Backport support for fixed DH ciphersuites (from HEAD)
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifdef OPENSSL_FIPS
160 #include <openssl/fips.h>
161 #endif
162 #ifndef OPENSSL_NO_DH
163 #include <openssl/dh.h>
164 #endif
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_ENGINE
167 #include <openssl/engine.h>
168 #endif
169
170 static const SSL_METHOD *ssl3_get_client_method(int ver);
171 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
172
173 static const SSL_METHOD *ssl3_get_client_method(int ver)
174         {
175         if (ver == SSL3_VERSION)
176                 return(SSLv3_client_method());
177         else
178                 return(NULL);
179         }
180
181 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182                         ssl_undefined_function,
183                         ssl3_connect,
184                         ssl3_get_client_method)
185
186 int ssl3_connect(SSL *s)
187         {
188         BUF_MEM *buf=NULL;
189         unsigned long Time=(unsigned long)time(NULL);
190         void (*cb)(const SSL *ssl,int type,int val)=NULL;
191         int ret= -1;
192         int new_state,state,skip=0;
193
194         RAND_add(&Time,sizeof(Time),0);
195         ERR_clear_error();
196         clear_sys_error();
197
198         if (s->info_callback != NULL)
199                 cb=s->info_callback;
200         else if (s->ctx->info_callback != NULL)
201                 cb=s->ctx->info_callback;
202         
203         s->in_handshake++;
204         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
205
206 #ifndef OPENSSL_NO_HEARTBEATS
207         /* If we're awaiting a HeartbeatResponse, pretend we
208          * already got and don't await it anymore, because
209          * Heartbeats don't make sense during handshakes anyway.
210          */
211         if (s->tlsext_hb_pending)
212                 {
213                 s->tlsext_hb_pending = 0;
214                 s->tlsext_hb_seq++;
215                 }
216 #endif
217
218         for (;;)
219                 {
220                 state=s->state;
221
222                 switch(s->state)
223                         {
224                 case SSL_ST_RENEGOTIATE:
225                         s->renegotiate=1;
226                         s->state=SSL_ST_CONNECT;
227                         s->ctx->stats.sess_connect_renegotiate++;
228                         /* break */
229                 case SSL_ST_BEFORE:
230                 case SSL_ST_CONNECT:
231                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
232                 case SSL_ST_OK|SSL_ST_CONNECT:
233
234                         s->server=0;
235                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
236
237                         if ((s->version & 0xff00 ) != 0x0300)
238                                 {
239                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
240                                 ret = -1;
241                                 goto end;
242                                 }
243                                 
244                         /* s->version=SSL3_VERSION; */
245                         s->type=SSL_ST_CONNECT;
246
247                         if (s->init_buf == NULL)
248                                 {
249                                 if ((buf=BUF_MEM_new()) == NULL)
250                                         {
251                                         ret= -1;
252                                         goto end;
253                                         }
254                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
255                                         {
256                                         ret= -1;
257                                         goto end;
258                                         }
259                                 s->init_buf=buf;
260                                 buf=NULL;
261                                 }
262
263                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
264
265                         /* setup buffing BIO */
266                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
267
268                         /* don't push the buffering BIO quite yet */
269
270                         ssl3_init_finished_mac(s);
271
272                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
273                         s->ctx->stats.sess_connect++;
274                         s->init_num=0;
275                         break;
276
277                 case SSL3_ST_CW_CLNT_HELLO_A:
278                 case SSL3_ST_CW_CLNT_HELLO_B:
279
280                         s->shutdown=0;
281                         ret=ssl3_client_hello(s);
282                         if (ret <= 0) goto end;
283                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
284                         s->init_num=0;
285
286                         /* turn on buffering for the next lot of output */
287                         if (s->bbio != s->wbio)
288                                 s->wbio=BIO_push(s->bbio,s->wbio);
289
290                         break;
291
292                 case SSL3_ST_CR_SRVR_HELLO_A:
293                 case SSL3_ST_CR_SRVR_HELLO_B:
294                         ret=ssl3_get_server_hello(s);
295                         if (ret <= 0) goto end;
296
297                         if (s->hit)
298                                 {
299                                 s->state=SSL3_ST_CR_FINISHED_A;
300 #ifndef OPENSSL_NO_TLSEXT
301                                 if (s->tlsext_ticket_expected)
302                                         {
303                                         /* receive renewed session ticket */
304                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
305                                         }
306 #endif
307                                 }
308                         else
309                                 s->state=SSL3_ST_CR_CERT_A;
310                         s->init_num=0;
311                         break;
312
313                 case SSL3_ST_CR_CERT_A:
314                 case SSL3_ST_CR_CERT_B:
315 #ifndef OPENSSL_NO_TLSEXT
316                         ret=ssl3_check_finished(s);
317                         if (ret <= 0) goto end;
318                         if (ret == 2)
319                                 {
320                                 s->hit = 1;
321                                 if (s->tlsext_ticket_expected)
322                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
323                                 else
324                                         s->state=SSL3_ST_CR_FINISHED_A;
325                                 s->init_num=0;
326                                 break;
327                                 }
328 #endif
329                         /* Check if it is anon DH/ECDH */
330                         /* or PSK */
331                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
332                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
333                                 {
334                                 ret=ssl3_get_server_certificate(s);
335                                 if (ret <= 0) goto end;
336 #ifndef OPENSSL_NO_TLSEXT
337                                 if (s->tlsext_status_expected)
338                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
339                                 else
340                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
341                                 }
342                         else
343                                 {
344                                 skip = 1;
345                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
346                                 }
347 #else
348                                 }
349                         else
350                                 skip=1;
351
352                         s->state=SSL3_ST_CR_KEY_EXCH_A;
353 #endif
354                         s->init_num=0;
355                         break;
356
357                 case SSL3_ST_CR_KEY_EXCH_A:
358                 case SSL3_ST_CR_KEY_EXCH_B:
359                         ret=ssl3_get_key_exchange(s);
360                         if (ret <= 0) goto end;
361                         s->state=SSL3_ST_CR_CERT_REQ_A;
362                         s->init_num=0;
363
364                         /* at this point we check that we have the
365                          * required stuff from the server */
366                         if (!ssl3_check_cert_and_algorithm(s))
367                                 {
368                                 ret= -1;
369                                 goto end;
370                                 }
371                         break;
372
373                 case SSL3_ST_CR_CERT_REQ_A:
374                 case SSL3_ST_CR_CERT_REQ_B:
375                         ret=ssl3_get_certificate_request(s);
376                         if (ret <= 0) goto end;
377                         s->state=SSL3_ST_CR_SRVR_DONE_A;
378                         s->init_num=0;
379                         break;
380
381                 case SSL3_ST_CR_SRVR_DONE_A:
382                 case SSL3_ST_CR_SRVR_DONE_B:
383                         ret=ssl3_get_server_done(s);
384                         if (ret <= 0) goto end;
385 #ifndef OPENSSL_NO_SRP
386                         if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
387                                 {
388                                 if ((ret = SRP_Calc_A_param(s))<=0)
389                                         {
390                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
391                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
392                                         goto end;
393                                         }
394                                 }
395 #endif
396                         if (s->s3->tmp.cert_req)
397                                 s->state=SSL3_ST_CW_CERT_A;
398                         else
399                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
400                         s->init_num=0;
401
402                         break;
403
404                 case SSL3_ST_CW_CERT_A:
405                 case SSL3_ST_CW_CERT_B:
406                 case SSL3_ST_CW_CERT_C:
407                 case SSL3_ST_CW_CERT_D:
408                         ret=ssl3_send_client_certificate(s);
409                         if (ret <= 0) goto end;
410                         s->state=SSL3_ST_CW_KEY_EXCH_A;
411                         s->init_num=0;
412                         break;
413
414                 case SSL3_ST_CW_KEY_EXCH_A:
415                 case SSL3_ST_CW_KEY_EXCH_B:
416                         ret=ssl3_send_client_key_exchange(s);
417                         if (ret <= 0) goto end;
418                         /* EAY EAY EAY need to check for DH fix cert
419                          * sent back */
420                         /* For TLS, cert_req is set to 2, so a cert chain
421                          * of nothing is sent, but no verify packet is sent */
422                         /* XXX: For now, we do not support client 
423                          * authentication in ECDH cipher suites with
424                          * ECDH (rather than ECDSA) certificates.
425                          * We need to skip the certificate verify 
426                          * message when client's ECDH public key is sent 
427                          * inside the client certificate.
428                          */
429                         if (s->s3->tmp.cert_req == 1)
430                                 {
431                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
432                                 }
433                         else
434                                 {
435                                 s->state=SSL3_ST_CW_CHANGE_A;
436                                 s->s3->change_cipher_spec=0;
437                                 }
438                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
439                                 {
440                                 s->state=SSL3_ST_CW_CHANGE_A;
441                                 s->s3->change_cipher_spec=0;
442                                 }
443
444                         s->init_num=0;
445                         break;
446
447                 case SSL3_ST_CW_CERT_VRFY_A:
448                 case SSL3_ST_CW_CERT_VRFY_B:
449                         ret=ssl3_send_client_verify(s);
450                         if (ret <= 0) goto end;
451                         s->state=SSL3_ST_CW_CHANGE_A;
452                         s->init_num=0;
453                         s->s3->change_cipher_spec=0;
454                         break;
455
456                 case SSL3_ST_CW_CHANGE_A:
457                 case SSL3_ST_CW_CHANGE_B:
458                         ret=ssl3_send_change_cipher_spec(s,
459                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
460                         if (ret <= 0) goto end;
461
462
463 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
464                         s->state=SSL3_ST_CW_FINISHED_A;
465 #else
466                         if (s->s3->next_proto_neg_seen)
467                                 s->state=SSL3_ST_CW_NEXT_PROTO_A;
468                         else
469                                 s->state=SSL3_ST_CW_FINISHED_A;
470 #endif
471                         s->init_num=0;
472
473                         s->session->cipher=s->s3->tmp.new_cipher;
474 #ifdef OPENSSL_NO_COMP
475                         s->session->compress_meth=0;
476 #else
477                         if (s->s3->tmp.new_compression == NULL)
478                                 s->session->compress_meth=0;
479                         else
480                                 s->session->compress_meth=
481                                         s->s3->tmp.new_compression->id;
482 #endif
483                         if (!s->method->ssl3_enc->setup_key_block(s))
484                                 {
485                                 ret= -1;
486                                 goto end;
487                                 }
488
489                         if (!s->method->ssl3_enc->change_cipher_state(s,
490                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
491                                 {
492                                 ret= -1;
493                                 goto end;
494                                 }
495
496                         break;
497
498 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
499                 case SSL3_ST_CW_NEXT_PROTO_A:
500                 case SSL3_ST_CW_NEXT_PROTO_B:
501                         ret=ssl3_send_next_proto(s);
502                         if (ret <= 0) goto end;
503                         s->state=SSL3_ST_CW_FINISHED_A;
504                         break;
505 #endif
506
507                 case SSL3_ST_CW_FINISHED_A:
508                 case SSL3_ST_CW_FINISHED_B:
509                         ret=ssl3_send_finished(s,
510                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
511                                 s->method->ssl3_enc->client_finished_label,
512                                 s->method->ssl3_enc->client_finished_label_len);
513                         if (ret <= 0) goto end;
514                         s->state=SSL3_ST_CW_FLUSH;
515
516                         /* clear flags */
517                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
518                         if (s->hit)
519                                 {
520                                 s->s3->tmp.next_state=SSL_ST_OK;
521                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
522                                         {
523                                         s->state=SSL_ST_OK;
524                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
525                                         s->s3->delay_buf_pop_ret=0;
526                                         }
527                                 }
528                         else
529                                 {
530 #ifndef OPENSSL_NO_TLSEXT
531                                 /* Allow NewSessionTicket if ticket expected */
532                                 if (s->tlsext_ticket_expected)
533                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
534                                 else
535 #endif
536                                 
537                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
538                                 }
539                         s->init_num=0;
540                         break;
541
542 #ifndef OPENSSL_NO_TLSEXT
543                 case SSL3_ST_CR_SESSION_TICKET_A:
544                 case SSL3_ST_CR_SESSION_TICKET_B:
545                         ret=ssl3_get_new_session_ticket(s);
546                         if (ret <= 0) goto end;
547                         s->state=SSL3_ST_CR_FINISHED_A;
548                         s->init_num=0;
549                 break;
550
551                 case SSL3_ST_CR_CERT_STATUS_A:
552                 case SSL3_ST_CR_CERT_STATUS_B:
553                         ret=ssl3_get_cert_status(s);
554                         if (ret <= 0) goto end;
555                         s->state=SSL3_ST_CR_KEY_EXCH_A;
556                         s->init_num=0;
557                 break;
558 #endif
559
560                 case SSL3_ST_CR_FINISHED_A:
561                 case SSL3_ST_CR_FINISHED_B:
562
563                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
564                                 SSL3_ST_CR_FINISHED_B);
565                         if (ret <= 0) goto end;
566
567                         if (s->hit)
568                                 s->state=SSL3_ST_CW_CHANGE_A;
569                         else
570                                 s->state=SSL_ST_OK;
571                         s->init_num=0;
572                         break;
573
574                 case SSL3_ST_CW_FLUSH:
575                         s->rwstate=SSL_WRITING;
576                         if (BIO_flush(s->wbio) <= 0)
577                                 {
578                                 ret= -1;
579                                 goto end;
580                                 }
581                         s->rwstate=SSL_NOTHING;
582                         s->state=s->s3->tmp.next_state;
583                         break;
584
585                 case SSL_ST_OK:
586                         /* clean a few things up */
587                         ssl3_cleanup_key_block(s);
588
589                         if (s->init_buf != NULL)
590                                 {
591                                 BUF_MEM_free(s->init_buf);
592                                 s->init_buf=NULL;
593                                 }
594
595                         /* If we are not 'joining' the last two packets,
596                          * remove the buffering now */
597                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
598                                 ssl_free_wbio_buffer(s);
599                         /* else do it later in ssl3_write */
600
601                         s->init_num=0;
602                         s->renegotiate=0;
603                         s->new_session=0;
604
605                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
606                         if (s->hit) s->ctx->stats.sess_hit++;
607
608                         ret=1;
609                         /* s->server=0; */
610                         s->handshake_func=ssl3_connect;
611                         s->ctx->stats.sess_connect_good++;
612
613                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
614
615                         goto end;
616                         /* break; */
617                         
618                 default:
619                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
620                         ret= -1;
621                         goto end;
622                         /* break; */
623                         }
624
625                 /* did we do anything */
626                 if (!s->s3->tmp.reuse_message && !skip)
627                         {
628                         if (s->debug)
629                                 {
630                                 if ((ret=BIO_flush(s->wbio)) <= 0)
631                                         goto end;
632                                 }
633
634                         if ((cb != NULL) && (s->state != state))
635                                 {
636                                 new_state=s->state;
637                                 s->state=state;
638                                 cb(s,SSL_CB_CONNECT_LOOP,1);
639                                 s->state=new_state;
640                                 }
641                         }
642                 skip=0;
643                 }
644 end:
645         s->in_handshake--;
646         if (buf != NULL)
647                 BUF_MEM_free(buf);
648         if (cb != NULL)
649                 cb(s,SSL_CB_CONNECT_EXIT,ret);
650         return(ret);
651         }
652
653
654 int ssl3_client_hello(SSL *s)
655         {
656         unsigned char *buf;
657         unsigned char *p,*d;
658         int i;
659         unsigned long Time,l;
660 #ifndef OPENSSL_NO_COMP
661         int j;
662         SSL_COMP *comp;
663 #endif
664
665         buf=(unsigned char *)s->init_buf->data;
666         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
667                 {
668                 SSL_SESSION *sess = s->session;
669                 if ((sess == NULL) ||
670                         (sess->ssl_version != s->version) ||
671 #ifdef OPENSSL_NO_TLSEXT
672                         !sess->session_id_length ||
673 #else
674                         (!sess->session_id_length && !sess->tlsext_tick) ||
675 #endif
676                         (sess->not_resumable))
677                         {
678                         if (!ssl_get_new_session(s,0))
679                                 goto err;
680                         }
681                 /* else use the pre-loaded session */
682
683                 p=s->s3->client_random;
684                 Time=(unsigned long)time(NULL);                 /* Time */
685                 l2n(Time,p);
686                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
687                         goto err;
688
689                 /* Do the message type and length last */
690                 d=p= &(buf[4]);
691
692                 /* version indicates the negotiated version: for example from
693                  * an SSLv2/v3 compatible client hello). The client_version
694                  * field is the maximum version we permit and it is also
695                  * used in RSA encrypted premaster secrets. Some servers can
696                  * choke if we initially report a higher version then
697                  * renegotiate to a lower one in the premaster secret. This
698                  * didn't happen with TLS 1.0 as most servers supported it
699                  * but it can with TLS 1.1 or later if the server only supports
700                  * 1.0.
701                  *
702                  * Possible scenario with previous logic:
703                  *      1. Client hello indicates TLS 1.2
704                  *      2. Server hello says TLS 1.0
705                  *      3. RSA encrypted premaster secret uses 1.2.
706                  *      4. Handhaked proceeds using TLS 1.0.
707                  *      5. Server sends hello request to renegotiate.
708                  *      6. Client hello indicates TLS v1.0 as we now
709                  *         know that is maximum server supports.
710                  *      7. Server chokes on RSA encrypted premaster secret
711                  *         containing version 1.0.
712                  *
713                  * For interoperability it should be OK to always use the
714                  * maximum version we support in client hello and then rely
715                  * on the checking of version to ensure the servers isn't
716                  * being inconsistent: for example initially negotiating with
717                  * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
718                  * client_version in client hello and not resetting it to
719                  * the negotiated version.
720                  */
721 #if 0
722                 *(p++)=s->version>>8;
723                 *(p++)=s->version&0xff;
724                 s->client_version=s->version;
725 #else
726                 *(p++)=s->client_version>>8;
727                 *(p++)=s->client_version&0xff;
728 #endif
729
730                 /* Random stuff */
731                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
732                 p+=SSL3_RANDOM_SIZE;
733
734                 /* Session ID */
735                 if (s->new_session)
736                         i=0;
737                 else
738                         i=s->session->session_id_length;
739                 *(p++)=i;
740                 if (i != 0)
741                         {
742                         if (i > (int)sizeof(s->session->session_id))
743                                 {
744                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
745                                 goto err;
746                                 }
747                         memcpy(p,s->session->session_id,i);
748                         p+=i;
749                         }
750                 
751                 /* Ciphers supported */
752                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
753                 if (i == 0)
754                         {
755                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
756                         goto err;
757                         }
758                 s2n(i,p);
759                 p+=i;
760
761                 /* COMPRESSION */
762 #ifdef OPENSSL_NO_COMP
763                 *(p++)=1;
764 #else
765
766                 if ((s->options & SSL_OP_NO_COMPRESSION)
767                                         || !s->ctx->comp_methods)
768                         j=0;
769                 else
770                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
771                 *(p++)=1+j;
772                 for (i=0; i<j; i++)
773                         {
774                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
775                         *(p++)=comp->id;
776                         }
777 #endif
778                 *(p++)=0; /* Add the NULL method */
779
780 #ifndef OPENSSL_NO_TLSEXT
781                 /* TLS extensions*/
782                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
783                         {
784                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
785                         goto err;
786                         }
787                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
788                         {
789                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
790                         goto err;
791                         }
792 #endif
793                 
794                 l=(p-d);
795                 d=buf;
796                 *(d++)=SSL3_MT_CLIENT_HELLO;
797                 l2n3(l,d);
798
799                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
800                 /* number of bytes to write */
801                 s->init_num=p-buf;
802                 s->init_off=0;
803                 }
804
805         /* SSL3_ST_CW_CLNT_HELLO_B */
806         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
807 err:
808         return(-1);
809         }
810
811 int ssl3_get_server_hello(SSL *s)
812         {
813         STACK_OF(SSL_CIPHER) *sk;
814         const SSL_CIPHER *c;
815         unsigned char *p,*d;
816         int i,al,ok;
817         unsigned int j;
818         long n;
819 #ifndef OPENSSL_NO_COMP
820         SSL_COMP *comp;
821 #endif
822
823         n=s->method->ssl_get_message(s,
824                 SSL3_ST_CR_SRVR_HELLO_A,
825                 SSL3_ST_CR_SRVR_HELLO_B,
826                 -1,
827                 20000, /* ?? */
828                 &ok);
829
830         if (!ok) return((int)n);
831
832         if ( SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
833                 {
834                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
835                         {
836                         if ( s->d1->send_cookie == 0)
837                                 {
838                                 s->s3->tmp.reuse_message = 1;
839                                 return 1;
840                                 }
841                         else /* already sent a cookie */
842                                 {
843                                 al=SSL_AD_UNEXPECTED_MESSAGE;
844                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
845                                 goto f_err;
846                                 }
847                         }
848                 }
849         
850         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
851                 {
852                 al=SSL_AD_UNEXPECTED_MESSAGE;
853                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
854                 goto f_err;
855                 }
856
857         d=p=(unsigned char *)s->init_msg;
858
859         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
860                 {
861                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
862                 s->version=(s->version&0xff00)|p[1];
863                 al=SSL_AD_PROTOCOL_VERSION;
864                 goto f_err;
865                 }
866         p+=2;
867
868         /* load the server hello data */
869         /* load the server random */
870         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
871         p+=SSL3_RANDOM_SIZE;
872
873         /* get the session-id */
874         j= *(p++);
875
876         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
877                 {
878                 al=SSL_AD_ILLEGAL_PARAMETER;
879                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
880                 goto f_err;
881                 }
882
883 #ifndef OPENSSL_NO_TLSEXT
884         /* check if we want to resume the session based on external pre-shared secret */
885         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
886                 {
887                 SSL_CIPHER *pref_cipher=NULL;
888                 s->session->master_key_length=sizeof(s->session->master_key);
889                 if (s->tls_session_secret_cb(s, s->session->master_key,
890                                              &s->session->master_key_length,
891                                              NULL, &pref_cipher,
892                                              s->tls_session_secret_cb_arg))
893                         {
894                         s->session->cipher = pref_cipher ?
895                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
896                         }
897                 }
898 #endif /* OPENSSL_NO_TLSEXT */
899
900         if (j != 0 && j == s->session->session_id_length
901             && memcmp(p,s->session->session_id,j) == 0)
902             {
903             if(s->sid_ctx_length != s->session->sid_ctx_length
904                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
905                 {
906                 /* actually a client application bug */
907                 al=SSL_AD_ILLEGAL_PARAMETER;
908                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
909                 goto f_err;
910                 }
911             s->hit=1;
912             }
913         else    /* a miss or crap from the other end */
914                 {
915                 /* If we were trying for session-id reuse, make a new
916                  * SSL_SESSION so we don't stuff up other people */
917                 s->hit=0;
918                 if (s->session->session_id_length > 0)
919                         {
920                         if (!ssl_get_new_session(s,0))
921                                 {
922                                 al=SSL_AD_INTERNAL_ERROR;
923                                 goto f_err;
924                                 }
925                         }
926                 s->session->session_id_length=j;
927                 memcpy(s->session->session_id,p,j); /* j could be 0 */
928                 }
929         p+=j;
930         c=ssl_get_cipher_by_char(s,p);
931         if (c == NULL)
932                 {
933                 /* unknown cipher */
934                 al=SSL_AD_ILLEGAL_PARAMETER;
935                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
936                 goto f_err;
937                 }
938         /* TLS v1.2 only ciphersuites require v1.2 or later */
939         if ((c->algorithm_ssl & SSL_TLSV1_2) && 
940                 (TLS1_get_version(s) < TLS1_2_VERSION))
941                 {
942                 al=SSL_AD_ILLEGAL_PARAMETER;
943                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
944                 goto f_err;
945                 }
946         p+=ssl_put_cipher_by_char(s,NULL,NULL);
947
948         sk=ssl_get_ciphers_by_id(s);
949         i=sk_SSL_CIPHER_find(sk,c);
950         if (i < 0)
951                 {
952                 /* we did not say we would use this cipher */
953                 al=SSL_AD_ILLEGAL_PARAMETER;
954                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
955                 goto f_err;
956                 }
957
958         /* Depending on the session caching (internal/external), the cipher
959            and/or cipher_id values may not be set. Make sure that
960            cipher_id is set and use it for comparison. */
961         if (s->session->cipher)
962                 s->session->cipher_id = s->session->cipher->id;
963         if (s->hit && (s->session->cipher_id != c->id))
964                 {
965 /* Workaround is now obsolete */
966 #if 0
967                 if (!(s->options &
968                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
969 #endif
970                         {
971                         al=SSL_AD_ILLEGAL_PARAMETER;
972                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
973                         goto f_err;
974                         }
975                 }
976         s->s3->tmp.new_cipher=c;
977         /* Don't digest cached records if TLS v1.2: we may need them for
978          * client authentication.
979          */
980         if (TLS1_get_version(s) < TLS1_2_VERSION && !ssl3_digest_cached_records(s))
981                 goto f_err;
982         /* lets get the compression algorithm */
983         /* COMPRESSION */
984 #ifdef OPENSSL_NO_COMP
985         if (*(p++) != 0)
986                 {
987                 al=SSL_AD_ILLEGAL_PARAMETER;
988                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
989                 goto f_err;
990                 }
991         /* If compression is disabled we'd better not try to resume a session
992          * using compression.
993          */
994         if (s->session->compress_meth != 0)
995                 {
996                 al=SSL_AD_INTERNAL_ERROR;
997                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
998                 goto f_err;
999                 }
1000 #else
1001         j= *(p++);
1002         if (s->hit && j != s->session->compress_meth)
1003                 {
1004                 al=SSL_AD_ILLEGAL_PARAMETER;
1005                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1006                 goto f_err;
1007                 }
1008         if (j == 0)
1009                 comp=NULL;
1010         else if (s->options & SSL_OP_NO_COMPRESSION)
1011                 {
1012                 al=SSL_AD_ILLEGAL_PARAMETER;
1013                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1014                 goto f_err;
1015                 }
1016         else
1017                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1018         
1019         if ((j != 0) && (comp == NULL))
1020                 {
1021                 al=SSL_AD_ILLEGAL_PARAMETER;
1022                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1023                 goto f_err;
1024                 }
1025         else
1026                 {
1027                 s->s3->tmp.new_compression=comp;
1028                 }
1029 #endif
1030
1031 #ifndef OPENSSL_NO_TLSEXT
1032         /* TLS extensions*/
1033         if (s->version >= SSL3_VERSION)
1034                 {
1035                 if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
1036                         {
1037                         /* 'al' set by ssl_parse_serverhello_tlsext */
1038                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1039                         goto f_err; 
1040                         }
1041                 if (ssl_check_serverhello_tlsext(s) <= 0)
1042                         {
1043                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1044                                 goto err;
1045                         }
1046                 }
1047 #endif
1048
1049         if (p != (d+n))
1050                 {
1051                 /* wrong packet length */
1052                 al=SSL_AD_DECODE_ERROR;
1053                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1054                 goto f_err;
1055                 }
1056
1057         return(1);
1058 f_err:
1059         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1060 err:
1061         return(-1);
1062         }
1063
1064 int ssl3_get_server_certificate(SSL *s)
1065         {
1066         int al,i,ok,ret= -1;
1067         unsigned long n,nc,llen,l;
1068         X509 *x=NULL;
1069         const unsigned char *q,*p;
1070         unsigned char *d;
1071         STACK_OF(X509) *sk=NULL;
1072         SESS_CERT *sc;
1073         EVP_PKEY *pkey=NULL;
1074         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1075
1076         n=s->method->ssl_get_message(s,
1077                 SSL3_ST_CR_CERT_A,
1078                 SSL3_ST_CR_CERT_B,
1079                 -1,
1080                 s->max_cert_list,
1081                 &ok);
1082
1083         if (!ok) return((int)n);
1084
1085         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1086                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
1087                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1088                 {
1089                 s->s3->tmp.reuse_message=1;
1090                 return(1);
1091                 }
1092
1093         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1094                 {
1095                 al=SSL_AD_UNEXPECTED_MESSAGE;
1096                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1097                 goto f_err;
1098                 }
1099         p=d=(unsigned char *)s->init_msg;
1100
1101         if ((sk=sk_X509_new_null()) == NULL)
1102                 {
1103                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1104                 goto err;
1105                 }
1106
1107         n2l3(p,llen);
1108         if (llen+3 != n)
1109                 {
1110                 al=SSL_AD_DECODE_ERROR;
1111                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1112                 goto f_err;
1113                 }
1114         for (nc=0; nc<llen; )
1115                 {
1116                 n2l3(p,l);
1117                 if ((l+nc+3) > llen)
1118                         {
1119                         al=SSL_AD_DECODE_ERROR;
1120                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1121                         goto f_err;
1122                         }
1123
1124                 q=p;
1125                 x=d2i_X509(NULL,&q,l);
1126                 if (x == NULL)
1127                         {
1128                         al=SSL_AD_BAD_CERTIFICATE;
1129                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1130                         goto f_err;
1131                         }
1132                 if (q != (p+l))
1133                         {
1134                         al=SSL_AD_DECODE_ERROR;
1135                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1136                         goto f_err;
1137                         }
1138                 if (!sk_X509_push(sk,x))
1139                         {
1140                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1141                         goto err;
1142                         }
1143                 x=NULL;
1144                 nc+=l+3;
1145                 p=q;
1146                 }
1147
1148         i=ssl_verify_cert_chain(s,sk);
1149         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1150 #ifndef OPENSSL_NO_KRB5
1151             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1152                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1153 #endif /* OPENSSL_NO_KRB5 */
1154                 )
1155                 {
1156                 al=ssl_verify_alarm_type(s->verify_result);
1157                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1158                 goto f_err; 
1159                 }
1160         ERR_clear_error(); /* but we keep s->verify_result */
1161
1162         sc=ssl_sess_cert_new();
1163         if (sc == NULL) goto err;
1164
1165         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1166         s->session->sess_cert=sc;
1167
1168         sc->cert_chain=sk;
1169         /* Inconsistency alert: cert_chain does include the peer's
1170          * certificate, which we don't include in s3_srvr.c */
1171         x=sk_X509_value(sk,0);
1172         sk=NULL;
1173         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1174
1175         pkey=X509_get_pubkey(x);
1176
1177         /* VRS: allow null cert if auth == KRB5 */
1178         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1179                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1180                     ? 0 : 1;
1181
1182 #ifdef KSSL_DEBUG
1183         printf("pkey,x = %p, %p\n", pkey,x);
1184         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1185         printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1186                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1187 #endif    /* KSSL_DEBUG */
1188
1189         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1190                 {
1191                 x=NULL;
1192                 al=SSL3_AL_FATAL;
1193                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1194                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1195                 goto f_err;
1196                 }
1197
1198         i=ssl_cert_type(x,pkey);
1199         if (need_cert && i < 0)
1200                 {
1201                 x=NULL;
1202                 al=SSL3_AL_FATAL;
1203                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1204                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1205                 goto f_err;
1206                 }
1207
1208         if (need_cert)
1209                 {
1210                 sc->peer_cert_type=i;
1211                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1212                 /* Why would the following ever happen?
1213                  * We just created sc a couple of lines ago. */
1214                 if (sc->peer_pkeys[i].x509 != NULL)
1215                         X509_free(sc->peer_pkeys[i].x509);
1216                 sc->peer_pkeys[i].x509=x;
1217                 sc->peer_key= &(sc->peer_pkeys[i]);
1218
1219                 if (s->session->peer != NULL)
1220                         X509_free(s->session->peer);
1221                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1222                 s->session->peer=x;
1223                 }
1224         else
1225                 {
1226                 sc->peer_cert_type=i;
1227                 sc->peer_key= NULL;
1228
1229                 if (s->session->peer != NULL)
1230                         X509_free(s->session->peer);
1231                 s->session->peer=NULL;
1232                 }
1233         s->session->verify_result = s->verify_result;
1234
1235         x=NULL;
1236         ret=1;
1237
1238         if (0)
1239                 {
1240 f_err:
1241                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1242                 }
1243 err:
1244         EVP_PKEY_free(pkey);
1245         X509_free(x);
1246         sk_X509_pop_free(sk,X509_free);
1247         return(ret);
1248         }
1249
1250 int ssl3_get_key_exchange(SSL *s)
1251         {
1252 #ifndef OPENSSL_NO_RSA
1253         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1254 #endif
1255         EVP_MD_CTX md_ctx;
1256         unsigned char *param,*p;
1257         int al,i,j,param_len,ok;
1258         long n,alg_k,alg_a;
1259         EVP_PKEY *pkey=NULL;
1260         const EVP_MD *md = NULL;
1261 #ifndef OPENSSL_NO_RSA
1262         RSA *rsa=NULL;
1263 #endif
1264 #ifndef OPENSSL_NO_DH
1265         DH *dh=NULL;
1266 #endif
1267 #ifndef OPENSSL_NO_ECDH
1268         EC_KEY *ecdh = NULL;
1269         BN_CTX *bn_ctx = NULL;
1270         EC_POINT *srvr_ecpoint = NULL;
1271         int curve_nid = 0;
1272         int encoded_pt_len = 0;
1273 #endif
1274
1275         /* use same message size as in ssl3_get_certificate_request()
1276          * as ServerKeyExchange message may be skipped */
1277         n=s->method->ssl_get_message(s,
1278                 SSL3_ST_CR_KEY_EXCH_A,
1279                 SSL3_ST_CR_KEY_EXCH_B,
1280                 -1,
1281                 s->max_cert_list,
1282                 &ok);
1283         if (!ok) return((int)n);
1284
1285         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1286                 {
1287 #ifndef OPENSSL_NO_PSK
1288                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1289                    omitted if no identity hint is sent. Set
1290                    session->sess_cert anyway to avoid problems
1291                    later.*/
1292                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1293                         {
1294                         s->session->sess_cert=ssl_sess_cert_new();
1295                         if (s->ctx->psk_identity_hint)
1296                                 OPENSSL_free(s->ctx->psk_identity_hint);
1297                         s->ctx->psk_identity_hint = NULL;
1298                         }
1299 #endif
1300                 s->s3->tmp.reuse_message=1;
1301                 return(1);
1302                 }
1303
1304         param=p=(unsigned char *)s->init_msg;
1305         if (s->session->sess_cert != NULL)
1306                 {
1307 #ifndef OPENSSL_NO_RSA
1308                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1309                         {
1310                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1311                         s->session->sess_cert->peer_rsa_tmp=NULL;
1312                         }
1313 #endif
1314 #ifndef OPENSSL_NO_DH
1315                 if (s->session->sess_cert->peer_dh_tmp)
1316                         {
1317                         DH_free(s->session->sess_cert->peer_dh_tmp);
1318                         s->session->sess_cert->peer_dh_tmp=NULL;
1319                         }
1320 #endif
1321 #ifndef OPENSSL_NO_ECDH
1322                 if (s->session->sess_cert->peer_ecdh_tmp)
1323                         {
1324                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1325                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1326                         }
1327 #endif
1328                 }
1329         else
1330                 {
1331                 s->session->sess_cert=ssl_sess_cert_new();
1332                 }
1333
1334         param_len=0;
1335         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1336         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1337         EVP_MD_CTX_init(&md_ctx);
1338
1339 #ifndef OPENSSL_NO_PSK
1340         if (alg_k & SSL_kPSK)
1341                 {
1342                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1343
1344                 al=SSL_AD_HANDSHAKE_FAILURE;
1345                 n2s(p,i);
1346                 param_len=i+2;
1347                 /* Store PSK identity hint for later use, hint is used
1348                  * in ssl3_send_client_key_exchange.  Assume that the
1349                  * maximum length of a PSK identity hint can be as
1350                  * long as the maximum length of a PSK identity. */
1351                 if (i > PSK_MAX_IDENTITY_LEN)
1352                         {
1353                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1354                                 SSL_R_DATA_LENGTH_TOO_LONG);
1355                         goto f_err;
1356                         }
1357                 if (param_len > n)
1358                         {
1359                         al=SSL_AD_DECODE_ERROR;
1360                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1361                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1362                         goto f_err;
1363                         }
1364                 /* If received PSK identity hint contains NULL
1365                  * characters, the hint is truncated from the first
1366                  * NULL. p may not be ending with NULL, so create a
1367                  * NULL-terminated string. */
1368                 memcpy(tmp_id_hint, p, i);
1369                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1370                 if (s->ctx->psk_identity_hint != NULL)
1371                         OPENSSL_free(s->ctx->psk_identity_hint);
1372                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1373                 if (s->ctx->psk_identity_hint == NULL)
1374                         {
1375                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1376                         goto f_err;
1377                         }          
1378
1379                 p+=i;
1380                 n-=param_len;
1381                 }
1382         else
1383 #endif /* !OPENSSL_NO_PSK */
1384 #ifndef OPENSSL_NO_SRP
1385         if (alg_k & SSL_kSRP)
1386                 {
1387                 n2s(p,i);
1388                 param_len=i+2;
1389                 if (param_len > n)
1390                         {
1391                         al=SSL_AD_DECODE_ERROR;
1392                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1393                         goto f_err;
1394                         }
1395                 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1396                         {
1397                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1398                         goto err;
1399                         }
1400                 p+=i;
1401
1402                 n2s(p,i);
1403                 param_len+=i+2;
1404                 if (param_len > n)
1405                         {
1406                         al=SSL_AD_DECODE_ERROR;
1407                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1408                         goto f_err;
1409                         }
1410                 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1411                         {
1412                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1413                         goto err;
1414                         }
1415                 p+=i;
1416
1417                 i = (unsigned int)(p[0]);
1418                 p++;
1419                 param_len+=i+1;
1420                 if (param_len > n)
1421                         {
1422                         al=SSL_AD_DECODE_ERROR;
1423                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1424                         goto f_err;
1425                         }
1426                 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1427                         {
1428                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1429                         goto err;
1430                         }
1431                 p+=i;
1432
1433                 n2s(p,i);
1434                 param_len+=i+2;
1435                 if (param_len > n)
1436                         {
1437                         al=SSL_AD_DECODE_ERROR;
1438                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1439                         goto f_err;
1440                         }
1441                 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1442                         {
1443                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1444                         goto err;
1445                         }
1446                 p+=i;
1447                 n-=param_len;
1448
1449 /* We must check if there is a certificate */
1450 #ifndef OPENSSL_NO_RSA
1451                 if (alg_a & SSL_aRSA)
1452                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1453 #else
1454                 if (0)
1455                         ;
1456 #endif
1457 #ifndef OPENSSL_NO_DSA
1458                 else if (alg_a & SSL_aDSS)
1459                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1460 #endif
1461                 }
1462         else
1463 #endif /* !OPENSSL_NO_SRP */
1464 #ifndef OPENSSL_NO_RSA
1465         if (alg_k & SSL_kRSA)
1466                 {
1467                 if ((rsa=RSA_new()) == NULL)
1468                         {
1469                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1470                         goto err;
1471                         }
1472                 n2s(p,i);
1473                 param_len=i+2;
1474                 if (param_len > n)
1475                         {
1476                         al=SSL_AD_DECODE_ERROR;
1477                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1478                         goto f_err;
1479                         }
1480                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1481                         {
1482                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1483                         goto err;
1484                         }
1485                 p+=i;
1486
1487                 n2s(p,i);
1488                 param_len+=i+2;
1489                 if (param_len > n)
1490                         {
1491                         al=SSL_AD_DECODE_ERROR;
1492                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1493                         goto f_err;
1494                         }
1495                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1496                         {
1497                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1498                         goto err;
1499                         }
1500                 p+=i;
1501                 n-=param_len;
1502
1503                 /* this should be because we are using an export cipher */
1504                 if (alg_a & SSL_aRSA)
1505                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1506                 else
1507                         {
1508                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1509                         goto err;
1510                         }
1511                 s->session->sess_cert->peer_rsa_tmp=rsa;
1512                 rsa=NULL;
1513                 }
1514 #else /* OPENSSL_NO_RSA */
1515         if (0)
1516                 ;
1517 #endif
1518 #ifndef OPENSSL_NO_DH
1519         else if (alg_k & SSL_kEDH)
1520                 {
1521                 if ((dh=DH_new()) == NULL)
1522                         {
1523                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1524                         goto err;
1525                         }
1526                 n2s(p,i);
1527                 param_len=i+2;
1528                 if (param_len > n)
1529                         {
1530                         al=SSL_AD_DECODE_ERROR;
1531                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1532                         goto f_err;
1533                         }
1534                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1535                         {
1536                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1537                         goto err;
1538                         }
1539                 p+=i;
1540
1541                 n2s(p,i);
1542                 param_len+=i+2;
1543                 if (param_len > n)
1544                         {
1545                         al=SSL_AD_DECODE_ERROR;
1546                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1547                         goto f_err;
1548                         }
1549                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1550                         {
1551                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1552                         goto err;
1553                         }
1554                 p+=i;
1555
1556                 n2s(p,i);
1557                 param_len+=i+2;
1558                 if (param_len > n)
1559                         {
1560                         al=SSL_AD_DECODE_ERROR;
1561                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1562                         goto f_err;
1563                         }
1564                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1565                         {
1566                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1567                         goto err;
1568                         }
1569                 p+=i;
1570                 n-=param_len;
1571
1572 #ifndef OPENSSL_NO_RSA
1573                 if (alg_a & SSL_aRSA)
1574                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1575 #else
1576                 if (0)
1577                         ;
1578 #endif
1579 #ifndef OPENSSL_NO_DSA
1580                 else if (alg_a & SSL_aDSS)
1581                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1582 #endif
1583                 /* else anonymous DH, so no certificate or pkey. */
1584
1585                 s->session->sess_cert->peer_dh_tmp=dh;
1586                 dh=NULL;
1587                 }
1588         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1589                 {
1590                 al=SSL_AD_ILLEGAL_PARAMETER;
1591                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1592                 goto f_err;
1593                 }
1594 #endif /* !OPENSSL_NO_DH */
1595
1596 #ifndef OPENSSL_NO_ECDH
1597         else if (alg_k & SSL_kEECDH)
1598                 {
1599                 EC_GROUP *ngroup;
1600                 const EC_GROUP *group;
1601
1602                 if ((ecdh=EC_KEY_new()) == NULL)
1603                         {
1604                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1605                         goto err;
1606                         }
1607
1608                 /* Extract elliptic curve parameters and the
1609                  * server's ephemeral ECDH public key.
1610                  * Keep accumulating lengths of various components in
1611                  * param_len and make sure it never exceeds n.
1612                  */
1613
1614                 /* XXX: For now we only support named (not generic) curves
1615                  * and the ECParameters in this case is just three bytes.
1616                  */
1617                 param_len=3;
1618                 if ((param_len > n) ||
1619                     (*p != NAMED_CURVE_TYPE) || 
1620                     ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0)) 
1621                         {
1622                         al=SSL_AD_INTERNAL_ERROR;
1623                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1624                         goto f_err;
1625                         }
1626
1627                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1628                 if (ngroup == NULL)
1629                         {
1630                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1631                         goto err;
1632                         }
1633                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1634                         {
1635                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1636                         goto err;
1637                         }
1638                 EC_GROUP_free(ngroup);
1639
1640                 group = EC_KEY_get0_group(ecdh);
1641
1642                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1643                     (EC_GROUP_get_degree(group) > 163))
1644                         {
1645                         al=SSL_AD_EXPORT_RESTRICTION;
1646                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1647                         goto f_err;
1648                         }
1649
1650                 p+=3;
1651
1652                 /* Next, get the encoded ECPoint */
1653                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1654                     ((bn_ctx = BN_CTX_new()) == NULL))
1655                         {
1656                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1657                         goto err;
1658                         }
1659
1660                 encoded_pt_len = *p;  /* length of encoded point */
1661                 p+=1;
1662                 param_len += (1 + encoded_pt_len);
1663                 if ((param_len > n) ||
1664                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1665                         p, encoded_pt_len, bn_ctx) == 0))
1666                         {
1667                         al=SSL_AD_DECODE_ERROR;
1668                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1669                         goto f_err;
1670                         }
1671
1672                 n-=param_len;
1673                 p+=encoded_pt_len;
1674
1675                 /* The ECC/TLS specification does not mention
1676                  * the use of DSA to sign ECParameters in the server
1677                  * key exchange message. We do support RSA and ECDSA.
1678                  */
1679                 if (0) ;
1680 #ifndef OPENSSL_NO_RSA
1681                 else if (alg_a & SSL_aRSA)
1682                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1683 #endif
1684 #ifndef OPENSSL_NO_ECDSA
1685                 else if (alg_a & SSL_aECDSA)
1686                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1687 #endif
1688                 /* else anonymous ECDH, so no certificate or pkey. */
1689                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1690                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1691                 ecdh=NULL;
1692                 BN_CTX_free(bn_ctx);
1693                 bn_ctx = NULL;
1694                 EC_POINT_free(srvr_ecpoint);
1695                 srvr_ecpoint = NULL;
1696                 }
1697         else if (alg_k)
1698                 {
1699                 al=SSL_AD_UNEXPECTED_MESSAGE;
1700                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1701                 goto f_err;
1702                 }
1703 #endif /* !OPENSSL_NO_ECDH */
1704
1705
1706         /* p points to the next byte, there are 'n' bytes left */
1707
1708         /* if it was signed, check the signature */
1709         if (pkey != NULL)
1710                 {
1711                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1712                         {
1713                         int sigalg = tls12_get_sigid(pkey);
1714                         /* Should never happen */
1715                         if (sigalg == -1)
1716                                 {
1717                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1718                                 goto err;
1719                                 }
1720                         /* Check key type is consistent with signature */
1721                         if (sigalg != (int)p[1])
1722                                 {
1723                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_TYPE);
1724                                 al=SSL_AD_DECODE_ERROR;
1725                                 goto f_err;
1726                                 }
1727                         md = tls12_get_hash(p[0]);
1728                         if (md == NULL)
1729                                 {
1730                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNKNOWN_DIGEST);
1731                                 al=SSL_AD_DECODE_ERROR;
1732                                 goto f_err;
1733                                 }
1734 #ifdef SSL_DEBUG
1735 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1736 #endif
1737                         p += 2;
1738                         n -= 2;
1739                         }
1740                 else
1741                         md = EVP_sha1();
1742                         
1743                 n2s(p,i);
1744                 n-=2;
1745                 j=EVP_PKEY_size(pkey);
1746
1747                 if ((i != n) || (n > j) || (n <= 0))
1748                         {
1749                         /* wrong packet length */
1750                         al=SSL_AD_DECODE_ERROR;
1751                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1752                         goto f_err;
1753                         }
1754
1755 #ifndef OPENSSL_NO_RSA
1756                 if (pkey->type == EVP_PKEY_RSA && TLS1_get_version(s) < TLS1_2_VERSION)
1757                         {
1758                         int num;
1759
1760                         j=0;
1761                         q=md_buf;
1762                         for (num=2; num > 0; num--)
1763                                 {
1764                                 EVP_MD_CTX_set_flags(&md_ctx,
1765                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1766                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1767                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1768                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1769                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1770                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1771                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1772                                 q+=i;
1773                                 j+=i;
1774                                 }
1775                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1776                                                                 pkey->pkey.rsa);
1777                         if (i < 0)
1778                                 {
1779                                 al=SSL_AD_DECRYPT_ERROR;
1780                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1781                                 goto f_err;
1782                                 }
1783                         if (i == 0)
1784                                 {
1785                                 /* bad signature */
1786                                 al=SSL_AD_DECRYPT_ERROR;
1787                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1788                                 goto f_err;
1789                                 }
1790                         }
1791                 else
1792 #endif
1793                         {
1794                         EVP_VerifyInit_ex(&md_ctx, md, NULL);
1795                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1796                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1797                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1798                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1799                                 {
1800                                 /* bad signature */
1801                                 al=SSL_AD_DECRYPT_ERROR;
1802                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1803                                 goto f_err;
1804                                 }
1805                         }
1806                 }
1807         else
1808                 {
1809                 if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
1810                         /* aNULL or kPSK do not need public keys */
1811                         {
1812                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1813                         goto err;
1814                         }
1815                 /* still data left over */
1816                 if (n != 0)
1817                         {
1818                         al=SSL_AD_DECODE_ERROR;
1819                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1820                         goto f_err;
1821                         }
1822                 }
1823         EVP_PKEY_free(pkey);
1824         EVP_MD_CTX_cleanup(&md_ctx);
1825         return(1);
1826 f_err:
1827         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1828 err:
1829         EVP_PKEY_free(pkey);
1830 #ifndef OPENSSL_NO_RSA
1831         if (rsa != NULL)
1832                 RSA_free(rsa);
1833 #endif
1834 #ifndef OPENSSL_NO_DH
1835         if (dh != NULL)
1836                 DH_free(dh);
1837 #endif
1838 #ifndef OPENSSL_NO_ECDH
1839         BN_CTX_free(bn_ctx);
1840         EC_POINT_free(srvr_ecpoint);
1841         if (ecdh != NULL)
1842                 EC_KEY_free(ecdh);
1843 #endif
1844         EVP_MD_CTX_cleanup(&md_ctx);
1845         return(-1);
1846         }
1847
1848 int ssl3_get_certificate_request(SSL *s)
1849         {
1850         int ok,ret=0;
1851         unsigned long n,nc,l;
1852         unsigned int llen, ctype_num,i;
1853         X509_NAME *xn=NULL;
1854         const unsigned char *p,*q;
1855         unsigned char *d;
1856         STACK_OF(X509_NAME) *ca_sk=NULL;
1857
1858         n=s->method->ssl_get_message(s,
1859                 SSL3_ST_CR_CERT_REQ_A,
1860                 SSL3_ST_CR_CERT_REQ_B,
1861                 -1,
1862                 s->max_cert_list,
1863                 &ok);
1864
1865         if (!ok) return((int)n);
1866
1867         s->s3->tmp.cert_req=0;
1868
1869         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1870                 {
1871                 s->s3->tmp.reuse_message=1;
1872                 /* If we get here we don't need any cached handshake records
1873                  * as we wont be doing client auth.
1874                  */
1875                 if (s->s3->handshake_buffer)
1876                         {
1877                         if (!ssl3_digest_cached_records(s))
1878                                 goto err;
1879                         }
1880                 return(1);
1881                 }
1882
1883         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1884                 {
1885                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1886                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1887                 goto err;
1888                 }
1889
1890         /* TLS does not like anon-DH with client cert */
1891         if (s->version > SSL3_VERSION)
1892                 {
1893                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1894                         {
1895                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1896                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1897                         goto err;
1898                         }
1899                 }
1900
1901         p=d=(unsigned char *)s->init_msg;
1902
1903         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1904                 {
1905                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1906                 goto err;
1907                 }
1908
1909         /* get the certificate types */
1910         ctype_num= *(p++);
1911         if (ctype_num > SSL3_CT_NUMBER)
1912                 ctype_num=SSL3_CT_NUMBER;
1913         for (i=0; i<ctype_num; i++)
1914                 s->s3->tmp.ctype[i]= p[i];
1915         p+=ctype_num;
1916         if (TLS1_get_version(s) >= TLS1_2_VERSION)
1917                 {
1918                 n2s(p, llen);
1919                 /* Check we have enough room for signature algorithms and
1920                  * following length value.
1921                  */
1922                 if ((unsigned long)(p - d + llen + 2) > n)
1923                         {
1924                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1925                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
1926                         goto err;
1927                         }
1928                 if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
1929                         {
1930                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1931                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
1932                         goto err;
1933                         }
1934                 p += llen;
1935                 }
1936
1937         /* get the CA RDNs */
1938         n2s(p,llen);
1939 #if 0
1940 {
1941 FILE *out;
1942 out=fopen("/tmp/vsign.der","w");
1943 fwrite(p,1,llen,out);
1944 fclose(out);
1945 }
1946 #endif
1947
1948         if ((unsigned long)(p - d + llen) != n)
1949                 {
1950                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1951                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1952                 goto err;
1953                 }
1954
1955         for (nc=0; nc<llen; )
1956                 {
1957                 n2s(p,l);
1958                 if ((l+nc+2) > llen)
1959                         {
1960                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1961                                 goto cont; /* netscape bugs */
1962                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1963                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1964                         goto err;
1965                         }
1966
1967                 q=p;
1968
1969                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1970                         {
1971                         /* If netscape tolerance is on, ignore errors */
1972                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1973                                 goto cont;
1974                         else
1975                                 {
1976                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1977                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1978                                 goto err;
1979                                 }
1980                         }
1981
1982                 if (q != (p+l))
1983                         {
1984                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1985                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1986                         goto err;
1987                         }
1988                 if (!sk_X509_NAME_push(ca_sk,xn))
1989                         {
1990                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1991                         goto err;
1992                         }
1993
1994                 p+=l;
1995                 nc+=l+2;
1996                 }
1997
1998         if (0)
1999                 {
2000 cont:
2001                 ERR_clear_error();
2002                 }
2003
2004         /* we should setup a certificate to return.... */
2005         s->s3->tmp.cert_req=1;
2006         s->s3->tmp.ctype_num=ctype_num;
2007         if (s->s3->tmp.ca_names != NULL)
2008                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2009         s->s3->tmp.ca_names=ca_sk;
2010         ca_sk=NULL;
2011
2012         ret=1;
2013 err:
2014         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2015         return(ret);
2016         }
2017
2018 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2019         {
2020         return(X509_NAME_cmp(*a,*b));
2021         }
2022 #ifndef OPENSSL_NO_TLSEXT
2023 int ssl3_get_new_session_ticket(SSL *s)
2024         {
2025         int ok,al,ret=0, ticklen;
2026         long n;
2027         const unsigned char *p;
2028         unsigned char *d;
2029
2030         n=s->method->ssl_get_message(s,
2031                 SSL3_ST_CR_SESSION_TICKET_A,
2032                 SSL3_ST_CR_SESSION_TICKET_B,
2033                 -1,
2034                 16384,
2035                 &ok);
2036
2037         if (!ok)
2038                 return((int)n);
2039
2040         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
2041                 {
2042                 s->s3->tmp.reuse_message=1;
2043                 return(1);
2044                 }
2045         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
2046                 {
2047                 al=SSL_AD_UNEXPECTED_MESSAGE;
2048                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
2049                 goto f_err;
2050                 }
2051         if (n < 6)
2052                 {
2053                 /* need at least ticket_lifetime_hint + ticket length */
2054                 al = SSL_AD_DECODE_ERROR;
2055                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2056                 goto f_err;
2057                 }
2058
2059         p=d=(unsigned char *)s->init_msg;
2060         n2l(p, s->session->tlsext_tick_lifetime_hint);
2061         n2s(p, ticklen);
2062         /* ticket_lifetime_hint + ticket_length + ticket */
2063         if (ticklen + 6 != n)
2064                 {
2065                 al = SSL_AD_DECODE_ERROR;
2066                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2067                 goto f_err;
2068                 }
2069         if (s->session->tlsext_tick)
2070                 {
2071                 OPENSSL_free(s->session->tlsext_tick);
2072                 s->session->tlsext_ticklen = 0;
2073                 }
2074         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2075         if (!s->session->tlsext_tick)
2076                 {
2077                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2078                 goto err;
2079                 }
2080         memcpy(s->session->tlsext_tick, p, ticklen);
2081         s->session->tlsext_ticklen = ticklen;
2082         /* There are two ways to detect a resumed ticket sesion.
2083          * One is to set an appropriate session ID and then the server
2084          * must return a match in ServerHello. This allows the normal
2085          * client session ID matching to work and we know much 
2086          * earlier that the ticket has been accepted.
2087          * 
2088          * The other way is to set zero length session ID when the
2089          * ticket is presented and rely on the handshake to determine
2090          * session resumption.
2091          *
2092          * We choose the former approach because this fits in with
2093          * assumptions elsewhere in OpenSSL. The session ID is set
2094          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2095          * ticket.
2096          */ 
2097         EVP_Digest(p, ticklen,
2098                         s->session->session_id, &s->session->session_id_length,
2099 #ifndef OPENSSL_NO_SHA256
2100                                                         EVP_sha256(), NULL);
2101 #else
2102                                                         EVP_sha1(), NULL);
2103 #endif
2104         ret=1;
2105         return(ret);
2106 f_err:
2107         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2108 err:
2109         return(-1);
2110         }
2111
2112 int ssl3_get_cert_status(SSL *s)
2113         {
2114         int ok, al;
2115         unsigned long resplen,n;
2116         const unsigned char *p;
2117
2118         n=s->method->ssl_get_message(s,
2119                 SSL3_ST_CR_CERT_STATUS_A,
2120                 SSL3_ST_CR_CERT_STATUS_B,
2121                 SSL3_MT_CERTIFICATE_STATUS,
2122                 16384,
2123                 &ok);
2124
2125         if (!ok) return((int)n);
2126         if (n < 4)
2127                 {
2128                 /* need at least status type + length */
2129                 al = SSL_AD_DECODE_ERROR;
2130                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2131                 goto f_err;
2132                 }
2133         p = (unsigned char *)s->init_msg;
2134         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2135                 {
2136                 al = SSL_AD_DECODE_ERROR;
2137                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2138                 goto f_err;
2139                 }
2140         n2l3(p, resplen);
2141         if (resplen + 4 != n)
2142                 {
2143                 al = SSL_AD_DECODE_ERROR;
2144                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2145                 goto f_err;
2146                 }
2147         if (s->tlsext_ocsp_resp)
2148                 OPENSSL_free(s->tlsext_ocsp_resp);
2149         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2150         if (!s->tlsext_ocsp_resp)
2151                 {
2152                 al = SSL_AD_INTERNAL_ERROR;
2153                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2154                 goto f_err;
2155                 }
2156         s->tlsext_ocsp_resplen = resplen;
2157         if (s->ctx->tlsext_status_cb)
2158                 {
2159                 int ret;
2160                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2161                 if (ret == 0)
2162                         {
2163                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2164                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2165                         goto f_err;
2166                         }
2167                 if (ret < 0)
2168                         {
2169                         al = SSL_AD_INTERNAL_ERROR;
2170                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2171                         goto f_err;
2172                         }
2173                 }
2174         return 1;
2175 f_err:
2176         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2177         return(-1);
2178         }
2179 #endif
2180
2181 int ssl3_get_server_done(SSL *s)
2182         {
2183         int ok,ret=0;
2184         long n;
2185
2186         n=s->method->ssl_get_message(s,
2187                 SSL3_ST_CR_SRVR_DONE_A,
2188                 SSL3_ST_CR_SRVR_DONE_B,
2189                 SSL3_MT_SERVER_DONE,
2190                 30, /* should be very small, like 0 :-) */
2191                 &ok);
2192
2193         if (!ok) return((int)n);
2194         if (n > 0)
2195                 {
2196                 /* should contain no data */
2197                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2198                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2199                 return -1;
2200                 }
2201         ret=1;
2202         return(ret);
2203         }
2204
2205
2206 int ssl3_send_client_key_exchange(SSL *s)
2207         {
2208         unsigned char *p,*d;
2209         int n;
2210         unsigned long alg_k;
2211 #ifndef OPENSSL_NO_RSA
2212         unsigned char *q;
2213         EVP_PKEY *pkey=NULL;
2214 #endif
2215 #ifndef OPENSSL_NO_KRB5
2216         KSSL_ERR kssl_err;
2217 #endif /* OPENSSL_NO_KRB5 */
2218 #ifndef OPENSSL_NO_ECDH
2219         EC_KEY *clnt_ecdh = NULL;
2220         const EC_POINT *srvr_ecpoint = NULL;
2221         EVP_PKEY *srvr_pub_pkey = NULL;
2222         unsigned char *encodedPoint = NULL;
2223         int encoded_pt_len = 0;
2224         BN_CTX * bn_ctx = NULL;
2225 #endif
2226
2227         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2228                 {
2229                 d=(unsigned char *)s->init_buf->data;
2230                 p= &(d[4]);
2231
2232                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2233
2234                 /* Fool emacs indentation */
2235                 if (0) {}
2236 #ifndef OPENSSL_NO_RSA
2237                 else if (alg_k & SSL_kRSA)
2238                         {
2239                         RSA *rsa;
2240                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2241
2242                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2243                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2244                         else
2245                                 {
2246                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2247                                 if ((pkey == NULL) ||
2248                                         (pkey->type != EVP_PKEY_RSA) ||
2249                                         (pkey->pkey.rsa == NULL))
2250                                         {
2251                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2252                                         goto err;
2253                                         }
2254                                 rsa=pkey->pkey.rsa;
2255                                 EVP_PKEY_free(pkey);
2256                                 }
2257                                 
2258                         tmp_buf[0]=s->client_version>>8;
2259                         tmp_buf[1]=s->client_version&0xff;
2260                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2261                                         goto err;
2262
2263                         s->session->master_key_length=sizeof tmp_buf;
2264
2265                         q=p;
2266                         /* Fix buf for TLS and beyond */
2267                         if (s->version > SSL3_VERSION)
2268                                 p+=2;
2269                         n=RSA_public_encrypt(sizeof tmp_buf,
2270                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2271 #ifdef PKCS1_CHECK
2272                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2273                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2274 #endif
2275                         if (n <= 0)
2276                                 {
2277                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2278                                 goto err;
2279                                 }
2280
2281                         /* Fix buf for TLS and beyond */
2282                         if (s->version > SSL3_VERSION)
2283                                 {
2284                                 s2n(n,q);
2285                                 n+=2;
2286                                 }
2287
2288                         s->session->master_key_length=
2289                                 s->method->ssl3_enc->generate_master_secret(s,
2290                                         s->session->master_key,
2291                                         tmp_buf,sizeof tmp_buf);
2292                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2293                         }
2294 #endif
2295 #ifndef OPENSSL_NO_KRB5
2296                 else if (alg_k & SSL_kKRB5)
2297                         {
2298                         krb5_error_code krb5rc;
2299                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2300                         /*  krb5_data   krb5_ap_req;  */
2301                         krb5_data       *enc_ticket;
2302                         krb5_data       authenticator, *authp = NULL;
2303                         EVP_CIPHER_CTX  ciph_ctx;
2304                         const EVP_CIPHER *enc = NULL;
2305                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2306                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2307                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2308                                                 + EVP_MAX_IV_LENGTH];
2309                         int             padl, outl = sizeof(epms);
2310
2311                         EVP_CIPHER_CTX_init(&ciph_ctx);
2312
2313 #ifdef KSSL_DEBUG
2314                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2315                                 alg_k, SSL_kKRB5);
2316 #endif  /* KSSL_DEBUG */
2317
2318                         authp = NULL;
2319 #ifdef KRB5SENDAUTH
2320                         if (KRB5SENDAUTH)  authp = &authenticator;
2321 #endif  /* KRB5SENDAUTH */
2322
2323                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2324                                 &kssl_err);
2325                         enc = kssl_map_enc(kssl_ctx->enctype);
2326                         if (enc == NULL)
2327                             goto err;
2328 #ifdef KSSL_DEBUG
2329                         {
2330                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
2331                         if (krb5rc && kssl_err.text)
2332                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2333                         }
2334 #endif  /* KSSL_DEBUG */
2335
2336                         if (krb5rc)
2337                                 {
2338                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2339                                                 SSL_AD_HANDSHAKE_FAILURE);
2340                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2341                                                 kssl_err.reason);
2342                                 goto err;
2343                                 }
2344
2345                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2346                         **  in place of RFC 2712 KerberosWrapper, as in:
2347                         **
2348                         **  Send ticket (copy to *p, set n = length)
2349                         **  n = krb5_ap_req.length;
2350                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2351                         **  if (krb5_ap_req.data)  
2352                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2353                         **
2354                         **  Now using real RFC 2712 KerberosWrapper
2355                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2356                         **  Note: 2712 "opaque" types are here replaced
2357                         **  with a 2-byte length followed by the value.
2358                         **  Example:
2359                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2360                         **  Where "xx xx" = length bytes.  Shown here with
2361                         **  optional authenticator omitted.
2362                         */
2363
2364                         /*  KerberosWrapper.Ticket              */
2365                         s2n(enc_ticket->length,p);
2366                         memcpy(p, enc_ticket->data, enc_ticket->length);
2367                         p+= enc_ticket->length;
2368                         n = enc_ticket->length + 2;
2369
2370                         /*  KerberosWrapper.Authenticator       */
2371                         if (authp  &&  authp->length)  
2372                                 {
2373                                 s2n(authp->length,p);
2374                                 memcpy(p, authp->data, authp->length);
2375                                 p+= authp->length;
2376                                 n+= authp->length + 2;
2377                                 
2378                                 free(authp->data);
2379                                 authp->data = NULL;
2380                                 authp->length = 0;
2381                                 }
2382                         else
2383                                 {
2384                                 s2n(0,p);/*  null authenticator length  */
2385                                 n+=2;
2386                                 }
2387  
2388                             tmp_buf[0]=s->client_version>>8;
2389                             tmp_buf[1]=s->client_version&0xff;
2390                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2391                                 goto err;
2392
2393                         /*  20010420 VRS.  Tried it this way; failed.
2394                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2395                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2396                         **                              kssl_ctx->length);
2397                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2398                         */
2399
2400                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2401                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2402                                 kssl_ctx->key,iv);
2403                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2404                                 sizeof tmp_buf);
2405                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2406                         outl += padl;
2407                         if (outl > (int)sizeof epms)
2408                                 {
2409                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2410                                 goto err;
2411                                 }
2412                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2413
2414                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2415                         s2n(outl,p);
2416                         memcpy(p, epms, outl);
2417                         p+=outl;
2418                         n+=outl + 2;
2419
2420                         s->session->master_key_length=
2421                                 s->method->ssl3_enc->generate_master_secret(s,
2422                                         s->session->master_key,
2423                                         tmp_buf, sizeof tmp_buf);
2424
2425                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2426                         OPENSSL_cleanse(epms, outl);
2427                         }
2428 #endif
2429 #ifndef OPENSSL_NO_DH
2430                 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2431                         {
2432                         DH *dh_srvr,*dh_clnt;
2433                         SESS_CERT *scert = s->session->sess_cert;
2434
2435                         if (scert == NULL) 
2436                                 {
2437                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2438                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2439                                 goto err;
2440                                 }
2441
2442                         if (scert->peer_dh_tmp != NULL)
2443                                 dh_srvr=scert->peer_dh_tmp;
2444                         else
2445                                 {
2446                                 /* we get them from the cert */
2447                                 int idx = scert->peer_cert_type;
2448                                 EVP_PKEY *spkey = NULL;
2449                                 dh_srvr = NULL;
2450                                 if (idx >= 0)
2451                                         spkey = X509_get_pubkey(
2452                                                 scert->peer_pkeys[idx].x509);
2453                                 if (spkey)
2454                                         {
2455                                         dh_srvr = EVP_PKEY_get1_DH(spkey);
2456                                         EVP_PKEY_free(spkey);
2457                                         }
2458                                 if (dh_srvr == NULL)
2459                                         {
2460                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2461                                             ERR_R_INTERNAL_ERROR);
2462                                         goto err;
2463                                         }
2464                                 }
2465
2466                         /* generate a new random key */
2467                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2468                                 {
2469                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2470                                 goto err;
2471                                 }
2472                         if (!DH_generate_key(dh_clnt))
2473                                 {
2474                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2475                                 DH_free(dh_clnt);
2476                                 goto err;
2477                                 }
2478
2479                         /* use the 'p' output buffer for the DH key, but
2480                          * make sure to clear it out afterwards */
2481
2482                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2483                         if (scert->peer_dh_tmp == NULL)
2484                                 DH_free(dh_srvr);
2485
2486                         if (n <= 0)
2487                                 {
2488                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2489                                 DH_free(dh_clnt);
2490                                 goto err;
2491                                 }
2492
2493                         /* generate master key from the result */
2494                         s->session->master_key_length=
2495                                 s->method->ssl3_enc->generate_master_secret(s,
2496                                         s->session->master_key,p,n);
2497                         /* clean up */
2498                         memset(p,0,n);
2499
2500                         /* send off the data */
2501                         n=BN_num_bytes(dh_clnt->pub_key);
2502                         s2n(n,p);
2503                         BN_bn2bin(dh_clnt->pub_key,p);
2504                         n+=2;
2505
2506                         DH_free(dh_clnt);
2507
2508                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2509                         }
2510 #endif
2511
2512 #ifndef OPENSSL_NO_ECDH 
2513                 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2514                         {
2515                         const EC_GROUP *srvr_group = NULL;
2516                         EC_KEY *tkey;
2517                         int ecdh_clnt_cert = 0;
2518                         int field_size = 0;
2519
2520                         /* Did we send out the client's
2521                          * ECDH share for use in premaster
2522                          * computation as part of client certificate?
2523                          * If so, set ecdh_clnt_cert to 1.
2524                          */
2525                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2526                                 {
2527                                 /* XXX: For now, we do not support client
2528                                  * authentication using ECDH certificates.
2529                                  * To add such support, one needs to add
2530                                  * code that checks for appropriate 
2531                                  * conditions and sets ecdh_clnt_cert to 1.
2532                                  * For example, the cert have an ECC
2533                                  * key on the same curve as the server's
2534                                  * and the key should be authorized for
2535                                  * key agreement.
2536                                  *
2537                                  * One also needs to add code in ssl3_connect
2538                                  * to skip sending the certificate verify
2539                                  * message.
2540                                  *
2541                                  * if ((s->cert->key->privatekey != NULL) &&
2542                                  *     (s->cert->key->privatekey->type ==
2543                                  *      EVP_PKEY_EC) && ...)
2544                                  * ecdh_clnt_cert = 1;
2545                                  */
2546                                 }
2547
2548                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2549                                 {
2550                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2551                                 }
2552                         else
2553                                 {
2554                                 /* Get the Server Public Key from Cert */
2555                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2556                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2557                                 if ((srvr_pub_pkey == NULL) ||
2558                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2559                                     (srvr_pub_pkey->pkey.ec == NULL))
2560                                         {
2561                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2562                                             ERR_R_INTERNAL_ERROR);
2563                                         goto err;
2564                                         }
2565
2566                                 tkey = srvr_pub_pkey->pkey.ec;
2567                                 }
2568
2569                         srvr_group   = EC_KEY_get0_group(tkey);
2570                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2571
2572                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2573                                 {
2574                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2575                                     ERR_R_INTERNAL_ERROR);
2576                                 goto err;
2577                                 }
2578
2579                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2580                                 {
2581                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2582                                 goto err;
2583                                 }
2584
2585                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2586                                 {
2587                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2588                                 goto err;
2589                                 }
2590                         if (ecdh_clnt_cert) 
2591                                 { 
2592                                 /* Reuse key info from our certificate
2593                                  * We only need our private key to perform
2594                                  * the ECDH computation.
2595                                  */
2596                                 const BIGNUM *priv_key;
2597                                 tkey = s->cert->key->privatekey->pkey.ec;
2598                                 priv_key = EC_KEY_get0_private_key(tkey);
2599                                 if (priv_key == NULL)
2600                                         {
2601                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2602                                         goto err;
2603                                         }
2604                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2605                                         {
2606                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2607                                         goto err;
2608                                         }
2609                                 }
2610                         else 
2611                                 {
2612                                 /* Generate a new ECDH key pair */
2613                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2614                                         {
2615                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2616                                         goto err;
2617                                         }
2618                                 }
2619
2620                         /* use the 'p' output buffer for the ECDH key, but
2621                          * make sure to clear it out afterwards
2622                          */
2623
2624                         field_size = EC_GROUP_get_degree(srvr_group);
2625                         if (field_size <= 0)
2626                                 {
2627                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2628                                        ERR_R_ECDH_LIB);
2629                                 goto err;
2630                                 }
2631                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2632                         if (n <= 0)
2633                                 {
2634                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2635                                        ERR_R_ECDH_LIB);
2636                                 goto err;
2637                                 }
2638
2639                         /* generate master key from the result */
2640                         s->session->master_key_length = s->method->ssl3_enc \
2641                             -> generate_master_secret(s, 
2642                                 s->session->master_key,
2643                                 p, n);
2644
2645                         memset(p, 0, n); /* clean up */
2646
2647                         if (ecdh_clnt_cert) 
2648                                 {
2649                                 /* Send empty client key exch message */
2650                                 n = 0;
2651                                 }
2652                         else 
2653                                 {
2654                                 /* First check the size of encoding and
2655                                  * allocate memory accordingly.
2656                                  */
2657                                 encoded_pt_len = 
2658                                     EC_POINT_point2oct(srvr_group, 
2659                                         EC_KEY_get0_public_key(clnt_ecdh), 
2660                                         POINT_CONVERSION_UNCOMPRESSED, 
2661                                         NULL, 0, NULL);
2662
2663                                 encodedPoint = (unsigned char *) 
2664                                     OPENSSL_malloc(encoded_pt_len * 
2665                                         sizeof(unsigned char)); 
2666                                 bn_ctx = BN_CTX_new();
2667                                 if ((encodedPoint == NULL) || 
2668                                     (bn_ctx == NULL)) 
2669                                         {
2670                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2671                                         goto err;
2672                                         }
2673
2674                                 /* Encode the public key */
2675                                 n = EC_POINT_point2oct(srvr_group, 
2676                                     EC_KEY_get0_public_key(clnt_ecdh), 
2677                                     POINT_CONVERSION_UNCOMPRESSED, 
2678                                     encodedPoint, encoded_pt_len, bn_ctx);
2679
2680                                 *p = n; /* length of encoded point */
2681                                 /* Encoded point will be copied here */
2682                                 p += 1; 
2683                                 /* copy the point */
2684                                 memcpy((unsigned char *)p, encodedPoint, n);
2685                                 /* increment n to account for length field */
2686                                 n += 1; 
2687                                 }
2688
2689                         /* Free allocated memory */
2690                         BN_CTX_free(bn_ctx);
2691                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2692                         if (clnt_ecdh != NULL) 
2693                                  EC_KEY_free(clnt_ecdh);
2694                         EVP_PKEY_free(srvr_pub_pkey);
2695                         }
2696 #endif /* !OPENSSL_NO_ECDH */
2697                 else if (alg_k & SSL_kGOST) 
2698                         {
2699                         /* GOST key exchange message creation */
2700                         EVP_PKEY_CTX *pkey_ctx;
2701                         X509 *peer_cert; 
2702                         size_t msglen;
2703                         unsigned int md_len;
2704                         int keytype;
2705                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2706                         EVP_MD_CTX *ukm_hash;
2707                         EVP_PKEY *pub_key;
2708
2709                         /* Get server sertificate PKEY and create ctx from it */
2710                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2711                         if (!peer_cert) 
2712                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2713                         if (!peer_cert)         {
2714                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2715                                         goto err;
2716                                 }       
2717                                 
2718                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2719                         /* If we have send a certificate, and certificate key
2720
2721                          * parameters match those of server certificate, use
2722                          * certificate key for key exchange
2723                          */
2724
2725                          /* Otherwise, generate ephemeral key pair */
2726                                         
2727                         EVP_PKEY_encrypt_init(pkey_ctx);
2728                           /* Generate session key */    
2729                     RAND_bytes(premaster_secret,32);
2730                         /* If we have client certificate, use its secret as peer key */
2731                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2732                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2733                                         /* If there was an error - just ignore it. Ephemeral key
2734                                         * would be used
2735                                         */
2736                                         ERR_clear_error();
2737                                 }
2738                         }                       
2739                         /* Compute shared IV and store it in algorithm-specific
2740                          * context data */
2741                         ukm_hash = EVP_MD_CTX_create();
2742                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2743                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2744                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2745                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2746                         EVP_MD_CTX_destroy(ukm_hash);
2747                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2748                                 8,shared_ukm)<0) {
2749                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2750                                                 SSL_R_LIBRARY_BUG);
2751                                         goto err;
2752                                 }       
2753                         /* Make GOST keytransport blob message */
2754                         /*Encapsulate it into sequence */
2755                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2756                         msglen=255;
2757                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2758                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2759                                         SSL_R_LIBRARY_BUG);
2760                                 goto err;
2761                         }
2762                         if (msglen >= 0x80)
2763                                 {
2764                                 *(p++)=0x81;
2765                                 *(p++)= msglen & 0xff;
2766                                 n=msglen+3;
2767                                 }
2768                         else
2769                                 {
2770                                 *(p++)= msglen & 0xff;
2771                                 n=msglen+2;
2772                                 }
2773                         memcpy(p, tmp, msglen);
2774                         /* Check if pubkey from client certificate was used */
2775                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2776                                 {
2777                                 /* Set flag "skip certificate verify" */
2778                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2779                                 }
2780                         EVP_PKEY_CTX_free(pkey_ctx);
2781                         s->session->master_key_length=
2782                                 s->method->ssl3_enc->generate_master_secret(s,
2783                                         s->session->master_key,premaster_secret,32);
2784                         EVP_PKEY_free(pub_key);
2785
2786                         }
2787 #ifndef OPENSSL_NO_SRP
2788                 else if (alg_k & SSL_kSRP)
2789                         {
2790                         if (s->srp_ctx.A != NULL)
2791                                 {
2792                                 /* send off the data */
2793                                 n=BN_num_bytes(s->srp_ctx.A);
2794                                 s2n(n,p);
2795                                 BN_bn2bin(s->srp_ctx.A,p);
2796                                 n+=2;
2797                                 }
2798                         else
2799                                 {
2800                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2801                                 goto err;
2802                                 }
2803                         if (s->session->srp_username != NULL)
2804                                 OPENSSL_free(s->session->srp_username);
2805                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2806                         if (s->session->srp_username == NULL)
2807                                 {
2808                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2809                                         ERR_R_MALLOC_FAILURE);
2810                                 goto err;
2811                                 }
2812
2813                         if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
2814                                 {
2815                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2816                                 goto err;
2817                                 }
2818                         }
2819 #endif
2820 #ifndef OPENSSL_NO_PSK
2821                 else if (alg_k & SSL_kPSK)
2822                         {
2823                         char identity[PSK_MAX_IDENTITY_LEN];
2824                         unsigned char *t = NULL;
2825                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2826                         unsigned int pre_ms_len = 0, psk_len = 0;
2827                         int psk_err = 1;
2828
2829                         n = 0;
2830                         if (s->psk_client_callback == NULL)
2831                                 {
2832                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2833                                         SSL_R_PSK_NO_CLIENT_CB);
2834                                 goto err;
2835                                 }
2836
2837                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2838                                 identity, PSK_MAX_IDENTITY_LEN,
2839                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2840                         if (psk_len > PSK_MAX_PSK_LEN)
2841                                 {
2842                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2843                                         ERR_R_INTERNAL_ERROR);
2844                                 goto psk_err;
2845                                 }
2846                         else if (psk_len == 0)
2847                                 {
2848                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2849                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
2850                                 goto psk_err;
2851                                 }
2852
2853                         /* create PSK pre_master_secret */
2854                         pre_ms_len = 2+psk_len+2+psk_len;
2855                         t = psk_or_pre_ms;
2856                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2857                         s2n(psk_len, t);
2858                         memset(t, 0, psk_len);
2859                         t+=psk_len;
2860                         s2n(psk_len, t);
2861
2862                         if (s->session->psk_identity_hint != NULL)
2863                                 OPENSSL_free(s->session->psk_identity_hint);
2864                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2865                         if (s->ctx->psk_identity_hint != NULL &&
2866                                 s->session->psk_identity_hint == NULL)
2867                                 {
2868                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2869                                         ERR_R_MALLOC_FAILURE);
2870                                 goto psk_err;
2871                                 }
2872
2873                         if (s->session->psk_identity != NULL)
2874                                 OPENSSL_free(s->session->psk_identity);
2875                         s->session->psk_identity = BUF_strdup(identity);
2876                         if (s->session->psk_identity == NULL)
2877                                 {
2878                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2879                                         ERR_R_MALLOC_FAILURE);
2880                                 goto psk_err;
2881                                 }
2882
2883                         s->session->master_key_length =
2884                                 s->method->ssl3_enc->generate_master_secret(s,
2885                                         s->session->master_key,
2886                                         psk_or_pre_ms, pre_ms_len); 
2887                         n = strlen(identity);
2888                         s2n(n, p);
2889                         memcpy(p, identity, n);
2890                         n+=2;
2891                         psk_err = 0;
2892                 psk_err:
2893                         OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
2894                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2895                         if (psk_err != 0)
2896                                 {
2897                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2898                                 goto err;
2899                                 }
2900                         }
2901 #endif
2902                 else
2903                         {
2904                         ssl3_send_alert(s, SSL3_AL_FATAL,
2905                             SSL_AD_HANDSHAKE_FAILURE);
2906                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2907                             ERR_R_INTERNAL_ERROR);
2908                         goto err;
2909                         }
2910                 
2911                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2912                 l2n3(n,d);
2913
2914                 s->state=SSL3_ST_CW_KEY_EXCH_B;
2915                 /* number of bytes to write */
2916                 s->init_num=n+4;
2917                 s->init_off=0;
2918                 }
2919
2920         /* SSL3_ST_CW_KEY_EXCH_B */
2921         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2922 err:
2923 #ifndef OPENSSL_NO_ECDH
2924         BN_CTX_free(bn_ctx);
2925         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2926         if (clnt_ecdh != NULL) 
2927                 EC_KEY_free(clnt_ecdh);
2928         EVP_PKEY_free(srvr_pub_pkey);
2929 #endif
2930         return(-1);
2931         }
2932
2933 int ssl3_send_client_verify(SSL *s)
2934         {
2935         unsigned char *p,*d;
2936         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2937         EVP_PKEY *pkey;
2938         EVP_PKEY_CTX *pctx=NULL;
2939         EVP_MD_CTX mctx;
2940         unsigned u=0;
2941         unsigned long n;
2942         int j;
2943
2944         EVP_MD_CTX_init(&mctx);
2945
2946         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2947                 {
2948                 d=(unsigned char *)s->init_buf->data;
2949                 p= &(d[4]);
2950                 pkey=s->cert->key->privatekey;
2951 /* Create context from key and test if sha1 is allowed as digest */
2952                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
2953                 EVP_PKEY_sign_init(pctx);
2954                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
2955                         {
2956                         if (TLS1_get_version(s) < TLS1_2_VERSION)
2957                                 s->method->ssl3_enc->cert_verify_mac(s,
2958                                                 NID_sha1,
2959                                                 &(data[MD5_DIGEST_LENGTH]));
2960                         }
2961                 else
2962                         {
2963                         ERR_clear_error();
2964                         }
2965                 /* For TLS v1.2 send signature algorithm and signature
2966                  * using agreed digest and cached handshake records.
2967                  */
2968                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2969                         {
2970                         long hdatalen = 0;
2971                         void *hdata;
2972                         const EVP_MD *md = s->cert->key->digest;
2973                         hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
2974                                                                 &hdata);
2975                         if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
2976                                 {
2977                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2978                                                 ERR_R_INTERNAL_ERROR);
2979                                 goto err;
2980                                 }
2981                         p += 2;
2982 #ifdef SSL_DEBUG
2983                         fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
2984                                                         EVP_MD_name(md));
2985 #endif
2986                         if (!EVP_SignInit_ex(&mctx, md, NULL)
2987                                 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
2988                                 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
2989                                 {
2990                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2991                                                 ERR_R_EVP_LIB);
2992                                 goto err;
2993                                 }
2994                         s2n(u,p);
2995                         n = u + 4;
2996                         if (!ssl3_digest_cached_records(s))
2997                                 goto err;
2998                         }
2999                 else
3000 #ifndef OPENSSL_NO_RSA
3001                 if (pkey->type == EVP_PKEY_RSA)
3002                         {
3003                         s->method->ssl3_enc->cert_verify_mac(s,
3004                                 NID_md5,
3005                                 &(data[0]));
3006                         if (RSA_sign(NID_md5_sha1, data,
3007                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3008                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
3009                                 {
3010                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3011                                 goto err;
3012                                 }
3013                         s2n(u,p);
3014                         n=u+2;
3015                         }
3016                 else
3017 #endif
3018 #ifndef OPENSSL_NO_DSA
3019                         if (pkey->type == EVP_PKEY_DSA)
3020                         {
3021                         if (!DSA_sign(pkey->save_type,
3022                                 &(data[MD5_DIGEST_LENGTH]),
3023                                 SHA_DIGEST_LENGTH,&(p[2]),
3024                                 (unsigned int *)&j,pkey->pkey.dsa))
3025                                 {
3026                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3027                                 goto err;
3028                                 }
3029                         s2n(j,p);
3030                         n=j+2;
3031                         }
3032                 else
3033 #endif
3034 #ifndef OPENSSL_NO_ECDSA
3035                         if (pkey->type == EVP_PKEY_EC)
3036                         {
3037                         if (!ECDSA_sign(pkey->save_type,
3038                                 &(data[MD5_DIGEST_LENGTH]),
3039                                 SHA_DIGEST_LENGTH,&(p[2]),
3040                                 (unsigned int *)&j,pkey->pkey.ec))
3041                                 {
3042                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3043                                     ERR_R_ECDSA_LIB);
3044                                 goto err;
3045                                 }
3046                         s2n(j,p);
3047                         n=j+2;
3048                         }
3049                 else
3050 #endif
3051                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
3052                 {
3053                 unsigned char signbuf[64];
3054                 int i;
3055                 size_t sigsize=64;
3056                 s->method->ssl3_enc->cert_verify_mac(s,
3057                         NID_id_GostR3411_94,
3058                         data);
3059                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3060                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3061                         ERR_R_INTERNAL_ERROR);
3062                         goto err;
3063                 }
3064                 for (i=63,j=0; i>=0; j++, i--) {
3065                         p[2+j]=signbuf[i];
3066                 }       
3067                 s2n(j,p);
3068                 n=j+2;
3069                 }
3070                 else
3071                 {
3072                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3073                         goto err;
3074                 }
3075                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
3076                 l2n3(n,d);
3077
3078                 s->state=SSL3_ST_CW_CERT_VRFY_B;
3079                 s->init_num=(int)n+4;
3080                 s->init_off=0;
3081                 }
3082         EVP_MD_CTX_cleanup(&mctx);
3083         EVP_PKEY_CTX_free(pctx);
3084         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3085 err:
3086         EVP_MD_CTX_cleanup(&mctx);
3087         EVP_PKEY_CTX_free(pctx);
3088         return(-1);
3089         }
3090
3091 int ssl3_send_client_certificate(SSL *s)
3092         {
3093         X509 *x509=NULL;
3094         EVP_PKEY *pkey=NULL;
3095         int i;
3096         unsigned long l;
3097
3098         if (s->state == SSL3_ST_CW_CERT_A)
3099                 {
3100                 if ((s->cert == NULL) ||
3101                         (s->cert->key->x509 == NULL) ||
3102                         (s->cert->key->privatekey == NULL))
3103                         s->state=SSL3_ST_CW_CERT_B;
3104                 else
3105                         s->state=SSL3_ST_CW_CERT_C;
3106                 }
3107
3108         /* We need to get a client cert */
3109         if (s->state == SSL3_ST_CW_CERT_B)
3110                 {
3111                 /* If we get an error, we need to
3112                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3113                  * We then get retied later */
3114                 i=0;
3115                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3116                 if (i < 0)
3117                         {
3118                         s->rwstate=SSL_X509_LOOKUP;
3119                         return(-1);
3120                         }
3121                 s->rwstate=SSL_NOTHING;
3122                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3123                         {
3124                         s->state=SSL3_ST_CW_CERT_B;
3125                         if (    !SSL_use_certificate(s,x509) ||
3126                                 !SSL_use_PrivateKey(s,pkey))
3127                                 i=0;
3128                         }
3129                 else if (i == 1)
3130                         {
3131                         i=0;
3132                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3133                         }
3134
3135                 if (x509 != NULL) X509_free(x509);
3136                 if (pkey != NULL) EVP_PKEY_free(pkey);
3137                 if (i == 0)
3138                         {
3139                         if (s->version == SSL3_VERSION)
3140                                 {
3141                                 s->s3->tmp.cert_req=0;
3142                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3143                                 return(1);
3144                                 }
3145                         else
3146                                 {
3147                                 s->s3->tmp.cert_req=2;
3148                                 }
3149                         }
3150
3151                 /* Ok, we have a cert */
3152                 s->state=SSL3_ST_CW_CERT_C;
3153                 }
3154
3155         if (s->state == SSL3_ST_CW_CERT_C)
3156                 {
3157                 s->state=SSL3_ST_CW_CERT_D;
3158                 l=ssl3_output_cert_chain(s,
3159                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
3160                 s->init_num=(int)l;
3161                 s->init_off=0;
3162                 }
3163         /* SSL3_ST_CW_CERT_D */
3164         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3165         }
3166
3167 #define has_bits(i,m)   (((i)&(m)) == (m))
3168
3169 int ssl3_check_cert_and_algorithm(SSL *s)
3170         {
3171         int i,idx;
3172         long alg_k,alg_a;
3173         EVP_PKEY *pkey=NULL;
3174         SESS_CERT *sc;
3175 #ifndef OPENSSL_NO_RSA
3176         RSA *rsa;
3177 #endif
3178 #ifndef OPENSSL_NO_DH
3179         DH *dh;
3180 #endif
3181
3182         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3183         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3184
3185         /* we don't have a certificate */
3186         if ((alg_a & (SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3187                 return(1);
3188
3189         sc=s->session->sess_cert;
3190         if (sc == NULL)
3191                 {
3192                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3193                 goto err;
3194                 }
3195
3196 #ifndef OPENSSL_NO_RSA
3197         rsa=s->session->sess_cert->peer_rsa_tmp;
3198 #endif
3199 #ifndef OPENSSL_NO_DH
3200         dh=s->session->sess_cert->peer_dh_tmp;
3201 #endif
3202
3203         /* This is the passed certificate */
3204
3205         idx=sc->peer_cert_type;
3206 #ifndef OPENSSL_NO_ECDH
3207         if (idx == SSL_PKEY_ECC)
3208                 {
3209                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3210                                                                 s) == 0) 
3211                         { /* check failed */
3212                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3213                         goto f_err;
3214                         }
3215                 else 
3216                         {
3217                         return 1;
3218                         }
3219                 }
3220 #endif
3221         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3222         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3223         EVP_PKEY_free(pkey);
3224
3225         
3226         /* Check that we have a certificate if we require one */
3227         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3228                 {
3229                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3230                 goto f_err;
3231                 }
3232 #ifndef OPENSSL_NO_DSA
3233         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3234                 {
3235                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3236                 goto f_err;
3237                 }
3238 #endif
3239 #ifndef OPENSSL_NO_RSA
3240         if ((alg_k & SSL_kRSA) &&
3241                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3242                 {
3243                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3244                 goto f_err;
3245                 }
3246 #endif
3247 #ifndef OPENSSL_NO_DH
3248         if ((alg_k & SSL_kEDH) && 
3249                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3250                 {
3251                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3252                 goto f_err;
3253                 }
3254         else if ((alg_k & SSL_kDHr) && (TLS1_get_version(s) < TLS1_2_VERSION) &&
3255                 !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3256                 {
3257                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3258                 goto f_err;
3259                 }
3260 #ifndef OPENSSL_NO_DSA
3261         else if ((alg_k & SSL_kDHd) && (TLS1_get_version(s) < TLS1_2_VERSION) &&
3262                 !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3263                 {
3264                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3265                 goto f_err;
3266                 }
3267 #endif
3268 #endif
3269
3270         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3271                 {
3272 #ifndef OPENSSL_NO_RSA
3273                 if (alg_k & SSL_kRSA)
3274                         {
3275                         if (rsa == NULL
3276                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3277                                 {
3278                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3279                                 goto f_err;
3280                                 }
3281                         }
3282                 else
3283 #endif
3284 #ifndef OPENSSL_NO_DH
3285                         if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
3286                             {
3287                             if (dh == NULL
3288                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3289                                 {
3290                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3291                                 goto f_err;
3292                                 }
3293                         }
3294                 else
3295 #endif
3296                         {
3297                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3298                         goto f_err;
3299                         }
3300                 }
3301         return(1);
3302 f_err:
3303         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3304 err:
3305         return(0);
3306         }
3307
3308 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
3309 int ssl3_send_next_proto(SSL *s)
3310         {
3311         unsigned int len, padding_len;
3312         unsigned char *d;
3313
3314         if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3315                 {
3316                 len = s->next_proto_negotiated_len;
3317                 padding_len = 32 - ((len + 2) % 32);
3318                 d = (unsigned char *)s->init_buf->data;
3319                 d[4] = len;
3320                 memcpy(d + 5, s->next_proto_negotiated, len);
3321                 d[5 + len] = padding_len;
3322                 memset(d + 6 + len, 0, padding_len);
3323                 *(d++)=SSL3_MT_NEXT_PROTO;
3324                 l2n3(2 + len + padding_len, d);
3325                 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3326                 s->init_num = 4 + 2 + len + padding_len;
3327                 s->init_off = 0;
3328                 }
3329
3330         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3331 }
3332 #endif  /* !OPENSSL_NO_TLSEXT && !OPENSSL_NO_NEXTPROTONEG */
3333
3334 /* Check to see if handshake is full or resumed. Usually this is just a
3335  * case of checking to see if a cache hit has occurred. In the case of
3336  * session tickets we have to check the next message to be sure.
3337  */
3338
3339 #ifndef OPENSSL_NO_TLSEXT
3340 int ssl3_check_finished(SSL *s)
3341         {
3342         int ok;
3343         long n;
3344         /* If we have no ticket it cannot be a resumed session. */
3345         if (!s->session->tlsext_tick)
3346                 return 1;
3347         /* this function is called when we really expect a Certificate
3348          * message, so permit appropriate message length */
3349         n=s->method->ssl_get_message(s,
3350                 SSL3_ST_CR_CERT_A,
3351                 SSL3_ST_CR_CERT_B,
3352                 -1,
3353                 s->max_cert_list,
3354                 &ok);
3355         if (!ok) return((int)n);
3356         s->s3->tmp.reuse_message = 1;
3357         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3358                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3359                 return 2;
3360
3361         return 1;
3362         }
3363 #endif
3364
3365 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3366         {
3367         int i = 0;
3368 #ifndef OPENSSL_NO_ENGINE
3369         if (s->ctx->client_cert_engine)
3370                 {
3371                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3372                                                 SSL_get_client_CA_list(s),
3373                                                 px509, ppkey, NULL, NULL, NULL);
3374                 if (i != 0)
3375                         return i;
3376                 }
3377 #endif
3378         if (s->ctx->client_cert_cb)
3379                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3380         return i;
3381         }