Clarify protocols supported.
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifdef OPENSSL_FIPS
160 #include <openssl/fips.h>
161 #endif
162 #ifndef OPENSSL_NO_DH
163 #include <openssl/dh.h>
164 #endif
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_ENGINE
167 #include <openssl/engine.h>
168 #endif
169
170 static const SSL_METHOD *ssl3_get_client_method(int ver);
171 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
172
173 static const SSL_METHOD *ssl3_get_client_method(int ver)
174         {
175         if (ver == SSL3_VERSION)
176                 return(SSLv3_client_method());
177         else
178                 return(NULL);
179         }
180
181 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182                         ssl_undefined_function,
183                         ssl3_connect,
184                         ssl3_get_client_method)
185
186 int ssl3_connect(SSL *s)
187         {
188         BUF_MEM *buf=NULL;
189         unsigned long Time=(unsigned long)time(NULL);
190         void (*cb)(const SSL *ssl,int type,int val)=NULL;
191         int ret= -1;
192         int new_state,state,skip=0;
193
194         RAND_add(&Time,sizeof(Time),0);
195         ERR_clear_error();
196         clear_sys_error();
197
198         if (s->info_callback != NULL)
199                 cb=s->info_callback;
200         else if (s->ctx->info_callback != NULL)
201                 cb=s->ctx->info_callback;
202         
203         s->in_handshake++;
204         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
205
206 #ifndef OPENSSL_NO_HEARTBEATS
207         /* If we're awaiting a HeartbeatResponse, pretend we
208          * already got and don't await it anymore, because
209          * Heartbeats don't make sense during handshakes anyway.
210          */
211         if (s->tlsext_hb_pending)
212                 {
213                 s->tlsext_hb_pending = 0;
214                 s->tlsext_hb_seq++;
215                 }
216 #endif
217
218         for (;;)
219                 {
220                 state=s->state;
221
222                 switch(s->state)
223                         {
224                 case SSL_ST_RENEGOTIATE:
225                         s->renegotiate=1;
226                         s->state=SSL_ST_CONNECT;
227                         s->ctx->stats.sess_connect_renegotiate++;
228                         /* break */
229                 case SSL_ST_BEFORE:
230                 case SSL_ST_CONNECT:
231                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
232                 case SSL_ST_OK|SSL_ST_CONNECT:
233
234                         s->server=0;
235                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
236
237                         if ((s->version & 0xff00 ) != 0x0300)
238                                 {
239                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
240                                 ret = -1;
241                                 goto end;
242                                 }
243                                 
244                         /* s->version=SSL3_VERSION; */
245                         s->type=SSL_ST_CONNECT;
246
247                         if (s->init_buf == NULL)
248                                 {
249                                 if ((buf=BUF_MEM_new()) == NULL)
250                                         {
251                                         ret= -1;
252                                         goto end;
253                                         }
254                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
255                                         {
256                                         ret= -1;
257                                         goto end;
258                                         }
259                                 s->init_buf=buf;
260                                 buf=NULL;
261                                 }
262
263                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
264
265                         /* setup buffing BIO */
266                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
267
268                         /* don't push the buffering BIO quite yet */
269
270                         ssl3_init_finished_mac(s);
271
272                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
273                         s->ctx->stats.sess_connect++;
274                         s->init_num=0;
275                         break;
276
277                 case SSL3_ST_CW_CLNT_HELLO_A:
278                 case SSL3_ST_CW_CLNT_HELLO_B:
279
280                         s->shutdown=0;
281                         ret=ssl3_client_hello(s);
282                         if (ret <= 0) goto end;
283                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
284                         s->init_num=0;
285
286                         /* turn on buffering for the next lot of output */
287                         if (s->bbio != s->wbio)
288                                 s->wbio=BIO_push(s->bbio,s->wbio);
289
290                         break;
291
292                 case SSL3_ST_CR_SRVR_HELLO_A:
293                 case SSL3_ST_CR_SRVR_HELLO_B:
294                         ret=ssl3_get_server_hello(s);
295                         if (ret <= 0) goto end;
296
297                         if (s->hit)
298                                 {
299                                 s->state=SSL3_ST_CR_FINISHED_A;
300 #ifndef OPENSSL_NO_TLSEXT
301                                 if (s->tlsext_ticket_expected)
302                                         {
303                                         /* receive renewed session ticket */
304                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
305                                         }
306 #endif
307                                 }
308                         else
309                                 {
310                                         s->state=SSL3_ST_CR_CERT_A;
311                                 }
312                         s->init_num=0;
313                         break;
314 #ifndef OPENSSL_NO_TLSEXT
315                 case SSL3_ST_CR_SUPPLEMENTAL_DATA_A:
316                 case SSL3_ST_CR_SUPPLEMENTAL_DATA_B:
317                         ret = tls1_get_server_supplemental_data(s);
318                         if (ret <= 0) goto end;
319                         s->state=SSL3_ST_CR_CERT_A;
320                         s->init_num = 0;
321                         break;
322 #endif
323                 case SSL3_ST_CR_CERT_A:
324                 case SSL3_ST_CR_CERT_B:
325 #ifndef OPENSSL_NO_TLSEXT
326                         ret=ssl3_check_finished(s);
327                         if (ret <= 0) goto end;
328                         if (ret == 3)
329                                 {
330                                 s->state=SSL3_ST_CR_SUPPLEMENTAL_DATA_A;
331                                 s->init_num=0;
332                                 break;
333                                 }
334                         if (ret == 2)
335                                 {
336                                 s->hit = 1;
337                                 if (s->tlsext_ticket_expected)
338                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
339                                 else
340                                         s->state=SSL3_ST_CR_FINISHED_A;
341                                 s->init_num=0;
342                                 break;
343                                 }
344 #endif
345                         /* Check if it is anon DH/ECDH */
346                         /* or PSK */
347                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
348                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
349                                 {
350                                 ret=ssl3_get_server_certificate(s);
351                                 if (ret <= 0) goto end;
352 #ifndef OPENSSL_NO_TLSEXT
353                                 if (s->tlsext_status_expected)
354                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
355                                 else
356                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
357                                 }
358                         else
359                                 {
360                                 skip = 1;
361                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
362                                 }
363 #else
364                                 }
365                         else
366                                 skip=1;
367
368                         s->state=SSL3_ST_CR_KEY_EXCH_A;
369 #endif
370                         s->init_num=0;
371                         break;
372
373                 case SSL3_ST_CR_KEY_EXCH_A:
374                 case SSL3_ST_CR_KEY_EXCH_B:
375                         ret=ssl3_get_key_exchange(s);
376                         if (ret <= 0) goto end;
377                         s->state=SSL3_ST_CR_CERT_REQ_A;
378                         s->init_num=0;
379
380                         /* at this point we check that we have the
381                          * required stuff from the server */
382                         if (!ssl3_check_cert_and_algorithm(s))
383                                 {
384                                 ret= -1;
385                                 goto end;
386                                 }
387                         break;
388
389                 case SSL3_ST_CR_CERT_REQ_A:
390                 case SSL3_ST_CR_CERT_REQ_B:
391                         ret=ssl3_get_certificate_request(s);
392                         if (ret <= 0) goto end;
393                         s->state=SSL3_ST_CR_SRVR_DONE_A;
394                         s->init_num=0;
395                         break;
396
397                 case SSL3_ST_CR_SRVR_DONE_A:
398                 case SSL3_ST_CR_SRVR_DONE_B:
399                         ret=ssl3_get_server_done(s);
400                         if (ret <= 0) goto end;
401 #ifndef OPENSSL_NO_SRP
402                         if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
403                                 {
404                                 if ((ret = SRP_Calc_A_param(s))<=0)
405                                         {
406                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
407                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
408                                         goto end;
409                                         }
410                                 }
411 #endif
412 #ifndef OPENSSL_NO_TLSEXT
413                         s->state=SSL3_ST_CW_SUPPLEMENTAL_DATA_A;
414 #else
415                         if (s->s3->tmp.cert_req)
416                                 s->state=SSL3_ST_CW_CERT_A;
417                         else
418                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
419 #endif
420                         s->init_num=0;
421
422                         break;
423
424                 case SSL3_ST_CW_CERT_A:
425                 case SSL3_ST_CW_CERT_B:
426                 case SSL3_ST_CW_CERT_C:
427                 case SSL3_ST_CW_CERT_D:
428                         ret=ssl3_send_client_certificate(s);
429                         if (ret <= 0) goto end;
430                         s->state=SSL3_ST_CW_KEY_EXCH_A;
431                         s->init_num=0;
432                         break;
433
434                 case SSL3_ST_CW_KEY_EXCH_A:
435                 case SSL3_ST_CW_KEY_EXCH_B:
436                         ret=ssl3_send_client_key_exchange(s);
437                         if (ret <= 0) goto end;
438                         /* EAY EAY EAY need to check for DH fix cert
439                          * sent back */
440                         /* For TLS, cert_req is set to 2, so a cert chain
441                          * of nothing is sent, but no verify packet is sent */
442                         /* XXX: For now, we do not support client 
443                          * authentication in ECDH cipher suites with
444                          * ECDH (rather than ECDSA) certificates.
445                          * We need to skip the certificate verify 
446                          * message when client's ECDH public key is sent 
447                          * inside the client certificate.
448                          */
449                         if (s->s3->tmp.cert_req == 1)
450                                 {
451                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
452                                 }
453                         else
454                                 {
455                                 s->state=SSL3_ST_CW_CHANGE_A;
456                                 s->s3->change_cipher_spec=0;
457                                 }
458                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
459                                 {
460                                 s->state=SSL3_ST_CW_CHANGE_A;
461                                 s->s3->change_cipher_spec=0;
462                                 }
463
464                         s->init_num=0;
465                         break;
466
467                 case SSL3_ST_CW_CERT_VRFY_A:
468                 case SSL3_ST_CW_CERT_VRFY_B:
469                         ret=ssl3_send_client_verify(s);
470                         if (ret <= 0) goto end;
471                         s->state=SSL3_ST_CW_CHANGE_A;
472                         s->init_num=0;
473                         s->s3->change_cipher_spec=0;
474                         break;
475
476                 case SSL3_ST_CW_CHANGE_A:
477                 case SSL3_ST_CW_CHANGE_B:
478                         ret=ssl3_send_change_cipher_spec(s,
479                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
480                         if (ret <= 0) goto end;
481
482 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
483                         s->state=SSL3_ST_CW_FINISHED_A;
484 #else
485                         if (s->s3->next_proto_neg_seen)
486                                 s->state=SSL3_ST_CW_NEXT_PROTO_A;
487                         else
488                                 s->state=SSL3_ST_CW_FINISHED_A;
489 #endif
490                         s->init_num=0;
491
492                         s->session->cipher=s->s3->tmp.new_cipher;
493 #ifdef OPENSSL_NO_COMP
494                         s->session->compress_meth=0;
495 #else
496                         if (s->s3->tmp.new_compression == NULL)
497                                 s->session->compress_meth=0;
498                         else
499                                 s->session->compress_meth=
500                                         s->s3->tmp.new_compression->id;
501 #endif
502                         if (!s->method->ssl3_enc->setup_key_block(s))
503                                 {
504                                 ret= -1;
505                                 goto end;
506                                 }
507
508                         if (!s->method->ssl3_enc->change_cipher_state(s,
509                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
510                                 {
511                                 ret= -1;
512                                 goto end;
513                                 }
514
515                         break;
516
517 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
518                 case SSL3_ST_CW_NEXT_PROTO_A:
519                 case SSL3_ST_CW_NEXT_PROTO_B:
520                         ret=ssl3_send_next_proto(s);
521                         if (ret <= 0) goto end;
522                         s->state=SSL3_ST_CW_FINISHED_A;
523                         break;
524 #endif
525
526 #ifndef OPENSSL_NO_TLSEXT
527                 case SSL3_ST_CW_SUPPLEMENTAL_DATA_A:
528                 case SSL3_ST_CW_SUPPLEMENTAL_DATA_B:
529                         ret = tls1_send_client_supplemental_data(s, &skip);
530                         if (ret <= 0) goto end;
531                         if (s->s3->tmp.cert_req)
532                                 s->state=SSL3_ST_CW_CERT_A;
533                         else
534                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
535                         s->init_num=0;
536                         break;
537 #endif
538
539                 case SSL3_ST_CW_FINISHED_A:
540                 case SSL3_ST_CW_FINISHED_B:
541                         ret=ssl3_send_finished(s,
542                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
543                                 s->method->ssl3_enc->client_finished_label,
544                                 s->method->ssl3_enc->client_finished_label_len);
545                         if (ret <= 0) goto end;
546                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
547                         s->state=SSL3_ST_CW_FLUSH;
548
549                         /* clear flags */
550                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
551                         if (s->hit)
552                                 {
553                                 s->s3->tmp.next_state=SSL_ST_OK;
554                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
555                                         {
556                                         s->state=SSL_ST_OK;
557                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
558                                         s->s3->delay_buf_pop_ret=0;
559                                         }
560                                 }
561                         else
562                                 {
563 #ifndef OPENSSL_NO_TLSEXT
564                                 /* Allow NewSessionTicket if ticket expected */
565                                 if (s->tlsext_ticket_expected)
566                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
567                                 else
568 #endif
569                                 
570                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
571                                 }
572                         s->init_num=0;
573                         break;
574
575 #ifndef OPENSSL_NO_TLSEXT
576                 case SSL3_ST_CR_SESSION_TICKET_A:
577                 case SSL3_ST_CR_SESSION_TICKET_B:
578                         ret=ssl3_get_new_session_ticket(s);
579                         if (ret <= 0) goto end;
580                         s->state=SSL3_ST_CR_FINISHED_A;
581                         s->init_num=0;
582                 break;
583
584                 case SSL3_ST_CR_CERT_STATUS_A:
585                 case SSL3_ST_CR_CERT_STATUS_B:
586                         ret=ssl3_get_cert_status(s);
587                         if (ret <= 0) goto end;
588                         s->state=SSL3_ST_CR_KEY_EXCH_A;
589                         s->init_num=0;
590                 break;
591 #endif
592
593                 case SSL3_ST_CR_FINISHED_A:
594                 case SSL3_ST_CR_FINISHED_B:
595
596                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
597                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
598                                 SSL3_ST_CR_FINISHED_B);
599                         if (ret <= 0) goto end;
600
601                         if (s->hit)
602                                 s->state=SSL3_ST_CW_CHANGE_A;
603                         else
604                                 s->state=SSL_ST_OK;
605                         s->init_num=0;
606                         break;
607
608                 case SSL3_ST_CW_FLUSH:
609                         s->rwstate=SSL_WRITING;
610                         if (BIO_flush(s->wbio) <= 0)
611                                 {
612                                 ret= -1;
613                                 goto end;
614                                 }
615                         s->rwstate=SSL_NOTHING;
616                         s->state=s->s3->tmp.next_state;
617                         break;
618
619                 case SSL_ST_OK:
620                         /* clean a few things up */
621                         ssl3_cleanup_key_block(s);
622
623                         if (s->init_buf != NULL)
624                                 {
625                                 BUF_MEM_free(s->init_buf);
626                                 s->init_buf=NULL;
627                                 }
628
629                         /* If we are not 'joining' the last two packets,
630                          * remove the buffering now */
631                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
632                                 ssl_free_wbio_buffer(s);
633                         /* else do it later in ssl3_write */
634
635                         s->init_num=0;
636                         s->renegotiate=0;
637                         s->new_session=0;
638
639                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
640                         if (s->hit) s->ctx->stats.sess_hit++;
641
642                         ret=1;
643                         /* s->server=0; */
644                         s->handshake_func=ssl3_connect;
645                         s->ctx->stats.sess_connect_good++;
646
647                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
648
649                         goto end;
650                         /* break; */
651                         
652                 default:
653                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
654                         ret= -1;
655                         goto end;
656                         /* break; */
657                         }
658
659                 /* did we do anything */
660                 if (!s->s3->tmp.reuse_message && !skip)
661                         {
662                         if (s->debug)
663                                 {
664                                 if ((ret=BIO_flush(s->wbio)) <= 0)
665                                         goto end;
666                                 }
667
668                         if ((cb != NULL) && (s->state != state))
669                                 {
670                                 new_state=s->state;
671                                 s->state=state;
672                                 cb(s,SSL_CB_CONNECT_LOOP,1);
673                                 s->state=new_state;
674                                 }
675                         }
676                 skip=0;
677                 }
678 end:
679         s->in_handshake--;
680         if (buf != NULL)
681                 BUF_MEM_free(buf);
682         if (cb != NULL)
683                 cb(s,SSL_CB_CONNECT_EXIT,ret);
684         return(ret);
685         }
686
687
688 int ssl3_client_hello(SSL *s)
689         {
690         unsigned char *buf;
691         unsigned char *p,*d;
692         int i;
693         unsigned long l;
694         int al = 0;
695 #ifndef OPENSSL_NO_COMP
696         int j;
697         SSL_COMP *comp;
698 #endif
699
700         buf=(unsigned char *)s->init_buf->data;
701         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
702                 {
703                 SSL_SESSION *sess = s->session;
704                 if ((sess == NULL) ||
705                         (sess->ssl_version != s->version) ||
706 #ifdef OPENSSL_NO_TLSEXT
707                         !sess->session_id_length ||
708 #else
709                         (!sess->session_id_length && !sess->tlsext_tick) ||
710 #endif
711                         (sess->not_resumable))
712                         {
713                         if (!ssl_get_new_session(s,0))
714                                 goto err;
715                         }
716                 if (s->method->version == DTLS_ANY_VERSION)
717                         {
718                         /* Determine which DTLS version to use */
719                         int options = s->options;
720                         /* If DTLS 1.2 disabled correct the version number */
721                         if (options & SSL_OP_NO_DTLSv1_2)
722                                 {
723                                 if (tls1_suiteb(s))
724                                         {
725                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
726                                         goto err;
727                                         }
728                                 /* Disabling all versions is silly: return an
729                                  * error.
730                                  */
731                                 if (options & SSL_OP_NO_DTLSv1)
732                                         {
733                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_WRONG_SSL_VERSION);
734                                         goto err;
735                                         }
736                                 /* Update method so we don't use any DTLS 1.2
737                                  * features.
738                                  */
739                                 s->method = DTLSv1_client_method();
740                                 s->version = DTLS1_VERSION;
741                                 }
742                         else
743                                 {
744                                 /* We only support one version: update method */
745                                 if (options & SSL_OP_NO_DTLSv1)
746                                         s->method = DTLSv1_2_client_method();
747                                 s->version = DTLS1_2_VERSION;
748                                 }
749                         s->client_version = s->version;
750                         }
751                 /* else use the pre-loaded session */
752
753                 p=s->s3->client_random;
754
755                 /* for DTLS if client_random is initialized, reuse it, we are
756                  * required to use same upon reply to HelloVerify */
757                 if (SSL_IS_DTLS(s))
758                         {
759                         size_t idx;
760                         i = 1;
761                         for (idx=0; idx < sizeof(s->s3->client_random); idx++)
762                                 {
763                                 if (p[idx])
764                                         {
765                                         i = 0;
766                                         break;
767                                         }
768                                 }
769                         }
770                 else 
771                         i = 1;
772
773                 if (i)
774                         ssl_fill_hello_random(s, 0, p,
775                                               sizeof(s->s3->client_random));
776
777                 /* Do the message type and length last */
778                 d=p= ssl_handshake_start(s);
779
780                 /* version indicates the negotiated version: for example from
781                  * an SSLv2/v3 compatible client hello). The client_version
782                  * field is the maximum version we permit and it is also
783                  * used in RSA encrypted premaster secrets. Some servers can
784                  * choke if we initially report a higher version then
785                  * renegotiate to a lower one in the premaster secret. This
786                  * didn't happen with TLS 1.0 as most servers supported it
787                  * but it can with TLS 1.1 or later if the server only supports
788                  * 1.0.
789                  *
790                  * Possible scenario with previous logic:
791                  *      1. Client hello indicates TLS 1.2
792                  *      2. Server hello says TLS 1.0
793                  *      3. RSA encrypted premaster secret uses 1.2.
794                  *      4. Handhaked proceeds using TLS 1.0.
795                  *      5. Server sends hello request to renegotiate.
796                  *      6. Client hello indicates TLS v1.0 as we now
797                  *         know that is maximum server supports.
798                  *      7. Server chokes on RSA encrypted premaster secret
799                  *         containing version 1.0.
800                  *
801                  * For interoperability it should be OK to always use the
802                  * maximum version we support in client hello and then rely
803                  * on the checking of version to ensure the servers isn't
804                  * being inconsistent: for example initially negotiating with
805                  * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
806                  * client_version in client hello and not resetting it to
807                  * the negotiated version.
808                  */
809 #if 0
810                 *(p++)=s->version>>8;
811                 *(p++)=s->version&0xff;
812                 s->client_version=s->version;
813 #else
814                 *(p++)=s->client_version>>8;
815                 *(p++)=s->client_version&0xff;
816 #endif
817
818                 /* Random stuff */
819                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
820                 p+=SSL3_RANDOM_SIZE;
821
822                 /* Session ID */
823                 if (s->new_session)
824                         i=0;
825                 else
826                         i=s->session->session_id_length;
827                 *(p++)=i;
828                 if (i != 0)
829                         {
830                         if (i > (int)sizeof(s->session->session_id))
831                                 {
832                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
833                                 goto err;
834                                 }
835                         memcpy(p,s->session->session_id,i);
836                         p+=i;
837                         }
838                 
839                 /* cookie stuff for DTLS */
840                 if (SSL_IS_DTLS(s))
841                         {
842                         if ( s->d1->cookie_len > sizeof(s->d1->cookie))
843                                 {
844                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
845                                 goto err;
846                                 }
847                         *(p++) = s->d1->cookie_len;
848                         memcpy(p, s->d1->cookie, s->d1->cookie_len);
849                         p += s->d1->cookie_len;
850                         }
851                 
852                 /* Ciphers supported */
853                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
854                 if (i == 0)
855                         {
856                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
857                         goto err;
858                         }
859 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
860                         /* Some servers hang if client hello > 256 bytes
861                          * as hack workaround chop number of supported ciphers
862                          * to keep it well below this if we use TLS v1.2
863                          */
864                         if (TLS1_get_version(s) >= TLS1_2_VERSION
865                                 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
866                                 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
867 #endif
868                 s2n(i,p);
869                 p+=i;
870
871                 /* COMPRESSION */
872 #ifdef OPENSSL_NO_COMP
873                 *(p++)=1;
874 #else
875
876                 if ((s->options & SSL_OP_NO_COMPRESSION)
877                                         || !s->ctx->comp_methods)
878                         j=0;
879                 else
880                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
881                 *(p++)=1+j;
882                 for (i=0; i<j; i++)
883                         {
884                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
885                         *(p++)=comp->id;
886                         }
887 #endif
888                 *(p++)=0; /* Add the NULL method */
889
890 #ifndef OPENSSL_NO_TLSEXT
891                 /* TLS extensions*/
892                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
893                         {
894                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
895                         goto err;
896                         }
897                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
898                         {
899                         ssl3_send_alert(s,SSL3_AL_FATAL,al);
900                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
901                         goto err;
902                         }
903 #endif
904                 
905                 l= p-d;
906                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_HELLO, l);
907                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
908                 }
909
910         /* SSL3_ST_CW_CLNT_HELLO_B */
911         return ssl_do_write(s);
912 err:
913         return(-1);
914         }
915
916 int ssl3_get_server_hello(SSL *s)
917         {
918         STACK_OF(SSL_CIPHER) *sk;
919         const SSL_CIPHER *c;
920         CERT *ct = s->cert;
921         unsigned char *p,*d;
922         int i,al=SSL_AD_INTERNAL_ERROR,ok;
923         unsigned int j;
924         long n;
925 #ifndef OPENSSL_NO_COMP
926         SSL_COMP *comp;
927 #endif
928         /* Hello verify request and/or server hello version may not
929          * match so set first packet if we're negotiating version.
930          */
931         if (SSL_IS_DTLS(s))
932                 s->first_packet = 1;
933
934         n=s->method->ssl_get_message(s,
935                 SSL3_ST_CR_SRVR_HELLO_A,
936                 SSL3_ST_CR_SRVR_HELLO_B,
937                 -1,
938                 20000, /* ?? */
939                 &ok);
940
941         if (!ok) return((int)n);
942
943         if (SSL_IS_DTLS(s))
944                 {
945                 s->first_packet = 0;
946                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
947                         {
948                         if ( s->d1->send_cookie == 0)
949                                 {
950                                 s->s3->tmp.reuse_message = 1;
951                                 return 1;
952                                 }
953                         else /* already sent a cookie */
954                                 {
955                                 al=SSL_AD_UNEXPECTED_MESSAGE;
956                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
957                                 goto f_err;
958                                 }
959                         }
960                 }
961         
962         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
963                 {
964                 al=SSL_AD_UNEXPECTED_MESSAGE;
965                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
966                 goto f_err;
967                 }
968
969         d=p=(unsigned char *)s->init_msg;
970         if (s->method->version == DTLS_ANY_VERSION)
971                 {
972                 /* Work out correct protocol version to use */
973                 int hversion = (p[0] << 8)|p[1];
974                 int options = s->options;
975                 if (hversion == DTLS1_2_VERSION
976                         && !(options & SSL_OP_NO_DTLSv1_2))
977                         s->method = DTLSv1_2_client_method();
978                 else if (tls1_suiteb(s))
979                         {
980                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
981                         s->version = hversion;
982                         al = SSL_AD_PROTOCOL_VERSION;
983                         goto f_err;
984                         }
985                 else if (hversion == DTLS1_VERSION
986                         && !(options & SSL_OP_NO_DTLSv1))
987                         s->method = DTLSv1_client_method();
988                 else
989                         {
990                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
991                         s->version = hversion;
992                         al = SSL_AD_PROTOCOL_VERSION;
993                         goto f_err;
994                         }
995                 s->version = s->client_version = s->method->version;
996                 }
997
998         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
999                 {
1000                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
1001                 s->version=(s->version&0xff00)|p[1];
1002                 al=SSL_AD_PROTOCOL_VERSION;
1003                 goto f_err;
1004                 }
1005         p+=2;
1006
1007         /* load the server hello data */
1008         /* load the server random */
1009         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
1010         p+=SSL3_RANDOM_SIZE;
1011
1012         /* get the session-id */
1013         j= *(p++);
1014
1015         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
1016                 {
1017                 al=SSL_AD_ILLEGAL_PARAMETER;
1018                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
1019                 goto f_err;
1020                 }
1021
1022 #ifndef OPENSSL_NO_TLSEXT
1023         /* check if we want to resume the session based on external pre-shared secret */
1024         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1025                 {
1026                 SSL_CIPHER *pref_cipher=NULL;
1027                 s->session->master_key_length=sizeof(s->session->master_key);
1028                 if (s->tls_session_secret_cb(s, s->session->master_key,
1029                                              &s->session->master_key_length,
1030                                              NULL, &pref_cipher,
1031                                              s->tls_session_secret_cb_arg))
1032                         {
1033                         s->session->cipher = pref_cipher ?
1034                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
1035                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
1036                         }
1037                 }
1038 #endif /* OPENSSL_NO_TLSEXT */
1039
1040         if (j != 0 && j == s->session->session_id_length
1041             && memcmp(p,s->session->session_id,j) == 0)
1042             {
1043             if(s->sid_ctx_length != s->session->sid_ctx_length
1044                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
1045                 {
1046                 /* actually a client application bug */
1047                 al=SSL_AD_ILLEGAL_PARAMETER;
1048                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1049                 goto f_err;
1050                 }
1051             s->s3->flags |= SSL3_FLAGS_CCS_OK;
1052             s->hit=1;
1053             }
1054         else    /* a miss or crap from the other end */
1055                 {
1056                 /* If we were trying for session-id reuse, make a new
1057                  * SSL_SESSION so we don't stuff up other people */
1058                 s->hit=0;
1059                 if (s->session->session_id_length > 0)
1060                         {
1061                         if (!ssl_get_new_session(s,0))
1062                                 {
1063                                 goto f_err;
1064                                 }
1065                         }
1066                 s->session->session_id_length=j;
1067                 memcpy(s->session->session_id,p,j); /* j could be 0 */
1068                 }
1069         p+=j;
1070         c=ssl_get_cipher_by_char(s,p);
1071         if (c == NULL)
1072                 {
1073                 /* unknown cipher */
1074                 al=SSL_AD_ILLEGAL_PARAMETER;
1075                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
1076                 goto f_err;
1077                 }
1078         /* If it is a disabled cipher we didn't send it in client hello,
1079          * so return an error.
1080          */
1081         if (c->algorithm_ssl & ct->mask_ssl ||
1082                 c->algorithm_mkey & ct->mask_k ||
1083                 c->algorithm_auth & ct->mask_a)
1084                 {
1085                 al=SSL_AD_ILLEGAL_PARAMETER;
1086                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1087                 goto f_err;
1088                 }
1089         p+=ssl_put_cipher_by_char(s,NULL,NULL);
1090
1091         sk=ssl_get_ciphers_by_id(s);
1092         i=sk_SSL_CIPHER_find(sk,c);
1093         if (i < 0)
1094                 {
1095                 /* we did not say we would use this cipher */
1096                 al=SSL_AD_ILLEGAL_PARAMETER;
1097                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1098                 goto f_err;
1099                 }
1100
1101         /* Depending on the session caching (internal/external), the cipher
1102            and/or cipher_id values may not be set. Make sure that
1103            cipher_id is set and use it for comparison. */
1104         if (s->session->cipher)
1105                 s->session->cipher_id = s->session->cipher->id;
1106         if (s->hit && (s->session->cipher_id != c->id))
1107                 {
1108 /* Workaround is now obsolete */
1109 #if 0
1110                 if (!(s->options &
1111                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
1112 #endif
1113                         {
1114                         al=SSL_AD_ILLEGAL_PARAMETER;
1115                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1116                         goto f_err;
1117                         }
1118                 }
1119         s->s3->tmp.new_cipher=c;
1120         /* Don't digest cached records if no sigalgs: we may need them for
1121          * client authentication.
1122          */
1123         if (!SSL_USE_SIGALGS(s) && !ssl3_digest_cached_records(s))
1124                 goto f_err;
1125         /* lets get the compression algorithm */
1126         /* COMPRESSION */
1127 #ifdef OPENSSL_NO_COMP
1128         if (*(p++) != 0)
1129                 {
1130                 al=SSL_AD_ILLEGAL_PARAMETER;
1131                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1132                 goto f_err;
1133                 }
1134         /* If compression is disabled we'd better not try to resume a session
1135          * using compression.
1136          */
1137         if (s->session->compress_meth != 0)
1138                 {
1139                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1140                 goto f_err;
1141                 }
1142 #else
1143         j= *(p++);
1144         if (s->hit && j != s->session->compress_meth)
1145                 {
1146                 al=SSL_AD_ILLEGAL_PARAMETER;
1147                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1148                 goto f_err;
1149                 }
1150         if (j == 0)
1151                 comp=NULL;
1152         else if (s->options & SSL_OP_NO_COMPRESSION)
1153                 {
1154                 al=SSL_AD_ILLEGAL_PARAMETER;
1155                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1156                 goto f_err;
1157                 }
1158         else
1159                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1160         
1161         if ((j != 0) && (comp == NULL))
1162                 {
1163                 al=SSL_AD_ILLEGAL_PARAMETER;
1164                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1165                 goto f_err;
1166                 }
1167         else
1168                 {
1169                 s->s3->tmp.new_compression=comp;
1170                 }
1171 #endif
1172
1173 #ifndef OPENSSL_NO_TLSEXT
1174         /* TLS extensions*/
1175         if (!ssl_parse_serverhello_tlsext(s,&p,d,n))
1176                 {
1177                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1178                 goto err; 
1179                 }
1180 #endif
1181
1182         if (p != (d+n))
1183                 {
1184                 /* wrong packet length */
1185                 al=SSL_AD_DECODE_ERROR;
1186                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1187                 goto f_err;
1188                 }
1189
1190         return(1);
1191 f_err:
1192         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1193 err:
1194         return(-1);
1195         }
1196
1197 int ssl3_get_server_certificate(SSL *s)
1198         {
1199         int al,i,ok,ret= -1;
1200         unsigned long n,nc,llen,l;
1201         X509 *x=NULL;
1202         const unsigned char *q,*p;
1203         unsigned char *d;
1204         STACK_OF(X509) *sk=NULL;
1205         SESS_CERT *sc;
1206         EVP_PKEY *pkey=NULL;
1207         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1208
1209         n=s->method->ssl_get_message(s,
1210                 SSL3_ST_CR_CERT_A,
1211                 SSL3_ST_CR_CERT_B,
1212                 -1,
1213                 s->max_cert_list,
1214                 &ok);
1215
1216         if (!ok) return((int)n);
1217
1218         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1219                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
1220                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1221                 {
1222                 s->s3->tmp.reuse_message=1;
1223                 return(1);
1224                 }
1225
1226         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1227                 {
1228                 al=SSL_AD_UNEXPECTED_MESSAGE;
1229                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1230                 goto f_err;
1231                 }
1232         p=d=(unsigned char *)s->init_msg;
1233
1234         if ((sk=sk_X509_new_null()) == NULL)
1235                 {
1236                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1237                 goto err;
1238                 }
1239
1240         n2l3(p,llen);
1241         if (llen+3 != n)
1242                 {
1243                 al=SSL_AD_DECODE_ERROR;
1244                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1245                 goto f_err;
1246                 }
1247         for (nc=0; nc<llen; )
1248                 {
1249                 n2l3(p,l);
1250                 if ((l+nc+3) > llen)
1251                         {
1252                         al=SSL_AD_DECODE_ERROR;
1253                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1254                         goto f_err;
1255                         }
1256
1257                 q=p;
1258                 x=d2i_X509(NULL,&q,l);
1259                 if (x == NULL)
1260                         {
1261                         al=SSL_AD_BAD_CERTIFICATE;
1262                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1263                         goto f_err;
1264                         }
1265                 if (q != (p+l))
1266                         {
1267                         al=SSL_AD_DECODE_ERROR;
1268                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1269                         goto f_err;
1270                         }
1271                 if (!sk_X509_push(sk,x))
1272                         {
1273                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1274                         goto err;
1275                         }
1276                 x=NULL;
1277                 nc+=l+3;
1278                 p=q;
1279                 }
1280
1281         i=ssl_verify_cert_chain(s,sk);
1282         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1283 #ifndef OPENSSL_NO_KRB5
1284             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1285                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1286 #endif /* OPENSSL_NO_KRB5 */
1287                 )
1288                 {
1289                 al=ssl_verify_alarm_type(s->verify_result);
1290                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1291                 goto f_err; 
1292                 }
1293         ERR_clear_error(); /* but we keep s->verify_result */
1294
1295         sc=ssl_sess_cert_new();
1296         if (sc == NULL) goto err;
1297
1298         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1299         s->session->sess_cert=sc;
1300
1301         sc->cert_chain=sk;
1302         /* Inconsistency alert: cert_chain does include the peer's
1303          * certificate, which we don't include in s3_srvr.c */
1304         x=sk_X509_value(sk,0);
1305         sk=NULL;
1306         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1307
1308         pkey=X509_get_pubkey(x);
1309
1310         /* VRS: allow null cert if auth == KRB5 */
1311         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1312                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1313                     ? 0 : 1;
1314
1315 #ifdef KSSL_DEBUG
1316         printf("pkey,x = %p, %p\n", pkey,x);
1317         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1318         printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1319                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1320 #endif    /* KSSL_DEBUG */
1321
1322         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1323                 {
1324                 x=NULL;
1325                 al=SSL3_AL_FATAL;
1326                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1327                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1328                 goto f_err;
1329                 }
1330
1331         i=ssl_cert_type(x,pkey);
1332         if (need_cert && i < 0)
1333                 {
1334                 x=NULL;
1335                 al=SSL3_AL_FATAL;
1336                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1337                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1338                 goto f_err;
1339                 }
1340
1341         if (need_cert)
1342                 {
1343                 int exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1344                 if (exp_idx >= 0 && i != exp_idx)
1345                         {
1346                         x=NULL;
1347                         al=SSL_AD_ILLEGAL_PARAMETER;
1348                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1349                                 SSL_R_WRONG_CERTIFICATE_TYPE);
1350                         goto f_err;
1351                         }
1352                 sc->peer_cert_type=i;
1353                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1354                 /* Why would the following ever happen?
1355                  * We just created sc a couple of lines ago. */
1356                 if (sc->peer_pkeys[i].x509 != NULL)
1357                         X509_free(sc->peer_pkeys[i].x509);
1358                 sc->peer_pkeys[i].x509=x;
1359                 sc->peer_key= &(sc->peer_pkeys[i]);
1360
1361                 if (s->session->peer != NULL)
1362                         X509_free(s->session->peer);
1363                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1364                 s->session->peer=x;
1365                 }
1366         else
1367                 {
1368                 sc->peer_cert_type=i;
1369                 sc->peer_key= NULL;
1370
1371                 if (s->session->peer != NULL)
1372                         X509_free(s->session->peer);
1373                 s->session->peer=NULL;
1374                 }
1375         s->session->verify_result = s->verify_result;
1376
1377         x=NULL;
1378         ret=1;
1379         if (0)
1380                 {
1381 f_err:
1382                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1383                 }
1384 err:
1385         EVP_PKEY_free(pkey);
1386         X509_free(x);
1387         sk_X509_pop_free(sk,X509_free);
1388         return(ret);
1389         }
1390
1391 int ssl3_get_key_exchange(SSL *s)
1392         {
1393 #ifndef OPENSSL_NO_RSA
1394         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1395 #endif
1396         EVP_MD_CTX md_ctx;
1397         unsigned char *param,*p;
1398         int al,i,j,param_len,ok;
1399         long n,alg_k,alg_a;
1400         EVP_PKEY *pkey=NULL;
1401         const EVP_MD *md = NULL;
1402 #ifndef OPENSSL_NO_RSA
1403         RSA *rsa=NULL;
1404 #endif
1405 #ifndef OPENSSL_NO_DH
1406         DH *dh=NULL;
1407 #endif
1408 #ifndef OPENSSL_NO_ECDH
1409         EC_KEY *ecdh = NULL;
1410         BN_CTX *bn_ctx = NULL;
1411         EC_POINT *srvr_ecpoint = NULL;
1412         int curve_nid = 0;
1413         int encoded_pt_len = 0;
1414 #endif
1415
1416         /* use same message size as in ssl3_get_certificate_request()
1417          * as ServerKeyExchange message may be skipped */
1418         n=s->method->ssl_get_message(s,
1419                 SSL3_ST_CR_KEY_EXCH_A,
1420                 SSL3_ST_CR_KEY_EXCH_B,
1421                 -1,
1422                 s->max_cert_list,
1423                 &ok);
1424         if (!ok) return((int)n);
1425
1426         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1427                 {
1428 #ifndef OPENSSL_NO_PSK
1429                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1430                    omitted if no identity hint is sent. Set
1431                    session->sess_cert anyway to avoid problems
1432                    later.*/
1433                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1434                         {
1435                         s->session->sess_cert=ssl_sess_cert_new();
1436                         if (s->ctx->psk_identity_hint)
1437                                 OPENSSL_free(s->ctx->psk_identity_hint);
1438                         s->ctx->psk_identity_hint = NULL;
1439                         }
1440 #endif
1441                 s->s3->tmp.reuse_message=1;
1442                 return(1);
1443                 }
1444
1445         param=p=(unsigned char *)s->init_msg;
1446         if (s->session->sess_cert != NULL)
1447                 {
1448 #ifndef OPENSSL_NO_RSA
1449                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1450                         {
1451                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1452                         s->session->sess_cert->peer_rsa_tmp=NULL;
1453                         }
1454 #endif
1455 #ifndef OPENSSL_NO_DH
1456                 if (s->session->sess_cert->peer_dh_tmp)
1457                         {
1458                         DH_free(s->session->sess_cert->peer_dh_tmp);
1459                         s->session->sess_cert->peer_dh_tmp=NULL;
1460                         }
1461 #endif
1462 #ifndef OPENSSL_NO_ECDH
1463                 if (s->session->sess_cert->peer_ecdh_tmp)
1464                         {
1465                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1466                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1467                         }
1468 #endif
1469                 }
1470         else
1471                 {
1472                 s->session->sess_cert=ssl_sess_cert_new();
1473                 }
1474
1475         param_len=0;
1476         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1477         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1478         EVP_MD_CTX_init(&md_ctx);
1479
1480 #ifndef OPENSSL_NO_PSK
1481         if (alg_k & SSL_kPSK)
1482                 {
1483                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1484
1485                 al=SSL_AD_HANDSHAKE_FAILURE;
1486                 n2s(p,i);
1487                 param_len=i+2;
1488                 /* Store PSK identity hint for later use, hint is used
1489                  * in ssl3_send_client_key_exchange.  Assume that the
1490                  * maximum length of a PSK identity hint can be as
1491                  * long as the maximum length of a PSK identity. */
1492                 if (i > PSK_MAX_IDENTITY_LEN)
1493                         {
1494                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1495                                 SSL_R_DATA_LENGTH_TOO_LONG);
1496                         goto f_err;
1497                         }
1498                 if (param_len > n)
1499                         {
1500                         al=SSL_AD_DECODE_ERROR;
1501                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1502                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1503                         goto f_err;
1504                         }
1505                 /* If received PSK identity hint contains NULL
1506                  * characters, the hint is truncated from the first
1507                  * NULL. p may not be ending with NULL, so create a
1508                  * NULL-terminated string. */
1509                 memcpy(tmp_id_hint, p, i);
1510                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1511                 if (s->ctx->psk_identity_hint != NULL)
1512                         OPENSSL_free(s->ctx->psk_identity_hint);
1513                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1514                 if (s->ctx->psk_identity_hint == NULL)
1515                         {
1516                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1517                         goto f_err;
1518                         }          
1519
1520                 p+=i;
1521                 n-=param_len;
1522                 }
1523         else
1524 #endif /* !OPENSSL_NO_PSK */
1525 #ifndef OPENSSL_NO_SRP
1526         if (alg_k & SSL_kSRP)
1527                 {
1528                 n2s(p,i);
1529                 param_len=i+2;
1530                 if (param_len > n)
1531                         {
1532                         al=SSL_AD_DECODE_ERROR;
1533                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1534                         goto f_err;
1535                         }
1536                 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1537                         {
1538                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1539                         goto err;
1540                         }
1541                 p+=i;
1542
1543                 n2s(p,i);
1544                 param_len+=i+2;
1545                 if (param_len > n)
1546                         {
1547                         al=SSL_AD_DECODE_ERROR;
1548                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1549                         goto f_err;
1550                         }
1551                 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1552                         {
1553                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1554                         goto err;
1555                         }
1556                 p+=i;
1557
1558                 i = (unsigned int)(p[0]);
1559                 p++;
1560                 param_len+=i+1;
1561                 if (param_len > n)
1562                         {
1563                         al=SSL_AD_DECODE_ERROR;
1564                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1565                         goto f_err;
1566                         }
1567                 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1568                         {
1569                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1570                         goto err;
1571                         }
1572                 p+=i;
1573
1574                 n2s(p,i);
1575                 param_len+=i+2;
1576                 if (param_len > n)
1577                         {
1578                         al=SSL_AD_DECODE_ERROR;
1579                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1580                         goto f_err;
1581                         }
1582                 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1583                         {
1584                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1585                         goto err;
1586                         }
1587                 p+=i;
1588                 n-=param_len;
1589
1590 /* We must check if there is a certificate */
1591 #ifndef OPENSSL_NO_RSA
1592                 if (alg_a & SSL_aRSA)
1593                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1594 #else
1595                 if (0)
1596                         ;
1597 #endif
1598 #ifndef OPENSSL_NO_DSA
1599                 else if (alg_a & SSL_aDSS)
1600                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1601 #endif
1602                 }
1603         else
1604 #endif /* !OPENSSL_NO_SRP */
1605 #ifndef OPENSSL_NO_RSA
1606         if (alg_k & SSL_kRSA)
1607                 {
1608                 if ((rsa=RSA_new()) == NULL)
1609                         {
1610                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1611                         goto err;
1612                         }
1613                 n2s(p,i);
1614                 param_len=i+2;
1615                 if (param_len > n)
1616                         {
1617                         al=SSL_AD_DECODE_ERROR;
1618                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1619                         goto f_err;
1620                         }
1621                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1622                         {
1623                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1624                         goto err;
1625                         }
1626                 p+=i;
1627
1628                 n2s(p,i);
1629                 param_len+=i+2;
1630                 if (param_len > n)
1631                         {
1632                         al=SSL_AD_DECODE_ERROR;
1633                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1634                         goto f_err;
1635                         }
1636                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1637                         {
1638                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1639                         goto err;
1640                         }
1641                 p+=i;
1642                 n-=param_len;
1643
1644                 /* this should be because we are using an export cipher */
1645                 if (alg_a & SSL_aRSA)
1646                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1647                 else
1648                         {
1649                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1650                         goto err;
1651                         }
1652                 s->session->sess_cert->peer_rsa_tmp=rsa;
1653                 rsa=NULL;
1654                 }
1655 #else /* OPENSSL_NO_RSA */
1656         if (0)
1657                 ;
1658 #endif
1659 #ifndef OPENSSL_NO_DH
1660         else if (alg_k & SSL_kEDH)
1661                 {
1662                 if ((dh=DH_new()) == NULL)
1663                         {
1664                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1665                         goto err;
1666                         }
1667                 n2s(p,i);
1668                 param_len=i+2;
1669                 if (param_len > n)
1670                         {
1671                         al=SSL_AD_DECODE_ERROR;
1672                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1673                         goto f_err;
1674                         }
1675                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1676                         {
1677                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1678                         goto err;
1679                         }
1680                 p+=i;
1681
1682                 n2s(p,i);
1683                 param_len+=i+2;
1684                 if (param_len > n)
1685                         {
1686                         al=SSL_AD_DECODE_ERROR;
1687                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1688                         goto f_err;
1689                         }
1690                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1691                         {
1692                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1693                         goto err;
1694                         }
1695                 p+=i;
1696
1697                 n2s(p,i);
1698                 param_len+=i+2;
1699                 if (param_len > n)
1700                         {
1701                         al=SSL_AD_DECODE_ERROR;
1702                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1703                         goto f_err;
1704                         }
1705                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1706                         {
1707                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1708                         goto err;
1709                         }
1710                 p+=i;
1711                 n-=param_len;
1712
1713 #ifndef OPENSSL_NO_RSA
1714                 if (alg_a & SSL_aRSA)
1715                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1716 #else
1717                 if (0)
1718                         ;
1719 #endif
1720 #ifndef OPENSSL_NO_DSA
1721                 else if (alg_a & SSL_aDSS)
1722                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1723 #endif
1724                 /* else anonymous DH, so no certificate or pkey. */
1725
1726                 s->session->sess_cert->peer_dh_tmp=dh;
1727                 dh=NULL;
1728                 }
1729         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1730                 {
1731                 al=SSL_AD_ILLEGAL_PARAMETER;
1732                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1733                 goto f_err;
1734                 }
1735 #endif /* !OPENSSL_NO_DH */
1736
1737 #ifndef OPENSSL_NO_ECDH
1738         else if (alg_k & SSL_kEECDH)
1739                 {
1740                 EC_GROUP *ngroup;
1741                 const EC_GROUP *group;
1742
1743                 if ((ecdh=EC_KEY_new()) == NULL)
1744                         {
1745                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1746                         goto err;
1747                         }
1748
1749                 /* Extract elliptic curve parameters and the
1750                  * server's ephemeral ECDH public key.
1751                  * Keep accumulating lengths of various components in
1752                  * param_len and make sure it never exceeds n.
1753                  */
1754
1755                 /* XXX: For now we only support named (not generic) curves
1756                  * and the ECParameters in this case is just three bytes.
1757                  */
1758                 param_len=3;
1759                 /* Check curve is one of our prefrences, if not server has
1760                  * sent an invalid curve.
1761                  */
1762                 if (!tls1_check_curve(s, p, param_len))
1763                         {
1764                         al=SSL_AD_DECODE_ERROR;
1765                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_CURVE);
1766                         goto f_err;
1767                         }
1768
1769                 if ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0) 
1770                         {
1771                         al=SSL_AD_INTERNAL_ERROR;
1772                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1773                         goto f_err;
1774                         }
1775
1776                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1777                 if (ngroup == NULL)
1778                         {
1779                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1780                         goto err;
1781                         }
1782                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1783                         {
1784                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1785                         goto err;
1786                         }
1787                 EC_GROUP_free(ngroup);
1788
1789                 group = EC_KEY_get0_group(ecdh);
1790
1791                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1792                     (EC_GROUP_get_degree(group) > 163))
1793                         {
1794                         al=SSL_AD_EXPORT_RESTRICTION;
1795                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1796                         goto f_err;
1797                         }
1798
1799                 p+=3;
1800
1801                 /* Next, get the encoded ECPoint */
1802                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1803                     ((bn_ctx = BN_CTX_new()) == NULL))
1804                         {
1805                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1806                         goto err;
1807                         }
1808
1809                 encoded_pt_len = *p;  /* length of encoded point */
1810                 p+=1;
1811                 param_len += (1 + encoded_pt_len);
1812                 if ((param_len > n) ||
1813                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1814                         p, encoded_pt_len, bn_ctx) == 0))
1815                         {
1816                         al=SSL_AD_DECODE_ERROR;
1817                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1818                         goto f_err;
1819                         }
1820
1821                 n-=param_len;
1822                 p+=encoded_pt_len;
1823
1824                 /* The ECC/TLS specification does not mention
1825                  * the use of DSA to sign ECParameters in the server
1826                  * key exchange message. We do support RSA and ECDSA.
1827                  */
1828                 if (0) ;
1829 #ifndef OPENSSL_NO_RSA
1830                 else if (alg_a & SSL_aRSA)
1831                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1832 #endif
1833 #ifndef OPENSSL_NO_ECDSA
1834                 else if (alg_a & SSL_aECDSA)
1835                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1836 #endif
1837                 /* else anonymous ECDH, so no certificate or pkey. */
1838                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1839                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1840                 ecdh=NULL;
1841                 BN_CTX_free(bn_ctx);
1842                 bn_ctx = NULL;
1843                 EC_POINT_free(srvr_ecpoint);
1844                 srvr_ecpoint = NULL;
1845                 }
1846         else if (alg_k)
1847                 {
1848                 al=SSL_AD_UNEXPECTED_MESSAGE;
1849                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1850                 goto f_err;
1851                 }
1852 #endif /* !OPENSSL_NO_ECDH */
1853
1854
1855         /* p points to the next byte, there are 'n' bytes left */
1856
1857         /* if it was signed, check the signature */
1858         if (pkey != NULL)
1859                 {
1860                 if (SSL_USE_SIGALGS(s))
1861                         {
1862                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
1863                         if (rv == -1)
1864                                 goto err;
1865                         else if (rv == 0)
1866                                 {
1867                                 al = SSL_AD_DECODE_ERROR;
1868                                 goto f_err;
1869                                 }
1870 #ifdef SSL_DEBUG
1871 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1872 #endif
1873                         p += 2;
1874                         n -= 2;
1875                         }
1876                 else
1877                         md = EVP_sha1();
1878                         
1879                 n2s(p,i);
1880                 n-=2;
1881                 j=EVP_PKEY_size(pkey);
1882
1883                 if ((i != n) || (n > j) || (n <= 0))
1884                         {
1885                         /* wrong packet length */
1886                         al=SSL_AD_DECODE_ERROR;
1887                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1888                         goto f_err;
1889                         }
1890
1891 #ifndef OPENSSL_NO_RSA
1892                 if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1893                         {
1894                         int num;
1895
1896                         j=0;
1897                         q=md_buf;
1898                         for (num=2; num > 0; num--)
1899                                 {
1900                                 EVP_MD_CTX_set_flags(&md_ctx,
1901                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1902                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1903                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1904                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1905                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1906                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1907                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1908                                 q+=i;
1909                                 j+=i;
1910                                 }
1911                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1912                                                                 pkey->pkey.rsa);
1913                         if (i < 0)
1914                                 {
1915                                 al=SSL_AD_DECRYPT_ERROR;
1916                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1917                                 goto f_err;
1918                                 }
1919                         if (i == 0)
1920                                 {
1921                                 /* bad signature */
1922                                 al=SSL_AD_DECRYPT_ERROR;
1923                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1924                                 goto f_err;
1925                                 }
1926                         }
1927                 else
1928 #endif
1929                         {
1930                         EVP_VerifyInit_ex(&md_ctx, md, NULL);
1931                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1932                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1933                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1934                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1935                                 {
1936                                 /* bad signature */
1937                                 al=SSL_AD_DECRYPT_ERROR;
1938                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1939                                 goto f_err;
1940                                 }
1941                         }
1942                 }
1943         else
1944                 {
1945                 /* aNULL or kPSK do not need public keys */
1946                 if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
1947                         {
1948                         /* Might be wrong key type, check it */
1949                         if (ssl3_check_cert_and_algorithm(s))
1950                                 /* Otherwise this shouldn't happen */
1951                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1952                         goto err;
1953                         }
1954                 /* still data left over */
1955                 if (n != 0)
1956                         {
1957                         al=SSL_AD_DECODE_ERROR;
1958                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1959                         goto f_err;
1960                         }
1961                 }
1962         EVP_PKEY_free(pkey);
1963         EVP_MD_CTX_cleanup(&md_ctx);
1964         return(1);
1965 f_err:
1966         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1967 err:
1968         EVP_PKEY_free(pkey);
1969 #ifndef OPENSSL_NO_RSA
1970         if (rsa != NULL)
1971                 RSA_free(rsa);
1972 #endif
1973 #ifndef OPENSSL_NO_DH
1974         if (dh != NULL)
1975                 DH_free(dh);
1976 #endif
1977 #ifndef OPENSSL_NO_ECDH
1978         BN_CTX_free(bn_ctx);
1979         EC_POINT_free(srvr_ecpoint);
1980         if (ecdh != NULL)
1981                 EC_KEY_free(ecdh);
1982 #endif
1983         EVP_MD_CTX_cleanup(&md_ctx);
1984         return(-1);
1985         }
1986
1987 int ssl3_get_certificate_request(SSL *s)
1988         {
1989         int ok,ret=0;
1990         unsigned long n,nc,l;
1991         unsigned int llen, ctype_num,i;
1992         X509_NAME *xn=NULL;
1993         const unsigned char *p,*q;
1994         unsigned char *d;
1995         STACK_OF(X509_NAME) *ca_sk=NULL;
1996
1997         n=s->method->ssl_get_message(s,
1998                 SSL3_ST_CR_CERT_REQ_A,
1999                 SSL3_ST_CR_CERT_REQ_B,
2000                 -1,
2001                 s->max_cert_list,
2002                 &ok);
2003
2004         if (!ok) return((int)n);
2005
2006         s->s3->tmp.cert_req=0;
2007
2008         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
2009                 {
2010                 s->s3->tmp.reuse_message=1;
2011                 /* If we get here we don't need any cached handshake records
2012                  * as we wont be doing client auth.
2013                  */
2014                 if (s->s3->handshake_buffer)
2015                         {
2016                         if (!ssl3_digest_cached_records(s))
2017                                 goto err;
2018                         }
2019                 return(1);
2020                 }
2021
2022         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
2023                 {
2024                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2025                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
2026                 goto err;
2027                 }
2028
2029         /* TLS does not like anon-DH with client cert */
2030         if (s->version > SSL3_VERSION)
2031                 {
2032                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
2033                         {
2034                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2035                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
2036                         goto err;
2037                         }
2038                 }
2039
2040         p=d=(unsigned char *)s->init_msg;
2041
2042         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
2043                 {
2044                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2045                 goto err;
2046                 }
2047
2048         /* get the certificate types */
2049         ctype_num= *(p++);
2050         if (s->cert->ctypes)
2051                 {
2052                 OPENSSL_free(s->cert->ctypes);
2053                 s->cert->ctypes = NULL;
2054                 }
2055         if (ctype_num > SSL3_CT_NUMBER)
2056                 {
2057                 /* If we exceed static buffer copy all to cert structure */
2058                 s->cert->ctypes = OPENSSL_malloc(ctype_num);
2059                 memcpy(s->cert->ctypes, p, ctype_num);
2060                 s->cert->ctype_num = (size_t)ctype_num;
2061                 ctype_num=SSL3_CT_NUMBER;
2062                 }
2063         for (i=0; i<ctype_num; i++)
2064                 s->s3->tmp.ctype[i]= p[i];
2065         p+=p[-1];
2066         if (SSL_USE_SIGALGS(s))
2067                 {
2068                 n2s(p, llen);
2069                 /* Check we have enough room for signature algorithms and
2070                  * following length value.
2071                  */
2072                 if ((unsigned long)(p - d + llen + 2) > n)
2073                         {
2074                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2075                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
2076                         goto err;
2077                         }
2078                 /* Clear certificate digests and validity flags */
2079                 for (i = 0; i < SSL_PKEY_NUM; i++)
2080                         {
2081                         s->cert->pkeys[i].digest = NULL;
2082                         s->cert->pkeys[i].valid_flags = 0;
2083                         }
2084                 if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
2085                         {
2086                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2087                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2088                         goto err;
2089                         }
2090                 p += llen;
2091                 }
2092
2093         /* get the CA RDNs */
2094         n2s(p,llen);
2095 #if 0
2096 {
2097 FILE *out;
2098 out=fopen("/tmp/vsign.der","w");
2099 fwrite(p,1,llen,out);
2100 fclose(out);
2101 }
2102 #endif
2103
2104         if ((unsigned long)(p - d + llen) != n)
2105                 {
2106                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2107                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
2108                 goto err;
2109                 }
2110
2111         for (nc=0; nc<llen; )
2112                 {
2113                 n2s(p,l);
2114                 if ((l+nc+2) > llen)
2115                         {
2116                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2117                                 goto cont; /* netscape bugs */
2118                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2119                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
2120                         goto err;
2121                         }
2122
2123                 q=p;
2124
2125                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
2126                         {
2127                         /* If netscape tolerance is on, ignore errors */
2128                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2129                                 goto cont;
2130                         else
2131                                 {
2132                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2133                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2134                                 goto err;
2135                                 }
2136                         }
2137
2138                 if (q != (p+l))
2139                         {
2140                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2141                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2142                         goto err;
2143                         }
2144                 if (!sk_X509_NAME_push(ca_sk,xn))
2145                         {
2146                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2147                         goto err;
2148                         }
2149
2150                 p+=l;
2151                 nc+=l+2;
2152                 }
2153
2154         if (0)
2155                 {
2156 cont:
2157                 ERR_clear_error();
2158                 }
2159
2160         /* we should setup a certificate to return.... */
2161         s->s3->tmp.cert_req=1;
2162         s->s3->tmp.ctype_num=ctype_num;
2163         if (s->s3->tmp.ca_names != NULL)
2164                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2165         s->s3->tmp.ca_names=ca_sk;
2166         ca_sk=NULL;
2167
2168         ret=1;
2169 err:
2170         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2171         return(ret);
2172         }
2173
2174 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2175         {
2176         return(X509_NAME_cmp(*a,*b));
2177         }
2178 #ifndef OPENSSL_NO_TLSEXT
2179 int ssl3_get_new_session_ticket(SSL *s)
2180         {
2181         int ok,al,ret=0, ticklen;
2182         long n;
2183         const unsigned char *p;
2184         unsigned char *d;
2185
2186         n=s->method->ssl_get_message(s,
2187                 SSL3_ST_CR_SESSION_TICKET_A,
2188                 SSL3_ST_CR_SESSION_TICKET_B,
2189                 -1,
2190                 16384,
2191                 &ok);
2192
2193         if (!ok)
2194                 return((int)n);
2195
2196         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
2197                 {
2198                 s->s3->tmp.reuse_message=1;
2199                 return(1);
2200                 }
2201         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
2202                 {
2203                 al=SSL_AD_UNEXPECTED_MESSAGE;
2204                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
2205                 goto f_err;
2206                 }
2207         if (n < 6)
2208                 {
2209                 /* need at least ticket_lifetime_hint + ticket length */
2210                 al = SSL_AD_DECODE_ERROR;
2211                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2212                 goto f_err;
2213                 }
2214
2215         p=d=(unsigned char *)s->init_msg;
2216         n2l(p, s->session->tlsext_tick_lifetime_hint);
2217         n2s(p, ticklen);
2218         /* ticket_lifetime_hint + ticket_length + ticket */
2219         if (ticklen + 6 != n)
2220                 {
2221                 al = SSL_AD_DECODE_ERROR;
2222                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2223                 goto f_err;
2224                 }
2225         if (s->session->tlsext_tick)
2226                 {
2227                 OPENSSL_free(s->session->tlsext_tick);
2228                 s->session->tlsext_ticklen = 0;
2229                 }
2230         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2231         if (!s->session->tlsext_tick)
2232                 {
2233                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2234                 goto err;
2235                 }
2236         memcpy(s->session->tlsext_tick, p, ticklen);
2237         s->session->tlsext_ticklen = ticklen;
2238         /* There are two ways to detect a resumed ticket sesion.
2239          * One is to set an appropriate session ID and then the server
2240          * must return a match in ServerHello. This allows the normal
2241          * client session ID matching to work and we know much 
2242          * earlier that the ticket has been accepted.
2243          * 
2244          * The other way is to set zero length session ID when the
2245          * ticket is presented and rely on the handshake to determine
2246          * session resumption.
2247          *
2248          * We choose the former approach because this fits in with
2249          * assumptions elsewhere in OpenSSL. The session ID is set
2250          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2251          * ticket.
2252          */ 
2253         EVP_Digest(p, ticklen,
2254                         s->session->session_id, &s->session->session_id_length,
2255 #ifndef OPENSSL_NO_SHA256
2256                                                         EVP_sha256(), NULL);
2257 #else
2258                                                         EVP_sha1(), NULL);
2259 #endif
2260         ret=1;
2261         return(ret);
2262 f_err:
2263         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2264 err:
2265         return(-1);
2266         }
2267
2268 int ssl3_get_cert_status(SSL *s)
2269         {
2270         int ok, al;
2271         unsigned long resplen,n;
2272         const unsigned char *p;
2273
2274         n=s->method->ssl_get_message(s,
2275                 SSL3_ST_CR_CERT_STATUS_A,
2276                 SSL3_ST_CR_CERT_STATUS_B,
2277                 SSL3_MT_CERTIFICATE_STATUS,
2278                 16384,
2279                 &ok);
2280
2281         if (!ok) return((int)n);
2282         if (n < 4)
2283                 {
2284                 /* need at least status type + length */
2285                 al = SSL_AD_DECODE_ERROR;
2286                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2287                 goto f_err;
2288                 }
2289         p = (unsigned char *)s->init_msg;
2290         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2291                 {
2292                 al = SSL_AD_DECODE_ERROR;
2293                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2294                 goto f_err;
2295                 }
2296         n2l3(p, resplen);
2297         if (resplen + 4 != n)
2298                 {
2299                 al = SSL_AD_DECODE_ERROR;
2300                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2301                 goto f_err;
2302                 }
2303         if (s->tlsext_ocsp_resp)
2304                 OPENSSL_free(s->tlsext_ocsp_resp);
2305         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2306         if (!s->tlsext_ocsp_resp)
2307                 {
2308                 al = SSL_AD_INTERNAL_ERROR;
2309                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2310                 goto f_err;
2311                 }
2312         s->tlsext_ocsp_resplen = resplen;
2313         if (s->ctx->tlsext_status_cb)
2314                 {
2315                 int ret;
2316                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2317                 if (ret == 0)
2318                         {
2319                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2320                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2321                         goto f_err;
2322                         }
2323                 if (ret < 0)
2324                         {
2325                         al = SSL_AD_INTERNAL_ERROR;
2326                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2327                         goto f_err;
2328                         }
2329                 }
2330         return 1;
2331 f_err:
2332         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2333         return(-1);
2334         }
2335 #endif
2336
2337 int ssl3_get_server_done(SSL *s)
2338         {
2339         int ok,ret=0;
2340         long n;
2341
2342         n=s->method->ssl_get_message(s,
2343                 SSL3_ST_CR_SRVR_DONE_A,
2344                 SSL3_ST_CR_SRVR_DONE_B,
2345                 SSL3_MT_SERVER_DONE,
2346                 30, /* should be very small, like 0 :-) */
2347                 &ok);
2348
2349         if (!ok) return((int)n);
2350         if (n > 0)
2351                 {
2352                 /* should contain no data */
2353                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2354                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2355                 return -1;
2356                 }
2357         ret=1;
2358         return(ret);
2359         }
2360
2361
2362 int ssl3_send_client_key_exchange(SSL *s)
2363         {
2364         unsigned char *p;
2365         int n;
2366         unsigned long alg_k;
2367 #ifndef OPENSSL_NO_RSA
2368         unsigned char *q;
2369         EVP_PKEY *pkey=NULL;
2370 #endif
2371 #ifndef OPENSSL_NO_KRB5
2372         KSSL_ERR kssl_err;
2373 #endif /* OPENSSL_NO_KRB5 */
2374 #ifndef OPENSSL_NO_ECDH
2375         EC_KEY *clnt_ecdh = NULL;
2376         const EC_POINT *srvr_ecpoint = NULL;
2377         EVP_PKEY *srvr_pub_pkey = NULL;
2378         unsigned char *encodedPoint = NULL;
2379         int encoded_pt_len = 0;
2380         BN_CTX * bn_ctx = NULL;
2381 #endif
2382
2383         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2384                 {
2385                 p = ssl_handshake_start(s);
2386
2387                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2388
2389                 /* Fool emacs indentation */
2390                 if (0) {}
2391 #ifndef OPENSSL_NO_RSA
2392                 else if (alg_k & SSL_kRSA)
2393                         {
2394                         RSA *rsa;
2395                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2396
2397                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2398                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2399                         else
2400                                 {
2401                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2402                                 if ((pkey == NULL) ||
2403                                         (pkey->type != EVP_PKEY_RSA) ||
2404                                         (pkey->pkey.rsa == NULL))
2405                                         {
2406                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2407                                         goto err;
2408                                         }
2409                                 rsa=pkey->pkey.rsa;
2410                                 EVP_PKEY_free(pkey);
2411                                 }
2412                                 
2413                         tmp_buf[0]=s->client_version>>8;
2414                         tmp_buf[1]=s->client_version&0xff;
2415                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2416                                         goto err;
2417
2418                         s->session->master_key_length=sizeof tmp_buf;
2419
2420                         q=p;
2421                         /* Fix buf for TLS and beyond */
2422                         if (s->version > SSL3_VERSION)
2423                                 p+=2;
2424                         n=RSA_public_encrypt(sizeof tmp_buf,
2425                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2426 #ifdef PKCS1_CHECK
2427                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2428                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2429 #endif
2430                         if (n <= 0)
2431                                 {
2432                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2433                                 goto err;
2434                                 }
2435
2436                         /* Fix buf for TLS and beyond */
2437                         if (s->version > SSL3_VERSION)
2438                                 {
2439                                 s2n(n,q);
2440                                 n+=2;
2441                                 }
2442
2443                         s->session->master_key_length=
2444                                 s->method->ssl3_enc->generate_master_secret(s,
2445                                         s->session->master_key,
2446                                         tmp_buf,sizeof tmp_buf);
2447                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2448                         }
2449 #endif
2450 #ifndef OPENSSL_NO_KRB5
2451                 else if (alg_k & SSL_kKRB5)
2452                         {
2453                         krb5_error_code krb5rc;
2454                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2455                         /*  krb5_data   krb5_ap_req;  */
2456                         krb5_data       *enc_ticket;
2457                         krb5_data       authenticator, *authp = NULL;
2458                         EVP_CIPHER_CTX  ciph_ctx;
2459                         const EVP_CIPHER *enc = NULL;
2460                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2461                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2462                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2463                                                 + EVP_MAX_IV_LENGTH];
2464                         int             padl, outl = sizeof(epms);
2465
2466                         EVP_CIPHER_CTX_init(&ciph_ctx);
2467
2468 #ifdef KSSL_DEBUG
2469                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2470                                 alg_k, SSL_kKRB5);
2471 #endif  /* KSSL_DEBUG */
2472
2473                         authp = NULL;
2474 #ifdef KRB5SENDAUTH
2475                         if (KRB5SENDAUTH)  authp = &authenticator;
2476 #endif  /* KRB5SENDAUTH */
2477
2478                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2479                                 &kssl_err);
2480                         enc = kssl_map_enc(kssl_ctx->enctype);
2481                         if (enc == NULL)
2482                             goto err;
2483 #ifdef KSSL_DEBUG
2484                         {
2485                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
2486                         if (krb5rc && kssl_err.text)
2487                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2488                         }
2489 #endif  /* KSSL_DEBUG */
2490
2491                         if (krb5rc)
2492                                 {
2493                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2494                                                 SSL_AD_HANDSHAKE_FAILURE);
2495                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2496                                                 kssl_err.reason);
2497                                 goto err;
2498                                 }
2499
2500                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2501                         **  in place of RFC 2712 KerberosWrapper, as in:
2502                         **
2503                         **  Send ticket (copy to *p, set n = length)
2504                         **  n = krb5_ap_req.length;
2505                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2506                         **  if (krb5_ap_req.data)  
2507                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2508                         **
2509                         **  Now using real RFC 2712 KerberosWrapper
2510                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2511                         **  Note: 2712 "opaque" types are here replaced
2512                         **  with a 2-byte length followed by the value.
2513                         **  Example:
2514                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2515                         **  Where "xx xx" = length bytes.  Shown here with
2516                         **  optional authenticator omitted.
2517                         */
2518
2519                         /*  KerberosWrapper.Ticket              */
2520                         s2n(enc_ticket->length,p);
2521                         memcpy(p, enc_ticket->data, enc_ticket->length);
2522                         p+= enc_ticket->length;
2523                         n = enc_ticket->length + 2;
2524
2525                         /*  KerberosWrapper.Authenticator       */
2526                         if (authp  &&  authp->length)  
2527                                 {
2528                                 s2n(authp->length,p);
2529                                 memcpy(p, authp->data, authp->length);
2530                                 p+= authp->length;
2531                                 n+= authp->length + 2;
2532                                 
2533                                 free(authp->data);
2534                                 authp->data = NULL;
2535                                 authp->length = 0;
2536                                 }
2537                         else
2538                                 {
2539                                 s2n(0,p);/*  null authenticator length  */
2540                                 n+=2;
2541                                 }
2542  
2543                             tmp_buf[0]=s->client_version>>8;
2544                             tmp_buf[1]=s->client_version&0xff;
2545                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2546                                 goto err;
2547
2548                         /*  20010420 VRS.  Tried it this way; failed.
2549                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2550                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2551                         **                              kssl_ctx->length);
2552                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2553                         */
2554
2555                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2556                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2557                                 kssl_ctx->key,iv);
2558                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2559                                 sizeof tmp_buf);
2560                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2561                         outl += padl;
2562                         if (outl > (int)sizeof epms)
2563                                 {
2564                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2565                                 goto err;
2566                                 }
2567                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2568
2569                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2570                         s2n(outl,p);
2571                         memcpy(p, epms, outl);
2572                         p+=outl;
2573                         n+=outl + 2;
2574
2575                         s->session->master_key_length=
2576                                 s->method->ssl3_enc->generate_master_secret(s,
2577                                         s->session->master_key,
2578                                         tmp_buf, sizeof tmp_buf);
2579
2580                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2581                         OPENSSL_cleanse(epms, outl);
2582                         }
2583 #endif
2584 #ifndef OPENSSL_NO_DH
2585                 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2586                         {
2587                         DH *dh_srvr,*dh_clnt;
2588                         SESS_CERT *scert = s->session->sess_cert;
2589
2590                         if (scert == NULL) 
2591                                 {
2592                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2593                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2594                                 goto err;
2595                                 }
2596
2597                         if (scert->peer_dh_tmp != NULL)
2598                                 dh_srvr=scert->peer_dh_tmp;
2599                         else
2600                                 {
2601                                 /* we get them from the cert */
2602                                 int idx = scert->peer_cert_type;
2603                                 EVP_PKEY *spkey = NULL;
2604                                 dh_srvr = NULL;
2605                                 if (idx >= 0)
2606                                         spkey = X509_get_pubkey(
2607                                                 scert->peer_pkeys[idx].x509);
2608                                 if (spkey)
2609                                         {
2610                                         dh_srvr = EVP_PKEY_get1_DH(spkey);
2611                                         EVP_PKEY_free(spkey);
2612                                         }
2613                                 if (dh_srvr == NULL)
2614                                         {
2615                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2616                                             ERR_R_INTERNAL_ERROR);
2617                                         goto err;
2618                                         }
2619                                 }
2620                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2621                                 {
2622                                 /* Use client certificate key */
2623                                 EVP_PKEY *clkey = s->cert->key->privatekey;
2624                                 dh_clnt = NULL;
2625                                 if (clkey)
2626                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2627                                 if (dh_clnt == NULL)
2628                                         {
2629                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2630                                             ERR_R_INTERNAL_ERROR);
2631                                         goto err;
2632                                         }
2633                                 }
2634                         else
2635                                 {
2636                                 /* generate a new random key */
2637                                 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2638                                         {
2639                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2640                                         goto err;
2641                                         }
2642                                 if (!DH_generate_key(dh_clnt))
2643                                         {
2644                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2645                                         DH_free(dh_clnt);
2646                                         goto err;
2647                                         }
2648                                 }
2649
2650                         /* use the 'p' output buffer for the DH key, but
2651                          * make sure to clear it out afterwards */
2652
2653                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2654                         if (scert->peer_dh_tmp == NULL)
2655                                 DH_free(dh_srvr);
2656
2657                         if (n <= 0)
2658                                 {
2659                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2660                                 DH_free(dh_clnt);
2661                                 goto err;
2662                                 }
2663
2664                         /* generate master key from the result */
2665                         s->session->master_key_length=
2666                                 s->method->ssl3_enc->generate_master_secret(s,
2667                                         s->session->master_key,p,n);
2668                         /* clean up */
2669                         memset(p,0,n);
2670
2671                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2672                                 n = 0;
2673                         else
2674                                 {
2675                                 /* send off the data */
2676                                 n=BN_num_bytes(dh_clnt->pub_key);
2677                                 s2n(n,p);
2678                                 BN_bn2bin(dh_clnt->pub_key,p);
2679                                 n+=2;
2680                                 }
2681
2682                         DH_free(dh_clnt);
2683
2684                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2685                         }
2686 #endif
2687
2688 #ifndef OPENSSL_NO_ECDH 
2689                 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2690                         {
2691                         const EC_GROUP *srvr_group = NULL;
2692                         EC_KEY *tkey;
2693                         int ecdh_clnt_cert = 0;
2694                         int field_size = 0;
2695
2696                         if (s->session->sess_cert == NULL) 
2697                                 {
2698                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2699                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2700                                 goto err;
2701                                 }
2702
2703                         /* Did we send out the client's
2704                          * ECDH share for use in premaster
2705                          * computation as part of client certificate?
2706                          * If so, set ecdh_clnt_cert to 1.
2707                          */
2708                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2709                                 {
2710                                 /* XXX: For now, we do not support client
2711                                  * authentication using ECDH certificates.
2712                                  * To add such support, one needs to add
2713                                  * code that checks for appropriate 
2714                                  * conditions and sets ecdh_clnt_cert to 1.
2715                                  * For example, the cert have an ECC
2716                                  * key on the same curve as the server's
2717                                  * and the key should be authorized for
2718                                  * key agreement.
2719                                  *
2720                                  * One also needs to add code in ssl3_connect
2721                                  * to skip sending the certificate verify
2722                                  * message.
2723                                  *
2724                                  * if ((s->cert->key->privatekey != NULL) &&
2725                                  *     (s->cert->key->privatekey->type ==
2726                                  *      EVP_PKEY_EC) && ...)
2727                                  * ecdh_clnt_cert = 1;
2728                                  */
2729                                 }
2730
2731                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2732                                 {
2733                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2734                                 }
2735                         else
2736                                 {
2737                                 /* Get the Server Public Key from Cert */
2738                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2739                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2740                                 if ((srvr_pub_pkey == NULL) ||
2741                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2742                                     (srvr_pub_pkey->pkey.ec == NULL))
2743                                         {
2744                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2745                                             ERR_R_INTERNAL_ERROR);
2746                                         goto err;
2747                                         }
2748
2749                                 tkey = srvr_pub_pkey->pkey.ec;
2750                                 }
2751
2752                         srvr_group   = EC_KEY_get0_group(tkey);
2753                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2754
2755                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2756                                 {
2757                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2758                                     ERR_R_INTERNAL_ERROR);
2759                                 goto err;
2760                                 }
2761
2762                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2763                                 {
2764                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2765                                 goto err;
2766                                 }
2767
2768                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2769                                 {
2770                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2771                                 goto err;
2772                                 }
2773                         if (ecdh_clnt_cert) 
2774                                 { 
2775                                 /* Reuse key info from our certificate
2776                                  * We only need our private key to perform
2777                                  * the ECDH computation.
2778                                  */
2779                                 const BIGNUM *priv_key;
2780                                 tkey = s->cert->key->privatekey->pkey.ec;
2781                                 priv_key = EC_KEY_get0_private_key(tkey);
2782                                 if (priv_key == NULL)
2783                                         {
2784                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2785                                         goto err;
2786                                         }
2787                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2788                                         {
2789                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2790                                         goto err;
2791                                         }
2792                                 }
2793                         else 
2794                                 {
2795                                 /* Generate a new ECDH key pair */
2796                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2797                                         {
2798                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2799                                         goto err;
2800                                         }
2801                                 }
2802
2803                         /* use the 'p' output buffer for the ECDH key, but
2804                          * make sure to clear it out afterwards
2805                          */
2806
2807                         field_size = EC_GROUP_get_degree(srvr_group);
2808                         if (field_size <= 0)
2809                                 {
2810                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2811                                        ERR_R_ECDH_LIB);
2812                                 goto err;
2813                                 }
2814                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2815                         if (n <= 0)
2816                                 {
2817                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2818                                        ERR_R_ECDH_LIB);
2819                                 goto err;
2820                                 }
2821
2822                         /* generate master key from the result */
2823                         s->session->master_key_length = s->method->ssl3_enc \
2824                             -> generate_master_secret(s, 
2825                                 s->session->master_key,
2826                                 p, n);
2827
2828                         memset(p, 0, n); /* clean up */
2829
2830                         if (ecdh_clnt_cert) 
2831                                 {
2832                                 /* Send empty client key exch message */
2833                                 n = 0;
2834                                 }
2835                         else 
2836                                 {
2837                                 /* First check the size of encoding and
2838                                  * allocate memory accordingly.
2839                                  */
2840                                 encoded_pt_len = 
2841                                     EC_POINT_point2oct(srvr_group, 
2842                                         EC_KEY_get0_public_key(clnt_ecdh), 
2843                                         POINT_CONVERSION_UNCOMPRESSED, 
2844                                         NULL, 0, NULL);
2845
2846                                 encodedPoint = (unsigned char *) 
2847                                     OPENSSL_malloc(encoded_pt_len * 
2848                                         sizeof(unsigned char)); 
2849                                 bn_ctx = BN_CTX_new();
2850                                 if ((encodedPoint == NULL) || 
2851                                     (bn_ctx == NULL)) 
2852                                         {
2853                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2854                                         goto err;
2855                                         }
2856
2857                                 /* Encode the public key */
2858                                 n = EC_POINT_point2oct(srvr_group, 
2859                                     EC_KEY_get0_public_key(clnt_ecdh), 
2860                                     POINT_CONVERSION_UNCOMPRESSED, 
2861                                     encodedPoint, encoded_pt_len, bn_ctx);
2862
2863                                 *p = n; /* length of encoded point */
2864                                 /* Encoded point will be copied here */
2865                                 p += 1; 
2866                                 /* copy the point */
2867                                 memcpy((unsigned char *)p, encodedPoint, n);
2868                                 /* increment n to account for length field */
2869                                 n += 1; 
2870                                 }
2871
2872                         /* Free allocated memory */
2873                         BN_CTX_free(bn_ctx);
2874                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2875                         if (clnt_ecdh != NULL) 
2876                                  EC_KEY_free(clnt_ecdh);
2877                         EVP_PKEY_free(srvr_pub_pkey);
2878                         }
2879 #endif /* !OPENSSL_NO_ECDH */
2880                 else if (alg_k & SSL_kGOST) 
2881                         {
2882                         /* GOST key exchange message creation */
2883                         EVP_PKEY_CTX *pkey_ctx;
2884                         X509 *peer_cert; 
2885                         size_t msglen;
2886                         unsigned int md_len;
2887                         int keytype;
2888                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2889                         EVP_MD_CTX *ukm_hash;
2890                         EVP_PKEY *pub_key;
2891
2892                         /* Get server sertificate PKEY and create ctx from it */
2893                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2894                         if (!peer_cert) 
2895                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2896                         if (!peer_cert)         {
2897                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2898                                         goto err;
2899                                 }       
2900                                 
2901                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2902                         /* If we have send a certificate, and certificate key
2903
2904                          * parameters match those of server certificate, use
2905                          * certificate key for key exchange
2906                          */
2907
2908                          /* Otherwise, generate ephemeral key pair */
2909                                         
2910                         EVP_PKEY_encrypt_init(pkey_ctx);
2911                           /* Generate session key */    
2912                     RAND_bytes(premaster_secret,32);
2913                         /* If we have client certificate, use its secret as peer key */
2914                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2915                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2916                                         /* If there was an error - just ignore it. Ephemeral key
2917                                         * would be used
2918                                         */
2919                                         ERR_clear_error();
2920                                 }
2921                         }                       
2922                         /* Compute shared IV and store it in algorithm-specific
2923                          * context data */
2924                         ukm_hash = EVP_MD_CTX_create();
2925                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2926                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2927                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2928                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2929                         EVP_MD_CTX_destroy(ukm_hash);
2930                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2931                                 8,shared_ukm)<0) {
2932                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2933                                                 SSL_R_LIBRARY_BUG);
2934                                         goto err;
2935                                 }       
2936                         /* Make GOST keytransport blob message */
2937                         /*Encapsulate it into sequence */
2938                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2939                         msglen=255;
2940                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2941                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2942                                         SSL_R_LIBRARY_BUG);
2943                                 goto err;
2944                         }
2945                         if (msglen >= 0x80)
2946                                 {
2947                                 *(p++)=0x81;
2948                                 *(p++)= msglen & 0xff;
2949                                 n=msglen+3;
2950                                 }
2951                         else
2952                                 {
2953                                 *(p++)= msglen & 0xff;
2954                                 n=msglen+2;
2955                                 }
2956                         memcpy(p, tmp, msglen);
2957                         /* Check if pubkey from client certificate was used */
2958                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2959                                 {
2960                                 /* Set flag "skip certificate verify" */
2961                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2962                                 }
2963                         EVP_PKEY_CTX_free(pkey_ctx);
2964                         s->session->master_key_length=
2965                                 s->method->ssl3_enc->generate_master_secret(s,
2966                                         s->session->master_key,premaster_secret,32);
2967                         EVP_PKEY_free(pub_key);
2968
2969                         }
2970 #ifndef OPENSSL_NO_SRP
2971                 else if (alg_k & SSL_kSRP)
2972                         {
2973                         if (s->srp_ctx.A != NULL)
2974                                 {
2975                                 /* send off the data */
2976                                 n=BN_num_bytes(s->srp_ctx.A);
2977                                 s2n(n,p);
2978                                 BN_bn2bin(s->srp_ctx.A,p);
2979                                 n+=2;
2980                                 }
2981                         else
2982                                 {
2983                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2984                                 goto err;
2985                                 }
2986                         if (s->session->srp_username != NULL)
2987                                 OPENSSL_free(s->session->srp_username);
2988                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2989                         if (s->session->srp_username == NULL)
2990                                 {
2991                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2992                                         ERR_R_MALLOC_FAILURE);
2993                                 goto err;
2994                                 }
2995
2996                         if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
2997                                 {
2998                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2999                                 goto err;
3000                                 }
3001                         }
3002 #endif
3003 #ifndef OPENSSL_NO_PSK
3004                 else if (alg_k & SSL_kPSK)
3005                         {
3006                         char identity[PSK_MAX_IDENTITY_LEN];
3007                         unsigned char *t = NULL;
3008                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
3009                         unsigned int pre_ms_len = 0, psk_len = 0;
3010                         int psk_err = 1;
3011
3012                         n = 0;
3013                         if (s->psk_client_callback == NULL)
3014                                 {
3015                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3016                                         SSL_R_PSK_NO_CLIENT_CB);
3017                                 goto err;
3018                                 }
3019
3020                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
3021                                 identity, PSK_MAX_IDENTITY_LEN,
3022                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
3023                         if (psk_len > PSK_MAX_PSK_LEN)
3024                                 {
3025                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3026                                         ERR_R_INTERNAL_ERROR);
3027                                 goto psk_err;
3028                                 }
3029                         else if (psk_len == 0)
3030                                 {
3031                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3032                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
3033                                 goto psk_err;
3034                                 }
3035
3036                         /* create PSK pre_master_secret */
3037                         pre_ms_len = 2+psk_len+2+psk_len;
3038                         t = psk_or_pre_ms;
3039                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
3040                         s2n(psk_len, t);
3041                         memset(t, 0, psk_len);
3042                         t+=psk_len;
3043                         s2n(psk_len, t);
3044
3045                         if (s->session->psk_identity_hint != NULL)
3046                                 OPENSSL_free(s->session->psk_identity_hint);
3047                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
3048                         if (s->ctx->psk_identity_hint != NULL &&
3049                                 s->session->psk_identity_hint == NULL)
3050                                 {
3051                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3052                                         ERR_R_MALLOC_FAILURE);
3053                                 goto psk_err;
3054                                 }
3055
3056                         if (s->session->psk_identity != NULL)
3057                                 OPENSSL_free(s->session->psk_identity);
3058                         s->session->psk_identity = BUF_strdup(identity);
3059                         if (s->session->psk_identity == NULL)
3060                                 {
3061                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3062                                         ERR_R_MALLOC_FAILURE);
3063                                 goto psk_err;
3064                                 }
3065
3066                         s->session->master_key_length =
3067                                 s->method->ssl3_enc->generate_master_secret(s,
3068                                         s->session->master_key,
3069                                         psk_or_pre_ms, pre_ms_len); 
3070                         n = strlen(identity);
3071                         s2n(n, p);
3072                         memcpy(p, identity, n);
3073                         n+=2;
3074                         psk_err = 0;
3075                 psk_err:
3076                         OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
3077                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
3078                         if (psk_err != 0)
3079                                 {
3080                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3081                                 goto err;
3082                                 }
3083                         }
3084 #endif
3085                 else
3086                         {
3087                         ssl3_send_alert(s, SSL3_AL_FATAL,
3088                             SSL_AD_HANDSHAKE_FAILURE);
3089                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3090                             ERR_R_INTERNAL_ERROR);
3091                         goto err;
3092                         }
3093
3094                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_KEY_EXCHANGE, n);
3095                 s->state=SSL3_ST_CW_KEY_EXCH_B;
3096                 }
3097
3098         /* SSL3_ST_CW_KEY_EXCH_B */
3099         return ssl_do_write(s);
3100 err:
3101 #ifndef OPENSSL_NO_ECDH
3102         BN_CTX_free(bn_ctx);
3103         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
3104         if (clnt_ecdh != NULL) 
3105                 EC_KEY_free(clnt_ecdh);
3106         EVP_PKEY_free(srvr_pub_pkey);
3107 #endif
3108         return(-1);
3109         }
3110
3111 int ssl3_send_client_verify(SSL *s)
3112         {
3113         unsigned char *p;
3114         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
3115         EVP_PKEY *pkey;
3116         EVP_PKEY_CTX *pctx=NULL;
3117         EVP_MD_CTX mctx;
3118         unsigned u=0;
3119         unsigned long n;
3120         int j;
3121
3122         EVP_MD_CTX_init(&mctx);
3123
3124         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
3125                 {
3126                 p= ssl_handshake_start(s);
3127                 pkey=s->cert->key->privatekey;
3128 /* Create context from key and test if sha1 is allowed as digest */
3129                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
3130                 EVP_PKEY_sign_init(pctx);
3131                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
3132                         {
3133                         if (!SSL_USE_SIGALGS(s))
3134                                 s->method->ssl3_enc->cert_verify_mac(s,
3135                                                 NID_sha1,
3136                                                 &(data[MD5_DIGEST_LENGTH]));
3137                         }
3138                 else
3139                         {
3140                         ERR_clear_error();
3141                         }
3142                 /* For TLS v1.2 send signature algorithm and signature
3143                  * using agreed digest and cached handshake records.
3144                  */
3145                 if (SSL_USE_SIGALGS(s))
3146                         {
3147                         long hdatalen = 0;
3148                         void *hdata;
3149                         const EVP_MD *md = s->cert->key->digest;
3150                         hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
3151                                                                 &hdata);
3152                         if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3153                                 {
3154                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3155                                                 ERR_R_INTERNAL_ERROR);
3156                                 goto err;
3157                                 }
3158                         p += 2;
3159 #ifdef SSL_DEBUG
3160                         fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3161                                                         EVP_MD_name(md));
3162 #endif
3163                         if (!EVP_SignInit_ex(&mctx, md, NULL)
3164                                 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3165                                 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3166                                 {
3167                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3168                                                 ERR_R_EVP_LIB);
3169                                 goto err;
3170                                 }
3171                         s2n(u,p);
3172                         n = u + 4;
3173                         if (!ssl3_digest_cached_records(s))
3174                                 goto err;
3175                         }
3176                 else
3177 #ifndef OPENSSL_NO_RSA
3178                 if (pkey->type == EVP_PKEY_RSA)
3179                         {
3180                         s->method->ssl3_enc->cert_verify_mac(s,
3181                                 NID_md5,
3182                                 &(data[0]));
3183                         if (RSA_sign(NID_md5_sha1, data,
3184                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3185                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
3186                                 {
3187                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3188                                 goto err;
3189                                 }
3190                         s2n(u,p);
3191                         n=u+2;
3192                         }
3193                 else
3194 #endif
3195 #ifndef OPENSSL_NO_DSA
3196                         if (pkey->type == EVP_PKEY_DSA)
3197                         {
3198                         if (!DSA_sign(pkey->save_type,
3199                                 &(data[MD5_DIGEST_LENGTH]),
3200                                 SHA_DIGEST_LENGTH,&(p[2]),
3201                                 (unsigned int *)&j,pkey->pkey.dsa))
3202                                 {
3203                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3204                                 goto err;
3205                                 }
3206                         s2n(j,p);
3207                         n=j+2;
3208                         }
3209                 else
3210 #endif
3211 #ifndef OPENSSL_NO_ECDSA
3212                         if (pkey->type == EVP_PKEY_EC)
3213                         {
3214                         if (!ECDSA_sign(pkey->save_type,
3215                                 &(data[MD5_DIGEST_LENGTH]),
3216                                 SHA_DIGEST_LENGTH,&(p[2]),
3217                                 (unsigned int *)&j,pkey->pkey.ec))
3218                                 {
3219                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3220                                     ERR_R_ECDSA_LIB);
3221                                 goto err;
3222                                 }
3223                         s2n(j,p);
3224                         n=j+2;
3225                         }
3226                 else
3227 #endif
3228                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
3229                 {
3230                 unsigned char signbuf[64];
3231                 int i;
3232                 size_t sigsize=64;
3233                 s->method->ssl3_enc->cert_verify_mac(s,
3234                         NID_id_GostR3411_94,
3235                         data);
3236                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3237                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3238                         ERR_R_INTERNAL_ERROR);
3239                         goto err;
3240                 }
3241                 for (i=63,j=0; i>=0; j++, i--) {
3242                         p[2+j]=signbuf[i];
3243                 }       
3244                 s2n(j,p);
3245                 n=j+2;
3246                 }
3247                 else
3248                 {
3249                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3250                         goto err;
3251                 }
3252                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_VERIFY, n);
3253                 s->state=SSL3_ST_CW_CERT_VRFY_B;
3254                 }
3255         EVP_MD_CTX_cleanup(&mctx);
3256         EVP_PKEY_CTX_free(pctx);
3257         return ssl_do_write(s);
3258 err:
3259         EVP_MD_CTX_cleanup(&mctx);
3260         EVP_PKEY_CTX_free(pctx);
3261         return(-1);
3262         }
3263
3264 /* Check a certificate can be used for client authentication. Currently
3265  * check cert exists, if we have a suitable digest for TLS 1.2 if
3266  * static DH client certificates can be used and optionally checks
3267  * suitability for Suite B.
3268  */
3269 static int ssl3_check_client_certificate(SSL *s)
3270         {
3271         unsigned long alg_k;
3272         if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
3273                 return 0;
3274         /* If no suitable signature algorithm can't use certificate */
3275         if (SSL_USE_SIGALGS(s) && !s->cert->key->digest)
3276                 return 0;
3277         /* If strict mode check suitability of chain before using it.
3278          * This also adjusts suite B digest if necessary.
3279          */
3280         if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3281                 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3282                 return 0;
3283         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3284         /* See if we can use client certificate for fixed DH */
3285         if (alg_k & (SSL_kDHr|SSL_kDHd))
3286                 {
3287                 SESS_CERT *scert = s->session->sess_cert;
3288                 int i = scert->peer_cert_type;
3289                 EVP_PKEY *clkey = NULL, *spkey = NULL;
3290                 clkey = s->cert->key->privatekey;
3291                 /* If client key not DH assume it can be used */
3292                 if (EVP_PKEY_id(clkey) != EVP_PKEY_DH)
3293                         return 1;
3294                 if (i >= 0)
3295                         spkey = X509_get_pubkey(scert->peer_pkeys[i].x509);
3296                 if (spkey)
3297                         {
3298                         /* Compare server and client parameters */
3299                         i = EVP_PKEY_cmp_parameters(clkey, spkey);
3300                         EVP_PKEY_free(spkey);
3301                         if (i != 1)
3302                                 return 0;
3303                         }
3304                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3305                 }
3306         return 1;
3307         }
3308
3309 int ssl3_send_client_certificate(SSL *s)
3310         {
3311         X509 *x509=NULL;
3312         EVP_PKEY *pkey=NULL;
3313         int i;
3314
3315         if (s->state == SSL3_ST_CW_CERT_A)
3316                 {
3317                 /* Let cert callback update client certificates if required */
3318                 if (s->cert->cert_cb)
3319                         {
3320                         i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3321                         if (i < 0)
3322                                 {
3323                                 s->rwstate=SSL_X509_LOOKUP;
3324                                 return -1;
3325                                 }
3326                         if (i == 0)
3327                                 {
3328                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3329                                 return 0;
3330                                 }
3331                         s->rwstate=SSL_NOTHING;
3332                         }
3333                 if (ssl3_check_client_certificate(s))
3334                         s->state=SSL3_ST_CW_CERT_C;
3335                 else
3336                         s->state=SSL3_ST_CW_CERT_B;
3337                 }
3338
3339         /* We need to get a client cert */
3340         if (s->state == SSL3_ST_CW_CERT_B)
3341                 {
3342                 /* If we get an error, we need to
3343                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3344                  * We then get retied later */
3345                 i=0;
3346                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3347                 if (i < 0)
3348                         {
3349                         s->rwstate=SSL_X509_LOOKUP;
3350                         return(-1);
3351                         }
3352                 s->rwstate=SSL_NOTHING;
3353                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3354                         {
3355                         s->state=SSL3_ST_CW_CERT_B;
3356                         if (    !SSL_use_certificate(s,x509) ||
3357                                 !SSL_use_PrivateKey(s,pkey))
3358                                 i=0;
3359                         }
3360                 else if (i == 1)
3361                         {
3362                         i=0;
3363                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3364                         }
3365
3366                 if (x509 != NULL) X509_free(x509);
3367                 if (pkey != NULL) EVP_PKEY_free(pkey);
3368                 if (i && !ssl3_check_client_certificate(s))
3369                         i = 0;
3370                 if (i == 0)
3371                         {
3372                         if (s->version == SSL3_VERSION)
3373                                 {
3374                                 s->s3->tmp.cert_req=0;
3375                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3376                                 return(1);
3377                                 }
3378                         else
3379                                 {
3380                                 s->s3->tmp.cert_req=2;
3381                                 }
3382                         }
3383
3384                 /* Ok, we have a cert */
3385                 s->state=SSL3_ST_CW_CERT_C;
3386                 }
3387
3388         if (s->state == SSL3_ST_CW_CERT_C)
3389                 {
3390                 s->state=SSL3_ST_CW_CERT_D;
3391                 ssl3_output_cert_chain(s,
3392                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key);
3393                 }
3394         /* SSL3_ST_CW_CERT_D */
3395         return ssl_do_write(s);
3396         }
3397
3398 #define has_bits(i,m)   (((i)&(m)) == (m))
3399
3400 int ssl3_check_cert_and_algorithm(SSL *s)
3401         {
3402         int i,idx;
3403         long alg_k,alg_a;
3404         EVP_PKEY *pkey=NULL;
3405         SESS_CERT *sc;
3406 #ifndef OPENSSL_NO_RSA
3407         RSA *rsa;
3408 #endif
3409 #ifndef OPENSSL_NO_DH
3410         DH *dh;
3411 #endif
3412
3413         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3414         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3415
3416         /* we don't have a certificate */
3417         if ((alg_a & (SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3418                 return(1);
3419
3420         sc=s->session->sess_cert;
3421         if (sc == NULL)
3422                 {
3423                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3424                 goto err;
3425                 }
3426
3427 #ifndef OPENSSL_NO_RSA
3428         rsa=s->session->sess_cert->peer_rsa_tmp;
3429 #endif
3430 #ifndef OPENSSL_NO_DH
3431         dh=s->session->sess_cert->peer_dh_tmp;
3432 #endif
3433
3434         /* This is the passed certificate */
3435
3436         idx=sc->peer_cert_type;
3437 #ifndef OPENSSL_NO_ECDH
3438         if (idx == SSL_PKEY_ECC)
3439                 {
3440                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3441                                                                 s) == 0) 
3442                         { /* check failed */
3443                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3444                         goto f_err;
3445                         }
3446                 else 
3447                         {
3448                         return 1;
3449                         }
3450                 }
3451         else if (alg_a & SSL_aECDSA)
3452                 {
3453                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDSA_SIGNING_CERT);
3454                 goto f_err;
3455                 }
3456         else if (alg_k & (SSL_kECDHr|SSL_kECDHe))
3457                 {
3458                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDH_CERT);
3459                 goto f_err;
3460                 }
3461 #endif
3462         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3463         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3464         EVP_PKEY_free(pkey);
3465
3466         
3467         /* Check that we have a certificate if we require one */
3468         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3469                 {
3470                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3471                 goto f_err;
3472                 }
3473 #ifndef OPENSSL_NO_DSA
3474         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3475                 {
3476                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3477                 goto f_err;
3478                 }
3479 #endif
3480 #ifndef OPENSSL_NO_RSA
3481         if ((alg_k & SSL_kRSA) &&
3482                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3483                 {
3484                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3485                 goto f_err;
3486                 }
3487 #endif
3488 #ifndef OPENSSL_NO_DH
3489         if ((alg_k & SSL_kEDH) && 
3490                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3491                 {
3492                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3493                 goto f_err;
3494                 }
3495         else if ((alg_k & SSL_kDHr) && !SSL_USE_SIGALGS(s) &&
3496                 !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3497                 {
3498                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3499                 goto f_err;
3500                 }
3501 #ifndef OPENSSL_NO_DSA
3502         else if ((alg_k & SSL_kDHd) && !SSL_USE_SIGALGS(s) &&
3503                 !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3504                 {
3505                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3506                 goto f_err;
3507                 }
3508 #endif
3509 #endif
3510
3511         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3512                 {
3513 #ifndef OPENSSL_NO_RSA
3514                 if (alg_k & SSL_kRSA)
3515                         {
3516                         if (rsa == NULL
3517                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3518                                 {
3519                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3520                                 goto f_err;
3521                                 }
3522                         }
3523                 else
3524 #endif
3525 #ifndef OPENSSL_NO_DH
3526                         if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
3527                             {
3528                             if (dh == NULL
3529                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3530                                 {
3531                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3532                                 goto f_err;
3533                                 }
3534                         }
3535                 else
3536 #endif
3537                         {
3538                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3539                         goto f_err;
3540                         }
3541                 }
3542         return(1);
3543 f_err:
3544         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3545 err:
3546         return(0);
3547         }
3548
3549 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
3550 int ssl3_send_next_proto(SSL *s)
3551         {
3552         unsigned int len, padding_len;
3553         unsigned char *d;
3554
3555         if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3556                 {
3557                 len = s->next_proto_negotiated_len;
3558                 padding_len = 32 - ((len + 2) % 32);
3559                 d = (unsigned char *)s->init_buf->data;
3560                 d[4] = len;
3561                 memcpy(d + 5, s->next_proto_negotiated, len);
3562                 d[5 + len] = padding_len;
3563                 memset(d + 6 + len, 0, padding_len);
3564                 *(d++)=SSL3_MT_NEXT_PROTO;
3565                 l2n3(2 + len + padding_len, d);
3566                 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3567                 s->init_num = 4 + 2 + len + padding_len;
3568                 s->init_off = 0;
3569                 }
3570
3571         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3572 }
3573 #endif  /* !OPENSSL_NO_TLSEXT && !OPENSSL_NO_NEXTPROTONEG */
3574
3575 /* Check to see if handshake is full or resumed. Usually this is just a
3576  * case of checking to see if a cache hit has occurred. In the case of
3577  * session tickets we have to check the next message to be sure.
3578  */
3579
3580 #ifndef OPENSSL_NO_TLSEXT
3581 int ssl3_check_finished(SSL *s)
3582         {
3583         int ok;
3584         long n;
3585
3586         /* Read the message to see if it is supplemental data,
3587          * regardless if there is a session ticket this function is
3588          * called when we really expect a Certificate message, so
3589          * permit appropriate message length */
3590         n=s->method->ssl_get_message(s,
3591                 SSL3_ST_CR_CERT_A,
3592                 SSL3_ST_CR_CERT_B,
3593                 -1,
3594                 s->max_cert_list,
3595                 &ok);
3596         if (!ok) return((int)n);
3597         s->s3->tmp.reuse_message = 1;
3598
3599         if (s->s3->tmp.message_type == SSL3_MT_SUPPLEMENTAL_DATA)
3600                 return 3;
3601         /* If we have no ticket it cannot be a resumed session. */
3602         if (!s->session->tlsext_tick)
3603                 return 1;
3604         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3605                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3606                 return 2;
3607
3608         return 1;
3609         }
3610 #endif
3611
3612 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3613         {
3614         int i = 0;
3615 #ifndef OPENSSL_NO_ENGINE
3616         if (s->ctx->client_cert_engine)
3617                 {
3618                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3619                                                 SSL_get_client_CA_list(s),
3620                                                 px509, ppkey, NULL, NULL, NULL);
3621                 if (i != 0)
3622                         return i;
3623                 }
3624 #endif
3625         if (s->ctx->client_cert_cb)
3626                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3627         return i;
3628         }
3629
3630 #ifndef OPENSSL_NO_TLSEXT
3631 int tls1_send_client_supplemental_data(SSL *s, int *skip)
3632         {
3633         int al = 0;
3634         if (s->ctx->cli_supp_data_records_count)
3635                 {
3636                 unsigned char *p = NULL;
3637                 unsigned char *size_loc = NULL;
3638                 cli_supp_data_record *record = NULL;
3639                 size_t length = 0;
3640                 size_t i = 0;
3641
3642                 for (i = 0; i < s->ctx->cli_supp_data_records_count; i++)
3643                         {
3644                         const unsigned char *out = NULL;
3645                         unsigned short outlen = 0;
3646                         int cb_retval = 0;
3647                         record = &s->ctx->cli_supp_data_records[i];
3648
3649                         /* NULL callback or -1 omits supp data entry*/
3650                         if (!record->fn2)
3651                                 continue;
3652                         cb_retval = record->fn2(s, record->supp_data_type,
3653                                                 &out, &outlen, &al,
3654                                                 record->arg);
3655                         if (cb_retval == -1)
3656                                 continue; /* skip this supp data entry */
3657                         if (cb_retval == 0)
3658                                 {
3659                                 SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3660                                 goto f_err;
3661                                 }
3662                         if (outlen == 0 || TLSEXT_MAXLEN_supplemental_data < outlen + 4 + length)
3663                                 {
3664                                 SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3665                                 return 0;
3666                                 }
3667                         /* if first entry, write handshake message type */
3668                         if (length == 0)
3669                                 {
3670                                 if (!BUF_MEM_grow_clean(s->init_buf, 4))
3671                                         {
3672                                         SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3673                                         return 0;
3674                                         }
3675                                 p = (unsigned char *)s->init_buf->data;
3676                                 *(p++) = SSL3_MT_SUPPLEMENTAL_DATA;
3677                                 /* update message length when all
3678                                  * callbacks complete */
3679                                 size_loc = p;
3680                                 /* skip over handshake length field (3
3681                                  * bytes) and supp_data length field
3682                                  * (3 bytes) */
3683                                 p += 3 + 3;
3684                                 length += 1 +3 +3;
3685                                 }
3686                         if (!BUF_MEM_grow(s->init_buf, outlen + 4))
3687                                 {
3688                                 SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3689                                 return 0;
3690                                 }
3691                         s2n(record->supp_data_type, p);
3692                         s2n(outlen, p);
3693                         memcpy(p, out, outlen);
3694                         length += (outlen + 4);
3695                         p += outlen;
3696                         }
3697                 if (length > 0)
3698                         {
3699                         /* write handshake length */
3700                         l2n3(length - 4, size_loc);
3701                         /* supp_data length */
3702                         l2n3(length - 7, size_loc);
3703                         s->state = SSL3_ST_CW_SUPPLEMENTAL_DATA_B;
3704                         s->init_num = length;
3705                         s->init_off = 0;
3706                         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3707                         }
3708                 }
3709
3710         /* no supp data message sent */
3711         *skip = 1;
3712         s->init_num = 0;
3713         s->init_off = 0;
3714         return 1;
3715
3716         f_err:
3717         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3718         return 0;
3719         }
3720
3721 int tls1_get_server_supplemental_data(SSL *s)
3722         {
3723         int al = 0;
3724         int ok;
3725         long n;
3726         const unsigned char *p, *d;
3727         unsigned short supp_data_entry_type = 0;
3728         unsigned short supp_data_entry_len = 0;
3729         unsigned long supp_data_len = 0;
3730         size_t i;
3731         int cb_retval = 0;
3732
3733         n=s->method->ssl_get_message(s,
3734                                      SSL3_ST_CR_SUPPLEMENTAL_DATA_A,
3735                                      SSL3_ST_CR_SUPPLEMENTAL_DATA_B,
3736                                      SSL3_MT_SUPPLEMENTAL_DATA,
3737                                      /* use default limit */
3738                                      TLSEXT_MAXLEN_supplemental_data,
3739                                      &ok);
3740
3741         if (!ok) return((int)n);
3742
3743         p = (unsigned char *)s->init_msg;
3744         d = p;
3745         /* The message cannot be empty */
3746         if (n < 3)
3747                 {
3748                 al = SSL_AD_DECODE_ERROR;
3749                 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3750                 goto f_err;
3751                 }
3752         n2l3(p, supp_data_len);
3753         while (p < d+supp_data_len)
3754                 {
3755                 n2s(p, supp_data_entry_type);
3756                 n2s(p, supp_data_entry_len);
3757                 /* if there is a callback for this supp data type, send it */
3758                 for (i=0; i < s->ctx->cli_supp_data_records_count; i++)
3759                         {
3760                         if (s->ctx->cli_supp_data_records[i].supp_data_type == supp_data_entry_type &&
3761                             s->ctx->cli_supp_data_records[i].fn1)
3762                                 {
3763                                 cb_retval = s->ctx->cli_supp_data_records[i].fn1(s, supp_data_entry_type, p,
3764                                                                                  supp_data_entry_len, &al,
3765                                                                                  s->ctx->cli_supp_data_records[i].arg);
3766                                 if (cb_retval == 0)
3767                                         {
3768                                         SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA, ERR_R_SSL_LIB);
3769                                         goto f_err;
3770                                         }
3771                                 }
3772                         }
3773                 p += supp_data_entry_len;
3774                 }
3775         return 1;
3776 f_err:
3777         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3778         return -1;
3779         }
3780 #endif