Abort handshake if signature algorithm used not supported by peer.
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifdef OPENSSL_FIPS
160 #include <openssl/fips.h>
161 #endif
162 #ifndef OPENSSL_NO_DH
163 #include <openssl/dh.h>
164 #endif
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_ENGINE
167 #include <openssl/engine.h>
168 #endif
169
170 static const SSL_METHOD *ssl3_get_client_method(int ver);
171 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
172
173 static const SSL_METHOD *ssl3_get_client_method(int ver)
174         {
175         if (ver == SSL3_VERSION)
176                 return(SSLv3_client_method());
177         else
178                 return(NULL);
179         }
180
181 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182                         ssl_undefined_function,
183                         ssl3_connect,
184                         ssl3_get_client_method)
185
186 int ssl3_connect(SSL *s)
187         {
188         BUF_MEM *buf=NULL;
189         unsigned long Time=(unsigned long)time(NULL);
190         void (*cb)(const SSL *ssl,int type,int val)=NULL;
191         int ret= -1;
192         int new_state,state,skip=0;
193
194         RAND_add(&Time,sizeof(Time),0);
195         ERR_clear_error();
196         clear_sys_error();
197
198         if (s->info_callback != NULL)
199                 cb=s->info_callback;
200         else if (s->ctx->info_callback != NULL)
201                 cb=s->ctx->info_callback;
202         
203         s->in_handshake++;
204         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
205
206 #ifndef OPENSSL_NO_HEARTBEATS
207         /* If we're awaiting a HeartbeatResponse, pretend we
208          * already got and don't await it anymore, because
209          * Heartbeats don't make sense during handshakes anyway.
210          */
211         if (s->tlsext_hb_pending)
212                 {
213                 s->tlsext_hb_pending = 0;
214                 s->tlsext_hb_seq++;
215                 }
216 #endif
217
218         for (;;)
219                 {
220                 state=s->state;
221
222                 switch(s->state)
223                         {
224                 case SSL_ST_RENEGOTIATE:
225                         s->renegotiate=1;
226                         s->state=SSL_ST_CONNECT;
227                         s->ctx->stats.sess_connect_renegotiate++;
228                         /* break */
229                 case SSL_ST_BEFORE:
230                 case SSL_ST_CONNECT:
231                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
232                 case SSL_ST_OK|SSL_ST_CONNECT:
233
234                         s->server=0;
235                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
236
237                         if ((s->version & 0xff00 ) != 0x0300)
238                                 {
239                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
240                                 ret = -1;
241                                 goto end;
242                                 }
243                                 
244                         /* s->version=SSL3_VERSION; */
245                         s->type=SSL_ST_CONNECT;
246
247                         if (s->init_buf == NULL)
248                                 {
249                                 if ((buf=BUF_MEM_new()) == NULL)
250                                         {
251                                         ret= -1;
252                                         goto end;
253                                         }
254                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
255                                         {
256                                         ret= -1;
257                                         goto end;
258                                         }
259                                 s->init_buf=buf;
260                                 buf=NULL;
261                                 }
262
263                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
264
265                         /* setup buffing BIO */
266                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
267
268                         /* don't push the buffering BIO quite yet */
269
270                         ssl3_init_finished_mac(s);
271
272                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
273                         s->ctx->stats.sess_connect++;
274                         s->init_num=0;
275                         break;
276
277                 case SSL3_ST_CW_CLNT_HELLO_A:
278                 case SSL3_ST_CW_CLNT_HELLO_B:
279
280                         s->shutdown=0;
281                         ret=ssl3_client_hello(s);
282                         if (ret <= 0) goto end;
283                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
284                         s->init_num=0;
285
286                         /* turn on buffering for the next lot of output */
287                         if (s->bbio != s->wbio)
288                                 s->wbio=BIO_push(s->bbio,s->wbio);
289
290                         break;
291
292                 case SSL3_ST_CR_SRVR_HELLO_A:
293                 case SSL3_ST_CR_SRVR_HELLO_B:
294                         ret=ssl3_get_server_hello(s);
295                         if (ret <= 0) goto end;
296
297                         if (s->hit)
298                                 {
299                                 s->state=SSL3_ST_CR_FINISHED_A;
300 #ifndef OPENSSL_NO_TLSEXT
301                                 if (s->tlsext_ticket_expected)
302                                         {
303                                         /* receive renewed session ticket */
304                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
305                                         }
306 #endif
307                                 }
308                         else
309                                 {
310 #ifndef OPENSSL_NO_TLSEXT
311                                 /* The server hello indicated that
312                                  * an audit proof would follow. */
313                                 if (s->s3->tlsext_authz_server_promised)
314                                         s->state=SSL3_ST_CR_SUPPLEMENTAL_DATA_A;
315                                 else
316 #endif
317                                         s->state=SSL3_ST_CR_CERT_A;
318                                 }
319                         s->init_num=0;
320                         break;
321 #ifndef OPENSSL_NO_TLSEXT
322                 case SSL3_ST_CR_SUPPLEMENTAL_DATA_A:
323                 case SSL3_ST_CR_SUPPLEMENTAL_DATA_B:
324                         ret = tls1_get_server_supplemental_data(s);
325                         if (ret <= 0) goto end;
326                         s->state=SSL3_ST_CR_CERT_A;
327                         s->init_num = 0;
328                         break;
329 #endif
330                 case SSL3_ST_CR_CERT_A:
331                 case SSL3_ST_CR_CERT_B:
332 #ifndef OPENSSL_NO_TLSEXT
333                         ret=ssl3_check_finished(s);
334                         if (ret <= 0) goto end;
335                         if (ret == 2)
336                                 {
337                                 s->hit = 1;
338                                 if (s->tlsext_ticket_expected)
339                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
340                                 else
341                                         s->state=SSL3_ST_CR_FINISHED_A;
342                                 s->init_num=0;
343                                 break;
344                                 }
345 #endif
346                         /* Check if it is anon DH/ECDH */
347                         /* or PSK */
348                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
349                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
350                                 {
351                                 ret=ssl3_get_server_certificate(s);
352                                 if (ret <= 0) goto end;
353 #ifndef OPENSSL_NO_TLSEXT
354                                 if (s->tlsext_status_expected)
355                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
356                                 else
357                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
358                                 }
359                         else
360                                 {
361                                 skip = 1;
362                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
363                                 }
364 #else
365                                 }
366                         else
367                                 skip=1;
368
369                         s->state=SSL3_ST_CR_KEY_EXCH_A;
370 #endif
371                         s->init_num=0;
372                         break;
373
374                 case SSL3_ST_CR_KEY_EXCH_A:
375                 case SSL3_ST_CR_KEY_EXCH_B:
376                         ret=ssl3_get_key_exchange(s);
377                         if (ret <= 0) goto end;
378                         s->state=SSL3_ST_CR_CERT_REQ_A;
379                         s->init_num=0;
380
381                         /* at this point we check that we have the
382                          * required stuff from the server */
383                         if (!ssl3_check_cert_and_algorithm(s))
384                                 {
385                                 ret= -1;
386                                 goto end;
387                                 }
388                         break;
389
390                 case SSL3_ST_CR_CERT_REQ_A:
391                 case SSL3_ST_CR_CERT_REQ_B:
392                         ret=ssl3_get_certificate_request(s);
393                         if (ret <= 0) goto end;
394                         s->state=SSL3_ST_CR_SRVR_DONE_A;
395                         s->init_num=0;
396                         break;
397
398                 case SSL3_ST_CR_SRVR_DONE_A:
399                 case SSL3_ST_CR_SRVR_DONE_B:
400                         ret=ssl3_get_server_done(s);
401                         if (ret <= 0) goto end;
402 #ifndef OPENSSL_NO_SRP
403                         if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
404                                 {
405                                 if ((ret = SRP_Calc_A_param(s))<=0)
406                                         {
407                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
408                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
409                                         goto end;
410                                         }
411                                 }
412 #endif
413                         if (s->s3->tmp.cert_req)
414                                 s->state=SSL3_ST_CW_CERT_A;
415                         else
416                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
417                         s->init_num=0;
418
419                         break;
420
421                 case SSL3_ST_CW_CERT_A:
422                 case SSL3_ST_CW_CERT_B:
423                 case SSL3_ST_CW_CERT_C:
424                 case SSL3_ST_CW_CERT_D:
425                         ret=ssl3_send_client_certificate(s);
426                         if (ret <= 0) goto end;
427                         s->state=SSL3_ST_CW_KEY_EXCH_A;
428                         s->init_num=0;
429                         break;
430
431                 case SSL3_ST_CW_KEY_EXCH_A:
432                 case SSL3_ST_CW_KEY_EXCH_B:
433                         ret=ssl3_send_client_key_exchange(s);
434                         if (ret <= 0) goto end;
435                         /* EAY EAY EAY need to check for DH fix cert
436                          * sent back */
437                         /* For TLS, cert_req is set to 2, so a cert chain
438                          * of nothing is sent, but no verify packet is sent */
439                         /* XXX: For now, we do not support client 
440                          * authentication in ECDH cipher suites with
441                          * ECDH (rather than ECDSA) certificates.
442                          * We need to skip the certificate verify 
443                          * message when client's ECDH public key is sent 
444                          * inside the client certificate.
445                          */
446                         if (s->s3->tmp.cert_req == 1)
447                                 {
448                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
449                                 }
450                         else
451                                 {
452                                 s->state=SSL3_ST_CW_CHANGE_A;
453                                 s->s3->change_cipher_spec=0;
454                                 }
455                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
456                                 {
457                                 s->state=SSL3_ST_CW_CHANGE_A;
458                                 s->s3->change_cipher_spec=0;
459                                 }
460
461                         s->init_num=0;
462                         break;
463
464                 case SSL3_ST_CW_CERT_VRFY_A:
465                 case SSL3_ST_CW_CERT_VRFY_B:
466                         ret=ssl3_send_client_verify(s);
467                         if (ret <= 0) goto end;
468                         s->state=SSL3_ST_CW_CHANGE_A;
469                         s->init_num=0;
470                         s->s3->change_cipher_spec=0;
471                         break;
472
473                 case SSL3_ST_CW_CHANGE_A:
474                 case SSL3_ST_CW_CHANGE_B:
475                         ret=ssl3_send_change_cipher_spec(s,
476                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
477                         if (ret <= 0) goto end;
478
479 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
480                         s->state=SSL3_ST_CW_FINISHED_A;
481 #else
482                         if (s->s3->next_proto_neg_seen)
483                                 s->state=SSL3_ST_CW_NEXT_PROTO_A;
484                         else
485                                 s->state=SSL3_ST_CW_FINISHED_A;
486 #endif
487                         s->init_num=0;
488
489                         s->session->cipher=s->s3->tmp.new_cipher;
490 #ifdef OPENSSL_NO_COMP
491                         s->session->compress_meth=0;
492 #else
493                         if (s->s3->tmp.new_compression == NULL)
494                                 s->session->compress_meth=0;
495                         else
496                                 s->session->compress_meth=
497                                         s->s3->tmp.new_compression->id;
498 #endif
499                         if (!s->method->ssl3_enc->setup_key_block(s))
500                                 {
501                                 ret= -1;
502                                 goto end;
503                                 }
504
505                         if (!s->method->ssl3_enc->change_cipher_state(s,
506                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
507                                 {
508                                 ret= -1;
509                                 goto end;
510                                 }
511
512                         break;
513
514 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
515                 case SSL3_ST_CW_NEXT_PROTO_A:
516                 case SSL3_ST_CW_NEXT_PROTO_B:
517                         ret=ssl3_send_next_proto(s);
518                         if (ret <= 0) goto end;
519                         s->state=SSL3_ST_CW_FINISHED_A;
520                         break;
521 #endif
522
523                 case SSL3_ST_CW_FINISHED_A:
524                 case SSL3_ST_CW_FINISHED_B:
525                         ret=ssl3_send_finished(s,
526                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
527                                 s->method->ssl3_enc->client_finished_label,
528                                 s->method->ssl3_enc->client_finished_label_len);
529                         if (ret <= 0) goto end;
530                         s->state=SSL3_ST_CW_FLUSH;
531
532                         /* clear flags */
533                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
534                         if (s->hit)
535                                 {
536                                 s->s3->tmp.next_state=SSL_ST_OK;
537                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
538                                         {
539                                         s->state=SSL_ST_OK;
540                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
541                                         s->s3->delay_buf_pop_ret=0;
542                                         }
543                                 }
544                         else
545                                 {
546 #ifndef OPENSSL_NO_TLSEXT
547                                 /* Allow NewSessionTicket if ticket expected */
548                                 if (s->tlsext_ticket_expected)
549                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
550                                 else
551 #endif
552                                 
553                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
554                                 }
555                         s->init_num=0;
556                         break;
557
558 #ifndef OPENSSL_NO_TLSEXT
559                 case SSL3_ST_CR_SESSION_TICKET_A:
560                 case SSL3_ST_CR_SESSION_TICKET_B:
561                         ret=ssl3_get_new_session_ticket(s);
562                         if (ret <= 0) goto end;
563                         s->state=SSL3_ST_CR_FINISHED_A;
564                         s->init_num=0;
565                 break;
566
567                 case SSL3_ST_CR_CERT_STATUS_A:
568                 case SSL3_ST_CR_CERT_STATUS_B:
569                         ret=ssl3_get_cert_status(s);
570                         if (ret <= 0) goto end;
571                         s->state=SSL3_ST_CR_KEY_EXCH_A;
572                         s->init_num=0;
573                 break;
574 #endif
575
576                 case SSL3_ST_CR_FINISHED_A:
577                 case SSL3_ST_CR_FINISHED_B:
578
579                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
580                                 SSL3_ST_CR_FINISHED_B);
581                         if (ret <= 0) goto end;
582
583                         if (s->hit)
584                                 s->state=SSL3_ST_CW_CHANGE_A;
585                         else
586                                 s->state=SSL_ST_OK;
587                         s->init_num=0;
588                         break;
589
590                 case SSL3_ST_CW_FLUSH:
591                         s->rwstate=SSL_WRITING;
592                         if (BIO_flush(s->wbio) <= 0)
593                                 {
594                                 ret= -1;
595                                 goto end;
596                                 }
597                         s->rwstate=SSL_NOTHING;
598                         s->state=s->s3->tmp.next_state;
599                         break;
600
601                 case SSL_ST_OK:
602                         /* clean a few things up */
603                         ssl3_cleanup_key_block(s);
604
605                         if (s->init_buf != NULL)
606                                 {
607                                 BUF_MEM_free(s->init_buf);
608                                 s->init_buf=NULL;
609                                 }
610
611                         /* If we are not 'joining' the last two packets,
612                          * remove the buffering now */
613                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
614                                 ssl_free_wbio_buffer(s);
615                         /* else do it later in ssl3_write */
616
617                         s->init_num=0;
618                         s->renegotiate=0;
619                         s->new_session=0;
620
621                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
622                         if (s->hit) s->ctx->stats.sess_hit++;
623
624                         ret=1;
625                         /* s->server=0; */
626                         s->handshake_func=ssl3_connect;
627                         s->ctx->stats.sess_connect_good++;
628
629                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
630
631                         goto end;
632                         /* break; */
633                         
634                 default:
635                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
636                         ret= -1;
637                         goto end;
638                         /* break; */
639                         }
640
641                 /* did we do anything */
642                 if (!s->s3->tmp.reuse_message && !skip)
643                         {
644                         if (s->debug)
645                                 {
646                                 if ((ret=BIO_flush(s->wbio)) <= 0)
647                                         goto end;
648                                 }
649
650                         if ((cb != NULL) && (s->state != state))
651                                 {
652                                 new_state=s->state;
653                                 s->state=state;
654                                 cb(s,SSL_CB_CONNECT_LOOP,1);
655                                 s->state=new_state;
656                                 }
657                         }
658                 skip=0;
659                 }
660 end:
661         s->in_handshake--;
662         if (buf != NULL)
663                 BUF_MEM_free(buf);
664         if (cb != NULL)
665                 cb(s,SSL_CB_CONNECT_EXIT,ret);
666         return(ret);
667         }
668
669
670 int ssl3_client_hello(SSL *s)
671         {
672         unsigned char *buf;
673         unsigned char *p,*d;
674         int i;
675         unsigned long Time,l;
676 #ifndef OPENSSL_NO_COMP
677         int j;
678         SSL_COMP *comp;
679 #endif
680
681         buf=(unsigned char *)s->init_buf->data;
682         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
683                 {
684                 SSL_SESSION *sess = s->session;
685                 if ((sess == NULL) ||
686                         (sess->ssl_version != s->version) ||
687 #ifdef OPENSSL_NO_TLSEXT
688                         !sess->session_id_length ||
689 #else
690                         (!sess->session_id_length && !sess->tlsext_tick) ||
691 #endif
692                         (sess->not_resumable))
693                         {
694                         if (!ssl_get_new_session(s,0))
695                                 goto err;
696                         }
697                 /* else use the pre-loaded session */
698
699                 p=s->s3->client_random;
700                 Time=(unsigned long)time(NULL);                 /* Time */
701                 l2n(Time,p);
702                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
703                         goto err;
704
705                 /* Do the message type and length last */
706                 d=p= &(buf[4]);
707
708                 /* version indicates the negotiated version: for example from
709                  * an SSLv2/v3 compatible client hello). The client_version
710                  * field is the maximum version we permit and it is also
711                  * used in RSA encrypted premaster secrets. Some servers can
712                  * choke if we initially report a higher version then
713                  * renegotiate to a lower one in the premaster secret. This
714                  * didn't happen with TLS 1.0 as most servers supported it
715                  * but it can with TLS 1.1 or later if the server only supports
716                  * 1.0.
717                  *
718                  * Possible scenario with previous logic:
719                  *      1. Client hello indicates TLS 1.2
720                  *      2. Server hello says TLS 1.0
721                  *      3. RSA encrypted premaster secret uses 1.2.
722                  *      4. Handhaked proceeds using TLS 1.0.
723                  *      5. Server sends hello request to renegotiate.
724                  *      6. Client hello indicates TLS v1.0 as we now
725                  *         know that is maximum server supports.
726                  *      7. Server chokes on RSA encrypted premaster secret
727                  *         containing version 1.0.
728                  *
729                  * For interoperability it should be OK to always use the
730                  * maximum version we support in client hello and then rely
731                  * on the checking of version to ensure the servers isn't
732                  * being inconsistent: for example initially negotiating with
733                  * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
734                  * client_version in client hello and not resetting it to
735                  * the negotiated version.
736                  */
737 #if 0
738                 *(p++)=s->version>>8;
739                 *(p++)=s->version&0xff;
740                 s->client_version=s->version;
741 #else
742                 *(p++)=s->client_version>>8;
743                 *(p++)=s->client_version&0xff;
744 #endif
745
746                 /* Random stuff */
747                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
748                 p+=SSL3_RANDOM_SIZE;
749
750                 /* Session ID */
751                 if (s->new_session)
752                         i=0;
753                 else
754                         i=s->session->session_id_length;
755                 *(p++)=i;
756                 if (i != 0)
757                         {
758                         if (i > (int)sizeof(s->session->session_id))
759                                 {
760                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
761                                 goto err;
762                                 }
763                         memcpy(p,s->session->session_id,i);
764                         p+=i;
765                         }
766                 
767                 /* Ciphers supported */
768                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
769                 if (i == 0)
770                         {
771                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
772                         goto err;
773                         }
774 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
775                         /* Some servers hang if client hello > 256 bytes
776                          * as hack workaround chop number of supported ciphers
777                          * to keep it well below this if we use TLS v1.2
778                          */
779                         if (TLS1_get_version(s) >= TLS1_2_VERSION
780                                 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
781                                 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
782 #endif
783                 s2n(i,p);
784                 p+=i;
785
786                 /* COMPRESSION */
787 #ifdef OPENSSL_NO_COMP
788                 *(p++)=1;
789 #else
790
791                 if ((s->options & SSL_OP_NO_COMPRESSION)
792                                         || !s->ctx->comp_methods)
793                         j=0;
794                 else
795                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
796                 *(p++)=1+j;
797                 for (i=0; i<j; i++)
798                         {
799                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
800                         *(p++)=comp->id;
801                         }
802 #endif
803                 *(p++)=0; /* Add the NULL method */
804
805 #ifndef OPENSSL_NO_TLSEXT
806                 /* TLS extensions*/
807                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
808                         {
809                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
810                         goto err;
811                         }
812                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
813                         {
814                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
815                         goto err;
816                         }
817 #endif
818                 
819                 l=(p-d);
820                 d=buf;
821                 *(d++)=SSL3_MT_CLIENT_HELLO;
822                 l2n3(l,d);
823
824                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
825                 /* number of bytes to write */
826                 s->init_num=p-buf;
827                 s->init_off=0;
828                 }
829
830         /* SSL3_ST_CW_CLNT_HELLO_B */
831         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
832 err:
833         return(-1);
834         }
835
836 int ssl3_get_server_hello(SSL *s)
837         {
838         STACK_OF(SSL_CIPHER) *sk;
839         const SSL_CIPHER *c;
840         CERT *ct = s->cert;
841         unsigned char *p,*d;
842         int i,al=SSL_AD_INTERNAL_ERROR,ok;
843         unsigned int j;
844         long n;
845 #ifndef OPENSSL_NO_COMP
846         SSL_COMP *comp;
847 #endif
848
849         n=s->method->ssl_get_message(s,
850                 SSL3_ST_CR_SRVR_HELLO_A,
851                 SSL3_ST_CR_SRVR_HELLO_B,
852                 -1,
853                 20000, /* ?? */
854                 &ok);
855
856         if (!ok) return((int)n);
857
858         if ( SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
859                 {
860                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
861                         {
862                         if ( s->d1->send_cookie == 0)
863                                 {
864                                 s->s3->tmp.reuse_message = 1;
865                                 return 1;
866                                 }
867                         else /* already sent a cookie */
868                                 {
869                                 al=SSL_AD_UNEXPECTED_MESSAGE;
870                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
871                                 goto f_err;
872                                 }
873                         }
874                 }
875         
876         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
877                 {
878                 al=SSL_AD_UNEXPECTED_MESSAGE;
879                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
880                 goto f_err;
881                 }
882
883         d=p=(unsigned char *)s->init_msg;
884
885         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
886                 {
887                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
888                 s->version=(s->version&0xff00)|p[1];
889                 al=SSL_AD_PROTOCOL_VERSION;
890                 goto f_err;
891                 }
892         p+=2;
893
894         /* load the server hello data */
895         /* load the server random */
896         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
897         p+=SSL3_RANDOM_SIZE;
898
899         /* get the session-id */
900         j= *(p++);
901
902         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
903                 {
904                 al=SSL_AD_ILLEGAL_PARAMETER;
905                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
906                 goto f_err;
907                 }
908
909 #ifndef OPENSSL_NO_TLSEXT
910         /* check if we want to resume the session based on external pre-shared secret */
911         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
912                 {
913                 SSL_CIPHER *pref_cipher=NULL;
914                 s->session->master_key_length=sizeof(s->session->master_key);
915                 if (s->tls_session_secret_cb(s, s->session->master_key,
916                                              &s->session->master_key_length,
917                                              NULL, &pref_cipher,
918                                              s->tls_session_secret_cb_arg))
919                         {
920                         s->session->cipher = pref_cipher ?
921                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
922                         }
923                 }
924 #endif /* OPENSSL_NO_TLSEXT */
925
926         if (j != 0 && j == s->session->session_id_length
927             && memcmp(p,s->session->session_id,j) == 0)
928             {
929             if(s->sid_ctx_length != s->session->sid_ctx_length
930                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
931                 {
932                 /* actually a client application bug */
933                 al=SSL_AD_ILLEGAL_PARAMETER;
934                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
935                 goto f_err;
936                 }
937             s->hit=1;
938             }
939         else    /* a miss or crap from the other end */
940                 {
941                 /* If we were trying for session-id reuse, make a new
942                  * SSL_SESSION so we don't stuff up other people */
943                 s->hit=0;
944                 if (s->session->session_id_length > 0)
945                         {
946                         if (!ssl_get_new_session(s,0))
947                                 {
948                                 goto f_err;
949                                 }
950                         }
951                 s->session->session_id_length=j;
952                 memcpy(s->session->session_id,p,j); /* j could be 0 */
953                 }
954         p+=j;
955         c=ssl_get_cipher_by_char(s,p);
956         if (c == NULL)
957                 {
958                 /* unknown cipher */
959                 al=SSL_AD_ILLEGAL_PARAMETER;
960                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
961                 goto f_err;
962                 }
963         /* If it is a disabled cipher we didn't send it in client hello,
964          * so return an error.
965          */
966         if (c->algorithm_ssl & ct->mask_ssl ||
967                 c->algorithm_mkey & ct->mask_k ||
968                 c->algorithm_auth & ct->mask_a)
969                 {
970                 al=SSL_AD_ILLEGAL_PARAMETER;
971                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
972                 goto f_err;
973                 }
974         p+=ssl_put_cipher_by_char(s,NULL,NULL);
975
976         sk=ssl_get_ciphers_by_id(s);
977         i=sk_SSL_CIPHER_find(sk,c);
978         if (i < 0)
979                 {
980                 /* we did not say we would use this cipher */
981                 al=SSL_AD_ILLEGAL_PARAMETER;
982                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
983                 goto f_err;
984                 }
985
986         /* Depending on the session caching (internal/external), the cipher
987            and/or cipher_id values may not be set. Make sure that
988            cipher_id is set and use it for comparison. */
989         if (s->session->cipher)
990                 s->session->cipher_id = s->session->cipher->id;
991         if (s->hit && (s->session->cipher_id != c->id))
992                 {
993 /* Workaround is now obsolete */
994 #if 0
995                 if (!(s->options &
996                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
997 #endif
998                         {
999                         al=SSL_AD_ILLEGAL_PARAMETER;
1000                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1001                         goto f_err;
1002                         }
1003                 }
1004         s->s3->tmp.new_cipher=c;
1005         /* Don't digest cached records if TLS v1.2: we may need them for
1006          * client authentication.
1007          */
1008         if (TLS1_get_version(s) < TLS1_2_VERSION && !ssl3_digest_cached_records(s))
1009                 goto f_err;
1010         /* lets get the compression algorithm */
1011         /* COMPRESSION */
1012 #ifdef OPENSSL_NO_COMP
1013         if (*(p++) != 0)
1014                 {
1015                 al=SSL_AD_ILLEGAL_PARAMETER;
1016                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1017                 goto f_err;
1018                 }
1019         /* If compression is disabled we'd better not try to resume a session
1020          * using compression.
1021          */
1022         if (s->session->compress_meth != 0)
1023                 {
1024                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1025                 goto f_err;
1026                 }
1027 #else
1028         j= *(p++);
1029         if (s->hit && j != s->session->compress_meth)
1030                 {
1031                 al=SSL_AD_ILLEGAL_PARAMETER;
1032                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1033                 goto f_err;
1034                 }
1035         if (j == 0)
1036                 comp=NULL;
1037         else if (s->options & SSL_OP_NO_COMPRESSION)
1038                 {
1039                 al=SSL_AD_ILLEGAL_PARAMETER;
1040                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1041                 goto f_err;
1042                 }
1043         else
1044                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1045         
1046         if ((j != 0) && (comp == NULL))
1047                 {
1048                 al=SSL_AD_ILLEGAL_PARAMETER;
1049                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1050                 goto f_err;
1051                 }
1052         else
1053                 {
1054                 s->s3->tmp.new_compression=comp;
1055                 }
1056 #endif
1057
1058 #ifndef OPENSSL_NO_TLSEXT
1059         /* TLS extensions*/
1060         if (!ssl_parse_serverhello_tlsext(s,&p,d,n))
1061                 {
1062                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1063                 goto err; 
1064                 }
1065 #endif
1066
1067         if (p != (d+n))
1068                 {
1069                 /* wrong packet length */
1070                 al=SSL_AD_DECODE_ERROR;
1071                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1072                 goto f_err;
1073                 }
1074
1075         return(1);
1076 f_err:
1077         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1078 err:
1079         return(-1);
1080         }
1081
1082 int ssl3_get_server_certificate(SSL *s)
1083         {
1084         int al,i,ok,ret= -1;
1085         unsigned long n,nc,llen,l;
1086         X509 *x=NULL;
1087         const unsigned char *q,*p;
1088         unsigned char *d;
1089         STACK_OF(X509) *sk=NULL;
1090         SESS_CERT *sc;
1091         EVP_PKEY *pkey=NULL;
1092         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1093
1094         n=s->method->ssl_get_message(s,
1095                 SSL3_ST_CR_CERT_A,
1096                 SSL3_ST_CR_CERT_B,
1097                 -1,
1098                 s->max_cert_list,
1099                 &ok);
1100
1101         if (!ok) return((int)n);
1102
1103         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1104                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
1105                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1106                 {
1107                 s->s3->tmp.reuse_message=1;
1108                 return(1);
1109                 }
1110
1111         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1112                 {
1113                 al=SSL_AD_UNEXPECTED_MESSAGE;
1114                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1115                 goto f_err;
1116                 }
1117         p=d=(unsigned char *)s->init_msg;
1118
1119         if ((sk=sk_X509_new_null()) == NULL)
1120                 {
1121                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1122                 goto err;
1123                 }
1124
1125         n2l3(p,llen);
1126         if (llen+3 != n)
1127                 {
1128                 al=SSL_AD_DECODE_ERROR;
1129                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1130                 goto f_err;
1131                 }
1132         for (nc=0; nc<llen; )
1133                 {
1134                 n2l3(p,l);
1135                 if ((l+nc+3) > llen)
1136                         {
1137                         al=SSL_AD_DECODE_ERROR;
1138                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1139                         goto f_err;
1140                         }
1141
1142                 q=p;
1143                 x=d2i_X509(NULL,&q,l);
1144                 if (x == NULL)
1145                         {
1146                         al=SSL_AD_BAD_CERTIFICATE;
1147                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1148                         goto f_err;
1149                         }
1150                 if (q != (p+l))
1151                         {
1152                         al=SSL_AD_DECODE_ERROR;
1153                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1154                         goto f_err;
1155                         }
1156                 if (!sk_X509_push(sk,x))
1157                         {
1158                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1159                         goto err;
1160                         }
1161                 x=NULL;
1162                 nc+=l+3;
1163                 p=q;
1164                 }
1165
1166         i=ssl_verify_cert_chain(s,sk);
1167         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1168 #ifndef OPENSSL_NO_KRB5
1169             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1170                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1171 #endif /* OPENSSL_NO_KRB5 */
1172                 )
1173                 {
1174                 al=ssl_verify_alarm_type(s->verify_result);
1175                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1176                 goto f_err; 
1177                 }
1178         ERR_clear_error(); /* but we keep s->verify_result */
1179
1180         sc=ssl_sess_cert_new();
1181         if (sc == NULL) goto err;
1182
1183         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1184         s->session->sess_cert=sc;
1185
1186         sc->cert_chain=sk;
1187         /* Inconsistency alert: cert_chain does include the peer's
1188          * certificate, which we don't include in s3_srvr.c */
1189         x=sk_X509_value(sk,0);
1190         sk=NULL;
1191         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1192
1193         pkey=X509_get_pubkey(x);
1194
1195         /* VRS: allow null cert if auth == KRB5 */
1196         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1197                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1198                     ? 0 : 1;
1199
1200 #ifdef KSSL_DEBUG
1201         printf("pkey,x = %p, %p\n", pkey,x);
1202         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1203         printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1204                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1205 #endif    /* KSSL_DEBUG */
1206
1207         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1208                 {
1209                 x=NULL;
1210                 al=SSL3_AL_FATAL;
1211                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1212                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1213                 goto f_err;
1214                 }
1215
1216         i=ssl_cert_type(x,pkey);
1217         if (need_cert && i < 0)
1218                 {
1219                 x=NULL;
1220                 al=SSL3_AL_FATAL;
1221                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1222                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1223                 goto f_err;
1224                 }
1225
1226         if (need_cert)
1227                 {
1228                 sc->peer_cert_type=i;
1229                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1230                 /* Why would the following ever happen?
1231                  * We just created sc a couple of lines ago. */
1232                 if (sc->peer_pkeys[i].x509 != NULL)
1233                         X509_free(sc->peer_pkeys[i].x509);
1234                 sc->peer_pkeys[i].x509=x;
1235                 sc->peer_key= &(sc->peer_pkeys[i]);
1236
1237                 if (s->session->peer != NULL)
1238                         X509_free(s->session->peer);
1239                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1240                 s->session->peer=x;
1241                 }
1242         else
1243                 {
1244                 sc->peer_cert_type=i;
1245                 sc->peer_key= NULL;
1246
1247                 if (s->session->peer != NULL)
1248                         X509_free(s->session->peer);
1249                 s->session->peer=NULL;
1250                 }
1251         s->session->verify_result = s->verify_result;
1252
1253         x=NULL;
1254 #ifndef OPENSSL_NO_TLSEXT
1255         /* Check the audit proof. */
1256         if (s->ctx->tlsext_authz_server_audit_proof_cb)
1257                 {
1258                 ret = s->ctx->tlsext_authz_server_audit_proof_cb(s,
1259                         s->ctx->tlsext_authz_server_audit_proof_cb_arg);
1260                 if (ret <= 0)
1261                         {
1262                         al = SSL_AD_BAD_CERTIFICATE;
1263                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_INVALID_AUDIT_PROOF);
1264                         goto f_err;
1265                         }
1266                 }
1267
1268 #endif
1269         ret=1;
1270
1271         if (0)
1272                 {
1273 f_err:
1274                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1275                 }
1276 err:
1277         EVP_PKEY_free(pkey);
1278         X509_free(x);
1279         sk_X509_pop_free(sk,X509_free);
1280         return(ret);
1281         }
1282
1283 int ssl3_get_key_exchange(SSL *s)
1284         {
1285 #ifndef OPENSSL_NO_RSA
1286         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1287 #endif
1288         EVP_MD_CTX md_ctx;
1289         unsigned char *param,*p;
1290         int al,i,j,param_len,ok;
1291         long n,alg_k,alg_a;
1292         EVP_PKEY *pkey=NULL;
1293         const EVP_MD *md = NULL;
1294 #ifndef OPENSSL_NO_RSA
1295         RSA *rsa=NULL;
1296 #endif
1297 #ifndef OPENSSL_NO_DH
1298         DH *dh=NULL;
1299 #endif
1300 #ifndef OPENSSL_NO_ECDH
1301         EC_KEY *ecdh = NULL;
1302         BN_CTX *bn_ctx = NULL;
1303         EC_POINT *srvr_ecpoint = NULL;
1304         int curve_nid = 0;
1305         int encoded_pt_len = 0;
1306 #endif
1307
1308         /* use same message size as in ssl3_get_certificate_request()
1309          * as ServerKeyExchange message may be skipped */
1310         n=s->method->ssl_get_message(s,
1311                 SSL3_ST_CR_KEY_EXCH_A,
1312                 SSL3_ST_CR_KEY_EXCH_B,
1313                 -1,
1314                 s->max_cert_list,
1315                 &ok);
1316         if (!ok) return((int)n);
1317
1318         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1319                 {
1320 #ifndef OPENSSL_NO_PSK
1321                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1322                    omitted if no identity hint is sent. Set
1323                    session->sess_cert anyway to avoid problems
1324                    later.*/
1325                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1326                         {
1327                         s->session->sess_cert=ssl_sess_cert_new();
1328                         if (s->ctx->psk_identity_hint)
1329                                 OPENSSL_free(s->ctx->psk_identity_hint);
1330                         s->ctx->psk_identity_hint = NULL;
1331                         }
1332 #endif
1333                 s->s3->tmp.reuse_message=1;
1334                 return(1);
1335                 }
1336
1337         param=p=(unsigned char *)s->init_msg;
1338         if (s->session->sess_cert != NULL)
1339                 {
1340 #ifndef OPENSSL_NO_RSA
1341                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1342                         {
1343                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1344                         s->session->sess_cert->peer_rsa_tmp=NULL;
1345                         }
1346 #endif
1347 #ifndef OPENSSL_NO_DH
1348                 if (s->session->sess_cert->peer_dh_tmp)
1349                         {
1350                         DH_free(s->session->sess_cert->peer_dh_tmp);
1351                         s->session->sess_cert->peer_dh_tmp=NULL;
1352                         }
1353 #endif
1354 #ifndef OPENSSL_NO_ECDH
1355                 if (s->session->sess_cert->peer_ecdh_tmp)
1356                         {
1357                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1358                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1359                         }
1360 #endif
1361                 }
1362         else
1363                 {
1364                 s->session->sess_cert=ssl_sess_cert_new();
1365                 }
1366
1367         param_len=0;
1368         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1369         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1370         EVP_MD_CTX_init(&md_ctx);
1371
1372 #ifndef OPENSSL_NO_PSK
1373         if (alg_k & SSL_kPSK)
1374                 {
1375                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1376
1377                 al=SSL_AD_HANDSHAKE_FAILURE;
1378                 n2s(p,i);
1379                 param_len=i+2;
1380                 /* Store PSK identity hint for later use, hint is used
1381                  * in ssl3_send_client_key_exchange.  Assume that the
1382                  * maximum length of a PSK identity hint can be as
1383                  * long as the maximum length of a PSK identity. */
1384                 if (i > PSK_MAX_IDENTITY_LEN)
1385                         {
1386                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1387                                 SSL_R_DATA_LENGTH_TOO_LONG);
1388                         goto f_err;
1389                         }
1390                 if (param_len > n)
1391                         {
1392                         al=SSL_AD_DECODE_ERROR;
1393                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1394                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1395                         goto f_err;
1396                         }
1397                 /* If received PSK identity hint contains NULL
1398                  * characters, the hint is truncated from the first
1399                  * NULL. p may not be ending with NULL, so create a
1400                  * NULL-terminated string. */
1401                 memcpy(tmp_id_hint, p, i);
1402                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1403                 if (s->ctx->psk_identity_hint != NULL)
1404                         OPENSSL_free(s->ctx->psk_identity_hint);
1405                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1406                 if (s->ctx->psk_identity_hint == NULL)
1407                         {
1408                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1409                         goto f_err;
1410                         }          
1411
1412                 p+=i;
1413                 n-=param_len;
1414                 }
1415         else
1416 #endif /* !OPENSSL_NO_PSK */
1417 #ifndef OPENSSL_NO_SRP
1418         if (alg_k & SSL_kSRP)
1419                 {
1420                 n2s(p,i);
1421                 param_len=i+2;
1422                 if (param_len > n)
1423                         {
1424                         al=SSL_AD_DECODE_ERROR;
1425                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1426                         goto f_err;
1427                         }
1428                 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1429                         {
1430                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1431                         goto err;
1432                         }
1433                 p+=i;
1434
1435                 n2s(p,i);
1436                 param_len+=i+2;
1437                 if (param_len > n)
1438                         {
1439                         al=SSL_AD_DECODE_ERROR;
1440                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1441                         goto f_err;
1442                         }
1443                 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1444                         {
1445                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1446                         goto err;
1447                         }
1448                 p+=i;
1449
1450                 i = (unsigned int)(p[0]);
1451                 p++;
1452                 param_len+=i+1;
1453                 if (param_len > n)
1454                         {
1455                         al=SSL_AD_DECODE_ERROR;
1456                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1457                         goto f_err;
1458                         }
1459                 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1460                         {
1461                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1462                         goto err;
1463                         }
1464                 p+=i;
1465
1466                 n2s(p,i);
1467                 param_len+=i+2;
1468                 if (param_len > n)
1469                         {
1470                         al=SSL_AD_DECODE_ERROR;
1471                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1472                         goto f_err;
1473                         }
1474                 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1475                         {
1476                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1477                         goto err;
1478                         }
1479                 p+=i;
1480                 n-=param_len;
1481
1482 /* We must check if there is a certificate */
1483 #ifndef OPENSSL_NO_RSA
1484                 if (alg_a & SSL_aRSA)
1485                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1486 #else
1487                 if (0)
1488                         ;
1489 #endif
1490 #ifndef OPENSSL_NO_DSA
1491                 else if (alg_a & SSL_aDSS)
1492                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1493 #endif
1494                 }
1495         else
1496 #endif /* !OPENSSL_NO_SRP */
1497 #ifndef OPENSSL_NO_RSA
1498         if (alg_k & SSL_kRSA)
1499                 {
1500                 if ((rsa=RSA_new()) == NULL)
1501                         {
1502                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1503                         goto err;
1504                         }
1505                 n2s(p,i);
1506                 param_len=i+2;
1507                 if (param_len > n)
1508                         {
1509                         al=SSL_AD_DECODE_ERROR;
1510                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1511                         goto f_err;
1512                         }
1513                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1514                         {
1515                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1516                         goto err;
1517                         }
1518                 p+=i;
1519
1520                 n2s(p,i);
1521                 param_len+=i+2;
1522                 if (param_len > n)
1523                         {
1524                         al=SSL_AD_DECODE_ERROR;
1525                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1526                         goto f_err;
1527                         }
1528                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1529                         {
1530                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1531                         goto err;
1532                         }
1533                 p+=i;
1534                 n-=param_len;
1535
1536                 /* this should be because we are using an export cipher */
1537                 if (alg_a & SSL_aRSA)
1538                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1539                 else
1540                         {
1541                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1542                         goto err;
1543                         }
1544                 s->session->sess_cert->peer_rsa_tmp=rsa;
1545                 rsa=NULL;
1546                 }
1547 #else /* OPENSSL_NO_RSA */
1548         if (0)
1549                 ;
1550 #endif
1551 #ifndef OPENSSL_NO_DH
1552         else if (alg_k & SSL_kEDH)
1553                 {
1554                 if ((dh=DH_new()) == NULL)
1555                         {
1556                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1557                         goto err;
1558                         }
1559                 n2s(p,i);
1560                 param_len=i+2;
1561                 if (param_len > n)
1562                         {
1563                         al=SSL_AD_DECODE_ERROR;
1564                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1565                         goto f_err;
1566                         }
1567                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1568                         {
1569                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1570                         goto err;
1571                         }
1572                 p+=i;
1573
1574                 n2s(p,i);
1575                 param_len+=i+2;
1576                 if (param_len > n)
1577                         {
1578                         al=SSL_AD_DECODE_ERROR;
1579                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1580                         goto f_err;
1581                         }
1582                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1583                         {
1584                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1585                         goto err;
1586                         }
1587                 p+=i;
1588
1589                 n2s(p,i);
1590                 param_len+=i+2;
1591                 if (param_len > n)
1592                         {
1593                         al=SSL_AD_DECODE_ERROR;
1594                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1595                         goto f_err;
1596                         }
1597                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1598                         {
1599                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1600                         goto err;
1601                         }
1602                 p+=i;
1603                 n-=param_len;
1604
1605 #ifndef OPENSSL_NO_RSA
1606                 if (alg_a & SSL_aRSA)
1607                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1608 #else
1609                 if (0)
1610                         ;
1611 #endif
1612 #ifndef OPENSSL_NO_DSA
1613                 else if (alg_a & SSL_aDSS)
1614                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1615 #endif
1616                 /* else anonymous DH, so no certificate or pkey. */
1617
1618                 s->session->sess_cert->peer_dh_tmp=dh;
1619                 dh=NULL;
1620                 }
1621         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1622                 {
1623                 al=SSL_AD_ILLEGAL_PARAMETER;
1624                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1625                 goto f_err;
1626                 }
1627 #endif /* !OPENSSL_NO_DH */
1628
1629 #ifndef OPENSSL_NO_ECDH
1630         else if (alg_k & SSL_kEECDH)
1631                 {
1632                 EC_GROUP *ngroup;
1633                 const EC_GROUP *group;
1634
1635                 if ((ecdh=EC_KEY_new()) == NULL)
1636                         {
1637                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1638                         goto err;
1639                         }
1640
1641                 /* Extract elliptic curve parameters and the
1642                  * server's ephemeral ECDH public key.
1643                  * Keep accumulating lengths of various components in
1644                  * param_len and make sure it never exceeds n.
1645                  */
1646
1647                 /* XXX: For now we only support named (not generic) curves
1648                  * and the ECParameters in this case is just three bytes.
1649                  */
1650                 param_len=3;
1651                 /* Check curve is one of our prefrences, if not server has
1652                  * sent an invalid curve.
1653                  */
1654                 if (!tls1_check_curve(s, p, param_len))
1655                         {
1656                         al=SSL_AD_DECODE_ERROR;
1657                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_CURVE);
1658                         goto f_err;
1659                         }
1660
1661                 if ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0) 
1662                         {
1663                         al=SSL_AD_INTERNAL_ERROR;
1664                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1665                         goto f_err;
1666                         }
1667
1668                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1669                 if (ngroup == NULL)
1670                         {
1671                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1672                         goto err;
1673                         }
1674                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1675                         {
1676                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1677                         goto err;
1678                         }
1679                 EC_GROUP_free(ngroup);
1680
1681                 group = EC_KEY_get0_group(ecdh);
1682
1683                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1684                     (EC_GROUP_get_degree(group) > 163))
1685                         {
1686                         al=SSL_AD_EXPORT_RESTRICTION;
1687                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1688                         goto f_err;
1689                         }
1690
1691                 p+=3;
1692
1693                 /* Next, get the encoded ECPoint */
1694                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1695                     ((bn_ctx = BN_CTX_new()) == NULL))
1696                         {
1697                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1698                         goto err;
1699                         }
1700
1701                 encoded_pt_len = *p;  /* length of encoded point */
1702                 p+=1;
1703                 param_len += (1 + encoded_pt_len);
1704                 if ((param_len > n) ||
1705                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1706                         p, encoded_pt_len, bn_ctx) == 0))
1707                         {
1708                         al=SSL_AD_DECODE_ERROR;
1709                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1710                         goto f_err;
1711                         }
1712
1713                 n-=param_len;
1714                 p+=encoded_pt_len;
1715
1716                 /* The ECC/TLS specification does not mention
1717                  * the use of DSA to sign ECParameters in the server
1718                  * key exchange message. We do support RSA and ECDSA.
1719                  */
1720                 if (0) ;
1721 #ifndef OPENSSL_NO_RSA
1722                 else if (alg_a & SSL_aRSA)
1723                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1724 #endif
1725 #ifndef OPENSSL_NO_ECDSA
1726                 else if (alg_a & SSL_aECDSA)
1727                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1728 #endif
1729                 /* else anonymous ECDH, so no certificate or pkey. */
1730                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1731                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1732                 ecdh=NULL;
1733                 BN_CTX_free(bn_ctx);
1734                 bn_ctx = NULL;
1735                 EC_POINT_free(srvr_ecpoint);
1736                 srvr_ecpoint = NULL;
1737                 }
1738         else if (alg_k)
1739                 {
1740                 al=SSL_AD_UNEXPECTED_MESSAGE;
1741                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1742                 goto f_err;
1743                 }
1744 #endif /* !OPENSSL_NO_ECDH */
1745
1746
1747         /* p points to the next byte, there are 'n' bytes left */
1748
1749         /* if it was signed, check the signature */
1750         if (pkey != NULL)
1751                 {
1752                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1753                         {
1754                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
1755                         if (rv == -1)
1756                                 goto err;
1757                         else if (rv == 0)
1758                                 {
1759                                 al = SSL_AD_DECODE_ERROR;
1760                                 goto f_err;
1761                                 }
1762 #ifdef SSL_DEBUG
1763 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1764 #endif
1765                         p += 2;
1766                         n -= 2;
1767                         }
1768                 else
1769                         md = EVP_sha1();
1770                         
1771                 n2s(p,i);
1772                 n-=2;
1773                 j=EVP_PKEY_size(pkey);
1774
1775                 if ((i != n) || (n > j) || (n <= 0))
1776                         {
1777                         /* wrong packet length */
1778                         al=SSL_AD_DECODE_ERROR;
1779                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1780                         goto f_err;
1781                         }
1782
1783 #ifndef OPENSSL_NO_RSA
1784                 if (pkey->type == EVP_PKEY_RSA && TLS1_get_version(s) < TLS1_2_VERSION)
1785                         {
1786                         int num;
1787
1788                         j=0;
1789                         q=md_buf;
1790                         for (num=2; num > 0; num--)
1791                                 {
1792                                 EVP_MD_CTX_set_flags(&md_ctx,
1793                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1794                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1795                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1796                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1797                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1798                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1799                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1800                                 q+=i;
1801                                 j+=i;
1802                                 }
1803                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1804                                                                 pkey->pkey.rsa);
1805                         if (i < 0)
1806                                 {
1807                                 al=SSL_AD_DECRYPT_ERROR;
1808                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1809                                 goto f_err;
1810                                 }
1811                         if (i == 0)
1812                                 {
1813                                 /* bad signature */
1814                                 al=SSL_AD_DECRYPT_ERROR;
1815                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1816                                 goto f_err;
1817                                 }
1818                         }
1819                 else
1820 #endif
1821                         {
1822                         EVP_VerifyInit_ex(&md_ctx, md, NULL);
1823                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1824                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1825                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1826                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1827                                 {
1828                                 /* bad signature */
1829                                 al=SSL_AD_DECRYPT_ERROR;
1830                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1831                                 goto f_err;
1832                                 }
1833                         }
1834                 }
1835         else
1836                 {
1837                 if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
1838                         /* aNULL or kPSK do not need public keys */
1839                         {
1840                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1841                         goto err;
1842                         }
1843                 /* still data left over */
1844                 if (n != 0)
1845                         {
1846                         al=SSL_AD_DECODE_ERROR;
1847                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1848                         goto f_err;
1849                         }
1850                 }
1851         EVP_PKEY_free(pkey);
1852         EVP_MD_CTX_cleanup(&md_ctx);
1853         return(1);
1854 f_err:
1855         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1856 err:
1857         EVP_PKEY_free(pkey);
1858 #ifndef OPENSSL_NO_RSA
1859         if (rsa != NULL)
1860                 RSA_free(rsa);
1861 #endif
1862 #ifndef OPENSSL_NO_DH
1863         if (dh != NULL)
1864                 DH_free(dh);
1865 #endif
1866 #ifndef OPENSSL_NO_ECDH
1867         BN_CTX_free(bn_ctx);
1868         EC_POINT_free(srvr_ecpoint);
1869         if (ecdh != NULL)
1870                 EC_KEY_free(ecdh);
1871 #endif
1872         EVP_MD_CTX_cleanup(&md_ctx);
1873         return(-1);
1874         }
1875
1876 int ssl3_get_certificate_request(SSL *s)
1877         {
1878         int ok,ret=0;
1879         unsigned long n,nc,l;
1880         unsigned int llen, ctype_num,i;
1881         X509_NAME *xn=NULL;
1882         const unsigned char *p,*q;
1883         unsigned char *d;
1884         STACK_OF(X509_NAME) *ca_sk=NULL;
1885
1886         n=s->method->ssl_get_message(s,
1887                 SSL3_ST_CR_CERT_REQ_A,
1888                 SSL3_ST_CR_CERT_REQ_B,
1889                 -1,
1890                 s->max_cert_list,
1891                 &ok);
1892
1893         if (!ok) return((int)n);
1894
1895         s->s3->tmp.cert_req=0;
1896
1897         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1898                 {
1899                 s->s3->tmp.reuse_message=1;
1900                 /* If we get here we don't need any cached handshake records
1901                  * as we wont be doing client auth.
1902                  */
1903                 if (s->s3->handshake_buffer)
1904                         {
1905                         if (!ssl3_digest_cached_records(s))
1906                                 goto err;
1907                         }
1908                 return(1);
1909                 }
1910
1911         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1912                 {
1913                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1914                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1915                 goto err;
1916                 }
1917
1918         /* TLS does not like anon-DH with client cert */
1919         if (s->version > SSL3_VERSION)
1920                 {
1921                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1922                         {
1923                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1924                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1925                         goto err;
1926                         }
1927                 }
1928
1929         p=d=(unsigned char *)s->init_msg;
1930
1931         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1932                 {
1933                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1934                 goto err;
1935                 }
1936
1937         /* get the certificate types */
1938         ctype_num= *(p++);
1939         if (s->cert->ctypes)
1940                 {
1941                 OPENSSL_free(s->cert->ctypes);
1942                 s->cert->ctypes = NULL;
1943                 }
1944         if (ctype_num > SSL3_CT_NUMBER)
1945                 {
1946                 /* If we exceed static buffer copy all to cert structure */
1947                 s->cert->ctypes = OPENSSL_malloc(ctype_num);
1948                 memcpy(s->cert->ctypes, p, ctype_num);
1949                 s->cert->ctype_num = (size_t)ctype_num;
1950                 ctype_num=SSL3_CT_NUMBER;
1951                 }
1952         for (i=0; i<ctype_num; i++)
1953                 s->s3->tmp.ctype[i]= p[i];
1954         p+=p[-1];
1955         if (TLS1_get_version(s) >= TLS1_2_VERSION)
1956                 {
1957                 n2s(p, llen);
1958                 /* Check we have enough room for signature algorithms and
1959                  * following length value.
1960                  */
1961                 if ((unsigned long)(p - d + llen + 2) > n)
1962                         {
1963                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1964                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
1965                         goto err;
1966                         }
1967                 if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
1968                         {
1969                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1970                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
1971                         goto err;
1972                         }
1973                 p += llen;
1974                 }
1975
1976         /* get the CA RDNs */
1977         n2s(p,llen);
1978 #if 0
1979 {
1980 FILE *out;
1981 out=fopen("/tmp/vsign.der","w");
1982 fwrite(p,1,llen,out);
1983 fclose(out);
1984 }
1985 #endif
1986
1987         if ((unsigned long)(p - d + llen) != n)
1988                 {
1989                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1990                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1991                 goto err;
1992                 }
1993
1994         for (nc=0; nc<llen; )
1995                 {
1996                 n2s(p,l);
1997                 if ((l+nc+2) > llen)
1998                         {
1999                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2000                                 goto cont; /* netscape bugs */
2001                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2002                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
2003                         goto err;
2004                         }
2005
2006                 q=p;
2007
2008                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
2009                         {
2010                         /* If netscape tolerance is on, ignore errors */
2011                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2012                                 goto cont;
2013                         else
2014                                 {
2015                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2016                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2017                                 goto err;
2018                                 }
2019                         }
2020
2021                 if (q != (p+l))
2022                         {
2023                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2024                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2025                         goto err;
2026                         }
2027                 if (!sk_X509_NAME_push(ca_sk,xn))
2028                         {
2029                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2030                         goto err;
2031                         }
2032
2033                 p+=l;
2034                 nc+=l+2;
2035                 }
2036
2037         if (0)
2038                 {
2039 cont:
2040                 ERR_clear_error();
2041                 }
2042
2043         /* we should setup a certificate to return.... */
2044         s->s3->tmp.cert_req=1;
2045         s->s3->tmp.ctype_num=ctype_num;
2046         if (s->s3->tmp.ca_names != NULL)
2047                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2048         s->s3->tmp.ca_names=ca_sk;
2049         ca_sk=NULL;
2050
2051         ret=1;
2052 err:
2053         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2054         return(ret);
2055         }
2056
2057 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2058         {
2059         return(X509_NAME_cmp(*a,*b));
2060         }
2061 #ifndef OPENSSL_NO_TLSEXT
2062 int ssl3_get_new_session_ticket(SSL *s)
2063         {
2064         int ok,al,ret=0, ticklen;
2065         long n;
2066         const unsigned char *p;
2067         unsigned char *d;
2068
2069         n=s->method->ssl_get_message(s,
2070                 SSL3_ST_CR_SESSION_TICKET_A,
2071                 SSL3_ST_CR_SESSION_TICKET_B,
2072                 -1,
2073                 16384,
2074                 &ok);
2075
2076         if (!ok)
2077                 return((int)n);
2078
2079         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
2080                 {
2081                 s->s3->tmp.reuse_message=1;
2082                 return(1);
2083                 }
2084         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
2085                 {
2086                 al=SSL_AD_UNEXPECTED_MESSAGE;
2087                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
2088                 goto f_err;
2089                 }
2090         if (n < 6)
2091                 {
2092                 /* need at least ticket_lifetime_hint + ticket length */
2093                 al = SSL_AD_DECODE_ERROR;
2094                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2095                 goto f_err;
2096                 }
2097
2098         p=d=(unsigned char *)s->init_msg;
2099         n2l(p, s->session->tlsext_tick_lifetime_hint);
2100         n2s(p, ticklen);
2101         /* ticket_lifetime_hint + ticket_length + ticket */
2102         if (ticklen + 6 != n)
2103                 {
2104                 al = SSL_AD_DECODE_ERROR;
2105                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2106                 goto f_err;
2107                 }
2108         if (s->session->tlsext_tick)
2109                 {
2110                 OPENSSL_free(s->session->tlsext_tick);
2111                 s->session->tlsext_ticklen = 0;
2112                 }
2113         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2114         if (!s->session->tlsext_tick)
2115                 {
2116                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2117                 goto err;
2118                 }
2119         memcpy(s->session->tlsext_tick, p, ticklen);
2120         s->session->tlsext_ticklen = ticklen;
2121         /* There are two ways to detect a resumed ticket sesion.
2122          * One is to set an appropriate session ID and then the server
2123          * must return a match in ServerHello. This allows the normal
2124          * client session ID matching to work and we know much 
2125          * earlier that the ticket has been accepted.
2126          * 
2127          * The other way is to set zero length session ID when the
2128          * ticket is presented and rely on the handshake to determine
2129          * session resumption.
2130          *
2131          * We choose the former approach because this fits in with
2132          * assumptions elsewhere in OpenSSL. The session ID is set
2133          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2134          * ticket.
2135          */ 
2136         EVP_Digest(p, ticklen,
2137                         s->session->session_id, &s->session->session_id_length,
2138 #ifndef OPENSSL_NO_SHA256
2139                                                         EVP_sha256(), NULL);
2140 #else
2141                                                         EVP_sha1(), NULL);
2142 #endif
2143         ret=1;
2144         return(ret);
2145 f_err:
2146         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2147 err:
2148         return(-1);
2149         }
2150
2151 int ssl3_get_cert_status(SSL *s)
2152         {
2153         int ok, al;
2154         unsigned long resplen,n;
2155         const unsigned char *p;
2156
2157         n=s->method->ssl_get_message(s,
2158                 SSL3_ST_CR_CERT_STATUS_A,
2159                 SSL3_ST_CR_CERT_STATUS_B,
2160                 SSL3_MT_CERTIFICATE_STATUS,
2161                 16384,
2162                 &ok);
2163
2164         if (!ok) return((int)n);
2165         if (n < 4)
2166                 {
2167                 /* need at least status type + length */
2168                 al = SSL_AD_DECODE_ERROR;
2169                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2170                 goto f_err;
2171                 }
2172         p = (unsigned char *)s->init_msg;
2173         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2174                 {
2175                 al = SSL_AD_DECODE_ERROR;
2176                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2177                 goto f_err;
2178                 }
2179         n2l3(p, resplen);
2180         if (resplen + 4 != n)
2181                 {
2182                 al = SSL_AD_DECODE_ERROR;
2183                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2184                 goto f_err;
2185                 }
2186         if (s->tlsext_ocsp_resp)
2187                 OPENSSL_free(s->tlsext_ocsp_resp);
2188         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2189         if (!s->tlsext_ocsp_resp)
2190                 {
2191                 al = SSL_AD_INTERNAL_ERROR;
2192                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2193                 goto f_err;
2194                 }
2195         s->tlsext_ocsp_resplen = resplen;
2196         if (s->ctx->tlsext_status_cb)
2197                 {
2198                 int ret;
2199                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2200                 if (ret == 0)
2201                         {
2202                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2203                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2204                         goto f_err;
2205                         }
2206                 if (ret < 0)
2207                         {
2208                         al = SSL_AD_INTERNAL_ERROR;
2209                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2210                         goto f_err;
2211                         }
2212                 }
2213         return 1;
2214 f_err:
2215         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2216         return(-1);
2217         }
2218 #endif
2219
2220 int ssl3_get_server_done(SSL *s)
2221         {
2222         int ok,ret=0;
2223         long n;
2224
2225         n=s->method->ssl_get_message(s,
2226                 SSL3_ST_CR_SRVR_DONE_A,
2227                 SSL3_ST_CR_SRVR_DONE_B,
2228                 SSL3_MT_SERVER_DONE,
2229                 30, /* should be very small, like 0 :-) */
2230                 &ok);
2231
2232         if (!ok) return((int)n);
2233         if (n > 0)
2234                 {
2235                 /* should contain no data */
2236                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2237                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2238                 return -1;
2239                 }
2240         ret=1;
2241         return(ret);
2242         }
2243
2244
2245 int ssl3_send_client_key_exchange(SSL *s)
2246         {
2247         unsigned char *p,*d;
2248         int n;
2249         unsigned long alg_k;
2250 #ifndef OPENSSL_NO_RSA
2251         unsigned char *q;
2252         EVP_PKEY *pkey=NULL;
2253 #endif
2254 #ifndef OPENSSL_NO_KRB5
2255         KSSL_ERR kssl_err;
2256 #endif /* OPENSSL_NO_KRB5 */
2257 #ifndef OPENSSL_NO_ECDH
2258         EC_KEY *clnt_ecdh = NULL;
2259         const EC_POINT *srvr_ecpoint = NULL;
2260         EVP_PKEY *srvr_pub_pkey = NULL;
2261         unsigned char *encodedPoint = NULL;
2262         int encoded_pt_len = 0;
2263         BN_CTX * bn_ctx = NULL;
2264 #endif
2265
2266         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2267                 {
2268                 d=(unsigned char *)s->init_buf->data;
2269                 p= &(d[4]);
2270
2271                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2272
2273                 /* Fool emacs indentation */
2274                 if (0) {}
2275 #ifndef OPENSSL_NO_RSA
2276                 else if (alg_k & SSL_kRSA)
2277                         {
2278                         RSA *rsa;
2279                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2280
2281                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2282                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2283                         else
2284                                 {
2285                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2286                                 if ((pkey == NULL) ||
2287                                         (pkey->type != EVP_PKEY_RSA) ||
2288                                         (pkey->pkey.rsa == NULL))
2289                                         {
2290                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2291                                         goto err;
2292                                         }
2293                                 rsa=pkey->pkey.rsa;
2294                                 EVP_PKEY_free(pkey);
2295                                 }
2296                                 
2297                         tmp_buf[0]=s->client_version>>8;
2298                         tmp_buf[1]=s->client_version&0xff;
2299                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2300                                         goto err;
2301
2302                         s->session->master_key_length=sizeof tmp_buf;
2303
2304                         q=p;
2305                         /* Fix buf for TLS and beyond */
2306                         if (s->version > SSL3_VERSION)
2307                                 p+=2;
2308                         n=RSA_public_encrypt(sizeof tmp_buf,
2309                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2310 #ifdef PKCS1_CHECK
2311                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2312                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2313 #endif
2314                         if (n <= 0)
2315                                 {
2316                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2317                                 goto err;
2318                                 }
2319
2320                         /* Fix buf for TLS and beyond */
2321                         if (s->version > SSL3_VERSION)
2322                                 {
2323                                 s2n(n,q);
2324                                 n+=2;
2325                                 }
2326
2327                         s->session->master_key_length=
2328                                 s->method->ssl3_enc->generate_master_secret(s,
2329                                         s->session->master_key,
2330                                         tmp_buf,sizeof tmp_buf);
2331                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2332                         }
2333 #endif
2334 #ifndef OPENSSL_NO_KRB5
2335                 else if (alg_k & SSL_kKRB5)
2336                         {
2337                         krb5_error_code krb5rc;
2338                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2339                         /*  krb5_data   krb5_ap_req;  */
2340                         krb5_data       *enc_ticket;
2341                         krb5_data       authenticator, *authp = NULL;
2342                         EVP_CIPHER_CTX  ciph_ctx;
2343                         const EVP_CIPHER *enc = NULL;
2344                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2345                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2346                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2347                                                 + EVP_MAX_IV_LENGTH];
2348                         int             padl, outl = sizeof(epms);
2349
2350                         EVP_CIPHER_CTX_init(&ciph_ctx);
2351
2352 #ifdef KSSL_DEBUG
2353                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2354                                 alg_k, SSL_kKRB5);
2355 #endif  /* KSSL_DEBUG */
2356
2357                         authp = NULL;
2358 #ifdef KRB5SENDAUTH
2359                         if (KRB5SENDAUTH)  authp = &authenticator;
2360 #endif  /* KRB5SENDAUTH */
2361
2362                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2363                                 &kssl_err);
2364                         enc = kssl_map_enc(kssl_ctx->enctype);
2365                         if (enc == NULL)
2366                             goto err;
2367 #ifdef KSSL_DEBUG
2368                         {
2369                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
2370                         if (krb5rc && kssl_err.text)
2371                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2372                         }
2373 #endif  /* KSSL_DEBUG */
2374
2375                         if (krb5rc)
2376                                 {
2377                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2378                                                 SSL_AD_HANDSHAKE_FAILURE);
2379                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2380                                                 kssl_err.reason);
2381                                 goto err;
2382                                 }
2383
2384                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2385                         **  in place of RFC 2712 KerberosWrapper, as in:
2386                         **
2387                         **  Send ticket (copy to *p, set n = length)
2388                         **  n = krb5_ap_req.length;
2389                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2390                         **  if (krb5_ap_req.data)  
2391                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2392                         **
2393                         **  Now using real RFC 2712 KerberosWrapper
2394                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2395                         **  Note: 2712 "opaque" types are here replaced
2396                         **  with a 2-byte length followed by the value.
2397                         **  Example:
2398                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2399                         **  Where "xx xx" = length bytes.  Shown here with
2400                         **  optional authenticator omitted.
2401                         */
2402
2403                         /*  KerberosWrapper.Ticket              */
2404                         s2n(enc_ticket->length,p);
2405                         memcpy(p, enc_ticket->data, enc_ticket->length);
2406                         p+= enc_ticket->length;
2407                         n = enc_ticket->length + 2;
2408
2409                         /*  KerberosWrapper.Authenticator       */
2410                         if (authp  &&  authp->length)  
2411                                 {
2412                                 s2n(authp->length,p);
2413                                 memcpy(p, authp->data, authp->length);
2414                                 p+= authp->length;
2415                                 n+= authp->length + 2;
2416                                 
2417                                 free(authp->data);
2418                                 authp->data = NULL;
2419                                 authp->length = 0;
2420                                 }
2421                         else
2422                                 {
2423                                 s2n(0,p);/*  null authenticator length  */
2424                                 n+=2;
2425                                 }
2426  
2427                             tmp_buf[0]=s->client_version>>8;
2428                             tmp_buf[1]=s->client_version&0xff;
2429                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2430                                 goto err;
2431
2432                         /*  20010420 VRS.  Tried it this way; failed.
2433                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2434                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2435                         **                              kssl_ctx->length);
2436                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2437                         */
2438
2439                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2440                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2441                                 kssl_ctx->key,iv);
2442                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2443                                 sizeof tmp_buf);
2444                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2445                         outl += padl;
2446                         if (outl > (int)sizeof epms)
2447                                 {
2448                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2449                                 goto err;
2450                                 }
2451                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2452
2453                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2454                         s2n(outl,p);
2455                         memcpy(p, epms, outl);
2456                         p+=outl;
2457                         n+=outl + 2;
2458
2459                         s->session->master_key_length=
2460                                 s->method->ssl3_enc->generate_master_secret(s,
2461                                         s->session->master_key,
2462                                         tmp_buf, sizeof tmp_buf);
2463
2464                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2465                         OPENSSL_cleanse(epms, outl);
2466                         }
2467 #endif
2468 #ifndef OPENSSL_NO_DH
2469                 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2470                         {
2471                         DH *dh_srvr,*dh_clnt;
2472                         SESS_CERT *scert = s->session->sess_cert;
2473
2474                         if (scert == NULL) 
2475                                 {
2476                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2477                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2478                                 goto err;
2479                                 }
2480
2481                         if (scert->peer_dh_tmp != NULL)
2482                                 dh_srvr=scert->peer_dh_tmp;
2483                         else
2484                                 {
2485                                 /* we get them from the cert */
2486                                 int idx = scert->peer_cert_type;
2487                                 EVP_PKEY *spkey = NULL;
2488                                 dh_srvr = NULL;
2489                                 if (idx >= 0)
2490                                         spkey = X509_get_pubkey(
2491                                                 scert->peer_pkeys[idx].x509);
2492                                 if (spkey)
2493                                         {
2494                                         dh_srvr = EVP_PKEY_get1_DH(spkey);
2495                                         EVP_PKEY_free(spkey);
2496                                         }
2497                                 if (dh_srvr == NULL)
2498                                         {
2499                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2500                                             ERR_R_INTERNAL_ERROR);
2501                                         goto err;
2502                                         }
2503                                 }
2504                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2505                                 {
2506                                 /* Use client certificate key */
2507                                 EVP_PKEY *clkey = s->cert->key->privatekey;
2508                                 dh_clnt = NULL;
2509                                 if (clkey)
2510                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2511                                 if (dh_clnt == NULL)
2512                                         {
2513                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2514                                             ERR_R_INTERNAL_ERROR);
2515                                         goto err;
2516                                         }
2517                                 }
2518                         else
2519                                 {
2520                                 /* generate a new random key */
2521                                 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2522                                         {
2523                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2524                                         goto err;
2525                                         }
2526                                 if (!DH_generate_key(dh_clnt))
2527                                         {
2528                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2529                                         DH_free(dh_clnt);
2530                                         goto err;
2531                                         }
2532                                 }
2533
2534                         /* use the 'p' output buffer for the DH key, but
2535                          * make sure to clear it out afterwards */
2536
2537                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2538                         if (scert->peer_dh_tmp == NULL)
2539                                 DH_free(dh_srvr);
2540
2541                         if (n <= 0)
2542                                 {
2543                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2544                                 DH_free(dh_clnt);
2545                                 goto err;
2546                                 }
2547
2548                         /* generate master key from the result */
2549                         s->session->master_key_length=
2550                                 s->method->ssl3_enc->generate_master_secret(s,
2551                                         s->session->master_key,p,n);
2552                         /* clean up */
2553                         memset(p,0,n);
2554
2555                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2556                                 n = 0;
2557                         else
2558                                 {
2559                                 /* send off the data */
2560                                 n=BN_num_bytes(dh_clnt->pub_key);
2561                                 s2n(n,p);
2562                                 BN_bn2bin(dh_clnt->pub_key,p);
2563                                 n+=2;
2564                                 }
2565
2566                         DH_free(dh_clnt);
2567
2568                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2569                         }
2570 #endif
2571
2572 #ifndef OPENSSL_NO_ECDH 
2573                 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2574                         {
2575                         const EC_GROUP *srvr_group = NULL;
2576                         EC_KEY *tkey;
2577                         int ecdh_clnt_cert = 0;
2578                         int field_size = 0;
2579
2580                         /* Did we send out the client's
2581                          * ECDH share for use in premaster
2582                          * computation as part of client certificate?
2583                          * If so, set ecdh_clnt_cert to 1.
2584                          */
2585                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2586                                 {
2587                                 /* XXX: For now, we do not support client
2588                                  * authentication using ECDH certificates.
2589                                  * To add such support, one needs to add
2590                                  * code that checks for appropriate 
2591                                  * conditions and sets ecdh_clnt_cert to 1.
2592                                  * For example, the cert have an ECC
2593                                  * key on the same curve as the server's
2594                                  * and the key should be authorized for
2595                                  * key agreement.
2596                                  *
2597                                  * One also needs to add code in ssl3_connect
2598                                  * to skip sending the certificate verify
2599                                  * message.
2600                                  *
2601                                  * if ((s->cert->key->privatekey != NULL) &&
2602                                  *     (s->cert->key->privatekey->type ==
2603                                  *      EVP_PKEY_EC) && ...)
2604                                  * ecdh_clnt_cert = 1;
2605                                  */
2606                                 }
2607
2608                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2609                                 {
2610                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2611                                 }
2612                         else
2613                                 {
2614                                 /* Get the Server Public Key from Cert */
2615                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2616                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2617                                 if ((srvr_pub_pkey == NULL) ||
2618                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2619                                     (srvr_pub_pkey->pkey.ec == NULL))
2620                                         {
2621                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2622                                             ERR_R_INTERNAL_ERROR);
2623                                         goto err;
2624                                         }
2625
2626                                 tkey = srvr_pub_pkey->pkey.ec;
2627                                 }
2628
2629                         srvr_group   = EC_KEY_get0_group(tkey);
2630                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2631
2632                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2633                                 {
2634                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2635                                     ERR_R_INTERNAL_ERROR);
2636                                 goto err;
2637                                 }
2638
2639                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2640                                 {
2641                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2642                                 goto err;
2643                                 }
2644
2645                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2646                                 {
2647                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2648                                 goto err;
2649                                 }
2650                         if (ecdh_clnt_cert) 
2651                                 { 
2652                                 /* Reuse key info from our certificate
2653                                  * We only need our private key to perform
2654                                  * the ECDH computation.
2655                                  */
2656                                 const BIGNUM *priv_key;
2657                                 tkey = s->cert->key->privatekey->pkey.ec;
2658                                 priv_key = EC_KEY_get0_private_key(tkey);
2659                                 if (priv_key == NULL)
2660                                         {
2661                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2662                                         goto err;
2663                                         }
2664                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2665                                         {
2666                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2667                                         goto err;
2668                                         }
2669                                 }
2670                         else 
2671                                 {
2672                                 /* Generate a new ECDH key pair */
2673                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2674                                         {
2675                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2676                                         goto err;
2677                                         }
2678                                 }
2679
2680                         /* use the 'p' output buffer for the ECDH key, but
2681                          * make sure to clear it out afterwards
2682                          */
2683
2684                         field_size = EC_GROUP_get_degree(srvr_group);
2685                         if (field_size <= 0)
2686                                 {
2687                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2688                                        ERR_R_ECDH_LIB);
2689                                 goto err;
2690                                 }
2691                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2692                         if (n <= 0)
2693                                 {
2694                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2695                                        ERR_R_ECDH_LIB);
2696                                 goto err;
2697                                 }
2698
2699                         /* generate master key from the result */
2700                         s->session->master_key_length = s->method->ssl3_enc \
2701                             -> generate_master_secret(s, 
2702                                 s->session->master_key,
2703                                 p, n);
2704
2705                         memset(p, 0, n); /* clean up */
2706
2707                         if (ecdh_clnt_cert) 
2708                                 {
2709                                 /* Send empty client key exch message */
2710                                 n = 0;
2711                                 }
2712                         else 
2713                                 {
2714                                 /* First check the size of encoding and
2715                                  * allocate memory accordingly.
2716                                  */
2717                                 encoded_pt_len = 
2718                                     EC_POINT_point2oct(srvr_group, 
2719                                         EC_KEY_get0_public_key(clnt_ecdh), 
2720                                         POINT_CONVERSION_UNCOMPRESSED, 
2721                                         NULL, 0, NULL);
2722
2723                                 encodedPoint = (unsigned char *) 
2724                                     OPENSSL_malloc(encoded_pt_len * 
2725                                         sizeof(unsigned char)); 
2726                                 bn_ctx = BN_CTX_new();
2727                                 if ((encodedPoint == NULL) || 
2728                                     (bn_ctx == NULL)) 
2729                                         {
2730                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2731                                         goto err;
2732                                         }
2733
2734                                 /* Encode the public key */
2735                                 n = EC_POINT_point2oct(srvr_group, 
2736                                     EC_KEY_get0_public_key(clnt_ecdh), 
2737                                     POINT_CONVERSION_UNCOMPRESSED, 
2738                                     encodedPoint, encoded_pt_len, bn_ctx);
2739
2740                                 *p = n; /* length of encoded point */
2741                                 /* Encoded point will be copied here */
2742                                 p += 1; 
2743                                 /* copy the point */
2744                                 memcpy((unsigned char *)p, encodedPoint, n);
2745                                 /* increment n to account for length field */
2746                                 n += 1; 
2747                                 }
2748
2749                         /* Free allocated memory */
2750                         BN_CTX_free(bn_ctx);
2751                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2752                         if (clnt_ecdh != NULL) 
2753                                  EC_KEY_free(clnt_ecdh);
2754                         EVP_PKEY_free(srvr_pub_pkey);
2755                         }
2756 #endif /* !OPENSSL_NO_ECDH */
2757                 else if (alg_k & SSL_kGOST) 
2758                         {
2759                         /* GOST key exchange message creation */
2760                         EVP_PKEY_CTX *pkey_ctx;
2761                         X509 *peer_cert; 
2762                         size_t msglen;
2763                         unsigned int md_len;
2764                         int keytype;
2765                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2766                         EVP_MD_CTX *ukm_hash;
2767                         EVP_PKEY *pub_key;
2768
2769                         /* Get server sertificate PKEY and create ctx from it */
2770                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2771                         if (!peer_cert) 
2772                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2773                         if (!peer_cert)         {
2774                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2775                                         goto err;
2776                                 }       
2777                                 
2778                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2779                         /* If we have send a certificate, and certificate key
2780
2781                          * parameters match those of server certificate, use
2782                          * certificate key for key exchange
2783                          */
2784
2785                          /* Otherwise, generate ephemeral key pair */
2786                                         
2787                         EVP_PKEY_encrypt_init(pkey_ctx);
2788                           /* Generate session key */    
2789                     RAND_bytes(premaster_secret,32);
2790                         /* If we have client certificate, use its secret as peer key */
2791                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2792                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2793                                         /* If there was an error - just ignore it. Ephemeral key
2794                                         * would be used
2795                                         */
2796                                         ERR_clear_error();
2797                                 }
2798                         }                       
2799                         /* Compute shared IV and store it in algorithm-specific
2800                          * context data */
2801                         ukm_hash = EVP_MD_CTX_create();
2802                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2803                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2804                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2805                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2806                         EVP_MD_CTX_destroy(ukm_hash);
2807                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2808                                 8,shared_ukm)<0) {
2809                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2810                                                 SSL_R_LIBRARY_BUG);
2811                                         goto err;
2812                                 }       
2813                         /* Make GOST keytransport blob message */
2814                         /*Encapsulate it into sequence */
2815                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2816                         msglen=255;
2817                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2818                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2819                                         SSL_R_LIBRARY_BUG);
2820                                 goto err;
2821                         }
2822                         if (msglen >= 0x80)
2823                                 {
2824                                 *(p++)=0x81;
2825                                 *(p++)= msglen & 0xff;
2826                                 n=msglen+3;
2827                                 }
2828                         else
2829                                 {
2830                                 *(p++)= msglen & 0xff;
2831                                 n=msglen+2;
2832                                 }
2833                         memcpy(p, tmp, msglen);
2834                         /* Check if pubkey from client certificate was used */
2835                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2836                                 {
2837                                 /* Set flag "skip certificate verify" */
2838                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2839                                 }
2840                         EVP_PKEY_CTX_free(pkey_ctx);
2841                         s->session->master_key_length=
2842                                 s->method->ssl3_enc->generate_master_secret(s,
2843                                         s->session->master_key,premaster_secret,32);
2844                         EVP_PKEY_free(pub_key);
2845
2846                         }
2847 #ifndef OPENSSL_NO_SRP
2848                 else if (alg_k & SSL_kSRP)
2849                         {
2850                         if (s->srp_ctx.A != NULL)
2851                                 {
2852                                 /* send off the data */
2853                                 n=BN_num_bytes(s->srp_ctx.A);
2854                                 s2n(n,p);
2855                                 BN_bn2bin(s->srp_ctx.A,p);
2856                                 n+=2;
2857                                 }
2858                         else
2859                                 {
2860                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2861                                 goto err;
2862                                 }
2863                         if (s->session->srp_username != NULL)
2864                                 OPENSSL_free(s->session->srp_username);
2865                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2866                         if (s->session->srp_username == NULL)
2867                                 {
2868                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2869                                         ERR_R_MALLOC_FAILURE);
2870                                 goto err;
2871                                 }
2872
2873                         if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
2874                                 {
2875                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2876                                 goto err;
2877                                 }
2878                         }
2879 #endif
2880 #ifndef OPENSSL_NO_PSK
2881                 else if (alg_k & SSL_kPSK)
2882                         {
2883                         char identity[PSK_MAX_IDENTITY_LEN];
2884                         unsigned char *t = NULL;
2885                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2886                         unsigned int pre_ms_len = 0, psk_len = 0;
2887                         int psk_err = 1;
2888
2889                         n = 0;
2890                         if (s->psk_client_callback == NULL)
2891                                 {
2892                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2893                                         SSL_R_PSK_NO_CLIENT_CB);
2894                                 goto err;
2895                                 }
2896
2897                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2898                                 identity, PSK_MAX_IDENTITY_LEN,
2899                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2900                         if (psk_len > PSK_MAX_PSK_LEN)
2901                                 {
2902                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2903                                         ERR_R_INTERNAL_ERROR);
2904                                 goto psk_err;
2905                                 }
2906                         else if (psk_len == 0)
2907                                 {
2908                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2909                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
2910                                 goto psk_err;
2911                                 }
2912
2913                         /* create PSK pre_master_secret */
2914                         pre_ms_len = 2+psk_len+2+psk_len;
2915                         t = psk_or_pre_ms;
2916                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2917                         s2n(psk_len, t);
2918                         memset(t, 0, psk_len);
2919                         t+=psk_len;
2920                         s2n(psk_len, t);
2921
2922                         if (s->session->psk_identity_hint != NULL)
2923                                 OPENSSL_free(s->session->psk_identity_hint);
2924                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2925                         if (s->ctx->psk_identity_hint != NULL &&
2926                                 s->session->psk_identity_hint == NULL)
2927                                 {
2928                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2929                                         ERR_R_MALLOC_FAILURE);
2930                                 goto psk_err;
2931                                 }
2932
2933                         if (s->session->psk_identity != NULL)
2934                                 OPENSSL_free(s->session->psk_identity);
2935                         s->session->psk_identity = BUF_strdup(identity);
2936                         if (s->session->psk_identity == NULL)
2937                                 {
2938                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2939                                         ERR_R_MALLOC_FAILURE);
2940                                 goto psk_err;
2941                                 }
2942
2943                         s->session->master_key_length =
2944                                 s->method->ssl3_enc->generate_master_secret(s,
2945                                         s->session->master_key,
2946                                         psk_or_pre_ms, pre_ms_len); 
2947                         n = strlen(identity);
2948                         s2n(n, p);
2949                         memcpy(p, identity, n);
2950                         n+=2;
2951                         psk_err = 0;
2952                 psk_err:
2953                         OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
2954                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2955                         if (psk_err != 0)
2956                                 {
2957                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2958                                 goto err;
2959                                 }
2960                         }
2961 #endif
2962                 else
2963                         {
2964                         ssl3_send_alert(s, SSL3_AL_FATAL,
2965                             SSL_AD_HANDSHAKE_FAILURE);
2966                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2967                             ERR_R_INTERNAL_ERROR);
2968                         goto err;
2969                         }
2970                 
2971                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2972                 l2n3(n,d);
2973
2974                 s->state=SSL3_ST_CW_KEY_EXCH_B;
2975                 /* number of bytes to write */
2976                 s->init_num=n+4;
2977                 s->init_off=0;
2978                 }
2979
2980         /* SSL3_ST_CW_KEY_EXCH_B */
2981         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2982 err:
2983 #ifndef OPENSSL_NO_ECDH
2984         BN_CTX_free(bn_ctx);
2985         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2986         if (clnt_ecdh != NULL) 
2987                 EC_KEY_free(clnt_ecdh);
2988         EVP_PKEY_free(srvr_pub_pkey);
2989 #endif
2990         return(-1);
2991         }
2992
2993 int ssl3_send_client_verify(SSL *s)
2994         {
2995         unsigned char *p,*d;
2996         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2997         EVP_PKEY *pkey;
2998         EVP_PKEY_CTX *pctx=NULL;
2999         EVP_MD_CTX mctx;
3000         unsigned u=0;
3001         unsigned long n;
3002         int j;
3003
3004         EVP_MD_CTX_init(&mctx);
3005
3006         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
3007                 {
3008                 d=(unsigned char *)s->init_buf->data;
3009                 p= &(d[4]);
3010                 pkey=s->cert->key->privatekey;
3011 /* Create context from key and test if sha1 is allowed as digest */
3012                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
3013                 EVP_PKEY_sign_init(pctx);
3014                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
3015                         {
3016                         if (TLS1_get_version(s) < TLS1_2_VERSION)
3017                                 s->method->ssl3_enc->cert_verify_mac(s,
3018                                                 NID_sha1,
3019                                                 &(data[MD5_DIGEST_LENGTH]));
3020                         }
3021                 else
3022                         {
3023                         ERR_clear_error();
3024                         }
3025                 /* For TLS v1.2 send signature algorithm and signature
3026                  * using agreed digest and cached handshake records.
3027                  */
3028                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3029                         {
3030                         long hdatalen = 0;
3031                         void *hdata;
3032                         const EVP_MD *md = s->cert->key->digest;
3033                         hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
3034                                                                 &hdata);
3035                         if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3036                                 {
3037                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3038                                                 ERR_R_INTERNAL_ERROR);
3039                                 goto err;
3040                                 }
3041                         p += 2;
3042 #ifdef SSL_DEBUG
3043                         fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3044                                                         EVP_MD_name(md));
3045 #endif
3046                         if (!EVP_SignInit_ex(&mctx, md, NULL)
3047                                 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3048                                 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3049                                 {
3050                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3051                                                 ERR_R_EVP_LIB);
3052                                 goto err;
3053                                 }
3054                         s2n(u,p);
3055                         n = u + 4;
3056                         if (!ssl3_digest_cached_records(s))
3057                                 goto err;
3058                         }
3059                 else
3060 #ifndef OPENSSL_NO_RSA
3061                 if (pkey->type == EVP_PKEY_RSA)
3062                         {
3063                         s->method->ssl3_enc->cert_verify_mac(s,
3064                                 NID_md5,
3065                                 &(data[0]));
3066                         if (RSA_sign(NID_md5_sha1, data,
3067                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3068                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
3069                                 {
3070                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3071                                 goto err;
3072                                 }
3073                         s2n(u,p);
3074                         n=u+2;
3075                         }
3076                 else
3077 #endif
3078 #ifndef OPENSSL_NO_DSA
3079                         if (pkey->type == EVP_PKEY_DSA)
3080                         {
3081                         if (!DSA_sign(pkey->save_type,
3082                                 &(data[MD5_DIGEST_LENGTH]),
3083                                 SHA_DIGEST_LENGTH,&(p[2]),
3084                                 (unsigned int *)&j,pkey->pkey.dsa))
3085                                 {
3086                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3087                                 goto err;
3088                                 }
3089                         s2n(j,p);
3090                         n=j+2;
3091                         }
3092                 else
3093 #endif
3094 #ifndef OPENSSL_NO_ECDSA
3095                         if (pkey->type == EVP_PKEY_EC)
3096                         {
3097                         if (!ECDSA_sign(pkey->save_type,
3098                                 &(data[MD5_DIGEST_LENGTH]),
3099                                 SHA_DIGEST_LENGTH,&(p[2]),
3100                                 (unsigned int *)&j,pkey->pkey.ec))
3101                                 {
3102                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3103                                     ERR_R_ECDSA_LIB);
3104                                 goto err;
3105                                 }
3106                         s2n(j,p);
3107                         n=j+2;
3108                         }
3109                 else
3110 #endif
3111                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
3112                 {
3113                 unsigned char signbuf[64];
3114                 int i;
3115                 size_t sigsize=64;
3116                 s->method->ssl3_enc->cert_verify_mac(s,
3117                         NID_id_GostR3411_94,
3118                         data);
3119                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3120                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3121                         ERR_R_INTERNAL_ERROR);
3122                         goto err;
3123                 }
3124                 for (i=63,j=0; i>=0; j++, i--) {
3125                         p[2+j]=signbuf[i];
3126                 }       
3127                 s2n(j,p);
3128                 n=j+2;
3129                 }
3130                 else
3131                 {
3132                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3133                         goto err;
3134                 }
3135                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
3136                 l2n3(n,d);
3137
3138                 s->state=SSL3_ST_CW_CERT_VRFY_B;
3139                 s->init_num=(int)n+4;
3140                 s->init_off=0;
3141                 }
3142         EVP_MD_CTX_cleanup(&mctx);
3143         EVP_PKEY_CTX_free(pctx);
3144         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3145 err:
3146         EVP_MD_CTX_cleanup(&mctx);
3147         EVP_PKEY_CTX_free(pctx);
3148         return(-1);
3149         }
3150
3151 /* Check a certificate can be used for client authentication. Currently
3152  * check cert exists, if we have a suitable digest for TLS 1.2  and if
3153  * static DH client certificates can be used.
3154  */
3155 static int ssl3_check_client_certificate(SSL *s)
3156         {
3157         unsigned long alg_k;
3158         if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
3159                 return 0;
3160         /* If no suitable signature algorithm can't use certificate */
3161         if (TLS1_get_version(s) >= TLS1_2_VERSION && !s->cert->key->digest)
3162                 return 0;
3163         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3164         /* See if we can use client certificate for fixed DH */
3165         if (alg_k & (SSL_kDHr|SSL_kDHd))
3166                 {
3167                 SESS_CERT *scert = s->session->sess_cert;
3168                 int i = scert->peer_cert_type;
3169                 EVP_PKEY *clkey = NULL, *spkey = NULL;
3170                 clkey = s->cert->key->privatekey;
3171                 /* If client key not DH assume it can be used */
3172                 if (EVP_PKEY_id(clkey) != EVP_PKEY_DH)
3173                         return 1;
3174                 if (i >= 0)
3175                         spkey = X509_get_pubkey(scert->peer_pkeys[i].x509);
3176                 if (spkey)
3177                         {
3178                         /* Compare server and client parameters */
3179                         i = EVP_PKEY_cmp_parameters(clkey, spkey);
3180                         EVP_PKEY_free(spkey);
3181                         if (i != 1)
3182                                 return 0;
3183                         }
3184                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3185                 }
3186         return 1;
3187         }
3188
3189 int ssl3_send_client_certificate(SSL *s)
3190         {
3191         X509 *x509=NULL;
3192         EVP_PKEY *pkey=NULL;
3193         int i;
3194         unsigned long l;
3195
3196         if (s->state == SSL3_ST_CW_CERT_A)
3197                 {
3198                 /* Let cert callback update client certificates if required */
3199                 if (s->cert->cert_cb
3200                         && s->cert->cert_cb(s, s->cert->cert_cb_arg) <= 0)
3201                         {
3202                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3203                         return 0;
3204                         }
3205                 if (ssl3_check_client_certificate(s))
3206                         s->state=SSL3_ST_CW_CERT_C;
3207                 else
3208                         s->state=SSL3_ST_CW_CERT_B;
3209                 }
3210
3211         /* We need to get a client cert */
3212         if (s->state == SSL3_ST_CW_CERT_B)
3213                 {
3214                 /* If we get an error, we need to
3215                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3216                  * We then get retied later */
3217                 i=0;
3218                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3219                 if (i < 0)
3220                         {
3221                         s->rwstate=SSL_X509_LOOKUP;
3222                         return(-1);
3223                         }
3224                 s->rwstate=SSL_NOTHING;
3225                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3226                         {
3227                         s->state=SSL3_ST_CW_CERT_B;
3228                         if (    !SSL_use_certificate(s,x509) ||
3229                                 !SSL_use_PrivateKey(s,pkey))
3230                                 i=0;
3231                         }
3232                 else if (i == 1)
3233                         {
3234                         i=0;
3235                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3236                         }
3237
3238                 if (x509 != NULL) X509_free(x509);
3239                 if (pkey != NULL) EVP_PKEY_free(pkey);
3240                 if (i && !ssl3_check_client_certificate(s))
3241                         i = 0;
3242                 if (i == 0)
3243                         {
3244                         if (s->version == SSL3_VERSION)
3245                                 {
3246                                 s->s3->tmp.cert_req=0;
3247                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3248                                 return(1);
3249                                 }
3250                         else
3251                                 {
3252                                 s->s3->tmp.cert_req=2;
3253                                 }
3254                         }
3255
3256                 /* Ok, we have a cert */
3257                 s->state=SSL3_ST_CW_CERT_C;
3258                 }
3259
3260         if (s->state == SSL3_ST_CW_CERT_C)
3261                 {
3262                 s->state=SSL3_ST_CW_CERT_D;
3263                 l=ssl3_output_cert_chain(s,
3264                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key);
3265                 s->init_num=(int)l;
3266                 s->init_off=0;
3267                 }
3268         /* SSL3_ST_CW_CERT_D */
3269         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3270         }
3271
3272 #define has_bits(i,m)   (((i)&(m)) == (m))
3273
3274 int ssl3_check_cert_and_algorithm(SSL *s)
3275         {
3276         int i,idx;
3277         long alg_k,alg_a;
3278         EVP_PKEY *pkey=NULL;
3279         SESS_CERT *sc;
3280 #ifndef OPENSSL_NO_RSA
3281         RSA *rsa;
3282 #endif
3283 #ifndef OPENSSL_NO_DH
3284         DH *dh;
3285 #endif
3286
3287         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3288         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3289
3290         /* we don't have a certificate */
3291         if ((alg_a & (SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3292                 return(1);
3293
3294         sc=s->session->sess_cert;
3295         if (sc == NULL)
3296                 {
3297                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3298                 goto err;
3299                 }
3300
3301 #ifndef OPENSSL_NO_RSA
3302         rsa=s->session->sess_cert->peer_rsa_tmp;
3303 #endif
3304 #ifndef OPENSSL_NO_DH
3305         dh=s->session->sess_cert->peer_dh_tmp;
3306 #endif
3307
3308         /* This is the passed certificate */
3309
3310         idx=sc->peer_cert_type;
3311 #ifndef OPENSSL_NO_ECDH
3312         if (idx == SSL_PKEY_ECC)
3313                 {
3314                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3315                                                                 s) == 0) 
3316                         { /* check failed */
3317                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3318                         goto f_err;
3319                         }
3320                 else 
3321                         {
3322                         return 1;
3323                         }
3324                 }
3325 #endif
3326         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3327         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3328         EVP_PKEY_free(pkey);
3329
3330         
3331         /* Check that we have a certificate if we require one */
3332         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3333                 {
3334                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3335                 goto f_err;
3336                 }
3337 #ifndef OPENSSL_NO_DSA
3338         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3339                 {
3340                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3341                 goto f_err;
3342                 }
3343 #endif
3344 #ifndef OPENSSL_NO_RSA
3345         if ((alg_k & SSL_kRSA) &&
3346                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3347                 {
3348                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3349                 goto f_err;
3350                 }
3351 #endif
3352 #ifndef OPENSSL_NO_DH
3353         if ((alg_k & SSL_kEDH) && 
3354                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3355                 {
3356                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3357                 goto f_err;
3358                 }
3359         else if ((alg_k & SSL_kDHr) && (TLS1_get_version(s) < TLS1_2_VERSION) &&
3360                 !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3361                 {
3362                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3363                 goto f_err;
3364                 }
3365 #ifndef OPENSSL_NO_DSA
3366         else if ((alg_k & SSL_kDHd) && (TLS1_get_version(s) < TLS1_2_VERSION) &&
3367                 !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3368                 {
3369                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3370                 goto f_err;
3371                 }
3372 #endif
3373 #endif
3374
3375         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3376                 {
3377 #ifndef OPENSSL_NO_RSA
3378                 if (alg_k & SSL_kRSA)
3379                         {
3380                         if (rsa == NULL
3381                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3382                                 {
3383                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3384                                 goto f_err;
3385                                 }
3386                         }
3387                 else
3388 #endif
3389 #ifndef OPENSSL_NO_DH
3390                         if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
3391                             {
3392                             if (dh == NULL
3393                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3394                                 {
3395                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3396                                 goto f_err;
3397                                 }
3398                         }
3399                 else
3400 #endif
3401                         {
3402                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3403                         goto f_err;
3404                         }
3405                 }
3406         return(1);
3407 f_err:
3408         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3409 err:
3410         return(0);
3411         }
3412
3413 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
3414 int ssl3_send_next_proto(SSL *s)
3415         {
3416         unsigned int len, padding_len;
3417         unsigned char *d;
3418
3419         if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3420                 {
3421                 len = s->next_proto_negotiated_len;
3422                 padding_len = 32 - ((len + 2) % 32);
3423                 d = (unsigned char *)s->init_buf->data;
3424                 d[4] = len;
3425                 memcpy(d + 5, s->next_proto_negotiated, len);
3426                 d[5 + len] = padding_len;
3427                 memset(d + 6 + len, 0, padding_len);
3428                 *(d++)=SSL3_MT_NEXT_PROTO;
3429                 l2n3(2 + len + padding_len, d);
3430                 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3431                 s->init_num = 4 + 2 + len + padding_len;
3432                 s->init_off = 0;
3433                 }
3434
3435         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3436 }
3437 #endif  /* !OPENSSL_NO_TLSEXT && !OPENSSL_NO_NEXTPROTONEG */
3438
3439 /* Check to see if handshake is full or resumed. Usually this is just a
3440  * case of checking to see if a cache hit has occurred. In the case of
3441  * session tickets we have to check the next message to be sure.
3442  */
3443
3444 #ifndef OPENSSL_NO_TLSEXT
3445 int ssl3_check_finished(SSL *s)
3446         {
3447         int ok;
3448         long n;
3449         /* If we have no ticket it cannot be a resumed session. */
3450         if (!s->session->tlsext_tick)
3451                 return 1;
3452         /* this function is called when we really expect a Certificate
3453          * message, so permit appropriate message length */
3454         n=s->method->ssl_get_message(s,
3455                 SSL3_ST_CR_CERT_A,
3456                 SSL3_ST_CR_CERT_B,
3457                 -1,
3458                 s->max_cert_list,
3459                 &ok);
3460         if (!ok) return((int)n);
3461         s->s3->tmp.reuse_message = 1;
3462         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3463                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3464                 return 2;
3465
3466         return 1;
3467         }
3468 #endif
3469
3470 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3471         {
3472         int i = 0;
3473 #ifndef OPENSSL_NO_ENGINE
3474         if (s->ctx->client_cert_engine)
3475                 {
3476                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3477                                                 SSL_get_client_CA_list(s),
3478                                                 px509, ppkey, NULL, NULL, NULL);
3479                 if (i != 0)
3480                         return i;
3481                 }
3482 #endif
3483         if (s->ctx->client_cert_cb)
3484                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3485         return i;
3486         }
3487
3488 #ifndef OPENSSL_NO_TLSEXT
3489 int tls1_get_server_supplemental_data(SSL *s)
3490         {
3491         int al;
3492         int ok;
3493         unsigned long supp_data_len, authz_data_len;
3494         long n;
3495         unsigned short supp_data_type, authz_data_type, proof_len;
3496         const unsigned char *p;
3497         unsigned char *new_proof;
3498
3499         n=s->method->ssl_get_message(s,
3500                 SSL3_ST_CR_SUPPLEMENTAL_DATA_A,
3501                 SSL3_ST_CR_SUPPLEMENTAL_DATA_B,
3502                 SSL3_MT_SUPPLEMENTAL_DATA,
3503                 /* use default limit */
3504                 TLSEXT_MAXLEN_supplemental_data,
3505                 &ok);
3506
3507         if (!ok) return((int)n);
3508
3509         p = (unsigned char *)s->init_msg;
3510
3511         /* The message cannot be empty */
3512         if (n < 3)
3513                 {
3514                 al = SSL_AD_DECODE_ERROR;
3515                 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3516                 goto f_err;
3517                 }
3518         /* Length of supplemental data */
3519         n2l3(p,supp_data_len);
3520         n -= 3;
3521         /* We must have at least one supplemental data entry
3522          * with type (1 byte) and length (2 bytes). */
3523         if (supp_data_len != (unsigned long) n || n < 4)
3524                 {
3525                 al = SSL_AD_DECODE_ERROR;
3526                 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3527                 goto f_err;
3528                 }
3529         /* Supplemental data type: must be authz_data */
3530         n2s(p,supp_data_type);
3531         n -= 2;
3532         if (supp_data_type != TLSEXT_SUPPLEMENTALDATATYPE_authz_data)
3533                 {
3534                 al = SSL_AD_UNEXPECTED_MESSAGE;
3535                 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_UNKNOWN_SUPPLEMENTAL_DATA_TYPE);
3536                 goto f_err;
3537                 }
3538         /* Authz data length */
3539         n2s(p, authz_data_len);
3540         n -= 2;
3541         if (authz_data_len != (unsigned long) n || n < 1)
3542                 {
3543                 al = SSL_AD_DECODE_ERROR;
3544                 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3545                 goto f_err;
3546                 }
3547         /* Authz data type: must be audit_proof */
3548         authz_data_type = *(p++);
3549         n -= 1;
3550         if (authz_data_type != TLSEXT_AUTHZDATAFORMAT_audit_proof)
3551                 {
3552                 al=SSL_AD_UNEXPECTED_MESSAGE;
3553                 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_UNKNOWN_AUTHZ_DATA_TYPE);
3554                 goto f_err;
3555                 }
3556         /* We have a proof: read its length */
3557         if (n < 2)
3558                 {
3559                 al = SSL_AD_DECODE_ERROR;
3560                 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3561                 goto f_err;
3562                 }
3563         n2s(p, proof_len);
3564         n -= 2;
3565         if (proof_len != (unsigned long) n)
3566                 {
3567                 al = SSL_AD_DECODE_ERROR;
3568                 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3569                 goto f_err;
3570                 }
3571         /* Store the proof */
3572         new_proof = OPENSSL_realloc(s->session->audit_proof,
3573                                     proof_len);
3574         if (new_proof == NULL)
3575                 {
3576                 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,ERR_R_MALLOC_FAILURE);
3577                 return 0;
3578                 }
3579         s->session->audit_proof_length = proof_len;
3580         s->session->audit_proof = new_proof;
3581         memcpy(s->session->audit_proof, p, proof_len);
3582
3583         /* Got the proof, but can't verify it yet. */
3584         return 1;
3585 f_err:
3586         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3587         return -1;
3588         }
3589 #endif