c821724be8bbc07c4ca701764d3f1d6758b27dd3
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include <openssl/crypto.h>
153 #include "ssl_locl.h"
154 #include "kssl_lcl.h"
155 #include <openssl/buffer.h>
156 #include <openssl/rand.h>
157 #include <openssl/objects.h>
158 #include <openssl/evp.h>
159 #include <openssl/md5.h>
160 #ifdef OPENSSL_FIPS
161 #include <openssl/fips.h>
162 #endif
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_ENGINE
168 #include <openssl/engine.h>
169 #endif
170
171 static const SSL_METHOD *ssl3_get_client_method(int ver);
172 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
173
174 static const SSL_METHOD *ssl3_get_client_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_client_method());
178         else
179                 return(NULL);
180         }
181
182 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
183                         ssl_undefined_function,
184                         ssl3_connect,
185                         ssl3_get_client_method)
186
187 int ssl3_connect(SSL *s)
188         {
189         BUF_MEM *buf=NULL;
190         unsigned long Time=(unsigned long)time(NULL);
191         void (*cb)(const SSL *ssl,int type,int val)=NULL;
192         int ret= -1;
193         int new_state,state,skip=0;
194
195         RAND_add(&Time,sizeof(Time),0);
196         ERR_clear_error();
197         clear_sys_error();
198
199         if (s->info_callback != NULL)
200                 cb=s->info_callback;
201         else if (s->ctx->info_callback != NULL)
202                 cb=s->ctx->info_callback;
203         
204         s->in_handshake++;
205         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
206
207         for (;;)
208                 {
209                 state=s->state;
210
211                 switch(s->state)
212                         {
213                 case SSL_ST_RENEGOTIATE:
214                         s->renegotiate=1;
215                         s->state=SSL_ST_CONNECT;
216                         s->ctx->stats.sess_connect_renegotiate++;
217                         /* break */
218                 case SSL_ST_BEFORE:
219                 case SSL_ST_CONNECT:
220                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
221                 case SSL_ST_OK|SSL_ST_CONNECT:
222
223                         s->server=0;
224                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
225
226                         if ((s->version & 0xff00 ) != 0x0300)
227                                 {
228                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
229                                 ret = -1;
230                                 goto end;
231                                 }
232                                 
233                         /* s->version=SSL3_VERSION; */
234                         s->type=SSL_ST_CONNECT;
235
236                         if (s->init_buf == NULL)
237                                 {
238                                 if ((buf=BUF_MEM_new()) == NULL)
239                                         {
240                                         ret= -1;
241                                         goto end;
242                                         }
243                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
244                                         {
245                                         ret= -1;
246                                         goto end;
247                                         }
248                                 s->init_buf=buf;
249                                 buf=NULL;
250                                 }
251
252                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
253
254                         /* setup buffing BIO */
255                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
256
257                         /* don't push the buffering BIO quite yet */
258
259                         ssl3_init_finished_mac(s);
260
261                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
262                         s->ctx->stats.sess_connect++;
263                         s->init_num=0;
264                         break;
265
266                 case SSL3_ST_CW_CLNT_HELLO_A:
267                 case SSL3_ST_CW_CLNT_HELLO_B:
268
269                         s->shutdown=0;
270                         ret=ssl3_client_hello(s);
271                         if (ret <= 0) goto end;
272                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
273                         s->init_num=0;
274
275                         /* turn on buffering for the next lot of output */
276                         if (s->bbio != s->wbio)
277                                 s->wbio=BIO_push(s->bbio,s->wbio);
278
279                         break;
280
281                 case SSL3_ST_CR_SRVR_HELLO_A:
282                 case SSL3_ST_CR_SRVR_HELLO_B:
283                         ret=ssl3_get_server_hello(s);
284 #ifndef OPENSSL_NO_SRP
285                         if ((ret == 0) && (s->s3->warn_alert == SSL_AD_MISSING_SRP_USERNAME))
286                                 {
287                                 if (!SRP_have_to_put_srp_username(s))
288                                         {
289                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_MISSING_SRP_USERNAME);
290                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_USER_CANCELLED);
291                                         goto end;
292                                         }
293                                 s->state=SSL3_ST_CW_CLNT_HELLO_A;
294                                 if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
295                                 break;
296                                 }
297 #endif
298                         if (ret <= 0) goto end;
299
300                         if (s->hit)
301                                 s->state=SSL3_ST_CR_FINISHED_A;
302                         else
303                                 s->state=SSL3_ST_CR_CERT_A;
304                         s->init_num=0;
305                         break;
306
307                 case SSL3_ST_CR_CERT_A:
308                 case SSL3_ST_CR_CERT_B:
309 #ifndef OPENSSL_NO_TLSEXT
310                         ret=ssl3_check_finished(s);
311                         if (ret <= 0) goto end;
312                         if (ret == 2)
313                                 {
314                                 s->hit = 1;
315                                 if (s->tlsext_ticket_expected)
316                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
317                                 else
318                                         s->state=SSL3_ST_CR_FINISHED_A;
319                                 s->init_num=0;
320                                 break;
321                                 }
322 #endif
323                         /* Check if it is anon DH/ECDH */
324                         /* or PSK */
325                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
326                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
327                                 {
328                                 ret=ssl3_get_server_certificate(s);
329                                 if (ret <= 0) goto end;
330 #ifndef OPENSSL_NO_TLSEXT
331                                 if (s->tlsext_status_expected)
332                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
333                                 else
334                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
335                                 }
336                         else
337                                 {
338                                 skip = 1;
339                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
340                                 }
341 #else
342                                 }
343                         else
344                                 skip=1;
345
346                         s->state=SSL3_ST_CR_KEY_EXCH_A;
347 #endif
348                         s->init_num=0;
349                         break;
350
351                 case SSL3_ST_CR_KEY_EXCH_A:
352                 case SSL3_ST_CR_KEY_EXCH_B:
353                         ret=ssl3_get_key_exchange(s);
354                         if (ret <= 0) goto end;
355                         s->state=SSL3_ST_CR_CERT_REQ_A;
356                         s->init_num=0;
357
358                         /* at this point we check that we have the
359                          * required stuff from the server */
360                         if (!ssl3_check_cert_and_algorithm(s))
361                                 {
362                                 ret= -1;
363                                 goto end;
364                                 }
365                         break;
366
367                 case SSL3_ST_CR_CERT_REQ_A:
368                 case SSL3_ST_CR_CERT_REQ_B:
369                         ret=ssl3_get_certificate_request(s);
370                         if (ret <= 0) goto end;
371                         s->state=SSL3_ST_CR_SRVR_DONE_A;
372                         s->init_num=0;
373                         break;
374
375                 case SSL3_ST_CR_SRVR_DONE_A:
376                 case SSL3_ST_CR_SRVR_DONE_B:
377                         ret=ssl3_get_server_done(s);
378                         if (ret <= 0) goto end;
379 #ifndef OPENSSL_NO_SRP
380                         if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
381                                 {
382                                 if ((ret = SRP_Calc_A_param(s))<=0)
383                                         {
384                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
385                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
386                                         goto end;
387                                         }
388                                 }
389 #endif
390                         if (s->s3->tmp.cert_req)
391                                 s->state=SSL3_ST_CW_CERT_A;
392                         else
393                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
394                         s->init_num=0;
395
396                         break;
397
398                 case SSL3_ST_CW_CERT_A:
399                 case SSL3_ST_CW_CERT_B:
400                 case SSL3_ST_CW_CERT_C:
401                 case SSL3_ST_CW_CERT_D:
402                         ret=ssl3_send_client_certificate(s);
403                         if (ret <= 0) goto end;
404                         s->state=SSL3_ST_CW_KEY_EXCH_A;
405                         s->init_num=0;
406                         break;
407
408                 case SSL3_ST_CW_KEY_EXCH_A:
409                 case SSL3_ST_CW_KEY_EXCH_B:
410                         ret=ssl3_send_client_key_exchange(s);
411                         if (ret <= 0) goto end;
412                         /* EAY EAY EAY need to check for DH fix cert
413                          * sent back */
414                         /* For TLS, cert_req is set to 2, so a cert chain
415                          * of nothing is sent, but no verify packet is sent */
416                         /* XXX: For now, we do not support client 
417                          * authentication in ECDH cipher suites with
418                          * ECDH (rather than ECDSA) certificates.
419                          * We need to skip the certificate verify 
420                          * message when client's ECDH public key is sent 
421                          * inside the client certificate.
422                          */
423                         if (s->s3->tmp.cert_req == 1)
424                                 {
425                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
426                                 }
427                         else
428                                 {
429                                 s->state=SSL3_ST_CW_CHANGE_A;
430                                 s->s3->change_cipher_spec=0;
431                                 }
432                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
433                                 {
434                                 s->state=SSL3_ST_CW_CHANGE_A;
435                                 s->s3->change_cipher_spec=0;
436                                 }
437
438                         s->init_num=0;
439                         break;
440
441                 case SSL3_ST_CW_CERT_VRFY_A:
442                 case SSL3_ST_CW_CERT_VRFY_B:
443                         ret=ssl3_send_client_verify(s);
444                         if (ret <= 0) goto end;
445                         s->state=SSL3_ST_CW_CHANGE_A;
446                         s->init_num=0;
447                         s->s3->change_cipher_spec=0;
448                         break;
449
450                 case SSL3_ST_CW_CHANGE_A:
451                 case SSL3_ST_CW_CHANGE_B:
452                         ret=ssl3_send_change_cipher_spec(s,
453                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
454                         if (ret <= 0) goto end;
455
456 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
457                         s->state=SSL3_ST_CW_FINISHED_A;
458 #else
459                         if (s->next_proto_negotiated)
460                                 s->state=SSL3_ST_CW_NEXT_PROTO_A;
461                         else
462                                 s->state=SSL3_ST_CW_FINISHED_A;
463 #endif
464                         s->init_num=0;
465
466                         s->session->cipher=s->s3->tmp.new_cipher;
467 #ifdef OPENSSL_NO_COMP
468                         s->session->compress_meth=0;
469 #else
470                         if (s->s3->tmp.new_compression == NULL)
471                                 s->session->compress_meth=0;
472                         else
473                                 s->session->compress_meth=
474                                         s->s3->tmp.new_compression->id;
475 #endif
476                         if (!s->method->ssl3_enc->setup_key_block(s))
477                                 {
478                                 ret= -1;
479                                 goto end;
480                                 }
481
482                         if (!s->method->ssl3_enc->change_cipher_state(s,
483                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
484                                 {
485                                 ret= -1;
486                                 goto end;
487                                 }
488
489                         break;
490
491 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
492                 case SSL3_ST_CW_NEXT_PROTO_A:
493                 case SSL3_ST_CW_NEXT_PROTO_B:
494                         ret=ssl3_send_next_proto(s);
495                         if (ret <= 0) goto end;
496                         s->state=SSL3_ST_CW_FINISHED_A;
497                         break;
498 #endif
499
500                 case SSL3_ST_CW_FINISHED_A:
501                 case SSL3_ST_CW_FINISHED_B:
502                         ret=ssl3_send_finished(s,
503                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
504                                 s->method->ssl3_enc->client_finished_label,
505                                 s->method->ssl3_enc->client_finished_label_len);
506                         if (ret <= 0) goto end;
507                         s->state=SSL3_ST_CW_FLUSH;
508
509                         /* clear flags */
510                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
511                         if (s->hit)
512                                 {
513                                 s->s3->tmp.next_state=SSL_ST_OK;
514                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
515                                         {
516                                         s->state=SSL_ST_OK;
517                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
518                                         s->s3->delay_buf_pop_ret=0;
519                                         }
520                                 }
521                         else
522                                 {
523 #ifndef OPENSSL_NO_TLSEXT
524                                 /* Allow NewSessionTicket if ticket expected */
525                                 if (s->tlsext_ticket_expected)
526                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
527                                 else
528 #endif
529                                 
530                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
531                                 }
532                         s->init_num=0;
533                         break;
534
535 #ifndef OPENSSL_NO_TLSEXT
536                 case SSL3_ST_CR_SESSION_TICKET_A:
537                 case SSL3_ST_CR_SESSION_TICKET_B:
538                         ret=ssl3_get_new_session_ticket(s);
539                         if (ret <= 0) goto end;
540                         s->state=SSL3_ST_CR_FINISHED_A;
541                         s->init_num=0;
542                 break;
543
544                 case SSL3_ST_CR_CERT_STATUS_A:
545                 case SSL3_ST_CR_CERT_STATUS_B:
546                         ret=ssl3_get_cert_status(s);
547                         if (ret <= 0) goto end;
548                         s->state=SSL3_ST_CR_KEY_EXCH_A;
549                         s->init_num=0;
550                 break;
551 #endif
552
553                 case SSL3_ST_CR_FINISHED_A:
554                 case SSL3_ST_CR_FINISHED_B:
555
556                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
557                                 SSL3_ST_CR_FINISHED_B);
558                         if (ret <= 0) goto end;
559
560                         if (s->hit)
561                                 s->state=SSL3_ST_CW_CHANGE_A;
562                         else
563                                 s->state=SSL_ST_OK;
564                         s->init_num=0;
565                         break;
566
567                 case SSL3_ST_CW_FLUSH:
568                         s->rwstate=SSL_WRITING;
569                         if (BIO_flush(s->wbio) <= 0)
570                                 {
571                                 ret= -1;
572                                 goto end;
573                                 }
574                         s->rwstate=SSL_NOTHING;
575                         s->state=s->s3->tmp.next_state;
576                         break;
577
578                 case SSL_ST_OK:
579                         /* clean a few things up */
580                         ssl3_cleanup_key_block(s);
581
582                         if (s->init_buf != NULL)
583                                 {
584                                 BUF_MEM_free(s->init_buf);
585                                 s->init_buf=NULL;
586                                 }
587
588                         /* If we are not 'joining' the last two packets,
589                          * remove the buffering now */
590                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
591                                 ssl_free_wbio_buffer(s);
592                         /* else do it later in ssl3_write */
593
594                         s->init_num=0;
595                         s->renegotiate=0;
596                         s->new_session=0;
597
598                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
599                         if (s->hit) s->ctx->stats.sess_hit++;
600
601                         ret=1;
602                         /* s->server=0; */
603                         s->handshake_func=ssl3_connect;
604                         s->ctx->stats.sess_connect_good++;
605
606                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
607
608                         goto end;
609                         /* break; */
610                         
611                 default:
612                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
613                         ret= -1;
614                         goto end;
615                         /* break; */
616                         }
617
618                 /* did we do anything */
619                 if (!s->s3->tmp.reuse_message && !skip)
620                         {
621                         if (s->debug)
622                                 {
623                                 if ((ret=BIO_flush(s->wbio)) <= 0)
624                                         goto end;
625                                 }
626
627                         if ((cb != NULL) && (s->state != state))
628                                 {
629                                 new_state=s->state;
630                                 s->state=state;
631                                 cb(s,SSL_CB_CONNECT_LOOP,1);
632                                 s->state=new_state;
633                                 }
634                         }
635                 skip=0;
636                 }
637 end:
638         s->in_handshake--;
639         if (buf != NULL)
640                 BUF_MEM_free(buf);
641         if (cb != NULL)
642                 cb(s,SSL_CB_CONNECT_EXIT,ret);
643         return(ret);
644         }
645
646
647 int ssl3_client_hello(SSL *s)
648         {
649         unsigned char *buf;
650         unsigned char *p,*d;
651         int i;
652         unsigned long Time,l;
653 #ifndef OPENSSL_NO_COMP
654         int j;
655         SSL_COMP *comp;
656 #endif
657
658         buf=(unsigned char *)s->init_buf->data;
659         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
660                 {
661                 SSL_SESSION *sess = s->session;
662                 if ((sess == NULL) ||
663                         (sess->ssl_version != s->version) ||
664 #ifdef OPENSSL_NO_TLSEXT
665                         !sess->session_id_length ||
666 #else
667                         (!sess->session_id_length && !sess->tlsext_tick) ||
668 #endif
669                         (sess->not_resumable))
670                         {
671                         if (!ssl_get_new_session(s,0))
672                                 goto err;
673                         }
674                 /* else use the pre-loaded session */
675
676                 p=s->s3->client_random;
677                 Time=(unsigned long)time(NULL);                 /* Time */
678                 l2n(Time,p);
679                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
680                         goto err;
681
682                 /* Do the message type and length last */
683                 d=p= &(buf[4]);
684
685                 *(p++)=s->version>>8;
686                 *(p++)=s->version&0xff;
687                 s->client_version=s->version;
688
689                 /* Random stuff */
690                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
691                 p+=SSL3_RANDOM_SIZE;
692
693                 /* Session ID */
694                 if (s->new_session)
695                         i=0;
696                 else
697                         i=s->session->session_id_length;
698                 *(p++)=i;
699                 if (i != 0)
700                         {
701                         if (i > (int)sizeof(s->session->session_id))
702                                 {
703                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
704                                 goto err;
705                                 }
706                         memcpy(p,s->session->session_id,i);
707                         p+=i;
708                         }
709                 
710                 /* Ciphers supported */
711                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
712                 if (i == 0)
713                         {
714                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
715                         goto err;
716                         }
717                 s2n(i,p);
718                 p+=i;
719
720                 /* COMPRESSION */
721 #ifdef OPENSSL_NO_COMP
722                 *(p++)=1;
723 #else
724
725                 if ((s->options & SSL_OP_NO_COMPRESSION)
726                                         || !s->ctx->comp_methods)
727                         j=0;
728                 else
729                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
730                 *(p++)=1+j;
731                 for (i=0; i<j; i++)
732                         {
733                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
734                         *(p++)=comp->id;
735                         }
736 #endif
737                 *(p++)=0; /* Add the NULL method */
738
739 #ifndef OPENSSL_NO_TLSEXT
740                 /* TLS extensions*/
741                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
742                         {
743                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
744                         goto err;
745                         }
746                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
747                         {
748                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
749                         goto err;
750                         }
751 #endif
752                 
753                 l=(p-d);
754                 d=buf;
755                 *(d++)=SSL3_MT_CLIENT_HELLO;
756                 l2n3(l,d);
757
758                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
759                 /* number of bytes to write */
760                 s->init_num=p-buf;
761                 s->init_off=0;
762                 }
763
764         /* SSL3_ST_CW_CLNT_HELLO_B */
765         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
766 err:
767         return(-1);
768         }
769
770 int ssl3_get_server_hello(SSL *s)
771         {
772         STACK_OF(SSL_CIPHER) *sk;
773         const SSL_CIPHER *c;
774         unsigned char *p,*d;
775         int i,al,ok;
776         unsigned int j;
777         long n;
778 #ifndef OPENSSL_NO_COMP
779         SSL_COMP *comp;
780 #endif
781
782         n=s->method->ssl_get_message(s,
783                 SSL3_ST_CR_SRVR_HELLO_A,
784                 SSL3_ST_CR_SRVR_HELLO_B,
785                 -1,
786                 20000, /* ?? */
787                 &ok);
788
789         if (!ok) return((int)n);
790
791         if ( SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
792                 {
793                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
794                         {
795                         if ( s->d1->send_cookie == 0)
796                                 {
797                                 s->s3->tmp.reuse_message = 1;
798                                 return 1;
799                                 }
800                         else /* already sent a cookie */
801                                 {
802                                 al=SSL_AD_UNEXPECTED_MESSAGE;
803                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
804                                 goto f_err;
805                                 }
806                         }
807                 }
808         
809         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
810                 {
811                 al=SSL_AD_UNEXPECTED_MESSAGE;
812                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
813                 goto f_err;
814                 }
815
816         d=p=(unsigned char *)s->init_msg;
817
818         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
819                 {
820                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
821                 s->version=(s->version&0xff00)|p[1];
822                 al=SSL_AD_PROTOCOL_VERSION;
823                 goto f_err;
824                 }
825         p+=2;
826
827         /* load the server hello data */
828         /* load the server random */
829         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
830         p+=SSL3_RANDOM_SIZE;
831
832         /* get the session-id */
833         j= *(p++);
834
835         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
836                 {
837                 al=SSL_AD_ILLEGAL_PARAMETER;
838                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
839                 goto f_err;
840                 }
841
842 #ifndef OPENSSL_NO_TLSEXT
843         /* check if we want to resume the session based on external pre-shared secret */
844         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
845                 {
846                 SSL_CIPHER *pref_cipher=NULL;
847                 s->session->master_key_length=sizeof(s->session->master_key);
848                 if (s->tls_session_secret_cb(s, s->session->master_key,
849                                              &s->session->master_key_length,
850                                              NULL, &pref_cipher,
851                                              s->tls_session_secret_cb_arg))
852                         {
853                         s->session->cipher = pref_cipher ?
854                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
855                         }
856                 }
857 #endif /* OPENSSL_NO_TLSEXT */
858
859         if (j != 0 && j == s->session->session_id_length
860             && memcmp(p,s->session->session_id,j) == 0)
861             {
862             if(s->sid_ctx_length != s->session->sid_ctx_length
863                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
864                 {
865                 /* actually a client application bug */
866                 al=SSL_AD_ILLEGAL_PARAMETER;
867                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
868                 goto f_err;
869                 }
870             s->hit=1;
871             }
872         else    /* a miss or crap from the other end */
873                 {
874                 /* If we were trying for session-id reuse, make a new
875                  * SSL_SESSION so we don't stuff up other people */
876                 s->hit=0;
877                 if (s->session->session_id_length > 0)
878                         {
879                         if (!ssl_get_new_session(s,0))
880                                 {
881                                 al=SSL_AD_INTERNAL_ERROR;
882                                 goto f_err;
883                                 }
884                         }
885                 s->session->session_id_length=j;
886                 memcpy(s->session->session_id,p,j); /* j could be 0 */
887                 }
888         p+=j;
889         c=ssl_get_cipher_by_char(s,p);
890         if (c == NULL)
891                 {
892                 /* unknown cipher */
893                 al=SSL_AD_ILLEGAL_PARAMETER;
894                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
895                 goto f_err;
896                 }
897         /* TLS v1.2 only ciphersuites require v1.2 or later */
898         if ((c->algorithm_ssl & SSL_TLSV1_2) && 
899                 (TLS1_get_version(s) < TLS1_2_VERSION))
900                 {
901                 al=SSL_AD_ILLEGAL_PARAMETER;
902                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
903                 goto f_err;
904                 }
905         p+=ssl_put_cipher_by_char(s,NULL,NULL);
906
907         sk=ssl_get_ciphers_by_id(s);
908         i=sk_SSL_CIPHER_find(sk,c);
909         if (i < 0)
910                 {
911                 /* we did not say we would use this cipher */
912                 al=SSL_AD_ILLEGAL_PARAMETER;
913                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
914                 goto f_err;
915                 }
916
917         /* Depending on the session caching (internal/external), the cipher
918            and/or cipher_id values may not be set. Make sure that
919            cipher_id is set and use it for comparison. */
920         if (s->session->cipher)
921                 s->session->cipher_id = s->session->cipher->id;
922         if (s->hit && (s->session->cipher_id != c->id))
923                 {
924 /* Workaround is now obsolete */
925 #if 0
926                 if (!(s->options &
927                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
928 #endif
929                         {
930                         al=SSL_AD_ILLEGAL_PARAMETER;
931                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
932                         goto f_err;
933                         }
934                 }
935         s->s3->tmp.new_cipher=c;
936         /* Don't digest cached records if TLS v1.2: we may need them for
937          * client authentication.
938          */
939         if (TLS1_get_version(s) < TLS1_2_VERSION && !ssl3_digest_cached_records(s))
940                 goto f_err;
941         /* lets get the compression algorithm */
942         /* COMPRESSION */
943 #ifdef OPENSSL_NO_COMP
944         if (*(p++) != 0)
945                 {
946                 al=SSL_AD_ILLEGAL_PARAMETER;
947                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
948                 goto f_err;
949                 }
950         /* If compression is disabled we'd better not try to resume a session
951          * using compression.
952          */
953         if (s->session->compress_meth != 0)
954                 {
955                 al=SSL_AD_INTERNAL_ERROR;
956                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
957                 goto f_err;
958                 }
959 #else
960         j= *(p++);
961         if (s->hit && j != s->session->compress_meth)
962                 {
963                 al=SSL_AD_ILLEGAL_PARAMETER;
964                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
965                 goto f_err;
966                 }
967         if (j == 0)
968                 comp=NULL;
969         else if (s->options & SSL_OP_NO_COMPRESSION)
970                 {
971                 al=SSL_AD_ILLEGAL_PARAMETER;
972                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
973                 goto f_err;
974                 }
975         else
976                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
977         
978         if ((j != 0) && (comp == NULL))
979                 {
980                 al=SSL_AD_ILLEGAL_PARAMETER;
981                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
982                 goto f_err;
983                 }
984         else
985                 {
986                 s->s3->tmp.new_compression=comp;
987                 }
988 #endif
989
990 #ifndef OPENSSL_NO_TLSEXT
991         /* TLS extensions*/
992         if (s->version >= SSL3_VERSION)
993                 {
994                 if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
995                         {
996                         /* 'al' set by ssl_parse_serverhello_tlsext */
997                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
998                         goto f_err; 
999                         }
1000                 if (ssl_check_serverhello_tlsext(s) <= 0)
1001                         {
1002                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1003                                 goto err;
1004                         }
1005                 }
1006 #endif
1007
1008         if (p != (d+n))
1009                 {
1010                 /* wrong packet length */
1011                 al=SSL_AD_DECODE_ERROR;
1012                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1013                 goto err;
1014                 }
1015
1016         return(1);
1017 f_err:
1018         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1019 err:
1020         return(-1);
1021         }
1022
1023 int ssl3_get_server_certificate(SSL *s)
1024         {
1025         int al,i,ok,ret= -1;
1026         unsigned long n,nc,llen,l;
1027         X509 *x=NULL;
1028         const unsigned char *q,*p;
1029         unsigned char *d;
1030         STACK_OF(X509) *sk=NULL;
1031         SESS_CERT *sc;
1032         EVP_PKEY *pkey=NULL;
1033         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1034
1035         n=s->method->ssl_get_message(s,
1036                 SSL3_ST_CR_CERT_A,
1037                 SSL3_ST_CR_CERT_B,
1038                 -1,
1039                 s->max_cert_list,
1040                 &ok);
1041
1042         if (!ok) return((int)n);
1043
1044         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1045                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
1046                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1047                 {
1048                 s->s3->tmp.reuse_message=1;
1049                 return(1);
1050                 }
1051
1052         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1053                 {
1054                 al=SSL_AD_UNEXPECTED_MESSAGE;
1055                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1056                 goto f_err;
1057                 }
1058         p=d=(unsigned char *)s->init_msg;
1059
1060         if ((sk=sk_X509_new_null()) == NULL)
1061                 {
1062                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1063                 goto err;
1064                 }
1065
1066         n2l3(p,llen);
1067         if (llen+3 != n)
1068                 {
1069                 al=SSL_AD_DECODE_ERROR;
1070                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1071                 goto f_err;
1072                 }
1073         for (nc=0; nc<llen; )
1074                 {
1075                 n2l3(p,l);
1076                 if ((l+nc+3) > llen)
1077                         {
1078                         al=SSL_AD_DECODE_ERROR;
1079                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1080                         goto f_err;
1081                         }
1082
1083                 q=p;
1084                 x=d2i_X509(NULL,&q,l);
1085                 if (x == NULL)
1086                         {
1087                         al=SSL_AD_BAD_CERTIFICATE;
1088                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1089                         goto f_err;
1090                         }
1091                 if (q != (p+l))
1092                         {
1093                         al=SSL_AD_DECODE_ERROR;
1094                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1095                         goto f_err;
1096                         }
1097                 if (!sk_X509_push(sk,x))
1098                         {
1099                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1100                         goto err;
1101                         }
1102                 x=NULL;
1103                 nc+=l+3;
1104                 p=q;
1105                 }
1106
1107         i=ssl_verify_cert_chain(s,sk);
1108         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1109 #ifndef OPENSSL_NO_KRB5
1110             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1111                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1112 #endif /* OPENSSL_NO_KRB5 */
1113                 )
1114                 {
1115                 al=ssl_verify_alarm_type(s->verify_result);
1116                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1117                 goto f_err; 
1118                 }
1119         ERR_clear_error(); /* but we keep s->verify_result */
1120
1121         sc=ssl_sess_cert_new();
1122         if (sc == NULL) goto err;
1123
1124         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1125         s->session->sess_cert=sc;
1126
1127         sc->cert_chain=sk;
1128         /* Inconsistency alert: cert_chain does include the peer's
1129          * certificate, which we don't include in s3_srvr.c */
1130         x=sk_X509_value(sk,0);
1131         sk=NULL;
1132         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1133
1134         pkey=X509_get_pubkey(x);
1135
1136         /* VRS: allow null cert if auth == KRB5 */
1137         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1138                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1139                     ? 0 : 1;
1140
1141 #ifdef KSSL_DEBUG
1142         printf("pkey,x = %p, %p\n", pkey,x);
1143         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1144         printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1145                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1146 #endif    /* KSSL_DEBUG */
1147
1148         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1149                 {
1150                 x=NULL;
1151                 al=SSL3_AL_FATAL;
1152                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1153                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1154                 goto f_err;
1155                 }
1156
1157         i=ssl_cert_type(x,pkey);
1158         if (need_cert && i < 0)
1159                 {
1160                 x=NULL;
1161                 al=SSL3_AL_FATAL;
1162                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1163                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1164                 goto f_err;
1165                 }
1166
1167         if (need_cert)
1168                 {
1169                 sc->peer_cert_type=i;
1170                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1171                 /* Why would the following ever happen?
1172                  * We just created sc a couple of lines ago. */
1173                 if (sc->peer_pkeys[i].x509 != NULL)
1174                         X509_free(sc->peer_pkeys[i].x509);
1175                 sc->peer_pkeys[i].x509=x;
1176                 sc->peer_key= &(sc->peer_pkeys[i]);
1177
1178                 if (s->session->peer != NULL)
1179                         X509_free(s->session->peer);
1180                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1181                 s->session->peer=x;
1182                 }
1183         else
1184                 {
1185                 sc->peer_cert_type=i;
1186                 sc->peer_key= NULL;
1187
1188                 if (s->session->peer != NULL)
1189                         X509_free(s->session->peer);
1190                 s->session->peer=NULL;
1191                 }
1192         s->session->verify_result = s->verify_result;
1193
1194         x=NULL;
1195         ret=1;
1196
1197         if (0)
1198                 {
1199 f_err:
1200                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1201                 }
1202 err:
1203         EVP_PKEY_free(pkey);
1204         X509_free(x);
1205         sk_X509_pop_free(sk,X509_free);
1206         return(ret);
1207         }
1208
1209 int ssl3_get_key_exchange(SSL *s)
1210         {
1211 #ifndef OPENSSL_NO_RSA
1212         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1213 #endif
1214         EVP_MD_CTX md_ctx;
1215         unsigned char *param,*p;
1216         int al,i,j,param_len,ok;
1217         long n,alg_k,alg_a;
1218         EVP_PKEY *pkey=NULL;
1219         const EVP_MD *md = NULL;
1220 #ifndef OPENSSL_NO_RSA
1221         RSA *rsa=NULL;
1222 #endif
1223 #ifndef OPENSSL_NO_DH
1224         DH *dh=NULL;
1225 #endif
1226 #ifndef OPENSSL_NO_ECDH
1227         EC_KEY *ecdh = NULL;
1228         BN_CTX *bn_ctx = NULL;
1229         EC_POINT *srvr_ecpoint = NULL;
1230         int curve_nid = 0;
1231         int encoded_pt_len = 0;
1232 #endif
1233
1234         /* use same message size as in ssl3_get_certificate_request()
1235          * as ServerKeyExchange message may be skipped */
1236         n=s->method->ssl_get_message(s,
1237                 SSL3_ST_CR_KEY_EXCH_A,
1238                 SSL3_ST_CR_KEY_EXCH_B,
1239                 -1,
1240                 s->max_cert_list,
1241                 &ok);
1242         if (!ok) return((int)n);
1243
1244         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1245                 {
1246 #ifndef OPENSSL_NO_PSK
1247                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1248                    omitted if no identity hint is sent. Set
1249                    session->sess_cert anyway to avoid problems
1250                    later.*/
1251                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1252                         {
1253                         s->session->sess_cert=ssl_sess_cert_new();
1254                         if (s->ctx->psk_identity_hint)
1255                                 OPENSSL_free(s->ctx->psk_identity_hint);
1256                         s->ctx->psk_identity_hint = NULL;
1257                         }
1258 #endif
1259                 s->s3->tmp.reuse_message=1;
1260                 return(1);
1261                 }
1262
1263         param=p=(unsigned char *)s->init_msg;
1264         if (s->session->sess_cert != NULL)
1265                 {
1266 #ifndef OPENSSL_NO_RSA
1267                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1268                         {
1269                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1270                         s->session->sess_cert->peer_rsa_tmp=NULL;
1271                         }
1272 #endif
1273 #ifndef OPENSSL_NO_DH
1274                 if (s->session->sess_cert->peer_dh_tmp)
1275                         {
1276                         DH_free(s->session->sess_cert->peer_dh_tmp);
1277                         s->session->sess_cert->peer_dh_tmp=NULL;
1278                         }
1279 #endif
1280 #ifndef OPENSSL_NO_ECDH
1281                 if (s->session->sess_cert->peer_ecdh_tmp)
1282                         {
1283                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1284                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1285                         }
1286 #endif
1287                 }
1288         else
1289                 {
1290                 s->session->sess_cert=ssl_sess_cert_new();
1291                 }
1292
1293         param_len=0;
1294         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1295         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1296         EVP_MD_CTX_init(&md_ctx);
1297
1298 #ifndef OPENSSL_NO_PSK
1299         if (alg_k & SSL_kPSK)
1300                 {
1301                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1302
1303                 al=SSL_AD_HANDSHAKE_FAILURE;
1304                 n2s(p,i);
1305                 param_len=i+2;
1306                 /* Store PSK identity hint for later use, hint is used
1307                  * in ssl3_send_client_key_exchange.  Assume that the
1308                  * maximum length of a PSK identity hint can be as
1309                  * long as the maximum length of a PSK identity. */
1310                 if (i > PSK_MAX_IDENTITY_LEN)
1311                         {
1312                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1313                                 SSL_R_DATA_LENGTH_TOO_LONG);
1314                         goto f_err;
1315                         }
1316                 if (param_len > n)
1317                         {
1318                         al=SSL_AD_DECODE_ERROR;
1319                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1320                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1321                         goto f_err;
1322                         }
1323                 /* If received PSK identity hint contains NULL
1324                  * characters, the hint is truncated from the first
1325                  * NULL. p may not be ending with NULL, so create a
1326                  * NULL-terminated string. */
1327                 memcpy(tmp_id_hint, p, i);
1328                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1329                 if (s->ctx->psk_identity_hint != NULL)
1330                         OPENSSL_free(s->ctx->psk_identity_hint);
1331                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1332                 if (s->ctx->psk_identity_hint == NULL)
1333                         {
1334                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1335                         goto f_err;
1336                         }          
1337
1338                 p+=i;
1339                 n-=param_len;
1340                 }
1341         else
1342 #endif /* !OPENSSL_NO_PSK */
1343 #ifndef OPENSSL_NO_SRP
1344         if (alg_k & SSL_kSRP)
1345                 {
1346                 n2s(p,i);
1347                 param_len=i+2;
1348                 if (param_len > n)
1349                         {
1350                         al=SSL_AD_DECODE_ERROR;
1351                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1352                         goto f_err;
1353                         }
1354                 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1355                         {
1356                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1357                         goto err;
1358                         }
1359                 p+=i;
1360
1361                 n2s(p,i);
1362                 param_len+=i+2;
1363                 if (param_len > n)
1364                         {
1365                         al=SSL_AD_DECODE_ERROR;
1366                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1367                         goto f_err;
1368                         }
1369                 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1370                         {
1371                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1372                         goto err;
1373                         }
1374                 p+=i;
1375
1376                 i = (unsigned int)(p[0]);
1377                 p++;
1378                 param_len+=i+1;
1379                 if (param_len > n)
1380                         {
1381                         al=SSL_AD_DECODE_ERROR;
1382                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1383                         goto f_err;
1384                         }
1385                 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1386                         {
1387                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1388                         goto err;
1389                         }
1390                 p+=i;
1391
1392                 n2s(p,i);
1393                 param_len+=i+2;
1394                 if (param_len > n)
1395                         {
1396                         al=SSL_AD_DECODE_ERROR;
1397                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1398                         goto f_err;
1399                         }
1400                 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1401                         {
1402                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1403                         goto err;
1404                         }
1405                 p+=i;
1406                 n-=param_len;
1407
1408 /* We must check if there is a certificate */
1409 #ifndef OPENSSL_NO_RSA
1410                 if (alg_a & SSL_aRSA)
1411                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1412 #else
1413                 if (0)
1414                         ;
1415 #endif
1416 #ifndef OPENSSL_NO_DSA
1417                 else if (alg_a & SSL_aDSS)
1418                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1419 #endif
1420                 }
1421         else
1422 #endif /* !OPENSSL_NO_SRP */
1423 #ifndef OPENSSL_NO_RSA
1424         if (alg_k & SSL_kRSA)
1425                 {
1426                 if ((rsa=RSA_new()) == NULL)
1427                         {
1428                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1429                         goto err;
1430                         }
1431                 n2s(p,i);
1432                 param_len=i+2;
1433                 if (param_len > n)
1434                         {
1435                         al=SSL_AD_DECODE_ERROR;
1436                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1437                         goto f_err;
1438                         }
1439                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1440                         {
1441                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1442                         goto err;
1443                         }
1444                 p+=i;
1445
1446                 n2s(p,i);
1447                 param_len+=i+2;
1448                 if (param_len > n)
1449                         {
1450                         al=SSL_AD_DECODE_ERROR;
1451                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1452                         goto f_err;
1453                         }
1454                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1455                         {
1456                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1457                         goto err;
1458                         }
1459                 p+=i;
1460                 n-=param_len;
1461
1462                 /* this should be because we are using an export cipher */
1463                 if (alg_a & SSL_aRSA)
1464                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1465                 else
1466                         {
1467                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1468                         goto err;
1469                         }
1470                 s->session->sess_cert->peer_rsa_tmp=rsa;
1471                 rsa=NULL;
1472                 }
1473 #else /* OPENSSL_NO_RSA */
1474         if (0)
1475                 ;
1476 #endif
1477 #ifndef OPENSSL_NO_DH
1478         else if (alg_k & SSL_kEDH)
1479                 {
1480                 if ((dh=DH_new()) == NULL)
1481                         {
1482                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1483                         goto err;
1484                         }
1485                 n2s(p,i);
1486                 param_len=i+2;
1487                 if (param_len > n)
1488                         {
1489                         al=SSL_AD_DECODE_ERROR;
1490                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1491                         goto f_err;
1492                         }
1493                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1494                         {
1495                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1496                         goto err;
1497                         }
1498                 p+=i;
1499
1500                 n2s(p,i);
1501                 param_len+=i+2;
1502                 if (param_len > n)
1503                         {
1504                         al=SSL_AD_DECODE_ERROR;
1505                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1506                         goto f_err;
1507                         }
1508                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1509                         {
1510                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1511                         goto err;
1512                         }
1513                 p+=i;
1514
1515                 n2s(p,i);
1516                 param_len+=i+2;
1517                 if (param_len > n)
1518                         {
1519                         al=SSL_AD_DECODE_ERROR;
1520                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1521                         goto f_err;
1522                         }
1523                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1524                         {
1525                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1526                         goto err;
1527                         }
1528                 p+=i;
1529                 n-=param_len;
1530
1531 #ifndef OPENSSL_NO_RSA
1532                 if (alg_a & SSL_aRSA)
1533                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1534 #else
1535                 if (0)
1536                         ;
1537 #endif
1538 #ifndef OPENSSL_NO_DSA
1539                 else if (alg_a & SSL_aDSS)
1540                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1541 #endif
1542                 /* else anonymous DH, so no certificate or pkey. */
1543
1544                 s->session->sess_cert->peer_dh_tmp=dh;
1545                 dh=NULL;
1546                 }
1547         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1548                 {
1549                 al=SSL_AD_ILLEGAL_PARAMETER;
1550                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1551                 goto f_err;
1552                 }
1553 #endif /* !OPENSSL_NO_DH */
1554
1555 #ifndef OPENSSL_NO_ECDH
1556         else if (alg_k & SSL_kEECDH)
1557                 {
1558                 EC_GROUP *ngroup;
1559                 const EC_GROUP *group;
1560
1561                 if ((ecdh=EC_KEY_new()) == NULL)
1562                         {
1563                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1564                         goto err;
1565                         }
1566
1567                 /* Extract elliptic curve parameters and the
1568                  * server's ephemeral ECDH public key.
1569                  * Keep accumulating lengths of various components in
1570                  * param_len and make sure it never exceeds n.
1571                  */
1572
1573                 /* XXX: For now we only support named (not generic) curves
1574                  * and the ECParameters in this case is just three bytes.
1575                  */
1576                 param_len=3;
1577                 if ((param_len > n) ||
1578                     (*p != NAMED_CURVE_TYPE) || 
1579                     ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0)) 
1580                         {
1581                         al=SSL_AD_INTERNAL_ERROR;
1582                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1583                         goto f_err;
1584                         }
1585
1586                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1587                 if (ngroup == NULL)
1588                         {
1589                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1590                         goto err;
1591                         }
1592                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1593                         {
1594                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1595                         goto err;
1596                         }
1597                 EC_GROUP_free(ngroup);
1598
1599                 group = EC_KEY_get0_group(ecdh);
1600
1601                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1602                     (EC_GROUP_get_degree(group) > 163))
1603                         {
1604                         al=SSL_AD_EXPORT_RESTRICTION;
1605                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1606                         goto f_err;
1607                         }
1608
1609                 p+=3;
1610
1611                 /* Next, get the encoded ECPoint */
1612                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1613                     ((bn_ctx = BN_CTX_new()) == NULL))
1614                         {
1615                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1616                         goto err;
1617                         }
1618
1619                 encoded_pt_len = *p;  /* length of encoded point */
1620                 p+=1;
1621                 param_len += (1 + encoded_pt_len);
1622                 if ((param_len > n) ||
1623                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1624                         p, encoded_pt_len, bn_ctx) == 0))
1625                         {
1626                         al=SSL_AD_DECODE_ERROR;
1627                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1628                         goto f_err;
1629                         }
1630
1631                 n-=param_len;
1632                 p+=encoded_pt_len;
1633
1634                 /* The ECC/TLS specification does not mention
1635                  * the use of DSA to sign ECParameters in the server
1636                  * key exchange message. We do support RSA and ECDSA.
1637                  */
1638                 if (0) ;
1639 #ifndef OPENSSL_NO_RSA
1640                 else if (alg_a & SSL_aRSA)
1641                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1642 #endif
1643 #ifndef OPENSSL_NO_ECDSA
1644                 else if (alg_a & SSL_aECDSA)
1645                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1646 #endif
1647                 /* else anonymous ECDH, so no certificate or pkey. */
1648                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1649                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1650                 ecdh=NULL;
1651                 BN_CTX_free(bn_ctx);
1652                 bn_ctx = NULL;
1653                 EC_POINT_free(srvr_ecpoint);
1654                 srvr_ecpoint = NULL;
1655                 }
1656         else if (alg_k)
1657                 {
1658                 al=SSL_AD_UNEXPECTED_MESSAGE;
1659                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1660                 goto f_err;
1661                 }
1662 #endif /* !OPENSSL_NO_ECDH */
1663
1664
1665         /* p points to the next byte, there are 'n' bytes left */
1666
1667         /* if it was signed, check the signature */
1668         if (pkey != NULL)
1669                 {
1670                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1671                         {
1672                         int sigalg = tls12_get_sigid(pkey);
1673                         /* Should never happen */
1674                         if (sigalg == -1)
1675                                 {
1676                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1677                                 goto err;
1678                                 }
1679                         /* Check key type is consistent with signature */
1680                         if (sigalg != (int)p[1])
1681                                 {
1682                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_TYPE);
1683                                 al=SSL_AD_DECODE_ERROR;
1684                                 goto f_err;
1685                                 }
1686                         md = tls12_get_hash(p[0]);
1687                         if (md == NULL)
1688                                 {
1689                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNKNOWN_DIGEST);
1690                                 al=SSL_AD_DECODE_ERROR;
1691                                 goto f_err;
1692                                 }
1693 #ifdef SSL_DEBUG
1694 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1695 #endif
1696                         p += 2;
1697                         n -= 2;
1698                         }
1699                 else
1700                         md = EVP_sha1();
1701                         
1702                 n2s(p,i);
1703                 n-=2;
1704                 j=EVP_PKEY_size(pkey);
1705
1706                 if ((i != n) || (n > j) || (n <= 0))
1707                         {
1708                         /* wrong packet length */
1709                         al=SSL_AD_DECODE_ERROR;
1710                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1711                         goto f_err;
1712                         }
1713
1714 #ifndef OPENSSL_NO_RSA
1715                 if (pkey->type == EVP_PKEY_RSA && TLS1_get_version(s) < TLS1_2_VERSION)
1716                         {
1717                         int num;
1718
1719                         j=0;
1720                         q=md_buf;
1721                         for (num=2; num > 0; num--)
1722                                 {
1723                                 EVP_MD_CTX_set_flags(&md_ctx,
1724                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1725                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1726                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1727                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1728                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1729                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1730                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1731                                 q+=i;
1732                                 j+=i;
1733                                 }
1734                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1735                                                                 pkey->pkey.rsa);
1736                         if (i < 0)
1737                                 {
1738                                 al=SSL_AD_DECRYPT_ERROR;
1739                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1740                                 goto f_err;
1741                                 }
1742                         if (i == 0)
1743                                 {
1744                                 /* bad signature */
1745                                 al=SSL_AD_DECRYPT_ERROR;
1746                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1747                                 goto f_err;
1748                                 }
1749                         }
1750                 else
1751 #endif
1752                         {
1753                         EVP_VerifyInit_ex(&md_ctx, md, NULL);
1754                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1755                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1756                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1757                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1758                                 {
1759                                 /* bad signature */
1760                                 al=SSL_AD_DECRYPT_ERROR;
1761                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1762                                 goto f_err;
1763                                 }
1764                         }
1765                 }
1766         else
1767                 {
1768                 if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
1769                         /* aNULL or kPSK do not need public keys */
1770                         {
1771                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1772                         goto err;
1773                         }
1774                 /* still data left over */
1775                 if (n != 0)
1776                         {
1777                         al=SSL_AD_DECODE_ERROR;
1778                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1779                         goto f_err;
1780                         }
1781                 }
1782         EVP_PKEY_free(pkey);
1783         EVP_MD_CTX_cleanup(&md_ctx);
1784         return(1);
1785 f_err:
1786         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1787 err:
1788         EVP_PKEY_free(pkey);
1789 #ifndef OPENSSL_NO_RSA
1790         if (rsa != NULL)
1791                 RSA_free(rsa);
1792 #endif
1793 #ifndef OPENSSL_NO_DH
1794         if (dh != NULL)
1795                 DH_free(dh);
1796 #endif
1797 #ifndef OPENSSL_NO_ECDH
1798         BN_CTX_free(bn_ctx);
1799         EC_POINT_free(srvr_ecpoint);
1800         if (ecdh != NULL)
1801                 EC_KEY_free(ecdh);
1802 #endif
1803         EVP_MD_CTX_cleanup(&md_ctx);
1804         return(-1);
1805         }
1806
1807 int ssl3_get_certificate_request(SSL *s)
1808         {
1809         int ok,ret=0;
1810         unsigned long n,nc,l;
1811         unsigned int llen, ctype_num,i;
1812         X509_NAME *xn=NULL;
1813         const unsigned char *p,*q;
1814         unsigned char *d;
1815         STACK_OF(X509_NAME) *ca_sk=NULL;
1816
1817         n=s->method->ssl_get_message(s,
1818                 SSL3_ST_CR_CERT_REQ_A,
1819                 SSL3_ST_CR_CERT_REQ_B,
1820                 -1,
1821                 s->max_cert_list,
1822                 &ok);
1823
1824         if (!ok) return((int)n);
1825
1826         s->s3->tmp.cert_req=0;
1827
1828         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1829                 {
1830                 s->s3->tmp.reuse_message=1;
1831                 /* If we get here we don't need any cached handshake records
1832                  * as we wont be doing client auth.
1833                  */
1834                 if (s->s3->handshake_buffer)
1835                         {
1836                         if (!ssl3_digest_cached_records(s))
1837                                 goto err;
1838                         }
1839                 return(1);
1840                 }
1841
1842         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1843                 {
1844                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1845                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1846                 goto err;
1847                 }
1848
1849         /* TLS does not like anon-DH with client cert */
1850         if (s->version > SSL3_VERSION)
1851                 {
1852                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1853                         {
1854                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1855                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1856                         goto err;
1857                         }
1858                 }
1859
1860         p=d=(unsigned char *)s->init_msg;
1861
1862         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1863                 {
1864                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1865                 goto err;
1866                 }
1867
1868         /* get the certificate types */
1869         ctype_num= *(p++);
1870         if (ctype_num > SSL3_CT_NUMBER)
1871                 ctype_num=SSL3_CT_NUMBER;
1872         for (i=0; i<ctype_num; i++)
1873                 s->s3->tmp.ctype[i]= p[i];
1874         p+=ctype_num;
1875         if (TLS1_get_version(s) >= TLS1_2_VERSION)
1876                 {
1877                 n2s(p, llen);
1878                 /* Check we have enough room for signature algorithms and
1879                  * following length value.
1880                  */
1881                 if ((unsigned long)(p - d + llen + 2) > n)
1882                         {
1883                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1884                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
1885                         goto err;
1886                         }
1887                 if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
1888                         {
1889                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1890                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
1891                         goto err;
1892                         }
1893                 p += llen;
1894                 }
1895
1896         /* get the CA RDNs */
1897         n2s(p,llen);
1898 #if 0
1899 {
1900 FILE *out;
1901 out=fopen("/tmp/vsign.der","w");
1902 fwrite(p,1,llen,out);
1903 fclose(out);
1904 }
1905 #endif
1906
1907         if ((unsigned long)(p - d + llen) != n)
1908                 {
1909                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1910                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1911                 goto err;
1912                 }
1913
1914         for (nc=0; nc<llen; )
1915                 {
1916                 n2s(p,l);
1917                 if ((l+nc+2) > llen)
1918                         {
1919                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1920                                 goto cont; /* netscape bugs */
1921                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1922                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1923                         goto err;
1924                         }
1925
1926                 q=p;
1927
1928                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1929                         {
1930                         /* If netscape tolerance is on, ignore errors */
1931                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1932                                 goto cont;
1933                         else
1934                                 {
1935                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1936                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1937                                 goto err;
1938                                 }
1939                         }
1940
1941                 if (q != (p+l))
1942                         {
1943                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1944                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1945                         goto err;
1946                         }
1947                 if (!sk_X509_NAME_push(ca_sk,xn))
1948                         {
1949                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1950                         goto err;
1951                         }
1952
1953                 p+=l;
1954                 nc+=l+2;
1955                 }
1956
1957         if (0)
1958                 {
1959 cont:
1960                 ERR_clear_error();
1961                 }
1962
1963         /* we should setup a certificate to return.... */
1964         s->s3->tmp.cert_req=1;
1965         s->s3->tmp.ctype_num=ctype_num;
1966         if (s->s3->tmp.ca_names != NULL)
1967                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1968         s->s3->tmp.ca_names=ca_sk;
1969         ca_sk=NULL;
1970
1971         ret=1;
1972 err:
1973         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1974         return(ret);
1975         }
1976
1977 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1978         {
1979         return(X509_NAME_cmp(*a,*b));
1980         }
1981 #ifndef OPENSSL_NO_TLSEXT
1982 int ssl3_get_new_session_ticket(SSL *s)
1983         {
1984         int ok,al,ret=0, ticklen;
1985         long n;
1986         const unsigned char *p;
1987         unsigned char *d;
1988
1989         n=s->method->ssl_get_message(s,
1990                 SSL3_ST_CR_SESSION_TICKET_A,
1991                 SSL3_ST_CR_SESSION_TICKET_B,
1992                 -1,
1993                 16384,
1994                 &ok);
1995
1996         if (!ok)
1997                 return((int)n);
1998
1999         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
2000                 {
2001                 s->s3->tmp.reuse_message=1;
2002                 return(1);
2003                 }
2004         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
2005                 {
2006                 al=SSL_AD_UNEXPECTED_MESSAGE;
2007                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
2008                 goto f_err;
2009                 }
2010         if (n < 6)
2011                 {
2012                 /* need at least ticket_lifetime_hint + ticket length */
2013                 al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
2014                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2015                 goto f_err;
2016                 }
2017
2018         p=d=(unsigned char *)s->init_msg;
2019         n2l(p, s->session->tlsext_tick_lifetime_hint);
2020         n2s(p, ticklen);
2021         /* ticket_lifetime_hint + ticket_length + ticket */
2022         if (ticklen + 6 != n)
2023                 {
2024                 al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
2025                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2026                 goto f_err;
2027                 }
2028         if (s->session->tlsext_tick)
2029                 {
2030                 OPENSSL_free(s->session->tlsext_tick);
2031                 s->session->tlsext_ticklen = 0;
2032                 }
2033         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2034         if (!s->session->tlsext_tick)
2035                 {
2036                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2037                 goto err;
2038                 }
2039         memcpy(s->session->tlsext_tick, p, ticklen);
2040         s->session->tlsext_ticklen = ticklen;
2041         /* There are two ways to detect a resumed ticket sesion.
2042          * One is to set an appropriate session ID and then the server
2043          * must return a match in ServerHello. This allows the normal
2044          * client session ID matching to work and we know much 
2045          * earlier that the ticket has been accepted.
2046          * 
2047          * The other way is to set zero length session ID when the
2048          * ticket is presented and rely on the handshake to determine
2049          * session resumption.
2050          *
2051          * We choose the former approach because this fits in with
2052          * assumptions elsewhere in OpenSSL. The session ID is set
2053          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2054          * ticket.
2055          */ 
2056         EVP_Digest(p, ticklen,
2057                         s->session->session_id, &s->session->session_id_length,
2058 #ifndef OPENSSL_NO_SHA256
2059                                                         EVP_sha256(), NULL);
2060 #else
2061                                                         EVP_sha1(), NULL);
2062 #endif
2063         ret=1;
2064         return(ret);
2065 f_err:
2066         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2067 err:
2068         return(-1);
2069         }
2070
2071 int ssl3_get_cert_status(SSL *s)
2072         {
2073         int ok, al;
2074         unsigned long resplen,n;
2075         const unsigned char *p;
2076
2077         n=s->method->ssl_get_message(s,
2078                 SSL3_ST_CR_CERT_STATUS_A,
2079                 SSL3_ST_CR_CERT_STATUS_B,
2080                 SSL3_MT_CERTIFICATE_STATUS,
2081                 16384,
2082                 &ok);
2083
2084         if (!ok) return((int)n);
2085         if (n < 4)
2086                 {
2087                 /* need at least status type + length */
2088                 al = SSL_AD_DECODE_ERROR;
2089                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2090                 goto f_err;
2091                 }
2092         p = (unsigned char *)s->init_msg;
2093         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2094                 {
2095                 al = SSL_AD_DECODE_ERROR;
2096                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2097                 goto f_err;
2098                 }
2099         n2l3(p, resplen);
2100         if (resplen + 4 != n)
2101                 {
2102                 al = SSL_AD_DECODE_ERROR;
2103                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2104                 goto f_err;
2105                 }
2106         if (s->tlsext_ocsp_resp)
2107                 OPENSSL_free(s->tlsext_ocsp_resp);
2108         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2109         if (!s->tlsext_ocsp_resp)
2110                 {
2111                 al = SSL_AD_INTERNAL_ERROR;
2112                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2113                 goto f_err;
2114                 }
2115         s->tlsext_ocsp_resplen = resplen;
2116         if (s->ctx->tlsext_status_cb)
2117                 {
2118                 int ret;
2119                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2120                 if (ret == 0)
2121                         {
2122                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2123                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2124                         goto f_err;
2125                         }
2126                 if (ret < 0)
2127                         {
2128                         al = SSL_AD_INTERNAL_ERROR;
2129                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2130                         goto f_err;
2131                         }
2132                 }
2133         return 1;
2134 f_err:
2135         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2136         return(-1);
2137         }
2138 #endif
2139
2140 int ssl3_get_server_done(SSL *s)
2141         {
2142         int ok,ret=0;
2143         long n;
2144
2145         n=s->method->ssl_get_message(s,
2146                 SSL3_ST_CR_SRVR_DONE_A,
2147                 SSL3_ST_CR_SRVR_DONE_B,
2148                 SSL3_MT_SERVER_DONE,
2149                 30, /* should be very small, like 0 :-) */
2150                 &ok);
2151
2152         if (!ok) return((int)n);
2153         if (n > 0)
2154                 {
2155                 /* should contain no data */
2156                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2157                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2158                 return -1;
2159                 }
2160         ret=1;
2161         return(ret);
2162         }
2163
2164
2165 int ssl3_send_client_key_exchange(SSL *s)
2166         {
2167         unsigned char *p,*d;
2168         int n;
2169         unsigned long alg_k;
2170 #ifndef OPENSSL_NO_RSA
2171         unsigned char *q;
2172         EVP_PKEY *pkey=NULL;
2173 #endif
2174 #ifndef OPENSSL_NO_KRB5
2175         KSSL_ERR kssl_err;
2176 #endif /* OPENSSL_NO_KRB5 */
2177 #ifndef OPENSSL_NO_ECDH
2178         EC_KEY *clnt_ecdh = NULL;
2179         const EC_POINT *srvr_ecpoint = NULL;
2180         EVP_PKEY *srvr_pub_pkey = NULL;
2181         unsigned char *encodedPoint = NULL;
2182         int encoded_pt_len = 0;
2183         BN_CTX * bn_ctx = NULL;
2184 #endif
2185
2186         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2187                 {
2188                 d=(unsigned char *)s->init_buf->data;
2189                 p= &(d[4]);
2190
2191                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2192
2193                 /* Fool emacs indentation */
2194                 if (0) {}
2195 #ifndef OPENSSL_NO_RSA
2196                 else if (alg_k & SSL_kRSA)
2197                         {
2198                         RSA *rsa;
2199                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2200
2201                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2202                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2203                         else
2204                                 {
2205                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2206                                 if ((pkey == NULL) ||
2207                                         (pkey->type != EVP_PKEY_RSA) ||
2208                                         (pkey->pkey.rsa == NULL))
2209                                         {
2210                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2211                                         goto err;
2212                                         }
2213                                 rsa=pkey->pkey.rsa;
2214                                 EVP_PKEY_free(pkey);
2215                                 }
2216                                 
2217                         tmp_buf[0]=s->client_version>>8;
2218                         tmp_buf[1]=s->client_version&0xff;
2219                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2220                                         goto err;
2221
2222                         s->session->master_key_length=sizeof tmp_buf;
2223
2224                         q=p;
2225                         /* Fix buf for TLS and beyond */
2226                         if (s->version > SSL3_VERSION)
2227                                 p+=2;
2228                         n=RSA_public_encrypt(sizeof tmp_buf,
2229                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2230 #ifdef PKCS1_CHECK
2231                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2232                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2233 #endif
2234                         if (n <= 0)
2235                                 {
2236                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2237                                 goto err;
2238                                 }
2239
2240                         /* Fix buf for TLS and beyond */
2241                         if (s->version > SSL3_VERSION)
2242                                 {
2243                                 s2n(n,q);
2244                                 n+=2;
2245                                 }
2246
2247                         s->session->master_key_length=
2248                                 s->method->ssl3_enc->generate_master_secret(s,
2249                                         s->session->master_key,
2250                                         tmp_buf,sizeof tmp_buf);
2251                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2252                         }
2253 #endif
2254 #ifndef OPENSSL_NO_KRB5
2255                 else if (alg_k & SSL_kKRB5)
2256                         {
2257                         krb5_error_code krb5rc;
2258                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2259                         /*  krb5_data   krb5_ap_req;  */
2260                         krb5_data       *enc_ticket;
2261                         krb5_data       authenticator, *authp = NULL;
2262                         EVP_CIPHER_CTX  ciph_ctx;
2263                         const EVP_CIPHER *enc = NULL;
2264                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2265                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2266                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2267                                                 + EVP_MAX_IV_LENGTH];
2268                         int             padl, outl = sizeof(epms);
2269
2270                         EVP_CIPHER_CTX_init(&ciph_ctx);
2271
2272 #ifdef KSSL_DEBUG
2273                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2274                                 alg_k, SSL_kKRB5);
2275 #endif  /* KSSL_DEBUG */
2276
2277                         authp = NULL;
2278 #ifdef KRB5SENDAUTH
2279                         if (KRB5SENDAUTH)  authp = &authenticator;
2280 #endif  /* KRB5SENDAUTH */
2281
2282                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2283                                 &kssl_err);
2284                         enc = kssl_map_enc(kssl_ctx->enctype);
2285                         if (enc == NULL)
2286                             goto err;
2287 #ifdef KSSL_DEBUG
2288                         {
2289                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
2290                         if (krb5rc && kssl_err.text)
2291                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2292                         }
2293 #endif  /* KSSL_DEBUG */
2294
2295                         if (krb5rc)
2296                                 {
2297                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2298                                                 SSL_AD_HANDSHAKE_FAILURE);
2299                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2300                                                 kssl_err.reason);
2301                                 goto err;
2302                                 }
2303
2304                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2305                         **  in place of RFC 2712 KerberosWrapper, as in:
2306                         **
2307                         **  Send ticket (copy to *p, set n = length)
2308                         **  n = krb5_ap_req.length;
2309                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2310                         **  if (krb5_ap_req.data)  
2311                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2312                         **
2313                         **  Now using real RFC 2712 KerberosWrapper
2314                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2315                         **  Note: 2712 "opaque" types are here replaced
2316                         **  with a 2-byte length followed by the value.
2317                         **  Example:
2318                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2319                         **  Where "xx xx" = length bytes.  Shown here with
2320                         **  optional authenticator omitted.
2321                         */
2322
2323                         /*  KerberosWrapper.Ticket              */
2324                         s2n(enc_ticket->length,p);
2325                         memcpy(p, enc_ticket->data, enc_ticket->length);
2326                         p+= enc_ticket->length;
2327                         n = enc_ticket->length + 2;
2328
2329                         /*  KerberosWrapper.Authenticator       */
2330                         if (authp  &&  authp->length)  
2331                                 {
2332                                 s2n(authp->length,p);
2333                                 memcpy(p, authp->data, authp->length);
2334                                 p+= authp->length;
2335                                 n+= authp->length + 2;
2336                                 
2337                                 free(authp->data);
2338                                 authp->data = NULL;
2339                                 authp->length = 0;
2340                                 }
2341                         else
2342                                 {
2343                                 s2n(0,p);/*  null authenticator length  */
2344                                 n+=2;
2345                                 }
2346  
2347                             tmp_buf[0]=s->client_version>>8;
2348                             tmp_buf[1]=s->client_version&0xff;
2349                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2350                                 goto err;
2351
2352                         /*  20010420 VRS.  Tried it this way; failed.
2353                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2354                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2355                         **                              kssl_ctx->length);
2356                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2357                         */
2358
2359                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2360                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2361                                 kssl_ctx->key,iv);
2362                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2363                                 sizeof tmp_buf);
2364                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2365                         outl += padl;
2366                         if (outl > (int)sizeof epms)
2367                                 {
2368                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2369                                 goto err;
2370                                 }
2371                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2372
2373                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2374                         s2n(outl,p);
2375                         memcpy(p, epms, outl);
2376                         p+=outl;
2377                         n+=outl + 2;
2378
2379                         s->session->master_key_length=
2380                                 s->method->ssl3_enc->generate_master_secret(s,
2381                                         s->session->master_key,
2382                                         tmp_buf, sizeof tmp_buf);
2383
2384                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2385                         OPENSSL_cleanse(epms, outl);
2386                         }
2387 #endif
2388 #ifndef OPENSSL_NO_DH
2389                 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2390                         {
2391                         DH *dh_srvr,*dh_clnt;
2392
2393                         if (s->session->sess_cert == NULL) 
2394                                 {
2395                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2396                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2397                                 goto err;
2398                                 }
2399
2400                         if (s->session->sess_cert->peer_dh_tmp != NULL)
2401                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
2402                         else
2403                                 {
2404                                 /* we get them from the cert */
2405                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2406                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
2407                                 goto err;
2408                                 }
2409                         
2410                         /* generate a new random key */
2411                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2412                                 {
2413                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2414                                 goto err;
2415                                 }
2416                         if (!DH_generate_key(dh_clnt))
2417                                 {
2418                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2419                                 DH_free(dh_clnt);
2420                                 goto err;
2421                                 }
2422
2423                         /* use the 'p' output buffer for the DH key, but
2424                          * make sure to clear it out afterwards */
2425
2426                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2427
2428                         if (n <= 0)
2429                                 {
2430                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2431                                 DH_free(dh_clnt);
2432                                 goto err;
2433                                 }
2434
2435                         /* generate master key from the result */
2436                         s->session->master_key_length=
2437                                 s->method->ssl3_enc->generate_master_secret(s,
2438                                         s->session->master_key,p,n);
2439                         /* clean up */
2440                         memset(p,0,n);
2441
2442                         /* send off the data */
2443                         n=BN_num_bytes(dh_clnt->pub_key);
2444                         s2n(n,p);
2445                         BN_bn2bin(dh_clnt->pub_key,p);
2446                         n+=2;
2447
2448                         DH_free(dh_clnt);
2449
2450                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2451                         }
2452 #endif
2453
2454 #ifndef OPENSSL_NO_ECDH 
2455                 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2456                         {
2457                         const EC_GROUP *srvr_group = NULL;
2458                         EC_KEY *tkey;
2459                         int ecdh_clnt_cert = 0;
2460                         int field_size = 0;
2461
2462                         /* Did we send out the client's
2463                          * ECDH share for use in premaster
2464                          * computation as part of client certificate?
2465                          * If so, set ecdh_clnt_cert to 1.
2466                          */
2467                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2468                                 {
2469                                 /* XXX: For now, we do not support client
2470                                  * authentication using ECDH certificates.
2471                                  * To add such support, one needs to add
2472                                  * code that checks for appropriate 
2473                                  * conditions and sets ecdh_clnt_cert to 1.
2474                                  * For example, the cert have an ECC
2475                                  * key on the same curve as the server's
2476                                  * and the key should be authorized for
2477                                  * key agreement.
2478                                  *
2479                                  * One also needs to add code in ssl3_connect
2480                                  * to skip sending the certificate verify
2481                                  * message.
2482                                  *
2483                                  * if ((s->cert->key->privatekey != NULL) &&
2484                                  *     (s->cert->key->privatekey->type ==
2485                                  *      EVP_PKEY_EC) && ...)
2486                                  * ecdh_clnt_cert = 1;
2487                                  */
2488                                 }
2489
2490                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2491                                 {
2492                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2493                                 }
2494                         else
2495                                 {
2496                                 /* Get the Server Public Key from Cert */
2497                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2498                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2499                                 if ((srvr_pub_pkey == NULL) ||
2500                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2501                                     (srvr_pub_pkey->pkey.ec == NULL))
2502                                         {
2503                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2504                                             ERR_R_INTERNAL_ERROR);
2505                                         goto err;
2506                                         }
2507
2508                                 tkey = srvr_pub_pkey->pkey.ec;
2509                                 }
2510
2511                         srvr_group   = EC_KEY_get0_group(tkey);
2512                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2513
2514                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2515                                 {
2516                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2517                                     ERR_R_INTERNAL_ERROR);
2518                                 goto err;
2519                                 }
2520
2521                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2522                                 {
2523                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2524                                 goto err;
2525                                 }
2526
2527                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2528                                 {
2529                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2530                                 goto err;
2531                                 }
2532                         if (ecdh_clnt_cert) 
2533                                 { 
2534                                 /* Reuse key info from our certificate
2535                                  * We only need our private key to perform
2536                                  * the ECDH computation.
2537                                  */
2538                                 const BIGNUM *priv_key;
2539                                 tkey = s->cert->key->privatekey->pkey.ec;
2540                                 priv_key = EC_KEY_get0_private_key(tkey);
2541                                 if (priv_key == NULL)
2542                                         {
2543                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2544                                         goto err;
2545                                         }
2546                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2547                                         {
2548                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2549                                         goto err;
2550                                         }
2551                                 }
2552                         else 
2553                                 {
2554                                 /* Generate a new ECDH key pair */
2555                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2556                                         {
2557                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2558                                         goto err;
2559                                         }
2560                                 }
2561
2562                         /* use the 'p' output buffer for the ECDH key, but
2563                          * make sure to clear it out afterwards
2564                          */
2565
2566                         field_size = EC_GROUP_get_degree(srvr_group);
2567                         if (field_size <= 0)
2568                                 {
2569                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2570                                        ERR_R_ECDH_LIB);
2571                                 goto err;
2572                                 }
2573                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2574                         if (n <= 0)
2575                                 {
2576                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2577                                        ERR_R_ECDH_LIB);
2578                                 goto err;
2579                                 }
2580
2581                         /* generate master key from the result */
2582                         s->session->master_key_length = s->method->ssl3_enc \
2583                             -> generate_master_secret(s, 
2584                                 s->session->master_key,
2585                                 p, n);
2586
2587                         memset(p, 0, n); /* clean up */
2588
2589                         if (ecdh_clnt_cert) 
2590                                 {
2591                                 /* Send empty client key exch message */
2592                                 n = 0;
2593                                 }
2594                         else 
2595                                 {
2596                                 /* First check the size of encoding and
2597                                  * allocate memory accordingly.
2598                                  */
2599                                 encoded_pt_len = 
2600                                     EC_POINT_point2oct(srvr_group, 
2601                                         EC_KEY_get0_public_key(clnt_ecdh), 
2602                                         POINT_CONVERSION_UNCOMPRESSED, 
2603                                         NULL, 0, NULL);
2604
2605                                 encodedPoint = (unsigned char *) 
2606                                     OPENSSL_malloc(encoded_pt_len * 
2607                                         sizeof(unsigned char)); 
2608                                 bn_ctx = BN_CTX_new();
2609                                 if ((encodedPoint == NULL) || 
2610                                     (bn_ctx == NULL)) 
2611                                         {
2612                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2613                                         goto err;
2614                                         }
2615
2616                                 /* Encode the public key */
2617                                 n = EC_POINT_point2oct(srvr_group, 
2618                                     EC_KEY_get0_public_key(clnt_ecdh), 
2619                                     POINT_CONVERSION_UNCOMPRESSED, 
2620                                     encodedPoint, encoded_pt_len, bn_ctx);
2621
2622                                 *p = n; /* length of encoded point */
2623                                 /* Encoded point will be copied here */
2624                                 p += 1; 
2625                                 /* copy the point */
2626                                 memcpy((unsigned char *)p, encodedPoint, n);
2627                                 /* increment n to account for length field */
2628                                 n += 1; 
2629                                 }
2630
2631                         /* Free allocated memory */
2632                         BN_CTX_free(bn_ctx);
2633                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2634                         if (clnt_ecdh != NULL) 
2635                                  EC_KEY_free(clnt_ecdh);
2636                         EVP_PKEY_free(srvr_pub_pkey);
2637                         }
2638 #endif /* !OPENSSL_NO_ECDH */
2639                 else if (alg_k & SSL_kGOST) 
2640                         {
2641                         /* GOST key exchange message creation */
2642                         EVP_PKEY_CTX *pkey_ctx;
2643                         X509 *peer_cert; 
2644                         size_t msglen;
2645                         unsigned int md_len;
2646                         int keytype;
2647                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2648                         EVP_MD_CTX *ukm_hash;
2649                         EVP_PKEY *pub_key;
2650
2651                         /* Get server sertificate PKEY and create ctx from it */
2652                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2653                         if (!peer_cert) 
2654                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2655                         if (!peer_cert)         {
2656                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2657                                         goto err;
2658                                 }       
2659                                 
2660                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2661                         /* If we have send a certificate, and certificate key
2662
2663                          * parameters match those of server certificate, use
2664                          * certificate key for key exchange
2665                          */
2666
2667                          /* Otherwise, generate ephemeral key pair */
2668                                         
2669                         EVP_PKEY_encrypt_init(pkey_ctx);
2670                           /* Generate session key */    
2671                     RAND_bytes(premaster_secret,32);
2672                         /* If we have client certificate, use its secret as peer key */
2673                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2674                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2675                                         /* If there was an error - just ignore it. Ephemeral key
2676                                         * would be used
2677                                         */
2678                                         ERR_clear_error();
2679                                 }
2680                         }                       
2681                         /* Compute shared IV and store it in algorithm-specific
2682                          * context data */
2683                         ukm_hash = EVP_MD_CTX_create();
2684                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2685                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2686                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2687                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2688                         EVP_MD_CTX_destroy(ukm_hash);
2689                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2690                                 8,shared_ukm)<0) {
2691                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2692                                                 SSL_R_LIBRARY_BUG);
2693                                         goto err;
2694                                 }       
2695                         /* Make GOST keytransport blob message */
2696                         /*Encapsulate it into sequence */
2697                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2698                         msglen=255;
2699                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2700                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2701                                         SSL_R_LIBRARY_BUG);
2702                                 goto err;
2703                         }
2704                         if (msglen >= 0x80)
2705                                 {
2706                                 *(p++)=0x81;
2707                                 *(p++)= msglen & 0xff;
2708                                 n=msglen+3;
2709                                 }
2710                         else
2711                                 {
2712                                 *(p++)= msglen & 0xff;
2713                                 n=msglen+2;
2714                                 }
2715                         memcpy(p, tmp, msglen);
2716                         /* Check if pubkey from client certificate was used */
2717                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2718                                 {
2719                                 /* Set flag "skip certificate verify" */
2720                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2721                                 }
2722                         EVP_PKEY_CTX_free(pkey_ctx);
2723                         s->session->master_key_length=
2724                                 s->method->ssl3_enc->generate_master_secret(s,
2725                                         s->session->master_key,premaster_secret,32);
2726                         EVP_PKEY_free(pub_key);
2727
2728                         }
2729 #ifndef OPENSSL_NO_SRP
2730                 else if (alg_k & SSL_kSRP)
2731                         {
2732                         if (s->srp_ctx.A != NULL)
2733                                 {
2734                                 /* send off the data */
2735                                 n=BN_num_bytes(s->srp_ctx.A);
2736                                 s2n(n,p);
2737                                 BN_bn2bin(s->srp_ctx.A,p);
2738                                 n+=2;
2739                                 }
2740                         else
2741                                 {
2742                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2743                                 goto err;
2744                                 }
2745                         if (s->session->srp_username != NULL)
2746                                 OPENSSL_free(s->session->srp_username);
2747                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2748                         if (s->session->srp_username == NULL)
2749                                 {
2750                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2751                                         ERR_R_MALLOC_FAILURE);
2752                                 goto err;
2753                                 }
2754
2755                         if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
2756                                 {
2757                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2758                                 goto err;
2759                                 }
2760                         }
2761 #endif
2762 #ifndef OPENSSL_NO_PSK
2763                 else if (alg_k & SSL_kPSK)
2764                         {
2765                         char identity[PSK_MAX_IDENTITY_LEN];
2766                         unsigned char *t = NULL;
2767                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2768                         unsigned int pre_ms_len = 0, psk_len = 0;
2769                         int psk_err = 1;
2770
2771                         n = 0;
2772                         if (s->psk_client_callback == NULL)
2773                                 {
2774                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2775                                         SSL_R_PSK_NO_CLIENT_CB);
2776                                 goto err;
2777                                 }
2778
2779                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2780                                 identity, PSK_MAX_IDENTITY_LEN,
2781                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2782                         if (psk_len > PSK_MAX_PSK_LEN)
2783                                 {
2784                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2785                                         ERR_R_INTERNAL_ERROR);
2786                                 goto psk_err;
2787                                 }
2788                         else if (psk_len == 0)
2789                                 {
2790                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2791                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
2792                                 goto psk_err;
2793                                 }
2794
2795                         /* create PSK pre_master_secret */
2796                         pre_ms_len = 2+psk_len+2+psk_len;
2797                         t = psk_or_pre_ms;
2798                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2799                         s2n(psk_len, t);
2800                         memset(t, 0, psk_len);
2801                         t+=psk_len;
2802                         s2n(psk_len, t);
2803
2804                         if (s->session->psk_identity_hint != NULL)
2805                                 OPENSSL_free(s->session->psk_identity_hint);
2806                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2807                         if (s->ctx->psk_identity_hint != NULL &&
2808                                 s->session->psk_identity_hint == NULL)
2809                                 {
2810                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2811                                         ERR_R_MALLOC_FAILURE);
2812                                 goto psk_err;
2813                                 }
2814
2815                         if (s->session->psk_identity != NULL)
2816                                 OPENSSL_free(s->session->psk_identity);
2817                         s->session->psk_identity = BUF_strdup(identity);
2818                         if (s->session->psk_identity == NULL)
2819                                 {
2820                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2821                                         ERR_R_MALLOC_FAILURE);
2822                                 goto psk_err;
2823                                 }
2824
2825                         s->session->master_key_length =
2826                                 s->method->ssl3_enc->generate_master_secret(s,
2827                                         s->session->master_key,
2828                                         psk_or_pre_ms, pre_ms_len); 
2829                         n = strlen(identity);
2830                         s2n(n, p);
2831                         memcpy(p, identity, n);
2832                         n+=2;
2833                         psk_err = 0;
2834                 psk_err:
2835                         OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
2836                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2837                         if (psk_err != 0)
2838                                 {
2839                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2840                                 goto err;
2841                                 }
2842                         }
2843 #endif
2844                 else
2845                         {
2846                         ssl3_send_alert(s, SSL3_AL_FATAL,
2847                             SSL_AD_HANDSHAKE_FAILURE);
2848                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2849                             ERR_R_INTERNAL_ERROR);
2850                         goto err;
2851                         }
2852                 
2853                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2854                 l2n3(n,d);
2855
2856                 s->state=SSL3_ST_CW_KEY_EXCH_B;
2857                 /* number of bytes to write */
2858                 s->init_num=n+4;
2859                 s->init_off=0;
2860                 }
2861
2862         /* SSL3_ST_CW_KEY_EXCH_B */
2863         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2864 err:
2865 #ifndef OPENSSL_NO_ECDH
2866         BN_CTX_free(bn_ctx);
2867         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2868         if (clnt_ecdh != NULL) 
2869                 EC_KEY_free(clnt_ecdh);
2870         EVP_PKEY_free(srvr_pub_pkey);
2871 #endif
2872         return(-1);
2873         }
2874
2875 int ssl3_send_client_verify(SSL *s)
2876         {
2877         unsigned char *p,*d;
2878         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2879         EVP_PKEY *pkey;
2880         EVP_PKEY_CTX *pctx=NULL;
2881         EVP_MD_CTX mctx;
2882         unsigned u=0;
2883         unsigned long n;
2884         int j;
2885
2886         EVP_MD_CTX_init(&mctx);
2887
2888         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2889                 {
2890                 d=(unsigned char *)s->init_buf->data;
2891                 p= &(d[4]);
2892                 pkey=s->cert->key->privatekey;
2893 /* Create context from key and test if sha1 is allowed as digest */
2894                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
2895                 EVP_PKEY_sign_init(pctx);
2896                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
2897                         {
2898                         if (TLS1_get_version(s) < TLS1_2_VERSION)
2899                                 s->method->ssl3_enc->cert_verify_mac(s,
2900                                                 NID_sha1,
2901                                                 &(data[MD5_DIGEST_LENGTH]));
2902                         }
2903                 else
2904                         {
2905                         ERR_clear_error();
2906                         }
2907                 /* For TLS v1.2 send signature algorithm and signature
2908                  * using agreed digest and cached handshake records.
2909                  */
2910                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2911                         {
2912                         long hdatalen = 0;
2913                         void *hdata;
2914                         const EVP_MD *md = s->cert->key->digest;
2915                         hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
2916                                                                 &hdata);
2917                         if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
2918                                 {
2919                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2920                                                 ERR_R_INTERNAL_ERROR);
2921                                 goto err;
2922                                 }
2923                         p += 2;
2924 #ifdef SSL_DEBUG
2925                         fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
2926                                                         EVP_MD_name(md));
2927 #endif
2928                         if (!EVP_SignInit_ex(&mctx, md, NULL)
2929                                 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
2930                                 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
2931                                 {
2932                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2933                                                 ERR_R_EVP_LIB);
2934                                 goto err;
2935                                 }
2936                         s2n(u,p);
2937                         n = u + 4;
2938                         if (!ssl3_digest_cached_records(s))
2939                                 goto err;
2940                         }
2941                 else
2942 #ifndef OPENSSL_NO_RSA
2943                 if (pkey->type == EVP_PKEY_RSA)
2944                         {
2945                         s->method->ssl3_enc->cert_verify_mac(s,
2946                                 NID_md5,
2947                                 &(data[0]));
2948                         if (RSA_sign(NID_md5_sha1, data,
2949                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
2950                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
2951                                 {
2952                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2953                                 goto err;
2954                                 }
2955                         s2n(u,p);
2956                         n=u+2;
2957                         }
2958                 else
2959 #endif
2960 #ifndef OPENSSL_NO_DSA
2961                         if (pkey->type == EVP_PKEY_DSA)
2962                         {
2963                         if (!DSA_sign(pkey->save_type,
2964                                 &(data[MD5_DIGEST_LENGTH]),
2965                                 SHA_DIGEST_LENGTH,&(p[2]),
2966                                 (unsigned int *)&j,pkey->pkey.dsa))
2967                                 {
2968                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2969                                 goto err;
2970                                 }
2971                         s2n(j,p);
2972                         n=j+2;
2973                         }
2974                 else
2975 #endif
2976 #ifndef OPENSSL_NO_ECDSA
2977                         if (pkey->type == EVP_PKEY_EC)
2978                         {
2979                         if (!ECDSA_sign(pkey->save_type,
2980                                 &(data[MD5_DIGEST_LENGTH]),
2981                                 SHA_DIGEST_LENGTH,&(p[2]),
2982                                 (unsigned int *)&j,pkey->pkey.ec))
2983                                 {
2984                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2985                                     ERR_R_ECDSA_LIB);
2986                                 goto err;
2987                                 }
2988                         s2n(j,p);
2989                         n=j+2;
2990                         }
2991                 else
2992 #endif
2993                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
2994                 {
2995                 unsigned char signbuf[64];
2996                 int i;
2997                 size_t sigsize=64;
2998                 s->method->ssl3_enc->cert_verify_mac(s,
2999                         NID_id_GostR3411_94,
3000                         data);
3001                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3002                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3003                         ERR_R_INTERNAL_ERROR);
3004                         goto err;
3005                 }
3006                 for (i=63,j=0; i>=0; j++, i--) {
3007                         p[2+j]=signbuf[i];
3008                 }       
3009                 s2n(j,p);
3010                 n=j+2;
3011                 }
3012                 else
3013                 {
3014                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3015                         goto err;
3016                 }
3017                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
3018                 l2n3(n,d);
3019
3020                 s->state=SSL3_ST_CW_CERT_VRFY_B;
3021                 s->init_num=(int)n+4;
3022                 s->init_off=0;
3023                 }
3024         EVP_MD_CTX_cleanup(&mctx);
3025         EVP_PKEY_CTX_free(pctx);
3026         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3027 err:
3028         EVP_MD_CTX_cleanup(&mctx);
3029         EVP_PKEY_CTX_free(pctx);
3030         return(-1);
3031         }
3032
3033 int ssl3_send_client_certificate(SSL *s)
3034         {
3035         X509 *x509=NULL;
3036         EVP_PKEY *pkey=NULL;
3037         int i;
3038         unsigned long l;
3039
3040         if (s->state == SSL3_ST_CW_CERT_A)
3041                 {
3042                 if ((s->cert == NULL) ||
3043                         (s->cert->key->x509 == NULL) ||
3044                         (s->cert->key->privatekey == NULL))
3045                         s->state=SSL3_ST_CW_CERT_B;
3046                 else
3047                         s->state=SSL3_ST_CW_CERT_C;
3048                 }
3049
3050         /* We need to get a client cert */
3051         if (s->state == SSL3_ST_CW_CERT_B)
3052                 {
3053                 /* If we get an error, we need to
3054                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3055                  * We then get retied later */
3056                 i=0;
3057                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3058                 if (i < 0)
3059                         {
3060                         s->rwstate=SSL_X509_LOOKUP;
3061                         return(-1);
3062                         }
3063                 s->rwstate=SSL_NOTHING;
3064                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3065                         {
3066                         s->state=SSL3_ST_CW_CERT_B;
3067                         if (    !SSL_use_certificate(s,x509) ||
3068                                 !SSL_use_PrivateKey(s,pkey))
3069                                 i=0;
3070                         }
3071                 else if (i == 1)
3072                         {
3073                         i=0;
3074                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3075                         }
3076
3077                 if (x509 != NULL) X509_free(x509);
3078                 if (pkey != NULL) EVP_PKEY_free(pkey);
3079                 if (i == 0)
3080                         {
3081                         if (s->version == SSL3_VERSION)
3082                                 {
3083                                 s->s3->tmp.cert_req=0;
3084                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3085                                 return(1);
3086                                 }
3087                         else
3088                                 {
3089                                 s->s3->tmp.cert_req=2;
3090                                 }
3091                         }
3092
3093                 /* Ok, we have a cert */
3094                 s->state=SSL3_ST_CW_CERT_C;
3095                 }
3096
3097         if (s->state == SSL3_ST_CW_CERT_C)
3098                 {
3099                 s->state=SSL3_ST_CW_CERT_D;
3100                 l=ssl3_output_cert_chain(s,
3101                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
3102                 s->init_num=(int)l;
3103                 s->init_off=0;
3104                 }
3105         /* SSL3_ST_CW_CERT_D */
3106         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3107         }
3108
3109 #define has_bits(i,m)   (((i)&(m)) == (m))
3110
3111 int ssl3_check_cert_and_algorithm(SSL *s)
3112         {
3113         int i,idx;
3114         long alg_k,alg_a;
3115         EVP_PKEY *pkey=NULL;
3116         SESS_CERT *sc;
3117 #ifndef OPENSSL_NO_RSA
3118         RSA *rsa;
3119 #endif
3120 #ifndef OPENSSL_NO_DH
3121         DH *dh;
3122 #endif
3123
3124         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3125         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3126
3127         /* we don't have a certificate */
3128         if ((alg_a & (SSL_aDH|SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3129                 return(1);
3130
3131         sc=s->session->sess_cert;
3132         if (sc == NULL)
3133                 {
3134                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3135                 goto err;
3136                 }
3137
3138 #ifndef OPENSSL_NO_RSA
3139         rsa=s->session->sess_cert->peer_rsa_tmp;
3140 #endif
3141 #ifndef OPENSSL_NO_DH
3142         dh=s->session->sess_cert->peer_dh_tmp;
3143 #endif
3144
3145         /* This is the passed certificate */
3146
3147         idx=sc->peer_cert_type;
3148 #ifndef OPENSSL_NO_ECDH
3149         if (idx == SSL_PKEY_ECC)
3150                 {
3151                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3152                                                                 s) == 0) 
3153                         { /* check failed */
3154                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3155                         goto f_err;
3156                         }
3157                 else 
3158                         {
3159                         return 1;
3160                         }
3161                 }
3162 #endif
3163         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3164         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3165         EVP_PKEY_free(pkey);
3166
3167         
3168         /* Check that we have a certificate if we require one */
3169         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3170                 {
3171                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3172                 goto f_err;
3173                 }
3174 #ifndef OPENSSL_NO_DSA
3175         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3176                 {
3177                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3178                 goto f_err;
3179                 }
3180 #endif
3181 #ifndef OPENSSL_NO_RSA
3182         if ((alg_k & SSL_kRSA) &&
3183                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3184                 {
3185                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3186                 goto f_err;
3187                 }
3188 #endif
3189 #ifndef OPENSSL_NO_DH
3190         if ((alg_k & SSL_kEDH) &&
3191                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3192                 {
3193                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3194                 goto f_err;
3195                 }
3196         else if ((alg_k & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3197                 {
3198                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3199                 goto f_err;
3200                 }
3201 #ifndef OPENSSL_NO_DSA
3202         else if ((alg_k & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3203                 {
3204                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3205                 goto f_err;
3206                 }
3207 #endif
3208 #endif
3209
3210         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3211                 {
3212 #ifndef OPENSSL_NO_RSA
3213                 if (alg_k & SSL_kRSA)
3214                         {
3215                         if (rsa == NULL
3216                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3217                                 {
3218                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3219                                 goto f_err;
3220                                 }
3221                         }
3222                 else
3223 #endif
3224 #ifndef OPENSSL_NO_DH
3225                         if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
3226                             {
3227                             if (dh == NULL
3228                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3229                                 {
3230                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3231                                 goto f_err;
3232                                 }
3233                         }
3234                 else
3235 #endif
3236                         {
3237                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3238                         goto f_err;
3239                         }
3240                 }
3241         return(1);
3242 f_err:
3243         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3244 err:
3245         return(0);
3246         }
3247
3248 /* Check to see if handshake is full or resumed. Usually this is just a
3249  * case of checking to see if a cache hit has occurred. In the case of
3250  * session tickets we have to check the next message to be sure.
3251  */
3252
3253 #ifndef OPENSSL_NO_TLSEXT
3254 # ifndef OPENSSL_NO_NEXTPROTONEG
3255 int ssl3_send_next_proto(SSL *s)
3256         {
3257         unsigned int len, padding_len;
3258         unsigned char *d;
3259
3260         if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3261                 {
3262                 len = s->next_proto_negotiated_len;
3263                 padding_len = 32 - ((len + 2) % 32);
3264                 d = (unsigned char *)s->init_buf->data;
3265                 d[4] = len;
3266                 memcpy(d + 5, s->next_proto_negotiated, len);
3267                 d[5 + len] = padding_len;
3268                 memset(d + 6 + len, 0, padding_len);
3269                 *(d++)=SSL3_MT_NEXT_PROTO;
3270                 l2n3(2 + len + padding_len, d);
3271                 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3272                 s->init_num = 4 + 2 + len + padding_len;
3273                 s->init_off = 0;
3274                 }
3275
3276         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3277         }
3278 # endif
3279
3280 int ssl3_check_finished(SSL *s)
3281         {
3282         int ok;
3283         long n;
3284         /* If we have no ticket it cannot be a resumed session. */
3285         if (!s->session->tlsext_tick)
3286                 return 1;
3287         /* this function is called when we really expect a Certificate
3288          * message, so permit appropriate message length */
3289         n=s->method->ssl_get_message(s,
3290                 SSL3_ST_CR_CERT_A,
3291                 SSL3_ST_CR_CERT_B,
3292                 -1,
3293                 s->max_cert_list,
3294                 &ok);
3295         if (!ok) return((int)n);
3296         s->s3->tmp.reuse_message = 1;
3297         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3298                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3299                 return 2;
3300
3301         return 1;
3302         }
3303 #endif
3304
3305 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3306         {
3307         int i = 0;
3308 #ifndef OPENSSL_NO_ENGINE
3309         if (s->ctx->client_cert_engine)
3310                 {
3311                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3312                                                 SSL_get_client_CA_list(s),
3313                                                 px509, ppkey, NULL, NULL, NULL);
3314                 if (i != 0)
3315                         return i;
3316                 }
3317 #endif
3318         if (s->ctx->client_cert_cb)
3319                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3320         return i;
3321         }