Fix DTLS anonymous EC(DH) denial of service
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifdef OPENSSL_FIPS
160 #include <openssl/fips.h>
161 #endif
162 #ifndef OPENSSL_NO_DH
163 #include <openssl/dh.h>
164 #endif
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_ENGINE
167 #include <openssl/engine.h>
168 #endif
169
170 static const SSL_METHOD *ssl3_get_client_method(int ver);
171 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
172
173 static const SSL_METHOD *ssl3_get_client_method(int ver)
174         {
175         if (ver == SSL3_VERSION)
176                 return(SSLv3_client_method());
177         else
178                 return(NULL);
179         }
180
181 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182                         ssl_undefined_function,
183                         ssl3_connect,
184                         ssl3_get_client_method)
185
186 int ssl3_connect(SSL *s)
187         {
188         BUF_MEM *buf=NULL;
189         unsigned long Time=(unsigned long)time(NULL);
190         void (*cb)(const SSL *ssl,int type,int val)=NULL;
191         int ret= -1;
192         int new_state,state,skip=0;
193
194         RAND_add(&Time,sizeof(Time),0);
195         ERR_clear_error();
196         clear_sys_error();
197
198         if (s->info_callback != NULL)
199                 cb=s->info_callback;
200         else if (s->ctx->info_callback != NULL)
201                 cb=s->ctx->info_callback;
202         
203         s->in_handshake++;
204         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
205
206 #ifndef OPENSSL_NO_HEARTBEATS
207         /* If we're awaiting a HeartbeatResponse, pretend we
208          * already got and don't await it anymore, because
209          * Heartbeats don't make sense during handshakes anyway.
210          */
211         if (s->tlsext_hb_pending)
212                 {
213                 s->tlsext_hb_pending = 0;
214                 s->tlsext_hb_seq++;
215                 }
216 #endif
217
218         for (;;)
219                 {
220                 state=s->state;
221
222                 switch(s->state)
223                         {
224                 case SSL_ST_RENEGOTIATE:
225                         s->renegotiate=1;
226                         s->state=SSL_ST_CONNECT;
227                         s->ctx->stats.sess_connect_renegotiate++;
228                         /* break */
229                 case SSL_ST_BEFORE:
230                 case SSL_ST_CONNECT:
231                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
232                 case SSL_ST_OK|SSL_ST_CONNECT:
233
234                         s->server=0;
235                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
236
237                         if ((s->version & 0xff00 ) != 0x0300)
238                                 {
239                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
240                                 ret = -1;
241                                 goto end;
242                                 }
243                                 
244                         /* s->version=SSL3_VERSION; */
245                         s->type=SSL_ST_CONNECT;
246
247                         if (s->init_buf == NULL)
248                                 {
249                                 if ((buf=BUF_MEM_new()) == NULL)
250                                         {
251                                         ret= -1;
252                                         goto end;
253                                         }
254                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
255                                         {
256                                         ret= -1;
257                                         goto end;
258                                         }
259                                 s->init_buf=buf;
260                                 buf=NULL;
261                                 }
262
263                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
264
265                         /* setup buffing BIO */
266                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
267
268                         /* don't push the buffering BIO quite yet */
269
270                         ssl3_init_finished_mac(s);
271
272                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
273                         s->ctx->stats.sess_connect++;
274                         s->init_num=0;
275                         break;
276
277                 case SSL3_ST_CW_CLNT_HELLO_A:
278                 case SSL3_ST_CW_CLNT_HELLO_B:
279
280                         s->shutdown=0;
281                         ret=ssl3_client_hello(s);
282                         if (ret <= 0) goto end;
283                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
284                         s->init_num=0;
285
286                         /* turn on buffering for the next lot of output */
287                         if (s->bbio != s->wbio)
288                                 s->wbio=BIO_push(s->bbio,s->wbio);
289
290                         break;
291
292                 case SSL3_ST_CR_SRVR_HELLO_A:
293                 case SSL3_ST_CR_SRVR_HELLO_B:
294                         ret=ssl3_get_server_hello(s);
295                         if (ret <= 0) goto end;
296
297                         if (s->hit)
298                                 {
299                                 s->state=SSL3_ST_CR_FINISHED_A;
300 #ifndef OPENSSL_NO_TLSEXT
301                                 if (s->tlsext_ticket_expected)
302                                         {
303                                         /* receive renewed session ticket */
304                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
305                                         }
306 #endif
307                                 }
308                         else
309                                 s->state=SSL3_ST_CR_CERT_A;
310                         s->init_num=0;
311                         break;
312
313                 case SSL3_ST_CR_CERT_A:
314                 case SSL3_ST_CR_CERT_B:
315 #ifndef OPENSSL_NO_TLSEXT
316                         ret=ssl3_check_finished(s);
317                         if (ret <= 0) goto end;
318                         if (ret == 2)
319                                 {
320                                 s->hit = 1;
321                                 if (s->tlsext_ticket_expected)
322                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
323                                 else
324                                         s->state=SSL3_ST_CR_FINISHED_A;
325                                 s->init_num=0;
326                                 break;
327                                 }
328 #endif
329                         /* Check if it is anon DH/ECDH */
330                         /* or PSK */
331                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
332                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
333                                 {
334                                 ret=ssl3_get_server_certificate(s);
335                                 if (ret <= 0) goto end;
336 #ifndef OPENSSL_NO_TLSEXT
337                                 if (s->tlsext_status_expected)
338                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
339                                 else
340                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
341                                 }
342                         else
343                                 {
344                                 skip = 1;
345                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
346                                 }
347 #else
348                                 }
349                         else
350                                 skip=1;
351
352                         s->state=SSL3_ST_CR_KEY_EXCH_A;
353 #endif
354                         s->init_num=0;
355                         break;
356
357                 case SSL3_ST_CR_KEY_EXCH_A:
358                 case SSL3_ST_CR_KEY_EXCH_B:
359                         ret=ssl3_get_key_exchange(s);
360                         if (ret <= 0) goto end;
361                         s->state=SSL3_ST_CR_CERT_REQ_A;
362                         s->init_num=0;
363
364                         /* at this point we check that we have the
365                          * required stuff from the server */
366                         if (!ssl3_check_cert_and_algorithm(s))
367                                 {
368                                 ret= -1;
369                                 goto end;
370                                 }
371                         break;
372
373                 case SSL3_ST_CR_CERT_REQ_A:
374                 case SSL3_ST_CR_CERT_REQ_B:
375                         ret=ssl3_get_certificate_request(s);
376                         if (ret <= 0) goto end;
377                         s->state=SSL3_ST_CR_SRVR_DONE_A;
378                         s->init_num=0;
379                         break;
380
381                 case SSL3_ST_CR_SRVR_DONE_A:
382                 case SSL3_ST_CR_SRVR_DONE_B:
383                         ret=ssl3_get_server_done(s);
384                         if (ret <= 0) goto end;
385 #ifndef OPENSSL_NO_SRP
386                         if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
387                                 {
388                                 if ((ret = SRP_Calc_A_param(s))<=0)
389                                         {
390                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
391                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
392                                         goto end;
393                                         }
394                                 }
395 #endif
396                         if (s->s3->tmp.cert_req)
397                                 s->state=SSL3_ST_CW_CERT_A;
398                         else
399                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
400                         s->init_num=0;
401
402                         break;
403
404                 case SSL3_ST_CW_CERT_A:
405                 case SSL3_ST_CW_CERT_B:
406                 case SSL3_ST_CW_CERT_C:
407                 case SSL3_ST_CW_CERT_D:
408                         ret=ssl3_send_client_certificate(s);
409                         if (ret <= 0) goto end;
410                         s->state=SSL3_ST_CW_KEY_EXCH_A;
411                         s->init_num=0;
412                         break;
413
414                 case SSL3_ST_CW_KEY_EXCH_A:
415                 case SSL3_ST_CW_KEY_EXCH_B:
416                         ret=ssl3_send_client_key_exchange(s);
417                         if (ret <= 0) goto end;
418                         /* EAY EAY EAY need to check for DH fix cert
419                          * sent back */
420                         /* For TLS, cert_req is set to 2, so a cert chain
421                          * of nothing is sent, but no verify packet is sent */
422                         /* XXX: For now, we do not support client 
423                          * authentication in ECDH cipher suites with
424                          * ECDH (rather than ECDSA) certificates.
425                          * We need to skip the certificate verify 
426                          * message when client's ECDH public key is sent 
427                          * inside the client certificate.
428                          */
429                         if (s->s3->tmp.cert_req == 1)
430                                 {
431                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
432                                 }
433                         else
434                                 {
435                                 s->state=SSL3_ST_CW_CHANGE_A;
436                                 s->s3->change_cipher_spec=0;
437                                 }
438                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
439                                 {
440                                 s->state=SSL3_ST_CW_CHANGE_A;
441                                 s->s3->change_cipher_spec=0;
442                                 }
443
444                         s->init_num=0;
445                         break;
446
447                 case SSL3_ST_CW_CERT_VRFY_A:
448                 case SSL3_ST_CW_CERT_VRFY_B:
449                         ret=ssl3_send_client_verify(s);
450                         if (ret <= 0) goto end;
451                         s->state=SSL3_ST_CW_CHANGE_A;
452                         s->init_num=0;
453                         s->s3->change_cipher_spec=0;
454                         break;
455
456                 case SSL3_ST_CW_CHANGE_A:
457                 case SSL3_ST_CW_CHANGE_B:
458                         ret=ssl3_send_change_cipher_spec(s,
459                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
460                         if (ret <= 0) goto end;
461
462 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
463                         s->state=SSL3_ST_CW_FINISHED_A;
464 #else
465                         if (s->s3->next_proto_neg_seen)
466                                 s->state=SSL3_ST_CW_NEXT_PROTO_A;
467                         else
468                                 s->state=SSL3_ST_CW_FINISHED_A;
469 #endif
470                         s->init_num=0;
471
472                         s->session->cipher=s->s3->tmp.new_cipher;
473 #ifdef OPENSSL_NO_COMP
474                         s->session->compress_meth=0;
475 #else
476                         if (s->s3->tmp.new_compression == NULL)
477                                 s->session->compress_meth=0;
478                         else
479                                 s->session->compress_meth=
480                                         s->s3->tmp.new_compression->id;
481 #endif
482                         if (!s->method->ssl3_enc->setup_key_block(s))
483                                 {
484                                 ret= -1;
485                                 goto end;
486                                 }
487
488                         if (!s->method->ssl3_enc->change_cipher_state(s,
489                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
490                                 {
491                                 ret= -1;
492                                 goto end;
493                                 }
494
495                         break;
496
497 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
498                 case SSL3_ST_CW_NEXT_PROTO_A:
499                 case SSL3_ST_CW_NEXT_PROTO_B:
500                         ret=ssl3_send_next_proto(s);
501                         if (ret <= 0) goto end;
502                         s->state=SSL3_ST_CW_FINISHED_A;
503                         break;
504 #endif
505
506                 case SSL3_ST_CW_FINISHED_A:
507                 case SSL3_ST_CW_FINISHED_B:
508                         ret=ssl3_send_finished(s,
509                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
510                                 s->method->ssl3_enc->client_finished_label,
511                                 s->method->ssl3_enc->client_finished_label_len);
512                         if (ret <= 0) goto end;
513                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
514                         s->state=SSL3_ST_CW_FLUSH;
515
516                         /* clear flags */
517                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
518                         if (s->hit)
519                                 {
520                                 s->s3->tmp.next_state=SSL_ST_OK;
521                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
522                                         {
523                                         s->state=SSL_ST_OK;
524                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
525                                         s->s3->delay_buf_pop_ret=0;
526                                         }
527                                 }
528                         else
529                                 {
530 #ifndef OPENSSL_NO_TLSEXT
531                                 /* Allow NewSessionTicket if ticket expected */
532                                 if (s->tlsext_ticket_expected)
533                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
534                                 else
535 #endif
536                                 
537                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
538                                 }
539                         s->init_num=0;
540                         break;
541
542 #ifndef OPENSSL_NO_TLSEXT
543                 case SSL3_ST_CR_SESSION_TICKET_A:
544                 case SSL3_ST_CR_SESSION_TICKET_B:
545                         ret=ssl3_get_new_session_ticket(s);
546                         if (ret <= 0) goto end;
547                         s->state=SSL3_ST_CR_FINISHED_A;
548                         s->init_num=0;
549                 break;
550
551                 case SSL3_ST_CR_CERT_STATUS_A:
552                 case SSL3_ST_CR_CERT_STATUS_B:
553                         ret=ssl3_get_cert_status(s);
554                         if (ret <= 0) goto end;
555                         s->state=SSL3_ST_CR_KEY_EXCH_A;
556                         s->init_num=0;
557                 break;
558 #endif
559
560                 case SSL3_ST_CR_FINISHED_A:
561                 case SSL3_ST_CR_FINISHED_B:
562
563                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
564                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
565                                 SSL3_ST_CR_FINISHED_B);
566                         if (ret <= 0) goto end;
567
568                         if (s->hit)
569                                 s->state=SSL3_ST_CW_CHANGE_A;
570                         else
571                                 s->state=SSL_ST_OK;
572                         s->init_num=0;
573                         break;
574
575                 case SSL3_ST_CW_FLUSH:
576                         s->rwstate=SSL_WRITING;
577                         if (BIO_flush(s->wbio) <= 0)
578                                 {
579                                 ret= -1;
580                                 goto end;
581                                 }
582                         s->rwstate=SSL_NOTHING;
583                         s->state=s->s3->tmp.next_state;
584                         break;
585
586                 case SSL_ST_OK:
587                         /* clean a few things up */
588                         ssl3_cleanup_key_block(s);
589
590                         if (s->init_buf != NULL)
591                                 {
592                                 BUF_MEM_free(s->init_buf);
593                                 s->init_buf=NULL;
594                                 }
595
596                         /* If we are not 'joining' the last two packets,
597                          * remove the buffering now */
598                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
599                                 ssl_free_wbio_buffer(s);
600                         /* else do it later in ssl3_write */
601
602                         s->init_num=0;
603                         s->renegotiate=0;
604                         s->new_session=0;
605
606                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
607                         if (s->hit) s->ctx->stats.sess_hit++;
608
609                         ret=1;
610                         /* s->server=0; */
611                         s->handshake_func=ssl3_connect;
612                         s->ctx->stats.sess_connect_good++;
613
614                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
615
616                         goto end;
617                         /* break; */
618                         
619                 default:
620                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
621                         ret= -1;
622                         goto end;
623                         /* break; */
624                         }
625
626                 /* did we do anything */
627                 if (!s->s3->tmp.reuse_message && !skip)
628                         {
629                         if (s->debug)
630                                 {
631                                 if ((ret=BIO_flush(s->wbio)) <= 0)
632                                         goto end;
633                                 }
634
635                         if ((cb != NULL) && (s->state != state))
636                                 {
637                                 new_state=s->state;
638                                 s->state=state;
639                                 cb(s,SSL_CB_CONNECT_LOOP,1);
640                                 s->state=new_state;
641                                 }
642                         }
643                 skip=0;
644                 }
645 end:
646         s->in_handshake--;
647         if (buf != NULL)
648                 BUF_MEM_free(buf);
649         if (cb != NULL)
650                 cb(s,SSL_CB_CONNECT_EXIT,ret);
651         return(ret);
652         }
653
654
655 int ssl3_client_hello(SSL *s)
656         {
657         unsigned char *buf;
658         unsigned char *p,*d;
659         int i;
660         unsigned long l;
661 #ifndef OPENSSL_NO_COMP
662         int j;
663         SSL_COMP *comp;
664 #endif
665
666         buf=(unsigned char *)s->init_buf->data;
667         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
668                 {
669                 SSL_SESSION *sess = s->session;
670                 if ((sess == NULL) ||
671                         (sess->ssl_version != s->version) ||
672 #ifdef OPENSSL_NO_TLSEXT
673                         !sess->session_id_length ||
674 #else
675                         (!sess->session_id_length && !sess->tlsext_tick) ||
676 #endif
677                         (sess->not_resumable))
678                         {
679                         if (!ssl_get_new_session(s,0))
680                                 goto err;
681                         }
682                 /* else use the pre-loaded session */
683
684                 p=s->s3->client_random;
685
686                 if (ssl_fill_hello_random(s, 0, p, SSL3_RANDOM_SIZE) <= 0)
687                         goto err;
688
689                 /* Do the message type and length last */
690                 d=p= &(buf[4]);
691
692                 /* version indicates the negotiated version: for example from
693                  * an SSLv2/v3 compatible client hello). The client_version
694                  * field is the maximum version we permit and it is also
695                  * used in RSA encrypted premaster secrets. Some servers can
696                  * choke if we initially report a higher version then
697                  * renegotiate to a lower one in the premaster secret. This
698                  * didn't happen with TLS 1.0 as most servers supported it
699                  * but it can with TLS 1.1 or later if the server only supports
700                  * 1.0.
701                  *
702                  * Possible scenario with previous logic:
703                  *      1. Client hello indicates TLS 1.2
704                  *      2. Server hello says TLS 1.0
705                  *      3. RSA encrypted premaster secret uses 1.2.
706                  *      4. Handhaked proceeds using TLS 1.0.
707                  *      5. Server sends hello request to renegotiate.
708                  *      6. Client hello indicates TLS v1.0 as we now
709                  *         know that is maximum server supports.
710                  *      7. Server chokes on RSA encrypted premaster secret
711                  *         containing version 1.0.
712                  *
713                  * For interoperability it should be OK to always use the
714                  * maximum version we support in client hello and then rely
715                  * on the checking of version to ensure the servers isn't
716                  * being inconsistent: for example initially negotiating with
717                  * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
718                  * client_version in client hello and not resetting it to
719                  * the negotiated version.
720                  */
721 #if 0
722                 *(p++)=s->version>>8;
723                 *(p++)=s->version&0xff;
724                 s->client_version=s->version;
725 #else
726                 *(p++)=s->client_version>>8;
727                 *(p++)=s->client_version&0xff;
728 #endif
729
730                 /* Random stuff */
731                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
732                 p+=SSL3_RANDOM_SIZE;
733
734                 /* Session ID */
735                 if (s->new_session)
736                         i=0;
737                 else
738                         i=s->session->session_id_length;
739                 *(p++)=i;
740                 if (i != 0)
741                         {
742                         if (i > (int)sizeof(s->session->session_id))
743                                 {
744                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
745                                 goto err;
746                                 }
747                         memcpy(p,s->session->session_id,i);
748                         p+=i;
749                         }
750                 
751                 /* Ciphers supported */
752                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
753                 if (i == 0)
754                         {
755                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
756                         goto err;
757                         }
758 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
759                         /* Some servers hang if client hello > 256 bytes
760                          * as hack workaround chop number of supported ciphers
761                          * to keep it well below this if we use TLS v1.2
762                          */
763                         if (TLS1_get_version(s) >= TLS1_2_VERSION
764                                 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
765                                 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
766 #endif
767                 s2n(i,p);
768                 p+=i;
769
770                 /* COMPRESSION */
771 #ifdef OPENSSL_NO_COMP
772                 *(p++)=1;
773 #else
774
775                 if ((s->options & SSL_OP_NO_COMPRESSION)
776                                         || !s->ctx->comp_methods)
777                         j=0;
778                 else
779                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
780                 *(p++)=1+j;
781                 for (i=0; i<j; i++)
782                         {
783                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
784                         *(p++)=comp->id;
785                         }
786 #endif
787                 *(p++)=0; /* Add the NULL method */
788
789 #ifndef OPENSSL_NO_TLSEXT
790                 /* TLS extensions*/
791                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
792                         {
793                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
794                         goto err;
795                         }
796                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
797                         {
798                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
799                         goto err;
800                         }
801 #endif
802                 
803                 l=(p-d);
804                 d=buf;
805                 *(d++)=SSL3_MT_CLIENT_HELLO;
806                 l2n3(l,d);
807
808                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
809                 /* number of bytes to write */
810                 s->init_num=p-buf;
811                 s->init_off=0;
812                 }
813
814         /* SSL3_ST_CW_CLNT_HELLO_B */
815         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
816 err:
817         return(-1);
818         }
819
820 int ssl3_get_server_hello(SSL *s)
821         {
822         STACK_OF(SSL_CIPHER) *sk;
823         const SSL_CIPHER *c;
824         unsigned char *p,*d;
825         int i,al,ok;
826         unsigned int j;
827         long n;
828 #ifndef OPENSSL_NO_COMP
829         SSL_COMP *comp;
830 #endif
831
832         n=s->method->ssl_get_message(s,
833                 SSL3_ST_CR_SRVR_HELLO_A,
834                 SSL3_ST_CR_SRVR_HELLO_B,
835                 -1,
836                 20000, /* ?? */
837                 &ok);
838
839         if (!ok) return((int)n);
840
841         if ( SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
842                 {
843                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
844                         {
845                         if ( s->d1->send_cookie == 0)
846                                 {
847                                 s->s3->tmp.reuse_message = 1;
848                                 return 1;
849                                 }
850                         else /* already sent a cookie */
851                                 {
852                                 al=SSL_AD_UNEXPECTED_MESSAGE;
853                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
854                                 goto f_err;
855                                 }
856                         }
857                 }
858         
859         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
860                 {
861                 al=SSL_AD_UNEXPECTED_MESSAGE;
862                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
863                 goto f_err;
864                 }
865
866         d=p=(unsigned char *)s->init_msg;
867
868         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
869                 {
870                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
871                 s->version=(s->version&0xff00)|p[1];
872                 al=SSL_AD_PROTOCOL_VERSION;
873                 goto f_err;
874                 }
875         p+=2;
876
877         /* load the server hello data */
878         /* load the server random */
879         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
880         p+=SSL3_RANDOM_SIZE;
881
882         /* get the session-id */
883         j= *(p++);
884
885         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
886                 {
887                 al=SSL_AD_ILLEGAL_PARAMETER;
888                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
889                 goto f_err;
890                 }
891
892 #ifndef OPENSSL_NO_TLSEXT
893         /* check if we want to resume the session based on external pre-shared secret */
894         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
895                 {
896                 SSL_CIPHER *pref_cipher=NULL;
897                 s->session->master_key_length=sizeof(s->session->master_key);
898                 if (s->tls_session_secret_cb(s, s->session->master_key,
899                                              &s->session->master_key_length,
900                                              NULL, &pref_cipher,
901                                              s->tls_session_secret_cb_arg))
902                         {
903                         s->session->cipher = pref_cipher ?
904                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
905                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
906                         }
907                 }
908 #endif /* OPENSSL_NO_TLSEXT */
909
910         if (j != 0 && j == s->session->session_id_length
911             && memcmp(p,s->session->session_id,j) == 0)
912             {
913             if(s->sid_ctx_length != s->session->sid_ctx_length
914                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
915                 {
916                 /* actually a client application bug */
917                 al=SSL_AD_ILLEGAL_PARAMETER;
918                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
919                 goto f_err;
920                 }
921             s->s3->flags |= SSL3_FLAGS_CCS_OK;
922             s->hit=1;
923             }
924         else    /* a miss or crap from the other end */
925                 {
926                 /* If we were trying for session-id reuse, make a new
927                  * SSL_SESSION so we don't stuff up other people */
928                 s->hit=0;
929                 if (s->session->session_id_length > 0)
930                         {
931                         if (!ssl_get_new_session(s,0))
932                                 {
933                                 al=SSL_AD_INTERNAL_ERROR;
934                                 goto f_err;
935                                 }
936                         }
937                 s->session->session_id_length=j;
938                 memcpy(s->session->session_id,p,j); /* j could be 0 */
939                 }
940         p+=j;
941         c=ssl_get_cipher_by_char(s,p);
942         if (c == NULL)
943                 {
944                 /* unknown cipher */
945                 al=SSL_AD_ILLEGAL_PARAMETER;
946                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
947                 goto f_err;
948                 }
949         /* TLS v1.2 only ciphersuites require v1.2 or later */
950         if ((c->algorithm_ssl & SSL_TLSV1_2) && 
951                 (TLS1_get_version(s) < TLS1_2_VERSION))
952                 {
953                 al=SSL_AD_ILLEGAL_PARAMETER;
954                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
955                 goto f_err;
956                 }
957         p+=ssl_put_cipher_by_char(s,NULL,NULL);
958
959         sk=ssl_get_ciphers_by_id(s);
960         i=sk_SSL_CIPHER_find(sk,c);
961         if (i < 0)
962                 {
963                 /* we did not say we would use this cipher */
964                 al=SSL_AD_ILLEGAL_PARAMETER;
965                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
966                 goto f_err;
967                 }
968
969         /* Depending on the session caching (internal/external), the cipher
970            and/or cipher_id values may not be set. Make sure that
971            cipher_id is set and use it for comparison. */
972         if (s->session->cipher)
973                 s->session->cipher_id = s->session->cipher->id;
974         if (s->hit && (s->session->cipher_id != c->id))
975                 {
976 /* Workaround is now obsolete */
977 #if 0
978                 if (!(s->options &
979                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
980 #endif
981                         {
982                         al=SSL_AD_ILLEGAL_PARAMETER;
983                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
984                         goto f_err;
985                         }
986                 }
987         s->s3->tmp.new_cipher=c;
988         /* Don't digest cached records if TLS v1.2: we may need them for
989          * client authentication.
990          */
991         if (TLS1_get_version(s) < TLS1_2_VERSION && !ssl3_digest_cached_records(s))
992                 {
993                 al = SSL_AD_INTERNAL_ERROR;
994                 goto f_err;
995                 }
996         /* lets get the compression algorithm */
997         /* COMPRESSION */
998 #ifdef OPENSSL_NO_COMP
999         if (*(p++) != 0)
1000                 {
1001                 al=SSL_AD_ILLEGAL_PARAMETER;
1002                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1003                 goto f_err;
1004                 }
1005         /* If compression is disabled we'd better not try to resume a session
1006          * using compression.
1007          */
1008         if (s->session->compress_meth != 0)
1009                 {
1010                 al=SSL_AD_INTERNAL_ERROR;
1011                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1012                 goto f_err;
1013                 }
1014 #else
1015         j= *(p++);
1016         if (s->hit && j != s->session->compress_meth)
1017                 {
1018                 al=SSL_AD_ILLEGAL_PARAMETER;
1019                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1020                 goto f_err;
1021                 }
1022         if (j == 0)
1023                 comp=NULL;
1024         else if (s->options & SSL_OP_NO_COMPRESSION)
1025                 {
1026                 al=SSL_AD_ILLEGAL_PARAMETER;
1027                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1028                 goto f_err;
1029                 }
1030         else
1031                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1032         
1033         if ((j != 0) && (comp == NULL))
1034                 {
1035                 al=SSL_AD_ILLEGAL_PARAMETER;
1036                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1037                 goto f_err;
1038                 }
1039         else
1040                 {
1041                 s->s3->tmp.new_compression=comp;
1042                 }
1043 #endif
1044
1045 #ifndef OPENSSL_NO_TLSEXT
1046         /* TLS extensions*/
1047         if (s->version >= SSL3_VERSION)
1048                 {
1049                 if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
1050                         {
1051                         /* 'al' set by ssl_parse_serverhello_tlsext */
1052                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1053                         goto f_err; 
1054                         }
1055                 if (ssl_check_serverhello_tlsext(s) <= 0)
1056                         {
1057                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1058                                 goto err;
1059                         }
1060                 }
1061 #endif
1062
1063         if (p != (d+n))
1064                 {
1065                 /* wrong packet length */
1066                 al=SSL_AD_DECODE_ERROR;
1067                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1068                 goto f_err;
1069                 }
1070
1071         return(1);
1072 f_err:
1073         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1074 err:
1075         return(-1);
1076         }
1077
1078 int ssl3_get_server_certificate(SSL *s)
1079         {
1080         int al,i,ok,ret= -1;
1081         unsigned long n,nc,llen,l;
1082         X509 *x=NULL;
1083         const unsigned char *q,*p;
1084         unsigned char *d;
1085         STACK_OF(X509) *sk=NULL;
1086         SESS_CERT *sc;
1087         EVP_PKEY *pkey=NULL;
1088         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1089
1090         n=s->method->ssl_get_message(s,
1091                 SSL3_ST_CR_CERT_A,
1092                 SSL3_ST_CR_CERT_B,
1093                 -1,
1094                 s->max_cert_list,
1095                 &ok);
1096
1097         if (!ok) return((int)n);
1098
1099         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1100                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
1101                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1102                 {
1103                 s->s3->tmp.reuse_message=1;
1104                 return(1);
1105                 }
1106
1107         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1108                 {
1109                 al=SSL_AD_UNEXPECTED_MESSAGE;
1110                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1111                 goto f_err;
1112                 }
1113         p=d=(unsigned char *)s->init_msg;
1114
1115         if ((sk=sk_X509_new_null()) == NULL)
1116                 {
1117                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1118                 goto err;
1119                 }
1120
1121         n2l3(p,llen);
1122         if (llen+3 != n)
1123                 {
1124                 al=SSL_AD_DECODE_ERROR;
1125                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1126                 goto f_err;
1127                 }
1128         for (nc=0; nc<llen; )
1129                 {
1130                 n2l3(p,l);
1131                 if ((l+nc+3) > llen)
1132                         {
1133                         al=SSL_AD_DECODE_ERROR;
1134                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1135                         goto f_err;
1136                         }
1137
1138                 q=p;
1139                 x=d2i_X509(NULL,&q,l);
1140                 if (x == NULL)
1141                         {
1142                         al=SSL_AD_BAD_CERTIFICATE;
1143                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1144                         goto f_err;
1145                         }
1146                 if (q != (p+l))
1147                         {
1148                         al=SSL_AD_DECODE_ERROR;
1149                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1150                         goto f_err;
1151                         }
1152                 if (!sk_X509_push(sk,x))
1153                         {
1154                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1155                         goto err;
1156                         }
1157                 x=NULL;
1158                 nc+=l+3;
1159                 p=q;
1160                 }
1161
1162         i=ssl_verify_cert_chain(s,sk);
1163         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1164 #ifndef OPENSSL_NO_KRB5
1165             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1166                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1167 #endif /* OPENSSL_NO_KRB5 */
1168                 )
1169                 {
1170                 al=ssl_verify_alarm_type(s->verify_result);
1171                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1172                 goto f_err; 
1173                 }
1174         ERR_clear_error(); /* but we keep s->verify_result */
1175
1176         sc=ssl_sess_cert_new();
1177         if (sc == NULL) goto err;
1178
1179         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1180         s->session->sess_cert=sc;
1181
1182         sc->cert_chain=sk;
1183         /* Inconsistency alert: cert_chain does include the peer's
1184          * certificate, which we don't include in s3_srvr.c */
1185         x=sk_X509_value(sk,0);
1186         sk=NULL;
1187         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1188
1189         pkey=X509_get_pubkey(x);
1190
1191         /* VRS: allow null cert if auth == KRB5 */
1192         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1193                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1194                     ? 0 : 1;
1195
1196 #ifdef KSSL_DEBUG
1197         printf("pkey,x = %p, %p\n", pkey,x);
1198         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1199         printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1200                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1201 #endif    /* KSSL_DEBUG */
1202
1203         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1204                 {
1205                 x=NULL;
1206                 al=SSL3_AL_FATAL;
1207                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1208                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1209                 goto f_err;
1210                 }
1211
1212         i=ssl_cert_type(x,pkey);
1213         if (need_cert && i < 0)
1214                 {
1215                 x=NULL;
1216                 al=SSL3_AL_FATAL;
1217                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1218                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1219                 goto f_err;
1220                 }
1221
1222         if (need_cert)
1223                 {
1224                 sc->peer_cert_type=i;
1225                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1226                 /* Why would the following ever happen?
1227                  * We just created sc a couple of lines ago. */
1228                 if (sc->peer_pkeys[i].x509 != NULL)
1229                         X509_free(sc->peer_pkeys[i].x509);
1230                 sc->peer_pkeys[i].x509=x;
1231                 sc->peer_key= &(sc->peer_pkeys[i]);
1232
1233                 if (s->session->peer != NULL)
1234                         X509_free(s->session->peer);
1235                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1236                 s->session->peer=x;
1237                 }
1238         else
1239                 {
1240                 sc->peer_cert_type=i;
1241                 sc->peer_key= NULL;
1242
1243                 if (s->session->peer != NULL)
1244                         X509_free(s->session->peer);
1245                 s->session->peer=NULL;
1246                 }
1247         s->session->verify_result = s->verify_result;
1248
1249         x=NULL;
1250         ret=1;
1251
1252         if (0)
1253                 {
1254 f_err:
1255                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1256                 }
1257 err:
1258         EVP_PKEY_free(pkey);
1259         X509_free(x);
1260         sk_X509_pop_free(sk,X509_free);
1261         return(ret);
1262         }
1263
1264 int ssl3_get_key_exchange(SSL *s)
1265         {
1266 #ifndef OPENSSL_NO_RSA
1267         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1268 #endif
1269         EVP_MD_CTX md_ctx;
1270         unsigned char *param,*p;
1271         int al,i,j,param_len,ok;
1272         long n,alg_k,alg_a;
1273         EVP_PKEY *pkey=NULL;
1274         const EVP_MD *md = NULL;
1275 #ifndef OPENSSL_NO_RSA
1276         RSA *rsa=NULL;
1277 #endif
1278 #ifndef OPENSSL_NO_DH
1279         DH *dh=NULL;
1280 #endif
1281 #ifndef OPENSSL_NO_ECDH
1282         EC_KEY *ecdh = NULL;
1283         BN_CTX *bn_ctx = NULL;
1284         EC_POINT *srvr_ecpoint = NULL;
1285         int curve_nid = 0;
1286         int encoded_pt_len = 0;
1287 #endif
1288
1289         /* use same message size as in ssl3_get_certificate_request()
1290          * as ServerKeyExchange message may be skipped */
1291         n=s->method->ssl_get_message(s,
1292                 SSL3_ST_CR_KEY_EXCH_A,
1293                 SSL3_ST_CR_KEY_EXCH_B,
1294                 -1,
1295                 s->max_cert_list,
1296                 &ok);
1297         if (!ok) return((int)n);
1298
1299         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1300                 {
1301 #ifndef OPENSSL_NO_PSK
1302                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1303                    omitted if no identity hint is sent. Set
1304                    session->sess_cert anyway to avoid problems
1305                    later.*/
1306                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1307                         {
1308                         s->session->sess_cert=ssl_sess_cert_new();
1309                         if (s->ctx->psk_identity_hint)
1310                                 OPENSSL_free(s->ctx->psk_identity_hint);
1311                         s->ctx->psk_identity_hint = NULL;
1312                         }
1313 #endif
1314                 s->s3->tmp.reuse_message=1;
1315                 return(1);
1316                 }
1317
1318         param=p=(unsigned char *)s->init_msg;
1319         if (s->session->sess_cert != NULL)
1320                 {
1321 #ifndef OPENSSL_NO_RSA
1322                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1323                         {
1324                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1325                         s->session->sess_cert->peer_rsa_tmp=NULL;
1326                         }
1327 #endif
1328 #ifndef OPENSSL_NO_DH
1329                 if (s->session->sess_cert->peer_dh_tmp)
1330                         {
1331                         DH_free(s->session->sess_cert->peer_dh_tmp);
1332                         s->session->sess_cert->peer_dh_tmp=NULL;
1333                         }
1334 #endif
1335 #ifndef OPENSSL_NO_ECDH
1336                 if (s->session->sess_cert->peer_ecdh_tmp)
1337                         {
1338                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1339                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1340                         }
1341 #endif
1342                 }
1343         else
1344                 {
1345                 s->session->sess_cert=ssl_sess_cert_new();
1346                 }
1347
1348         param_len=0;
1349         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1350         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1351         EVP_MD_CTX_init(&md_ctx);
1352
1353 #ifndef OPENSSL_NO_PSK
1354         if (alg_k & SSL_kPSK)
1355                 {
1356                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1357
1358                 al=SSL_AD_HANDSHAKE_FAILURE;
1359                 n2s(p,i);
1360                 param_len=i+2;
1361                 /* Store PSK identity hint for later use, hint is used
1362                  * in ssl3_send_client_key_exchange.  Assume that the
1363                  * maximum length of a PSK identity hint can be as
1364                  * long as the maximum length of a PSK identity. */
1365                 if (i > PSK_MAX_IDENTITY_LEN)
1366                         {
1367                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1368                                 SSL_R_DATA_LENGTH_TOO_LONG);
1369                         goto f_err;
1370                         }
1371                 if (param_len > n)
1372                         {
1373                         al=SSL_AD_DECODE_ERROR;
1374                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1375                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1376                         goto f_err;
1377                         }
1378                 /* If received PSK identity hint contains NULL
1379                  * characters, the hint is truncated from the first
1380                  * NULL. p may not be ending with NULL, so create a
1381                  * NULL-terminated string. */
1382                 memcpy(tmp_id_hint, p, i);
1383                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1384                 if (s->ctx->psk_identity_hint != NULL)
1385                         OPENSSL_free(s->ctx->psk_identity_hint);
1386                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1387                 if (s->ctx->psk_identity_hint == NULL)
1388                         {
1389                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1390                         goto f_err;
1391                         }          
1392
1393                 p+=i;
1394                 n-=param_len;
1395                 }
1396         else
1397 #endif /* !OPENSSL_NO_PSK */
1398 #ifndef OPENSSL_NO_SRP
1399         if (alg_k & SSL_kSRP)
1400                 {
1401                 n2s(p,i);
1402                 param_len=i+2;
1403                 if (param_len > n)
1404                         {
1405                         al=SSL_AD_DECODE_ERROR;
1406                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1407                         goto f_err;
1408                         }
1409                 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1410                         {
1411                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1412                         goto err;
1413                         }
1414                 p+=i;
1415
1416                 n2s(p,i);
1417                 param_len+=i+2;
1418                 if (param_len > n)
1419                         {
1420                         al=SSL_AD_DECODE_ERROR;
1421                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1422                         goto f_err;
1423                         }
1424                 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1425                         {
1426                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1427                         goto err;
1428                         }
1429                 p+=i;
1430
1431                 i = (unsigned int)(p[0]);
1432                 p++;
1433                 param_len+=i+1;
1434                 if (param_len > n)
1435                         {
1436                         al=SSL_AD_DECODE_ERROR;
1437                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1438                         goto f_err;
1439                         }
1440                 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1441                         {
1442                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1443                         goto err;
1444                         }
1445                 p+=i;
1446
1447                 n2s(p,i);
1448                 param_len+=i+2;
1449                 if (param_len > n)
1450                         {
1451                         al=SSL_AD_DECODE_ERROR;
1452                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1453                         goto f_err;
1454                         }
1455                 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1456                         {
1457                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1458                         goto err;
1459                         }
1460                 p+=i;
1461                 n-=param_len;
1462
1463 /* We must check if there is a certificate */
1464 #ifndef OPENSSL_NO_RSA
1465                 if (alg_a & SSL_aRSA)
1466                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1467 #else
1468                 if (0)
1469                         ;
1470 #endif
1471 #ifndef OPENSSL_NO_DSA
1472                 else if (alg_a & SSL_aDSS)
1473                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1474 #endif
1475                 }
1476         else
1477 #endif /* !OPENSSL_NO_SRP */
1478 #ifndef OPENSSL_NO_RSA
1479         if (alg_k & SSL_kRSA)
1480                 {
1481                 if ((rsa=RSA_new()) == NULL)
1482                         {
1483                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1484                         goto err;
1485                         }
1486                 n2s(p,i);
1487                 param_len=i+2;
1488                 if (param_len > n)
1489                         {
1490                         al=SSL_AD_DECODE_ERROR;
1491                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1492                         goto f_err;
1493                         }
1494                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1495                         {
1496                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1497                         goto err;
1498                         }
1499                 p+=i;
1500
1501                 n2s(p,i);
1502                 param_len+=i+2;
1503                 if (param_len > n)
1504                         {
1505                         al=SSL_AD_DECODE_ERROR;
1506                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1507                         goto f_err;
1508                         }
1509                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1510                         {
1511                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1512                         goto err;
1513                         }
1514                 p+=i;
1515                 n-=param_len;
1516
1517                 /* this should be because we are using an export cipher */
1518                 if (alg_a & SSL_aRSA)
1519                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1520                 else
1521                         {
1522                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1523                         goto err;
1524                         }
1525                 s->session->sess_cert->peer_rsa_tmp=rsa;
1526                 rsa=NULL;
1527                 }
1528 #else /* OPENSSL_NO_RSA */
1529         if (0)
1530                 ;
1531 #endif
1532 #ifndef OPENSSL_NO_DH
1533         else if (alg_k & SSL_kEDH)
1534                 {
1535                 if ((dh=DH_new()) == NULL)
1536                         {
1537                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1538                         goto err;
1539                         }
1540                 n2s(p,i);
1541                 param_len=i+2;
1542                 if (param_len > n)
1543                         {
1544                         al=SSL_AD_DECODE_ERROR;
1545                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1546                         goto f_err;
1547                         }
1548                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1549                         {
1550                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1551                         goto err;
1552                         }
1553                 p+=i;
1554
1555                 n2s(p,i);
1556                 param_len+=i+2;
1557                 if (param_len > n)
1558                         {
1559                         al=SSL_AD_DECODE_ERROR;
1560                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1561                         goto f_err;
1562                         }
1563                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1564                         {
1565                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1566                         goto err;
1567                         }
1568                 p+=i;
1569
1570                 n2s(p,i);
1571                 param_len+=i+2;
1572                 if (param_len > n)
1573                         {
1574                         al=SSL_AD_DECODE_ERROR;
1575                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1576                         goto f_err;
1577                         }
1578                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1579                         {
1580                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1581                         goto err;
1582                         }
1583                 p+=i;
1584                 n-=param_len;
1585
1586 #ifndef OPENSSL_NO_RSA
1587                 if (alg_a & SSL_aRSA)
1588                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1589 #else
1590                 if (0)
1591                         ;
1592 #endif
1593 #ifndef OPENSSL_NO_DSA
1594                 else if (alg_a & SSL_aDSS)
1595                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1596 #endif
1597                 /* else anonymous DH, so no certificate or pkey. */
1598
1599                 s->session->sess_cert->peer_dh_tmp=dh;
1600                 dh=NULL;
1601                 }
1602         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1603                 {
1604                 al=SSL_AD_ILLEGAL_PARAMETER;
1605                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1606                 goto f_err;
1607                 }
1608 #endif /* !OPENSSL_NO_DH */
1609
1610 #ifndef OPENSSL_NO_ECDH
1611         else if (alg_k & SSL_kEECDH)
1612                 {
1613                 EC_GROUP *ngroup;
1614                 const EC_GROUP *group;
1615
1616                 if ((ecdh=EC_KEY_new()) == NULL)
1617                         {
1618                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1619                         goto err;
1620                         }
1621
1622                 /* Extract elliptic curve parameters and the
1623                  * server's ephemeral ECDH public key.
1624                  * Keep accumulating lengths of various components in
1625                  * param_len and make sure it never exceeds n.
1626                  */
1627
1628                 /* XXX: For now we only support named (not generic) curves
1629                  * and the ECParameters in this case is just three bytes.
1630                  */
1631                 param_len=3;
1632                 if ((param_len > n) ||
1633                     (*p != NAMED_CURVE_TYPE) || 
1634                     ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0)) 
1635                         {
1636                         al=SSL_AD_INTERNAL_ERROR;
1637                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1638                         goto f_err;
1639                         }
1640
1641                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1642                 if (ngroup == NULL)
1643                         {
1644                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1645                         goto err;
1646                         }
1647                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1648                         {
1649                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1650                         goto err;
1651                         }
1652                 EC_GROUP_free(ngroup);
1653
1654                 group = EC_KEY_get0_group(ecdh);
1655
1656                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1657                     (EC_GROUP_get_degree(group) > 163))
1658                         {
1659                         al=SSL_AD_EXPORT_RESTRICTION;
1660                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1661                         goto f_err;
1662                         }
1663
1664                 p+=3;
1665
1666                 /* Next, get the encoded ECPoint */
1667                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1668                     ((bn_ctx = BN_CTX_new()) == NULL))
1669                         {
1670                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1671                         goto err;
1672                         }
1673
1674                 encoded_pt_len = *p;  /* length of encoded point */
1675                 p+=1;
1676                 param_len += (1 + encoded_pt_len);
1677                 if ((param_len > n) ||
1678                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1679                         p, encoded_pt_len, bn_ctx) == 0))
1680                         {
1681                         al=SSL_AD_DECODE_ERROR;
1682                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1683                         goto f_err;
1684                         }
1685
1686                 n-=param_len;
1687                 p+=encoded_pt_len;
1688
1689                 /* The ECC/TLS specification does not mention
1690                  * the use of DSA to sign ECParameters in the server
1691                  * key exchange message. We do support RSA and ECDSA.
1692                  */
1693                 if (0) ;
1694 #ifndef OPENSSL_NO_RSA
1695                 else if (alg_a & SSL_aRSA)
1696                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1697 #endif
1698 #ifndef OPENSSL_NO_ECDSA
1699                 else if (alg_a & SSL_aECDSA)
1700                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1701 #endif
1702                 /* else anonymous ECDH, so no certificate or pkey. */
1703                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1704                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1705                 ecdh=NULL;
1706                 BN_CTX_free(bn_ctx);
1707                 bn_ctx = NULL;
1708                 EC_POINT_free(srvr_ecpoint);
1709                 srvr_ecpoint = NULL;
1710                 }
1711         else if (alg_k)
1712                 {
1713                 al=SSL_AD_UNEXPECTED_MESSAGE;
1714                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1715                 goto f_err;
1716                 }
1717 #endif /* !OPENSSL_NO_ECDH */
1718
1719
1720         /* p points to the next byte, there are 'n' bytes left */
1721
1722         /* if it was signed, check the signature */
1723         if (pkey != NULL)
1724                 {
1725                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1726                         {
1727                         int sigalg = tls12_get_sigid(pkey);
1728                         /* Should never happen */
1729                         if (sigalg == -1)
1730                                 {
1731                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1732                                 goto err;
1733                                 }
1734                         /* Check key type is consistent with signature */
1735                         if (sigalg != (int)p[1])
1736                                 {
1737                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_TYPE);
1738                                 al=SSL_AD_DECODE_ERROR;
1739                                 goto f_err;
1740                                 }
1741                         md = tls12_get_hash(p[0]);
1742                         if (md == NULL)
1743                                 {
1744                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNKNOWN_DIGEST);
1745                                 al=SSL_AD_DECODE_ERROR;
1746                                 goto f_err;
1747                                 }
1748 #ifdef SSL_DEBUG
1749 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1750 #endif
1751                         p += 2;
1752                         n -= 2;
1753                         }
1754                 else
1755                         md = EVP_sha1();
1756                         
1757                 n2s(p,i);
1758                 n-=2;
1759                 j=EVP_PKEY_size(pkey);
1760
1761                 if ((i != n) || (n > j) || (n <= 0))
1762                         {
1763                         /* wrong packet length */
1764                         al=SSL_AD_DECODE_ERROR;
1765                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1766                         goto f_err;
1767                         }
1768
1769 #ifndef OPENSSL_NO_RSA
1770                 if (pkey->type == EVP_PKEY_RSA && TLS1_get_version(s) < TLS1_2_VERSION)
1771                         {
1772                         int num;
1773
1774                         j=0;
1775                         q=md_buf;
1776                         for (num=2; num > 0; num--)
1777                                 {
1778                                 EVP_MD_CTX_set_flags(&md_ctx,
1779                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1780                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1781                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1782                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1783                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1784                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1785                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1786                                 q+=i;
1787                                 j+=i;
1788                                 }
1789                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1790                                                                 pkey->pkey.rsa);
1791                         if (i < 0)
1792                                 {
1793                                 al=SSL_AD_DECRYPT_ERROR;
1794                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1795                                 goto f_err;
1796                                 }
1797                         if (i == 0)
1798                                 {
1799                                 /* bad signature */
1800                                 al=SSL_AD_DECRYPT_ERROR;
1801                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1802                                 goto f_err;
1803                                 }
1804                         }
1805                 else
1806 #endif
1807                         {
1808                         EVP_VerifyInit_ex(&md_ctx, md, NULL);
1809                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1810                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1811                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1812                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1813                                 {
1814                                 /* bad signature */
1815                                 al=SSL_AD_DECRYPT_ERROR;
1816                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1817                                 goto f_err;
1818                                 }
1819                         }
1820                 }
1821         else
1822                 {
1823                 if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
1824                         /* aNULL or kPSK do not need public keys */
1825                         {
1826                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1827                         goto err;
1828                         }
1829                 /* still data left over */
1830                 if (n != 0)
1831                         {
1832                         al=SSL_AD_DECODE_ERROR;
1833                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1834                         goto f_err;
1835                         }
1836                 }
1837         EVP_PKEY_free(pkey);
1838         EVP_MD_CTX_cleanup(&md_ctx);
1839         return(1);
1840 f_err:
1841         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1842 err:
1843         EVP_PKEY_free(pkey);
1844 #ifndef OPENSSL_NO_RSA
1845         if (rsa != NULL)
1846                 RSA_free(rsa);
1847 #endif
1848 #ifndef OPENSSL_NO_DH
1849         if (dh != NULL)
1850                 DH_free(dh);
1851 #endif
1852 #ifndef OPENSSL_NO_ECDH
1853         BN_CTX_free(bn_ctx);
1854         EC_POINT_free(srvr_ecpoint);
1855         if (ecdh != NULL)
1856                 EC_KEY_free(ecdh);
1857 #endif
1858         EVP_MD_CTX_cleanup(&md_ctx);
1859         return(-1);
1860         }
1861
1862 int ssl3_get_certificate_request(SSL *s)
1863         {
1864         int ok,ret=0;
1865         unsigned long n,nc,l;
1866         unsigned int llen, ctype_num,i;
1867         X509_NAME *xn=NULL;
1868         const unsigned char *p,*q;
1869         unsigned char *d;
1870         STACK_OF(X509_NAME) *ca_sk=NULL;
1871
1872         n=s->method->ssl_get_message(s,
1873                 SSL3_ST_CR_CERT_REQ_A,
1874                 SSL3_ST_CR_CERT_REQ_B,
1875                 -1,
1876                 s->max_cert_list,
1877                 &ok);
1878
1879         if (!ok) return((int)n);
1880
1881         s->s3->tmp.cert_req=0;
1882
1883         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1884                 {
1885                 s->s3->tmp.reuse_message=1;
1886                 /* If we get here we don't need any cached handshake records
1887                  * as we wont be doing client auth.
1888                  */
1889                 if (s->s3->handshake_buffer)
1890                         {
1891                         if (!ssl3_digest_cached_records(s))
1892                                 goto err;
1893                         }
1894                 return(1);
1895                 }
1896
1897         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1898                 {
1899                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1900                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1901                 goto err;
1902                 }
1903
1904         /* TLS does not like anon-DH with client cert */
1905         if (s->version > SSL3_VERSION)
1906                 {
1907                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1908                         {
1909                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1910                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1911                         goto err;
1912                         }
1913                 }
1914
1915         p=d=(unsigned char *)s->init_msg;
1916
1917         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1918                 {
1919                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1920                 goto err;
1921                 }
1922
1923         /* get the certificate types */
1924         ctype_num= *(p++);
1925         if (ctype_num > SSL3_CT_NUMBER)
1926                 ctype_num=SSL3_CT_NUMBER;
1927         for (i=0; i<ctype_num; i++)
1928                 s->s3->tmp.ctype[i]= p[i];
1929         p+=ctype_num;
1930         if (TLS1_get_version(s) >= TLS1_2_VERSION)
1931                 {
1932                 n2s(p, llen);
1933                 /* Check we have enough room for signature algorithms and
1934                  * following length value.
1935                  */
1936                 if ((unsigned long)(p - d + llen + 2) > n)
1937                         {
1938                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1939                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
1940                         goto err;
1941                         }
1942                 if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
1943                         {
1944                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1945                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
1946                         goto err;
1947                         }
1948                 p += llen;
1949                 }
1950
1951         /* get the CA RDNs */
1952         n2s(p,llen);
1953 #if 0
1954 {
1955 FILE *out;
1956 out=fopen("/tmp/vsign.der","w");
1957 fwrite(p,1,llen,out);
1958 fclose(out);
1959 }
1960 #endif
1961
1962         if ((unsigned long)(p - d + llen) != n)
1963                 {
1964                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1965                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1966                 goto err;
1967                 }
1968
1969         for (nc=0; nc<llen; )
1970                 {
1971                 n2s(p,l);
1972                 if ((l+nc+2) > llen)
1973                         {
1974                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1975                                 goto cont; /* netscape bugs */
1976                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1977                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1978                         goto err;
1979                         }
1980
1981                 q=p;
1982
1983                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1984                         {
1985                         /* If netscape tolerance is on, ignore errors */
1986                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1987                                 goto cont;
1988                         else
1989                                 {
1990                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1991                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1992                                 goto err;
1993                                 }
1994                         }
1995
1996                 if (q != (p+l))
1997                         {
1998                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1999                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2000                         goto err;
2001                         }
2002                 if (!sk_X509_NAME_push(ca_sk,xn))
2003                         {
2004                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2005                         goto err;
2006                         }
2007
2008                 p+=l;
2009                 nc+=l+2;
2010                 }
2011
2012         if (0)
2013                 {
2014 cont:
2015                 ERR_clear_error();
2016                 }
2017
2018         /* we should setup a certificate to return.... */
2019         s->s3->tmp.cert_req=1;
2020         s->s3->tmp.ctype_num=ctype_num;
2021         if (s->s3->tmp.ca_names != NULL)
2022                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2023         s->s3->tmp.ca_names=ca_sk;
2024         ca_sk=NULL;
2025
2026         ret=1;
2027 err:
2028         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2029         return(ret);
2030         }
2031
2032 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2033         {
2034         return(X509_NAME_cmp(*a,*b));
2035         }
2036 #ifndef OPENSSL_NO_TLSEXT
2037 int ssl3_get_new_session_ticket(SSL *s)
2038         {
2039         int ok,al,ret=0, ticklen;
2040         long n;
2041         const unsigned char *p;
2042         unsigned char *d;
2043
2044         n=s->method->ssl_get_message(s,
2045                 SSL3_ST_CR_SESSION_TICKET_A,
2046                 SSL3_ST_CR_SESSION_TICKET_B,
2047                 -1,
2048                 16384,
2049                 &ok);
2050
2051         if (!ok)
2052                 return((int)n);
2053
2054         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
2055                 {
2056                 s->s3->tmp.reuse_message=1;
2057                 return(1);
2058                 }
2059         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
2060                 {
2061                 al=SSL_AD_UNEXPECTED_MESSAGE;
2062                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
2063                 goto f_err;
2064                 }
2065         if (n < 6)
2066                 {
2067                 /* need at least ticket_lifetime_hint + ticket length */
2068                 al = SSL_AD_DECODE_ERROR;
2069                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2070                 goto f_err;
2071                 }
2072
2073         p=d=(unsigned char *)s->init_msg;
2074         n2l(p, s->session->tlsext_tick_lifetime_hint);
2075         n2s(p, ticklen);
2076         /* ticket_lifetime_hint + ticket_length + ticket */
2077         if (ticklen + 6 != n)
2078                 {
2079                 al = SSL_AD_DECODE_ERROR;
2080                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2081                 goto f_err;
2082                 }
2083         if (s->session->tlsext_tick)
2084                 {
2085                 OPENSSL_free(s->session->tlsext_tick);
2086                 s->session->tlsext_ticklen = 0;
2087                 }
2088         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2089         if (!s->session->tlsext_tick)
2090                 {
2091                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2092                 goto err;
2093                 }
2094         memcpy(s->session->tlsext_tick, p, ticklen);
2095         s->session->tlsext_ticklen = ticklen;
2096         /* There are two ways to detect a resumed ticket sesion.
2097          * One is to set an appropriate session ID and then the server
2098          * must return a match in ServerHello. This allows the normal
2099          * client session ID matching to work and we know much 
2100          * earlier that the ticket has been accepted.
2101          * 
2102          * The other way is to set zero length session ID when the
2103          * ticket is presented and rely on the handshake to determine
2104          * session resumption.
2105          *
2106          * We choose the former approach because this fits in with
2107          * assumptions elsewhere in OpenSSL. The session ID is set
2108          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2109          * ticket.
2110          */ 
2111         EVP_Digest(p, ticklen,
2112                         s->session->session_id, &s->session->session_id_length,
2113 #ifndef OPENSSL_NO_SHA256
2114                                                         EVP_sha256(), NULL);
2115 #else
2116                                                         EVP_sha1(), NULL);
2117 #endif
2118         ret=1;
2119         return(ret);
2120 f_err:
2121         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2122 err:
2123         return(-1);
2124         }
2125
2126 int ssl3_get_cert_status(SSL *s)
2127         {
2128         int ok, al;
2129         unsigned long resplen,n;
2130         const unsigned char *p;
2131
2132         n=s->method->ssl_get_message(s,
2133                 SSL3_ST_CR_CERT_STATUS_A,
2134                 SSL3_ST_CR_CERT_STATUS_B,
2135                 SSL3_MT_CERTIFICATE_STATUS,
2136                 16384,
2137                 &ok);
2138
2139         if (!ok) return((int)n);
2140         if (n < 4)
2141                 {
2142                 /* need at least status type + length */
2143                 al = SSL_AD_DECODE_ERROR;
2144                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2145                 goto f_err;
2146                 }
2147         p = (unsigned char *)s->init_msg;
2148         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2149                 {
2150                 al = SSL_AD_DECODE_ERROR;
2151                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2152                 goto f_err;
2153                 }
2154         n2l3(p, resplen);
2155         if (resplen + 4 != n)
2156                 {
2157                 al = SSL_AD_DECODE_ERROR;
2158                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2159                 goto f_err;
2160                 }
2161         if (s->tlsext_ocsp_resp)
2162                 OPENSSL_free(s->tlsext_ocsp_resp);
2163         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2164         if (!s->tlsext_ocsp_resp)
2165                 {
2166                 al = SSL_AD_INTERNAL_ERROR;
2167                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2168                 goto f_err;
2169                 }
2170         s->tlsext_ocsp_resplen = resplen;
2171         if (s->ctx->tlsext_status_cb)
2172                 {
2173                 int ret;
2174                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2175                 if (ret == 0)
2176                         {
2177                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2178                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2179                         goto f_err;
2180                         }
2181                 if (ret < 0)
2182                         {
2183                         al = SSL_AD_INTERNAL_ERROR;
2184                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2185                         goto f_err;
2186                         }
2187                 }
2188         return 1;
2189 f_err:
2190         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2191         return(-1);
2192         }
2193 #endif
2194
2195 int ssl3_get_server_done(SSL *s)
2196         {
2197         int ok,ret=0;
2198         long n;
2199
2200         n=s->method->ssl_get_message(s,
2201                 SSL3_ST_CR_SRVR_DONE_A,
2202                 SSL3_ST_CR_SRVR_DONE_B,
2203                 SSL3_MT_SERVER_DONE,
2204                 30, /* should be very small, like 0 :-) */
2205                 &ok);
2206
2207         if (!ok) return((int)n);
2208         if (n > 0)
2209                 {
2210                 /* should contain no data */
2211                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2212                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2213                 return -1;
2214                 }
2215         ret=1;
2216         return(ret);
2217         }
2218
2219
2220 int ssl3_send_client_key_exchange(SSL *s)
2221         {
2222         unsigned char *p,*d;
2223         int n;
2224         unsigned long alg_k;
2225 #ifndef OPENSSL_NO_RSA
2226         unsigned char *q;
2227         EVP_PKEY *pkey=NULL;
2228 #endif
2229 #ifndef OPENSSL_NO_KRB5
2230         KSSL_ERR kssl_err;
2231 #endif /* OPENSSL_NO_KRB5 */
2232 #ifndef OPENSSL_NO_ECDH
2233         EC_KEY *clnt_ecdh = NULL;
2234         const EC_POINT *srvr_ecpoint = NULL;
2235         EVP_PKEY *srvr_pub_pkey = NULL;
2236         unsigned char *encodedPoint = NULL;
2237         int encoded_pt_len = 0;
2238         BN_CTX * bn_ctx = NULL;
2239 #endif
2240
2241         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2242                 {
2243                 d=(unsigned char *)s->init_buf->data;
2244                 p= &(d[4]);
2245
2246                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2247
2248                 /* Fool emacs indentation */
2249                 if (0) {}
2250 #ifndef OPENSSL_NO_RSA
2251                 else if (alg_k & SSL_kRSA)
2252                         {
2253                         RSA *rsa;
2254                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2255
2256                         if (s->session->sess_cert == NULL)
2257                                 {
2258                                 /* We should always have a server certificate with SSL_kRSA. */
2259                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2260                                 goto err;
2261                                 }
2262
2263                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2264                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2265                         else
2266                                 {
2267                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2268                                 if ((pkey == NULL) ||
2269                                         (pkey->type != EVP_PKEY_RSA) ||
2270                                         (pkey->pkey.rsa == NULL))
2271                                         {
2272                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2273                                         goto err;
2274                                         }
2275                                 rsa=pkey->pkey.rsa;
2276                                 EVP_PKEY_free(pkey);
2277                                 }
2278                                 
2279                         tmp_buf[0]=s->client_version>>8;
2280                         tmp_buf[1]=s->client_version&0xff;
2281                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2282                                         goto err;
2283
2284                         s->session->master_key_length=sizeof tmp_buf;
2285
2286                         q=p;
2287                         /* Fix buf for TLS and beyond */
2288                         if (s->version > SSL3_VERSION)
2289                                 p+=2;
2290                         n=RSA_public_encrypt(sizeof tmp_buf,
2291                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2292 #ifdef PKCS1_CHECK
2293                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2294                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2295 #endif
2296                         if (n <= 0)
2297                                 {
2298                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2299                                 goto err;
2300                                 }
2301
2302                         /* Fix buf for TLS and beyond */
2303                         if (s->version > SSL3_VERSION)
2304                                 {
2305                                 s2n(n,q);
2306                                 n+=2;
2307                                 }
2308
2309                         s->session->master_key_length=
2310                                 s->method->ssl3_enc->generate_master_secret(s,
2311                                         s->session->master_key,
2312                                         tmp_buf,sizeof tmp_buf);
2313                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2314                         }
2315 #endif
2316 #ifndef OPENSSL_NO_KRB5
2317                 else if (alg_k & SSL_kKRB5)
2318                         {
2319                         krb5_error_code krb5rc;
2320                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2321                         /*  krb5_data   krb5_ap_req;  */
2322                         krb5_data       *enc_ticket;
2323                         krb5_data       authenticator, *authp = NULL;
2324                         EVP_CIPHER_CTX  ciph_ctx;
2325                         const EVP_CIPHER *enc = NULL;
2326                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2327                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2328                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2329                                                 + EVP_MAX_IV_LENGTH];
2330                         int             padl, outl = sizeof(epms);
2331
2332                         EVP_CIPHER_CTX_init(&ciph_ctx);
2333
2334 #ifdef KSSL_DEBUG
2335                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2336                                 alg_k, SSL_kKRB5);
2337 #endif  /* KSSL_DEBUG */
2338
2339                         authp = NULL;
2340 #ifdef KRB5SENDAUTH
2341                         if (KRB5SENDAUTH)  authp = &authenticator;
2342 #endif  /* KRB5SENDAUTH */
2343
2344                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2345                                 &kssl_err);
2346                         enc = kssl_map_enc(kssl_ctx->enctype);
2347                         if (enc == NULL)
2348                             goto err;
2349 #ifdef KSSL_DEBUG
2350                         {
2351                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
2352                         if (krb5rc && kssl_err.text)
2353                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2354                         }
2355 #endif  /* KSSL_DEBUG */
2356
2357                         if (krb5rc)
2358                                 {
2359                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2360                                                 SSL_AD_HANDSHAKE_FAILURE);
2361                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2362                                                 kssl_err.reason);
2363                                 goto err;
2364                                 }
2365
2366                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2367                         **  in place of RFC 2712 KerberosWrapper, as in:
2368                         **
2369                         **  Send ticket (copy to *p, set n = length)
2370                         **  n = krb5_ap_req.length;
2371                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2372                         **  if (krb5_ap_req.data)  
2373                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2374                         **
2375                         **  Now using real RFC 2712 KerberosWrapper
2376                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2377                         **  Note: 2712 "opaque" types are here replaced
2378                         **  with a 2-byte length followed by the value.
2379                         **  Example:
2380                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2381                         **  Where "xx xx" = length bytes.  Shown here with
2382                         **  optional authenticator omitted.
2383                         */
2384
2385                         /*  KerberosWrapper.Ticket              */
2386                         s2n(enc_ticket->length,p);
2387                         memcpy(p, enc_ticket->data, enc_ticket->length);
2388                         p+= enc_ticket->length;
2389                         n = enc_ticket->length + 2;
2390
2391                         /*  KerberosWrapper.Authenticator       */
2392                         if (authp  &&  authp->length)  
2393                                 {
2394                                 s2n(authp->length,p);
2395                                 memcpy(p, authp->data, authp->length);
2396                                 p+= authp->length;
2397                                 n+= authp->length + 2;
2398                                 
2399                                 free(authp->data);
2400                                 authp->data = NULL;
2401                                 authp->length = 0;
2402                                 }
2403                         else
2404                                 {
2405                                 s2n(0,p);/*  null authenticator length  */
2406                                 n+=2;
2407                                 }
2408  
2409                             tmp_buf[0]=s->client_version>>8;
2410                             tmp_buf[1]=s->client_version&0xff;
2411                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2412                                 goto err;
2413
2414                         /*  20010420 VRS.  Tried it this way; failed.
2415                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2416                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2417                         **                              kssl_ctx->length);
2418                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2419                         */
2420
2421                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2422                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2423                                 kssl_ctx->key,iv);
2424                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2425                                 sizeof tmp_buf);
2426                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2427                         outl += padl;
2428                         if (outl > (int)sizeof epms)
2429                                 {
2430                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2431                                 goto err;
2432                                 }
2433                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2434
2435                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2436                         s2n(outl,p);
2437                         memcpy(p, epms, outl);
2438                         p+=outl;
2439                         n+=outl + 2;
2440
2441                         s->session->master_key_length=
2442                                 s->method->ssl3_enc->generate_master_secret(s,
2443                                         s->session->master_key,
2444                                         tmp_buf, sizeof tmp_buf);
2445
2446                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2447                         OPENSSL_cleanse(epms, outl);
2448                         }
2449 #endif
2450 #ifndef OPENSSL_NO_DH
2451                 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2452                         {
2453                         DH *dh_srvr,*dh_clnt;
2454
2455                         if (s->session->sess_cert == NULL) 
2456                                 {
2457                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2458                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2459                                 goto err;
2460                                 }
2461
2462                         if (s->session->sess_cert->peer_dh_tmp != NULL)
2463                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
2464                         else
2465                                 {
2466                                 /* we get them from the cert */
2467                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2468                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
2469                                 goto err;
2470                                 }
2471                         
2472                         /* generate a new random key */
2473                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2474                                 {
2475                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2476                                 goto err;
2477                                 }
2478                         if (!DH_generate_key(dh_clnt))
2479                                 {
2480                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2481                                 DH_free(dh_clnt);
2482                                 goto err;
2483                                 }
2484
2485                         /* use the 'p' output buffer for the DH key, but
2486                          * make sure to clear it out afterwards */
2487
2488                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2489
2490                         if (n <= 0)
2491                                 {
2492                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2493                                 DH_free(dh_clnt);
2494                                 goto err;
2495                                 }
2496
2497                         /* generate master key from the result */
2498                         s->session->master_key_length=
2499                                 s->method->ssl3_enc->generate_master_secret(s,
2500                                         s->session->master_key,p,n);
2501                         /* clean up */
2502                         memset(p,0,n);
2503
2504                         /* send off the data */
2505                         n=BN_num_bytes(dh_clnt->pub_key);
2506                         s2n(n,p);
2507                         BN_bn2bin(dh_clnt->pub_key,p);
2508                         n+=2;
2509
2510                         DH_free(dh_clnt);
2511
2512                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2513                         }
2514 #endif
2515
2516 #ifndef OPENSSL_NO_ECDH 
2517                 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2518                         {
2519                         const EC_GROUP *srvr_group = NULL;
2520                         EC_KEY *tkey;
2521                         int ecdh_clnt_cert = 0;
2522                         int field_size = 0;
2523
2524                         if (s->session->sess_cert == NULL) 
2525                                 {
2526                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2527                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2528                                 goto err;
2529                                 }
2530
2531                         /* Did we send out the client's
2532                          * ECDH share for use in premaster
2533                          * computation as part of client certificate?
2534                          * If so, set ecdh_clnt_cert to 1.
2535                          */
2536                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2537                                 {
2538                                 /* XXX: For now, we do not support client
2539                                  * authentication using ECDH certificates.
2540                                  * To add such support, one needs to add
2541                                  * code that checks for appropriate 
2542                                  * conditions and sets ecdh_clnt_cert to 1.
2543                                  * For example, the cert have an ECC
2544                                  * key on the same curve as the server's
2545                                  * and the key should be authorized for
2546                                  * key agreement.
2547                                  *
2548                                  * One also needs to add code in ssl3_connect
2549                                  * to skip sending the certificate verify
2550                                  * message.
2551                                  *
2552                                  * if ((s->cert->key->privatekey != NULL) &&
2553                                  *     (s->cert->key->privatekey->type ==
2554                                  *      EVP_PKEY_EC) && ...)
2555                                  * ecdh_clnt_cert = 1;
2556                                  */
2557                                 }
2558
2559                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2560                                 {
2561                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2562                                 }
2563                         else
2564                                 {
2565                                 /* Get the Server Public Key from Cert */
2566                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2567                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2568                                 if ((srvr_pub_pkey == NULL) ||
2569                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2570                                     (srvr_pub_pkey->pkey.ec == NULL))
2571                                         {
2572                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2573                                             ERR_R_INTERNAL_ERROR);
2574                                         goto err;
2575                                         }
2576
2577                                 tkey = srvr_pub_pkey->pkey.ec;
2578                                 }
2579
2580                         srvr_group   = EC_KEY_get0_group(tkey);
2581                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2582
2583                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2584                                 {
2585                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2586                                     ERR_R_INTERNAL_ERROR);
2587                                 goto err;
2588                                 }
2589
2590                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2591                                 {
2592                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2593                                 goto err;
2594                                 }
2595
2596                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2597                                 {
2598                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2599                                 goto err;
2600                                 }
2601                         if (ecdh_clnt_cert) 
2602                                 { 
2603                                 /* Reuse key info from our certificate
2604                                  * We only need our private key to perform
2605                                  * the ECDH computation.
2606                                  */
2607                                 const BIGNUM *priv_key;
2608                                 tkey = s->cert->key->privatekey->pkey.ec;
2609                                 priv_key = EC_KEY_get0_private_key(tkey);
2610                                 if (priv_key == NULL)
2611                                         {
2612                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2613                                         goto err;
2614                                         }
2615                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2616                                         {
2617                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2618                                         goto err;
2619                                         }
2620                                 }
2621                         else 
2622                                 {
2623                                 /* Generate a new ECDH key pair */
2624                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2625                                         {
2626                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2627                                         goto err;
2628                                         }
2629                                 }
2630
2631                         /* use the 'p' output buffer for the ECDH key, but
2632                          * make sure to clear it out afterwards
2633                          */
2634
2635                         field_size = EC_GROUP_get_degree(srvr_group);
2636                         if (field_size <= 0)
2637                                 {
2638                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2639                                        ERR_R_ECDH_LIB);
2640                                 goto err;
2641                                 }
2642                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2643                         if (n <= 0)
2644                                 {
2645                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2646                                        ERR_R_ECDH_LIB);
2647                                 goto err;
2648                                 }
2649
2650                         /* generate master key from the result */
2651                         s->session->master_key_length = s->method->ssl3_enc \
2652                             -> generate_master_secret(s, 
2653                                 s->session->master_key,
2654                                 p, n);
2655
2656                         memset(p, 0, n); /* clean up */
2657
2658                         if (ecdh_clnt_cert) 
2659                                 {
2660                                 /* Send empty client key exch message */
2661                                 n = 0;
2662                                 }
2663                         else 
2664                                 {
2665                                 /* First check the size of encoding and
2666                                  * allocate memory accordingly.
2667                                  */
2668                                 encoded_pt_len = 
2669                                     EC_POINT_point2oct(srvr_group, 
2670                                         EC_KEY_get0_public_key(clnt_ecdh), 
2671                                         POINT_CONVERSION_UNCOMPRESSED, 
2672                                         NULL, 0, NULL);
2673
2674                                 encodedPoint = (unsigned char *) 
2675                                     OPENSSL_malloc(encoded_pt_len * 
2676                                         sizeof(unsigned char)); 
2677                                 bn_ctx = BN_CTX_new();
2678                                 if ((encodedPoint == NULL) || 
2679                                     (bn_ctx == NULL)) 
2680                                         {
2681                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2682                                         goto err;
2683                                         }
2684
2685                                 /* Encode the public key */
2686                                 n = EC_POINT_point2oct(srvr_group, 
2687                                     EC_KEY_get0_public_key(clnt_ecdh), 
2688                                     POINT_CONVERSION_UNCOMPRESSED, 
2689                                     encodedPoint, encoded_pt_len, bn_ctx);
2690
2691                                 *p = n; /* length of encoded point */
2692                                 /* Encoded point will be copied here */
2693                                 p += 1; 
2694                                 /* copy the point */
2695                                 memcpy((unsigned char *)p, encodedPoint, n);
2696                                 /* increment n to account for length field */
2697                                 n += 1; 
2698                                 }
2699
2700                         /* Free allocated memory */
2701                         BN_CTX_free(bn_ctx);
2702                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2703                         if (clnt_ecdh != NULL) 
2704                                  EC_KEY_free(clnt_ecdh);
2705                         EVP_PKEY_free(srvr_pub_pkey);
2706                         }
2707 #endif /* !OPENSSL_NO_ECDH */
2708                 else if (alg_k & SSL_kGOST) 
2709                         {
2710                         /* GOST key exchange message creation */
2711                         EVP_PKEY_CTX *pkey_ctx;
2712                         X509 *peer_cert; 
2713                         size_t msglen;
2714                         unsigned int md_len;
2715                         int keytype;
2716                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2717                         EVP_MD_CTX *ukm_hash;
2718                         EVP_PKEY *pub_key;
2719
2720                         /* Get server sertificate PKEY and create ctx from it */
2721                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2722                         if (!peer_cert) 
2723                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2724                         if (!peer_cert)         {
2725                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2726                                         goto err;
2727                                 }       
2728                                 
2729                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2730                         /* If we have send a certificate, and certificate key
2731
2732                          * parameters match those of server certificate, use
2733                          * certificate key for key exchange
2734                          */
2735
2736                          /* Otherwise, generate ephemeral key pair */
2737                                         
2738                         EVP_PKEY_encrypt_init(pkey_ctx);
2739                           /* Generate session key */    
2740                     RAND_bytes(premaster_secret,32);
2741                         /* If we have client certificate, use its secret as peer key */
2742                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2743                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2744                                         /* If there was an error - just ignore it. Ephemeral key
2745                                         * would be used
2746                                         */
2747                                         ERR_clear_error();
2748                                 }
2749                         }                       
2750                         /* Compute shared IV and store it in algorithm-specific
2751                          * context data */
2752                         ukm_hash = EVP_MD_CTX_create();
2753                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2754                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2755                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2756                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2757                         EVP_MD_CTX_destroy(ukm_hash);
2758                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2759                                 8,shared_ukm)<0) {
2760                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2761                                                 SSL_R_LIBRARY_BUG);
2762                                         goto err;
2763                                 }       
2764                         /* Make GOST keytransport blob message */
2765                         /*Encapsulate it into sequence */
2766                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2767                         msglen=255;
2768                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2769                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2770                                         SSL_R_LIBRARY_BUG);
2771                                 goto err;
2772                         }
2773                         if (msglen >= 0x80)
2774                                 {
2775                                 *(p++)=0x81;
2776                                 *(p++)= msglen & 0xff;
2777                                 n=msglen+3;
2778                                 }
2779                         else
2780                                 {
2781                                 *(p++)= msglen & 0xff;
2782                                 n=msglen+2;
2783                                 }
2784                         memcpy(p, tmp, msglen);
2785                         /* Check if pubkey from client certificate was used */
2786                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2787                                 {
2788                                 /* Set flag "skip certificate verify" */
2789                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2790                                 }
2791                         EVP_PKEY_CTX_free(pkey_ctx);
2792                         s->session->master_key_length=
2793                                 s->method->ssl3_enc->generate_master_secret(s,
2794                                         s->session->master_key,premaster_secret,32);
2795                         EVP_PKEY_free(pub_key);
2796
2797                         }
2798 #ifndef OPENSSL_NO_SRP
2799                 else if (alg_k & SSL_kSRP)
2800                         {
2801                         if (s->srp_ctx.A != NULL)
2802                                 {
2803                                 /* send off the data */
2804                                 n=BN_num_bytes(s->srp_ctx.A);
2805                                 s2n(n,p);
2806                                 BN_bn2bin(s->srp_ctx.A,p);
2807                                 n+=2;
2808                                 }
2809                         else
2810                                 {
2811                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2812                                 goto err;
2813                                 }
2814                         if (s->session->srp_username != NULL)
2815                                 OPENSSL_free(s->session->srp_username);
2816                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2817                         if (s->session->srp_username == NULL)
2818                                 {
2819                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2820                                         ERR_R_MALLOC_FAILURE);
2821                                 goto err;
2822                                 }
2823
2824                         if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
2825                                 {
2826                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2827                                 goto err;
2828                                 }
2829                         }
2830 #endif
2831 #ifndef OPENSSL_NO_PSK
2832                 else if (alg_k & SSL_kPSK)
2833                         {
2834                         char identity[PSK_MAX_IDENTITY_LEN];
2835                         unsigned char *t = NULL;
2836                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2837                         unsigned int pre_ms_len = 0, psk_len = 0;
2838                         int psk_err = 1;
2839
2840                         n = 0;
2841                         if (s->psk_client_callback == NULL)
2842                                 {
2843                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2844                                         SSL_R_PSK_NO_CLIENT_CB);
2845                                 goto err;
2846                                 }
2847
2848                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2849                                 identity, PSK_MAX_IDENTITY_LEN,
2850                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2851                         if (psk_len > PSK_MAX_PSK_LEN)
2852                                 {
2853                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2854                                         ERR_R_INTERNAL_ERROR);
2855                                 goto psk_err;
2856                                 }
2857                         else if (psk_len == 0)
2858                                 {
2859                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2860                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
2861                                 goto psk_err;
2862                                 }
2863
2864                         /* create PSK pre_master_secret */
2865                         pre_ms_len = 2+psk_len+2+psk_len;
2866                         t = psk_or_pre_ms;
2867                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2868                         s2n(psk_len, t);
2869                         memset(t, 0, psk_len);
2870                         t+=psk_len;
2871                         s2n(psk_len, t);
2872
2873                         if (s->session->psk_identity_hint != NULL)
2874                                 OPENSSL_free(s->session->psk_identity_hint);
2875                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2876                         if (s->ctx->psk_identity_hint != NULL &&
2877                                 s->session->psk_identity_hint == NULL)
2878                                 {
2879                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2880                                         ERR_R_MALLOC_FAILURE);
2881                                 goto psk_err;
2882                                 }
2883
2884                         if (s->session->psk_identity != NULL)
2885                                 OPENSSL_free(s->session->psk_identity);
2886                         s->session->psk_identity = BUF_strdup(identity);
2887                         if (s->session->psk_identity == NULL)
2888                                 {
2889                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2890                                         ERR_R_MALLOC_FAILURE);
2891                                 goto psk_err;
2892                                 }
2893
2894                         s->session->master_key_length =
2895                                 s->method->ssl3_enc->generate_master_secret(s,
2896                                         s->session->master_key,
2897                                         psk_or_pre_ms, pre_ms_len); 
2898                         n = strlen(identity);
2899                         s2n(n, p);
2900                         memcpy(p, identity, n);
2901                         n+=2;
2902                         psk_err = 0;
2903                 psk_err:
2904                         OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
2905                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2906                         if (psk_err != 0)
2907                                 {
2908                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2909                                 goto err;
2910                                 }
2911                         }
2912 #endif
2913                 else
2914                         {
2915                         ssl3_send_alert(s, SSL3_AL_FATAL,
2916                             SSL_AD_HANDSHAKE_FAILURE);
2917                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2918                             ERR_R_INTERNAL_ERROR);
2919                         goto err;
2920                         }
2921                 
2922                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2923                 l2n3(n,d);
2924
2925                 s->state=SSL3_ST_CW_KEY_EXCH_B;
2926                 /* number of bytes to write */
2927                 s->init_num=n+4;
2928                 s->init_off=0;
2929                 }
2930
2931         /* SSL3_ST_CW_KEY_EXCH_B */
2932         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2933 err:
2934 #ifndef OPENSSL_NO_ECDH
2935         BN_CTX_free(bn_ctx);
2936         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2937         if (clnt_ecdh != NULL) 
2938                 EC_KEY_free(clnt_ecdh);
2939         EVP_PKEY_free(srvr_pub_pkey);
2940 #endif
2941         return(-1);
2942         }
2943
2944 int ssl3_send_client_verify(SSL *s)
2945         {
2946         unsigned char *p,*d;
2947         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2948         EVP_PKEY *pkey;
2949         EVP_PKEY_CTX *pctx=NULL;
2950         EVP_MD_CTX mctx;
2951         unsigned u=0;
2952         unsigned long n;
2953         int j;
2954
2955         EVP_MD_CTX_init(&mctx);
2956
2957         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2958                 {
2959                 d=(unsigned char *)s->init_buf->data;
2960                 p= &(d[4]);
2961                 pkey=s->cert->key->privatekey;
2962 /* Create context from key and test if sha1 is allowed as digest */
2963                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
2964                 EVP_PKEY_sign_init(pctx);
2965                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
2966                         {
2967                         if (TLS1_get_version(s) < TLS1_2_VERSION)
2968                                 s->method->ssl3_enc->cert_verify_mac(s,
2969                                                 NID_sha1,
2970                                                 &(data[MD5_DIGEST_LENGTH]));
2971                         }
2972                 else
2973                         {
2974                         ERR_clear_error();
2975                         }
2976                 /* For TLS v1.2 send signature algorithm and signature
2977                  * using agreed digest and cached handshake records.
2978                  */
2979                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2980                         {
2981                         long hdatalen = 0;
2982                         void *hdata;
2983                         const EVP_MD *md = s->cert->key->digest;
2984                         hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
2985                                                                 &hdata);
2986                         if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
2987                                 {
2988                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2989                                                 ERR_R_INTERNAL_ERROR);
2990                                 goto err;
2991                                 }
2992                         p += 2;
2993 #ifdef SSL_DEBUG
2994                         fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
2995                                                         EVP_MD_name(md));
2996 #endif
2997                         if (!EVP_SignInit_ex(&mctx, md, NULL)
2998                                 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
2999                                 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3000                                 {
3001                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3002                                                 ERR_R_EVP_LIB);
3003                                 goto err;
3004                                 }
3005                         s2n(u,p);
3006                         n = u + 4;
3007                         if (!ssl3_digest_cached_records(s))
3008                                 goto err;
3009                         }
3010                 else
3011 #ifndef OPENSSL_NO_RSA
3012                 if (pkey->type == EVP_PKEY_RSA)
3013                         {
3014                         s->method->ssl3_enc->cert_verify_mac(s,
3015                                 NID_md5,
3016                                 &(data[0]));
3017                         if (RSA_sign(NID_md5_sha1, data,
3018                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3019                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
3020                                 {
3021                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3022                                 goto err;
3023                                 }
3024                         s2n(u,p);
3025                         n=u+2;
3026                         }
3027                 else
3028 #endif
3029 #ifndef OPENSSL_NO_DSA
3030                         if (pkey->type == EVP_PKEY_DSA)
3031                         {
3032                         if (!DSA_sign(pkey->save_type,
3033                                 &(data[MD5_DIGEST_LENGTH]),
3034                                 SHA_DIGEST_LENGTH,&(p[2]),
3035                                 (unsigned int *)&j,pkey->pkey.dsa))
3036                                 {
3037                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3038                                 goto err;
3039                                 }
3040                         s2n(j,p);
3041                         n=j+2;
3042                         }
3043                 else
3044 #endif
3045 #ifndef OPENSSL_NO_ECDSA
3046                         if (pkey->type == EVP_PKEY_EC)
3047                         {
3048                         if (!ECDSA_sign(pkey->save_type,
3049                                 &(data[MD5_DIGEST_LENGTH]),
3050                                 SHA_DIGEST_LENGTH,&(p[2]),
3051                                 (unsigned int *)&j,pkey->pkey.ec))
3052                                 {
3053                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3054                                     ERR_R_ECDSA_LIB);
3055                                 goto err;
3056                                 }
3057                         s2n(j,p);
3058                         n=j+2;
3059                         }
3060                 else
3061 #endif
3062                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
3063                 {
3064                 unsigned char signbuf[64];
3065                 int i;
3066                 size_t sigsize=64;
3067                 s->method->ssl3_enc->cert_verify_mac(s,
3068                         NID_id_GostR3411_94,
3069                         data);
3070                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3071                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3072                         ERR_R_INTERNAL_ERROR);
3073                         goto err;
3074                 }
3075                 for (i=63,j=0; i>=0; j++, i--) {
3076                         p[2+j]=signbuf[i];
3077                 }       
3078                 s2n(j,p);
3079                 n=j+2;
3080                 }
3081                 else
3082                 {
3083                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3084                         goto err;
3085                 }
3086                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
3087                 l2n3(n,d);
3088
3089                 s->state=SSL3_ST_CW_CERT_VRFY_B;
3090                 s->init_num=(int)n+4;
3091                 s->init_off=0;
3092                 }
3093         EVP_MD_CTX_cleanup(&mctx);
3094         EVP_PKEY_CTX_free(pctx);
3095         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3096 err:
3097         EVP_MD_CTX_cleanup(&mctx);
3098         EVP_PKEY_CTX_free(pctx);
3099         return(-1);
3100         }
3101
3102 int ssl3_send_client_certificate(SSL *s)
3103         {
3104         X509 *x509=NULL;
3105         EVP_PKEY *pkey=NULL;
3106         int i;
3107         unsigned long l;
3108
3109         if (s->state == SSL3_ST_CW_CERT_A)
3110                 {
3111                 if ((s->cert == NULL) ||
3112                         (s->cert->key->x509 == NULL) ||
3113                         (s->cert->key->privatekey == NULL))
3114                         s->state=SSL3_ST_CW_CERT_B;
3115                 else
3116                         s->state=SSL3_ST_CW_CERT_C;
3117                 }
3118
3119         /* We need to get a client cert */
3120         if (s->state == SSL3_ST_CW_CERT_B)
3121                 {
3122                 /* If we get an error, we need to
3123                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3124                  * We then get retied later */
3125                 i=0;
3126                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3127                 if (i < 0)
3128                         {
3129                         s->rwstate=SSL_X509_LOOKUP;
3130                         return(-1);
3131                         }
3132                 s->rwstate=SSL_NOTHING;
3133                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3134                         {
3135                         s->state=SSL3_ST_CW_CERT_B;
3136                         if (    !SSL_use_certificate(s,x509) ||
3137                                 !SSL_use_PrivateKey(s,pkey))
3138                                 i=0;
3139                         }
3140                 else if (i == 1)
3141                         {
3142                         i=0;
3143                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3144                         }
3145
3146                 if (x509 != NULL) X509_free(x509);
3147                 if (pkey != NULL) EVP_PKEY_free(pkey);
3148                 if (i == 0)
3149                         {
3150                         if (s->version == SSL3_VERSION)
3151                                 {
3152                                 s->s3->tmp.cert_req=0;
3153                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3154                                 return(1);
3155                                 }
3156                         else
3157                                 {
3158                                 s->s3->tmp.cert_req=2;
3159                                 }
3160                         }
3161
3162                 /* Ok, we have a cert */
3163                 s->state=SSL3_ST_CW_CERT_C;
3164                 }
3165
3166         if (s->state == SSL3_ST_CW_CERT_C)
3167                 {
3168                 s->state=SSL3_ST_CW_CERT_D;
3169                 l=ssl3_output_cert_chain(s,
3170                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
3171                 s->init_num=(int)l;
3172                 s->init_off=0;
3173                 }
3174         /* SSL3_ST_CW_CERT_D */
3175         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3176         }
3177
3178 #define has_bits(i,m)   (((i)&(m)) == (m))
3179
3180 int ssl3_check_cert_and_algorithm(SSL *s)
3181         {
3182         int i,idx;
3183         long alg_k,alg_a;
3184         EVP_PKEY *pkey=NULL;
3185         SESS_CERT *sc;
3186 #ifndef OPENSSL_NO_RSA
3187         RSA *rsa;
3188 #endif
3189 #ifndef OPENSSL_NO_DH
3190         DH *dh;
3191 #endif
3192
3193         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3194         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3195
3196         /* we don't have a certificate */
3197         if ((alg_a & (SSL_aDH|SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3198                 return(1);
3199
3200         sc=s->session->sess_cert;
3201         if (sc == NULL)
3202                 {
3203                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3204                 goto err;
3205                 }
3206
3207 #ifndef OPENSSL_NO_RSA
3208         rsa=s->session->sess_cert->peer_rsa_tmp;
3209 #endif
3210 #ifndef OPENSSL_NO_DH
3211         dh=s->session->sess_cert->peer_dh_tmp;
3212 #endif
3213
3214         /* This is the passed certificate */
3215
3216         idx=sc->peer_cert_type;
3217 #ifndef OPENSSL_NO_ECDH
3218         if (idx == SSL_PKEY_ECC)
3219                 {
3220                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3221                                                                 s) == 0) 
3222                         { /* check failed */
3223                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3224                         goto f_err;
3225                         }
3226                 else 
3227                         {
3228                         return 1;
3229                         }
3230                 }
3231 #endif
3232         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3233         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3234         EVP_PKEY_free(pkey);
3235
3236         
3237         /* Check that we have a certificate if we require one */
3238         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3239                 {
3240                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3241                 goto f_err;
3242                 }
3243 #ifndef OPENSSL_NO_DSA
3244         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3245                 {
3246                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3247                 goto f_err;
3248                 }
3249 #endif
3250 #ifndef OPENSSL_NO_RSA
3251         if ((alg_k & SSL_kRSA) &&
3252                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3253                 {
3254                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3255                 goto f_err;
3256                 }
3257 #endif
3258 #ifndef OPENSSL_NO_DH
3259         if ((alg_k & SSL_kEDH) &&
3260                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3261                 {
3262                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3263                 goto f_err;
3264                 }
3265         else if ((alg_k & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3266                 {
3267                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3268                 goto f_err;
3269                 }
3270 #ifndef OPENSSL_NO_DSA
3271         else if ((alg_k & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3272                 {
3273                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3274                 goto f_err;
3275                 }
3276 #endif
3277 #endif
3278
3279         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3280                 {
3281 #ifndef OPENSSL_NO_RSA
3282                 if (alg_k & SSL_kRSA)
3283                         {
3284                         if (rsa == NULL
3285                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3286                                 {
3287                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3288                                 goto f_err;
3289                                 }
3290                         }
3291                 else
3292 #endif
3293 #ifndef OPENSSL_NO_DH
3294                         if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
3295                             {
3296                             if (dh == NULL
3297                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3298                                 {
3299                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3300                                 goto f_err;
3301                                 }
3302                         }
3303                 else
3304 #endif
3305                         {
3306                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3307                         goto f_err;
3308                         }
3309                 }
3310         return(1);
3311 f_err:
3312         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3313 err:
3314         return(0);
3315         }
3316
3317 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
3318 int ssl3_send_next_proto(SSL *s)
3319         {
3320         unsigned int len, padding_len;
3321         unsigned char *d;
3322
3323         if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3324                 {
3325                 len = s->next_proto_negotiated_len;
3326                 padding_len = 32 - ((len + 2) % 32);
3327                 d = (unsigned char *)s->init_buf->data;
3328                 d[4] = len;
3329                 memcpy(d + 5, s->next_proto_negotiated, len);
3330                 d[5 + len] = padding_len;
3331                 memset(d + 6 + len, 0, padding_len);
3332                 *(d++)=SSL3_MT_NEXT_PROTO;
3333                 l2n3(2 + len + padding_len, d);
3334                 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3335                 s->init_num = 4 + 2 + len + padding_len;
3336                 s->init_off = 0;
3337                 }
3338
3339         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3340 }
3341 #endif  /* !OPENSSL_NO_TLSEXT && !OPENSSL_NO_NEXTPROTONEG */
3342
3343 /* Check to see if handshake is full or resumed. Usually this is just a
3344  * case of checking to see if a cache hit has occurred. In the case of
3345  * session tickets we have to check the next message to be sure.
3346  */
3347
3348 #ifndef OPENSSL_NO_TLSEXT
3349 int ssl3_check_finished(SSL *s)
3350         {
3351         int ok;
3352         long n;
3353         /* If we have no ticket it cannot be a resumed session. */
3354         if (!s->session->tlsext_tick)
3355                 return 1;
3356         /* this function is called when we really expect a Certificate
3357          * message, so permit appropriate message length */
3358         n=s->method->ssl_get_message(s,
3359                 SSL3_ST_CR_CERT_A,
3360                 SSL3_ST_CR_CERT_B,
3361                 -1,
3362                 s->max_cert_list,
3363                 &ok);
3364         if (!ok) return((int)n);
3365         s->s3->tmp.reuse_message = 1;
3366         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3367                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3368                 return 2;
3369
3370         return 1;
3371         }
3372 #endif
3373
3374 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3375         {
3376         int i = 0;
3377 #ifndef OPENSSL_NO_ENGINE
3378         if (s->ctx->client_cert_engine)
3379                 {
3380                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3381                                                 SSL_get_client_CA_list(s),
3382                                                 px509, ppkey, NULL, NULL, NULL);
3383                 if (i != 0)
3384                         return i;
3385                 }
3386 #endif
3387         if (s->ctx->client_cert_cb)
3388                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3389         return i;
3390         }