]> CyberLeo.Net >> Repos - FreeBSD/releng/10.0.git/blob - crypto/openssl/ssl/s3_clnt.c
Fix OpenSSL multiple vulnerabilities.
[FreeBSD/releng/10.0.git] / crypto / openssl / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifdef OPENSSL_FIPS
160 #include <openssl/fips.h>
161 #endif
162 #ifndef OPENSSL_NO_DH
163 #include <openssl/dh.h>
164 #endif
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_ENGINE
167 #include <openssl/engine.h>
168 #endif
169
170 static const SSL_METHOD *ssl3_get_client_method(int ver);
171 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
172
173 static const SSL_METHOD *ssl3_get_client_method(int ver)
174         {
175         if (ver == SSL3_VERSION)
176                 return(SSLv3_client_method());
177         else
178                 return(NULL);
179         }
180
181 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182                         ssl_undefined_function,
183                         ssl3_connect,
184                         ssl3_get_client_method)
185
186 int ssl3_connect(SSL *s)
187         {
188         BUF_MEM *buf=NULL;
189         unsigned long Time=(unsigned long)time(NULL);
190         void (*cb)(const SSL *ssl,int type,int val)=NULL;
191         int ret= -1;
192         int new_state,state,skip=0;
193
194         RAND_add(&Time,sizeof(Time),0);
195         ERR_clear_error();
196         clear_sys_error();
197
198         if (s->info_callback != NULL)
199                 cb=s->info_callback;
200         else if (s->ctx->info_callback != NULL)
201                 cb=s->ctx->info_callback;
202         
203         s->in_handshake++;
204         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
205
206 #ifndef OPENSSL_NO_HEARTBEATS
207         /* If we're awaiting a HeartbeatResponse, pretend we
208          * already got and don't await it anymore, because
209          * Heartbeats don't make sense during handshakes anyway.
210          */
211         if (s->tlsext_hb_pending)
212                 {
213                 s->tlsext_hb_pending = 0;
214                 s->tlsext_hb_seq++;
215                 }
216 #endif
217
218         for (;;)
219                 {
220                 state=s->state;
221
222                 switch(s->state)
223                         {
224                 case SSL_ST_RENEGOTIATE:
225                         s->renegotiate=1;
226                         s->state=SSL_ST_CONNECT;
227                         s->ctx->stats.sess_connect_renegotiate++;
228                         /* break */
229                 case SSL_ST_BEFORE:
230                 case SSL_ST_CONNECT:
231                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
232                 case SSL_ST_OK|SSL_ST_CONNECT:
233
234                         s->server=0;
235                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
236
237                         if ((s->version & 0xff00 ) != 0x0300)
238                                 {
239                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
240                                 ret = -1;
241                                 goto end;
242                                 }
243                                 
244                         /* s->version=SSL3_VERSION; */
245                         s->type=SSL_ST_CONNECT;
246
247                         if (s->init_buf == NULL)
248                                 {
249                                 if ((buf=BUF_MEM_new()) == NULL)
250                                         {
251                                         ret= -1;
252                                         goto end;
253                                         }
254                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
255                                         {
256                                         ret= -1;
257                                         goto end;
258                                         }
259                                 s->init_buf=buf;
260                                 buf=NULL;
261                                 }
262
263                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
264
265                         /* setup buffing BIO */
266                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
267
268                         /* don't push the buffering BIO quite yet */
269
270                         ssl3_init_finished_mac(s);
271
272                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
273                         s->ctx->stats.sess_connect++;
274                         s->init_num=0;
275                         break;
276
277                 case SSL3_ST_CW_CLNT_HELLO_A:
278                 case SSL3_ST_CW_CLNT_HELLO_B:
279
280                         s->shutdown=0;
281                         ret=ssl3_client_hello(s);
282                         if (ret <= 0) goto end;
283                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
284                         s->init_num=0;
285
286                         /* turn on buffering for the next lot of output */
287                         if (s->bbio != s->wbio)
288                                 s->wbio=BIO_push(s->bbio,s->wbio);
289
290                         break;
291
292                 case SSL3_ST_CR_SRVR_HELLO_A:
293                 case SSL3_ST_CR_SRVR_HELLO_B:
294                         ret=ssl3_get_server_hello(s);
295                         if (ret <= 0) goto end;
296
297                         if (s->hit)
298                                 {
299                                 s->state=SSL3_ST_CR_FINISHED_A;
300 #ifndef OPENSSL_NO_TLSEXT
301                                 if (s->tlsext_ticket_expected)
302                                         {
303                                         /* receive renewed session ticket */
304                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
305                                         }
306 #endif
307                                 }
308                         else
309                                 s->state=SSL3_ST_CR_CERT_A;
310                         s->init_num=0;
311                         break;
312
313                 case SSL3_ST_CR_CERT_A:
314                 case SSL3_ST_CR_CERT_B:
315 #ifndef OPENSSL_NO_TLSEXT
316                         ret=ssl3_check_finished(s);
317                         if (ret <= 0) goto end;
318                         if (ret == 2)
319                                 {
320                                 s->hit = 1;
321                                 if (s->tlsext_ticket_expected)
322                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
323                                 else
324                                         s->state=SSL3_ST_CR_FINISHED_A;
325                                 s->init_num=0;
326                                 break;
327                                 }
328 #endif
329                         /* Check if it is anon DH/ECDH */
330                         /* or PSK */
331                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
332                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
333                                 {
334                                 ret=ssl3_get_server_certificate(s);
335                                 if (ret <= 0) goto end;
336 #ifndef OPENSSL_NO_TLSEXT
337                                 if (s->tlsext_status_expected)
338                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
339                                 else
340                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
341                                 }
342                         else
343                                 {
344                                 skip = 1;
345                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
346                                 }
347 #else
348                                 }
349                         else
350                                 skip=1;
351
352                         s->state=SSL3_ST_CR_KEY_EXCH_A;
353 #endif
354                         s->init_num=0;
355                         break;
356
357                 case SSL3_ST_CR_KEY_EXCH_A:
358                 case SSL3_ST_CR_KEY_EXCH_B:
359                         ret=ssl3_get_key_exchange(s);
360                         if (ret <= 0) goto end;
361                         s->state=SSL3_ST_CR_CERT_REQ_A;
362                         s->init_num=0;
363
364                         /* at this point we check that we have the
365                          * required stuff from the server */
366                         if (!ssl3_check_cert_and_algorithm(s))
367                                 {
368                                 ret= -1;
369                                 goto end;
370                                 }
371                         break;
372
373                 case SSL3_ST_CR_CERT_REQ_A:
374                 case SSL3_ST_CR_CERT_REQ_B:
375                         ret=ssl3_get_certificate_request(s);
376                         if (ret <= 0) goto end;
377                         s->state=SSL3_ST_CR_SRVR_DONE_A;
378                         s->init_num=0;
379                         break;
380
381                 case SSL3_ST_CR_SRVR_DONE_A:
382                 case SSL3_ST_CR_SRVR_DONE_B:
383                         ret=ssl3_get_server_done(s);
384                         if (ret <= 0) goto end;
385 #ifndef OPENSSL_NO_SRP
386                         if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
387                                 {
388                                 if ((ret = SRP_Calc_A_param(s))<=0)
389                                         {
390                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
391                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
392                                         goto end;
393                                         }
394                                 }
395 #endif
396                         if (s->s3->tmp.cert_req)
397                                 s->state=SSL3_ST_CW_CERT_A;
398                         else
399                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
400                         s->init_num=0;
401
402                         break;
403
404                 case SSL3_ST_CW_CERT_A:
405                 case SSL3_ST_CW_CERT_B:
406                 case SSL3_ST_CW_CERT_C:
407                 case SSL3_ST_CW_CERT_D:
408                         ret=ssl3_send_client_certificate(s);
409                         if (ret <= 0) goto end;
410                         s->state=SSL3_ST_CW_KEY_EXCH_A;
411                         s->init_num=0;
412                         break;
413
414                 case SSL3_ST_CW_KEY_EXCH_A:
415                 case SSL3_ST_CW_KEY_EXCH_B:
416                         ret=ssl3_send_client_key_exchange(s);
417                         if (ret <= 0) goto end;
418                         /* EAY EAY EAY need to check for DH fix cert
419                          * sent back */
420                         /* For TLS, cert_req is set to 2, so a cert chain
421                          * of nothing is sent, but no verify packet is sent */
422                         /* XXX: For now, we do not support client 
423                          * authentication in ECDH cipher suites with
424                          * ECDH (rather than ECDSA) certificates.
425                          * We need to skip the certificate verify 
426                          * message when client's ECDH public key is sent 
427                          * inside the client certificate.
428                          */
429                         if (s->s3->tmp.cert_req == 1)
430                                 {
431                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
432                                 }
433                         else
434                                 {
435                                 s->state=SSL3_ST_CW_CHANGE_A;
436                                 s->s3->change_cipher_spec=0;
437                                 }
438                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
439                                 {
440                                 s->state=SSL3_ST_CW_CHANGE_A;
441                                 s->s3->change_cipher_spec=0;
442                                 }
443
444                         s->init_num=0;
445                         break;
446
447                 case SSL3_ST_CW_CERT_VRFY_A:
448                 case SSL3_ST_CW_CERT_VRFY_B:
449                         ret=ssl3_send_client_verify(s);
450                         if (ret <= 0) goto end;
451                         s->state=SSL3_ST_CW_CHANGE_A;
452                         s->init_num=0;
453                         s->s3->change_cipher_spec=0;
454                         break;
455
456                 case SSL3_ST_CW_CHANGE_A:
457                 case SSL3_ST_CW_CHANGE_B:
458                         ret=ssl3_send_change_cipher_spec(s,
459                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
460                         if (ret <= 0) goto end;
461
462 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
463                         s->state=SSL3_ST_CW_FINISHED_A;
464 #else
465                         if (s->s3->next_proto_neg_seen)
466                                 s->state=SSL3_ST_CW_NEXT_PROTO_A;
467                         else
468                                 s->state=SSL3_ST_CW_FINISHED_A;
469 #endif
470                         s->init_num=0;
471
472                         s->session->cipher=s->s3->tmp.new_cipher;
473 #ifdef OPENSSL_NO_COMP
474                         s->session->compress_meth=0;
475 #else
476                         if (s->s3->tmp.new_compression == NULL)
477                                 s->session->compress_meth=0;
478                         else
479                                 s->session->compress_meth=
480                                         s->s3->tmp.new_compression->id;
481 #endif
482                         if (!s->method->ssl3_enc->setup_key_block(s))
483                                 {
484                                 ret= -1;
485                                 goto end;
486                                 }
487
488                         if (!s->method->ssl3_enc->change_cipher_state(s,
489                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
490                                 {
491                                 ret= -1;
492                                 goto end;
493                                 }
494
495                         break;
496
497 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
498                 case SSL3_ST_CW_NEXT_PROTO_A:
499                 case SSL3_ST_CW_NEXT_PROTO_B:
500                         ret=ssl3_send_next_proto(s);
501                         if (ret <= 0) goto end;
502                         s->state=SSL3_ST_CW_FINISHED_A;
503                         break;
504 #endif
505
506                 case SSL3_ST_CW_FINISHED_A:
507                 case SSL3_ST_CW_FINISHED_B:
508                         ret=ssl3_send_finished(s,
509                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
510                                 s->method->ssl3_enc->client_finished_label,
511                                 s->method->ssl3_enc->client_finished_label_len);
512                         if (ret <= 0) goto end;
513                         s->state=SSL3_ST_CW_FLUSH;
514
515                         /* clear flags */
516                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
517                         if (s->hit)
518                                 {
519                                 s->s3->tmp.next_state=SSL_ST_OK;
520                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
521                                         {
522                                         s->state=SSL_ST_OK;
523                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
524                                         s->s3->delay_buf_pop_ret=0;
525                                         }
526                                 }
527                         else
528                                 {
529 #ifndef OPENSSL_NO_TLSEXT
530                                 /* Allow NewSessionTicket if ticket expected */
531                                 if (s->tlsext_ticket_expected)
532                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
533                                 else
534 #endif
535                                 
536                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
537                                 }
538                         s->init_num=0;
539                         break;
540
541 #ifndef OPENSSL_NO_TLSEXT
542                 case SSL3_ST_CR_SESSION_TICKET_A:
543                 case SSL3_ST_CR_SESSION_TICKET_B:
544                         ret=ssl3_get_new_session_ticket(s);
545                         if (ret <= 0) goto end;
546                         s->state=SSL3_ST_CR_FINISHED_A;
547                         s->init_num=0;
548                 break;
549
550                 case SSL3_ST_CR_CERT_STATUS_A:
551                 case SSL3_ST_CR_CERT_STATUS_B:
552                         ret=ssl3_get_cert_status(s);
553                         if (ret <= 0) goto end;
554                         s->state=SSL3_ST_CR_KEY_EXCH_A;
555                         s->init_num=0;
556                 break;
557 #endif
558
559                 case SSL3_ST_CR_FINISHED_A:
560                 case SSL3_ST_CR_FINISHED_B:
561
562                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
563                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
564                                 SSL3_ST_CR_FINISHED_B);
565                         if (ret <= 0) goto end;
566
567                         if (s->hit)
568                                 s->state=SSL3_ST_CW_CHANGE_A;
569                         else
570                                 s->state=SSL_ST_OK;
571                         s->init_num=0;
572                         break;
573
574                 case SSL3_ST_CW_FLUSH:
575                         s->rwstate=SSL_WRITING;
576                         if (BIO_flush(s->wbio) <= 0)
577                                 {
578                                 ret= -1;
579                                 goto end;
580                                 }
581                         s->rwstate=SSL_NOTHING;
582                         s->state=s->s3->tmp.next_state;
583                         break;
584
585                 case SSL_ST_OK:
586                         /* clean a few things up */
587                         ssl3_cleanup_key_block(s);
588
589                         if (s->init_buf != NULL)
590                                 {
591                                 BUF_MEM_free(s->init_buf);
592                                 s->init_buf=NULL;
593                                 }
594
595                         /* If we are not 'joining' the last two packets,
596                          * remove the buffering now */
597                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
598                                 ssl_free_wbio_buffer(s);
599                         /* else do it later in ssl3_write */
600
601                         s->init_num=0;
602                         s->renegotiate=0;
603                         s->new_session=0;
604
605                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
606                         if (s->hit) s->ctx->stats.sess_hit++;
607
608                         ret=1;
609                         /* s->server=0; */
610                         s->handshake_func=ssl3_connect;
611                         s->ctx->stats.sess_connect_good++;
612
613                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
614
615                         goto end;
616                         /* break; */
617                         
618                 default:
619                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
620                         ret= -1;
621                         goto end;
622                         /* break; */
623                         }
624
625                 /* did we do anything */
626                 if (!s->s3->tmp.reuse_message && !skip)
627                         {
628                         if (s->debug)
629                                 {
630                                 if ((ret=BIO_flush(s->wbio)) <= 0)
631                                         goto end;
632                                 }
633
634                         if ((cb != NULL) && (s->state != state))
635                                 {
636                                 new_state=s->state;
637                                 s->state=state;
638                                 cb(s,SSL_CB_CONNECT_LOOP,1);
639                                 s->state=new_state;
640                                 }
641                         }
642                 skip=0;
643                 }
644 end:
645         s->in_handshake--;
646         if (buf != NULL)
647                 BUF_MEM_free(buf);
648         if (cb != NULL)
649                 cb(s,SSL_CB_CONNECT_EXIT,ret);
650         return(ret);
651         }
652
653
654 int ssl3_client_hello(SSL *s)
655         {
656         unsigned char *buf;
657         unsigned char *p,*d;
658         int i;
659         unsigned long Time,l;
660 #ifndef OPENSSL_NO_COMP
661         int j;
662         SSL_COMP *comp;
663 #endif
664
665         buf=(unsigned char *)s->init_buf->data;
666         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
667                 {
668                 SSL_SESSION *sess = s->session;
669                 if ((sess == NULL) ||
670                         (sess->ssl_version != s->version) ||
671 #ifdef OPENSSL_NO_TLSEXT
672                         !sess->session_id_length ||
673 #else
674                         (!sess->session_id_length && !sess->tlsext_tick) ||
675 #endif
676                         (sess->not_resumable))
677                         {
678                         if (!ssl_get_new_session(s,0))
679                                 goto err;
680                         }
681                 /* else use the pre-loaded session */
682
683                 p=s->s3->client_random;
684                 Time=(unsigned long)time(NULL);                 /* Time */
685                 l2n(Time,p);
686                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
687                         goto err;
688
689                 /* Do the message type and length last */
690                 d=p= &(buf[4]);
691
692                 /* version indicates the negotiated version: for example from
693                  * an SSLv2/v3 compatible client hello). The client_version
694                  * field is the maximum version we permit and it is also
695                  * used in RSA encrypted premaster secrets. Some servers can
696                  * choke if we initially report a higher version then
697                  * renegotiate to a lower one in the premaster secret. This
698                  * didn't happen with TLS 1.0 as most servers supported it
699                  * but it can with TLS 1.1 or later if the server only supports
700                  * 1.0.
701                  *
702                  * Possible scenario with previous logic:
703                  *      1. Client hello indicates TLS 1.2
704                  *      2. Server hello says TLS 1.0
705                  *      3. RSA encrypted premaster secret uses 1.2.
706                  *      4. Handhaked proceeds using TLS 1.0.
707                  *      5. Server sends hello request to renegotiate.
708                  *      6. Client hello indicates TLS v1.0 as we now
709                  *         know that is maximum server supports.
710                  *      7. Server chokes on RSA encrypted premaster secret
711                  *         containing version 1.0.
712                  *
713                  * For interoperability it should be OK to always use the
714                  * maximum version we support in client hello and then rely
715                  * on the checking of version to ensure the servers isn't
716                  * being inconsistent: for example initially negotiating with
717                  * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
718                  * client_version in client hello and not resetting it to
719                  * the negotiated version.
720                  */
721 #if 0
722                 *(p++)=s->version>>8;
723                 *(p++)=s->version&0xff;
724                 s->client_version=s->version;
725 #else
726                 *(p++)=s->client_version>>8;
727                 *(p++)=s->client_version&0xff;
728 #endif
729
730                 /* Random stuff */
731                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
732                 p+=SSL3_RANDOM_SIZE;
733
734                 /* Session ID */
735                 if (s->new_session)
736                         i=0;
737                 else
738                         i=s->session->session_id_length;
739                 *(p++)=i;
740                 if (i != 0)
741                         {
742                         if (i > (int)sizeof(s->session->session_id))
743                                 {
744                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
745                                 goto err;
746                                 }
747                         memcpy(p,s->session->session_id,i);
748                         p+=i;
749                         }
750                 
751                 /* Ciphers supported */
752                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
753                 if (i == 0)
754                         {
755                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
756                         goto err;
757                         }
758 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
759                         /* Some servers hang if client hello > 256 bytes
760                          * as hack workaround chop number of supported ciphers
761                          * to keep it well below this if we use TLS v1.2
762                          */
763                         if (TLS1_get_version(s) >= TLS1_2_VERSION
764                                 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
765                                 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
766 #endif
767                 s2n(i,p);
768                 p+=i;
769
770                 /* COMPRESSION */
771 #ifdef OPENSSL_NO_COMP
772                 *(p++)=1;
773 #else
774
775                 if ((s->options & SSL_OP_NO_COMPRESSION)
776                                         || !s->ctx->comp_methods)
777                         j=0;
778                 else
779                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
780                 *(p++)=1+j;
781                 for (i=0; i<j; i++)
782                         {
783                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
784                         *(p++)=comp->id;
785                         }
786 #endif
787                 *(p++)=0; /* Add the NULL method */
788
789 #ifndef OPENSSL_NO_TLSEXT
790                 /* TLS extensions*/
791                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
792                         {
793                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
794                         goto err;
795                         }
796                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
797                         {
798                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
799                         goto err;
800                         }
801 #endif
802                 
803                 l=(p-d);
804                 d=buf;
805                 *(d++)=SSL3_MT_CLIENT_HELLO;
806                 l2n3(l,d);
807
808                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
809                 /* number of bytes to write */
810                 s->init_num=p-buf;
811                 s->init_off=0;
812                 }
813
814         /* SSL3_ST_CW_CLNT_HELLO_B */
815         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
816 err:
817         return(-1);
818         }
819
820 int ssl3_get_server_hello(SSL *s)
821         {
822         STACK_OF(SSL_CIPHER) *sk;
823         const SSL_CIPHER *c;
824         unsigned char *p,*d;
825         int i,al,ok;
826         unsigned int j;
827         long n;
828 #ifndef OPENSSL_NO_COMP
829         SSL_COMP *comp;
830 #endif
831
832         n=s->method->ssl_get_message(s,
833                 SSL3_ST_CR_SRVR_HELLO_A,
834                 SSL3_ST_CR_SRVR_HELLO_B,
835                 -1,
836                 20000, /* ?? */
837                 &ok);
838
839         if (!ok) return((int)n);
840
841         if ( SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
842                 {
843                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
844                         {
845                         if ( s->d1->send_cookie == 0)
846                                 {
847                                 s->s3->tmp.reuse_message = 1;
848                                 return 1;
849                                 }
850                         else /* already sent a cookie */
851                                 {
852                                 al=SSL_AD_UNEXPECTED_MESSAGE;
853                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
854                                 goto f_err;
855                                 }
856                         }
857                 }
858         
859         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
860                 {
861                 al=SSL_AD_UNEXPECTED_MESSAGE;
862                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
863                 goto f_err;
864                 }
865
866         d=p=(unsigned char *)s->init_msg;
867
868         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
869                 {
870                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
871                 s->version=(s->version&0xff00)|p[1];
872                 al=SSL_AD_PROTOCOL_VERSION;
873                 goto f_err;
874                 }
875         p+=2;
876
877         /* load the server hello data */
878         /* load the server random */
879         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
880         p+=SSL3_RANDOM_SIZE;
881
882         /* get the session-id */
883         j= *(p++);
884
885         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
886                 {
887                 al=SSL_AD_ILLEGAL_PARAMETER;
888                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
889                 goto f_err;
890                 }
891
892 #ifndef OPENSSL_NO_TLSEXT
893         /* check if we want to resume the session based on external pre-shared secret */
894         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
895                 {
896                 SSL_CIPHER *pref_cipher=NULL;
897                 s->session->master_key_length=sizeof(s->session->master_key);
898                 if (s->tls_session_secret_cb(s, s->session->master_key,
899                                              &s->session->master_key_length,
900                                              NULL, &pref_cipher,
901                                              s->tls_session_secret_cb_arg))
902                         {
903                         s->session->cipher = pref_cipher ?
904                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
905                         }
906                 }
907 #endif /* OPENSSL_NO_TLSEXT */
908
909         if (j != 0 && j == s->session->session_id_length
910             && memcmp(p,s->session->session_id,j) == 0)
911             {
912             if(s->sid_ctx_length != s->session->sid_ctx_length
913                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
914                 {
915                 /* actually a client application bug */
916                 al=SSL_AD_ILLEGAL_PARAMETER;
917                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
918                 goto f_err;
919                 }
920             s->s3->flags |= SSL3_FLAGS_CCS_OK;
921             s->hit=1;
922             }
923         else    /* a miss or crap from the other end */
924                 {
925                 /* If we were trying for session-id reuse, make a new
926                  * SSL_SESSION so we don't stuff up other people */
927                 s->hit=0;
928                 if (s->session->session_id_length > 0)
929                         {
930                         if (!ssl_get_new_session(s,0))
931                                 {
932                                 al=SSL_AD_INTERNAL_ERROR;
933                                 goto f_err;
934                                 }
935                         }
936                 s->session->session_id_length=j;
937                 memcpy(s->session->session_id,p,j); /* j could be 0 */
938                 }
939         p+=j;
940         c=ssl_get_cipher_by_char(s,p);
941         if (c == NULL)
942                 {
943                 /* unknown cipher */
944                 al=SSL_AD_ILLEGAL_PARAMETER;
945                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
946                 goto f_err;
947                 }
948         /* TLS v1.2 only ciphersuites require v1.2 or later */
949         if ((c->algorithm_ssl & SSL_TLSV1_2) && 
950                 (TLS1_get_version(s) < TLS1_2_VERSION))
951                 {
952                 al=SSL_AD_ILLEGAL_PARAMETER;
953                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
954                 goto f_err;
955                 }
956         p+=ssl_put_cipher_by_char(s,NULL,NULL);
957
958         sk=ssl_get_ciphers_by_id(s);
959         i=sk_SSL_CIPHER_find(sk,c);
960         if (i < 0)
961                 {
962                 /* we did not say we would use this cipher */
963                 al=SSL_AD_ILLEGAL_PARAMETER;
964                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
965                 goto f_err;
966                 }
967
968         /* Depending on the session caching (internal/external), the cipher
969            and/or cipher_id values may not be set. Make sure that
970            cipher_id is set and use it for comparison. */
971         if (s->session->cipher)
972                 s->session->cipher_id = s->session->cipher->id;
973         if (s->hit && (s->session->cipher_id != c->id))
974                 {
975 /* Workaround is now obsolete */
976 #if 0
977                 if (!(s->options &
978                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
979 #endif
980                         {
981                         al=SSL_AD_ILLEGAL_PARAMETER;
982                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
983                         goto f_err;
984                         }
985                 }
986         s->s3->tmp.new_cipher=c;
987         /* Don't digest cached records if TLS v1.2: we may need them for
988          * client authentication.
989          */
990         if (TLS1_get_version(s) < TLS1_2_VERSION && !ssl3_digest_cached_records(s))
991                 {
992                 al = SSL_AD_INTERNAL_ERROR;
993                 goto f_err;
994                 }
995         /* lets get the compression algorithm */
996         /* COMPRESSION */
997 #ifdef OPENSSL_NO_COMP
998         if (*(p++) != 0)
999                 {
1000                 al=SSL_AD_ILLEGAL_PARAMETER;
1001                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1002                 goto f_err;
1003                 }
1004         /* If compression is disabled we'd better not try to resume a session
1005          * using compression.
1006          */
1007         if (s->session->compress_meth != 0)
1008                 {
1009                 al=SSL_AD_INTERNAL_ERROR;
1010                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1011                 goto f_err;
1012                 }
1013 #else
1014         j= *(p++);
1015         if (s->hit && j != s->session->compress_meth)
1016                 {
1017                 al=SSL_AD_ILLEGAL_PARAMETER;
1018                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1019                 goto f_err;
1020                 }
1021         if (j == 0)
1022                 comp=NULL;
1023         else if (s->options & SSL_OP_NO_COMPRESSION)
1024                 {
1025                 al=SSL_AD_ILLEGAL_PARAMETER;
1026                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1027                 goto f_err;
1028                 }
1029         else
1030                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1031         
1032         if ((j != 0) && (comp == NULL))
1033                 {
1034                 al=SSL_AD_ILLEGAL_PARAMETER;
1035                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1036                 goto f_err;
1037                 }
1038         else
1039                 {
1040                 s->s3->tmp.new_compression=comp;
1041                 }
1042 #endif
1043
1044 #ifndef OPENSSL_NO_TLSEXT
1045         /* TLS extensions*/
1046         if (s->version >= SSL3_VERSION)
1047                 {
1048                 if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
1049                         {
1050                         /* 'al' set by ssl_parse_serverhello_tlsext */
1051                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1052                         goto f_err; 
1053                         }
1054                 if (ssl_check_serverhello_tlsext(s) <= 0)
1055                         {
1056                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1057                                 goto err;
1058                         }
1059                 }
1060 #endif
1061
1062         if (p != (d+n))
1063                 {
1064                 /* wrong packet length */
1065                 al=SSL_AD_DECODE_ERROR;
1066                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1067                 goto f_err;
1068                 }
1069
1070         return(1);
1071 f_err:
1072         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1073 err:
1074         return(-1);
1075         }
1076
1077 int ssl3_get_server_certificate(SSL *s)
1078         {
1079         int al,i,ok,ret= -1;
1080         unsigned long n,nc,llen,l;
1081         X509 *x=NULL;
1082         const unsigned char *q,*p;
1083         unsigned char *d;
1084         STACK_OF(X509) *sk=NULL;
1085         SESS_CERT *sc;
1086         EVP_PKEY *pkey=NULL;
1087         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1088
1089         n=s->method->ssl_get_message(s,
1090                 SSL3_ST_CR_CERT_A,
1091                 SSL3_ST_CR_CERT_B,
1092                 -1,
1093                 s->max_cert_list,
1094                 &ok);
1095
1096         if (!ok) return((int)n);
1097
1098         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1099                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
1100                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1101                 {
1102                 s->s3->tmp.reuse_message=1;
1103                 return(1);
1104                 }
1105
1106         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1107                 {
1108                 al=SSL_AD_UNEXPECTED_MESSAGE;
1109                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1110                 goto f_err;
1111                 }
1112         p=d=(unsigned char *)s->init_msg;
1113
1114         if ((sk=sk_X509_new_null()) == NULL)
1115                 {
1116                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1117                 goto err;
1118                 }
1119
1120         n2l3(p,llen);
1121         if (llen+3 != n)
1122                 {
1123                 al=SSL_AD_DECODE_ERROR;
1124                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1125                 goto f_err;
1126                 }
1127         for (nc=0; nc<llen; )
1128                 {
1129                 n2l3(p,l);
1130                 if ((l+nc+3) > llen)
1131                         {
1132                         al=SSL_AD_DECODE_ERROR;
1133                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1134                         goto f_err;
1135                         }
1136
1137                 q=p;
1138                 x=d2i_X509(NULL,&q,l);
1139                 if (x == NULL)
1140                         {
1141                         al=SSL_AD_BAD_CERTIFICATE;
1142                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1143                         goto f_err;
1144                         }
1145                 if (q != (p+l))
1146                         {
1147                         al=SSL_AD_DECODE_ERROR;
1148                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1149                         goto f_err;
1150                         }
1151                 if (!sk_X509_push(sk,x))
1152                         {
1153                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1154                         goto err;
1155                         }
1156                 x=NULL;
1157                 nc+=l+3;
1158                 p=q;
1159                 }
1160
1161         i=ssl_verify_cert_chain(s,sk);
1162         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1163 #ifndef OPENSSL_NO_KRB5
1164             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1165                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1166 #endif /* OPENSSL_NO_KRB5 */
1167                 )
1168                 {
1169                 al=ssl_verify_alarm_type(s->verify_result);
1170                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1171                 goto f_err; 
1172                 }
1173         ERR_clear_error(); /* but we keep s->verify_result */
1174
1175         sc=ssl_sess_cert_new();
1176         if (sc == NULL) goto err;
1177
1178         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1179         s->session->sess_cert=sc;
1180
1181         sc->cert_chain=sk;
1182         /* Inconsistency alert: cert_chain does include the peer's
1183          * certificate, which we don't include in s3_srvr.c */
1184         x=sk_X509_value(sk,0);
1185         sk=NULL;
1186         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1187
1188         pkey=X509_get_pubkey(x);
1189
1190         /* VRS: allow null cert if auth == KRB5 */
1191         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1192                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1193                     ? 0 : 1;
1194
1195 #ifdef KSSL_DEBUG
1196         printf("pkey,x = %p, %p\n", pkey,x);
1197         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1198         printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1199                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1200 #endif    /* KSSL_DEBUG */
1201
1202         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1203                 {
1204                 x=NULL;
1205                 al=SSL3_AL_FATAL;
1206                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1207                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1208                 goto f_err;
1209                 }
1210
1211         i=ssl_cert_type(x,pkey);
1212         if (need_cert && i < 0)
1213                 {
1214                 x=NULL;
1215                 al=SSL3_AL_FATAL;
1216                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1217                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1218                 goto f_err;
1219                 }
1220
1221         if (need_cert)
1222                 {
1223                 sc->peer_cert_type=i;
1224                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1225                 /* Why would the following ever happen?
1226                  * We just created sc a couple of lines ago. */
1227                 if (sc->peer_pkeys[i].x509 != NULL)
1228                         X509_free(sc->peer_pkeys[i].x509);
1229                 sc->peer_pkeys[i].x509=x;
1230                 sc->peer_key= &(sc->peer_pkeys[i]);
1231
1232                 if (s->session->peer != NULL)
1233                         X509_free(s->session->peer);
1234                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1235                 s->session->peer=x;
1236                 }
1237         else
1238                 {
1239                 sc->peer_cert_type=i;
1240                 sc->peer_key= NULL;
1241
1242                 if (s->session->peer != NULL)
1243                         X509_free(s->session->peer);
1244                 s->session->peer=NULL;
1245                 }
1246         s->session->verify_result = s->verify_result;
1247
1248         x=NULL;
1249         ret=1;
1250
1251         if (0)
1252                 {
1253 f_err:
1254                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1255                 }
1256 err:
1257         EVP_PKEY_free(pkey);
1258         X509_free(x);
1259         sk_X509_pop_free(sk,X509_free);
1260         return(ret);
1261         }
1262
1263 int ssl3_get_key_exchange(SSL *s)
1264         {
1265 #ifndef OPENSSL_NO_RSA
1266         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1267 #endif
1268         EVP_MD_CTX md_ctx;
1269         unsigned char *param,*p;
1270         int al,i,j,param_len,ok;
1271         long n,alg_k,alg_a;
1272         EVP_PKEY *pkey=NULL;
1273         const EVP_MD *md = NULL;
1274 #ifndef OPENSSL_NO_RSA
1275         RSA *rsa=NULL;
1276 #endif
1277 #ifndef OPENSSL_NO_DH
1278         DH *dh=NULL;
1279 #endif
1280 #ifndef OPENSSL_NO_ECDH
1281         EC_KEY *ecdh = NULL;
1282         BN_CTX *bn_ctx = NULL;
1283         EC_POINT *srvr_ecpoint = NULL;
1284         int curve_nid = 0;
1285         int encoded_pt_len = 0;
1286 #endif
1287
1288         /* use same message size as in ssl3_get_certificate_request()
1289          * as ServerKeyExchange message may be skipped */
1290         n=s->method->ssl_get_message(s,
1291                 SSL3_ST_CR_KEY_EXCH_A,
1292                 SSL3_ST_CR_KEY_EXCH_B,
1293                 -1,
1294                 s->max_cert_list,
1295                 &ok);
1296         if (!ok) return((int)n);
1297
1298         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1299                 {
1300 #ifndef OPENSSL_NO_PSK
1301                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1302                    omitted if no identity hint is sent. Set
1303                    session->sess_cert anyway to avoid problems
1304                    later.*/
1305                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1306                         {
1307                         s->session->sess_cert=ssl_sess_cert_new();
1308                         if (s->ctx->psk_identity_hint)
1309                                 OPENSSL_free(s->ctx->psk_identity_hint);
1310                         s->ctx->psk_identity_hint = NULL;
1311                         }
1312 #endif
1313                 s->s3->tmp.reuse_message=1;
1314                 return(1);
1315                 }
1316
1317         param=p=(unsigned char *)s->init_msg;
1318         if (s->session->sess_cert != NULL)
1319                 {
1320 #ifndef OPENSSL_NO_RSA
1321                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1322                         {
1323                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1324                         s->session->sess_cert->peer_rsa_tmp=NULL;
1325                         }
1326 #endif
1327 #ifndef OPENSSL_NO_DH
1328                 if (s->session->sess_cert->peer_dh_tmp)
1329                         {
1330                         DH_free(s->session->sess_cert->peer_dh_tmp);
1331                         s->session->sess_cert->peer_dh_tmp=NULL;
1332                         }
1333 #endif
1334 #ifndef OPENSSL_NO_ECDH
1335                 if (s->session->sess_cert->peer_ecdh_tmp)
1336                         {
1337                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1338                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1339                         }
1340 #endif
1341                 }
1342         else
1343                 {
1344                 s->session->sess_cert=ssl_sess_cert_new();
1345                 }
1346
1347         param_len=0;
1348         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1349         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1350         EVP_MD_CTX_init(&md_ctx);
1351
1352 #ifndef OPENSSL_NO_PSK
1353         if (alg_k & SSL_kPSK)
1354                 {
1355                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1356
1357                 al=SSL_AD_HANDSHAKE_FAILURE;
1358                 n2s(p,i);
1359                 param_len=i+2;
1360                 /* Store PSK identity hint for later use, hint is used
1361                  * in ssl3_send_client_key_exchange.  Assume that the
1362                  * maximum length of a PSK identity hint can be as
1363                  * long as the maximum length of a PSK identity. */
1364                 if (i > PSK_MAX_IDENTITY_LEN)
1365                         {
1366                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1367                                 SSL_R_DATA_LENGTH_TOO_LONG);
1368                         goto f_err;
1369                         }
1370                 if (param_len > n)
1371                         {
1372                         al=SSL_AD_DECODE_ERROR;
1373                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1374                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1375                         goto f_err;
1376                         }
1377                 /* If received PSK identity hint contains NULL
1378                  * characters, the hint is truncated from the first
1379                  * NULL. p may not be ending with NULL, so create a
1380                  * NULL-terminated string. */
1381                 memcpy(tmp_id_hint, p, i);
1382                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1383                 if (s->ctx->psk_identity_hint != NULL)
1384                         OPENSSL_free(s->ctx->psk_identity_hint);
1385                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1386                 if (s->ctx->psk_identity_hint == NULL)
1387                         {
1388                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1389                         goto f_err;
1390                         }          
1391
1392                 p+=i;
1393                 n-=param_len;
1394                 }
1395         else
1396 #endif /* !OPENSSL_NO_PSK */
1397 #ifndef OPENSSL_NO_SRP
1398         if (alg_k & SSL_kSRP)
1399                 {
1400                 n2s(p,i);
1401                 param_len=i+2;
1402                 if (param_len > n)
1403                         {
1404                         al=SSL_AD_DECODE_ERROR;
1405                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1406                         goto f_err;
1407                         }
1408                 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1409                         {
1410                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1411                         goto err;
1412                         }
1413                 p+=i;
1414
1415                 n2s(p,i);
1416                 param_len+=i+2;
1417                 if (param_len > n)
1418                         {
1419                         al=SSL_AD_DECODE_ERROR;
1420                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1421                         goto f_err;
1422                         }
1423                 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1424                         {
1425                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1426                         goto err;
1427                         }
1428                 p+=i;
1429
1430                 i = (unsigned int)(p[0]);
1431                 p++;
1432                 param_len+=i+1;
1433                 if (param_len > n)
1434                         {
1435                         al=SSL_AD_DECODE_ERROR;
1436                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1437                         goto f_err;
1438                         }
1439                 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1440                         {
1441                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1442                         goto err;
1443                         }
1444                 p+=i;
1445
1446                 n2s(p,i);
1447                 param_len+=i+2;
1448                 if (param_len > n)
1449                         {
1450                         al=SSL_AD_DECODE_ERROR;
1451                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1452                         goto f_err;
1453                         }
1454                 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1455                         {
1456                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1457                         goto err;
1458                         }
1459                 p+=i;
1460                 n-=param_len;
1461
1462 /* We must check if there is a certificate */
1463 #ifndef OPENSSL_NO_RSA
1464                 if (alg_a & SSL_aRSA)
1465                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1466 #else
1467                 if (0)
1468                         ;
1469 #endif
1470 #ifndef OPENSSL_NO_DSA
1471                 else if (alg_a & SSL_aDSS)
1472                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1473 #endif
1474                 }
1475         else
1476 #endif /* !OPENSSL_NO_SRP */
1477 #ifndef OPENSSL_NO_RSA
1478         if (alg_k & SSL_kRSA)
1479                 {
1480                 if ((rsa=RSA_new()) == NULL)
1481                         {
1482                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1483                         goto err;
1484                         }
1485                 n2s(p,i);
1486                 param_len=i+2;
1487                 if (param_len > n)
1488                         {
1489                         al=SSL_AD_DECODE_ERROR;
1490                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1491                         goto f_err;
1492                         }
1493                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1494                         {
1495                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1496                         goto err;
1497                         }
1498                 p+=i;
1499
1500                 n2s(p,i);
1501                 param_len+=i+2;
1502                 if (param_len > n)
1503                         {
1504                         al=SSL_AD_DECODE_ERROR;
1505                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1506                         goto f_err;
1507                         }
1508                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1509                         {
1510                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1511                         goto err;
1512                         }
1513                 p+=i;
1514                 n-=param_len;
1515
1516                 /* this should be because we are using an export cipher */
1517                 if (alg_a & SSL_aRSA)
1518                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1519                 else
1520                         {
1521                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1522                         goto err;
1523                         }
1524                 s->session->sess_cert->peer_rsa_tmp=rsa;
1525                 rsa=NULL;
1526                 }
1527 #else /* OPENSSL_NO_RSA */
1528         if (0)
1529                 ;
1530 #endif
1531 #ifndef OPENSSL_NO_DH
1532         else if (alg_k & SSL_kEDH)
1533                 {
1534                 if ((dh=DH_new()) == NULL)
1535                         {
1536                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1537                         goto err;
1538                         }
1539                 n2s(p,i);
1540                 param_len=i+2;
1541                 if (param_len > n)
1542                         {
1543                         al=SSL_AD_DECODE_ERROR;
1544                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1545                         goto f_err;
1546                         }
1547                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1548                         {
1549                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1550                         goto err;
1551                         }
1552                 p+=i;
1553
1554                 n2s(p,i);
1555                 param_len+=i+2;
1556                 if (param_len > n)
1557                         {
1558                         al=SSL_AD_DECODE_ERROR;
1559                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1560                         goto f_err;
1561                         }
1562                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1563                         {
1564                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1565                         goto err;
1566                         }
1567                 p+=i;
1568
1569                 n2s(p,i);
1570                 param_len+=i+2;
1571                 if (param_len > n)
1572                         {
1573                         al=SSL_AD_DECODE_ERROR;
1574                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1575                         goto f_err;
1576                         }
1577                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1578                         {
1579                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1580                         goto err;
1581                         }
1582                 p+=i;
1583                 n-=param_len;
1584
1585 #ifndef OPENSSL_NO_RSA
1586                 if (alg_a & SSL_aRSA)
1587                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1588 #else
1589                 if (0)
1590                         ;
1591 #endif
1592 #ifndef OPENSSL_NO_DSA
1593                 else if (alg_a & SSL_aDSS)
1594                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1595 #endif
1596                 /* else anonymous DH, so no certificate or pkey. */
1597
1598                 s->session->sess_cert->peer_dh_tmp=dh;
1599                 dh=NULL;
1600                 }
1601         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1602                 {
1603                 al=SSL_AD_ILLEGAL_PARAMETER;
1604                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1605                 goto f_err;
1606                 }
1607 #endif /* !OPENSSL_NO_DH */
1608
1609 #ifndef OPENSSL_NO_ECDH
1610         else if (alg_k & SSL_kEECDH)
1611                 {
1612                 EC_GROUP *ngroup;
1613                 const EC_GROUP *group;
1614
1615                 if ((ecdh=EC_KEY_new()) == NULL)
1616                         {
1617                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1618                         goto err;
1619                         }
1620
1621                 /* Extract elliptic curve parameters and the
1622                  * server's ephemeral ECDH public key.
1623                  * Keep accumulating lengths of various components in
1624                  * param_len and make sure it never exceeds n.
1625                  */
1626
1627                 /* XXX: For now we only support named (not generic) curves
1628                  * and the ECParameters in this case is just three bytes.
1629                  */
1630                 param_len=3;
1631                 if ((param_len > n) ||
1632                     (*p != NAMED_CURVE_TYPE) || 
1633                     ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0)) 
1634                         {
1635                         al=SSL_AD_INTERNAL_ERROR;
1636                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1637                         goto f_err;
1638                         }
1639
1640                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1641                 if (ngroup == NULL)
1642                         {
1643                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1644                         goto err;
1645                         }
1646                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1647                         {
1648                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1649                         goto err;
1650                         }
1651                 EC_GROUP_free(ngroup);
1652
1653                 group = EC_KEY_get0_group(ecdh);
1654
1655                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1656                     (EC_GROUP_get_degree(group) > 163))
1657                         {
1658                         al=SSL_AD_EXPORT_RESTRICTION;
1659                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1660                         goto f_err;
1661                         }
1662
1663                 p+=3;
1664
1665                 /* Next, get the encoded ECPoint */
1666                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1667                     ((bn_ctx = BN_CTX_new()) == NULL))
1668                         {
1669                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1670                         goto err;
1671                         }
1672
1673                 encoded_pt_len = *p;  /* length of encoded point */
1674                 p+=1;
1675                 param_len += (1 + encoded_pt_len);
1676                 if ((param_len > n) ||
1677                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1678                         p, encoded_pt_len, bn_ctx) == 0))
1679                         {
1680                         al=SSL_AD_DECODE_ERROR;
1681                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1682                         goto f_err;
1683                         }
1684
1685                 n-=param_len;
1686                 p+=encoded_pt_len;
1687
1688                 /* The ECC/TLS specification does not mention
1689                  * the use of DSA to sign ECParameters in the server
1690                  * key exchange message. We do support RSA and ECDSA.
1691                  */
1692                 if (0) ;
1693 #ifndef OPENSSL_NO_RSA
1694                 else if (alg_a & SSL_aRSA)
1695                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1696 #endif
1697 #ifndef OPENSSL_NO_ECDSA
1698                 else if (alg_a & SSL_aECDSA)
1699                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1700 #endif
1701                 /* else anonymous ECDH, so no certificate or pkey. */
1702                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1703                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1704                 ecdh=NULL;
1705                 BN_CTX_free(bn_ctx);
1706                 bn_ctx = NULL;
1707                 EC_POINT_free(srvr_ecpoint);
1708                 srvr_ecpoint = NULL;
1709                 }
1710         else if (alg_k)
1711                 {
1712                 al=SSL_AD_UNEXPECTED_MESSAGE;
1713                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1714                 goto f_err;
1715                 }
1716 #endif /* !OPENSSL_NO_ECDH */
1717
1718
1719         /* p points to the next byte, there are 'n' bytes left */
1720
1721         /* if it was signed, check the signature */
1722         if (pkey != NULL)
1723                 {
1724                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1725                         {
1726                         int sigalg = tls12_get_sigid(pkey);
1727                         /* Should never happen */
1728                         if (sigalg == -1)
1729                                 {
1730                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1731                                 goto err;
1732                                 }
1733                         /* Check key type is consistent with signature */
1734                         if (sigalg != (int)p[1])
1735                                 {
1736                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_TYPE);
1737                                 al=SSL_AD_DECODE_ERROR;
1738                                 goto f_err;
1739                                 }
1740                         md = tls12_get_hash(p[0]);
1741                         if (md == NULL)
1742                                 {
1743                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNKNOWN_DIGEST);
1744                                 al=SSL_AD_DECODE_ERROR;
1745                                 goto f_err;
1746                                 }
1747 #ifdef SSL_DEBUG
1748 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1749 #endif
1750                         p += 2;
1751                         n -= 2;
1752                         }
1753                 else
1754                         md = EVP_sha1();
1755                         
1756                 n2s(p,i);
1757                 n-=2;
1758                 j=EVP_PKEY_size(pkey);
1759
1760                 if ((i != n) || (n > j) || (n <= 0))
1761                         {
1762                         /* wrong packet length */
1763                         al=SSL_AD_DECODE_ERROR;
1764                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1765                         goto f_err;
1766                         }
1767
1768 #ifndef OPENSSL_NO_RSA
1769                 if (pkey->type == EVP_PKEY_RSA && TLS1_get_version(s) < TLS1_2_VERSION)
1770                         {
1771                         int num;
1772
1773                         j=0;
1774                         q=md_buf;
1775                         for (num=2; num > 0; num--)
1776                                 {
1777                                 EVP_MD_CTX_set_flags(&md_ctx,
1778                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1779                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1780                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1781                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1782                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1783                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1784                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1785                                 q+=i;
1786                                 j+=i;
1787                                 }
1788                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1789                                                                 pkey->pkey.rsa);
1790                         if (i < 0)
1791                                 {
1792                                 al=SSL_AD_DECRYPT_ERROR;
1793                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1794                                 goto f_err;
1795                                 }
1796                         if (i == 0)
1797                                 {
1798                                 /* bad signature */
1799                                 al=SSL_AD_DECRYPT_ERROR;
1800                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1801                                 goto f_err;
1802                                 }
1803                         }
1804                 else
1805 #endif
1806                         {
1807                         EVP_VerifyInit_ex(&md_ctx, md, NULL);
1808                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1809                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1810                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1811                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1812                                 {
1813                                 /* bad signature */
1814                                 al=SSL_AD_DECRYPT_ERROR;
1815                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1816                                 goto f_err;
1817                                 }
1818                         }
1819                 }
1820         else
1821                 {
1822                 if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
1823                         /* aNULL or kPSK do not need public keys */
1824                         {
1825                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1826                         goto err;
1827                         }
1828                 /* still data left over */
1829                 if (n != 0)
1830                         {
1831                         al=SSL_AD_DECODE_ERROR;
1832                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1833                         goto f_err;
1834                         }
1835                 }
1836         EVP_PKEY_free(pkey);
1837         EVP_MD_CTX_cleanup(&md_ctx);
1838         return(1);
1839 f_err:
1840         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1841 err:
1842         EVP_PKEY_free(pkey);
1843 #ifndef OPENSSL_NO_RSA
1844         if (rsa != NULL)
1845                 RSA_free(rsa);
1846 #endif
1847 #ifndef OPENSSL_NO_DH
1848         if (dh != NULL)
1849                 DH_free(dh);
1850 #endif
1851 #ifndef OPENSSL_NO_ECDH
1852         BN_CTX_free(bn_ctx);
1853         EC_POINT_free(srvr_ecpoint);
1854         if (ecdh != NULL)
1855                 EC_KEY_free(ecdh);
1856 #endif
1857         EVP_MD_CTX_cleanup(&md_ctx);
1858         return(-1);
1859         }
1860
1861 int ssl3_get_certificate_request(SSL *s)
1862         {
1863         int ok,ret=0;
1864         unsigned long n,nc,l;
1865         unsigned int llen, ctype_num,i;
1866         X509_NAME *xn=NULL;
1867         const unsigned char *p,*q;
1868         unsigned char *d;
1869         STACK_OF(X509_NAME) *ca_sk=NULL;
1870
1871         n=s->method->ssl_get_message(s,
1872                 SSL3_ST_CR_CERT_REQ_A,
1873                 SSL3_ST_CR_CERT_REQ_B,
1874                 -1,
1875                 s->max_cert_list,
1876                 &ok);
1877
1878         if (!ok) return((int)n);
1879
1880         s->s3->tmp.cert_req=0;
1881
1882         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1883                 {
1884                 s->s3->tmp.reuse_message=1;
1885                 /* If we get here we don't need any cached handshake records
1886                  * as we wont be doing client auth.
1887                  */
1888                 if (s->s3->handshake_buffer)
1889                         {
1890                         if (!ssl3_digest_cached_records(s))
1891                                 goto err;
1892                         }
1893                 return(1);
1894                 }
1895
1896         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1897                 {
1898                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1899                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1900                 goto err;
1901                 }
1902
1903         /* TLS does not like anon-DH with client cert */
1904         if (s->version > SSL3_VERSION)
1905                 {
1906                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1907                         {
1908                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1909                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1910                         goto err;
1911                         }
1912                 }
1913
1914         p=d=(unsigned char *)s->init_msg;
1915
1916         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1917                 {
1918                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1919                 goto err;
1920                 }
1921
1922         /* get the certificate types */
1923         ctype_num= *(p++);
1924         if (ctype_num > SSL3_CT_NUMBER)
1925                 ctype_num=SSL3_CT_NUMBER;
1926         for (i=0; i<ctype_num; i++)
1927                 s->s3->tmp.ctype[i]= p[i];
1928         p+=ctype_num;
1929         if (TLS1_get_version(s) >= TLS1_2_VERSION)
1930                 {
1931                 n2s(p, llen);
1932                 /* Check we have enough room for signature algorithms and
1933                  * following length value.
1934                  */
1935                 if ((unsigned long)(p - d + llen + 2) > n)
1936                         {
1937                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1938                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
1939                         goto err;
1940                         }
1941                 if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
1942                         {
1943                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1944                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
1945                         goto err;
1946                         }
1947                 p += llen;
1948                 }
1949
1950         /* get the CA RDNs */
1951         n2s(p,llen);
1952 #if 0
1953 {
1954 FILE *out;
1955 out=fopen("/tmp/vsign.der","w");
1956 fwrite(p,1,llen,out);
1957 fclose(out);
1958 }
1959 #endif
1960
1961         if ((unsigned long)(p - d + llen) != n)
1962                 {
1963                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1964                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1965                 goto err;
1966                 }
1967
1968         for (nc=0; nc<llen; )
1969                 {
1970                 n2s(p,l);
1971                 if ((l+nc+2) > llen)
1972                         {
1973                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1974                                 goto cont; /* netscape bugs */
1975                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1976                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1977                         goto err;
1978                         }
1979
1980                 q=p;
1981
1982                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1983                         {
1984                         /* If netscape tolerance is on, ignore errors */
1985                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1986                                 goto cont;
1987                         else
1988                                 {
1989                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1990                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1991                                 goto err;
1992                                 }
1993                         }
1994
1995                 if (q != (p+l))
1996                         {
1997                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1998                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1999                         goto err;
2000                         }
2001                 if (!sk_X509_NAME_push(ca_sk,xn))
2002                         {
2003                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2004                         goto err;
2005                         }
2006
2007                 p+=l;
2008                 nc+=l+2;
2009                 }
2010
2011         if (0)
2012                 {
2013 cont:
2014                 ERR_clear_error();
2015                 }
2016
2017         /* we should setup a certificate to return.... */
2018         s->s3->tmp.cert_req=1;
2019         s->s3->tmp.ctype_num=ctype_num;
2020         if (s->s3->tmp.ca_names != NULL)
2021                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2022         s->s3->tmp.ca_names=ca_sk;
2023         ca_sk=NULL;
2024
2025         ret=1;
2026 err:
2027         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2028         return(ret);
2029         }
2030
2031 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2032         {
2033         return(X509_NAME_cmp(*a,*b));
2034         }
2035 #ifndef OPENSSL_NO_TLSEXT
2036 int ssl3_get_new_session_ticket(SSL *s)
2037         {
2038         int ok,al,ret=0, ticklen;
2039         long n;
2040         const unsigned char *p;
2041         unsigned char *d;
2042
2043         n=s->method->ssl_get_message(s,
2044                 SSL3_ST_CR_SESSION_TICKET_A,
2045                 SSL3_ST_CR_SESSION_TICKET_B,
2046                 -1,
2047                 16384,
2048                 &ok);
2049
2050         if (!ok)
2051                 return((int)n);
2052
2053         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
2054                 {
2055                 s->s3->tmp.reuse_message=1;
2056                 return(1);
2057                 }
2058         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
2059                 {
2060                 al=SSL_AD_UNEXPECTED_MESSAGE;
2061                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
2062                 goto f_err;
2063                 }
2064         if (n < 6)
2065                 {
2066                 /* need at least ticket_lifetime_hint + ticket length */
2067                 al = SSL_AD_DECODE_ERROR;
2068                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2069                 goto f_err;
2070                 }
2071
2072         p=d=(unsigned char *)s->init_msg;
2073         n2l(p, s->session->tlsext_tick_lifetime_hint);
2074         n2s(p, ticklen);
2075         /* ticket_lifetime_hint + ticket_length + ticket */
2076         if (ticklen + 6 != n)
2077                 {
2078                 al = SSL_AD_DECODE_ERROR;
2079                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2080                 goto f_err;
2081                 }
2082         if (s->session->tlsext_tick)
2083                 {
2084                 OPENSSL_free(s->session->tlsext_tick);
2085                 s->session->tlsext_ticklen = 0;
2086                 }
2087         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2088         if (!s->session->tlsext_tick)
2089                 {
2090                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2091                 goto err;
2092                 }
2093         memcpy(s->session->tlsext_tick, p, ticklen);
2094         s->session->tlsext_ticklen = ticklen;
2095         /* There are two ways to detect a resumed ticket sesion.
2096          * One is to set an appropriate session ID and then the server
2097          * must return a match in ServerHello. This allows the normal
2098          * client session ID matching to work and we know much 
2099          * earlier that the ticket has been accepted.
2100          * 
2101          * The other way is to set zero length session ID when the
2102          * ticket is presented and rely on the handshake to determine
2103          * session resumption.
2104          *
2105          * We choose the former approach because this fits in with
2106          * assumptions elsewhere in OpenSSL. The session ID is set
2107          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2108          * ticket.
2109          */ 
2110         EVP_Digest(p, ticklen,
2111                         s->session->session_id, &s->session->session_id_length,
2112 #ifndef OPENSSL_NO_SHA256
2113                                                         EVP_sha256(), NULL);
2114 #else
2115                                                         EVP_sha1(), NULL);
2116 #endif
2117         ret=1;
2118         return(ret);
2119 f_err:
2120         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2121 err:
2122         return(-1);
2123         }
2124
2125 int ssl3_get_cert_status(SSL *s)
2126         {
2127         int ok, al;
2128         unsigned long resplen,n;
2129         const unsigned char *p;
2130
2131         n=s->method->ssl_get_message(s,
2132                 SSL3_ST_CR_CERT_STATUS_A,
2133                 SSL3_ST_CR_CERT_STATUS_B,
2134                 SSL3_MT_CERTIFICATE_STATUS,
2135                 16384,
2136                 &ok);
2137
2138         if (!ok) return((int)n);
2139         if (n < 4)
2140                 {
2141                 /* need at least status type + length */
2142                 al = SSL_AD_DECODE_ERROR;
2143                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2144                 goto f_err;
2145                 }
2146         p = (unsigned char *)s->init_msg;
2147         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2148                 {
2149                 al = SSL_AD_DECODE_ERROR;
2150                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2151                 goto f_err;
2152                 }
2153         n2l3(p, resplen);
2154         if (resplen + 4 != n)
2155                 {
2156                 al = SSL_AD_DECODE_ERROR;
2157                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2158                 goto f_err;
2159                 }
2160         if (s->tlsext_ocsp_resp)
2161                 OPENSSL_free(s->tlsext_ocsp_resp);
2162         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2163         if (!s->tlsext_ocsp_resp)
2164                 {
2165                 al = SSL_AD_INTERNAL_ERROR;
2166                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2167                 goto f_err;
2168                 }
2169         s->tlsext_ocsp_resplen = resplen;
2170         if (s->ctx->tlsext_status_cb)
2171                 {
2172                 int ret;
2173                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2174                 if (ret == 0)
2175                         {
2176                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2177                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2178                         goto f_err;
2179                         }
2180                 if (ret < 0)
2181                         {
2182                         al = SSL_AD_INTERNAL_ERROR;
2183                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2184                         goto f_err;
2185                         }
2186                 }
2187         return 1;
2188 f_err:
2189         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2190         return(-1);
2191         }
2192 #endif
2193
2194 int ssl3_get_server_done(SSL *s)
2195         {
2196         int ok,ret=0;
2197         long n;
2198
2199         n=s->method->ssl_get_message(s,
2200                 SSL3_ST_CR_SRVR_DONE_A,
2201                 SSL3_ST_CR_SRVR_DONE_B,
2202                 SSL3_MT_SERVER_DONE,
2203                 30, /* should be very small, like 0 :-) */
2204                 &ok);
2205
2206         if (!ok) return((int)n);
2207         if (n > 0)
2208                 {
2209                 /* should contain no data */
2210                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2211                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2212                 return -1;
2213                 }
2214         ret=1;
2215         return(ret);
2216         }
2217
2218
2219 int ssl3_send_client_key_exchange(SSL *s)
2220         {
2221         unsigned char *p,*d;
2222         int n;
2223         unsigned long alg_k;
2224 #ifndef OPENSSL_NO_RSA
2225         unsigned char *q;
2226         EVP_PKEY *pkey=NULL;
2227 #endif
2228 #ifndef OPENSSL_NO_KRB5
2229         KSSL_ERR kssl_err;
2230 #endif /* OPENSSL_NO_KRB5 */
2231 #ifndef OPENSSL_NO_ECDH
2232         EC_KEY *clnt_ecdh = NULL;
2233         const EC_POINT *srvr_ecpoint = NULL;
2234         EVP_PKEY *srvr_pub_pkey = NULL;
2235         unsigned char *encodedPoint = NULL;
2236         int encoded_pt_len = 0;
2237         BN_CTX * bn_ctx = NULL;
2238 #endif
2239
2240         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2241                 {
2242                 d=(unsigned char *)s->init_buf->data;
2243                 p= &(d[4]);
2244
2245                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2246
2247                 /* Fool emacs indentation */
2248                 if (0) {}
2249 #ifndef OPENSSL_NO_RSA
2250                 else if (alg_k & SSL_kRSA)
2251                         {
2252                         RSA *rsa;
2253                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2254
2255                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2256                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2257                         else
2258                                 {
2259                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2260                                 if ((pkey == NULL) ||
2261                                         (pkey->type != EVP_PKEY_RSA) ||
2262                                         (pkey->pkey.rsa == NULL))
2263                                         {
2264                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2265                                         goto err;
2266                                         }
2267                                 rsa=pkey->pkey.rsa;
2268                                 EVP_PKEY_free(pkey);
2269                                 }
2270                                 
2271                         tmp_buf[0]=s->client_version>>8;
2272                         tmp_buf[1]=s->client_version&0xff;
2273                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2274                                         goto err;
2275
2276                         s->session->master_key_length=sizeof tmp_buf;
2277
2278                         q=p;
2279                         /* Fix buf for TLS and beyond */
2280                         if (s->version > SSL3_VERSION)
2281                                 p+=2;
2282                         n=RSA_public_encrypt(sizeof tmp_buf,
2283                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2284 #ifdef PKCS1_CHECK
2285                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2286                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2287 #endif
2288                         if (n <= 0)
2289                                 {
2290                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2291                                 goto err;
2292                                 }
2293
2294                         /* Fix buf for TLS and beyond */
2295                         if (s->version > SSL3_VERSION)
2296                                 {
2297                                 s2n(n,q);
2298                                 n+=2;
2299                                 }
2300
2301                         s->session->master_key_length=
2302                                 s->method->ssl3_enc->generate_master_secret(s,
2303                                         s->session->master_key,
2304                                         tmp_buf,sizeof tmp_buf);
2305                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2306                         }
2307 #endif
2308 #ifndef OPENSSL_NO_KRB5
2309                 else if (alg_k & SSL_kKRB5)
2310                         {
2311                         krb5_error_code krb5rc;
2312                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2313                         /*  krb5_data   krb5_ap_req;  */
2314                         krb5_data       *enc_ticket;
2315                         krb5_data       authenticator, *authp = NULL;
2316                         EVP_CIPHER_CTX  ciph_ctx;
2317                         const EVP_CIPHER *enc = NULL;
2318                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2319                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2320                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2321                                                 + EVP_MAX_IV_LENGTH];
2322                         int             padl, outl = sizeof(epms);
2323
2324                         EVP_CIPHER_CTX_init(&ciph_ctx);
2325
2326 #ifdef KSSL_DEBUG
2327                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2328                                 alg_k, SSL_kKRB5);
2329 #endif  /* KSSL_DEBUG */
2330
2331                         authp = NULL;
2332 #ifdef KRB5SENDAUTH
2333                         if (KRB5SENDAUTH)  authp = &authenticator;
2334 #endif  /* KRB5SENDAUTH */
2335
2336                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2337                                 &kssl_err);
2338                         enc = kssl_map_enc(kssl_ctx->enctype);
2339                         if (enc == NULL)
2340                             goto err;
2341 #ifdef KSSL_DEBUG
2342                         {
2343                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
2344                         if (krb5rc && kssl_err.text)
2345                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2346                         }
2347 #endif  /* KSSL_DEBUG */
2348
2349                         if (krb5rc)
2350                                 {
2351                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2352                                                 SSL_AD_HANDSHAKE_FAILURE);
2353                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2354                                                 kssl_err.reason);
2355                                 goto err;
2356                                 }
2357
2358                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2359                         **  in place of RFC 2712 KerberosWrapper, as in:
2360                         **
2361                         **  Send ticket (copy to *p, set n = length)
2362                         **  n = krb5_ap_req.length;
2363                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2364                         **  if (krb5_ap_req.data)  
2365                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2366                         **
2367                         **  Now using real RFC 2712 KerberosWrapper
2368                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2369                         **  Note: 2712 "opaque" types are here replaced
2370                         **  with a 2-byte length followed by the value.
2371                         **  Example:
2372                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2373                         **  Where "xx xx" = length bytes.  Shown here with
2374                         **  optional authenticator omitted.
2375                         */
2376
2377                         /*  KerberosWrapper.Ticket              */
2378                         s2n(enc_ticket->length,p);
2379                         memcpy(p, enc_ticket->data, enc_ticket->length);
2380                         p+= enc_ticket->length;
2381                         n = enc_ticket->length + 2;
2382
2383                         /*  KerberosWrapper.Authenticator       */
2384                         if (authp  &&  authp->length)  
2385                                 {
2386                                 s2n(authp->length,p);
2387                                 memcpy(p, authp->data, authp->length);
2388                                 p+= authp->length;
2389                                 n+= authp->length + 2;
2390                                 
2391                                 free(authp->data);
2392                                 authp->data = NULL;
2393                                 authp->length = 0;
2394                                 }
2395                         else
2396                                 {
2397                                 s2n(0,p);/*  null authenticator length  */
2398                                 n+=2;
2399                                 }
2400  
2401                             tmp_buf[0]=s->client_version>>8;
2402                             tmp_buf[1]=s->client_version&0xff;
2403                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2404                                 goto err;
2405
2406                         /*  20010420 VRS.  Tried it this way; failed.
2407                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2408                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2409                         **                              kssl_ctx->length);
2410                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2411                         */
2412
2413                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2414                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2415                                 kssl_ctx->key,iv);
2416                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2417                                 sizeof tmp_buf);
2418                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2419                         outl += padl;
2420                         if (outl > (int)sizeof epms)
2421                                 {
2422                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2423                                 goto err;
2424                                 }
2425                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2426
2427                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2428                         s2n(outl,p);
2429                         memcpy(p, epms, outl);
2430                         p+=outl;
2431                         n+=outl + 2;
2432
2433                         s->session->master_key_length=
2434                                 s->method->ssl3_enc->generate_master_secret(s,
2435                                         s->session->master_key,
2436                                         tmp_buf, sizeof tmp_buf);
2437
2438                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2439                         OPENSSL_cleanse(epms, outl);
2440                         }
2441 #endif
2442 #ifndef OPENSSL_NO_DH
2443                 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2444                         {
2445                         DH *dh_srvr,*dh_clnt;
2446
2447                         if (s->session->sess_cert == NULL) 
2448                                 {
2449                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2450                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2451                                 goto err;
2452                                 }
2453
2454                         if (s->session->sess_cert->peer_dh_tmp != NULL)
2455                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
2456                         else
2457                                 {
2458                                 /* we get them from the cert */
2459                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2460                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
2461                                 goto err;
2462                                 }
2463                         
2464                         /* generate a new random key */
2465                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2466                                 {
2467                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2468                                 goto err;
2469                                 }
2470                         if (!DH_generate_key(dh_clnt))
2471                                 {
2472                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2473                                 DH_free(dh_clnt);
2474                                 goto err;
2475                                 }
2476
2477                         /* use the 'p' output buffer for the DH key, but
2478                          * make sure to clear it out afterwards */
2479
2480                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2481
2482                         if (n <= 0)
2483                                 {
2484                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2485                                 DH_free(dh_clnt);
2486                                 goto err;
2487                                 }
2488
2489                         /* generate master key from the result */
2490                         s->session->master_key_length=
2491                                 s->method->ssl3_enc->generate_master_secret(s,
2492                                         s->session->master_key,p,n);
2493                         /* clean up */
2494                         memset(p,0,n);
2495
2496                         /* send off the data */
2497                         n=BN_num_bytes(dh_clnt->pub_key);
2498                         s2n(n,p);
2499                         BN_bn2bin(dh_clnt->pub_key,p);
2500                         n+=2;
2501
2502                         DH_free(dh_clnt);
2503
2504                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2505                         }
2506 #endif
2507
2508 #ifndef OPENSSL_NO_ECDH 
2509                 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2510                         {
2511                         const EC_GROUP *srvr_group = NULL;
2512                         EC_KEY *tkey;
2513                         int ecdh_clnt_cert = 0;
2514                         int field_size = 0;
2515
2516                         if (s->session->sess_cert == NULL) 
2517                                 {
2518                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2519                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2520                                 goto err;
2521                                 }
2522
2523                         /* Did we send out the client's
2524                          * ECDH share for use in premaster
2525                          * computation as part of client certificate?
2526                          * If so, set ecdh_clnt_cert to 1.
2527                          */
2528                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2529                                 {
2530                                 /* XXX: For now, we do not support client
2531                                  * authentication using ECDH certificates.
2532                                  * To add such support, one needs to add
2533                                  * code that checks for appropriate 
2534                                  * conditions and sets ecdh_clnt_cert to 1.
2535                                  * For example, the cert have an ECC
2536                                  * key on the same curve as the server's
2537                                  * and the key should be authorized for
2538                                  * key agreement.
2539                                  *
2540                                  * One also needs to add code in ssl3_connect
2541                                  * to skip sending the certificate verify
2542                                  * message.
2543                                  *
2544                                  * if ((s->cert->key->privatekey != NULL) &&
2545                                  *     (s->cert->key->privatekey->type ==
2546                                  *      EVP_PKEY_EC) && ...)
2547                                  * ecdh_clnt_cert = 1;
2548                                  */
2549                                 }
2550
2551                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2552                                 {
2553                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2554                                 }
2555                         else
2556                                 {
2557                                 /* Get the Server Public Key from Cert */
2558                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2559                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2560                                 if ((srvr_pub_pkey == NULL) ||
2561                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2562                                     (srvr_pub_pkey->pkey.ec == NULL))
2563                                         {
2564                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2565                                             ERR_R_INTERNAL_ERROR);
2566                                         goto err;
2567                                         }
2568
2569                                 tkey = srvr_pub_pkey->pkey.ec;
2570                                 }
2571
2572                         srvr_group   = EC_KEY_get0_group(tkey);
2573                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2574
2575                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2576                                 {
2577                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2578                                     ERR_R_INTERNAL_ERROR);
2579                                 goto err;
2580                                 }
2581
2582                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2583                                 {
2584                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2585                                 goto err;
2586                                 }
2587
2588                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2589                                 {
2590                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2591                                 goto err;
2592                                 }
2593                         if (ecdh_clnt_cert) 
2594                                 { 
2595                                 /* Reuse key info from our certificate
2596                                  * We only need our private key to perform
2597                                  * the ECDH computation.
2598                                  */
2599                                 const BIGNUM *priv_key;
2600                                 tkey = s->cert->key->privatekey->pkey.ec;
2601                                 priv_key = EC_KEY_get0_private_key(tkey);
2602                                 if (priv_key == NULL)
2603                                         {
2604                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2605                                         goto err;
2606                                         }
2607                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2608                                         {
2609                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2610                                         goto err;
2611                                         }
2612                                 }
2613                         else 
2614                                 {
2615                                 /* Generate a new ECDH key pair */
2616                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2617                                         {
2618                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2619                                         goto err;
2620                                         }
2621                                 }
2622
2623                         /* use the 'p' output buffer for the ECDH key, but
2624                          * make sure to clear it out afterwards
2625                          */
2626
2627                         field_size = EC_GROUP_get_degree(srvr_group);
2628                         if (field_size <= 0)
2629                                 {
2630                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2631                                        ERR_R_ECDH_LIB);
2632                                 goto err;
2633                                 }
2634                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2635                         if (n <= 0)
2636                                 {
2637                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2638                                        ERR_R_ECDH_LIB);
2639                                 goto err;
2640                                 }
2641
2642                         /* generate master key from the result */
2643                         s->session->master_key_length = s->method->ssl3_enc \
2644                             -> generate_master_secret(s, 
2645                                 s->session->master_key,
2646                                 p, n);
2647
2648                         memset(p, 0, n); /* clean up */
2649
2650                         if (ecdh_clnt_cert) 
2651                                 {
2652                                 /* Send empty client key exch message */
2653                                 n = 0;
2654                                 }
2655                         else 
2656                                 {
2657                                 /* First check the size of encoding and
2658                                  * allocate memory accordingly.
2659                                  */
2660                                 encoded_pt_len = 
2661                                     EC_POINT_point2oct(srvr_group, 
2662                                         EC_KEY_get0_public_key(clnt_ecdh), 
2663                                         POINT_CONVERSION_UNCOMPRESSED, 
2664                                         NULL, 0, NULL);
2665
2666                                 encodedPoint = (unsigned char *) 
2667                                     OPENSSL_malloc(encoded_pt_len * 
2668                                         sizeof(unsigned char)); 
2669                                 bn_ctx = BN_CTX_new();
2670                                 if ((encodedPoint == NULL) || 
2671                                     (bn_ctx == NULL)) 
2672                                         {
2673                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2674                                         goto err;
2675                                         }
2676
2677                                 /* Encode the public key */
2678                                 n = EC_POINT_point2oct(srvr_group, 
2679                                     EC_KEY_get0_public_key(clnt_ecdh), 
2680                                     POINT_CONVERSION_UNCOMPRESSED, 
2681                                     encodedPoint, encoded_pt_len, bn_ctx);
2682
2683                                 *p = n; /* length of encoded point */
2684                                 /* Encoded point will be copied here */
2685                                 p += 1; 
2686                                 /* copy the point */
2687                                 memcpy((unsigned char *)p, encodedPoint, n);
2688                                 /* increment n to account for length field */
2689                                 n += 1; 
2690                                 }
2691
2692                         /* Free allocated memory */
2693                         BN_CTX_free(bn_ctx);
2694                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2695                         if (clnt_ecdh != NULL) 
2696                                  EC_KEY_free(clnt_ecdh);
2697                         EVP_PKEY_free(srvr_pub_pkey);
2698                         }
2699 #endif /* !OPENSSL_NO_ECDH */
2700                 else if (alg_k & SSL_kGOST) 
2701                         {
2702                         /* GOST key exchange message creation */
2703                         EVP_PKEY_CTX *pkey_ctx;
2704                         X509 *peer_cert; 
2705                         size_t msglen;
2706                         unsigned int md_len;
2707                         int keytype;
2708                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2709                         EVP_MD_CTX *ukm_hash;
2710                         EVP_PKEY *pub_key;
2711
2712                         /* Get server sertificate PKEY and create ctx from it */
2713                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2714                         if (!peer_cert) 
2715                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2716                         if (!peer_cert)         {
2717                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2718                                         goto err;
2719                                 }       
2720                                 
2721                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2722                         /* If we have send a certificate, and certificate key
2723
2724                          * parameters match those of server certificate, use
2725                          * certificate key for key exchange
2726                          */
2727
2728                          /* Otherwise, generate ephemeral key pair */
2729                                         
2730                         EVP_PKEY_encrypt_init(pkey_ctx);
2731                           /* Generate session key */    
2732                     RAND_bytes(premaster_secret,32);
2733                         /* If we have client certificate, use its secret as peer key */
2734                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2735                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2736                                         /* If there was an error - just ignore it. Ephemeral key
2737                                         * would be used
2738                                         */
2739                                         ERR_clear_error();
2740                                 }
2741                         }                       
2742                         /* Compute shared IV and store it in algorithm-specific
2743                          * context data */
2744                         ukm_hash = EVP_MD_CTX_create();
2745                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2746                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2747                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2748                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2749                         EVP_MD_CTX_destroy(ukm_hash);
2750                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2751                                 8,shared_ukm)<0) {
2752                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2753                                                 SSL_R_LIBRARY_BUG);
2754                                         goto err;
2755                                 }       
2756                         /* Make GOST keytransport blob message */
2757                         /*Encapsulate it into sequence */
2758                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2759                         msglen=255;
2760                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2761                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2762                                         SSL_R_LIBRARY_BUG);
2763                                 goto err;
2764                         }
2765                         if (msglen >= 0x80)
2766                                 {
2767                                 *(p++)=0x81;
2768                                 *(p++)= msglen & 0xff;
2769                                 n=msglen+3;
2770                                 }
2771                         else
2772                                 {
2773                                 *(p++)= msglen & 0xff;
2774                                 n=msglen+2;
2775                                 }
2776                         memcpy(p, tmp, msglen);
2777                         /* Check if pubkey from client certificate was used */
2778                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2779                                 {
2780                                 /* Set flag "skip certificate verify" */
2781                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2782                                 }
2783                         EVP_PKEY_CTX_free(pkey_ctx);
2784                         s->session->master_key_length=
2785                                 s->method->ssl3_enc->generate_master_secret(s,
2786                                         s->session->master_key,premaster_secret,32);
2787                         EVP_PKEY_free(pub_key);
2788
2789                         }
2790 #ifndef OPENSSL_NO_SRP
2791                 else if (alg_k & SSL_kSRP)
2792                         {
2793                         if (s->srp_ctx.A != NULL)
2794                                 {
2795                                 /* send off the data */
2796                                 n=BN_num_bytes(s->srp_ctx.A);
2797                                 s2n(n,p);
2798                                 BN_bn2bin(s->srp_ctx.A,p);
2799                                 n+=2;
2800                                 }
2801                         else
2802                                 {
2803                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2804                                 goto err;
2805                                 }
2806                         if (s->session->srp_username != NULL)
2807                                 OPENSSL_free(s->session->srp_username);
2808                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2809                         if (s->session->srp_username == NULL)
2810                                 {
2811                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2812                                         ERR_R_MALLOC_FAILURE);
2813                                 goto err;
2814                                 }
2815
2816                         if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
2817                                 {
2818                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2819                                 goto err;
2820                                 }
2821                         }
2822 #endif
2823 #ifndef OPENSSL_NO_PSK
2824                 else if (alg_k & SSL_kPSK)
2825                         {
2826                         char identity[PSK_MAX_IDENTITY_LEN];
2827                         unsigned char *t = NULL;
2828                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2829                         unsigned int pre_ms_len = 0, psk_len = 0;
2830                         int psk_err = 1;
2831
2832                         n = 0;
2833                         if (s->psk_client_callback == NULL)
2834                                 {
2835                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2836                                         SSL_R_PSK_NO_CLIENT_CB);
2837                                 goto err;
2838                                 }
2839
2840                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2841                                 identity, PSK_MAX_IDENTITY_LEN,
2842                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2843                         if (psk_len > PSK_MAX_PSK_LEN)
2844                                 {
2845                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2846                                         ERR_R_INTERNAL_ERROR);
2847                                 goto psk_err;
2848                                 }
2849                         else if (psk_len == 0)
2850                                 {
2851                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2852                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
2853                                 goto psk_err;
2854                                 }
2855
2856                         /* create PSK pre_master_secret */
2857                         pre_ms_len = 2+psk_len+2+psk_len;
2858                         t = psk_or_pre_ms;
2859                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2860                         s2n(psk_len, t);
2861                         memset(t, 0, psk_len);
2862                         t+=psk_len;
2863                         s2n(psk_len, t);
2864
2865                         if (s->session->psk_identity_hint != NULL)
2866                                 OPENSSL_free(s->session->psk_identity_hint);
2867                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2868                         if (s->ctx->psk_identity_hint != NULL &&
2869                                 s->session->psk_identity_hint == NULL)
2870                                 {
2871                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2872                                         ERR_R_MALLOC_FAILURE);
2873                                 goto psk_err;
2874                                 }
2875
2876                         if (s->session->psk_identity != NULL)
2877                                 OPENSSL_free(s->session->psk_identity);
2878                         s->session->psk_identity = BUF_strdup(identity);
2879                         if (s->session->psk_identity == NULL)
2880                                 {
2881                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2882                                         ERR_R_MALLOC_FAILURE);
2883                                 goto psk_err;
2884                                 }
2885
2886                         s->session->master_key_length =
2887                                 s->method->ssl3_enc->generate_master_secret(s,
2888                                         s->session->master_key,
2889                                         psk_or_pre_ms, pre_ms_len); 
2890                         n = strlen(identity);
2891                         s2n(n, p);
2892                         memcpy(p, identity, n);
2893                         n+=2;
2894                         psk_err = 0;
2895                 psk_err:
2896                         OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
2897                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2898                         if (psk_err != 0)
2899                                 {
2900                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2901                                 goto err;
2902                                 }
2903                         }
2904 #endif
2905                 else
2906                         {
2907                         ssl3_send_alert(s, SSL3_AL_FATAL,
2908                             SSL_AD_HANDSHAKE_FAILURE);
2909                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2910                             ERR_R_INTERNAL_ERROR);
2911                         goto err;
2912                         }
2913                 
2914                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2915                 l2n3(n,d);
2916
2917                 s->state=SSL3_ST_CW_KEY_EXCH_B;
2918                 /* number of bytes to write */
2919                 s->init_num=n+4;
2920                 s->init_off=0;
2921                 }
2922
2923         /* SSL3_ST_CW_KEY_EXCH_B */
2924         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2925 err:
2926 #ifndef OPENSSL_NO_ECDH
2927         BN_CTX_free(bn_ctx);
2928         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2929         if (clnt_ecdh != NULL) 
2930                 EC_KEY_free(clnt_ecdh);
2931         EVP_PKEY_free(srvr_pub_pkey);
2932 #endif
2933         return(-1);
2934         }
2935
2936 int ssl3_send_client_verify(SSL *s)
2937         {
2938         unsigned char *p,*d;
2939         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2940         EVP_PKEY *pkey;
2941         EVP_PKEY_CTX *pctx=NULL;
2942         EVP_MD_CTX mctx;
2943         unsigned u=0;
2944         unsigned long n;
2945         int j;
2946
2947         EVP_MD_CTX_init(&mctx);
2948
2949         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2950                 {
2951                 d=(unsigned char *)s->init_buf->data;
2952                 p= &(d[4]);
2953                 pkey=s->cert->key->privatekey;
2954 /* Create context from key and test if sha1 is allowed as digest */
2955                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
2956                 EVP_PKEY_sign_init(pctx);
2957                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
2958                         {
2959                         if (TLS1_get_version(s) < TLS1_2_VERSION)
2960                                 s->method->ssl3_enc->cert_verify_mac(s,
2961                                                 NID_sha1,
2962                                                 &(data[MD5_DIGEST_LENGTH]));
2963                         }
2964                 else
2965                         {
2966                         ERR_clear_error();
2967                         }
2968                 /* For TLS v1.2 send signature algorithm and signature
2969                  * using agreed digest and cached handshake records.
2970                  */
2971                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2972                         {
2973                         long hdatalen = 0;
2974                         void *hdata;
2975                         const EVP_MD *md = s->cert->key->digest;
2976                         hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
2977                                                                 &hdata);
2978                         if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
2979                                 {
2980                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2981                                                 ERR_R_INTERNAL_ERROR);
2982                                 goto err;
2983                                 }
2984                         p += 2;
2985 #ifdef SSL_DEBUG
2986                         fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
2987                                                         EVP_MD_name(md));
2988 #endif
2989                         if (!EVP_SignInit_ex(&mctx, md, NULL)
2990                                 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
2991                                 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
2992                                 {
2993                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2994                                                 ERR_R_EVP_LIB);
2995                                 goto err;
2996                                 }
2997                         s2n(u,p);
2998                         n = u + 4;
2999                         if (!ssl3_digest_cached_records(s))
3000                                 goto err;
3001                         }
3002                 else
3003 #ifndef OPENSSL_NO_RSA
3004                 if (pkey->type == EVP_PKEY_RSA)
3005                         {
3006                         s->method->ssl3_enc->cert_verify_mac(s,
3007                                 NID_md5,
3008                                 &(data[0]));
3009                         if (RSA_sign(NID_md5_sha1, data,
3010                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3011                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
3012                                 {
3013                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3014                                 goto err;
3015                                 }
3016                         s2n(u,p);
3017                         n=u+2;
3018                         }
3019                 else
3020 #endif
3021 #ifndef OPENSSL_NO_DSA
3022                         if (pkey->type == EVP_PKEY_DSA)
3023                         {
3024                         if (!DSA_sign(pkey->save_type,
3025                                 &(data[MD5_DIGEST_LENGTH]),
3026                                 SHA_DIGEST_LENGTH,&(p[2]),
3027                                 (unsigned int *)&j,pkey->pkey.dsa))
3028                                 {
3029                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3030                                 goto err;
3031                                 }
3032                         s2n(j,p);
3033                         n=j+2;
3034                         }
3035                 else
3036 #endif
3037 #ifndef OPENSSL_NO_ECDSA
3038                         if (pkey->type == EVP_PKEY_EC)
3039                         {
3040                         if (!ECDSA_sign(pkey->save_type,
3041                                 &(data[MD5_DIGEST_LENGTH]),
3042                                 SHA_DIGEST_LENGTH,&(p[2]),
3043                                 (unsigned int *)&j,pkey->pkey.ec))
3044                                 {
3045                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3046                                     ERR_R_ECDSA_LIB);
3047                                 goto err;
3048                                 }
3049                         s2n(j,p);
3050                         n=j+2;
3051                         }
3052                 else
3053 #endif
3054                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
3055                 {
3056                 unsigned char signbuf[64];
3057                 int i;
3058                 size_t sigsize=64;
3059                 s->method->ssl3_enc->cert_verify_mac(s,
3060                         NID_id_GostR3411_94,
3061                         data);
3062                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3063                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3064                         ERR_R_INTERNAL_ERROR);
3065                         goto err;
3066                 }
3067                 for (i=63,j=0; i>=0; j++, i--) {
3068                         p[2+j]=signbuf[i];
3069                 }       
3070                 s2n(j,p);
3071                 n=j+2;
3072                 }
3073                 else
3074                 {
3075                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3076                         goto err;
3077                 }
3078                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
3079                 l2n3(n,d);
3080
3081                 s->state=SSL3_ST_CW_CERT_VRFY_B;
3082                 s->init_num=(int)n+4;
3083                 s->init_off=0;
3084                 }
3085         EVP_MD_CTX_cleanup(&mctx);
3086         EVP_PKEY_CTX_free(pctx);
3087         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3088 err:
3089         EVP_MD_CTX_cleanup(&mctx);
3090         EVP_PKEY_CTX_free(pctx);
3091         return(-1);
3092         }
3093
3094 int ssl3_send_client_certificate(SSL *s)
3095         {
3096         X509 *x509=NULL;
3097         EVP_PKEY *pkey=NULL;
3098         int i;
3099         unsigned long l;
3100
3101         if (s->state == SSL3_ST_CW_CERT_A)
3102                 {
3103                 if ((s->cert == NULL) ||
3104                         (s->cert->key->x509 == NULL) ||
3105                         (s->cert->key->privatekey == NULL))
3106                         s->state=SSL3_ST_CW_CERT_B;
3107                 else
3108                         s->state=SSL3_ST_CW_CERT_C;
3109                 }
3110
3111         /* We need to get a client cert */
3112         if (s->state == SSL3_ST_CW_CERT_B)
3113                 {
3114                 /* If we get an error, we need to
3115                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3116                  * We then get retied later */
3117                 i=0;
3118                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3119                 if (i < 0)
3120                         {
3121                         s->rwstate=SSL_X509_LOOKUP;
3122                         return(-1);
3123                         }
3124                 s->rwstate=SSL_NOTHING;
3125                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3126                         {
3127                         s->state=SSL3_ST_CW_CERT_B;
3128                         if (    !SSL_use_certificate(s,x509) ||
3129                                 !SSL_use_PrivateKey(s,pkey))
3130                                 i=0;
3131                         }
3132                 else if (i == 1)
3133                         {
3134                         i=0;
3135                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3136                         }
3137
3138                 if (x509 != NULL) X509_free(x509);
3139                 if (pkey != NULL) EVP_PKEY_free(pkey);
3140                 if (i == 0)
3141                         {
3142                         if (s->version == SSL3_VERSION)
3143                                 {
3144                                 s->s3->tmp.cert_req=0;
3145                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3146                                 return(1);
3147                                 }
3148                         else
3149                                 {
3150                                 s->s3->tmp.cert_req=2;
3151                                 }
3152                         }
3153
3154                 /* Ok, we have a cert */
3155                 s->state=SSL3_ST_CW_CERT_C;
3156                 }
3157
3158         if (s->state == SSL3_ST_CW_CERT_C)
3159                 {
3160                 s->state=SSL3_ST_CW_CERT_D;
3161                 l=ssl3_output_cert_chain(s,
3162                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
3163                 s->init_num=(int)l;
3164                 s->init_off=0;
3165                 }
3166         /* SSL3_ST_CW_CERT_D */
3167         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3168         }
3169
3170 #define has_bits(i,m)   (((i)&(m)) == (m))
3171
3172 int ssl3_check_cert_and_algorithm(SSL *s)
3173         {
3174         int i,idx;
3175         long alg_k,alg_a;
3176         EVP_PKEY *pkey=NULL;
3177         SESS_CERT *sc;
3178 #ifndef OPENSSL_NO_RSA
3179         RSA *rsa;
3180 #endif
3181 #ifndef OPENSSL_NO_DH
3182         DH *dh;
3183 #endif
3184
3185         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3186         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3187
3188         /* we don't have a certificate */
3189         if ((alg_a & (SSL_aDH|SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3190                 return(1);
3191
3192         sc=s->session->sess_cert;
3193         if (sc == NULL)
3194                 {
3195                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3196                 goto err;
3197                 }
3198
3199 #ifndef OPENSSL_NO_RSA
3200         rsa=s->session->sess_cert->peer_rsa_tmp;
3201 #endif
3202 #ifndef OPENSSL_NO_DH
3203         dh=s->session->sess_cert->peer_dh_tmp;
3204 #endif
3205
3206         /* This is the passed certificate */
3207
3208         idx=sc->peer_cert_type;
3209 #ifndef OPENSSL_NO_ECDH
3210         if (idx == SSL_PKEY_ECC)
3211                 {
3212                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3213                                                                 s) == 0) 
3214                         { /* check failed */
3215                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3216                         goto f_err;
3217                         }
3218                 else 
3219                         {
3220                         return 1;
3221                         }
3222                 }
3223 #endif
3224         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3225         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3226         EVP_PKEY_free(pkey);
3227
3228         
3229         /* Check that we have a certificate if we require one */
3230         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3231                 {
3232                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3233                 goto f_err;
3234                 }
3235 #ifndef OPENSSL_NO_DSA
3236         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3237                 {
3238                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3239                 goto f_err;
3240                 }
3241 #endif
3242 #ifndef OPENSSL_NO_RSA
3243         if ((alg_k & SSL_kRSA) &&
3244                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3245                 {
3246                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3247                 goto f_err;
3248                 }
3249 #endif
3250 #ifndef OPENSSL_NO_DH
3251         if ((alg_k & SSL_kEDH) &&
3252                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3253                 {
3254                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3255                 goto f_err;
3256                 }
3257         else if ((alg_k & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3258                 {
3259                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3260                 goto f_err;
3261                 }
3262 #ifndef OPENSSL_NO_DSA
3263         else if ((alg_k & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3264                 {
3265                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3266                 goto f_err;
3267                 }
3268 #endif
3269 #endif
3270
3271         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3272                 {
3273 #ifndef OPENSSL_NO_RSA
3274                 if (alg_k & SSL_kRSA)
3275                         {
3276                         if (rsa == NULL
3277                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3278                                 {
3279                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3280                                 goto f_err;
3281                                 }
3282                         }
3283                 else
3284 #endif
3285 #ifndef OPENSSL_NO_DH
3286                         if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
3287                             {
3288                             if (dh == NULL
3289                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3290                                 {
3291                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3292                                 goto f_err;
3293                                 }
3294                         }
3295                 else
3296 #endif
3297                         {
3298                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3299                         goto f_err;
3300                         }
3301                 }
3302         return(1);
3303 f_err:
3304         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3305 err:
3306         return(0);
3307         }
3308
3309 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
3310 int ssl3_send_next_proto(SSL *s)
3311         {
3312         unsigned int len, padding_len;
3313         unsigned char *d;
3314
3315         if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3316                 {
3317                 len = s->next_proto_negotiated_len;
3318                 padding_len = 32 - ((len + 2) % 32);
3319                 d = (unsigned char *)s->init_buf->data;
3320                 d[4] = len;
3321                 memcpy(d + 5, s->next_proto_negotiated, len);
3322                 d[5 + len] = padding_len;
3323                 memset(d + 6 + len, 0, padding_len);
3324                 *(d++)=SSL3_MT_NEXT_PROTO;
3325                 l2n3(2 + len + padding_len, d);
3326                 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3327                 s->init_num = 4 + 2 + len + padding_len;
3328                 s->init_off = 0;
3329                 }
3330
3331         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3332 }
3333 #endif  /* !OPENSSL_NO_TLSEXT && !OPENSSL_NO_NEXTPROTONEG */
3334
3335 /* Check to see if handshake is full or resumed. Usually this is just a
3336  * case of checking to see if a cache hit has occurred. In the case of
3337  * session tickets we have to check the next message to be sure.
3338  */
3339
3340 #ifndef OPENSSL_NO_TLSEXT
3341 int ssl3_check_finished(SSL *s)
3342         {
3343         int ok;
3344         long n;
3345         /* If we have no ticket it cannot be a resumed session. */
3346         if (!s->session->tlsext_tick)
3347                 return 1;
3348         /* this function is called when we really expect a Certificate
3349          * message, so permit appropriate message length */
3350         n=s->method->ssl_get_message(s,
3351                 SSL3_ST_CR_CERT_A,
3352                 SSL3_ST_CR_CERT_B,
3353                 -1,
3354                 s->max_cert_list,
3355                 &ok);
3356         if (!ok) return((int)n);
3357         s->s3->tmp.reuse_message = 1;
3358         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3359                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3360                 return 2;
3361
3362         return 1;
3363         }
3364 #endif
3365
3366 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3367         {
3368         int i = 0;
3369 #ifndef OPENSSL_NO_ENGINE
3370         if (s->ctx->client_cert_engine)
3371                 {
3372                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3373                                                 SSL_get_client_CA_list(s),
3374                                                 px509, ppkey, NULL, NULL, NULL);
3375                 if (i != 0)
3376                         return i;
3377                 }
3378 #endif
3379         if (s->ctx->client_cert_cb)
3380                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3381         return i;
3382         }