Output supported curves in preference order instead of numerically.
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include <openssl/crypto.h>
153 #include "ssl_locl.h"
154 #include "kssl_lcl.h"
155 #include <openssl/buffer.h>
156 #include <openssl/rand.h>
157 #include <openssl/objects.h>
158 #include <openssl/evp.h>
159 #include <openssl/md5.h>
160 #ifdef OPENSSL_FIPS
161 #include <openssl/fips.h>
162 #endif
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_ENGINE
168 #include <openssl/engine.h>
169 #endif
170
171 static const SSL_METHOD *ssl3_get_client_method(int ver);
172 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
173
174 static const SSL_METHOD *ssl3_get_client_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_client_method());
178         else
179                 return(NULL);
180         }
181
182 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
183                         ssl_undefined_function,
184                         ssl3_connect,
185                         ssl3_get_client_method)
186
187 int ssl3_connect(SSL *s)
188         {
189         BUF_MEM *buf=NULL;
190         unsigned long Time=(unsigned long)time(NULL);
191         void (*cb)(const SSL *ssl,int type,int val)=NULL;
192         int ret= -1;
193         int new_state,state,skip=0;
194
195         RAND_add(&Time,sizeof(Time),0);
196         ERR_clear_error();
197         clear_sys_error();
198
199         if (s->info_callback != NULL)
200                 cb=s->info_callback;
201         else if (s->ctx->info_callback != NULL)
202                 cb=s->ctx->info_callback;
203         
204         s->in_handshake++;
205         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
206
207         for (;;)
208                 {
209                 state=s->state;
210
211                 switch(s->state)
212                         {
213                 case SSL_ST_RENEGOTIATE:
214                         s->renegotiate=1;
215                         s->state=SSL_ST_CONNECT;
216                         s->ctx->stats.sess_connect_renegotiate++;
217                         /* break */
218                 case SSL_ST_BEFORE:
219                 case SSL_ST_CONNECT:
220                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
221                 case SSL_ST_OK|SSL_ST_CONNECT:
222
223                         s->server=0;
224                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
225
226                         if ((s->version & 0xff00 ) != 0x0300)
227                                 {
228                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
229                                 ret = -1;
230                                 goto end;
231                                 }
232                                 
233                         /* s->version=SSL3_VERSION; */
234                         s->type=SSL_ST_CONNECT;
235
236                         if (s->init_buf == NULL)
237                                 {
238                                 if ((buf=BUF_MEM_new()) == NULL)
239                                         {
240                                         ret= -1;
241                                         goto end;
242                                         }
243                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
244                                         {
245                                         ret= -1;
246                                         goto end;
247                                         }
248                                 s->init_buf=buf;
249                                 buf=NULL;
250                                 }
251
252                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
253
254                         /* setup buffing BIO */
255                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
256
257                         /* don't push the buffering BIO quite yet */
258
259                         ssl3_init_finished_mac(s);
260
261                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
262                         s->ctx->stats.sess_connect++;
263                         s->init_num=0;
264                         break;
265
266                 case SSL3_ST_CW_CLNT_HELLO_A:
267                 case SSL3_ST_CW_CLNT_HELLO_B:
268
269                         s->shutdown=0;
270                         ret=ssl3_client_hello(s);
271                         if (ret <= 0) goto end;
272                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
273                         s->init_num=0;
274
275                         /* turn on buffering for the next lot of output */
276                         if (s->bbio != s->wbio)
277                                 s->wbio=BIO_push(s->bbio,s->wbio);
278
279                         break;
280
281                 case SSL3_ST_CR_SRVR_HELLO_A:
282                 case SSL3_ST_CR_SRVR_HELLO_B:
283                         ret=ssl3_get_server_hello(s);
284 #ifndef OPENSSL_NO_SRP
285                         if ((ret == 0) && (s->s3->warn_alert == SSL_AD_MISSING_SRP_USERNAME))
286                                 {
287                                 if (!SRP_have_to_put_srp_username(s))
288                                         {
289                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_MISSING_SRP_USERNAME);
290                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_USER_CANCELLED);
291                                         goto end;
292                                         }
293                                 s->state=SSL3_ST_CW_CLNT_HELLO_A;
294                                 if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
295                                 break;
296                                 }
297 #endif
298                         if (ret <= 0) goto end;
299
300                         if (s->hit)
301                                 s->state=SSL3_ST_CR_FINISHED_A;
302                         else
303                                 s->state=SSL3_ST_CR_CERT_A;
304                         s->init_num=0;
305                         break;
306
307                 case SSL3_ST_CR_CERT_A:
308                 case SSL3_ST_CR_CERT_B:
309 #ifndef OPENSSL_NO_TLSEXT
310                         ret=ssl3_check_finished(s);
311                         if (ret <= 0) goto end;
312                         if (ret == 2)
313                                 {
314                                 s->hit = 1;
315                                 if (s->tlsext_ticket_expected)
316                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
317                                 else
318                                         s->state=SSL3_ST_CR_FINISHED_A;
319                                 s->init_num=0;
320                                 break;
321                                 }
322 #endif
323                         /* Check if it is anon DH/ECDH */
324                         /* or PSK */
325                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
326                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
327                                 {
328                                 ret=ssl3_get_server_certificate(s);
329                                 if (ret <= 0) goto end;
330 #ifndef OPENSSL_NO_TLSEXT
331                                 if (s->tlsext_status_expected)
332                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
333                                 else
334                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
335                                 }
336                         else
337                                 {
338                                 skip = 1;
339                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
340                                 }
341 #else
342                                 }
343                         else
344                                 skip=1;
345
346                         s->state=SSL3_ST_CR_KEY_EXCH_A;
347 #endif
348                         s->init_num=0;
349                         break;
350
351                 case SSL3_ST_CR_KEY_EXCH_A:
352                 case SSL3_ST_CR_KEY_EXCH_B:
353                         ret=ssl3_get_key_exchange(s);
354                         if (ret <= 0) goto end;
355                         s->state=SSL3_ST_CR_CERT_REQ_A;
356                         s->init_num=0;
357
358                         /* at this point we check that we have the
359                          * required stuff from the server */
360                         if (!ssl3_check_cert_and_algorithm(s))
361                                 {
362                                 ret= -1;
363                                 goto end;
364                                 }
365                         break;
366
367                 case SSL3_ST_CR_CERT_REQ_A:
368                 case SSL3_ST_CR_CERT_REQ_B:
369                         ret=ssl3_get_certificate_request(s);
370                         if (ret <= 0) goto end;
371                         s->state=SSL3_ST_CR_SRVR_DONE_A;
372                         s->init_num=0;
373                         break;
374
375                 case SSL3_ST_CR_SRVR_DONE_A:
376                 case SSL3_ST_CR_SRVR_DONE_B:
377                         ret=ssl3_get_server_done(s);
378                         if (ret <= 0) goto end;
379 #ifndef OPENSSL_NO_SRP
380                         if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
381                                 {
382                                 if ((ret = SRP_Calc_A_param(s))<=0)
383                                         {
384                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
385                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
386                                         goto end;
387                                         }
388                                 }
389 #endif
390                         if (s->s3->tmp.cert_req)
391                                 s->state=SSL3_ST_CW_CERT_A;
392                         else
393                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
394                         s->init_num=0;
395
396                         break;
397
398                 case SSL3_ST_CW_CERT_A:
399                 case SSL3_ST_CW_CERT_B:
400                 case SSL3_ST_CW_CERT_C:
401                 case SSL3_ST_CW_CERT_D:
402                         ret=ssl3_send_client_certificate(s);
403                         if (ret <= 0) goto end;
404                         s->state=SSL3_ST_CW_KEY_EXCH_A;
405                         s->init_num=0;
406                         break;
407
408                 case SSL3_ST_CW_KEY_EXCH_A:
409                 case SSL3_ST_CW_KEY_EXCH_B:
410                         ret=ssl3_send_client_key_exchange(s);
411                         if (ret <= 0) goto end;
412                         /* EAY EAY EAY need to check for DH fix cert
413                          * sent back */
414                         /* For TLS, cert_req is set to 2, so a cert chain
415                          * of nothing is sent, but no verify packet is sent */
416                         /* XXX: For now, we do not support client 
417                          * authentication in ECDH cipher suites with
418                          * ECDH (rather than ECDSA) certificates.
419                          * We need to skip the certificate verify 
420                          * message when client's ECDH public key is sent 
421                          * inside the client certificate.
422                          */
423                         if (s->s3->tmp.cert_req == 1)
424                                 {
425                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
426                                 }
427                         else
428                                 {
429                                 s->state=SSL3_ST_CW_CHANGE_A;
430                                 s->s3->change_cipher_spec=0;
431                                 }
432                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
433                                 {
434                                 s->state=SSL3_ST_CW_CHANGE_A;
435                                 s->s3->change_cipher_spec=0;
436                                 }
437
438                         s->init_num=0;
439                         break;
440
441                 case SSL3_ST_CW_CERT_VRFY_A:
442                 case SSL3_ST_CW_CERT_VRFY_B:
443                         ret=ssl3_send_client_verify(s);
444                         if (ret <= 0) goto end;
445                         s->state=SSL3_ST_CW_CHANGE_A;
446                         s->init_num=0;
447                         s->s3->change_cipher_spec=0;
448                         break;
449
450                 case SSL3_ST_CW_CHANGE_A:
451                 case SSL3_ST_CW_CHANGE_B:
452                         ret=ssl3_send_change_cipher_spec(s,
453                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
454                         if (ret <= 0) goto end;
455
456 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
457                         s->state=SSL3_ST_CW_FINISHED_A;
458 #else
459                         if (s->next_proto_negotiated)
460                                 s->state=SSL3_ST_CW_NEXT_PROTO_A;
461                         else
462                                 s->state=SSL3_ST_CW_FINISHED_A;
463 #endif
464                         s->init_num=0;
465
466                         s->session->cipher=s->s3->tmp.new_cipher;
467 #ifdef OPENSSL_NO_COMP
468                         s->session->compress_meth=0;
469 #else
470                         if (s->s3->tmp.new_compression == NULL)
471                                 s->session->compress_meth=0;
472                         else
473                                 s->session->compress_meth=
474                                         s->s3->tmp.new_compression->id;
475 #endif
476                         if (!s->method->ssl3_enc->setup_key_block(s))
477                                 {
478                                 ret= -1;
479                                 goto end;
480                                 }
481
482                         if (!s->method->ssl3_enc->change_cipher_state(s,
483                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
484                                 {
485                                 ret= -1;
486                                 goto end;
487                                 }
488
489                         break;
490
491 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
492                 case SSL3_ST_CW_NEXT_PROTO_A:
493                 case SSL3_ST_CW_NEXT_PROTO_B:
494                         ret=ssl3_send_next_proto(s);
495                         if (ret <= 0) goto end;
496                         s->state=SSL3_ST_CW_FINISHED_A;
497                         break;
498 #endif
499
500                 case SSL3_ST_CW_FINISHED_A:
501                 case SSL3_ST_CW_FINISHED_B:
502                         ret=ssl3_send_finished(s,
503                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
504                                 s->method->ssl3_enc->client_finished_label,
505                                 s->method->ssl3_enc->client_finished_label_len);
506                         if (ret <= 0) goto end;
507                         s->state=SSL3_ST_CW_FLUSH;
508
509                         /* clear flags */
510                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
511                         if (s->hit)
512                                 {
513                                 s->s3->tmp.next_state=SSL_ST_OK;
514                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
515                                         {
516                                         s->state=SSL_ST_OK;
517                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
518                                         s->s3->delay_buf_pop_ret=0;
519                                         }
520                                 }
521                         else
522                                 {
523 #ifndef OPENSSL_NO_TLSEXT
524                                 /* Allow NewSessionTicket if ticket expected */
525                                 if (s->tlsext_ticket_expected)
526                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
527                                 else
528 #endif
529                                 
530                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
531                                 }
532                         s->init_num=0;
533                         break;
534
535 #ifndef OPENSSL_NO_TLSEXT
536                 case SSL3_ST_CR_SESSION_TICKET_A:
537                 case SSL3_ST_CR_SESSION_TICKET_B:
538                         ret=ssl3_get_new_session_ticket(s);
539                         if (ret <= 0) goto end;
540                         s->state=SSL3_ST_CR_FINISHED_A;
541                         s->init_num=0;
542                 break;
543
544                 case SSL3_ST_CR_CERT_STATUS_A:
545                 case SSL3_ST_CR_CERT_STATUS_B:
546                         ret=ssl3_get_cert_status(s);
547                         if (ret <= 0) goto end;
548                         s->state=SSL3_ST_CR_KEY_EXCH_A;
549                         s->init_num=0;
550                 break;
551 #endif
552
553                 case SSL3_ST_CR_FINISHED_A:
554                 case SSL3_ST_CR_FINISHED_B:
555
556                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
557                                 SSL3_ST_CR_FINISHED_B);
558                         if (ret <= 0) goto end;
559
560                         if (s->hit)
561                                 s->state=SSL3_ST_CW_CHANGE_A;
562                         else
563                                 s->state=SSL_ST_OK;
564                         s->init_num=0;
565                         break;
566
567                 case SSL3_ST_CW_FLUSH:
568                         s->rwstate=SSL_WRITING;
569                         if (BIO_flush(s->wbio) <= 0)
570                                 {
571                                 ret= -1;
572                                 goto end;
573                                 }
574                         s->rwstate=SSL_NOTHING;
575                         s->state=s->s3->tmp.next_state;
576                         break;
577
578                 case SSL_ST_OK:
579                         /* clean a few things up */
580                         ssl3_cleanup_key_block(s);
581
582                         if (s->init_buf != NULL)
583                                 {
584                                 BUF_MEM_free(s->init_buf);
585                                 s->init_buf=NULL;
586                                 }
587
588                         /* If we are not 'joining' the last two packets,
589                          * remove the buffering now */
590                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
591                                 ssl_free_wbio_buffer(s);
592                         /* else do it later in ssl3_write */
593
594                         s->init_num=0;
595                         s->renegotiate=0;
596                         s->new_session=0;
597
598                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
599                         if (s->hit) s->ctx->stats.sess_hit++;
600
601                         ret=1;
602                         /* s->server=0; */
603                         s->handshake_func=ssl3_connect;
604                         s->ctx->stats.sess_connect_good++;
605
606                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
607
608                         goto end;
609                         /* break; */
610                         
611                 default:
612                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
613                         ret= -1;
614                         goto end;
615                         /* break; */
616                         }
617
618                 /* did we do anything */
619                 if (!s->s3->tmp.reuse_message && !skip)
620                         {
621                         if (s->debug)
622                                 {
623                                 if ((ret=BIO_flush(s->wbio)) <= 0)
624                                         goto end;
625                                 }
626
627                         if ((cb != NULL) && (s->state != state))
628                                 {
629                                 new_state=s->state;
630                                 s->state=state;
631                                 cb(s,SSL_CB_CONNECT_LOOP,1);
632                                 s->state=new_state;
633                                 }
634                         }
635                 skip=0;
636                 }
637 end:
638         s->in_handshake--;
639         if (buf != NULL)
640                 BUF_MEM_free(buf);
641         if (cb != NULL)
642                 cb(s,SSL_CB_CONNECT_EXIT,ret);
643         return(ret);
644         }
645
646
647 int ssl3_client_hello(SSL *s)
648         {
649         unsigned char *buf;
650         unsigned char *p,*d;
651         int i;
652         unsigned long Time,l;
653 #ifndef OPENSSL_NO_COMP
654         int j;
655         SSL_COMP *comp;
656 #endif
657
658         buf=(unsigned char *)s->init_buf->data;
659         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
660                 {
661                 SSL_SESSION *sess = s->session;
662                 if ((sess == NULL) ||
663                         (sess->ssl_version != s->version) ||
664 #ifdef OPENSSL_NO_TLSEXT
665                         !sess->session_id_length ||
666 #else
667                         (!sess->session_id_length && !sess->tlsext_tick) ||
668 #endif
669                         (sess->not_resumable))
670                         {
671                         if (!ssl_get_new_session(s,0))
672                                 goto err;
673                         }
674                 /* else use the pre-loaded session */
675
676                 p=s->s3->client_random;
677                 Time=(unsigned long)time(NULL);                 /* Time */
678                 l2n(Time,p);
679                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
680                         goto err;
681
682                 /* Do the message type and length last */
683                 d=p= &(buf[4]);
684
685                 *(p++)=s->version>>8;
686                 *(p++)=s->version&0xff;
687                 s->client_version=s->version;
688
689                 /* Random stuff */
690                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
691                 p+=SSL3_RANDOM_SIZE;
692
693                 /* Session ID */
694                 if (s->new_session)
695                         i=0;
696                 else
697                         i=s->session->session_id_length;
698                 *(p++)=i;
699                 if (i != 0)
700                         {
701                         if (i > (int)sizeof(s->session->session_id))
702                                 {
703                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
704                                 goto err;
705                                 }
706                         memcpy(p,s->session->session_id,i);
707                         p+=i;
708                         }
709                 
710                 /* Ciphers supported */
711                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
712                 if (i == 0)
713                         {
714                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
715                         goto err;
716                         }
717                 s2n(i,p);
718                 p+=i;
719
720                 /* COMPRESSION */
721 #ifdef OPENSSL_NO_COMP
722                 *(p++)=1;
723 #else
724
725                 if ((s->options & SSL_OP_NO_COMPRESSION)
726                                         || !s->ctx->comp_methods)
727                         j=0;
728                 else
729                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
730                 *(p++)=1+j;
731                 for (i=0; i<j; i++)
732                         {
733                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
734                         *(p++)=comp->id;
735                         }
736 #endif
737                 *(p++)=0; /* Add the NULL method */
738
739 #ifndef OPENSSL_NO_TLSEXT
740                 /* TLS extensions*/
741                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
742                         {
743                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
744                         goto err;
745                         }
746                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
747                         {
748                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
749                         goto err;
750                         }
751 #endif
752                 
753                 l=(p-d);
754                 d=buf;
755                 *(d++)=SSL3_MT_CLIENT_HELLO;
756                 l2n3(l,d);
757
758                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
759                 /* number of bytes to write */
760                 s->init_num=p-buf;
761                 s->init_off=0;
762                 }
763
764         /* SSL3_ST_CW_CLNT_HELLO_B */
765         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
766 err:
767         return(-1);
768         }
769
770 int ssl3_get_server_hello(SSL *s)
771         {
772         STACK_OF(SSL_CIPHER) *sk;
773         const SSL_CIPHER *c;
774         unsigned char *p,*d;
775         int i,al,ok;
776         unsigned int j;
777         long n;
778 #ifndef OPENSSL_NO_COMP
779         SSL_COMP *comp;
780 #endif
781
782         n=s->method->ssl_get_message(s,
783                 SSL3_ST_CR_SRVR_HELLO_A,
784                 SSL3_ST_CR_SRVR_HELLO_B,
785                 -1,
786                 20000, /* ?? */
787                 &ok);
788
789         if (!ok) return((int)n);
790
791         if ( SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
792                 {
793                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
794                         {
795                         if ( s->d1->send_cookie == 0)
796                                 {
797                                 s->s3->tmp.reuse_message = 1;
798                                 return 1;
799                                 }
800                         else /* already sent a cookie */
801                                 {
802                                 al=SSL_AD_UNEXPECTED_MESSAGE;
803                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
804                                 goto f_err;
805                                 }
806                         }
807                 }
808         
809         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
810                 {
811                 al=SSL_AD_UNEXPECTED_MESSAGE;
812                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
813                 goto f_err;
814                 }
815
816         d=p=(unsigned char *)s->init_msg;
817
818         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
819                 {
820                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
821                 s->version=(s->version&0xff00)|p[1];
822                 al=SSL_AD_PROTOCOL_VERSION;
823                 goto f_err;
824                 }
825         p+=2;
826
827         /* load the server hello data */
828         /* load the server random */
829         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
830         p+=SSL3_RANDOM_SIZE;
831
832         /* get the session-id */
833         j= *(p++);
834
835         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
836                 {
837                 al=SSL_AD_ILLEGAL_PARAMETER;
838                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
839                 goto f_err;
840                 }
841
842 #ifndef OPENSSL_NO_TLSEXT
843         /* check if we want to resume the session based on external pre-shared secret */
844         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
845                 {
846                 SSL_CIPHER *pref_cipher=NULL;
847                 s->session->master_key_length=sizeof(s->session->master_key);
848                 if (s->tls_session_secret_cb(s, s->session->master_key,
849                                              &s->session->master_key_length,
850                                              NULL, &pref_cipher,
851                                              s->tls_session_secret_cb_arg))
852                         {
853                         s->session->cipher = pref_cipher ?
854                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
855                         }
856                 }
857 #endif /* OPENSSL_NO_TLSEXT */
858
859         if (j != 0 && j == s->session->session_id_length
860             && memcmp(p,s->session->session_id,j) == 0)
861             {
862             if(s->sid_ctx_length != s->session->sid_ctx_length
863                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
864                 {
865                 /* actually a client application bug */
866                 al=SSL_AD_ILLEGAL_PARAMETER;
867                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
868                 goto f_err;
869                 }
870             s->hit=1;
871             }
872         else    /* a miss or crap from the other end */
873                 {
874                 /* If we were trying for session-id reuse, make a new
875                  * SSL_SESSION so we don't stuff up other people */
876                 s->hit=0;
877                 if (s->session->session_id_length > 0)
878                         {
879                         if (!ssl_get_new_session(s,0))
880                                 {
881                                 al=SSL_AD_INTERNAL_ERROR;
882                                 goto f_err;
883                                 }
884                         }
885                 s->session->session_id_length=j;
886                 memcpy(s->session->session_id,p,j); /* j could be 0 */
887                 }
888         p+=j;
889         c=ssl_get_cipher_by_char(s,p);
890         if (c == NULL)
891                 {
892                 /* unknown cipher */
893                 al=SSL_AD_ILLEGAL_PARAMETER;
894                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
895                 goto f_err;
896                 }
897         p+=ssl_put_cipher_by_char(s,NULL,NULL);
898
899         sk=ssl_get_ciphers_by_id(s);
900         i=sk_SSL_CIPHER_find(sk,c);
901         if (i < 0)
902                 {
903                 /* we did not say we would use this cipher */
904                 al=SSL_AD_ILLEGAL_PARAMETER;
905                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
906                 goto f_err;
907                 }
908
909         /* Depending on the session caching (internal/external), the cipher
910            and/or cipher_id values may not be set. Make sure that
911            cipher_id is set and use it for comparison. */
912         if (s->session->cipher)
913                 s->session->cipher_id = s->session->cipher->id;
914         if (s->hit && (s->session->cipher_id != c->id))
915                 {
916 /* Workaround is now obsolete */
917 #if 0
918                 if (!(s->options &
919                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
920 #endif
921                         {
922                         al=SSL_AD_ILLEGAL_PARAMETER;
923                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
924                         goto f_err;
925                         }
926                 }
927         s->s3->tmp.new_cipher=c;
928         /* Don't digest cached records if TLS v1.2: we may need them for
929          * client authentication.
930          */
931         if (TLS1_get_version(s) < TLS1_2_VERSION && !ssl3_digest_cached_records(s))
932                 goto f_err;
933         /* lets get the compression algorithm */
934         /* COMPRESSION */
935 #ifdef OPENSSL_NO_COMP
936         if (*(p++) != 0)
937                 {
938                 al=SSL_AD_ILLEGAL_PARAMETER;
939                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
940                 goto f_err;
941                 }
942         /* If compression is disabled we'd better not try to resume a session
943          * using compression.
944          */
945         if (s->session->compress_meth != 0)
946                 {
947                 al=SSL_AD_INTERNAL_ERROR;
948                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
949                 goto f_err;
950                 }
951 #else
952         j= *(p++);
953         if (s->hit && j != s->session->compress_meth)
954                 {
955                 al=SSL_AD_ILLEGAL_PARAMETER;
956                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
957                 goto f_err;
958                 }
959         if (j == 0)
960                 comp=NULL;
961         else if (s->options & SSL_OP_NO_COMPRESSION)
962                 {
963                 al=SSL_AD_ILLEGAL_PARAMETER;
964                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
965                 goto f_err;
966                 }
967         else
968                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
969         
970         if ((j != 0) && (comp == NULL))
971                 {
972                 al=SSL_AD_ILLEGAL_PARAMETER;
973                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
974                 goto f_err;
975                 }
976         else
977                 {
978                 s->s3->tmp.new_compression=comp;
979                 }
980 #endif
981
982 #ifndef OPENSSL_NO_TLSEXT
983         /* TLS extensions*/
984         if (s->version >= SSL3_VERSION)
985                 {
986                 if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
987                         {
988                         /* 'al' set by ssl_parse_serverhello_tlsext */
989                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
990                         goto f_err; 
991                         }
992                 if (ssl_check_serverhello_tlsext(s) <= 0)
993                         {
994                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
995                                 goto err;
996                         }
997                 }
998 #endif
999
1000         if (p != (d+n))
1001                 {
1002                 /* wrong packet length */
1003                 al=SSL_AD_DECODE_ERROR;
1004                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1005                 goto err;
1006                 }
1007
1008         return(1);
1009 f_err:
1010         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1011 err:
1012         return(-1);
1013         }
1014
1015 int ssl3_get_server_certificate(SSL *s)
1016         {
1017         int al,i,ok,ret= -1;
1018         unsigned long n,nc,llen,l;
1019         X509 *x=NULL;
1020         const unsigned char *q,*p;
1021         unsigned char *d;
1022         STACK_OF(X509) *sk=NULL;
1023         SESS_CERT *sc;
1024         EVP_PKEY *pkey=NULL;
1025         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1026
1027         n=s->method->ssl_get_message(s,
1028                 SSL3_ST_CR_CERT_A,
1029                 SSL3_ST_CR_CERT_B,
1030                 -1,
1031                 s->max_cert_list,
1032                 &ok);
1033
1034         if (!ok) return((int)n);
1035
1036         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1037                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
1038                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1039                 {
1040                 s->s3->tmp.reuse_message=1;
1041                 return(1);
1042                 }
1043
1044         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1045                 {
1046                 al=SSL_AD_UNEXPECTED_MESSAGE;
1047                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1048                 goto f_err;
1049                 }
1050         p=d=(unsigned char *)s->init_msg;
1051
1052         if ((sk=sk_X509_new_null()) == NULL)
1053                 {
1054                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1055                 goto err;
1056                 }
1057
1058         n2l3(p,llen);
1059         if (llen+3 != n)
1060                 {
1061                 al=SSL_AD_DECODE_ERROR;
1062                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1063                 goto f_err;
1064                 }
1065         for (nc=0; nc<llen; )
1066                 {
1067                 n2l3(p,l);
1068                 if ((l+nc+3) > llen)
1069                         {
1070                         al=SSL_AD_DECODE_ERROR;
1071                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1072                         goto f_err;
1073                         }
1074
1075                 q=p;
1076                 x=d2i_X509(NULL,&q,l);
1077                 if (x == NULL)
1078                         {
1079                         al=SSL_AD_BAD_CERTIFICATE;
1080                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1081                         goto f_err;
1082                         }
1083                 if (q != (p+l))
1084                         {
1085                         al=SSL_AD_DECODE_ERROR;
1086                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1087                         goto f_err;
1088                         }
1089                 if (!sk_X509_push(sk,x))
1090                         {
1091                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1092                         goto err;
1093                         }
1094                 x=NULL;
1095                 nc+=l+3;
1096                 p=q;
1097                 }
1098
1099         i=ssl_verify_cert_chain(s,sk);
1100         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1101 #ifndef OPENSSL_NO_KRB5
1102             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1103                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1104 #endif /* OPENSSL_NO_KRB5 */
1105                 )
1106                 {
1107                 al=ssl_verify_alarm_type(s->verify_result);
1108                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1109                 goto f_err; 
1110                 }
1111         ERR_clear_error(); /* but we keep s->verify_result */
1112
1113         sc=ssl_sess_cert_new();
1114         if (sc == NULL) goto err;
1115
1116         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1117         s->session->sess_cert=sc;
1118
1119         sc->cert_chain=sk;
1120         /* Inconsistency alert: cert_chain does include the peer's
1121          * certificate, which we don't include in s3_srvr.c */
1122         x=sk_X509_value(sk,0);
1123         sk=NULL;
1124         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1125
1126         pkey=X509_get_pubkey(x);
1127
1128         /* VRS: allow null cert if auth == KRB5 */
1129         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1130                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1131                     ? 0 : 1;
1132
1133 #ifdef KSSL_DEBUG
1134         printf("pkey,x = %p, %p\n", pkey,x);
1135         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1136         printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1137                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1138 #endif    /* KSSL_DEBUG */
1139
1140         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1141                 {
1142                 x=NULL;
1143                 al=SSL3_AL_FATAL;
1144                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1145                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1146                 goto f_err;
1147                 }
1148
1149         i=ssl_cert_type(x,pkey);
1150         if (need_cert && i < 0)
1151                 {
1152                 x=NULL;
1153                 al=SSL3_AL_FATAL;
1154                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1155                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1156                 goto f_err;
1157                 }
1158
1159         if (need_cert)
1160                 {
1161                 sc->peer_cert_type=i;
1162                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1163                 /* Why would the following ever happen?
1164                  * We just created sc a couple of lines ago. */
1165                 if (sc->peer_pkeys[i].x509 != NULL)
1166                         X509_free(sc->peer_pkeys[i].x509);
1167                 sc->peer_pkeys[i].x509=x;
1168                 sc->peer_key= &(sc->peer_pkeys[i]);
1169
1170                 if (s->session->peer != NULL)
1171                         X509_free(s->session->peer);
1172                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1173                 s->session->peer=x;
1174                 }
1175         else
1176                 {
1177                 sc->peer_cert_type=i;
1178                 sc->peer_key= NULL;
1179
1180                 if (s->session->peer != NULL)
1181                         X509_free(s->session->peer);
1182                 s->session->peer=NULL;
1183                 }
1184         s->session->verify_result = s->verify_result;
1185
1186         x=NULL;
1187         ret=1;
1188
1189         if (0)
1190                 {
1191 f_err:
1192                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1193                 }
1194 err:
1195         EVP_PKEY_free(pkey);
1196         X509_free(x);
1197         sk_X509_pop_free(sk,X509_free);
1198         return(ret);
1199         }
1200
1201 int ssl3_get_key_exchange(SSL *s)
1202         {
1203 #ifndef OPENSSL_NO_RSA
1204         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1205 #endif
1206         EVP_MD_CTX md_ctx;
1207         unsigned char *param,*p;
1208         int al,i,j,param_len,ok;
1209         long n,alg_k,alg_a;
1210         EVP_PKEY *pkey=NULL;
1211         const EVP_MD *md = NULL;
1212 #ifndef OPENSSL_NO_RSA
1213         RSA *rsa=NULL;
1214 #endif
1215 #ifndef OPENSSL_NO_DH
1216         DH *dh=NULL;
1217 #endif
1218 #ifndef OPENSSL_NO_ECDH
1219         EC_KEY *ecdh = NULL;
1220         BN_CTX *bn_ctx = NULL;
1221         EC_POINT *srvr_ecpoint = NULL;
1222         int curve_nid = 0;
1223         int encoded_pt_len = 0;
1224 #endif
1225
1226         /* use same message size as in ssl3_get_certificate_request()
1227          * as ServerKeyExchange message may be skipped */
1228         n=s->method->ssl_get_message(s,
1229                 SSL3_ST_CR_KEY_EXCH_A,
1230                 SSL3_ST_CR_KEY_EXCH_B,
1231                 -1,
1232                 s->max_cert_list,
1233                 &ok);
1234         if (!ok) return((int)n);
1235
1236         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1237                 {
1238 #ifndef OPENSSL_NO_PSK
1239                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1240                    omitted if no identity hint is sent. Set
1241                    session->sess_cert anyway to avoid problems
1242                    later.*/
1243                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1244                         {
1245                         s->session->sess_cert=ssl_sess_cert_new();
1246                         if (s->ctx->psk_identity_hint)
1247                                 OPENSSL_free(s->ctx->psk_identity_hint);
1248                         s->ctx->psk_identity_hint = NULL;
1249                         }
1250 #endif
1251                 s->s3->tmp.reuse_message=1;
1252                 return(1);
1253                 }
1254
1255         param=p=(unsigned char *)s->init_msg;
1256         if (s->session->sess_cert != NULL)
1257                 {
1258 #ifndef OPENSSL_NO_RSA
1259                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1260                         {
1261                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1262                         s->session->sess_cert->peer_rsa_tmp=NULL;
1263                         }
1264 #endif
1265 #ifndef OPENSSL_NO_DH
1266                 if (s->session->sess_cert->peer_dh_tmp)
1267                         {
1268                         DH_free(s->session->sess_cert->peer_dh_tmp);
1269                         s->session->sess_cert->peer_dh_tmp=NULL;
1270                         }
1271 #endif
1272 #ifndef OPENSSL_NO_ECDH
1273                 if (s->session->sess_cert->peer_ecdh_tmp)
1274                         {
1275                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1276                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1277                         }
1278 #endif
1279                 }
1280         else
1281                 {
1282                 s->session->sess_cert=ssl_sess_cert_new();
1283                 }
1284
1285         param_len=0;
1286         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1287         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1288         EVP_MD_CTX_init(&md_ctx);
1289
1290 #ifndef OPENSSL_NO_PSK
1291         if (alg_k & SSL_kPSK)
1292                 {
1293                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1294
1295                 al=SSL_AD_HANDSHAKE_FAILURE;
1296                 n2s(p,i);
1297                 param_len=i+2;
1298                 /* Store PSK identity hint for later use, hint is used
1299                  * in ssl3_send_client_key_exchange.  Assume that the
1300                  * maximum length of a PSK identity hint can be as
1301                  * long as the maximum length of a PSK identity. */
1302                 if (i > PSK_MAX_IDENTITY_LEN)
1303                         {
1304                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1305                                 SSL_R_DATA_LENGTH_TOO_LONG);
1306                         goto f_err;
1307                         }
1308                 if (param_len > n)
1309                         {
1310                         al=SSL_AD_DECODE_ERROR;
1311                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1312                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1313                         goto f_err;
1314                         }
1315                 /* If received PSK identity hint contains NULL
1316                  * characters, the hint is truncated from the first
1317                  * NULL. p may not be ending with NULL, so create a
1318                  * NULL-terminated string. */
1319                 memcpy(tmp_id_hint, p, i);
1320                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1321                 if (s->ctx->psk_identity_hint != NULL)
1322                         OPENSSL_free(s->ctx->psk_identity_hint);
1323                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1324                 if (s->ctx->psk_identity_hint == NULL)
1325                         {
1326                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1327                         goto f_err;
1328                         }          
1329
1330                 p+=i;
1331                 n-=param_len;
1332                 }
1333         else
1334 #endif /* !OPENSSL_NO_PSK */
1335 #ifndef OPENSSL_NO_SRP
1336         if (alg_k & SSL_kSRP)
1337                 {
1338                 n2s(p,i);
1339                 param_len=i+2;
1340                 if (param_len > n)
1341                         {
1342                         al=SSL_AD_DECODE_ERROR;
1343                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1344                         goto f_err;
1345                         }
1346                 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1347                         {
1348                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1349                         goto err;
1350                         }
1351                 p+=i;
1352
1353                 n2s(p,i);
1354                 param_len+=i+2;
1355                 if (param_len > n)
1356                         {
1357                         al=SSL_AD_DECODE_ERROR;
1358                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1359                         goto f_err;
1360                         }
1361                 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1362                         {
1363                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1364                         goto err;
1365                         }
1366                 p+=i;
1367
1368                 i = (unsigned int)(p[0]);
1369                 p++;
1370                 param_len+=i+1;
1371                 if (param_len > n)
1372                         {
1373                         al=SSL_AD_DECODE_ERROR;
1374                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1375                         goto f_err;
1376                         }
1377                 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1378                         {
1379                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1380                         goto err;
1381                         }
1382                 p+=i;
1383
1384                 n2s(p,i);
1385                 param_len+=i+2;
1386                 if (param_len > n)
1387                         {
1388                         al=SSL_AD_DECODE_ERROR;
1389                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1390                         goto f_err;
1391                         }
1392                 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1393                         {
1394                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1395                         goto err;
1396                         }
1397                 p+=i;
1398                 n-=param_len;
1399
1400 /* We must check if there is a certificate */
1401 #ifndef OPENSSL_NO_RSA
1402                 if (alg_a & SSL_aRSA)
1403                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1404 #else
1405                 if (0)
1406                         ;
1407 #endif
1408 #ifndef OPENSSL_NO_DSA
1409                 else if (alg_a & SSL_aDSS)
1410                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1411 #endif
1412                 }
1413         else
1414 #endif /* !OPENSSL_NO_SRP */
1415 #ifndef OPENSSL_NO_RSA
1416         if (alg_k & SSL_kRSA)
1417                 {
1418                 if ((rsa=RSA_new()) == NULL)
1419                         {
1420                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1421                         goto err;
1422                         }
1423                 n2s(p,i);
1424                 param_len=i+2;
1425                 if (param_len > n)
1426                         {
1427                         al=SSL_AD_DECODE_ERROR;
1428                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1429                         goto f_err;
1430                         }
1431                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1432                         {
1433                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1434                         goto err;
1435                         }
1436                 p+=i;
1437
1438                 n2s(p,i);
1439                 param_len+=i+2;
1440                 if (param_len > n)
1441                         {
1442                         al=SSL_AD_DECODE_ERROR;
1443                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1444                         goto f_err;
1445                         }
1446                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1447                         {
1448                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1449                         goto err;
1450                         }
1451                 p+=i;
1452                 n-=param_len;
1453
1454                 /* this should be because we are using an export cipher */
1455                 if (alg_a & SSL_aRSA)
1456                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1457                 else
1458                         {
1459                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1460                         goto err;
1461                         }
1462                 s->session->sess_cert->peer_rsa_tmp=rsa;
1463                 rsa=NULL;
1464                 }
1465 #else /* OPENSSL_NO_RSA */
1466         if (0)
1467                 ;
1468 #endif
1469 #ifndef OPENSSL_NO_DH
1470         else if (alg_k & SSL_kEDH)
1471                 {
1472                 if ((dh=DH_new()) == NULL)
1473                         {
1474                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1475                         goto err;
1476                         }
1477                 n2s(p,i);
1478                 param_len=i+2;
1479                 if (param_len > n)
1480                         {
1481                         al=SSL_AD_DECODE_ERROR;
1482                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1483                         goto f_err;
1484                         }
1485                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1486                         {
1487                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1488                         goto err;
1489                         }
1490                 p+=i;
1491
1492                 n2s(p,i);
1493                 param_len+=i+2;
1494                 if (param_len > n)
1495                         {
1496                         al=SSL_AD_DECODE_ERROR;
1497                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1498                         goto f_err;
1499                         }
1500                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1501                         {
1502                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1503                         goto err;
1504                         }
1505                 p+=i;
1506
1507                 n2s(p,i);
1508                 param_len+=i+2;
1509                 if (param_len > n)
1510                         {
1511                         al=SSL_AD_DECODE_ERROR;
1512                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1513                         goto f_err;
1514                         }
1515                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1516                         {
1517                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1518                         goto err;
1519                         }
1520                 p+=i;
1521                 n-=param_len;
1522
1523 #ifndef OPENSSL_NO_RSA
1524                 if (alg_a & SSL_aRSA)
1525                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1526 #else
1527                 if (0)
1528                         ;
1529 #endif
1530 #ifndef OPENSSL_NO_DSA
1531                 else if (alg_a & SSL_aDSS)
1532                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1533 #endif
1534                 /* else anonymous DH, so no certificate or pkey. */
1535
1536                 s->session->sess_cert->peer_dh_tmp=dh;
1537                 dh=NULL;
1538                 }
1539         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1540                 {
1541                 al=SSL_AD_ILLEGAL_PARAMETER;
1542                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1543                 goto f_err;
1544                 }
1545 #endif /* !OPENSSL_NO_DH */
1546
1547 #ifndef OPENSSL_NO_ECDH
1548         else if (alg_k & SSL_kEECDH)
1549                 {
1550                 EC_GROUP *ngroup;
1551                 const EC_GROUP *group;
1552
1553                 if ((ecdh=EC_KEY_new()) == NULL)
1554                         {
1555                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1556                         goto err;
1557                         }
1558
1559                 /* Extract elliptic curve parameters and the
1560                  * server's ephemeral ECDH public key.
1561                  * Keep accumulating lengths of various components in
1562                  * param_len and make sure it never exceeds n.
1563                  */
1564
1565                 /* XXX: For now we only support named (not generic) curves
1566                  * and the ECParameters in this case is just three bytes.
1567                  */
1568                 param_len=3;
1569                 if ((param_len > n) ||
1570                     (*p != NAMED_CURVE_TYPE) || 
1571                     ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0)) 
1572                         {
1573                         al=SSL_AD_INTERNAL_ERROR;
1574                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1575                         goto f_err;
1576                         }
1577
1578                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1579                 if (ngroup == NULL)
1580                         {
1581                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1582                         goto err;
1583                         }
1584                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1585                         {
1586                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1587                         goto err;
1588                         }
1589                 EC_GROUP_free(ngroup);
1590
1591                 group = EC_KEY_get0_group(ecdh);
1592
1593                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1594                     (EC_GROUP_get_degree(group) > 163))
1595                         {
1596                         al=SSL_AD_EXPORT_RESTRICTION;
1597                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1598                         goto f_err;
1599                         }
1600
1601                 p+=3;
1602
1603                 /* Next, get the encoded ECPoint */
1604                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1605                     ((bn_ctx = BN_CTX_new()) == NULL))
1606                         {
1607                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1608                         goto err;
1609                         }
1610
1611                 encoded_pt_len = *p;  /* length of encoded point */
1612                 p+=1;
1613                 param_len += (1 + encoded_pt_len);
1614                 if ((param_len > n) ||
1615                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1616                         p, encoded_pt_len, bn_ctx) == 0))
1617                         {
1618                         al=SSL_AD_DECODE_ERROR;
1619                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1620                         goto f_err;
1621                         }
1622
1623                 n-=param_len;
1624                 p+=encoded_pt_len;
1625
1626                 /* The ECC/TLS specification does not mention
1627                  * the use of DSA to sign ECParameters in the server
1628                  * key exchange message. We do support RSA and ECDSA.
1629                  */
1630                 if (0) ;
1631 #ifndef OPENSSL_NO_RSA
1632                 else if (alg_a & SSL_aRSA)
1633                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1634 #endif
1635 #ifndef OPENSSL_NO_ECDSA
1636                 else if (alg_a & SSL_aECDSA)
1637                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1638 #endif
1639                 /* else anonymous ECDH, so no certificate or pkey. */
1640                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1641                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1642                 ecdh=NULL;
1643                 BN_CTX_free(bn_ctx);
1644                 bn_ctx = NULL;
1645                 EC_POINT_free(srvr_ecpoint);
1646                 srvr_ecpoint = NULL;
1647                 }
1648         else if (alg_k)
1649                 {
1650                 al=SSL_AD_UNEXPECTED_MESSAGE;
1651                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1652                 goto f_err;
1653                 }
1654 #endif /* !OPENSSL_NO_ECDH */
1655
1656
1657         /* p points to the next byte, there are 'n' bytes left */
1658
1659         /* if it was signed, check the signature */
1660         if (pkey != NULL)
1661                 {
1662                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1663                         {
1664                         int sigalg = tls12_get_sigid(pkey);
1665                         /* Should never happen */
1666                         if (sigalg == -1)
1667                                 {
1668                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1669                                 goto err;
1670                                 }
1671                         /* Check key type is consistent with signature */
1672                         if (sigalg != (int)p[1])
1673                                 {
1674                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_TYPE);
1675                                 al=SSL_AD_DECODE_ERROR;
1676                                 goto f_err;
1677                                 }
1678                         md = tls12_get_hash(p[0]);
1679                         if (md == NULL)
1680                                 {
1681                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNKNOWN_DIGEST);
1682                                 al=SSL_AD_DECODE_ERROR;
1683                                 goto f_err;
1684                                 }
1685 #ifdef SSL_DEBUG
1686 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1687 #endif
1688                         p += 2;
1689                         n -= 2;
1690                         }
1691                 else
1692                         md = EVP_sha1();
1693                         
1694                 n2s(p,i);
1695                 n-=2;
1696                 j=EVP_PKEY_size(pkey);
1697
1698                 if ((i != n) || (n > j) || (n <= 0))
1699                         {
1700                         /* wrong packet length */
1701                         al=SSL_AD_DECODE_ERROR;
1702                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1703                         goto f_err;
1704                         }
1705
1706 #ifndef OPENSSL_NO_RSA
1707                 if (pkey->type == EVP_PKEY_RSA && TLS1_get_version(s) < TLS1_2_VERSION)
1708                         {
1709                         int num;
1710
1711                         j=0;
1712                         q=md_buf;
1713                         for (num=2; num > 0; num--)
1714                                 {
1715                                 EVP_MD_CTX_set_flags(&md_ctx,
1716                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1717                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1718                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1719                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1720                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1721                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1722                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1723                                 q+=i;
1724                                 j+=i;
1725                                 }
1726                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1727                                                                 pkey->pkey.rsa);
1728                         if (i < 0)
1729                                 {
1730                                 al=SSL_AD_DECRYPT_ERROR;
1731                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1732                                 goto f_err;
1733                                 }
1734                         if (i == 0)
1735                                 {
1736                                 /* bad signature */
1737                                 al=SSL_AD_DECRYPT_ERROR;
1738                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1739                                 goto f_err;
1740                                 }
1741                         }
1742                 else
1743 #endif
1744                         {
1745                         EVP_VerifyInit_ex(&md_ctx, md, NULL);
1746                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1747                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1748                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1749                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1750                                 {
1751                                 /* bad signature */
1752                                 al=SSL_AD_DECRYPT_ERROR;
1753                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1754                                 goto f_err;
1755                                 }
1756                         }
1757                 }
1758         else
1759                 {
1760                 if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
1761                         /* aNULL or kPSK do not need public keys */
1762                         {
1763                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1764                         goto err;
1765                         }
1766                 /* still data left over */
1767                 if (n != 0)
1768                         {
1769                         al=SSL_AD_DECODE_ERROR;
1770                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1771                         goto f_err;
1772                         }
1773                 }
1774         EVP_PKEY_free(pkey);
1775         EVP_MD_CTX_cleanup(&md_ctx);
1776         return(1);
1777 f_err:
1778         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1779 err:
1780         EVP_PKEY_free(pkey);
1781 #ifndef OPENSSL_NO_RSA
1782         if (rsa != NULL)
1783                 RSA_free(rsa);
1784 #endif
1785 #ifndef OPENSSL_NO_DH
1786         if (dh != NULL)
1787                 DH_free(dh);
1788 #endif
1789 #ifndef OPENSSL_NO_ECDH
1790         BN_CTX_free(bn_ctx);
1791         EC_POINT_free(srvr_ecpoint);
1792         if (ecdh != NULL)
1793                 EC_KEY_free(ecdh);
1794 #endif
1795         EVP_MD_CTX_cleanup(&md_ctx);
1796         return(-1);
1797         }
1798
1799 int ssl3_get_certificate_request(SSL *s)
1800         {
1801         int ok,ret=0;
1802         unsigned long n,nc,l;
1803         unsigned int llen, ctype_num,i;
1804         X509_NAME *xn=NULL;
1805         const unsigned char *p,*q;
1806         unsigned char *d;
1807         STACK_OF(X509_NAME) *ca_sk=NULL;
1808
1809         n=s->method->ssl_get_message(s,
1810                 SSL3_ST_CR_CERT_REQ_A,
1811                 SSL3_ST_CR_CERT_REQ_B,
1812                 -1,
1813                 s->max_cert_list,
1814                 &ok);
1815
1816         if (!ok) return((int)n);
1817
1818         s->s3->tmp.cert_req=0;
1819
1820         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1821                 {
1822                 s->s3->tmp.reuse_message=1;
1823                 /* If we get here we don't need any cached handshake records
1824                  * as we wont be doing client auth.
1825                  */
1826                 if (s->s3->handshake_buffer)
1827                         {
1828                         if (!ssl3_digest_cached_records(s))
1829                                 goto err;
1830                         }
1831                 return(1);
1832                 }
1833
1834         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1835                 {
1836                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1837                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1838                 goto err;
1839                 }
1840
1841         /* TLS does not like anon-DH with client cert */
1842         if (s->version > SSL3_VERSION)
1843                 {
1844                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1845                         {
1846                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1847                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1848                         goto err;
1849                         }
1850                 }
1851
1852         p=d=(unsigned char *)s->init_msg;
1853
1854         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1855                 {
1856                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1857                 goto err;
1858                 }
1859
1860         /* get the certificate types */
1861         ctype_num= *(p++);
1862         if (ctype_num > SSL3_CT_NUMBER)
1863                 ctype_num=SSL3_CT_NUMBER;
1864         for (i=0; i<ctype_num; i++)
1865                 s->s3->tmp.ctype[i]= p[i];
1866         p+=ctype_num;
1867         if (TLS1_get_version(s) >= TLS1_2_VERSION)
1868                 {
1869                 n2s(p, llen);
1870                 /* Check we have enough room for signature algorithms and
1871                  * following length value.
1872                  */
1873                 if ((unsigned long)(p - d + llen + 2) > n)
1874                         {
1875                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1876                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
1877                         goto err;
1878                         }
1879                 if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
1880                         {
1881                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1882                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
1883                         goto err;
1884                         }
1885                 p += llen;
1886                 }
1887
1888         /* get the CA RDNs */
1889         n2s(p,llen);
1890 #if 0
1891 {
1892 FILE *out;
1893 out=fopen("/tmp/vsign.der","w");
1894 fwrite(p,1,llen,out);
1895 fclose(out);
1896 }
1897 #endif
1898
1899         if ((unsigned long)(p - d + llen) != n)
1900                 {
1901                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1902                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1903                 goto err;
1904                 }
1905
1906         for (nc=0; nc<llen; )
1907                 {
1908                 n2s(p,l);
1909                 if ((l+nc+2) > llen)
1910                         {
1911                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1912                                 goto cont; /* netscape bugs */
1913                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1914                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1915                         goto err;
1916                         }
1917
1918                 q=p;
1919
1920                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1921                         {
1922                         /* If netscape tolerance is on, ignore errors */
1923                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1924                                 goto cont;
1925                         else
1926                                 {
1927                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1928                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1929                                 goto err;
1930                                 }
1931                         }
1932
1933                 if (q != (p+l))
1934                         {
1935                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1936                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1937                         goto err;
1938                         }
1939                 if (!sk_X509_NAME_push(ca_sk,xn))
1940                         {
1941                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1942                         goto err;
1943                         }
1944
1945                 p+=l;
1946                 nc+=l+2;
1947                 }
1948
1949         if (0)
1950                 {
1951 cont:
1952                 ERR_clear_error();
1953                 }
1954
1955         /* we should setup a certificate to return.... */
1956         s->s3->tmp.cert_req=1;
1957         s->s3->tmp.ctype_num=ctype_num;
1958         if (s->s3->tmp.ca_names != NULL)
1959                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1960         s->s3->tmp.ca_names=ca_sk;
1961         ca_sk=NULL;
1962
1963         ret=1;
1964 err:
1965         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1966         return(ret);
1967         }
1968
1969 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1970         {
1971         return(X509_NAME_cmp(*a,*b));
1972         }
1973 #ifndef OPENSSL_NO_TLSEXT
1974 int ssl3_get_new_session_ticket(SSL *s)
1975         {
1976         int ok,al,ret=0, ticklen;
1977         long n;
1978         const unsigned char *p;
1979         unsigned char *d;
1980
1981         n=s->method->ssl_get_message(s,
1982                 SSL3_ST_CR_SESSION_TICKET_A,
1983                 SSL3_ST_CR_SESSION_TICKET_B,
1984                 -1,
1985                 16384,
1986                 &ok);
1987
1988         if (!ok)
1989                 return((int)n);
1990
1991         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
1992                 {
1993                 s->s3->tmp.reuse_message=1;
1994                 return(1);
1995                 }
1996         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
1997                 {
1998                 al=SSL_AD_UNEXPECTED_MESSAGE;
1999                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
2000                 goto f_err;
2001                 }
2002         if (n < 6)
2003                 {
2004                 /* need at least ticket_lifetime_hint + ticket length */
2005                 al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
2006                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2007                 goto f_err;
2008                 }
2009
2010         p=d=(unsigned char *)s->init_msg;
2011         n2l(p, s->session->tlsext_tick_lifetime_hint);
2012         n2s(p, ticklen);
2013         /* ticket_lifetime_hint + ticket_length + ticket */
2014         if (ticklen + 6 != n)
2015                 {
2016                 al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
2017                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2018                 goto f_err;
2019                 }
2020         if (s->session->tlsext_tick)
2021                 {
2022                 OPENSSL_free(s->session->tlsext_tick);
2023                 s->session->tlsext_ticklen = 0;
2024                 }
2025         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2026         if (!s->session->tlsext_tick)
2027                 {
2028                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2029                 goto err;
2030                 }
2031         memcpy(s->session->tlsext_tick, p, ticklen);
2032         s->session->tlsext_ticklen = ticklen;
2033         /* There are two ways to detect a resumed ticket sesion.
2034          * One is to set an appropriate session ID and then the server
2035          * must return a match in ServerHello. This allows the normal
2036          * client session ID matching to work and we know much 
2037          * earlier that the ticket has been accepted.
2038          * 
2039          * The other way is to set zero length session ID when the
2040          * ticket is presented and rely on the handshake to determine
2041          * session resumption.
2042          *
2043          * We choose the former approach because this fits in with
2044          * assumptions elsewhere in OpenSSL. The session ID is set
2045          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2046          * ticket.
2047          */ 
2048         EVP_Digest(p, ticklen,
2049                         s->session->session_id, &s->session->session_id_length,
2050 #ifndef OPENSSL_NO_SHA256
2051                                                         EVP_sha256(), NULL);
2052 #else
2053                                                         EVP_sha1(), NULL);
2054 #endif
2055         ret=1;
2056         return(ret);
2057 f_err:
2058         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2059 err:
2060         return(-1);
2061         }
2062
2063 int ssl3_get_cert_status(SSL *s)
2064         {
2065         int ok, al;
2066         unsigned long resplen,n;
2067         const unsigned char *p;
2068
2069         n=s->method->ssl_get_message(s,
2070                 SSL3_ST_CR_CERT_STATUS_A,
2071                 SSL3_ST_CR_CERT_STATUS_B,
2072                 SSL3_MT_CERTIFICATE_STATUS,
2073                 16384,
2074                 &ok);
2075
2076         if (!ok) return((int)n);
2077         if (n < 4)
2078                 {
2079                 /* need at least status type + length */
2080                 al = SSL_AD_DECODE_ERROR;
2081                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2082                 goto f_err;
2083                 }
2084         p = (unsigned char *)s->init_msg;
2085         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2086                 {
2087                 al = SSL_AD_DECODE_ERROR;
2088                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2089                 goto f_err;
2090                 }
2091         n2l3(p, resplen);
2092         if (resplen + 4 != n)
2093                 {
2094                 al = SSL_AD_DECODE_ERROR;
2095                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2096                 goto f_err;
2097                 }
2098         if (s->tlsext_ocsp_resp)
2099                 OPENSSL_free(s->tlsext_ocsp_resp);
2100         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2101         if (!s->tlsext_ocsp_resp)
2102                 {
2103                 al = SSL_AD_INTERNAL_ERROR;
2104                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2105                 goto f_err;
2106                 }
2107         s->tlsext_ocsp_resplen = resplen;
2108         if (s->ctx->tlsext_status_cb)
2109                 {
2110                 int ret;
2111                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2112                 if (ret == 0)
2113                         {
2114                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2115                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2116                         goto f_err;
2117                         }
2118                 if (ret < 0)
2119                         {
2120                         al = SSL_AD_INTERNAL_ERROR;
2121                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2122                         goto f_err;
2123                         }
2124                 }
2125         return 1;
2126 f_err:
2127         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2128         return(-1);
2129         }
2130 #endif
2131
2132 int ssl3_get_server_done(SSL *s)
2133         {
2134         int ok,ret=0;
2135         long n;
2136
2137         n=s->method->ssl_get_message(s,
2138                 SSL3_ST_CR_SRVR_DONE_A,
2139                 SSL3_ST_CR_SRVR_DONE_B,
2140                 SSL3_MT_SERVER_DONE,
2141                 30, /* should be very small, like 0 :-) */
2142                 &ok);
2143
2144         if (!ok) return((int)n);
2145         if (n > 0)
2146                 {
2147                 /* should contain no data */
2148                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2149                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2150                 return -1;
2151                 }
2152         ret=1;
2153         return(ret);
2154         }
2155
2156
2157 int ssl3_send_client_key_exchange(SSL *s)
2158         {
2159         unsigned char *p,*d;
2160         int n;
2161         unsigned long alg_k;
2162 #ifndef OPENSSL_NO_RSA
2163         unsigned char *q;
2164         EVP_PKEY *pkey=NULL;
2165 #endif
2166 #ifndef OPENSSL_NO_KRB5
2167         KSSL_ERR kssl_err;
2168 #endif /* OPENSSL_NO_KRB5 */
2169 #ifndef OPENSSL_NO_ECDH
2170         EC_KEY *clnt_ecdh = NULL;
2171         const EC_POINT *srvr_ecpoint = NULL;
2172         EVP_PKEY *srvr_pub_pkey = NULL;
2173         unsigned char *encodedPoint = NULL;
2174         int encoded_pt_len = 0;
2175         BN_CTX * bn_ctx = NULL;
2176 #endif
2177
2178         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2179                 {
2180                 d=(unsigned char *)s->init_buf->data;
2181                 p= &(d[4]);
2182
2183                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2184
2185                 /* Fool emacs indentation */
2186                 if (0) {}
2187 #ifndef OPENSSL_NO_RSA
2188                 else if (alg_k & SSL_kRSA)
2189                         {
2190                         RSA *rsa;
2191                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2192
2193                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2194                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2195                         else
2196                                 {
2197                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2198                                 if ((pkey == NULL) ||
2199                                         (pkey->type != EVP_PKEY_RSA) ||
2200                                         (pkey->pkey.rsa == NULL))
2201                                         {
2202                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2203                                         goto err;
2204                                         }
2205                                 rsa=pkey->pkey.rsa;
2206                                 EVP_PKEY_free(pkey);
2207                                 }
2208                                 
2209                         tmp_buf[0]=s->client_version>>8;
2210                         tmp_buf[1]=s->client_version&0xff;
2211                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2212                                         goto err;
2213
2214                         s->session->master_key_length=sizeof tmp_buf;
2215
2216                         q=p;
2217                         /* Fix buf for TLS and beyond */
2218                         if (s->version > SSL3_VERSION)
2219                                 p+=2;
2220                         n=RSA_public_encrypt(sizeof tmp_buf,
2221                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2222 #ifdef PKCS1_CHECK
2223                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2224                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2225 #endif
2226                         if (n <= 0)
2227                                 {
2228                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2229                                 goto err;
2230                                 }
2231
2232                         /* Fix buf for TLS and beyond */
2233                         if (s->version > SSL3_VERSION)
2234                                 {
2235                                 s2n(n,q);
2236                                 n+=2;
2237                                 }
2238
2239                         s->session->master_key_length=
2240                                 s->method->ssl3_enc->generate_master_secret(s,
2241                                         s->session->master_key,
2242                                         tmp_buf,sizeof tmp_buf);
2243                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2244                         }
2245 #endif
2246 #ifndef OPENSSL_NO_KRB5
2247                 else if (alg_k & SSL_kKRB5)
2248                         {
2249                         krb5_error_code krb5rc;
2250                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2251                         /*  krb5_data   krb5_ap_req;  */
2252                         krb5_data       *enc_ticket;
2253                         krb5_data       authenticator, *authp = NULL;
2254                         EVP_CIPHER_CTX  ciph_ctx;
2255                         const EVP_CIPHER *enc = NULL;
2256                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2257                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2258                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2259                                                 + EVP_MAX_IV_LENGTH];
2260                         int             padl, outl = sizeof(epms);
2261
2262                         EVP_CIPHER_CTX_init(&ciph_ctx);
2263
2264 #ifdef KSSL_DEBUG
2265                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2266                                 alg_k, SSL_kKRB5);
2267 #endif  /* KSSL_DEBUG */
2268
2269                         authp = NULL;
2270 #ifdef KRB5SENDAUTH
2271                         if (KRB5SENDAUTH)  authp = &authenticator;
2272 #endif  /* KRB5SENDAUTH */
2273
2274                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2275                                 &kssl_err);
2276                         enc = kssl_map_enc(kssl_ctx->enctype);
2277                         if (enc == NULL)
2278                             goto err;
2279 #ifdef KSSL_DEBUG
2280                         {
2281                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
2282                         if (krb5rc && kssl_err.text)
2283                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2284                         }
2285 #endif  /* KSSL_DEBUG */
2286
2287                         if (krb5rc)
2288                                 {
2289                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2290                                                 SSL_AD_HANDSHAKE_FAILURE);
2291                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2292                                                 kssl_err.reason);
2293                                 goto err;
2294                                 }
2295
2296                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2297                         **  in place of RFC 2712 KerberosWrapper, as in:
2298                         **
2299                         **  Send ticket (copy to *p, set n = length)
2300                         **  n = krb5_ap_req.length;
2301                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2302                         **  if (krb5_ap_req.data)  
2303                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2304                         **
2305                         **  Now using real RFC 2712 KerberosWrapper
2306                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2307                         **  Note: 2712 "opaque" types are here replaced
2308                         **  with a 2-byte length followed by the value.
2309                         **  Example:
2310                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2311                         **  Where "xx xx" = length bytes.  Shown here with
2312                         **  optional authenticator omitted.
2313                         */
2314
2315                         /*  KerberosWrapper.Ticket              */
2316                         s2n(enc_ticket->length,p);
2317                         memcpy(p, enc_ticket->data, enc_ticket->length);
2318                         p+= enc_ticket->length;
2319                         n = enc_ticket->length + 2;
2320
2321                         /*  KerberosWrapper.Authenticator       */
2322                         if (authp  &&  authp->length)  
2323                                 {
2324                                 s2n(authp->length,p);
2325                                 memcpy(p, authp->data, authp->length);
2326                                 p+= authp->length;
2327                                 n+= authp->length + 2;
2328                                 
2329                                 free(authp->data);
2330                                 authp->data = NULL;
2331                                 authp->length = 0;
2332                                 }
2333                         else
2334                                 {
2335                                 s2n(0,p);/*  null authenticator length  */
2336                                 n+=2;
2337                                 }
2338  
2339                             tmp_buf[0]=s->client_version>>8;
2340                             tmp_buf[1]=s->client_version&0xff;
2341                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2342                                 goto err;
2343
2344                         /*  20010420 VRS.  Tried it this way; failed.
2345                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2346                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2347                         **                              kssl_ctx->length);
2348                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2349                         */
2350
2351                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2352                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2353                                 kssl_ctx->key,iv);
2354                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2355                                 sizeof tmp_buf);
2356                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2357                         outl += padl;
2358                         if (outl > (int)sizeof epms)
2359                                 {
2360                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2361                                 goto err;
2362                                 }
2363                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2364
2365                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2366                         s2n(outl,p);
2367                         memcpy(p, epms, outl);
2368                         p+=outl;
2369                         n+=outl + 2;
2370
2371                         s->session->master_key_length=
2372                                 s->method->ssl3_enc->generate_master_secret(s,
2373                                         s->session->master_key,
2374                                         tmp_buf, sizeof tmp_buf);
2375
2376                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2377                         OPENSSL_cleanse(epms, outl);
2378                         }
2379 #endif
2380 #ifndef OPENSSL_NO_DH
2381                 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2382                         {
2383                         DH *dh_srvr,*dh_clnt;
2384
2385                         if (s->session->sess_cert == NULL) 
2386                                 {
2387                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2388                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2389                                 goto err;
2390                                 }
2391
2392                         if (s->session->sess_cert->peer_dh_tmp != NULL)
2393                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
2394                         else
2395                                 {
2396                                 /* we get them from the cert */
2397                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2398                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
2399                                 goto err;
2400                                 }
2401                         
2402                         /* generate a new random key */
2403                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2404                                 {
2405                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2406                                 goto err;
2407                                 }
2408                         if (!DH_generate_key(dh_clnt))
2409                                 {
2410                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2411                                 goto err;
2412                                 }
2413
2414                         /* use the 'p' output buffer for the DH key, but
2415                          * make sure to clear it out afterwards */
2416
2417                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2418
2419                         if (n <= 0)
2420                                 {
2421                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2422                                 goto err;
2423                                 }
2424
2425                         /* generate master key from the result */
2426                         s->session->master_key_length=
2427                                 s->method->ssl3_enc->generate_master_secret(s,
2428                                         s->session->master_key,p,n);
2429                         /* clean up */
2430                         memset(p,0,n);
2431
2432                         /* send off the data */
2433                         n=BN_num_bytes(dh_clnt->pub_key);
2434                         s2n(n,p);
2435                         BN_bn2bin(dh_clnt->pub_key,p);
2436                         n+=2;
2437
2438                         DH_free(dh_clnt);
2439
2440                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2441                         }
2442 #endif
2443
2444 #ifndef OPENSSL_NO_ECDH 
2445                 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2446                         {
2447                         const EC_GROUP *srvr_group = NULL;
2448                         EC_KEY *tkey;
2449                         int ecdh_clnt_cert = 0;
2450                         int field_size = 0;
2451
2452                         /* Did we send out the client's
2453                          * ECDH share for use in premaster
2454                          * computation as part of client certificate?
2455                          * If so, set ecdh_clnt_cert to 1.
2456                          */
2457                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2458                                 {
2459                                 /* XXX: For now, we do not support client
2460                                  * authentication using ECDH certificates.
2461                                  * To add such support, one needs to add
2462                                  * code that checks for appropriate 
2463                                  * conditions and sets ecdh_clnt_cert to 1.
2464                                  * For example, the cert have an ECC
2465                                  * key on the same curve as the server's
2466                                  * and the key should be authorized for
2467                                  * key agreement.
2468                                  *
2469                                  * One also needs to add code in ssl3_connect
2470                                  * to skip sending the certificate verify
2471                                  * message.
2472                                  *
2473                                  * if ((s->cert->key->privatekey != NULL) &&
2474                                  *     (s->cert->key->privatekey->type ==
2475                                  *      EVP_PKEY_EC) && ...)
2476                                  * ecdh_clnt_cert = 1;
2477                                  */
2478                                 }
2479
2480                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2481                                 {
2482                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2483                                 }
2484                         else
2485                                 {
2486                                 /* Get the Server Public Key from Cert */
2487                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2488                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2489                                 if ((srvr_pub_pkey == NULL) ||
2490                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2491                                     (srvr_pub_pkey->pkey.ec == NULL))
2492                                         {
2493                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2494                                             ERR_R_INTERNAL_ERROR);
2495                                         goto err;
2496                                         }
2497
2498                                 tkey = srvr_pub_pkey->pkey.ec;
2499                                 }
2500
2501                         srvr_group   = EC_KEY_get0_group(tkey);
2502                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2503
2504                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2505                                 {
2506                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2507                                     ERR_R_INTERNAL_ERROR);
2508                                 goto err;
2509                                 }
2510
2511                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2512                                 {
2513                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2514                                 goto err;
2515                                 }
2516
2517                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2518                                 {
2519                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2520                                 goto err;
2521                                 }
2522                         if (ecdh_clnt_cert) 
2523                                 { 
2524                                 /* Reuse key info from our certificate
2525                                  * We only need our private key to perform
2526                                  * the ECDH computation.
2527                                  */
2528                                 const BIGNUM *priv_key;
2529                                 tkey = s->cert->key->privatekey->pkey.ec;
2530                                 priv_key = EC_KEY_get0_private_key(tkey);
2531                                 if (priv_key == NULL)
2532                                         {
2533                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2534                                         goto err;
2535                                         }
2536                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2537                                         {
2538                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2539                                         goto err;
2540                                         }
2541                                 }
2542                         else 
2543                                 {
2544                                 /* Generate a new ECDH key pair */
2545                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2546                                         {
2547                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2548                                         goto err;
2549                                         }
2550                                 }
2551
2552                         /* use the 'p' output buffer for the ECDH key, but
2553                          * make sure to clear it out afterwards
2554                          */
2555
2556                         field_size = EC_GROUP_get_degree(srvr_group);
2557                         if (field_size <= 0)
2558                                 {
2559                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2560                                        ERR_R_ECDH_LIB);
2561                                 goto err;
2562                                 }
2563                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2564                         if (n <= 0)
2565                                 {
2566                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2567                                        ERR_R_ECDH_LIB);
2568                                 goto err;
2569                                 }
2570
2571                         /* generate master key from the result */
2572                         s->session->master_key_length = s->method->ssl3_enc \
2573                             -> generate_master_secret(s, 
2574                                 s->session->master_key,
2575                                 p, n);
2576
2577                         memset(p, 0, n); /* clean up */
2578
2579                         if (ecdh_clnt_cert) 
2580                                 {
2581                                 /* Send empty client key exch message */
2582                                 n = 0;
2583                                 }
2584                         else 
2585                                 {
2586                                 /* First check the size of encoding and
2587                                  * allocate memory accordingly.
2588                                  */
2589                                 encoded_pt_len = 
2590                                     EC_POINT_point2oct(srvr_group, 
2591                                         EC_KEY_get0_public_key(clnt_ecdh), 
2592                                         POINT_CONVERSION_UNCOMPRESSED, 
2593                                         NULL, 0, NULL);
2594
2595                                 encodedPoint = (unsigned char *) 
2596                                     OPENSSL_malloc(encoded_pt_len * 
2597                                         sizeof(unsigned char)); 
2598                                 bn_ctx = BN_CTX_new();
2599                                 if ((encodedPoint == NULL) || 
2600                                     (bn_ctx == NULL)) 
2601                                         {
2602                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2603                                         goto err;
2604                                         }
2605
2606                                 /* Encode the public key */
2607                                 n = EC_POINT_point2oct(srvr_group, 
2608                                     EC_KEY_get0_public_key(clnt_ecdh), 
2609                                     POINT_CONVERSION_UNCOMPRESSED, 
2610                                     encodedPoint, encoded_pt_len, bn_ctx);
2611
2612                                 *p = n; /* length of encoded point */
2613                                 /* Encoded point will be copied here */
2614                                 p += 1; 
2615                                 /* copy the point */
2616                                 memcpy((unsigned char *)p, encodedPoint, n);
2617                                 /* increment n to account for length field */
2618                                 n += 1; 
2619                                 }
2620
2621                         /* Free allocated memory */
2622                         BN_CTX_free(bn_ctx);
2623                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2624                         if (clnt_ecdh != NULL) 
2625                                  EC_KEY_free(clnt_ecdh);
2626                         EVP_PKEY_free(srvr_pub_pkey);
2627                         }
2628 #endif /* !OPENSSL_NO_ECDH */
2629                 else if (alg_k & SSL_kGOST) 
2630                         {
2631                         /* GOST key exchange message creation */
2632                         EVP_PKEY_CTX *pkey_ctx;
2633                         X509 *peer_cert; 
2634                         size_t msglen;
2635                         unsigned int md_len;
2636                         int keytype;
2637                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2638                         EVP_MD_CTX *ukm_hash;
2639                         EVP_PKEY *pub_key;
2640
2641                         /* Get server sertificate PKEY and create ctx from it */
2642                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2643                         if (!peer_cert) 
2644                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2645                         if (!peer_cert)         {
2646                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2647                                         goto err;
2648                                 }       
2649                                 
2650                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2651                         /* If we have send a certificate, and certificate key
2652
2653                          * parameters match those of server certificate, use
2654                          * certificate key for key exchange
2655                          */
2656
2657                          /* Otherwise, generate ephemeral key pair */
2658                                         
2659                         EVP_PKEY_encrypt_init(pkey_ctx);
2660                           /* Generate session key */    
2661                     RAND_bytes(premaster_secret,32);
2662                         /* If we have client certificate, use its secret as peer key */
2663                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2664                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2665                                         /* If there was an error - just ignore it. Ephemeral key
2666                                         * would be used
2667                                         */
2668                                         ERR_clear_error();
2669                                 }
2670                         }                       
2671                         /* Compute shared IV and store it in algorithm-specific
2672                          * context data */
2673                         ukm_hash = EVP_MD_CTX_create();
2674                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2675                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2676                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2677                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2678                         EVP_MD_CTX_destroy(ukm_hash);
2679                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2680                                 8,shared_ukm)<0) {
2681                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2682                                                 SSL_R_LIBRARY_BUG);
2683                                         goto err;
2684                                 }       
2685                         /* Make GOST keytransport blob message */
2686                         /*Encapsulate it into sequence */
2687                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2688                         msglen=255;
2689                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2690                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2691                                         SSL_R_LIBRARY_BUG);
2692                                 goto err;
2693                         }
2694                         if (msglen >= 0x80)
2695                                 {
2696                                 *(p++)=0x81;
2697                                 *(p++)= msglen & 0xff;
2698                                 n=msglen+3;
2699                                 }
2700                         else
2701                                 {
2702                                 *(p++)= msglen & 0xff;
2703                                 n=msglen+2;
2704                                 }
2705                         memcpy(p, tmp, msglen);
2706                         /* Check if pubkey from client certificate was used */
2707                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2708                                 {
2709                                 /* Set flag "skip certificate verify" */
2710                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2711                                 }
2712                         EVP_PKEY_CTX_free(pkey_ctx);
2713                         s->session->master_key_length=
2714                                 s->method->ssl3_enc->generate_master_secret(s,
2715                                         s->session->master_key,premaster_secret,32);
2716                         EVP_PKEY_free(pub_key);
2717
2718                         }
2719 #ifndef OPENSSL_NO_SRP
2720                 else if (alg_k & SSL_kSRP)
2721                         {
2722                         if (s->srp_ctx.A != NULL)
2723                                 {
2724                                 /* send off the data */
2725                                 n=BN_num_bytes(s->srp_ctx.A);
2726                                 s2n(n,p);
2727                                 BN_bn2bin(s->srp_ctx.A,p);
2728                                 n+=2;
2729                                 }
2730                         else
2731                                 {
2732                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2733                                 goto err;
2734                                 }
2735                         if (s->session->srp_username != NULL)
2736                                 OPENSSL_free(s->session->srp_username);
2737                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2738                         if (s->session->srp_username == NULL)
2739                                 {
2740                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2741                                         ERR_R_MALLOC_FAILURE);
2742                                 goto err;
2743                                 }
2744
2745                         if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
2746                                 {
2747                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2748                                 goto err;
2749                                 }
2750                         }
2751 #endif
2752 #ifndef OPENSSL_NO_PSK
2753                 else if (alg_k & SSL_kPSK)
2754                         {
2755                         char identity[PSK_MAX_IDENTITY_LEN];
2756                         unsigned char *t = NULL;
2757                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2758                         unsigned int pre_ms_len = 0, psk_len = 0;
2759                         int psk_err = 1;
2760
2761                         n = 0;
2762                         if (s->psk_client_callback == NULL)
2763                                 {
2764                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2765                                         SSL_R_PSK_NO_CLIENT_CB);
2766                                 goto err;
2767                                 }
2768
2769                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2770                                 identity, PSK_MAX_IDENTITY_LEN,
2771                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2772                         if (psk_len > PSK_MAX_PSK_LEN)
2773                                 {
2774                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2775                                         ERR_R_INTERNAL_ERROR);
2776                                 goto psk_err;
2777                                 }
2778                         else if (psk_len == 0)
2779                                 {
2780                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2781                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
2782                                 goto psk_err;
2783                                 }
2784
2785                         /* create PSK pre_master_secret */
2786                         pre_ms_len = 2+psk_len+2+psk_len;
2787                         t = psk_or_pre_ms;
2788                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2789                         s2n(psk_len, t);
2790                         memset(t, 0, psk_len);
2791                         t+=psk_len;
2792                         s2n(psk_len, t);
2793
2794                         if (s->session->psk_identity_hint != NULL)
2795                                 OPENSSL_free(s->session->psk_identity_hint);
2796                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2797                         if (s->ctx->psk_identity_hint != NULL &&
2798                                 s->session->psk_identity_hint == NULL)
2799                                 {
2800                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2801                                         ERR_R_MALLOC_FAILURE);
2802                                 goto psk_err;
2803                                 }
2804
2805                         if (s->session->psk_identity != NULL)
2806                                 OPENSSL_free(s->session->psk_identity);
2807                         s->session->psk_identity = BUF_strdup(identity);
2808                         if (s->session->psk_identity == NULL)
2809                                 {
2810                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2811                                         ERR_R_MALLOC_FAILURE);
2812                                 goto psk_err;
2813                                 }
2814
2815                         s->session->master_key_length =
2816                                 s->method->ssl3_enc->generate_master_secret(s,
2817                                         s->session->master_key,
2818                                         psk_or_pre_ms, pre_ms_len); 
2819                         n = strlen(identity);
2820                         s2n(n, p);
2821                         memcpy(p, identity, n);
2822                         n+=2;
2823                         psk_err = 0;
2824                 psk_err:
2825                         OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
2826                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2827                         if (psk_err != 0)
2828                                 {
2829                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2830                                 goto err;
2831                                 }
2832                         }
2833 #endif
2834                 else
2835                         {
2836                         ssl3_send_alert(s, SSL3_AL_FATAL,
2837                             SSL_AD_HANDSHAKE_FAILURE);
2838                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2839                             ERR_R_INTERNAL_ERROR);
2840                         goto err;
2841                         }
2842                 
2843                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2844                 l2n3(n,d);
2845
2846                 s->state=SSL3_ST_CW_KEY_EXCH_B;
2847                 /* number of bytes to write */
2848                 s->init_num=n+4;
2849                 s->init_off=0;
2850                 }
2851
2852         /* SSL3_ST_CW_KEY_EXCH_B */
2853         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2854 err:
2855 #ifndef OPENSSL_NO_ECDH
2856         BN_CTX_free(bn_ctx);
2857         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2858         if (clnt_ecdh != NULL) 
2859                 EC_KEY_free(clnt_ecdh);
2860         EVP_PKEY_free(srvr_pub_pkey);
2861 #endif
2862         return(-1);
2863         }
2864
2865 int ssl3_send_client_verify(SSL *s)
2866         {
2867         unsigned char *p,*d;
2868         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2869         EVP_PKEY *pkey;
2870         EVP_PKEY_CTX *pctx=NULL;
2871         EVP_MD_CTX mctx;
2872         unsigned u=0;
2873         unsigned long n;
2874         int j;
2875
2876         EVP_MD_CTX_init(&mctx);
2877
2878         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2879                 {
2880                 d=(unsigned char *)s->init_buf->data;
2881                 p= &(d[4]);
2882                 pkey=s->cert->key->privatekey;
2883 /* Create context from key and test if sha1 is allowed as digest */
2884                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
2885                 EVP_PKEY_sign_init(pctx);
2886                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
2887                         {
2888                         if (TLS1_get_version(s) < TLS1_2_VERSION)
2889                                 s->method->ssl3_enc->cert_verify_mac(s,
2890                                                 NID_sha1,
2891                                                 &(data[MD5_DIGEST_LENGTH]));
2892                         }
2893                 else
2894                         {
2895                         ERR_clear_error();
2896                         }
2897                 /* For TLS v1.2 send signature algorithm and signature
2898                  * using agreed digest and cached handshake records.
2899                  */
2900                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2901                         {
2902                         long hdatalen = 0;
2903                         void *hdata;
2904                         const EVP_MD *md = s->cert->key->digest;
2905                         hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
2906                                                                 &hdata);
2907                         if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
2908                                 {
2909                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2910                                                 ERR_R_INTERNAL_ERROR);
2911                                 goto err;
2912                                 }
2913                         p += 2;
2914 #ifdef SSL_DEBUG
2915                         fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
2916                                                         EVP_MD_name(md));
2917 #endif
2918                         if (!EVP_SignInit_ex(&mctx, md, NULL)
2919                                 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
2920                                 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
2921                                 {
2922                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2923                                                 ERR_R_EVP_LIB);
2924                                 goto err;
2925                                 }
2926                         s2n(u,p);
2927                         n = u + 4;
2928                         if (!ssl3_digest_cached_records(s))
2929                                 goto err;
2930                         }
2931                 else
2932 #ifndef OPENSSL_NO_RSA
2933                 if (pkey->type == EVP_PKEY_RSA)
2934                         {
2935                         s->method->ssl3_enc->cert_verify_mac(s,
2936                                 NID_md5,
2937                                 &(data[0]));
2938                         if (RSA_sign(NID_md5_sha1, data,
2939                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
2940                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
2941                                 {
2942                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2943                                 goto err;
2944                                 }
2945                         s2n(u,p);
2946                         n=u+2;
2947                         }
2948                 else
2949 #endif
2950 #ifndef OPENSSL_NO_DSA
2951                         if (pkey->type == EVP_PKEY_DSA)
2952                         {
2953                         if (!DSA_sign(pkey->save_type,
2954                                 &(data[MD5_DIGEST_LENGTH]),
2955                                 SHA_DIGEST_LENGTH,&(p[2]),
2956                                 (unsigned int *)&j,pkey->pkey.dsa))
2957                                 {
2958                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2959                                 goto err;
2960                                 }
2961                         s2n(j,p);
2962                         n=j+2;
2963                         }
2964                 else
2965 #endif
2966 #ifndef OPENSSL_NO_ECDSA
2967                         if (pkey->type == EVP_PKEY_EC)
2968                         {
2969                         if (!ECDSA_sign(pkey->save_type,
2970                                 &(data[MD5_DIGEST_LENGTH]),
2971                                 SHA_DIGEST_LENGTH,&(p[2]),
2972                                 (unsigned int *)&j,pkey->pkey.ec))
2973                                 {
2974                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2975                                     ERR_R_ECDSA_LIB);
2976                                 goto err;
2977                                 }
2978                         s2n(j,p);
2979                         n=j+2;
2980                         }
2981                 else
2982 #endif
2983                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
2984                 {
2985                 unsigned char signbuf[64];
2986                 int i;
2987                 size_t sigsize=64;
2988                 s->method->ssl3_enc->cert_verify_mac(s,
2989                         NID_id_GostR3411_94,
2990                         data);
2991                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
2992                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2993                         ERR_R_INTERNAL_ERROR);
2994                         goto err;
2995                 }
2996                 for (i=63,j=0; i>=0; j++, i--) {
2997                         p[2+j]=signbuf[i];
2998                 }       
2999                 s2n(j,p);
3000                 n=j+2;
3001                 }
3002                 else
3003                 {
3004                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3005                         goto err;
3006                 }
3007                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
3008                 l2n3(n,d);
3009
3010                 s->state=SSL3_ST_CW_CERT_VRFY_B;
3011                 s->init_num=(int)n+4;
3012                 s->init_off=0;
3013                 }
3014         EVP_MD_CTX_cleanup(&mctx);
3015         EVP_PKEY_CTX_free(pctx);
3016         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3017 err:
3018         EVP_MD_CTX_cleanup(&mctx);
3019         EVP_PKEY_CTX_free(pctx);
3020         return(-1);
3021         }
3022
3023 int ssl3_send_client_certificate(SSL *s)
3024         {
3025         X509 *x509=NULL;
3026         EVP_PKEY *pkey=NULL;
3027         int i;
3028         unsigned long l;
3029
3030         if (s->state == SSL3_ST_CW_CERT_A)
3031                 {
3032                 if ((s->cert == NULL) ||
3033                         (s->cert->key->x509 == NULL) ||
3034                         (s->cert->key->privatekey == NULL))
3035                         s->state=SSL3_ST_CW_CERT_B;
3036                 else
3037                         s->state=SSL3_ST_CW_CERT_C;
3038                 }
3039
3040         /* We need to get a client cert */
3041         if (s->state == SSL3_ST_CW_CERT_B)
3042                 {
3043                 /* If we get an error, we need to
3044                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3045                  * We then get retied later */
3046                 i=0;
3047                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3048                 if (i < 0)
3049                         {
3050                         s->rwstate=SSL_X509_LOOKUP;
3051                         return(-1);
3052                         }
3053                 s->rwstate=SSL_NOTHING;
3054                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3055                         {
3056                         s->state=SSL3_ST_CW_CERT_B;
3057                         if (    !SSL_use_certificate(s,x509) ||
3058                                 !SSL_use_PrivateKey(s,pkey))
3059                                 i=0;
3060                         }
3061                 else if (i == 1)
3062                         {
3063                         i=0;
3064                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3065                         }
3066
3067                 if (x509 != NULL) X509_free(x509);
3068                 if (pkey != NULL) EVP_PKEY_free(pkey);
3069                 if (i == 0)
3070                         {
3071                         if (s->version == SSL3_VERSION)
3072                                 {
3073                                 s->s3->tmp.cert_req=0;
3074                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3075                                 return(1);
3076                                 }
3077                         else
3078                                 {
3079                                 s->s3->tmp.cert_req=2;
3080                                 }
3081                         }
3082
3083                 /* Ok, we have a cert */
3084                 s->state=SSL3_ST_CW_CERT_C;
3085                 }
3086
3087         if (s->state == SSL3_ST_CW_CERT_C)
3088                 {
3089                 s->state=SSL3_ST_CW_CERT_D;
3090                 l=ssl3_output_cert_chain(s,
3091                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
3092                 s->init_num=(int)l;
3093                 s->init_off=0;
3094                 }
3095         /* SSL3_ST_CW_CERT_D */
3096         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3097         }
3098
3099 #define has_bits(i,m)   (((i)&(m)) == (m))
3100
3101 int ssl3_check_cert_and_algorithm(SSL *s)
3102         {
3103         int i,idx;
3104         long alg_k,alg_a;
3105         EVP_PKEY *pkey=NULL;
3106         SESS_CERT *sc;
3107 #ifndef OPENSSL_NO_RSA
3108         RSA *rsa;
3109 #endif
3110 #ifndef OPENSSL_NO_DH
3111         DH *dh;
3112 #endif
3113
3114         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3115         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3116
3117         /* we don't have a certificate */
3118         if ((alg_a & (SSL_aDH|SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3119                 return(1);
3120
3121         sc=s->session->sess_cert;
3122         if (sc == NULL)
3123                 {
3124                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3125                 goto err;
3126                 }
3127
3128 #ifndef OPENSSL_NO_RSA
3129         rsa=s->session->sess_cert->peer_rsa_tmp;
3130 #endif
3131 #ifndef OPENSSL_NO_DH
3132         dh=s->session->sess_cert->peer_dh_tmp;
3133 #endif
3134
3135         /* This is the passed certificate */
3136
3137         idx=sc->peer_cert_type;
3138 #ifndef OPENSSL_NO_ECDH
3139         if (idx == SSL_PKEY_ECC)
3140                 {
3141                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3142                                                                 s) == 0) 
3143                         { /* check failed */
3144                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3145                         goto f_err;
3146                         }
3147                 else 
3148                         {
3149                         return 1;
3150                         }
3151                 }
3152 #endif
3153         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3154         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3155         EVP_PKEY_free(pkey);
3156
3157         
3158         /* Check that we have a certificate if we require one */
3159         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3160                 {
3161                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3162                 goto f_err;
3163                 }
3164 #ifndef OPENSSL_NO_DSA
3165         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3166                 {
3167                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3168                 goto f_err;
3169                 }
3170 #endif
3171 #ifndef OPENSSL_NO_RSA
3172         if ((alg_k & SSL_kRSA) &&
3173                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3174                 {
3175                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3176                 goto f_err;
3177                 }
3178 #endif
3179 #ifndef OPENSSL_NO_DH
3180         if ((alg_k & SSL_kEDH) &&
3181                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3182                 {
3183                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3184                 goto f_err;
3185                 }
3186         else if ((alg_k & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3187                 {
3188                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3189                 goto f_err;
3190                 }
3191 #ifndef OPENSSL_NO_DSA
3192         else if ((alg_k & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3193                 {
3194                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3195                 goto f_err;
3196                 }
3197 #endif
3198 #endif
3199
3200         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3201                 {
3202 #ifndef OPENSSL_NO_RSA
3203                 if (alg_k & SSL_kRSA)
3204                         {
3205                         if (rsa == NULL
3206                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3207                                 {
3208                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3209                                 goto f_err;
3210                                 }
3211                         }
3212                 else
3213 #endif
3214 #ifndef OPENSSL_NO_DH
3215                         if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
3216                             {
3217                             if (dh == NULL
3218                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3219                                 {
3220                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3221                                 goto f_err;
3222                                 }
3223                         }
3224                 else
3225 #endif
3226                         {
3227                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3228                         goto f_err;
3229                         }
3230                 }
3231         return(1);
3232 f_err:
3233         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3234 err:
3235         return(0);
3236         }
3237
3238 /* Check to see if handshake is full or resumed. Usually this is just a
3239  * case of checking to see if a cache hit has occurred. In the case of
3240  * session tickets we have to check the next message to be sure.
3241  */
3242
3243 #ifndef OPENSSL_NO_TLSEXT
3244 # ifndef OPENSSL_NO_NEXTPROTONEG
3245 int ssl3_send_next_proto(SSL *s)
3246         {
3247         unsigned int len, padding_len;
3248         unsigned char *d;
3249
3250         if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3251                 {
3252                 len = s->next_proto_negotiated_len;
3253                 padding_len = 32 - ((len + 2) % 32);
3254                 d = (unsigned char *)s->init_buf->data;
3255                 d[4] = len;
3256                 memcpy(d + 5, s->next_proto_negotiated, len);
3257                 d[5 + len] = padding_len;
3258                 memset(d + 6 + len, 0, padding_len);
3259                 *(d++)=SSL3_MT_NEXT_PROTO;
3260                 l2n3(2 + len + padding_len, d);
3261                 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3262                 s->init_num = 4 + 2 + len + padding_len;
3263                 s->init_off = 0;
3264                 }
3265
3266         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3267         }
3268 # endif
3269
3270 int ssl3_check_finished(SSL *s)
3271         {
3272         int ok;
3273         long n;
3274         /* If we have no ticket it cannot be a resumed session. */
3275         if (!s->session->tlsext_tick)
3276                 return 1;
3277         /* this function is called when we really expect a Certificate
3278          * message, so permit appropriate message length */
3279         n=s->method->ssl_get_message(s,
3280                 SSL3_ST_CR_CERT_A,
3281                 SSL3_ST_CR_CERT_B,
3282                 -1,
3283                 s->max_cert_list,
3284                 &ok);
3285         if (!ok) return((int)n);
3286         s->s3->tmp.reuse_message = 1;
3287         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3288                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3289                 return 2;
3290
3291         return 1;
3292         }
3293 #endif
3294
3295 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3296         {
3297         int i = 0;
3298 #ifndef OPENSSL_NO_ENGINE
3299         if (s->ctx->client_cert_engine)
3300                 {
3301                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3302                                                 SSL_get_client_CA_list(s),
3303                                                 px509, ppkey, NULL, NULL, NULL);
3304                 if (i != 0)
3305                         return i;
3306                 }
3307 #endif
3308         if (s->ctx->client_cert_cb)
3309                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3310         return i;
3311         }