EXCH_A;
531                         s->init_num=0;
532                 break;
533 #endif
534
535                 case SSL3_ST_CR_FINISHED_A:
536                 case SSL3_ST_CR_FINISHED_B:
537
538                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
539                                 SSL3_ST_CR_FINISHED_B);
540                         if (ret <= 0) goto end;
541
542                         if (s->hit)
543                                 s->state=SSL3_ST_CW_CHANGE_A;
544                         else
545                                 s->state=SSL_ST_OK;
546                         s->init_num=0;
547                         break;
548
549                 case SSL3_ST_CW_FLUSH:
550                         s->rwstate=SSL_WRITING;
551                         if (BIO_flush(s->wbio) <= 0)
552                                 {
553                                 ret= -1;
554                                 goto end;
555                                 }
556                         s->rwstate=SSL_NOTHING;
557                         s->state=s->s3->tmp.next_state;
558                         break;
559
560                 case SSL_ST_OK:
561                         /* clean a few things up */
562                         ssl3_cleanup_key_block(s);
563
564                         if (s->init_buf != NULL)
565                                 {
566                                 BUF_MEM_free(s->init_buf);
567                                 s->init_buf=NULL;
568                                 }
569
570                         /* If we are not 'joining' the last two packets,
571                          * remove the buffering now */
572                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
573                                 ssl_free_wbio_buffer(s);
574                         /* else do it later in ssl3_write */
575
576                         s->init_num=0;
577                         s->renegotiate=0;
578                         s->new_session=0;
579
580                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
581                         if (s->hit) s->ctx->stats.sess_hit++;
582
583                         ret=1;
584                         /* s->server=0; */
585                         s->handshake_func=ssl3_connect;
586                         s->ctx->stats.sess_connect_good++;
587
588                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
589
590                         goto end;
591                         /* break; */
592                         
593                 default:
594                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
595                         ret= -1;
596                         goto end;
597                         /* break; */
598                         }
599
600                 /* did we do anything */
601                 if (!s->s3->tmp.reuse_message && !skip)
602                         {
603                         if (s->debug)
604                                 {
605                                 if ((ret=BIO_flush(s->wbio)) <= 0)
606                                         goto end;
607                                 }
608
609                         if ((cb != NULL) && (s->state != state))
610                                 {
611                                 new_state=s->state;
612                                 s->state=state;
613                                 cb(s,SSL_CB_CONNECT_LOOP,1);
614                                 s->state=new_state;
615                                 }
616                         }
617                 skip=0;
618                 }
619 end:
620         s->in_handshake--;
621         if (buf != NULL)
622                 BUF_MEM_free(buf);
623         if (cb != NULL)
624                 cb(s,SSL_CB_CONNECT_EXIT,ret);
625         return(ret);
626         }
627
628
629 int ssl3_client_hello(SSL *s)
630         {
631         unsigned char *buf;
632         unsigned char *p,*d;
633         int i;
634         unsigned long Time,l;
635 #ifndef OPENSSL_NO_COMP
636         int j;
637         SSL_COMP *comp;
638 #endif
639
640         buf=(unsigned char *)s->init_buf->data;
641         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
642                 {
643                 SSL_SESSION *sess = s->session;
644                 if ((sess == NULL) ||
645                         (sess->ssl_version != s->version) ||
646 #ifdef OPENSSL_NO_TLSEXT
647                         !sess->session_id_length ||
648 #else
649                         (!sess->session_id_length && !sess->tlsext_tick) ||
650 #endif
651                         (sess->not_resumable))
652                         {
653                         if (!ssl_get_new_session(s,0))
654                                 goto err;
655                         }
656                 /* else use the pre-loaded session */
657
658                 p=s->s3->client_random;
659                 Time=(unsigned long)time(NULL);                 /* Time */
660                 l2n(Time,p);
661                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
662                         goto err;
663
664                 /* Do the message type and length last */
665                 d=p= &(buf[4]);
666
667                 *(p++)=s->version>>8;
668                 *(p++)=s->version&0xff;
669                 s->client_version=s->version;
670
671                 /* Random stuff */
672                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
673                 p+=SSL3_RANDOM_SIZE;
674
675                 /* Session ID */
676                 if (s->new_session)
677                         i=0;
678                 else
679                         i=s->session->session_id_length;
680                 *(p++)=i;
681                 if (i != 0)
682                         {
683                         if (i > (int)sizeof(s->session->session_id))
684                                 {
685                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
686                                 goto err;
687                                 }
688                         memcpy(p,s->session->session_id,i);
689                         p+=i;
690                         }
691                 
692                 /* Ciphers supported */
693                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
694                 if (i == 0)
695                         {
696                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
697                         goto err;
698                         }
699                 s2n(i,p);
700                 p+=i;
701
702                 /* COMPRESSION */
703 #ifdef OPENSSL_NO_COMP
704                 *(p++)=1;
705 #else
706
707                 if ((s->options & SSL_OP_NO_COMPRESSION)
708                                         || !s->ctx->comp_methods)
709                         j=0;
710                 else
711                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
712                 *(p++)=1+j;
713                 for (i=0; i<j; i++)
714                         {
715                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
716                         *(p++)=comp->id;
717                         }
718 #endif
719                 *(p++)=0; /* Add the NULL method */
720
721 #ifndef OPENSSL_NO_TLSEXT
722                 /* TLS extensions*/
723                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
724                         {
725                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
726                         goto err;
727                         }
728                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
729                         {
730                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
731                         goto err;
732                         }
733 #endif
734                 
735                 l=(p-d);
736                 d=buf;
737                 *(d++)=SSL3_MT_CLIENT_HELLO;
738                 l2n3(l,d);
739
740                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
741                 /* number of bytes to write */
742                 s->init_num=p-buf;
743                 s->init_off=0;
744                 }
745
746         /* SSL3_ST_CW_CLNT_HELLO_B */
747         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
748 err:
749         return(-1);
750         }
751
752 int ssl3_get_server_hello(SSL *s)
753         {
754         STACK_OF(SSL_CIPHER) *sk;
755         const SSL_CIPHER *c;
756         unsigned char *p,*d;
757         int i,al,ok;
758         unsigned int j;
759         long n;
760 #ifndef OPENSSL_NO_COMP
761         SSL_COMP *comp;
762 #endif
763
764         n=s->method->ssl_get_message(s,
765                 SSL3_ST_CR_SRVR_HELLO_A,
766                 SSL3_ST_CR_SRVR_HELLO_B,
767                 -1,
768                 20000, /* ?? */
769                 &ok);
770
771         if (!ok) return((int)n);
772
773         if ( SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
774                 {
775                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
776                         {
777                         if ( s->d1->send_cookie == 0)
778                                 {
779                                 s->s3->tmp.reuse_message = 1;
780                                 return 1;
781                                 }
782                         else /* already sent a cookie */
783                                 {
784                                 al=SSL_AD_UNEXPECTED_MESSAGE;
785                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
786                                 goto f_err;
787                                 }
788                         }
789                 }
790         
791         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
792                 {
793                 al=SSL_AD_UNEXPECTED_MESSAGE;
794                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
795                 goto f_err;
796                 }
797
798         d=p=(unsigned char *)s->init_msg;
799
800         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
801                 {
802                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
803                 s->version=(s->version&0xff00)|p[1];
804                 al=SSL_AD_PROTOCOL_VERSION;
805                 goto f_err;
806                 }
807         p+=2;
808
809         /* load the server hello data */
810         /* load the server random */
811         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
812         p+=SSL3_RANDOM_SIZE;
813
814         /* get the session-id */
815         j= *(p++);
816
817         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
818                 {
819                 al=SSL_AD_ILLEGAL_PARAMETER;
820                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
821                 goto f_err;
822                 }
823
824 #ifndef OPENSSL_NO_TLSEXT
825         /* check if we want to resume the session based on external pre-shared secret */
826         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
827                 {
828                 SSL_CIPHER *pref_cipher=NULL;
829                 s->session->master_key_length=sizeof(s->session->master_key);
830                 if (s->tls_session_secret_cb(s, s->session->master_key,
831                                              &s->session->master_key_length,
832                                              NULL, &pref_cipher,
833                                              s->tls_session_secret_cb_arg))
834                         {
835                         s->session->cipher = pref_cipher ?
836                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
837                         }
838                 }
839 #endif /* OPENSSL_NO_TLSEXT */
840
841         if (j != 0 && j == s->session->session_id_length
842             && memcmp(p,s->session->session_id,j) == 0)
843             {
844             if(s->sid_ctx_length != s->session->sid_ctx_length
845                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
846                 {
847                 /* actually a client application bug */
848                 al=SSL_AD_ILLEGAL_PARAMETER;
849                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
850                 goto f_err;
851                 }
852             s->hit=1;
853             }
854         else    /* a miss or crap from the other end */
855                 {
856                 /* If we were trying for session-id reuse, make a new
857                  * SSL_SESSION so we don't stuff up other people */
858                 s->hit=0;
859                 if (s->session->session_id_length > 0)
860                         {
861                         if (!ssl_get_new_session(s,0))
862                                 {
863                                 al=SSL_AD_INTERNAL_ERROR;
864                                 goto f_err;
865                                 }
866                         }
867                 s->session->session_id_length=j;
868                 memcpy(s->session->session_id,p,j); /* j could be 0 */
869                 }
870         p+=j;
871         c=ssl_get_cipher_by_char(s,p);
872         if (c == NULL)
873                 {
874                 /* unknown cipher */
875                 al=SSL_AD_ILLEGAL_PARAMETER;
876                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
877                 goto f_err;
878                 }
879         p+=ssl_put_cipher_by_char(s,NULL,NULL);
880
881         sk=ssl_get_ciphers_by_id(s);
882         i=sk_SSL_CIPHER_find(sk,c);
883         if (i < 0)
884                 {
885                 /* we did not say we would use this cipher */
886                 al=SSL_AD_ILLEGAL_PARAMETER;
887                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
888                 goto f_err;
889                 }
890
891         /* Depending on the session caching (internal/external), the cipher
892            and/or cipher_id values may not be set. Make sure that
893            cipher_id is set and use it for comparison. */
894         if (s->session->cipher)
895                 s->session->cipher_id = s->session->cipher->id;
896         if (s->hit && (s->session->cipher_id != c->id))
897                 {
898 /* Workaround is now obsolete */
899 #if 0
900                 if (!(s->options &
901                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
902 #endif
903                         {
904                         al=SSL_AD_ILLEGAL_PARAMETER;
905                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
906                         goto f_err;
907                         }
908                 }
909         s->s3->tmp.new_cipher=c;
910         /* Don't digest cached records if TLS v1.2: we may need them for
911          * client authentication.
912          */
913         if (s->version < TLS1_2_VERSION && !ssl3_digest_cached_records(s))
914                 goto f_err;
915         /* lets get the compression algorithm */
916         /* COMPRESSION */
917 #ifdef OPENSSL_NO_COMP
918         if (*(p++) != 0)
919                 {
920                 al=SSL_AD_ILLEGAL_PARAMETER;
921                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
922                 goto f_err;
923                 }
924         /* If compression is disabled we'd better not try to resume a session
925          * using compression.
926          */
927         if (s->session->compress_meth != 0)
928                 {
929                 al=SSL_AD_INTERNAL_ERROR;
930                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
931                 goto f_err;
932                 }
933 #else
934         j= *(p++);
935         if (s->hit && j != s->session->compress_meth)
936                 {
937                 al=SSL_AD_ILLEGAL_PARAMETER;
938                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
939                 goto f_err;
940                 }
941         if (j == 0)
942                 comp=NULL;
943         else if (s->options & SSL_OP_NO_COMPRESSION)
944                 {
945                 al=SSL_AD_ILLEGAL_PARAMETER;
946                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
947                 goto f_err;
948                 }
949         else
950                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
951         
952         if ((j != 0) && (comp == NULL))
953                 {
954                 al=SSL_AD_ILLEGAL_PARAMETER;
955                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
956                 goto f_err;
957                 }
958         else
959                 {
960                 s->s3->tmp.new_compression=comp;
961                 }
962 #endif
963
964 #ifndef OPENSSL_NO_TLSEXT
965         /* TLS extensions*/
966         if (s->version >= SSL3_VERSION)
967                 {
968                 if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
969                         {
970                         /* 'al' set by ssl_parse_serverhello_tlsext */
971                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
972                         goto f_err; 
973                         }
974                 if (ssl_check_serverhello_tlsext(s) <= 0)
975                         {
976                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
977                                 goto err;
978                         }
979                 }
980 #endif
981
982         if (p != (d+n))
983                 {
984                 /* wrong packet length */
985                 al=SSL_AD_DECODE_ERROR;
986                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
987                 goto err;
988                 }
989
990         return(1);
991 f_err:
992         ssl3_send_alert(s,SSL3_AL_FATAL,al);
993 err:
994         return(-1);
995         }
996
997 int ssl3_get_server_certificate(SSL *s)
998         {
999         int al,i,ok,ret= -1;
1000         unsigned long n,nc,llen,l;
1001         X509 *x=NULL;
1002         const unsigned char *q,*p;
1003         unsigned char *d;
1004         STACK_OF(X509) *sk=NULL;
1005         SESS_CERT *sc;
1006         EVP_PKEY *pkey=NULL;
1007         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1008
1009         n=s->method->ssl_get_message(s,
1010                 SSL3_ST_CR_CERT_A,
1011                 SSL3_ST_CR_CERT_B,
1012                 -1,
1013                 s->max_cert_list,
1014                 &ok);
1015
1016         if (!ok) return((int)n);
1017
1018         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1019                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
1020                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1021                 {
1022                 s->s3->tmp.reuse_message=1;
1023                 return(1);
1024                 }
1025
1026         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1027                 {
1028                 al=SSL_AD_UNEXPECTED_MESSAGE;
1029                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1030                 goto f_err;
1031                 }
1032         p=d=(unsigned char *)s->init_msg;
1033
1034         if ((sk=sk_X509_new_null()) == NULL)
1035                 {
1036                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1037                 goto err;
1038                 }
1039
1040         n2l3(p,llen);
1041         if (llen+3 != n)
1042                 {
1043                 al=SSL_AD_DECODE_ERROR;
1044                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1045                 goto f_err;
1046                 }
1047         for (nc=0; nc<llen; )
1048                 {
1049                 n2l3(p,l);
1050                 if ((l+nc+3) > llen)
1051                         {
1052                         al=SSL_AD_DECODE_ERROR;
1053                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1054                         goto f_err;
1055                         }
1056
1057                 q=p;
1058                 x=d2i_X509(NULL,&q,l);
1059                 if (x == NULL)
1060                         {
1061                         al=SSL_AD_BAD_CERTIFICATE;
1062                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1063                         goto f_err;
1064                         }
1065                 if (q != (p+l))
1066                         {
1067                         al=SSL_AD_DECODE_ERROR;
1068                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1069                         goto f_err;
1070                         }
1071                 if (!sk_X509_push(sk,x))
1072                         {
1073                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1074                         goto err;
1075                         }
1076                 x=NULL;
1077                 nc+=l+3;
1078                 p=q;
1079                 }
1080
1081         i=ssl_verify_cert_chain(s,sk);
1082         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1083 #ifndef OPENSSL_NO_KRB5
1084             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1085                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1086 #endif /* OPENSSL_NO_KRB5 */
1087                 )
1088                 {
1089                 al=ssl_verify_alarm_type(s->verify_result);
1090                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1091                 goto f_err; 
1092                 }
1093         ERR_clear_error(); /* but we keep s->verify_result */
1094
1095         sc=ssl_sess_cert_new();
1096         if (sc == NULL) goto err;
1097
1098         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1099         s->session->sess_cert=sc;
1100
1101         sc->cert_chain=sk;
1102         /* Inconsistency alert: cert_chain does include the peer's
1103          * certificate, which we don't include in s3_srvr.c */
1104         x=sk_X509_value(sk,0);
1105         sk=NULL;
1106         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1107
1108         pkey=X509_get_pubkey(x);
1109
1110         /* VRS: allow null cert if auth == KRB5 */
1111         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1112                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1113                     ? 0 : 1;
1114
1115 #ifdef KSSL_DEBUG
1116         printf("pkey,x = %p, %p\n", pkey,x);
1117         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1118         printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1119                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1120 #endif    /* KSSL_DEBUG */
1121
1122         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1123                 {
1124                 x=NULL;
1125                 al=SSL3_AL_FATAL;
1126                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1127                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1128                 goto f_err;
1129                 }
1130
1131         i=ssl_cert_type(x,pkey);
1132         if (need_cert && i < 0)
1133                 {
1134                 x=NULL;
1135                 al=SSL3_AL_FATAL;
1136                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1137                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1138                 goto f_err;
1139                 }
1140
1141         if (need_cert)
1142                 {
1143                 sc->peer_cert_type=i;
1144                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1145                 /* Why would the following ever happen?
1146                  * We just created sc a couple of lines ago. */
1147                 if (sc->peer_pkeys[i].x509 != NULL)
1148                         X509_free(sc->peer_pkeys[i].x509);
1149                 sc->peer_pkeys[i].x509=x;
1150                 sc->peer_key= &(sc->peer_pkeys[i]);
1151
1152                 if (s->session->peer != NULL)
1153                         X509_free(s->session->peer);
1154                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1155                 s->session->peer=x;
1156                 }
1157         else
1158                 {
1159                 sc->peer_cert_type=i;
1160                 sc->peer_key= NULL;
1161
1162                 if (s->session->peer != NULL)
1163                         X509_free(s->session->peer);
1164                 s->session->peer=NULL;
1165                 }
1166         s->session->verify_result = s->verify_result;
1167
1168         x=NULL;
1169         ret=1;
1170
1171         if (0)
1172                 {
1173 f_err:
1174                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1175                 }
1176 err:
1177         EVP_PKEY_free(pkey);
1178         X509_free(x);
1179         sk_X509_pop_free(sk,X509_free);
1180         return(ret);
1181         }
1182
1183 int ssl3_get_key_exchange(SSL *s)
1184         {
1185 #ifndef OPENSSL_NO_RSA
1186         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1187 #endif
1188         EVP_MD_CTX md_ctx;
1189         unsigned char *param,*p;
1190         int al,i,j,param_len,ok;
1191         long n,alg_k,alg_a;
1192         EVP_PKEY *pkey=NULL;
1193         const EVP_MD *md = NULL;
1194 #ifndef OPENSSL_NO_RSA
1195         RSA *rsa=NULL;
1196 #endif
1197 #ifndef OPENSSL_NO_DH
1198         DH *dh=NULL;
1199 #endif
1200 #ifndef OPENSSL_NO_ECDH
1201         EC_KEY *ecdh = NULL;
1202         BN_CTX *bn_ctx = NULL;
1203         EC_POINT *srvr_ecpoint = NULL;
1204         int curve_nid = 0;
1205         int encoded_pt_len = 0;
1206 #endif
1207
1208         /* use same message size as in ssl3_get_certificate_request()
1209          * as ServerKeyExchange message may be skipped */
1210         n=s->method->ssl_get_message(s,
1211                 SSL3_ST_CR_KEY_EXCH_A,
1212                 SSL3_ST_CR_KEY_EXCH_B,
1213                 -1,
1214                 s->max_cert_list,
1215                 &ok);
1216         if (!ok) return((int)n);
1217
1218         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1219                 {
1220 #ifndef OPENSSL_NO_PSK
1221                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1222                    omitted if no identity hint is sent. Set
1223                    session->sess_cert anyway to avoid problems
1224                    later.*/
1225                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1226                         {
1227                         s->session->sess_cert=ssl_sess_cert_new();
1228                         if (s->ctx->psk_identity_hint)
1229                                 OPENSSL_free(s->ctx->psk_identity_hint);
1230                         s->ctx->psk_identity_hint = NULL;
1231                         }
1232 #endif
1233                 s->s3->tmp.reuse_message=1;
1234                 return(1);
1235                 }
1236
1237         param=p=(unsigned char *)s->init_msg;
1238         if (s->session->sess_cert != NULL)
1239                 {
1240 #ifndef OPENSSL_NO_RSA
1241                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1242                         {
1243                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1244                         s->session->sess_cert->peer_rsa_tmp=NULL;
1245                         }
1246 #endif
1247 #ifndef OPENSSL_NO_DH
1248                 if (s->session->sess_cert->peer_dh_tmp)
1249                         {
1250                         DH_free(s->session->sess_cert->peer_dh_tmp);
1251                         s->session->sess_cert->peer_dh_tmp=NULL;
1252                         }
1253 #endif
1254 #ifndef OPENSSL_NO_ECDH
1255                 if (s->session->sess_cert->peer_ecdh_tmp)
1256                         {
1257                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1258                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1259                         }
1260 #endif
1261                 }
1262         else
1263                 {
1264                 s->session->sess_cert=ssl_sess_cert_new();
1265                 }
1266
1267         param_len=0;
1268         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1269         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1270         EVP_MD_CTX_init(&md_ctx);
1271
1272 #ifndef OPENSSL_NO_PSK
1273         if (alg_k & SSL_kPSK)
1274                 {
1275                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1276
1277                 al=SSL_AD_HANDSHAKE_FAILURE;
1278                 n2s(p,i);
1279                 param_len=i+2;
1280                 /* Store PSK identity hint for later use, hint is used
1281                  * in ssl3_send_client_key_exchange.  Assume that the
1282                  * maximum length of a PSK identity hint can be as
1283                  * long as the maximum length of a PSK identity. */
1284                 if (i > PSK_MAX_IDENTITY_LEN)
1285                         {
1286                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1287                                 SSL_R_DATA_LENGTH_TOO_LONG);
1288                         goto f_err;
1289                         }
1290                 if (param_len > n)
1291                         {
1292                         al=SSL_AD_DECODE_ERROR;
1293                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1294                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1295                         goto f_err;
1296                         }
1297                 /* If received PSK identity hint contains NULL
1298                  * characters, the hint is truncated from the first
1299                  * NULL. p may not be ending with NULL, so create a
1300                  * NULL-terminated string. */
1301                 memcpy(tmp_id_hint, p, i);
1302                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1303                 if (s->ctx->psk_identity_hint != NULL)
1304                         OPENSSL_free(s->ctx->psk_identity_hint);
1305                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1306                 if (s->ctx->psk_identity_hint == NULL)
1307                         {
1308                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1309                         goto f_err;
1310                         }          
1311
1312                 p+=i;
1313                 n-=param_len;
1314                 }
1315         else
1316 #endif /* !OPENSSL_NO_PSK */
1317 #ifndef OPENSSL_NO_SRP
1318         if (alg_k & SSL_kSRP)
1319                 {
1320                 n2s(p,i);
1321                 param_len=i+2;
1322                 if (param_len > n)
1323                         {
1324                         al=SSL_AD_DECODE_ERROR;
1325                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1326                         goto f_err;
1327                         }
1328                 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1329                         {
1330                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1331                         goto err;
1332                         }
1333                 p+=i;
1334
1335                 n2s(p,i);
1336                 param_len+=i+2;
1337                 if (param_len > n)
1338                         {
1339                         al=SSL_AD_DECODE_ERROR;
1340                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1341                         goto f_err;
1342                         }
1343                 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1344                         {
1345                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1346                         goto err;
1347                         }
1348                 p+=i;
1349
1350                 i = (unsigned int)(p[0]);
1351                 p++;
1352                 param_len+=i+1;
1353                 if (param_len > n)
1354                         {
1355                         al=SSL_AD_DECODE_ERROR;
1356                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1357                         goto f_err;
1358                         }
1359                 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1360                         {
1361                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1362                         goto err;
1363                         }
1364                 p+=i;
1365
1366                 n2s(p,i);
1367                 param_len+=i+2;
1368                 if (param_len > n)
1369                         {
1370                         al=SSL_AD_DECODE_ERROR;
1371                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1372                         goto f_err;
1373                         }
1374                 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1375                         {
1376                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1377                         goto err;
1378                         }
1379                 p+=i;
1380                 n-=param_len;
1381
1382 /* We must check if there is a certificate */
1383 #ifndef OPENSSL_NO_RSA
1384                 if (alg_a & SSL_aRSA)
1385                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1386 #else
1387                 if (0)
1388                         ;
1389 #endif
1390 #ifndef OPENSSL_NO_DSA
1391                 else if (alg_a & SSL_aDSS)
1392                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1393 #endif
1394                 }
1395         else
1396 #endif /* !OPENSSL_NO_SRP */
1397 #ifndef OPENSSL_NO_RSA
1398         if (alg_k & SSL_kRSA)
1399                 {
1400                 if ((rsa=RSA_new()) == NULL)
1401                         {
1402                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1403                         goto err;
1404                         }
1405                 n2s(p,i);
1406                 param_len=i+2;
1407                 if (param_len > n)
1408                         {
1409                         al=SSL_AD_DECODE_ERROR;
1410                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1411                         goto f_err;
1412                         }
1413                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1414                         {
1415                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1416                         goto err;
1417                         }
1418                 p+=i;
1419
1420                 n2s(p,i);
1421                 param_len+=i+2;
1422                 if (param_len > n)
1423                         {
1424                         al=SSL_AD_DECODE_ERROR;
1425                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1426                         goto f_err;
1427                         }
1428                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1429                         {
1430                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1431                         goto err;
1432                         }
1433                 p+=i;
1434                 n-=param_len;
1435
1436                 /* this should be because we are using an export cipher */
1437                 if (alg_a & SSL_aRSA)
1438                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1439                 else
1440                         {
1441                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1442                         goto err;
1443                         }
1444                 s->session->sess_cert->peer_rsa_tmp=rsa;
1445                 rsa=NULL;
1446                 }
1447 #else /* OPENSSL_NO_RSA */
1448         if (0)
1449                 ;
1450 #endif
1451 #ifndef OPENSSL_NO_DH
1452         else if (alg_k & SSL_kEDH)
1453                 {
1454                 if ((dh=DH_new()) == NULL)
1455                         {
1456                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1457                         goto err;
1458                         }
1459                 n2s(p,i);
1460                 param_len=i+2;
1461                 if (param_len > n)
1462                         {
1463                         al=SSL_AD_DECODE_ERROR;
1464                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1465                         goto f_err;
1466                         }
1467                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1468                         {
1469                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1470                         goto err;
1471                         }
1472                 p+=i;
1473
1474                 n2s(p,i);
1475                 param_len+=i+2;
1476                 if (param_len > n)
1477                         {
1478                         al=SSL_AD_DECODE_ERROR;
1479                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1480                         goto f_err;
1481                         }
1482                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1483                         {
1484                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1485                         goto err;
1486                         }
1487                 p+=i;
1488
1489                 n2s(p,i);
1490                 param_len+=i+2;
1491                 if (param_len > n)
1492                         {
1493                         al=SSL_AD_DECODE_ERROR;
1494                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1495                         goto f_err;
1496                         }
1497                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1498                         {
1499                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1500                         goto err;
1501                         }
1502                 p+=i;
1503                 n-=param_len;
1504
1505 #ifndef OPENSSL_NO_RSA
1506                 if (alg_a & SSL_aRSA)
1507                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1508 #else
1509                 if (0)
1510                         ;
1511 #endif
1512 #ifndef OPENSSL_NO_DSA
1513                 else if (alg_a & SSL_aDSS)
1514                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1515 #endif
1516                 /* else anonymous DH, so no certificate or pkey. */
1517
1518                 s->session->sess_cert->peer_dh_tmp=dh;
1519                 dh=NULL;
1520                 }
1521         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1522                 {
1523                 al=SSL_AD_ILLEGAL_PARAMETER;
1524                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1525                 goto f_err;
1526                 }
1527 #endif /* !OPENSSL_NO_DH */
1528
1529 #ifndef OPENSSL_NO_ECDH
1530         else if (alg_k & SSL_kEECDH)
1531                 {
1532                 EC_GROUP *ngroup;
1533                 const EC_GROUP *group;
1534
1535                 if ((ecdh=EC_KEY_new()) == NULL)
1536                         {
1537                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1538                         goto err;
1539                         }
1540
1541                 /* Extract elliptic curve parameters and the
1542                  * server's ephemeral ECDH public key.
1543                  * Keep accumulating lengths of various components in
1544                  * param_len and make sure it never exceeds n.
1545                  */
1546
1547                 /* XXX: For now we only support named (not generic) curves
1548                  * and the ECParameters in this case is just three bytes.
1549                  */
1550                 param_len=3;
1551                 if ((param_len > n) ||
1552                     (*p != NAMED_CURVE_TYPE) || 
1553                     ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0)) 
1554                         {
1555                         al=SSL_AD_INTERNAL_ERROR;
1556                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1557                         goto f_err;
1558                         }
1559
1560                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1561                 if (ngroup == NULL)
1562                         {
1563                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1564                         goto err;
1565                         }
1566                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1567                         {
1568                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1569                         goto err;
1570                         }
1571                 EC_GROUP_free(ngroup);
1572
1573                 group = EC_KEY_get0_group(ecdh);
1574
1575                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1576                     (EC_GROUP_get_degree(group) > 163))
1577                         {
1578                         al=SSL_AD_EXPORT_RESTRICTION;
1579                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1580                         goto f_err;
1581                         }
1582
1583                 p+=3;
1584
1585                 /* Next, get the encoded ECPoint */
1586                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1587                     ((bn_ctx = BN_CTX_new()) == NULL))
1588                         {
1589                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1590                         goto err;
1591                         }
1592
1593                 encoded_pt_len = *p;  /* length of encoded point */
1594                 p+=1;
1595                 param_len += (1 + encoded_pt_len);
1596                 if ((param_len > n) ||
1597                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1598                         p, encoded_pt_len, bn_ctx) == 0))
1599                         {
1600                         al=SSL_AD_DECODE_ERROR;
1601                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1602                         goto f_err;
1603                         }
1604
1605                 n-=param_len;
1606                 p+=encoded_pt_len;
1607
1608                 /* The ECC/TLS specification does not mention
1609                  * the use of DSA to sign ECParameters in the server
1610                  * key exchange message. We do support RSA and ECDSA.
1611                  */
1612                 if (0) ;
1613 #ifndef OPENSSL_NO_RSA
1614                 else if (alg_a & SSL_aRSA)
1615                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1616 #endif
1617 #ifndef OPENSSL_NO_ECDSA
1618                 else if (alg_a & SSL_aECDSA)
1619                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1620 #endif
1621                 /* else anonymous ECDH, so no certificate or pkey. */
1622                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1623                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1624                 ecdh=NULL;
1625                 BN_CTX_free(bn_ctx);
1626                 bn_ctx = NULL;
1627                 EC_POINT_free(srvr_ecpoint);
1628                 srvr_ecpoint = NULL;
1629                 }
1630         else if (alg_k)
1631                 {
1632                 al=SSL_AD_UNEXPECTED_MESSAGE;
1633                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1634                 goto f_err;
1635                 }
1636 #endif /* !OPENSSL_NO_ECDH */
1637
1638
1639         /* p points to the next byte, there are 'n' bytes left */
1640
1641         /* if it was signed, check the signature */
1642         if (pkey != NULL)
1643                 {
1644                 if (s->version >= TLS1_2_VERSION)
1645                         {
1646                         int sigalg = tls12_get_sigid(pkey);
1647                         /* Should never happen */
1648                         if (sigalg == -1)
1649                                 {
1650                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1651                                 goto err;
1652                                 }
1653                         /* Check key type is consistent with signature */
1654                         if (sigalg != (int)p[1])
1655                                 {
1656                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_TYPE);
1657                                 al=SSL_AD_DECODE_ERROR;
1658                                 goto f_err;
1659                                 }
1660                         md = tls12_get_hash(p[0]);
1661                         if (md == NULL)
1662                                 {
1663                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNKNOWN_DIGEST);
1664                                 al=SSL_AD_DECODE_ERROR;
1665                                 goto f_err;
1666                                 }
1667 #ifdef SSL_DEBUG
1668 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1669 #endif
1670                         p += 2;
1671                         n -= 2;
1672                         }
1673                 else
1674                         md = EVP_sha1();
1675                         
1676                 n2s(p,i);
1677                 n-=2;
1678                 j=EVP_PKEY_size(pkey);
1679
1680                 if ((i != n) || (n > j) || (n <= 0))
1681                         {
1682                         /* wrong packet length */
1683                         al=SSL_AD_DECODE_ERROR;
1684                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1685                         goto f_err;
1686                         }
1687
1688 #ifndef OPENSSL_NO_RSA
1689                 if (pkey->type == EVP_PKEY_RSA && s->version < TLS1_2_VERSION)
1690                         {
1691                         int num;
1692
1693                         j=0;
1694                         q=md_buf;
1695                         for (num=2; num > 0; num--)
1696                                 {
1697                                 EVP_MD_CTX_set_flags(&md_ctx,
1698                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1699                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1700                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1701                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1702                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1703                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1704                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1705                                 q+=i;
1706                                 j+=i;
1707                                 }
1708                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1709                                                                 pkey->pkey.rsa);
1710                         if (i < 0)
1711                                 {
1712                                 al=SSL_AD_DECRYPT_ERROR;
1713                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1714                                 goto f_err;
1715                                 }
1716                         if (i == 0)
1717                                 {
1718                                 /* bad signature */
1719                                 al=SSL_AD_DECRYPT_ERROR;
1720                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1721                                 goto f_err;
1722                                 }
1723                         }
1724                 else
1725 #endif
1726                         {
1727                         EVP_VerifyInit_ex(&md_ctx, md, NULL);
1728                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1729                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1730                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1731                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1732                                 {
1733                                 /* bad signature */
1734                                 al=SSL_AD_DECRYPT_ERROR;
1735                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1736                                 goto f_err;
1737                                 }
1738                         }
1739                 }
1740         else
1741                 {
1742                 if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
1743                         /* aNULL or kPSK do not need public keys */
1744                         {
1745                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1746                         goto err;
1747                         }
1748                 /* still data left over */
1749                 if (n != 0)
1750                         {
1751                         al=SSL_AD_DECODE_ERROR;
1752                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1753                         goto f_err;
1754                         }
1755                 }
1756         EVP_PKEY_free(pkey);
1757         EVP_MD_CTX_cleanup(&md_ctx);
1758         return(1);
1759 f_err:
1760         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1761 err:
1762         EVP_PKEY_free(pkey);
1763 #ifndef OPENSSL_NO_RSA
1764         if (rsa != NULL)
1765                 RSA_free(rsa);
1766 #endif
1767 #ifndef OPENSSL_NO_DH
1768         if (dh != NULL)
1769                 DH_free(dh);
1770 #endif
1771 #ifndef OPENSSL_NO_ECDH
1772         BN_CTX_free(bn_ctx);
1773         EC_POINT_free(srvr_ecpoint);
1774         if (ecdh != NULL)
1775                 EC_KEY_free(ecdh);
1776 #endif
1777         EVP_MD_CTX_cleanup(&md_ctx);
1778         return(-1);
1779         }
1780
1781 int ssl3_get_certificate_request(SSL *s)
1782         {
1783         int ok,ret=0;
1784         unsigned long n,nc,l;
1785         unsigned int llen, ctype_num,i;
1786         X509_NAME *xn=NULL;
1787         const unsigned char *p,*q;
1788         unsigned char *d;
1789         STACK_OF(X509_NAME) *ca_sk=NULL;
1790
1791         n=s->method->ssl_get_message(s,
1792                 SSL3_ST_CR_CERT_REQ_A,
1793                 SSL3_ST_CR_CERT_REQ_B,
1794                 -1,
1795                 s->max_cert_list,
1796                 &ok);
1797
1798         if (!ok) return((int)n);
1799
1800         s->s3->tmp.cert_req=0;
1801
1802         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1803                 {
1804                 s->s3->tmp.reuse_message=1;
1805                 /* If we get here we don't need any cached handshake records
1806                  * as we wont be doing client auth.
1807                  */
1808                 if (s->s3->handshake_buffer)
1809                         {
1810                         if (!ssl3_digest_cached_records(s))
1811                                 goto err;
1812                         }
1813                 return(1);
1814                 }
1815
1816         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1817                 {
1818                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1819                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1820                 goto err;
1821                 }
1822
1823         /* TLS does not like anon-DH with client cert */
1824         if (s->version > SSL3_VERSION)
1825                 {
1826                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1827                         {
1828                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1829                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1830                         goto err;
1831                         }
1832                 }
1833
1834         p=d=(unsigned char *)s->init_msg;
1835
1836         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1837                 {
1838                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1839                 goto err;
1840                 }
1841
1842         /* get the certificate types */
1843         ctype_num= *(p++);
1844         if (ctype_num > SSL3_CT_NUMBER)
1845                 ctype_num=SSL3_CT_NUMBER;
1846         for (i=0; i<ctype_num; i++)
1847                 s->s3->tmp.ctype[i]= p[i];
1848         p+=ctype_num;
1849         /* HACK! For now just skip over signatature algorithms */
1850         if (s->version >= TLS1_2_VERSION)
1851                 {
1852                 n2s(p, llen);
1853                 /* Check we have enough room for signature algorithms and
1854                  * following length value.
1855                  */
1856                 if ((unsigned long)(p - d + llen + 2) > n)
1857                         {
1858                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1859                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
1860                         goto err;
1861                         }
1862                 if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
1863                         {
1864                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1865                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
1866                         goto err;
1867                         }
1868                 p += llen;
1869                 }
1870
1871         /* get the CA RDNs */
1872         n2s(p,llen);
1873 #if 0
1874 {
1875 FILE *out;
1876 out=fopen("/tmp/vsign.der","w");
1877 fwrite(p,1,llen,out);
1878 fclose(out);
1879 }
1880 #endif
1881
1882         if ((unsigned long)(p - d + llen) != n)
1883                 {
1884                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1885                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1886                 goto err;
1887                 }
1888
1889         for (nc=0; nc<llen; )
1890                 {
1891                 n2s(p,l);
1892                 if ((l+nc+2) > llen)
1893                         {
1894                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1895                                 goto cont; /* netscape bugs */
1896                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1897                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1898                         goto err;
1899                         }
1900
1901                 q=p;
1902
1903                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1904                         {
1905                         /* If netscape tolerance is on, ignore errors */
1906                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1907                                 goto cont;
1908                         else
1909                                 {
1910                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1911                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1912                                 goto err;
1913                                 }
1914                         }
1915
1916                 if (q != (p+l))
1917                         {
1918                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1919                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1920                         goto err;
1921                         }
1922                 if (!sk_X509_NAME_push(ca_sk,xn))
1923                         {
1924                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1925                         goto err;
1926                         }
1927
1928                 p+=l;
1929                 nc+=l+2;
1930                 }
1931
1932         if (0)
1933                 {
1934 cont:
1935                 ERR_clear_error();
1936                 }
1937
1938         /* we should setup a certificate to return.... */
1939         s->s3->tmp.cert_req=1;
1940         s->s3->tmp.ctype_num=ctype_num;
1941         if (s->s3->tmp.ca_names != NULL)
1942                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1943         s->s3->tmp.ca_names=ca_sk;
1944         ca_sk=NULL;
1945
1946         ret=1;
1947 err:
1948         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1949         return(ret);
1950         }
1951
1952 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1953         {
1954         return(X509_NAME_cmp(*a,*b));
1955         }
1956 #ifndef OPENSSL_NO_TLSEXT
1957 int ssl3_get_new_session_ticket(SSL *s)
1958         {
1959         int ok,al,ret=0, ticklen;
1960         long n;
1961         const unsigned char *p;
1962         unsigned char *d;
1963
1964         n=s->method->ssl_get_message(s,
1965                 SSL3_ST_CR_SESSION_TICKET_A,
1966                 SSL3_ST_CR_SESSION_TICKET_B,
1967                 -1,
1968                 16384,
1969                 &ok);
1970
1971         if (!ok)
1972                 return((int)n);
1973
1974         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
1975                 {
1976                 s->s3->tmp.reuse_message=1;
1977                 return(1);
1978                 }
1979         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
1980                 {
1981                 al=SSL_AD_UNEXPECTED_MESSAGE;
1982                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
1983                 goto f_err;
1984                 }
1985         if (n < 6)
1986                 {
1987                 /* need at least ticket_lifetime_hint + ticket length */
1988                 al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
1989                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1990                 goto f_err;
1991                 }
1992
1993         p=d=(unsigned char *)s->init_msg;
1994         n2l(p, s->session->tlsext_tick_lifetime_hint);
1995         n2s(p, ticklen);
1996         /* ticket_lifetime_hint + ticket_length + ticket */
1997         if (ticklen + 6 != n)
1998                 {
1999                 al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
2000                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2001                 goto f_err;
2002                 }
2003         if (s->session->tlsext_tick)
2004                 {
2005                 OPENSSL_free(s->session->tlsext_tick);
2006                 s->session->tlsext_ticklen = 0;
2007                 }
2008         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2009         if (!s->session->tlsext_tick)
2010                 {
2011                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2012                 goto err;
2013                 }
2014         memcpy(s->session->tlsext_tick, p, ticklen);
2015         s->session->tlsext_ticklen = ticklen;
2016         /* There are two ways to detect a resumed ticket sesion.
2017          * One is to set an appropriate session ID and then the server
2018          * must return a match in ServerHello. This allows the normal
2019          * client session ID matching to work and we know much 
2020          * earlier that the ticket has been accepted.
2021          * 
2022          * The other way is to set zero length session ID when the
2023          * ticket is presented and rely on the handshake to determine
2024          * session resumption.
2025          *
2026          * We choose the former approach because this fits in with
2027          * assumptions elsewhere in OpenSSL. The session ID is set
2028          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2029          * ticket.
2030          */ 
2031         EVP_Digest(p, ticklen,
2032                         s->session->session_id, &s->session->session_id_length,
2033 #ifndef OPENSSL_NO_SHA256
2034                                                         EVP_sha256(), NULL);
2035 #else
2036                                                         EVP_sha1(), NULL);
2037 #endif
2038         ret=1;
2039         return(ret);
2040 f_err:
2041         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2042 err:
2043         return(-1);
2044         }
2045
2046 int ssl3_get_cert_status(SSL *s)
2047         {
2048         int ok, al;
2049         unsigned long resplen,n;
2050         const unsigned char *p;
2051
2052         n=s->method->ssl_get_message(s,
2053                 SSL3_ST_CR_CERT_STATUS_A,
2054                 SSL3_ST_CR_CERT_STATUS_B,
2055                 SSL3_MT_CERTIFICATE_STATUS,
2056                 16384,
2057                 &ok);
2058
2059         if (!ok) return((int)n);
2060         if (n < 4)
2061                 {
2062                 /* need at least status type + length */
2063                 al = SSL_AD_DECODE_ERROR;
2064                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2065                 goto f_err;
2066                 }
2067         p = (unsigned char *)s->init_msg;
2068         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2069                 {
2070                 al = SSL_AD_DECODE_ERROR;
2071                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2072                 goto f_err;
2073                 }
2074         n2l3(p, resplen);
2075         if (resplen + 4 != n)
2076                 {
2077                 al = SSL_AD_DECODE_ERROR;
2078                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2079                 goto f_err;
2080                 }
2081         if (s->tlsext_ocsp_resp)
2082                 OPENSSL_free(s->tlsext_ocsp_resp);
2083         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2084         if (!s->tlsext_ocsp_resp)
2085                 {
2086                 al = SSL_AD_INTERNAL_ERROR;
2087                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2088                 goto f_err;
2089                 }
2090         s->tlsext_ocsp_resplen = resplen;
2091         if (s->ctx->tlsext_status_cb)
2092                 {
2093                 int ret;
2094                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2095                 if (ret == 0)
2096                         {
2097                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2098                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2099                         goto f_err;
2100                         }
2101                 if (ret < 0)
2102                         {
2103                         al = SSL_AD_INTERNAL_ERROR;
2104                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2105                         goto f_err;
2106                         }
2107                 }
2108         return 1;
2109 f_err:
2110         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2111         return(-1);
2112         }
2113 #endif
2114
2115 int ssl3_get_server_done(SSL *s)
2116         {
2117         int ok,ret=0;
2118         long n;
2119
2120         n=s->method->ssl_get_message(s,
2121                 SSL3_ST_CR_SRVR_DONE_A,
2122                 SSL3_ST_CR_SRVR_DONE_B,
2123                 SSL3_MT_SERVER_DONE,
2124                 30, /* should be very small, like 0 :-) */
2125                 &ok);
2126
2127         if (!ok) return((int)n);
2128         if (n > 0)
2129                 {
2130                 /* should contain no data */
2131                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2132                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2133                 return -1;
2134                 }
2135         ret=1;
2136         return(ret);
2137         }
2138
2139
2140 int ssl3_send_client_key_exchange(SSL *s)
2141         {
2142         unsigned char *p,*d;
2143         int n;
2144         unsigned long alg_k;
2145 #ifndef OPENSSL_NO_RSA
2146         unsigned char *q;
2147         EVP_PKEY *pkey=NULL;
2148 #endif
2149 #ifndef OPENSSL_NO_KRB5
2150         KSSL_ERR kssl_err;
2151 #endif /* OPENSSL_NO_KRB5 */
2152 #ifndef OPENSSL_NO_ECDH
2153         EC_KEY *clnt_ecdh = NULL;
2154         const EC_POINT *srvr_ecpoint = NULL;
2155         EVP_PKEY *srvr_pub_pkey = NULL;
2156         unsigned char *encodedPoint = NULL;
2157         int encoded_pt_len = 0;
2158         BN_CTX * bn_ctx = NULL;
2159 #endif
2160
2161         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2162                 {
2163                 d=(unsigned char *)s->init_buf->data;
2164                 p= &(d[4]);
2165
2166                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2167
2168                 /* Fool emacs indentation */
2169                 if (0) {}
2170 #ifndef OPENSSL_NO_RSA
2171                 else if (alg_k & SSL_kRSA)
2172                         {
2173                         RSA *rsa;
2174                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2175
2176                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2177                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2178                         else
2179                                 {
2180                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2181                                 if ((pkey == NULL) ||
2182                                         (pkey->type != EVP_PKEY_RSA) ||
2183                                         (pkey->pkey.rsa == NULL))
2184                                         {
2185                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2186                                         goto err;
2187                                         }
2188                                 rsa=pkey->pkey.rsa;
2189                                 EVP_PKEY_free(pkey);
2190                                 }
2191                                 
2192                         tmp_buf[0]=s->client_version>>8;
2193                         tmp_buf[1]=s->client_version&0xff;
2194                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2195                                         goto err;
2196
2197                         s->session->master_key_length=sizeof tmp_buf;
2198
2199                         q=p;
2200                         /* Fix buf for TLS and beyond */
2201                         if (s->version > SSL3_VERSION)
2202                                 p+=2;
2203                         n=RSA_public_encrypt(sizeof tmp_buf,
2204                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2205 #ifdef PKCS1_CHECK
2206                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2207                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2208 #endif
2209                         if (n <= 0)
2210                                 {
2211                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2212                                 goto err;
2213                                 }
2214
2215                         /* Fix buf for TLS and beyond */
2216                         if (s->version > SSL3_VERSION)
2217                                 {
2218                                 s2n(n,q);
2219                                 n+=2;
2220                                 }
2221
2222                         s->session->master_key_length=
2223                                 s->method->ssl3_enc->generate_master_secret(s,
2224                                         s->session->master_key,
2225                                         tmp_buf,sizeof tmp_buf);
2226                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2227                         }
2228 #endif
2229 #ifndef OPENSSL_NO_KRB5
2230                 else if (alg_k & SSL_kKRB5)
2231                         {
2232                         krb5_error_code krb5rc;
2233                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2234                         /*  krb5_data   krb5_ap_req;  */
2235                         krb5_data       *enc_ticket;
2236                         krb5_data       authenticator, *authp = NULL;
2237                         EVP_CIPHER_CTX  ciph_ctx;
2238                         const EVP_CIPHER *enc = NULL;
2239                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2240                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2241                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2242                                                 + EVP_MAX_IV_LENGTH];
2243                         int             padl, outl = sizeof(epms);
2244
2245                         EVP_CIPHER_CTX_init(&ciph_ctx);
2246
2247 #ifdef KSSL_DEBUG
2248                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2249                                 alg_k, SSL_kKRB5);
2250 #endif  /* KSSL_DEBUG */
2251
2252                         authp = NULL;
2253 #ifdef KRB5SENDAUTH
2254                         if (KRB5SENDAUTH)  authp = &authenticator;
2255 #endif  /* KRB5SENDAUTH */
2256
2257                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2258                                 &kssl_err);
2259                         enc = kssl_map_enc(kssl_ctx->enctype);
2260                         if (enc == NULL)
2261                             goto err;
2262 #ifdef KSSL_DEBUG
2263                         {
2264                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
2265                         if (krb5rc && kssl_err.text)
2266                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2267                         }
2268 #endif  /* KSSL_DEBUG */
2269
2270                         if (krb5rc)
2271                                 {
2272                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2273                                                 SSL_AD_HANDSHAKE_FAILURE);
2274                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2275                                                 kssl_err.reason);
2276                                 goto err;
2277                                 }
2278
2279                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2280                         **  in place of RFC 2712 KerberosWrapper, as in:
2281                         **
2282                         **  Send ticket (copy to *p, set n = length)
2283                         **  n = krb5_ap_req.length;
2284                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2285                         **  if (krb5_ap_req.data)  
2286                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2287                         **
2288                         **  Now using real RFC 2712 KerberosWrapper
2289                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2290                         **  Note: 2712 "opaque" types are here replaced
2291                         **  with a 2-byte length followed by the value.
2292                         **  Example:
2293                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2294                         **  Where "xx xx" = length bytes.  Shown here with
2295                         **  optional authenticator omitted.
2296                         */
2297
2298                         /*  KerberosWrapper.Ticket              */
2299                         s2n(enc_ticket->length,p);
2300                         memcpy(p, enc_ticket->data, enc_ticket->length);
2301                         p+= enc_ticket->length;
2302                         n = enc_ticket->length + 2;
2303
2304                         /*  KerberosWrapper.Authenticator       */
2305                         if (authp  &&  authp->length)  
2306                                 {
2307                                 s2n(authp->length,p);
2308                                 memcpy(p, authp->data, authp->length);
2309                                 p+= authp->length;
2310                                 n+= authp->length + 2;
2311                                 
2312                                 free(authp->data);
2313                                 authp->data = NULL;
2314                                 authp->length = 0;
2315                                 }
2316                         else
2317                                 {
2318                                 s2n(0,p);/*  null authenticator length  */
2319                                 n+=2;
2320                                 }
2321  
2322                             tmp_buf[0]=s->client_version>>8;
2323                             tmp_buf[1]=s->client_version&0xff;
2324                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2325                                 goto err;
2326
2327                         /*  20010420 VRS.  Tried it this way; failed.
2328                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2329                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2330                         **                              kssl_ctx->length);
2331                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2332                         */
2333
2334                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2335                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2336                                 kssl_ctx->key,iv);
2337                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2338                                 sizeof tmp_buf);
2339                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2340                         outl += padl;
2341                         if (outl > (int)sizeof epms)
2342                                 {
2343                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2344                                 goto err;
2345                                 }
2346                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2347
2348                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2349                         s2n(outl,p);
2350                         memcpy(p, epms, outl);
2351                         p+=outl;
2352                         n+=outl + 2;
2353
2354                         s->session->master_key_length=
2355                                 s->method->ssl3_enc->generate_master_secret(s,
2356                                         s->session->master_key,
2357                                         tmp_buf, sizeof tmp_buf);
2358
2359                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2360                         OPENSSL_cleanse(epms, outl);
2361                         }
2362 #endif
2363 #ifndef OPENSSL_NO_DH
2364                 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2365                         {
2366                         DH *dh_srvr,*dh_clnt;
2367
2368                         if (s->session->sess_cert == NULL) 
2369                                 {
2370                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2371                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2372                                 goto err;
2373                                 }
2374
2375                         if (s->session->sess_cert->peer_dh_tmp != NULL)
2376                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
2377                         else
2378                                 {
2379                                 /* we get them from the cert */
2380                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2381                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
2382                                 goto err;
2383                                 }
2384                         
2385                         /* generate a new random key */
2386                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2387                                 {
2388                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2389                                 goto err;
2390                                 }
2391                         if (!DH_generate_key(dh_clnt))
2392                                 {
2393                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2394                                 goto err;
2395                                 }
2396
2397                         /* use the 'p' output buffer for the DH key, but
2398                          * make sure to clear it out afterwards */
2399
2400                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2401
2402                         if (n <= 0)
2403                                 {
2404                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2405                                 goto err;
2406                                 }
2407
2408                         /* generate master key from the result */
2409                         s->session->master_key_length=
2410                                 s->method->ssl3_enc->generate_master_secret(s,
2411                                         s->session->master_key,p,n);
2412                         /* clean up */
2413                         memset(p,0,n);
2414
2415                         /* send off the data */
2416                         n=BN_num_bytes(dh_clnt->pub_key);
2417                         s2n(n,p);
2418                         BN_bn2bin(dh_clnt->pub_key,p);
2419                         n+=2;
2420
2421                         DH_free(dh_clnt);
2422
2423                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2424                         }
2425 #endif
2426
2427 #ifndef OPENSSL_NO_ECDH 
2428                 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2429                         {
2430                         const EC_GROUP *srvr_group = NULL;
2431                         EC_KEY *tkey;
2432                         int ecdh_clnt_cert = 0;
2433                         int field_size = 0;
2434
2435                         /* Did we send out the client's
2436                          * ECDH share for use in premaster
2437                          * computation as part of client certificate?
2438                          * If so, set ecdh_clnt_cert to 1.
2439                          */
2440                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2441                                 {
2442                                 /* XXX: For now, we do not support client
2443                                  * authentication using ECDH certificates.
2444                                  * To add such support, one needs to add
2445                                  * code that checks for appropriate 
2446                                  * conditions and sets ecdh_clnt_cert to 1.
2447                                  * For example, the cert have an ECC
2448                                  * key on the same curve as the server's
2449                                  * and the key should be authorized for
2450                                  * key agreement.
2451                                  *
2452                                  * One also needs to add code in ssl3_connect
2453                                  * to skip sending the certificate verify
2454                                  * message.
2455                                  *
2456                                  * if ((s->cert->key->privatekey != NULL) &&
2457                                  *     (s->cert->key->privatekey->type ==
2458                                  *      EVP_PKEY_EC) && ...)
2459                                  * ecdh_clnt_cert = 1;
2460                                  */
2461                                 }
2462
2463                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2464                                 {
2465                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2466                                 }
2467                         else
2468                                 {
2469                                 /* Get the Server Public Key from Cert */
2470                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2471                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2472                                 if ((srvr_pub_pkey == NULL) ||
2473                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2474                                     (srvr_pub_pkey->pkey.ec == NULL))
2475                                         {
2476                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2477                                             ERR_R_INTERNAL_ERROR);
2478                                         goto err;
2479                                         }
2480
2481                                 tkey = srvr_pub_pkey->pkey.ec;
2482                                 }
2483
2484                         srvr_group   = EC_KEY_get0_group(tkey);
2485                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2486
2487                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2488                                 {
2489                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2490                                     ERR_R_INTERNAL_ERROR);
2491                                 goto err;
2492                                 }
2493
2494                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2495                                 {
2496                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2497                                 goto err;
2498                                 }
2499
2500                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2501                                 {
2502                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2503                                 goto err;
2504                                 }
2505                         if (ecdh_clnt_cert) 
2506                                 { 
2507                                 /* Reuse key info from our certificate
2508                                  * We only need our private key to perform
2509                                  * the ECDH computation.
2510                                  */
2511                                 const BIGNUM *priv_key;
2512                                 tkey = s->cert->key->privatekey->pkey.ec;
2513                                 priv_key = EC_KEY_get0_private_key(tkey);
2514                                 if (priv_key == NULL)
2515                                         {
2516                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2517                                         goto err;
2518                                         }
2519                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2520                                         {
2521                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2522                                         goto err;
2523                                         }
2524                                 }
2525                         else 
2526                                 {
2527                                 /* Generate a new ECDH key pair */
2528                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2529                                         {
2530                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2531                                         goto err;
2532                                         }
2533                                 }
2534
2535                         /* use the 'p' output buffer for the ECDH key, but
2536                          * make sure to clear it out afterwards
2537                          */
2538
2539                         field_size = EC_GROUP_get_degree(srvr_group);
2540                         if (field_size <= 0)
2541                                 {
2542                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2543                                        ERR_R_ECDH_LIB);
2544                                 goto err;
2545                                 }
2546                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2547                         if (n <= 0)
2548                                 {
2549                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2550                                        ERR_R_ECDH_LIB);
2551                                 goto err;
2552                                 }
2553
2554                         /* generate master key from the result */
2555                         s->session->master_key_length = s->method->ssl3_enc \
2556                             -> generate_master_secret(s, 
2557                                 s->session->master_key,
2558                                 p, n);
2559
2560                         memset(p, 0, n); /* clean up */
2561
2562                         if (ecdh_clnt_cert) 
2563                                 {
2564                                 /* Send empty client key exch message */
2565                                 n = 0;
2566                                 }
2567                         else 
2568                                 {
2569                                 /* First check the size of encoding and
2570                                  * allocate memory accordingly.
2571                                  */
2572                                 encoded_pt_len = 
2573                                     EC_POINT_point2oct(srvr_group, 
2574                                         EC_KEY_get0_public_key(clnt_ecdh), 
2575                                         POINT_CONVERSION_UNCOMPRESSED, 
2576                                         NULL, 0, NULL);
2577
2578                                 encodedPoint = (unsigned char *) 
2579                                     OPENSSL_malloc(encoded_pt_len * 
2580                                         sizeof(unsigned char)); 
2581                                 bn_ctx = BN_CTX_new();
2582                                 if ((encodedPoint == NULL) || 
2583                                     (bn_ctx == NULL)) 
2584                                         {
2585                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2586                                         goto err;
2587                                         }
2588
2589                                 /* Encode the public key */
2590                                 n = EC_POINT_point2oct(srvr_group, 
2591                                     EC_KEY_get0_public_key(clnt_ecdh), 
2592                                     POINT_CONVERSION_UNCOMPRESSED, 
2593                                     encodedPoint, encoded_pt_len, bn_ctx);
2594
2595                                 *p = n; /* length of encoded point */
2596                                 /* Encoded point will be copied here */
2597                                 p += 1; 
2598                                 /* copy the point */
2599                                 memcpy((unsigned char *)p, encodedPoint, n);
2600                                 /* increment n to account for length field */
2601                                 n += 1; 
2602                                 }
2603
2604                         /* Free allocated memory */
2605                         BN_CTX_free(bn_ctx);
2606                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2607                         if (clnt_ecdh != NULL) 
2608                                  EC_KEY_free(clnt_ecdh);
2609                         EVP_PKEY_free(srvr_pub_pkey);
2610                         }
2611 #endif /* !OPENSSL_NO_ECDH */
2612                 else if (alg_k & SSL_kGOST) 
2613                         {
2614                         /* GOST key exchange message creation */
2615                         EVP_PKEY_CTX *pkey_ctx;
2616                         X509 *peer_cert; 
2617                         size_t msglen;
2618                         unsigned int md_len;
2619                         int keytype;
2620                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2621                         EVP_MD_CTX *ukm_hash;
2622                         EVP_PKEY *pub_key;
2623
2624                         /* Get server sertificate PKEY and create ctx from it */
2625                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2626                         if (!peer_cert) 
2627                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2628                         if (!peer_cert)         {
2629                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2630                                         goto err;
2631                                 }       
2632                                 
2633                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2634                         /* If we have send a certificate, and certificate key
2635
2636                          * parameters match those of server certificate, use
2637                          * certificate key for key exchange
2638                          */
2639
2640                          /* Otherwise, generate ephemeral key pair */
2641                                         
2642                         EVP_PKEY_encrypt_init(pkey_ctx);
2643                           /* Generate session key */    
2644                     RAND_bytes(premaster_secret,32);
2645                         /* If we have client certificate, use its secret as peer key */
2646                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2647                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2648                                         /* If there was an error - just ignore it. Ephemeral key
2649                                         * would be used
2650                                         */
2651                                         ERR_clear_error();
2652                                 }
2653                         }                       
2654                         /* Compute shared IV and store it in algorithm-specific
2655                          * context data */
2656                         ukm_hash = EVP_MD_CTX_create();
2657                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2658                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2659                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2660                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2661                         EVP_MD_CTX_destroy(ukm_hash);
2662                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2663                                 8,shared_ukm)<0) {
2664                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2665                                                 SSL_R_LIBRARY_BUG);
2666                                         goto err;
2667                                 }       
2668                         /* Make GOST keytransport blob message */
2669                         /*Encapsulate it into sequence */
2670                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2671                         msglen=255;
2672                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2673                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2674                                         SSL_R_LIBRARY_BUG);
2675                                 goto err;
2676                         }
2677                         if (msglen >= 0x80)
2678                                 {
2679                                 *(p++)=0x81;
2680                                 *(p++)= msglen & 0xff;
2681                                 n=msglen+3;
2682                                 }
2683                         else
2684                                 {
2685                                 *(p++)= msglen & 0xff;
2686                                 n=msglen+2;
2687                                 }
2688                         memcpy(p, tmp, msglen);
2689                         /* Check if pubkey from client certificate was used */
2690                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2691                                 {
2692                                 /* Set flag "skip certificate verify" */
2693                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2694                                 }
2695                         EVP_PKEY_CTX_free(pkey_ctx);
2696                         s->session->master_key_length=
2697                                 s->method->ssl3_enc->generate_master_secret(s,
2698                                         s->session->master_key,premaster_secret,32);
2699                         EVP_PKEY_free(pub_key);
2700
2701                         }
2702 #ifndef OPENSSL_NO_SRP
2703                 else if (alg_k & SSL_kSRP)
2704                         {
2705                         if (s->srp_ctx.A != NULL)
2706                                 {
2707                                 /* send off the data */
2708                                 n=BN_num_bytes(s->srp_ctx.A);
2709                                 s2n(n,p);
2710                                 BN_bn2bin(s->srp_ctx.A,p);
2711                                 n+=2;
2712                                 }
2713                         else
2714                                 {
2715                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2716                                 goto err;
2717                                 }
2718                         if (s->session->srp_username != NULL)
2719                                 OPENSSL_free(s->session->srp_username);
2720                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2721                         if (s->session->srp_username == NULL)
2722                                 {
2723                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2724                                         ERR_R_MALLOC_FAILURE);
2725                                 goto err;
2726                                 }
2727
2728                         if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
2729                                 {
2730                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2731                                 goto err;
2732                                 }
2733                         }
2734 #endif
2735 #ifndef OPENSSL_NO_PSK
2736                 else if (alg_k & SSL_kPSK)
2737                         {
2738                         char identity[PSK_MAX_IDENTITY_LEN];
2739                         unsigned char *t = NULL;
2740                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2741                         unsigned int pre_ms_len = 0, psk_len = 0;
2742                         int psk_err = 1;
2743
2744                         n = 0;
2745                         if (s->psk_client_callback == NULL)
2746                                 {
2747                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2748                                         SSL_R_PSK_NO_CLIENT_CB);
2749                                 goto err;
2750                                 }
2751
2752                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2753                                 identity, PSK_MAX_IDENTITY_LEN,
2754                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2755                         if (psk_len > PSK_MAX_PSK_LEN)
2756                                 {
2757                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2758                                         ERR_R_INTERNAL_ERROR);
2759                                 goto psk_err;
2760                                 }
2761                         else if (psk_len == 0)
2762                                 {
2763                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2764                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
2765                                 goto psk_err;
2766                                 }
2767
2768                         /* create PSK pre_master_secret */
2769                         pre_ms_len = 2+psk_len+2+psk_len;
2770                         t = psk_or_pre_ms;
2771                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2772                         s2n(psk_len, t);
2773                         memset(t, 0, psk_len);
2774                         t+=psk_len;
2775                         s2n(psk_len, t);
2776
2777                         if (s->session->psk_identity_hint != NULL)
2778                                 OPENSSL_free(s->session->psk_identity_hint);
2779                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2780                         if (s->ctx->psk_identity_hint != NULL &&
2781                                 s->session->psk_identity_hint == NULL)
2782                                 {
2783                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2784                                         ERR_R_MALLOC_FAILURE);
2785                                 goto psk_err;
2786                                 }
2787
2788                         if (s->session->psk_identity != NULL)
2789                                 OPENSSL_free(s->session->psk_identity);
2790                         s->session->psk_identity = BUF_strdup(identity);
2791                         if (s->session->psk_identity == NULL)
2792                                 {
2793                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2794                                         ERR_R_MALLOC_FAILURE);
2795                                 goto psk_err;
2796                                 }
2797
2798                         s->session->master_key_length =
2799                                 s->method->ssl3_enc->generate_master_secret(s,
2800                                         s->session->master_key,
2801                                         psk_or_pre_ms, pre_ms_len); 
2802                         n = strlen(identity);
2803                         s2n(n, p);
2804                         memcpy(p, identity, n);
2805                         n+=2;
2806                         psk_err = 0;
2807                 psk_err:
2808                         OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
2809                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2810                         if (psk_err != 0)
2811                                 {
2812                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2813                                 goto err;
2814                                 }
2815                         }
2816 #endif
2817                 else
2818                         {
2819                         ssl3_send_alert(s, SSL3_AL_FATAL,
2820                             SSL_AD_HANDSHAKE_FAILURE);
2821                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2822                             ERR_R_INTERNAL_ERROR);
2823                         goto err;
2824                         }
2825                 
2826                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2827                 l2n3(n,d);
2828
2829                 s->state=SSL3_ST_CW_KEY_EXCH_B;
2830                 /* number of bytes to write */
2831                 s->init_num=n+4;
2832                 s->init_off=0;
2833                 }
2834
2835         /* SSL3_ST_CW_KEY_EXCH_B */
2836         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2837 err:
2838 #ifndef OPENSSL_NO_ECDH
2839         BN_CTX_free(bn_ctx);
2840         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2841         if (clnt_ecdh != NULL) 
2842                 EC_KEY_free(clnt_ecdh);
2843         EVP_PKEY_free(srvr_pub_pkey);
2844 #endif
2845         return(-1);
2846         }
2847
2848 int ssl3_send_client_verify(SSL *s)
2849         {
2850         unsigned char *p,*d;
2851         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2852         EVP_PKEY *pkey;
2853         EVP_PKEY_CTX *pctx=NULL;
2854         EVP_MD_CTX mctx;
2855         unsigned u=0;
2856         unsigned long n;
2857         int j;
2858
2859         EVP_MD_CTX_init(&mctx);
2860
2861         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2862                 {
2863                 d=(unsigned char *)s->init_buf->data;
2864                 p= &(d[4]);
2865                 pkey=s->cert->key->privatekey;
2866 /* Create context from key and test if sha1 is allowed as digest */
2867                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
2868                 EVP_PKEY_sign_init(pctx);
2869                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
2870                         {
2871                         if (s->version < TLS1_2_VERSION)
2872                                 s->method->ssl3_enc->cert_verify_mac(s,
2873                                                 NID_sha1,
2874                                                 &(data[MD5_DIGEST_LENGTH]));
2875                         }
2876                 else
2877                         {
2878                         ERR_clear_error();
2879                         }
2880                 /* For TLS v1.2 send signature algorithm and signature
2881                  * using agreed digest and cached handshake records.
2882                  */
2883                 if (s->version >= TLS1_2_VERSION)
2884                         {
2885                         long hdatalen = 0;
2886                         void *hdata;
2887                         const EVP_MD *md = s->cert->key->digest;
2888                         hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
2889                                                                 &hdata);
2890                         if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
2891                                 {
2892                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2893                                                 ERR_R_INTERNAL_ERROR);
2894                                 goto err;
2895                                 }
2896                         p += 2;
2897 #ifdef SSL_DEBUG
2898                         fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
2899                                                         EVP_MD_name(md));
2900 #endif
2901                         if (!EVP_SignInit_ex(&mctx, md, NULL)
2902                                 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
2903                                 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
2904                                 {
2905                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2906                                                 ERR_R_EVP_LIB);
2907                                 goto err;
2908                                 }
2909                         s2n(u,p);
2910                         n = u + 4;
2911                         if (!ssl3_digest_cached_records(s))
2912                                 goto err;
2913                         }
2914                 else
2915 #ifndef OPENSSL_NO_RSA
2916                 if (pkey->type == EVP_PKEY_RSA)
2917                         {
2918                         s->method->ssl3_enc->cert_verify_mac(s,
2919                                 NID_md5,
2920                                 &(data[0]));
2921                         if (RSA_sign(NID_md5_sha1, data,
2922                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
2923                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
2924                                 {
2925                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2926                                 goto err;
2927                                 }
2928                         s2n(u,p);
2929                         n=u+2;
2930                         }
2931                 else
2932 #endif
2933 #ifndef OPENSSL_NO_DSA
2934                         if (pkey->type == EVP_PKEY_DSA)
2935                         {
2936                         if (!DSA_sign(pkey->save_type,
2937                                 &(data[MD5_DIGEST_LENGTH]),
2938                                 SHA_DIGEST_LENGTH,&(p[2]),
2939                                 (unsigned int *)&j,pkey->pkey.dsa))
2940                                 {
2941                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2942                                 goto err;
2943                                 }
2944                         s2n(j,p);
2945                         n=j+2;
2946                         }
2947                 else
2948 #endif
2949 #ifndef OPENSSL_NO_ECDSA
2950                         if (pkey->type == EVP_PKEY_EC)
2951                         {
2952                         if (!ECDSA_sign(pkey->save_type,
2953                                 &(data[MD5_DIGEST_LENGTH]),
2954                                 SHA_DIGEST_LENGTH,&(p[2]),
2955                                 (unsigned int *)&j,pkey->pkey.ec))
2956                                 {
2957                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2958                                     ERR_R_ECDSA_LIB);
2959                                 goto err;
2960                                 }
2961                         s2n(j,p);
2962                         n=j+2;
2963                         }
2964                 else
2965 #endif
2966                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
2967                 {
2968                 unsigned char signbuf[64];
2969                 int i;
2970                 size_t sigsize=64;
2971                 s->method->ssl3_enc->cert_verify_mac(s,
2972                         NID_id_GostR3411_94,
2973                         data);
2974                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
2975                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2976                         ERR_R_INTERNAL_ERROR);
2977                         goto err;
2978                 }
2979                 for (i=63,j=0; i>=0; j++, i--) {
2980                         p[2+j]=signbuf[i];
2981                 }       
2982                 s2n(j,p);
2983                 n=j+2;
2984                 }
2985                 else
2986                 {
2987                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
2988                         goto err;
2989                 }
2990                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
2991                 l2n3(n,d);
2992
2993                 s->state=SSL3_ST_CW_CERT_VRFY_B;
2994                 s->init_num=(int)n+4;
2995                 s->init_off=0;
2996                 }
2997         EVP_MD_CTX_cleanup(&mctx);
2998         EVP_PKEY_CTX_free(pctx);
2999         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3000 err:
3001         EVP_MD_CTX_cleanup(&mctx);
3002         EVP_PKEY_CTX_free(pctx);
3003         return(-1);
3004         }
3005
3006 int ssl3_send_client_certificate(SSL *s)
3007         {
3008         X509 *x509=NULL;
3009         EVP_PKEY *pkey=NULL;
3010         int i;
3011         unsigned long l;
3012
3013         if (s->state == SSL3_ST_CW_CERT_A)
3014                 {
3015                 if ((s->cert == NULL) ||
3016                         (s->cert->key->x509 == NULL) ||
3017                         (s->cert->key->privatekey == NULL))
3018                         s->state=SSL3_ST_CW_CERT_B;
3019                 else
3020                         s->state=SSL3_ST_CW_CERT_C;
3021                 }
3022
3023         /* We need to get a client cert */
3024         if (s->state == SSL3_ST_CW_CERT_B)
3025                 {
3026                 /* If we get an error, we need to
3027                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3028                  * We then get retied later */
3029                 i=0;
3030                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3031                 if (i < 0)
3032                         {
3033                         s->rwstate=SSL_X509_LOOKUP;
3034                         return(-1);
3035                         }
3036                 s->rwstate=SSL_NOTHING;
3037                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3038                         {
3039                         s->state=SSL3_ST_CW_CERT_B;
3040                         if (    !SSL_use_certificate(s,x509) ||
3041                                 !SSL_use_PrivateKey(s,pkey))
3042                                 i=0;
3043                         }
3044                 else if (i == 1)
3045                         {
3046                         i=0;
3047                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3048                         }
3049
3050                 if (x509 != NULL) X509_free(x509);
3051                 if (pkey != NULL) EVP_PKEY_free(pkey);
3052                 if (i == 0)
3053                         {
3054                         if (s->version == SSL3_VERSION)
3055                                 {
3056                                 s->s3->tmp.cert_req=0;
3057                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3058                                 return(1);
3059                                 }
3060                         else
3061                                 {
3062                                 s->s3->tmp.cert_req=2;
3063                                 }
3064                         }
3065
3066                 /* Ok, we have a cert */
3067                 s->state=SSL3_ST_CW_CERT_C;
3068                 }
3069
3070         if (s->state == SSL3_ST_CW_CERT_C)
3071                 {
3072                 s->state=SSL3_ST_CW_CERT_D;
3073                 l=ssl3_output_cert_chain(s,
3074                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
3075                 s->init_num=(int)l;
3076                 s->init_off=0;
3077                 }
3078         /* SSL3_ST_CW_CERT_D */
3079         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3080         }
3081
3082 #define has_bits(i,m)   (((i)&(m)) == (m))
3083
3084 int ssl3_check_cert_and_algorithm(SSL *s)
3085         {
3086         int i,idx;
3087         long alg_k,alg_a;
3088         EVP_PKEY *pkey=NULL;
3089         SESS_CERT *sc;
3090 #ifndef OPENSSL_NO_RSA
3091         RSA *rsa;
3092 #endif
3093 #ifndef OPENSSL_NO_DH
3094         DH *dh;
3095 #endif
3096
3097         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3098         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3099
3100         /* we don't have a certificate */
3101         if ((alg_a & (SSL_aDH|SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3102                 return(1);
3103
3104         sc=s->session->sess_cert;
3105         if (sc == NULL)
3106                 {
3107                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3108                 goto err;
3109                 }
3110
3111 #ifndef OPENSSL_NO_RSA
3112         rsa=s->session->sess_cert->peer_rsa_tmp;
3113 #endif
3114 #ifndef OPENSSL_NO_DH
3115         dh=s->session->sess_cert->peer_dh_tmp;
3116 #endif
3117
3118         /* This is the passed certificate */
3119
3120         idx=sc->peer_cert_type;
3121 #ifndef OPENSSL_NO_ECDH
3122         if (idx == SSL_PKEY_ECC)
3123                 {
3124                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3125                                                                 s) == 0) 
3126                         { /* check failed */
3127                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3128                         goto f_err;
3129                         }
3130                 else 
3131                         {
3132                         return 1;
3133                         }
3134                 }
3135 #endif
3136         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3137         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3138         EVP_PKEY_free(pkey);
3139
3140         
3141         /* Check that we have a certificate if we require one */
3142         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3143                 {
3144                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3145                 goto f_err;
3146                 }
3147 #ifndef OPENSSL_NO_DSA
3148         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3149                 {
3150                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3151                 goto f_err;
3152                 }
3153 #endif
3154 #ifndef OPENSSL_NO_RSA
3155         if ((alg_k & SSL_kRSA) &&
3156                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3157                 {
3158                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3159                 goto f_err;
3160                 }
3161 #endif
3162 #ifndef OPENSSL_NO_DH
3163         if ((alg_k & SSL_kEDH) &&
3164                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3165                 {
3166                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3167                 goto f_err;
3168                 }
3169         else if ((alg_k & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3170                 {
3171                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3172                 goto f_err;
3173                 }
3174 #ifndef OPENSSL_NO_DSA
3175         else if ((alg_k & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3176                 {
3177                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3178                 goto f_err;
3179                 }
3180 #endif
3181 #endif
3182
3183         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3184                 {
3185 #ifndef OPENSSL_NO_RSA
3186                 if (alg_k & SSL_kRSA)
3187                         {
3188                         if (rsa == NULL
3189                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3190                                 {
3191                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3192                                 goto f_err;
3193                                 }
3194                         }
3195                 else
3196 #endif
3197 #ifndef OPENSSL_NO_DH
3198                         if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
3199                             {
3200                             if (dh == NULL
3201                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3202                                 {
3203                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3204                                 goto f_err;
3205                                 }
3206                         }
3207                 else
3208 #endif
3209                         {
3210                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3211                         goto f_err;
3212                         }
3213                 }
3214         return(1);
3215 f_err:
3216         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3217 err:
3218         return(0);
3219         }
3220
3221 /* Check to see if handshake is full or resumed. Usually this is just a
3222  * case of checking to see if a cache hit has occurred. In the case of
3223  * session tickets we have to check the next message to be sure.
3224  */
3225
3226 #ifndef OPENSSL_NO_TLSEXT
3227 int ssl3_check_finished(SSL *s)
3228         {
3229         int ok;
3230         long n;
3231         /* If we have no ticket it cannot be a resumed session. */
3232         if (!s->session->tlsext_tick)
3233                 return 1;
3234         /* this function is called when we really expect a Certificate
3235          * message, so permit appropriate message length */
3236         n=s->method->ssl_get_message(s,
3237                 SSL3_ST_CR_CERT_A,
3238                 SSL3_ST_CR_CERT_B,
3239                 -1,
3240                 s->max_cert_list,
3241                 &ok);
3242         if (!ok) return((int)n);
3243         s->s3->tmp.reuse_message = 1;
3244         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3245                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3246                 return 2;
3247
3248         return 1;
3249         }
3250 #endif
3251
3252 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3253         {
3254         int i = 0;
3255 #ifndef OPENSSL_NO_ENGINE
3256         if (s->ctx->client_cert_engine)
3257                 {
3258                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3259                                                 SSL_get_client_CA_list(s),
3260                                                 px509, ppkey, NULL, NULL, NULL);
3261                 if (i != 0)
3262                         return i;
3263                 }
3264 #endif
3265         if (s->ctx->client_cert_cb)
3266                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3267         return i;
3268         }