Fix for CVE-2014-0224
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifdef OPENSSL_FIPS
160 #include <openssl/fips.h>
161 #endif
162 #ifndef OPENSSL_NO_DH
163 #include <openssl/dh.h>
164 #endif
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_ENGINE
167 #include <openssl/engine.h>
168 #endif
169
170 static const SSL_METHOD *ssl3_get_client_method(int ver);
171 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
172
173 static const SSL_METHOD *ssl3_get_client_method(int ver)
174         {
175         if (ver == SSL3_VERSION)
176                 return(SSLv3_client_method());
177         else
178                 return(NULL);
179         }
180
181 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182                         ssl_undefined_function,
183                         ssl3_connect,
184                         ssl3_get_client_method)
185
186 int ssl3_connect(SSL *s)
187         {
188         BUF_MEM *buf=NULL;
189         unsigned long Time=(unsigned long)time(NULL);
190         void (*cb)(const SSL *ssl,int type,int val)=NULL;
191         int ret= -1;
192         int new_state,state,skip=0;
193
194         RAND_add(&Time,sizeof(Time),0);
195         ERR_clear_error();
196         clear_sys_error();
197
198         if (s->info_callback != NULL)
199                 cb=s->info_callback;
200         else if (s->ctx->info_callback != NULL)
201                 cb=s->ctx->info_callback;
202         
203         s->in_handshake++;
204         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
205
206 #ifndef OPENSSL_NO_HEARTBEATS
207         /* If we're awaiting a HeartbeatResponse, pretend we
208          * already got and don't await it anymore, because
209          * Heartbeats don't make sense during handshakes anyway.
210          */
211         if (s->tlsext_hb_pending)
212                 {
213                 s->tlsext_hb_pending = 0;
214                 s->tlsext_hb_seq++;
215                 }
216 #endif
217
218         for (;;)
219                 {
220                 state=s->state;
221
222                 switch(s->state)
223                         {
224                 case SSL_ST_RENEGOTIATE:
225                         s->renegotiate=1;
226                         s->state=SSL_ST_CONNECT;
227                         s->ctx->stats.sess_connect_renegotiate++;
228                         /* break */
229                 case SSL_ST_BEFORE:
230                 case SSL_ST_CONNECT:
231                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
232                 case SSL_ST_OK|SSL_ST_CONNECT:
233
234                         s->server=0;
235                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
236
237                         if ((s->version & 0xff00 ) != 0x0300)
238                                 {
239                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
240                                 ret = -1;
241                                 goto end;
242                                 }
243                                 
244                         /* s->version=SSL3_VERSION; */
245                         s->type=SSL_ST_CONNECT;
246
247                         if (s->init_buf == NULL)
248                                 {
249                                 if ((buf=BUF_MEM_new()) == NULL)
250                                         {
251                                         ret= -1;
252                                         goto end;
253                                         }
254                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
255                                         {
256                                         ret= -1;
257                                         goto end;
258                                         }
259                                 s->init_buf=buf;
260                                 buf=NULL;
261                                 }
262
263                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
264
265                         /* setup buffing BIO */
266                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
267
268                         /* don't push the buffering BIO quite yet */
269
270                         ssl3_init_finished_mac(s);
271
272                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
273                         s->ctx->stats.sess_connect++;
274                         s->init_num=0;
275                         break;
276
277                 case SSL3_ST_CW_CLNT_HELLO_A:
278                 case SSL3_ST_CW_CLNT_HELLO_B:
279
280                         s->shutdown=0;
281                         ret=ssl3_client_hello(s);
282                         if (ret <= 0) goto end;
283                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
284                         s->init_num=0;
285
286                         /* turn on buffering for the next lot of output */
287                         if (s->bbio != s->wbio)
288                                 s->wbio=BIO_push(s->bbio,s->wbio);
289
290                         break;
291
292                 case SSL3_ST_CR_SRVR_HELLO_A:
293                 case SSL3_ST_CR_SRVR_HELLO_B:
294                         ret=ssl3_get_server_hello(s);
295                         if (ret <= 0) goto end;
296
297                         if (s->hit)
298                                 {
299                                 s->state=SSL3_ST_CR_FINISHED_A;
300 #ifndef OPENSSL_NO_TLSEXT
301                                 if (s->tlsext_ticket_expected)
302                                         {
303                                         /* receive renewed session ticket */
304                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
305                                         }
306 #endif
307                                 }
308                         else
309                                 {
310                                         s->state=SSL3_ST_CR_CERT_A;
311                                 }
312                         s->init_num=0;
313                         break;
314 #ifndef OPENSSL_NO_TLSEXT
315                 case SSL3_ST_CR_SUPPLEMENTAL_DATA_A:
316                 case SSL3_ST_CR_SUPPLEMENTAL_DATA_B:
317                         ret = tls1_get_server_supplemental_data(s);
318                         if (ret <= 0) goto end;
319                         s->state=SSL3_ST_CR_CERT_A;
320                         s->init_num = 0;
321                         break;
322 #endif
323                 case SSL3_ST_CR_CERT_A:
324                 case SSL3_ST_CR_CERT_B:
325 #ifndef OPENSSL_NO_TLSEXT
326                         ret=ssl3_check_finished(s);
327                         if (ret <= 0) goto end;
328                         if (ret == 3)
329                                 {
330                                 s->state=SSL3_ST_CR_SUPPLEMENTAL_DATA_A;
331                                 s->init_num=0;
332                                 break;
333                                 }
334                         if (ret == 2)
335                                 {
336                                 s->hit = 1;
337                                 if (s->tlsext_ticket_expected)
338                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
339                                 else
340                                         s->state=SSL3_ST_CR_FINISHED_A;
341                                 s->init_num=0;
342                                 break;
343                                 }
344 #endif
345                         /* Check if it is anon DH/ECDH */
346                         /* or PSK */
347                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
348                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
349                                 {
350                                 ret=ssl3_get_server_certificate(s);
351                                 if (ret <= 0) goto end;
352 #ifndef OPENSSL_NO_TLSEXT
353                                 if (s->tlsext_status_expected)
354                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
355                                 else
356                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
357                                 }
358                         else
359                                 {
360                                 skip = 1;
361                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
362                                 }
363 #else
364                                 }
365                         else
366                                 skip=1;
367
368                         s->state=SSL3_ST_CR_KEY_EXCH_A;
369 #endif
370                         s->init_num=0;
371                         break;
372
373                 case SSL3_ST_CR_KEY_EXCH_A:
374                 case SSL3_ST_CR_KEY_EXCH_B:
375                         ret=ssl3_get_key_exchange(s);
376                         if (ret <= 0) goto end;
377                         s->state=SSL3_ST_CR_CERT_REQ_A;
378                         s->init_num=0;
379
380                         /* at this point we check that we have the
381                          * required stuff from the server */
382                         if (!ssl3_check_cert_and_algorithm(s))
383                                 {
384                                 ret= -1;
385                                 goto end;
386                                 }
387                         break;
388
389                 case SSL3_ST_CR_CERT_REQ_A:
390                 case SSL3_ST_CR_CERT_REQ_B:
391                         ret=ssl3_get_certificate_request(s);
392                         if (ret <= 0) goto end;
393                         s->state=SSL3_ST_CR_SRVR_DONE_A;
394                         s->init_num=0;
395                         break;
396
397                 case SSL3_ST_CR_SRVR_DONE_A:
398                 case SSL3_ST_CR_SRVR_DONE_B:
399                         ret=ssl3_get_server_done(s);
400                         if (ret <= 0) goto end;
401 #ifndef OPENSSL_NO_SRP
402                         if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
403                                 {
404                                 if ((ret = SRP_Calc_A_param(s))<=0)
405                                         {
406                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
407                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
408                                         goto end;
409                                         }
410                                 }
411 #endif
412 #ifndef OPENSSL_NO_TLSEXT
413                         s->state=SSL3_ST_CW_SUPPLEMENTAL_DATA_A;
414 #else
415                         if (s->s3->tmp.cert_req)
416                                 s->state=SSL3_ST_CW_CERT_A;
417                         else
418                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
419 #endif
420                         s->init_num=0;
421
422                         break;
423
424                 case SSL3_ST_CW_CERT_A:
425                 case SSL3_ST_CW_CERT_B:
426                 case SSL3_ST_CW_CERT_C:
427                 case SSL3_ST_CW_CERT_D:
428                         ret=ssl3_send_client_certificate(s);
429                         if (ret <= 0) goto end;
430                         s->state=SSL3_ST_CW_KEY_EXCH_A;
431                         s->init_num=0;
432                         break;
433
434                 case SSL3_ST_CW_KEY_EXCH_A:
435                 case SSL3_ST_CW_KEY_EXCH_B:
436                         ret=ssl3_send_client_key_exchange(s);
437                         if (ret <= 0) goto end;
438                         /* EAY EAY EAY need to check for DH fix cert
439                          * sent back */
440                         /* For TLS, cert_req is set to 2, so a cert chain
441                          * of nothing is sent, but no verify packet is sent */
442                         /* XXX: For now, we do not support client 
443                          * authentication in ECDH cipher suites with
444                          * ECDH (rather than ECDSA) certificates.
445                          * We need to skip the certificate verify 
446                          * message when client's ECDH public key is sent 
447                          * inside the client certificate.
448                          */
449                         if (s->s3->tmp.cert_req == 1)
450                                 {
451                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
452                                 }
453                         else
454                                 {
455                                 s->state=SSL3_ST_CW_CHANGE_A;
456                                 s->s3->change_cipher_spec=0;
457                                 }
458                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
459                                 {
460                                 s->state=SSL3_ST_CW_CHANGE_A;
461                                 s->s3->change_cipher_spec=0;
462                                 }
463
464                         s->init_num=0;
465                         break;
466
467                 case SSL3_ST_CW_CERT_VRFY_A:
468                 case SSL3_ST_CW_CERT_VRFY_B:
469                         ret=ssl3_send_client_verify(s);
470                         if (ret <= 0) goto end;
471                         s->state=SSL3_ST_CW_CHANGE_A;
472                         s->init_num=0;
473                         s->s3->change_cipher_spec=0;
474                         break;
475
476                 case SSL3_ST_CW_CHANGE_A:
477                 case SSL3_ST_CW_CHANGE_B:
478                         ret=ssl3_send_change_cipher_spec(s,
479                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
480                         if (ret <= 0) goto end;
481
482 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
483                         s->state=SSL3_ST_CW_FINISHED_A;
484 #else
485                         if (s->s3->next_proto_neg_seen)
486                                 s->state=SSL3_ST_CW_NEXT_PROTO_A;
487                         else
488                                 s->state=SSL3_ST_CW_FINISHED_A;
489 #endif
490                         s->init_num=0;
491
492                         s->session->cipher=s->s3->tmp.new_cipher;
493 #ifdef OPENSSL_NO_COMP
494                         s->session->compress_meth=0;
495 #else
496                         if (s->s3->tmp.new_compression == NULL)
497                                 s->session->compress_meth=0;
498                         else
499                                 s->session->compress_meth=
500                                         s->s3->tmp.new_compression->id;
501 #endif
502                         if (!s->method->ssl3_enc->setup_key_block(s))
503                                 {
504                                 ret= -1;
505                                 goto end;
506                                 }
507
508                         if (!s->method->ssl3_enc->change_cipher_state(s,
509                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
510                                 {
511                                 ret= -1;
512                                 goto end;
513                                 }
514
515                         break;
516
517 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
518                 case SSL3_ST_CW_NEXT_PROTO_A:
519                 case SSL3_ST_CW_NEXT_PROTO_B:
520                         ret=ssl3_send_next_proto(s);
521                         if (ret <= 0) goto end;
522                         s->state=SSL3_ST_CW_FINISHED_A;
523                         break;
524 #endif
525
526 #ifndef OPENSSL_NO_TLSEXT
527                 case SSL3_ST_CW_SUPPLEMENTAL_DATA_A:
528                 case SSL3_ST_CW_SUPPLEMENTAL_DATA_B:
529                         ret = tls1_send_client_supplemental_data(s, &skip);
530                         if (ret <= 0) goto end;
531                         if (s->s3->tmp.cert_req)
532                                 s->state=SSL3_ST_CW_CERT_A;
533                         else
534                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
535                         s->init_num=0;
536                         break;
537 #endif
538
539                 case SSL3_ST_CW_FINISHED_A:
540                 case SSL3_ST_CW_FINISHED_B:
541                         ret=ssl3_send_finished(s,
542                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
543                                 s->method->ssl3_enc->client_finished_label,
544                                 s->method->ssl3_enc->client_finished_label_len);
545                         if (ret <= 0) goto end;
546                         s->state=SSL3_ST_CW_FLUSH;
547
548                         /* clear flags */
549                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
550                         if (s->hit)
551                                 {
552                                 s->s3->tmp.next_state=SSL_ST_OK;
553                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
554                                         {
555                                         s->state=SSL_ST_OK;
556                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
557                                         s->s3->delay_buf_pop_ret=0;
558                                         }
559                                 }
560                         else
561                                 {
562 #ifndef OPENSSL_NO_TLSEXT
563                                 /* Allow NewSessionTicket if ticket expected */
564                                 if (s->tlsext_ticket_expected)
565                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
566                                 else
567 #endif
568                                 
569                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
570                                 }
571                         s->init_num=0;
572                         break;
573
574 #ifndef OPENSSL_NO_TLSEXT
575                 case SSL3_ST_CR_SESSION_TICKET_A:
576                 case SSL3_ST_CR_SESSION_TICKET_B:
577                         ret=ssl3_get_new_session_ticket(s);
578                         if (ret <= 0) goto end;
579                         s->state=SSL3_ST_CR_FINISHED_A;
580                         s->init_num=0;
581                 break;
582
583                 case SSL3_ST_CR_CERT_STATUS_A:
584                 case SSL3_ST_CR_CERT_STATUS_B:
585                         ret=ssl3_get_cert_status(s);
586                         if (ret <= 0) goto end;
587                         s->state=SSL3_ST_CR_KEY_EXCH_A;
588                         s->init_num=0;
589                 break;
590 #endif
591
592                 case SSL3_ST_CR_FINISHED_A:
593                 case SSL3_ST_CR_FINISHED_B:
594
595                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
596                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
597                                 SSL3_ST_CR_FINISHED_B);
598                         if (ret <= 0) goto end;
599
600                         if (s->hit)
601                                 s->state=SSL3_ST_CW_CHANGE_A;
602                         else
603                                 s->state=SSL_ST_OK;
604                         s->init_num=0;
605                         break;
606
607                 case SSL3_ST_CW_FLUSH:
608                         s->rwstate=SSL_WRITING;
609                         if (BIO_flush(s->wbio) <= 0)
610                                 {
611                                 ret= -1;
612                                 goto end;
613                                 }
614                         s->rwstate=SSL_NOTHING;
615                         s->state=s->s3->tmp.next_state;
616                         break;
617
618                 case SSL_ST_OK:
619                         /* clean a few things up */
620                         ssl3_cleanup_key_block(s);
621
622                         if (s->init_buf != NULL)
623                                 {
624                                 BUF_MEM_free(s->init_buf);
625                                 s->init_buf=NULL;
626                                 }
627
628                         /* If we are not 'joining' the last two packets,
629                          * remove the buffering now */
630                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
631                                 ssl_free_wbio_buffer(s);
632                         /* else do it later in ssl3_write */
633
634                         s->init_num=0;
635                         s->renegotiate=0;
636                         s->new_session=0;
637
638                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
639                         if (s->hit) s->ctx->stats.sess_hit++;
640
641                         ret=1;
642                         /* s->server=0; */
643                         s->handshake_func=ssl3_connect;
644                         s->ctx->stats.sess_connect_good++;
645
646                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
647
648                         goto end;
649                         /* break; */
650                         
651                 default:
652                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
653                         ret= -1;
654                         goto end;
655                         /* break; */
656                         }
657
658                 /* did we do anything */
659                 if (!s->s3->tmp.reuse_message && !skip)
660                         {
661                         if (s->debug)
662                                 {
663                                 if ((ret=BIO_flush(s->wbio)) <= 0)
664                                         goto end;
665                                 }
666
667                         if ((cb != NULL) && (s->state != state))
668                                 {
669                                 new_state=s->state;
670                                 s->state=state;
671                                 cb(s,SSL_CB_CONNECT_LOOP,1);
672                                 s->state=new_state;
673                                 }
674                         }
675                 skip=0;
676                 }
677 end:
678         s->in_handshake--;
679         if (buf != NULL)
680                 BUF_MEM_free(buf);
681         if (cb != NULL)
682                 cb(s,SSL_CB_CONNECT_EXIT,ret);
683         return(ret);
684         }
685
686
687 int ssl3_client_hello(SSL *s)
688         {
689         unsigned char *buf;
690         unsigned char *p,*d;
691         int i;
692         unsigned long l;
693         int al = 0;
694 #ifndef OPENSSL_NO_COMP
695         int j;
696         SSL_COMP *comp;
697 #endif
698
699         buf=(unsigned char *)s->init_buf->data;
700         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
701                 {
702                 SSL_SESSION *sess = s->session;
703                 if ((sess == NULL) ||
704                         (sess->ssl_version != s->version) ||
705 #ifdef OPENSSL_NO_TLSEXT
706                         !sess->session_id_length ||
707 #else
708                         (!sess->session_id_length && !sess->tlsext_tick) ||
709 #endif
710                         (sess->not_resumable))
711                         {
712                         if (!ssl_get_new_session(s,0))
713                                 goto err;
714                         }
715                 if (s->method->version == DTLS_ANY_VERSION)
716                         {
717                         /* Determine which DTLS version to use */
718                         int options = s->options;
719                         /* If DTLS 1.2 disabled correct the version number */
720                         if (options & SSL_OP_NO_DTLSv1_2)
721                                 {
722                                 if (tls1_suiteb(s))
723                                         {
724                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
725                                         goto err;
726                                         }
727                                 /* Disabling all versions is silly: return an
728                                  * error.
729                                  */
730                                 if (options & SSL_OP_NO_DTLSv1)
731                                         {
732                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_WRONG_SSL_VERSION);
733                                         goto err;
734                                         }
735                                 /* Update method so we don't use any DTLS 1.2
736                                  * features.
737                                  */
738                                 s->method = DTLSv1_client_method();
739                                 s->version = DTLS1_VERSION;
740                                 }
741                         else
742                                 {
743                                 /* We only support one version: update method */
744                                 if (options & SSL_OP_NO_DTLSv1)
745                                         s->method = DTLSv1_2_client_method();
746                                 s->version = DTLS1_2_VERSION;
747                                 }
748                         s->client_version = s->version;
749                         }
750                 /* else use the pre-loaded session */
751
752                 p=s->s3->client_random;
753
754                 /* for DTLS if client_random is initialized, reuse it, we are
755                  * required to use same upon reply to HelloVerify */
756                 if (SSL_IS_DTLS(s))
757                         {
758                         size_t idx;
759                         i = 1;
760                         for (idx=0; idx < sizeof(s->s3->client_random); idx++)
761                                 {
762                                 if (p[idx])
763                                         {
764                                         i = 0;
765                                         break;
766                                         }
767                                 }
768                         }
769                 else 
770                         i = 1;
771
772                 if (i)
773                         ssl_fill_hello_random(s, 0, p,
774                                               sizeof(s->s3->client_random));
775
776                 /* Do the message type and length last */
777                 d=p= ssl_handshake_start(s);
778
779                 /* version indicates the negotiated version: for example from
780                  * an SSLv2/v3 compatible client hello). The client_version
781                  * field is the maximum version we permit and it is also
782                  * used in RSA encrypted premaster secrets. Some servers can
783                  * choke if we initially report a higher version then
784                  * renegotiate to a lower one in the premaster secret. This
785                  * didn't happen with TLS 1.0 as most servers supported it
786                  * but it can with TLS 1.1 or later if the server only supports
787                  * 1.0.
788                  *
789                  * Possible scenario with previous logic:
790                  *      1. Client hello indicates TLS 1.2
791                  *      2. Server hello says TLS 1.0
792                  *      3. RSA encrypted premaster secret uses 1.2.
793                  *      4. Handhaked proceeds using TLS 1.0.
794                  *      5. Server sends hello request to renegotiate.
795                  *      6. Client hello indicates TLS v1.0 as we now
796                  *         know that is maximum server supports.
797                  *      7. Server chokes on RSA encrypted premaster secret
798                  *         containing version 1.0.
799                  *
800                  * For interoperability it should be OK to always use the
801                  * maximum version we support in client hello and then rely
802                  * on the checking of version to ensure the servers isn't
803                  * being inconsistent: for example initially negotiating with
804                  * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
805                  * client_version in client hello and not resetting it to
806                  * the negotiated version.
807                  */
808 #if 0
809                 *(p++)=s->version>>8;
810                 *(p++)=s->version&0xff;
811                 s->client_version=s->version;
812 #else
813                 *(p++)=s->client_version>>8;
814                 *(p++)=s->client_version&0xff;
815 #endif
816
817                 /* Random stuff */
818                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
819                 p+=SSL3_RANDOM_SIZE;
820
821                 /* Session ID */
822                 if (s->new_session)
823                         i=0;
824                 else
825                         i=s->session->session_id_length;
826                 *(p++)=i;
827                 if (i != 0)
828                         {
829                         if (i > (int)sizeof(s->session->session_id))
830                                 {
831                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
832                                 goto err;
833                                 }
834                         memcpy(p,s->session->session_id,i);
835                         p+=i;
836                         }
837                 
838                 /* cookie stuff for DTLS */
839                 if (SSL_IS_DTLS(s))
840                         {
841                         if ( s->d1->cookie_len > sizeof(s->d1->cookie))
842                                 {
843                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
844                                 goto err;
845                                 }
846                         *(p++) = s->d1->cookie_len;
847                         memcpy(p, s->d1->cookie, s->d1->cookie_len);
848                         p += s->d1->cookie_len;
849                         }
850                 
851                 /* Ciphers supported */
852                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
853                 if (i == 0)
854                         {
855                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
856                         goto err;
857                         }
858 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
859                         /* Some servers hang if client hello > 256 bytes
860                          * as hack workaround chop number of supported ciphers
861                          * to keep it well below this if we use TLS v1.2
862                          */
863                         if (TLS1_get_version(s) >= TLS1_2_VERSION
864                                 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
865                                 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
866 #endif
867                 s2n(i,p);
868                 p+=i;
869
870                 /* COMPRESSION */
871 #ifdef OPENSSL_NO_COMP
872                 *(p++)=1;
873 #else
874
875                 if ((s->options & SSL_OP_NO_COMPRESSION)
876                                         || !s->ctx->comp_methods)
877                         j=0;
878                 else
879                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
880                 *(p++)=1+j;
881                 for (i=0; i<j; i++)
882                         {
883                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
884                         *(p++)=comp->id;
885                         }
886 #endif
887                 *(p++)=0; /* Add the NULL method */
888
889 #ifndef OPENSSL_NO_TLSEXT
890                 /* TLS extensions*/
891                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
892                         {
893                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
894                         goto err;
895                         }
896                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
897                         {
898                         ssl3_send_alert(s,SSL3_AL_FATAL,al);
899                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
900                         goto err;
901                         }
902 #endif
903                 
904                 l= p-d;
905                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_HELLO, l);
906                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
907                 }
908
909         /* SSL3_ST_CW_CLNT_HELLO_B */
910         return ssl_do_write(s);
911 err:
912         return(-1);
913         }
914
915 int ssl3_get_server_hello(SSL *s)
916         {
917         STACK_OF(SSL_CIPHER) *sk;
918         const SSL_CIPHER *c;
919         CERT *ct = s->cert;
920         unsigned char *p,*d;
921         int i,al=SSL_AD_INTERNAL_ERROR,ok;
922         unsigned int j;
923         long n;
924 #ifndef OPENSSL_NO_COMP
925         SSL_COMP *comp;
926 #endif
927         /* Hello verify request and/or server hello version may not
928          * match so set first packet if we're negotiating version.
929          */
930         if (SSL_IS_DTLS(s))
931                 s->first_packet = 1;
932
933         n=s->method->ssl_get_message(s,
934                 SSL3_ST_CR_SRVR_HELLO_A,
935                 SSL3_ST_CR_SRVR_HELLO_B,
936                 -1,
937                 20000, /* ?? */
938                 &ok);
939
940         if (!ok) return((int)n);
941
942         if (SSL_IS_DTLS(s))
943                 {
944                 s->first_packet = 0;
945                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
946                         {
947                         if ( s->d1->send_cookie == 0)
948                                 {
949                                 s->s3->tmp.reuse_message = 1;
950                                 return 1;
951                                 }
952                         else /* already sent a cookie */
953                                 {
954                                 al=SSL_AD_UNEXPECTED_MESSAGE;
955                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
956                                 goto f_err;
957                                 }
958                         }
959                 }
960         
961         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
962                 {
963                 al=SSL_AD_UNEXPECTED_MESSAGE;
964                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
965                 goto f_err;
966                 }
967
968         d=p=(unsigned char *)s->init_msg;
969         if (s->method->version == DTLS_ANY_VERSION)
970                 {
971                 /* Work out correct protocol version to use */
972                 int hversion = (p[0] << 8)|p[1];
973                 int options = s->options;
974                 if (hversion == DTLS1_2_VERSION
975                         && !(options & SSL_OP_NO_DTLSv1_2))
976                         s->method = DTLSv1_2_client_method();
977                 else if (tls1_suiteb(s))
978                         {
979                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
980                         s->version = hversion;
981                         al = SSL_AD_PROTOCOL_VERSION;
982                         goto f_err;
983                         }
984                 else if (hversion == DTLS1_VERSION
985                         && !(options & SSL_OP_NO_DTLSv1))
986                         s->method = DTLSv1_client_method();
987                 else
988                         {
989                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
990                         s->version = hversion;
991                         al = SSL_AD_PROTOCOL_VERSION;
992                         goto f_err;
993                         }
994                 s->version = s->client_version = s->method->version;
995                 }
996
997         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
998                 {
999                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
1000                 s->version=(s->version&0xff00)|p[1];
1001                 al=SSL_AD_PROTOCOL_VERSION;
1002                 goto f_err;
1003                 }
1004         p+=2;
1005
1006         /* load the server hello data */
1007         /* load the server random */
1008         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
1009         p+=SSL3_RANDOM_SIZE;
1010
1011         /* get the session-id */
1012         j= *(p++);
1013
1014         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
1015                 {
1016                 al=SSL_AD_ILLEGAL_PARAMETER;
1017                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
1018                 goto f_err;
1019                 }
1020
1021 #ifndef OPENSSL_NO_TLSEXT
1022         /* check if we want to resume the session based on external pre-shared secret */
1023         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1024                 {
1025                 SSL_CIPHER *pref_cipher=NULL;
1026                 s->session->master_key_length=sizeof(s->session->master_key);
1027                 if (s->tls_session_secret_cb(s, s->session->master_key,
1028                                              &s->session->master_key_length,
1029                                              NULL, &pref_cipher,
1030                                              s->tls_session_secret_cb_arg))
1031                         {
1032                         s->session->cipher = pref_cipher ?
1033                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
1034                         }
1035                 }
1036 #endif /* OPENSSL_NO_TLSEXT */
1037
1038         if (j != 0 && j == s->session->session_id_length
1039             && memcmp(p,s->session->session_id,j) == 0)
1040             {
1041             if(s->sid_ctx_length != s->session->sid_ctx_length
1042                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
1043                 {
1044                 /* actually a client application bug */
1045                 al=SSL_AD_ILLEGAL_PARAMETER;
1046                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1047                 goto f_err;
1048                 }
1049             s->s3->flags |= SSL3_FLAGS_CCS_OK;
1050             s->hit=1;
1051             }
1052         else    /* a miss or crap from the other end */
1053                 {
1054                 /* If we were trying for session-id reuse, make a new
1055                  * SSL_SESSION so we don't stuff up other people */
1056                 s->hit=0;
1057                 if (s->session->session_id_length > 0)
1058                         {
1059                         if (!ssl_get_new_session(s,0))
1060                                 {
1061                                 goto f_err;
1062                                 }
1063                         }
1064                 s->session->session_id_length=j;
1065                 memcpy(s->session->session_id,p,j); /* j could be 0 */
1066                 }
1067         p+=j;
1068         c=ssl_get_cipher_by_char(s,p);
1069         if (c == NULL)
1070                 {
1071                 /* unknown cipher */
1072                 al=SSL_AD_ILLEGAL_PARAMETER;
1073                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
1074                 goto f_err;
1075                 }
1076         /* If it is a disabled cipher we didn't send it in client hello,
1077          * so return an error.
1078          */
1079         if (c->algorithm_ssl & ct->mask_ssl ||
1080                 c->algorithm_mkey & ct->mask_k ||
1081                 c->algorithm_auth & ct->mask_a)
1082                 {
1083                 al=SSL_AD_ILLEGAL_PARAMETER;
1084                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1085                 goto f_err;
1086                 }
1087         p+=ssl_put_cipher_by_char(s,NULL,NULL);
1088
1089         sk=ssl_get_ciphers_by_id(s);
1090         i=sk_SSL_CIPHER_find(sk,c);
1091         if (i < 0)
1092                 {
1093                 /* we did not say we would use this cipher */
1094                 al=SSL_AD_ILLEGAL_PARAMETER;
1095                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1096                 goto f_err;
1097                 }
1098
1099         /* Depending on the session caching (internal/external), the cipher
1100            and/or cipher_id values may not be set. Make sure that
1101            cipher_id is set and use it for comparison. */
1102         if (s->session->cipher)
1103                 s->session->cipher_id = s->session->cipher->id;
1104         if (s->hit && (s->session->cipher_id != c->id))
1105                 {
1106 /* Workaround is now obsolete */
1107 #if 0
1108                 if (!(s->options &
1109                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
1110 #endif
1111                         {
1112                         al=SSL_AD_ILLEGAL_PARAMETER;
1113                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1114                         goto f_err;
1115                         }
1116                 }
1117         s->s3->tmp.new_cipher=c;
1118         /* Don't digest cached records if no sigalgs: we may need them for
1119          * client authentication.
1120          */
1121         if (!SSL_USE_SIGALGS(s) && !ssl3_digest_cached_records(s))
1122                 goto f_err;
1123         /* lets get the compression algorithm */
1124         /* COMPRESSION */
1125 #ifdef OPENSSL_NO_COMP
1126         if (*(p++) != 0)
1127                 {
1128                 al=SSL_AD_ILLEGAL_PARAMETER;
1129                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1130                 goto f_err;
1131                 }
1132         /* If compression is disabled we'd better not try to resume a session
1133          * using compression.
1134          */
1135         if (s->session->compress_meth != 0)
1136                 {
1137                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1138                 goto f_err;
1139                 }
1140 #else
1141         j= *(p++);
1142         if (s->hit && j != s->session->compress_meth)
1143                 {
1144                 al=SSL_AD_ILLEGAL_PARAMETER;
1145                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1146                 goto f_err;
1147                 }
1148         if (j == 0)
1149                 comp=NULL;
1150         else if (s->options & SSL_OP_NO_COMPRESSION)
1151                 {
1152                 al=SSL_AD_ILLEGAL_PARAMETER;
1153                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1154                 goto f_err;
1155                 }
1156         else
1157                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1158         
1159         if ((j != 0) && (comp == NULL))
1160                 {
1161                 al=SSL_AD_ILLEGAL_PARAMETER;
1162                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1163                 goto f_err;
1164                 }
1165         else
1166                 {
1167                 s->s3->tmp.new_compression=comp;
1168                 }
1169 #endif
1170
1171 #ifndef OPENSSL_NO_TLSEXT
1172         /* TLS extensions*/
1173         if (!ssl_parse_serverhello_tlsext(s,&p,d,n))
1174                 {
1175                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1176                 goto err; 
1177                 }
1178 #endif
1179
1180         if (p != (d+n))
1181                 {
1182                 /* wrong packet length */
1183                 al=SSL_AD_DECODE_ERROR;
1184                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1185                 goto f_err;
1186                 }
1187
1188         return(1);
1189 f_err:
1190         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1191 err:
1192         return(-1);
1193         }
1194
1195 int ssl3_get_server_certificate(SSL *s)
1196         {
1197         int al,i,ok,ret= -1;
1198         unsigned long n,nc,llen,l;
1199         X509 *x=NULL;
1200         const unsigned char *q,*p;
1201         unsigned char *d;
1202         STACK_OF(X509) *sk=NULL;
1203         SESS_CERT *sc;
1204         EVP_PKEY *pkey=NULL;
1205         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1206
1207         n=s->method->ssl_get_message(s,
1208                 SSL3_ST_CR_CERT_A,
1209                 SSL3_ST_CR_CERT_B,
1210                 -1,
1211                 s->max_cert_list,
1212                 &ok);
1213
1214         if (!ok) return((int)n);
1215
1216         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1217                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
1218                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1219                 {
1220                 s->s3->tmp.reuse_message=1;
1221                 return(1);
1222                 }
1223
1224         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1225                 {
1226                 al=SSL_AD_UNEXPECTED_MESSAGE;
1227                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1228                 goto f_err;
1229                 }
1230         p=d=(unsigned char *)s->init_msg;
1231
1232         if ((sk=sk_X509_new_null()) == NULL)
1233                 {
1234                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1235                 goto err;
1236                 }
1237
1238         n2l3(p,llen);
1239         if (llen+3 != n)
1240                 {
1241                 al=SSL_AD_DECODE_ERROR;
1242                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1243                 goto f_err;
1244                 }
1245         for (nc=0; nc<llen; )
1246                 {
1247                 n2l3(p,l);
1248                 if ((l+nc+3) > llen)
1249                         {
1250                         al=SSL_AD_DECODE_ERROR;
1251                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1252                         goto f_err;
1253                         }
1254
1255                 q=p;
1256                 x=d2i_X509(NULL,&q,l);
1257                 if (x == NULL)
1258                         {
1259                         al=SSL_AD_BAD_CERTIFICATE;
1260                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1261                         goto f_err;
1262                         }
1263                 if (q != (p+l))
1264                         {
1265                         al=SSL_AD_DECODE_ERROR;
1266                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1267                         goto f_err;
1268                         }
1269                 if (!sk_X509_push(sk,x))
1270                         {
1271                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1272                         goto err;
1273                         }
1274                 x=NULL;
1275                 nc+=l+3;
1276                 p=q;
1277                 }
1278
1279         i=ssl_verify_cert_chain(s,sk);
1280         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1281 #ifndef OPENSSL_NO_KRB5
1282             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1283                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1284 #endif /* OPENSSL_NO_KRB5 */
1285                 )
1286                 {
1287                 al=ssl_verify_alarm_type(s->verify_result);
1288                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1289                 goto f_err; 
1290                 }
1291         ERR_clear_error(); /* but we keep s->verify_result */
1292
1293         sc=ssl_sess_cert_new();
1294         if (sc == NULL) goto err;
1295
1296         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1297         s->session->sess_cert=sc;
1298
1299         sc->cert_chain=sk;
1300         /* Inconsistency alert: cert_chain does include the peer's
1301          * certificate, which we don't include in s3_srvr.c */
1302         x=sk_X509_value(sk,0);
1303         sk=NULL;
1304         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1305
1306         pkey=X509_get_pubkey(x);
1307
1308         /* VRS: allow null cert if auth == KRB5 */
1309         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1310                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1311                     ? 0 : 1;
1312
1313 #ifdef KSSL_DEBUG
1314         printf("pkey,x = %p, %p\n", pkey,x);
1315         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1316         printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1317                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1318 #endif    /* KSSL_DEBUG */
1319
1320         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1321                 {
1322                 x=NULL;
1323                 al=SSL3_AL_FATAL;
1324                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1325                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1326                 goto f_err;
1327                 }
1328
1329         i=ssl_cert_type(x,pkey);
1330         if (need_cert && i < 0)
1331                 {
1332                 x=NULL;
1333                 al=SSL3_AL_FATAL;
1334                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1335                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1336                 goto f_err;
1337                 }
1338
1339         if (need_cert)
1340                 {
1341                 int exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1342                 if (exp_idx >= 0 && i != exp_idx)
1343                         {
1344                         x=NULL;
1345                         al=SSL_AD_ILLEGAL_PARAMETER;
1346                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1347                                 SSL_R_WRONG_CERTIFICATE_TYPE);
1348                         goto f_err;
1349                         }
1350                 sc->peer_cert_type=i;
1351                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1352                 /* Why would the following ever happen?
1353                  * We just created sc a couple of lines ago. */
1354                 if (sc->peer_pkeys[i].x509 != NULL)
1355                         X509_free(sc->peer_pkeys[i].x509);
1356                 sc->peer_pkeys[i].x509=x;
1357                 sc->peer_key= &(sc->peer_pkeys[i]);
1358
1359                 if (s->session->peer != NULL)
1360                         X509_free(s->session->peer);
1361                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1362                 s->session->peer=x;
1363                 }
1364         else
1365                 {
1366                 sc->peer_cert_type=i;
1367                 sc->peer_key= NULL;
1368
1369                 if (s->session->peer != NULL)
1370                         X509_free(s->session->peer);
1371                 s->session->peer=NULL;
1372                 }
1373         s->session->verify_result = s->verify_result;
1374
1375         x=NULL;
1376         ret=1;
1377         if (0)
1378                 {
1379 f_err:
1380                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1381                 }
1382 err:
1383         EVP_PKEY_free(pkey);
1384         X509_free(x);
1385         sk_X509_pop_free(sk,X509_free);
1386         return(ret);
1387         }
1388
1389 int ssl3_get_key_exchange(SSL *s)
1390         {
1391 #ifndef OPENSSL_NO_RSA
1392         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1393 #endif
1394         EVP_MD_CTX md_ctx;
1395         unsigned char *param,*p;
1396         int al,i,j,param_len,ok;
1397         long n,alg_k,alg_a;
1398         EVP_PKEY *pkey=NULL;
1399         const EVP_MD *md = NULL;
1400 #ifndef OPENSSL_NO_RSA
1401         RSA *rsa=NULL;
1402 #endif
1403 #ifndef OPENSSL_NO_DH
1404         DH *dh=NULL;
1405 #endif
1406 #ifndef OPENSSL_NO_ECDH
1407         EC_KEY *ecdh = NULL;
1408         BN_CTX *bn_ctx = NULL;
1409         EC_POINT *srvr_ecpoint = NULL;
1410         int curve_nid = 0;
1411         int encoded_pt_len = 0;
1412 #endif
1413
1414         /* use same message size as in ssl3_get_certificate_request()
1415          * as ServerKeyExchange message may be skipped */
1416         n=s->method->ssl_get_message(s,
1417                 SSL3_ST_CR_KEY_EXCH_A,
1418                 SSL3_ST_CR_KEY_EXCH_B,
1419                 -1,
1420                 s->max_cert_list,
1421                 &ok);
1422         if (!ok) return((int)n);
1423
1424         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1425                 {
1426 #ifndef OPENSSL_NO_PSK
1427                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1428                    omitted if no identity hint is sent. Set
1429                    session->sess_cert anyway to avoid problems
1430                    later.*/
1431                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1432                         {
1433                         s->session->sess_cert=ssl_sess_cert_new();
1434                         if (s->ctx->psk_identity_hint)
1435                                 OPENSSL_free(s->ctx->psk_identity_hint);
1436                         s->ctx->psk_identity_hint = NULL;
1437                         }
1438 #endif
1439                 s->s3->tmp.reuse_message=1;
1440                 return(1);
1441                 }
1442
1443         param=p=(unsigned char *)s->init_msg;
1444         if (s->session->sess_cert != NULL)
1445                 {
1446 #ifndef OPENSSL_NO_RSA
1447                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1448                         {
1449                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1450                         s->session->sess_cert->peer_rsa_tmp=NULL;
1451                         }
1452 #endif
1453 #ifndef OPENSSL_NO_DH
1454                 if (s->session->sess_cert->peer_dh_tmp)
1455                         {
1456                         DH_free(s->session->sess_cert->peer_dh_tmp);
1457                         s->session->sess_cert->peer_dh_tmp=NULL;
1458                         }
1459 #endif
1460 #ifndef OPENSSL_NO_ECDH
1461                 if (s->session->sess_cert->peer_ecdh_tmp)
1462                         {
1463                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1464                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1465                         }
1466 #endif
1467                 }
1468         else
1469                 {
1470                 s->session->sess_cert=ssl_sess_cert_new();
1471                 }
1472
1473         param_len=0;
1474         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1475         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1476         EVP_MD_CTX_init(&md_ctx);
1477
1478 #ifndef OPENSSL_NO_PSK
1479         if (alg_k & SSL_kPSK)
1480                 {
1481                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1482
1483                 al=SSL_AD_HANDSHAKE_FAILURE;
1484                 n2s(p,i);
1485                 param_len=i+2;
1486                 /* Store PSK identity hint for later use, hint is used
1487                  * in ssl3_send_client_key_exchange.  Assume that the
1488                  * maximum length of a PSK identity hint can be as
1489                  * long as the maximum length of a PSK identity. */
1490                 if (i > PSK_MAX_IDENTITY_LEN)
1491                         {
1492                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1493                                 SSL_R_DATA_LENGTH_TOO_LONG);
1494                         goto f_err;
1495                         }
1496                 if (param_len > n)
1497                         {
1498                         al=SSL_AD_DECODE_ERROR;
1499                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1500                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1501                         goto f_err;
1502                         }
1503                 /* If received PSK identity hint contains NULL
1504                  * characters, the hint is truncated from the first
1505                  * NULL. p may not be ending with NULL, so create a
1506                  * NULL-terminated string. */
1507                 memcpy(tmp_id_hint, p, i);
1508                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1509                 if (s->ctx->psk_identity_hint != NULL)
1510                         OPENSSL_free(s->ctx->psk_identity_hint);
1511                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1512                 if (s->ctx->psk_identity_hint == NULL)
1513                         {
1514                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1515                         goto f_err;
1516                         }          
1517
1518                 p+=i;
1519                 n-=param_len;
1520                 }
1521         else
1522 #endif /* !OPENSSL_NO_PSK */
1523 #ifndef OPENSSL_NO_SRP
1524         if (alg_k & SSL_kSRP)
1525                 {
1526                 n2s(p,i);
1527                 param_len=i+2;
1528                 if (param_len > n)
1529                         {
1530                         al=SSL_AD_DECODE_ERROR;
1531                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1532                         goto f_err;
1533                         }
1534                 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1535                         {
1536                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1537                         goto err;
1538                         }
1539                 p+=i;
1540
1541                 n2s(p,i);
1542                 param_len+=i+2;
1543                 if (param_len > n)
1544                         {
1545                         al=SSL_AD_DECODE_ERROR;
1546                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1547                         goto f_err;
1548                         }
1549                 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1550                         {
1551                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1552                         goto err;
1553                         }
1554                 p+=i;
1555
1556                 i = (unsigned int)(p[0]);
1557                 p++;
1558                 param_len+=i+1;
1559                 if (param_len > n)
1560                         {
1561                         al=SSL_AD_DECODE_ERROR;
1562                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1563                         goto f_err;
1564                         }
1565                 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1566                         {
1567                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1568                         goto err;
1569                         }
1570                 p+=i;
1571
1572                 n2s(p,i);
1573                 param_len+=i+2;
1574                 if (param_len > n)
1575                         {
1576                         al=SSL_AD_DECODE_ERROR;
1577                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1578                         goto f_err;
1579                         }
1580                 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1581                         {
1582                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1583                         goto err;
1584                         }
1585                 p+=i;
1586                 n-=param_len;
1587
1588 /* We must check if there is a certificate */
1589 #ifndef OPENSSL_NO_RSA
1590                 if (alg_a & SSL_aRSA)
1591                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1592 #else
1593                 if (0)
1594                         ;
1595 #endif
1596 #ifndef OPENSSL_NO_DSA
1597                 else if (alg_a & SSL_aDSS)
1598                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1599 #endif
1600                 }
1601         else
1602 #endif /* !OPENSSL_NO_SRP */
1603 #ifndef OPENSSL_NO_RSA
1604         if (alg_k & SSL_kRSA)
1605                 {
1606                 if ((rsa=RSA_new()) == NULL)
1607                         {
1608                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1609                         goto err;
1610                         }
1611                 n2s(p,i);
1612                 param_len=i+2;
1613                 if (param_len > n)
1614                         {
1615                         al=SSL_AD_DECODE_ERROR;
1616                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1617                         goto f_err;
1618                         }
1619                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1620                         {
1621                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1622                         goto err;
1623                         }
1624                 p+=i;
1625
1626                 n2s(p,i);
1627                 param_len+=i+2;
1628                 if (param_len > n)
1629                         {
1630                         al=SSL_AD_DECODE_ERROR;
1631                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1632                         goto f_err;
1633                         }
1634                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1635                         {
1636                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1637                         goto err;
1638                         }
1639                 p+=i;
1640                 n-=param_len;
1641
1642                 /* this should be because we are using an export cipher */
1643                 if (alg_a & SSL_aRSA)
1644                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1645                 else
1646                         {
1647                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1648                         goto err;
1649                         }
1650                 s->session->sess_cert->peer_rsa_tmp=rsa;
1651                 rsa=NULL;
1652                 }
1653 #else /* OPENSSL_NO_RSA */
1654         if (0)
1655                 ;
1656 #endif
1657 #ifndef OPENSSL_NO_DH
1658         else if (alg_k & SSL_kEDH)
1659                 {
1660                 if ((dh=DH_new()) == NULL)
1661                         {
1662                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1663                         goto err;
1664                         }
1665                 n2s(p,i);
1666                 param_len=i+2;
1667                 if (param_len > n)
1668                         {
1669                         al=SSL_AD_DECODE_ERROR;
1670                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1671                         goto f_err;
1672                         }
1673                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1674                         {
1675                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1676                         goto err;
1677                         }
1678                 p+=i;
1679
1680                 n2s(p,i);
1681                 param_len+=i+2;
1682                 if (param_len > n)
1683                         {
1684                         al=SSL_AD_DECODE_ERROR;
1685                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1686                         goto f_err;
1687                         }
1688                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1689                         {
1690                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1691                         goto err;
1692                         }
1693                 p+=i;
1694
1695                 n2s(p,i);
1696                 param_len+=i+2;
1697                 if (param_len > n)
1698                         {
1699                         al=SSL_AD_DECODE_ERROR;
1700                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1701                         goto f_err;
1702                         }
1703                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1704                         {
1705                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1706                         goto err;
1707                         }
1708                 p+=i;
1709                 n-=param_len;
1710
1711 #ifndef OPENSSL_NO_RSA
1712                 if (alg_a & SSL_aRSA)
1713                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1714 #else
1715                 if (0)
1716                         ;
1717 #endif
1718 #ifndef OPENSSL_NO_DSA
1719                 else if (alg_a & SSL_aDSS)
1720                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1721 #endif
1722                 /* else anonymous DH, so no certificate or pkey. */
1723
1724                 s->session->sess_cert->peer_dh_tmp=dh;
1725                 dh=NULL;
1726                 }
1727         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1728                 {
1729                 al=SSL_AD_ILLEGAL_PARAMETER;
1730                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1731                 goto f_err;
1732                 }
1733 #endif /* !OPENSSL_NO_DH */
1734
1735 #ifndef OPENSSL_NO_ECDH
1736         else if (alg_k & SSL_kEECDH)
1737                 {
1738                 EC_GROUP *ngroup;
1739                 const EC_GROUP *group;
1740
1741                 if ((ecdh=EC_KEY_new()) == NULL)
1742                         {
1743                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1744                         goto err;
1745                         }
1746
1747                 /* Extract elliptic curve parameters and the
1748                  * server's ephemeral ECDH public key.
1749                  * Keep accumulating lengths of various components in
1750                  * param_len and make sure it never exceeds n.
1751                  */
1752
1753                 /* XXX: For now we only support named (not generic) curves
1754                  * and the ECParameters in this case is just three bytes.
1755                  */
1756                 param_len=3;
1757                 /* Check curve is one of our prefrences, if not server has
1758                  * sent an invalid curve.
1759                  */
1760                 if (!tls1_check_curve(s, p, param_len))
1761                         {
1762                         al=SSL_AD_DECODE_ERROR;
1763                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_CURVE);
1764                         goto f_err;
1765                         }
1766
1767                 if ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0) 
1768                         {
1769                         al=SSL_AD_INTERNAL_ERROR;
1770                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1771                         goto f_err;
1772                         }
1773
1774                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1775                 if (ngroup == NULL)
1776                         {
1777                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1778                         goto err;
1779                         }
1780                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1781                         {
1782                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1783                         goto err;
1784                         }
1785                 EC_GROUP_free(ngroup);
1786
1787                 group = EC_KEY_get0_group(ecdh);
1788
1789                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1790                     (EC_GROUP_get_degree(group) > 163))
1791                         {
1792                         al=SSL_AD_EXPORT_RESTRICTION;
1793                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1794                         goto f_err;
1795                         }
1796
1797                 p+=3;
1798
1799                 /* Next, get the encoded ECPoint */
1800                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1801                     ((bn_ctx = BN_CTX_new()) == NULL))
1802                         {
1803                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1804                         goto err;
1805                         }
1806
1807                 encoded_pt_len = *p;  /* length of encoded point */
1808                 p+=1;
1809                 param_len += (1 + encoded_pt_len);
1810                 if ((param_len > n) ||
1811                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1812                         p, encoded_pt_len, bn_ctx) == 0))
1813                         {
1814                         al=SSL_AD_DECODE_ERROR;
1815                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1816                         goto f_err;
1817                         }
1818
1819                 n-=param_len;
1820                 p+=encoded_pt_len;
1821
1822                 /* The ECC/TLS specification does not mention
1823                  * the use of DSA to sign ECParameters in the server
1824                  * key exchange message. We do support RSA and ECDSA.
1825                  */
1826                 if (0) ;
1827 #ifndef OPENSSL_NO_RSA
1828                 else if (alg_a & SSL_aRSA)
1829                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1830 #endif
1831 #ifndef OPENSSL_NO_ECDSA
1832                 else if (alg_a & SSL_aECDSA)
1833                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1834 #endif
1835                 /* else anonymous ECDH, so no certificate or pkey. */
1836                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1837                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1838                 ecdh=NULL;
1839                 BN_CTX_free(bn_ctx);
1840                 bn_ctx = NULL;
1841                 EC_POINT_free(srvr_ecpoint);
1842                 srvr_ecpoint = NULL;
1843                 }
1844         else if (alg_k)
1845                 {
1846                 al=SSL_AD_UNEXPECTED_MESSAGE;
1847                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1848                 goto f_err;
1849                 }
1850 #endif /* !OPENSSL_NO_ECDH */
1851
1852
1853         /* p points to the next byte, there are 'n' bytes left */
1854
1855         /* if it was signed, check the signature */
1856         if (pkey != NULL)
1857                 {
1858                 if (SSL_USE_SIGALGS(s))
1859                         {
1860                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
1861                         if (rv == -1)
1862                                 goto err;
1863                         else if (rv == 0)
1864                                 {
1865                                 al = SSL_AD_DECODE_ERROR;
1866                                 goto f_err;
1867                                 }
1868 #ifdef SSL_DEBUG
1869 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1870 #endif
1871                         p += 2;
1872                         n -= 2;
1873                         }
1874                 else
1875                         md = EVP_sha1();
1876                         
1877                 n2s(p,i);
1878                 n-=2;
1879                 j=EVP_PKEY_size(pkey);
1880
1881                 if ((i != n) || (n > j) || (n <= 0))
1882                         {
1883                         /* wrong packet length */
1884                         al=SSL_AD_DECODE_ERROR;
1885                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1886                         goto f_err;
1887                         }
1888
1889 #ifndef OPENSSL_NO_RSA
1890                 if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1891                         {
1892                         int num;
1893
1894                         j=0;
1895                         q=md_buf;
1896                         for (num=2; num > 0; num--)
1897                                 {
1898                                 EVP_MD_CTX_set_flags(&md_ctx,
1899                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1900                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1901                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1902                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1903                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1904                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1905                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1906                                 q+=i;
1907                                 j+=i;
1908                                 }
1909                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1910                                                                 pkey->pkey.rsa);
1911                         if (i < 0)
1912                                 {
1913                                 al=SSL_AD_DECRYPT_ERROR;
1914                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1915                                 goto f_err;
1916                                 }
1917                         if (i == 0)
1918                                 {
1919                                 /* bad signature */
1920                                 al=SSL_AD_DECRYPT_ERROR;
1921                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1922                                 goto f_err;
1923                                 }
1924                         }
1925                 else
1926 #endif
1927                         {
1928                         EVP_VerifyInit_ex(&md_ctx, md, NULL);
1929                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1930                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1931                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1932                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1933                                 {
1934                                 /* bad signature */
1935                                 al=SSL_AD_DECRYPT_ERROR;
1936                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1937                                 goto f_err;
1938                                 }
1939                         }
1940                 }
1941         else
1942                 {
1943                 /* aNULL or kPSK do not need public keys */
1944                 if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
1945                         {
1946                         /* Might be wrong key type, check it */
1947                         if (ssl3_check_cert_and_algorithm(s))
1948                                 /* Otherwise this shouldn't happen */
1949                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1950                         goto err;
1951                         }
1952                 /* still data left over */
1953                 if (n != 0)
1954                         {
1955                         al=SSL_AD_DECODE_ERROR;
1956                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1957                         goto f_err;
1958                         }
1959                 }
1960         EVP_PKEY_free(pkey);
1961         EVP_MD_CTX_cleanup(&md_ctx);
1962         return(1);
1963 f_err:
1964         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1965 err:
1966         EVP_PKEY_free(pkey);
1967 #ifndef OPENSSL_NO_RSA
1968         if (rsa != NULL)
1969                 RSA_free(rsa);
1970 #endif
1971 #ifndef OPENSSL_NO_DH
1972         if (dh != NULL)
1973                 DH_free(dh);
1974 #endif
1975 #ifndef OPENSSL_NO_ECDH
1976         BN_CTX_free(bn_ctx);
1977         EC_POINT_free(srvr_ecpoint);
1978         if (ecdh != NULL)
1979                 EC_KEY_free(ecdh);
1980 #endif
1981         EVP_MD_CTX_cleanup(&md_ctx);
1982         return(-1);
1983         }
1984
1985 int ssl3_get_certificate_request(SSL *s)
1986         {
1987         int ok,ret=0;
1988         unsigned long n,nc,l;
1989         unsigned int llen, ctype_num,i;
1990         X509_NAME *xn=NULL;
1991         const unsigned char *p,*q;
1992         unsigned char *d;
1993         STACK_OF(X509_NAME) *ca_sk=NULL;
1994
1995         n=s->method->ssl_get_message(s,
1996                 SSL3_ST_CR_CERT_REQ_A,
1997                 SSL3_ST_CR_CERT_REQ_B,
1998                 -1,
1999                 s->max_cert_list,
2000                 &ok);
2001
2002         if (!ok) return((int)n);
2003
2004         s->s3->tmp.cert_req=0;
2005
2006         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
2007                 {
2008                 s->s3->tmp.reuse_message=1;
2009                 /* If we get here we don't need any cached handshake records
2010                  * as we wont be doing client auth.
2011                  */
2012                 if (s->s3->handshake_buffer)
2013                         {
2014                         if (!ssl3_digest_cached_records(s))
2015                                 goto err;
2016                         }
2017                 return(1);
2018                 }
2019
2020         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
2021                 {
2022                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2023                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
2024                 goto err;
2025                 }
2026
2027         /* TLS does not like anon-DH with client cert */
2028         if (s->version > SSL3_VERSION)
2029                 {
2030                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
2031                         {
2032                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2033                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
2034                         goto err;
2035                         }
2036                 }
2037
2038         p=d=(unsigned char *)s->init_msg;
2039
2040         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
2041                 {
2042                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2043                 goto err;
2044                 }
2045
2046         /* get the certificate types */
2047         ctype_num= *(p++);
2048         if (s->cert->ctypes)
2049                 {
2050                 OPENSSL_free(s->cert->ctypes);
2051                 s->cert->ctypes = NULL;
2052                 }
2053         if (ctype_num > SSL3_CT_NUMBER)
2054                 {
2055                 /* If we exceed static buffer copy all to cert structure */
2056                 s->cert->ctypes = OPENSSL_malloc(ctype_num);
2057                 memcpy(s->cert->ctypes, p, ctype_num);
2058                 s->cert->ctype_num = (size_t)ctype_num;
2059                 ctype_num=SSL3_CT_NUMBER;
2060                 }
2061         for (i=0; i<ctype_num; i++)
2062                 s->s3->tmp.ctype[i]= p[i];
2063         p+=p[-1];
2064         if (SSL_USE_SIGALGS(s))
2065                 {
2066                 n2s(p, llen);
2067                 /* Check we have enough room for signature algorithms and
2068                  * following length value.
2069                  */
2070                 if ((unsigned long)(p - d + llen + 2) > n)
2071                         {
2072                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2073                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
2074                         goto err;
2075                         }
2076                 /* Clear certificate digests and validity flags */
2077                 for (i = 0; i < SSL_PKEY_NUM; i++)
2078                         {
2079                         s->cert->pkeys[i].digest = NULL;
2080                         s->cert->pkeys[i].valid_flags = 0;
2081                         }
2082                 if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
2083                         {
2084                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2085                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2086                         goto err;
2087                         }
2088                 p += llen;
2089                 }
2090
2091         /* get the CA RDNs */
2092         n2s(p,llen);
2093 #if 0
2094 {
2095 FILE *out;
2096 out=fopen("/tmp/vsign.der","w");
2097 fwrite(p,1,llen,out);
2098 fclose(out);
2099 }
2100 #endif
2101
2102         if ((unsigned long)(p - d + llen) != n)
2103                 {
2104                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2105                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
2106                 goto err;
2107                 }
2108
2109         for (nc=0; nc<llen; )
2110                 {
2111                 n2s(p,l);
2112                 if ((l+nc+2) > llen)
2113                         {
2114                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2115                                 goto cont; /* netscape bugs */
2116                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2117                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
2118                         goto err;
2119                         }
2120
2121                 q=p;
2122
2123                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
2124                         {
2125                         /* If netscape tolerance is on, ignore errors */
2126                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2127                                 goto cont;
2128                         else
2129                                 {
2130                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2131                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2132                                 goto err;
2133                                 }
2134                         }
2135
2136                 if (q != (p+l))
2137                         {
2138                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2139                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2140                         goto err;
2141                         }
2142                 if (!sk_X509_NAME_push(ca_sk,xn))
2143                         {
2144                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2145                         goto err;
2146                         }
2147
2148                 p+=l;
2149                 nc+=l+2;
2150                 }
2151
2152         if (0)
2153                 {
2154 cont:
2155                 ERR_clear_error();
2156                 }
2157
2158         /* we should setup a certificate to return.... */
2159         s->s3->tmp.cert_req=1;
2160         s->s3->tmp.ctype_num=ctype_num;
2161         if (s->s3->tmp.ca_names != NULL)
2162                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2163         s->s3->tmp.ca_names=ca_sk;
2164         ca_sk=NULL;
2165
2166         ret=1;
2167 err:
2168         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2169         return(ret);
2170         }
2171
2172 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2173         {
2174         return(X509_NAME_cmp(*a,*b));
2175         }
2176 #ifndef OPENSSL_NO_TLSEXT
2177 int ssl3_get_new_session_ticket(SSL *s)
2178         {
2179         int ok,al,ret=0, ticklen;
2180         long n;
2181         const unsigned char *p;
2182         unsigned char *d;
2183
2184         n=s->method->ssl_get_message(s,
2185                 SSL3_ST_CR_SESSION_TICKET_A,
2186                 SSL3_ST_CR_SESSION_TICKET_B,
2187                 -1,
2188                 16384,
2189                 &ok);
2190
2191         if (!ok)
2192                 return((int)n);
2193
2194         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
2195                 {
2196                 s->s3->tmp.reuse_message=1;
2197                 return(1);
2198                 }
2199         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
2200                 {
2201                 al=SSL_AD_UNEXPECTED_MESSAGE;
2202                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
2203                 goto f_err;
2204                 }
2205         if (n < 6)
2206                 {
2207                 /* need at least ticket_lifetime_hint + ticket length */
2208                 al = SSL_AD_DECODE_ERROR;
2209                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2210                 goto f_err;
2211                 }
2212
2213         p=d=(unsigned char *)s->init_msg;
2214         n2l(p, s->session->tlsext_tick_lifetime_hint);
2215         n2s(p, ticklen);
2216         /* ticket_lifetime_hint + ticket_length + ticket */
2217         if (ticklen + 6 != n)
2218                 {
2219                 al = SSL_AD_DECODE_ERROR;
2220                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2221                 goto f_err;
2222                 }
2223         if (s->session->tlsext_tick)
2224                 {
2225                 OPENSSL_free(s->session->tlsext_tick);
2226                 s->session->tlsext_ticklen = 0;
2227                 }
2228         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2229         if (!s->session->tlsext_tick)
2230                 {
2231                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2232                 goto err;
2233                 }
2234         memcpy(s->session->tlsext_tick, p, ticklen);
2235         s->session->tlsext_ticklen = ticklen;
2236         /* There are two ways to detect a resumed ticket sesion.
2237          * One is to set an appropriate session ID and then the server
2238          * must return a match in ServerHello. This allows the normal
2239          * client session ID matching to work and we know much 
2240          * earlier that the ticket has been accepted.
2241          * 
2242          * The other way is to set zero length session ID when the
2243          * ticket is presented and rely on the handshake to determine
2244          * session resumption.
2245          *
2246          * We choose the former approach because this fits in with
2247          * assumptions elsewhere in OpenSSL. The session ID is set
2248          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2249          * ticket.
2250          */ 
2251         EVP_Digest(p, ticklen,
2252                         s->session->session_id, &s->session->session_id_length,
2253 #ifndef OPENSSL_NO_SHA256
2254                                                         EVP_sha256(), NULL);
2255 #else
2256                                                         EVP_sha1(), NULL);
2257 #endif
2258         ret=1;
2259         return(ret);
2260 f_err:
2261         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2262 err:
2263         return(-1);
2264         }
2265
2266 int ssl3_get_cert_status(SSL *s)
2267         {
2268         int ok, al;
2269         unsigned long resplen,n;
2270         const unsigned char *p;
2271
2272         n=s->method->ssl_get_message(s,
2273                 SSL3_ST_CR_CERT_STATUS_A,
2274                 SSL3_ST_CR_CERT_STATUS_B,
2275                 SSL3_MT_CERTIFICATE_STATUS,
2276                 16384,
2277                 &ok);
2278
2279         if (!ok) return((int)n);
2280         if (n < 4)
2281                 {
2282                 /* need at least status type + length */
2283                 al = SSL_AD_DECODE_ERROR;
2284                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2285                 goto f_err;
2286                 }
2287         p = (unsigned char *)s->init_msg;
2288         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2289                 {
2290                 al = SSL_AD_DECODE_ERROR;
2291                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2292                 goto f_err;
2293                 }
2294         n2l3(p, resplen);
2295         if (resplen + 4 != n)
2296                 {
2297                 al = SSL_AD_DECODE_ERROR;
2298                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2299                 goto f_err;
2300                 }
2301         if (s->tlsext_ocsp_resp)
2302                 OPENSSL_free(s->tlsext_ocsp_resp);
2303         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2304         if (!s->tlsext_ocsp_resp)
2305                 {
2306                 al = SSL_AD_INTERNAL_ERROR;
2307                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2308                 goto f_err;
2309                 }
2310         s->tlsext_ocsp_resplen = resplen;
2311         if (s->ctx->tlsext_status_cb)
2312                 {
2313                 int ret;
2314                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2315                 if (ret == 0)
2316                         {
2317                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2318                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2319                         goto f_err;
2320                         }
2321                 if (ret < 0)
2322                         {
2323                         al = SSL_AD_INTERNAL_ERROR;
2324                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2325                         goto f_err;
2326                         }
2327                 }
2328         return 1;
2329 f_err:
2330         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2331         return(-1);
2332         }
2333 #endif
2334
2335 int ssl3_get_server_done(SSL *s)
2336         {
2337         int ok,ret=0;
2338         long n;
2339
2340         n=s->method->ssl_get_message(s,
2341                 SSL3_ST_CR_SRVR_DONE_A,
2342                 SSL3_ST_CR_SRVR_DONE_B,
2343                 SSL3_MT_SERVER_DONE,
2344                 30, /* should be very small, like 0 :-) */
2345                 &ok);
2346
2347         if (!ok) return((int)n);
2348         if (n > 0)
2349                 {
2350                 /* should contain no data */
2351                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2352                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2353                 return -1;
2354                 }
2355         ret=1;
2356         return(ret);
2357         }
2358
2359
2360 int ssl3_send_client_key_exchange(SSL *s)
2361         {
2362         unsigned char *p;
2363         int n;
2364         unsigned long alg_k;
2365 #ifndef OPENSSL_NO_RSA
2366         unsigned char *q;
2367         EVP_PKEY *pkey=NULL;
2368 #endif
2369 #ifndef OPENSSL_NO_KRB5
2370         KSSL_ERR kssl_err;
2371 #endif /* OPENSSL_NO_KRB5 */
2372 #ifndef OPENSSL_NO_ECDH
2373         EC_KEY *clnt_ecdh = NULL;
2374         const EC_POINT *srvr_ecpoint = NULL;
2375         EVP_PKEY *srvr_pub_pkey = NULL;
2376         unsigned char *encodedPoint = NULL;
2377         int encoded_pt_len = 0;
2378         BN_CTX * bn_ctx = NULL;
2379 #endif
2380
2381         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2382                 {
2383                 p = ssl_handshake_start(s);
2384
2385                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2386
2387                 /* Fool emacs indentation */
2388                 if (0) {}
2389 #ifndef OPENSSL_NO_RSA
2390                 else if (alg_k & SSL_kRSA)
2391                         {
2392                         RSA *rsa;
2393                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2394
2395                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2396                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2397                         else
2398                                 {
2399                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2400                                 if ((pkey == NULL) ||
2401                                         (pkey->type != EVP_PKEY_RSA) ||
2402                                         (pkey->pkey.rsa == NULL))
2403                                         {
2404                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2405                                         goto err;
2406                                         }
2407                                 rsa=pkey->pkey.rsa;
2408                                 EVP_PKEY_free(pkey);
2409                                 }
2410                                 
2411                         tmp_buf[0]=s->client_version>>8;
2412                         tmp_buf[1]=s->client_version&0xff;
2413                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2414                                         goto err;
2415
2416                         s->session->master_key_length=sizeof tmp_buf;
2417
2418                         q=p;
2419                         /* Fix buf for TLS and beyond */
2420                         if (s->version > SSL3_VERSION)
2421                                 p+=2;
2422                         n=RSA_public_encrypt(sizeof tmp_buf,
2423                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2424 #ifdef PKCS1_CHECK
2425                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2426                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2427 #endif
2428                         if (n <= 0)
2429                                 {
2430                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2431                                 goto err;
2432                                 }
2433
2434                         /* Fix buf for TLS and beyond */
2435                         if (s->version > SSL3_VERSION)
2436                                 {
2437                                 s2n(n,q);
2438                                 n+=2;
2439                                 }
2440
2441                         s->session->master_key_length=
2442                                 s->method->ssl3_enc->generate_master_secret(s,
2443                                         s->session->master_key,
2444                                         tmp_buf,sizeof tmp_buf);
2445                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2446                         }
2447 #endif
2448 #ifndef OPENSSL_NO_KRB5
2449                 else if (alg_k & SSL_kKRB5)
2450                         {
2451                         krb5_error_code krb5rc;
2452                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2453                         /*  krb5_data   krb5_ap_req;  */
2454                         krb5_data       *enc_ticket;
2455                         krb5_data       authenticator, *authp = NULL;
2456                         EVP_CIPHER_CTX  ciph_ctx;
2457                         const EVP_CIPHER *enc = NULL;
2458                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2459                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2460                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2461                                                 + EVP_MAX_IV_LENGTH];
2462                         int             padl, outl = sizeof(epms);
2463
2464                         EVP_CIPHER_CTX_init(&ciph_ctx);
2465
2466 #ifdef KSSL_DEBUG
2467                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2468                                 alg_k, SSL_kKRB5);
2469 #endif  /* KSSL_DEBUG */
2470
2471                         authp = NULL;
2472 #ifdef KRB5SENDAUTH
2473                         if (KRB5SENDAUTH)  authp = &authenticator;
2474 #endif  /* KRB5SENDAUTH */
2475
2476                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2477                                 &kssl_err);
2478                         enc = kssl_map_enc(kssl_ctx->enctype);
2479                         if (enc == NULL)
2480                             goto err;
2481 #ifdef KSSL_DEBUG
2482                         {
2483                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
2484                         if (krb5rc && kssl_err.text)
2485                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2486                         }
2487 #endif  /* KSSL_DEBUG */
2488
2489                         if (krb5rc)
2490                                 {
2491                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2492                                                 SSL_AD_HANDSHAKE_FAILURE);
2493                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2494                                                 kssl_err.reason);
2495                                 goto err;
2496                                 }
2497
2498                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2499                         **  in place of RFC 2712 KerberosWrapper, as in:
2500                         **
2501                         **  Send ticket (copy to *p, set n = length)
2502                         **  n = krb5_ap_req.length;
2503                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2504                         **  if (krb5_ap_req.data)  
2505                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2506                         **
2507                         **  Now using real RFC 2712 KerberosWrapper
2508                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2509                         **  Note: 2712 "opaque" types are here replaced
2510                         **  with a 2-byte length followed by the value.
2511                         **  Example:
2512                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2513                         **  Where "xx xx" = length bytes.  Shown here with
2514                         **  optional authenticator omitted.
2515                         */
2516
2517                         /*  KerberosWrapper.Ticket              */
2518                         s2n(enc_ticket->length,p);
2519                         memcpy(p, enc_ticket->data, enc_ticket->length);
2520                         p+= enc_ticket->length;
2521                         n = enc_ticket->length + 2;
2522
2523                         /*  KerberosWrapper.Authenticator       */
2524                         if (authp  &&  authp->length)  
2525                                 {
2526                                 s2n(authp->length,p);
2527                                 memcpy(p, authp->data, authp->length);
2528                                 p+= authp->length;
2529                                 n+= authp->length + 2;
2530                                 
2531                                 free(authp->data);
2532                                 authp->data = NULL;
2533                                 authp->length = 0;
2534                                 }
2535                         else
2536                                 {
2537                                 s2n(0,p);/*  null authenticator length  */
2538                                 n+=2;
2539                                 }
2540  
2541                             tmp_buf[0]=s->client_version>>8;
2542                             tmp_buf[1]=s->client_version&0xff;
2543                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2544                                 goto err;
2545
2546                         /*  20010420 VRS.  Tried it this way; failed.
2547                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2548                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2549                         **                              kssl_ctx->length);
2550                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2551                         */
2552
2553                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2554                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2555                                 kssl_ctx->key,iv);
2556                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2557                                 sizeof tmp_buf);
2558                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2559                         outl += padl;
2560                         if (outl > (int)sizeof epms)
2561                                 {
2562                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2563                                 goto err;
2564                                 }
2565                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2566
2567                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2568                         s2n(outl,p);
2569                         memcpy(p, epms, outl);
2570                         p+=outl;
2571                         n+=outl + 2;
2572
2573                         s->session->master_key_length=
2574                                 s->method->ssl3_enc->generate_master_secret(s,
2575                                         s->session->master_key,
2576                                         tmp_buf, sizeof tmp_buf);
2577
2578                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2579                         OPENSSL_cleanse(epms, outl);
2580                         }
2581 #endif
2582 #ifndef OPENSSL_NO_DH
2583                 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2584                         {
2585                         DH *dh_srvr,*dh_clnt;
2586                         SESS_CERT *scert = s->session->sess_cert;
2587
2588                         if (scert == NULL) 
2589                                 {
2590                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2591                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2592                                 goto err;
2593                                 }
2594
2595                         if (scert->peer_dh_tmp != NULL)
2596                                 dh_srvr=scert->peer_dh_tmp;
2597                         else
2598                                 {
2599                                 /* we get them from the cert */
2600                                 int idx = scert->peer_cert_type;
2601                                 EVP_PKEY *spkey = NULL;
2602                                 dh_srvr = NULL;
2603                                 if (idx >= 0)
2604                                         spkey = X509_get_pubkey(
2605                                                 scert->peer_pkeys[idx].x509);
2606                                 if (spkey)
2607                                         {
2608                                         dh_srvr = EVP_PKEY_get1_DH(spkey);
2609                                         EVP_PKEY_free(spkey);
2610                                         }
2611                                 if (dh_srvr == NULL)
2612                                         {
2613                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2614                                             ERR_R_INTERNAL_ERROR);
2615                                         goto err;
2616                                         }
2617                                 }
2618                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2619                                 {
2620                                 /* Use client certificate key */
2621                                 EVP_PKEY *clkey = s->cert->key->privatekey;
2622                                 dh_clnt = NULL;
2623                                 if (clkey)
2624                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2625                                 if (dh_clnt == NULL)
2626                                         {
2627                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2628                                             ERR_R_INTERNAL_ERROR);
2629                                         goto err;
2630                                         }
2631                                 }
2632                         else
2633                                 {
2634                                 /* generate a new random key */
2635                                 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2636                                         {
2637                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2638                                         goto err;
2639                                         }
2640                                 if (!DH_generate_key(dh_clnt))
2641                                         {
2642                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2643                                         DH_free(dh_clnt);
2644                                         goto err;
2645                                         }
2646                                 }
2647
2648                         /* use the 'p' output buffer for the DH key, but
2649                          * make sure to clear it out afterwards */
2650
2651                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2652                         if (scert->peer_dh_tmp == NULL)
2653                                 DH_free(dh_srvr);
2654
2655                         if (n <= 0)
2656                                 {
2657                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2658                                 DH_free(dh_clnt);
2659                                 goto err;
2660                                 }
2661
2662                         /* generate master key from the result */
2663                         s->session->master_key_length=
2664                                 s->method->ssl3_enc->generate_master_secret(s,
2665                                         s->session->master_key,p,n);
2666                         /* clean up */
2667                         memset(p,0,n);
2668
2669                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2670                                 n = 0;
2671                         else
2672                                 {
2673                                 /* send off the data */
2674                                 n=BN_num_bytes(dh_clnt->pub_key);
2675                                 s2n(n,p);
2676                                 BN_bn2bin(dh_clnt->pub_key,p);
2677                                 n+=2;
2678                                 }
2679
2680                         DH_free(dh_clnt);
2681
2682                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2683                         }
2684 #endif
2685
2686 #ifndef OPENSSL_NO_ECDH 
2687                 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2688                         {
2689                         const EC_GROUP *srvr_group = NULL;
2690                         EC_KEY *tkey;
2691                         int ecdh_clnt_cert = 0;
2692                         int field_size = 0;
2693
2694                         if (s->session->sess_cert == NULL) 
2695                                 {
2696                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2697                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2698                                 goto err;
2699                                 }
2700
2701                         /* Did we send out the client's
2702                          * ECDH share for use in premaster
2703                          * computation as part of client certificate?
2704                          * If so, set ecdh_clnt_cert to 1.
2705                          */
2706                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2707                                 {
2708                                 /* XXX: For now, we do not support client
2709                                  * authentication using ECDH certificates.
2710                                  * To add such support, one needs to add
2711                                  * code that checks for appropriate 
2712                                  * conditions and sets ecdh_clnt_cert to 1.
2713                                  * For example, the cert have an ECC
2714                                  * key on the same curve as the server's
2715                                  * and the key should be authorized for
2716                                  * key agreement.
2717                                  *
2718                                  * One also needs to add code in ssl3_connect
2719                                  * to skip sending the certificate verify
2720                                  * message.
2721                                  *
2722                                  * if ((s->cert->key->privatekey != NULL) &&
2723                                  *     (s->cert->key->privatekey->type ==
2724                                  *      EVP_PKEY_EC) && ...)
2725                                  * ecdh_clnt_cert = 1;
2726                                  */
2727                                 }
2728
2729                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2730                                 {
2731                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2732                                 }
2733                         else
2734                                 {
2735                                 /* Get the Server Public Key from Cert */
2736                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2737                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2738                                 if ((srvr_pub_pkey == NULL) ||
2739                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2740                                     (srvr_pub_pkey->pkey.ec == NULL))
2741                                         {
2742                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2743                                             ERR_R_INTERNAL_ERROR);
2744                                         goto err;
2745                                         }
2746
2747                                 tkey = srvr_pub_pkey->pkey.ec;
2748                                 }
2749
2750                         srvr_group   = EC_KEY_get0_group(tkey);
2751                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2752
2753                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2754                                 {
2755                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2756                                     ERR_R_INTERNAL_ERROR);
2757                                 goto err;
2758                                 }
2759
2760                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2761                                 {
2762                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2763                                 goto err;
2764                                 }
2765
2766                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2767                                 {
2768                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2769                                 goto err;
2770                                 }
2771                         if (ecdh_clnt_cert) 
2772                                 { 
2773                                 /* Reuse key info from our certificate
2774                                  * We only need our private key to perform
2775                                  * the ECDH computation.
2776                                  */
2777                                 const BIGNUM *priv_key;
2778                                 tkey = s->cert->key->privatekey->pkey.ec;
2779                                 priv_key = EC_KEY_get0_private_key(tkey);
2780                                 if (priv_key == NULL)
2781                                         {
2782                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2783                                         goto err;
2784                                         }
2785                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2786                                         {
2787                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2788                                         goto err;
2789                                         }
2790                                 }
2791                         else 
2792                                 {
2793                                 /* Generate a new ECDH key pair */
2794                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2795                                         {
2796                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2797                                         goto err;
2798                                         }
2799                                 }
2800
2801                         /* use the 'p' output buffer for the ECDH key, but
2802                          * make sure to clear it out afterwards
2803                          */
2804
2805                         field_size = EC_GROUP_get_degree(srvr_group);
2806                         if (field_size <= 0)
2807                                 {
2808                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2809                                        ERR_R_ECDH_LIB);
2810                                 goto err;
2811                                 }
2812                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2813                         if (n <= 0)
2814                                 {
2815                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2816                                        ERR_R_ECDH_LIB);
2817                                 goto err;
2818                                 }
2819
2820                         /* generate master key from the result */
2821                         s->session->master_key_length = s->method->ssl3_enc \
2822                             -> generate_master_secret(s, 
2823                                 s->session->master_key,
2824                                 p, n);
2825
2826                         memset(p, 0, n); /* clean up */
2827
2828                         if (ecdh_clnt_cert) 
2829                                 {
2830                                 /* Send empty client key exch message */
2831                                 n = 0;
2832                                 }
2833                         else 
2834                                 {
2835                                 /* First check the size of encoding and
2836                                  * allocate memory accordingly.
2837                                  */
2838                                 encoded_pt_len = 
2839                                     EC_POINT_point2oct(srvr_group, 
2840                                         EC_KEY_get0_public_key(clnt_ecdh), 
2841                                         POINT_CONVERSION_UNCOMPRESSED, 
2842                                         NULL, 0, NULL);
2843
2844                                 encodedPoint = (unsigned char *) 
2845                                     OPENSSL_malloc(encoded_pt_len * 
2846                                         sizeof(unsigned char)); 
2847                                 bn_ctx = BN_CTX_new();
2848                                 if ((encodedPoint == NULL) || 
2849                                     (bn_ctx == NULL)) 
2850                                         {
2851                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2852                                         goto err;
2853                                         }
2854
2855                                 /* Encode the public key */
2856                                 n = EC_POINT_point2oct(srvr_group, 
2857                                     EC_KEY_get0_public_key(clnt_ecdh), 
2858                                     POINT_CONVERSION_UNCOMPRESSED, 
2859                                     encodedPoint, encoded_pt_len, bn_ctx);
2860
2861                                 *p = n; /* length of encoded point */
2862                                 /* Encoded point will be copied here */
2863                                 p += 1; 
2864                                 /* copy the point */
2865                                 memcpy((unsigned char *)p, encodedPoint, n);
2866                                 /* increment n to account for length field */
2867                                 n += 1; 
2868                                 }
2869
2870                         /* Free allocated memory */
2871                         BN_CTX_free(bn_ctx);
2872                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2873                         if (clnt_ecdh != NULL) 
2874                                  EC_KEY_free(clnt_ecdh);
2875                         EVP_PKEY_free(srvr_pub_pkey);
2876                         }
2877 #endif /* !OPENSSL_NO_ECDH */
2878                 else if (alg_k & SSL_kGOST) 
2879                         {
2880                         /* GOST key exchange message creation */
2881                         EVP_PKEY_CTX *pkey_ctx;
2882                         X509 *peer_cert; 
2883                         size_t msglen;
2884                         unsigned int md_len;
2885                         int keytype;
2886                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2887                         EVP_MD_CTX *ukm_hash;
2888                         EVP_PKEY *pub_key;
2889
2890                         /* Get server sertificate PKEY and create ctx from it */
2891                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2892                         if (!peer_cert) 
2893                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2894                         if (!peer_cert)         {
2895                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2896                                         goto err;
2897                                 }       
2898                                 
2899                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2900                         /* If we have send a certificate, and certificate key
2901
2902                          * parameters match those of server certificate, use
2903                          * certificate key for key exchange
2904                          */
2905
2906                          /* Otherwise, generate ephemeral key pair */
2907                                         
2908                         EVP_PKEY_encrypt_init(pkey_ctx);
2909                           /* Generate session key */    
2910                     RAND_bytes(premaster_secret,32);
2911                         /* If we have client certificate, use its secret as peer key */
2912                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2913                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2914                                         /* If there was an error - just ignore it. Ephemeral key
2915                                         * would be used
2916                                         */
2917                                         ERR_clear_error();
2918                                 }
2919                         }                       
2920                         /* Compute shared IV and store it in algorithm-specific
2921                          * context data */
2922                         ukm_hash = EVP_MD_CTX_create();
2923                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2924                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2925                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2926                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2927                         EVP_MD_CTX_destroy(ukm_hash);
2928                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2929                                 8,shared_ukm)<0) {
2930                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2931                                                 SSL_R_LIBRARY_BUG);
2932                                         goto err;
2933                                 }       
2934                         /* Make GOST keytransport blob message */
2935                         /*Encapsulate it into sequence */
2936                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2937                         msglen=255;
2938                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2939                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2940                                         SSL_R_LIBRARY_BUG);
2941                                 goto err;
2942                         }
2943                         if (msglen >= 0x80)
2944                                 {
2945                                 *(p++)=0x81;
2946                                 *(p++)= msglen & 0xff;
2947                                 n=msglen+3;
2948                                 }
2949                         else
2950                                 {
2951                                 *(p++)= msglen & 0xff;
2952                                 n=msglen+2;
2953                                 }
2954                         memcpy(p, tmp, msglen);
2955                         /* Check if pubkey from client certificate was used */
2956                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2957                                 {
2958                                 /* Set flag "skip certificate verify" */
2959                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2960                                 }
2961                         EVP_PKEY_CTX_free(pkey_ctx);
2962                         s->session->master_key_length=
2963                                 s->method->ssl3_enc->generate_master_secret(s,
2964                                         s->session->master_key,premaster_secret,32);
2965                         EVP_PKEY_free(pub_key);
2966
2967                         }
2968 #ifndef OPENSSL_NO_SRP
2969                 else if (alg_k & SSL_kSRP)
2970                         {
2971                         if (s->srp_ctx.A != NULL)
2972                                 {
2973                                 /* send off the data */
2974                                 n=BN_num_bytes(s->srp_ctx.A);
2975                                 s2n(n,p);
2976                                 BN_bn2bin(s->srp_ctx.A,p);
2977                                 n+=2;
2978                                 }
2979                         else
2980                                 {
2981                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2982                                 goto err;
2983                                 }
2984                         if (s->session->srp_username != NULL)
2985                                 OPENSSL_free(s->session->srp_username);
2986                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2987                         if (s->session->srp_username == NULL)
2988                                 {
2989                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2990                                         ERR_R_MALLOC_FAILURE);
2991                                 goto err;
2992                                 }
2993
2994                         if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
2995                                 {
2996                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2997                                 goto err;
2998                                 }
2999                         }
3000 #endif
3001 #ifndef OPENSSL_NO_PSK
3002                 else if (alg_k & SSL_kPSK)
3003                         {
3004                         char identity[PSK_MAX_IDENTITY_LEN];
3005                         unsigned char *t = NULL;
3006                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
3007                         unsigned int pre_ms_len = 0, psk_len = 0;
3008                         int psk_err = 1;
3009
3010                         n = 0;
3011                         if (s->psk_client_callback == NULL)
3012                                 {
3013                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3014                                         SSL_R_PSK_NO_CLIENT_CB);
3015                                 goto err;
3016                                 }
3017
3018                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
3019                                 identity, PSK_MAX_IDENTITY_LEN,
3020                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
3021                         if (psk_len > PSK_MAX_PSK_LEN)
3022                                 {
3023                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3024                                         ERR_R_INTERNAL_ERROR);
3025                                 goto psk_err;
3026                                 }
3027                         else if (psk_len == 0)
3028                                 {
3029                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3030                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
3031                                 goto psk_err;
3032                                 }
3033
3034                         /* create PSK pre_master_secret */
3035                         pre_ms_len = 2+psk_len+2+psk_len;
3036                         t = psk_or_pre_ms;
3037                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
3038                         s2n(psk_len, t);
3039                         memset(t, 0, psk_len);
3040                         t+=psk_len;
3041                         s2n(psk_len, t);
3042
3043                         if (s->session->psk_identity_hint != NULL)
3044                                 OPENSSL_free(s->session->psk_identity_hint);
3045                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
3046                         if (s->ctx->psk_identity_hint != NULL &&
3047                                 s->session->psk_identity_hint == NULL)
3048                                 {
3049                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3050                                         ERR_R_MALLOC_FAILURE);
3051                                 goto psk_err;
3052                                 }
3053
3054                         if (s->session->psk_identity != NULL)
3055                                 OPENSSL_free(s->session->psk_identity);
3056                         s->session->psk_identity = BUF_strdup(identity);
3057                         if (s->session->psk_identity == NULL)
3058                                 {
3059                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3060                                         ERR_R_MALLOC_FAILURE);
3061                                 goto psk_err;
3062                                 }
3063
3064                         s->session->master_key_length =
3065                                 s->method->ssl3_enc->generate_master_secret(s,
3066                                         s->session->master_key,
3067                                         psk_or_pre_ms, pre_ms_len); 
3068                         n = strlen(identity);
3069                         s2n(n, p);
3070                         memcpy(p, identity, n);
3071                         n+=2;
3072                         psk_err = 0;
3073                 psk_err:
3074                         OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
3075                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
3076                         if (psk_err != 0)
3077                                 {
3078                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3079                                 goto err;
3080                                 }
3081                         }
3082 #endif
3083                 else
3084                         {
3085                         ssl3_send_alert(s, SSL3_AL_FATAL,
3086                             SSL_AD_HANDSHAKE_FAILURE);
3087                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3088                             ERR_R_INTERNAL_ERROR);
3089                         goto err;
3090                         }
3091
3092                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_KEY_EXCHANGE, n);
3093                 s->state=SSL3_ST_CW_KEY_EXCH_B;
3094                 }
3095
3096         /* SSL3_ST_CW_KEY_EXCH_B */
3097         return ssl_do_write(s);
3098 err:
3099 #ifndef OPENSSL_NO_ECDH
3100         BN_CTX_free(bn_ctx);
3101         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
3102         if (clnt_ecdh != NULL) 
3103                 EC_KEY_free(clnt_ecdh);
3104         EVP_PKEY_free(srvr_pub_pkey);
3105 #endif
3106         return(-1);
3107         }
3108
3109 int ssl3_send_client_verify(SSL *s)
3110         {
3111         unsigned char *p;
3112         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
3113         EVP_PKEY *pkey;
3114         EVP_PKEY_CTX *pctx=NULL;
3115         EVP_MD_CTX mctx;
3116         unsigned u=0;
3117         unsigned long n;
3118         int j;
3119
3120         EVP_MD_CTX_init(&mctx);
3121
3122         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
3123                 {
3124                 p= ssl_handshake_start(s);
3125                 pkey=s->cert->key->privatekey;
3126 /* Create context from key and test if sha1 is allowed as digest */
3127                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
3128                 EVP_PKEY_sign_init(pctx);
3129                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
3130                         {
3131                         if (!SSL_USE_SIGALGS(s))
3132                                 s->method->ssl3_enc->cert_verify_mac(s,
3133                                                 NID_sha1,
3134                                                 &(data[MD5_DIGEST_LENGTH]));
3135                         }
3136                 else
3137                         {
3138                         ERR_clear_error();
3139                         }
3140                 /* For TLS v1.2 send signature algorithm and signature
3141                  * using agreed digest and cached handshake records.
3142                  */
3143                 if (SSL_USE_SIGALGS(s))
3144                         {
3145                         long hdatalen = 0;
3146                         void *hdata;
3147                         const EVP_MD *md = s->cert->key->digest;
3148                         hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
3149                                                                 &hdata);
3150                         if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3151                                 {
3152                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3153                                                 ERR_R_INTERNAL_ERROR);
3154                                 goto err;
3155                                 }
3156                         p += 2;
3157 #ifdef SSL_DEBUG
3158                         fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3159                                                         EVP_MD_name(md));
3160 #endif
3161                         if (!EVP_SignInit_ex(&mctx, md, NULL)
3162                                 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3163                                 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3164                                 {
3165                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3166                                                 ERR_R_EVP_LIB);
3167                                 goto err;
3168                                 }
3169                         s2n(u,p);
3170                         n = u + 4;
3171                         if (!ssl3_digest_cached_records(s))
3172                                 goto err;
3173                         }
3174                 else
3175 #ifndef OPENSSL_NO_RSA
3176                 if (pkey->type == EVP_PKEY_RSA)
3177                         {
3178                         s->method->ssl3_enc->cert_verify_mac(s,
3179                                 NID_md5,
3180                                 &(data[0]));
3181                         if (RSA_sign(NID_md5_sha1, data,
3182                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3183                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
3184                                 {
3185                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3186                                 goto err;
3187                                 }
3188                         s2n(u,p);
3189                         n=u+2;
3190                         }
3191                 else
3192 #endif
3193 #ifndef OPENSSL_NO_DSA
3194                         if (pkey->type == EVP_PKEY_DSA)
3195                         {
3196                         if (!DSA_sign(pkey->save_type,
3197                                 &(data[MD5_DIGEST_LENGTH]),
3198                                 SHA_DIGEST_LENGTH,&(p[2]),
3199                                 (unsigned int *)&j,pkey->pkey.dsa))
3200                                 {
3201                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3202                                 goto err;
3203                                 }
3204                         s2n(j,p);
3205                         n=j+2;
3206                         }
3207                 else
3208 #endif
3209 #ifndef OPENSSL_NO_ECDSA
3210                         if (pkey->type == EVP_PKEY_EC)
3211                         {
3212                         if (!ECDSA_sign(pkey->save_type,
3213                                 &(data[MD5_DIGEST_LENGTH]),
3214                                 SHA_DIGEST_LENGTH,&(p[2]),
3215                                 (unsigned int *)&j,pkey->pkey.ec))
3216                                 {
3217                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3218                                     ERR_R_ECDSA_LIB);
3219                                 goto err;
3220                                 }
3221                         s2n(j,p);
3222                         n=j+2;
3223                         }
3224                 else
3225 #endif
3226                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
3227                 {
3228                 unsigned char signbuf[64];
3229                 int i;
3230                 size_t sigsize=64;
3231                 s->method->ssl3_enc->cert_verify_mac(s,
3232                         NID_id_GostR3411_94,
3233                         data);
3234                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3235                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3236                         ERR_R_INTERNAL_ERROR);
3237                         goto err;
3238                 }
3239                 for (i=63,j=0; i>=0; j++, i--) {
3240                         p[2+j]=signbuf[i];
3241                 }       
3242                 s2n(j,p);
3243                 n=j+2;
3244                 }
3245                 else
3246                 {
3247                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3248                         goto err;
3249                 }
3250                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_VERIFY, n);
3251                 s->state=SSL3_ST_CW_CERT_VRFY_B;
3252                 }
3253         EVP_MD_CTX_cleanup(&mctx);
3254         EVP_PKEY_CTX_free(pctx);
3255         return ssl_do_write(s);
3256 err:
3257         EVP_MD_CTX_cleanup(&mctx);
3258         EVP_PKEY_CTX_free(pctx);
3259         return(-1);
3260         }
3261
3262 /* Check a certificate can be used for client authentication. Currently
3263  * check cert exists, if we have a suitable digest for TLS 1.2 if
3264  * static DH client certificates can be used and optionally checks
3265  * suitability for Suite B.
3266  */
3267 static int ssl3_check_client_certificate(SSL *s)
3268         {
3269         unsigned long alg_k;
3270         if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
3271                 return 0;
3272         /* If no suitable signature algorithm can't use certificate */
3273         if (SSL_USE_SIGALGS(s) && !s->cert->key->digest)
3274                 return 0;
3275         /* If strict mode check suitability of chain before using it.
3276          * This also adjusts suite B digest if necessary.
3277          */
3278         if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3279                 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3280                 return 0;
3281         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3282         /* See if we can use client certificate for fixed DH */
3283         if (alg_k & (SSL_kDHr|SSL_kDHd))
3284                 {
3285                 SESS_CERT *scert = s->session->sess_cert;
3286                 int i = scert->peer_cert_type;
3287                 EVP_PKEY *clkey = NULL, *spkey = NULL;
3288                 clkey = s->cert->key->privatekey;
3289                 /* If client key not DH assume it can be used */
3290                 if (EVP_PKEY_id(clkey) != EVP_PKEY_DH)
3291                         return 1;
3292                 if (i >= 0)
3293                         spkey = X509_get_pubkey(scert->peer_pkeys[i].x509);
3294                 if (spkey)
3295                         {
3296                         /* Compare server and client parameters */
3297                         i = EVP_PKEY_cmp_parameters(clkey, spkey);
3298                         EVP_PKEY_free(spkey);
3299                         if (i != 1)
3300                                 return 0;
3301                         }
3302                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3303                 }
3304         return 1;
3305         }
3306
3307 int ssl3_send_client_certificate(SSL *s)
3308         {
3309         X509 *x509=NULL;
3310         EVP_PKEY *pkey=NULL;
3311         int i;
3312
3313         if (s->state == SSL3_ST_CW_CERT_A)
3314                 {
3315                 /* Let cert callback update client certificates if required */
3316                 if (s->cert->cert_cb)
3317                         {
3318                         i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3319                         if (i < 0)
3320                                 {
3321                                 s->rwstate=SSL_X509_LOOKUP;
3322                                 return -1;
3323                                 }
3324                         if (i == 0)
3325                                 {
3326                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3327                                 return 0;
3328                                 }
3329                         s->rwstate=SSL_NOTHING;
3330                         }
3331                 if (ssl3_check_client_certificate(s))
3332                         s->state=SSL3_ST_CW_CERT_C;
3333                 else
3334                         s->state=SSL3_ST_CW_CERT_B;
3335                 }
3336
3337         /* We need to get a client cert */
3338         if (s->state == SSL3_ST_CW_CERT_B)
3339                 {
3340                 /* If we get an error, we need to
3341                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3342                  * We then get retied later */
3343                 i=0;
3344                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3345                 if (i < 0)
3346                         {
3347                         s->rwstate=SSL_X509_LOOKUP;
3348                         return(-1);
3349                         }
3350                 s->rwstate=SSL_NOTHING;
3351                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3352                         {
3353                         s->state=SSL3_ST_CW_CERT_B;
3354                         if (    !SSL_use_certificate(s,x509) ||
3355                                 !SSL_use_PrivateKey(s,pkey))
3356                                 i=0;
3357                         }
3358                 else if (i == 1)
3359                         {
3360                         i=0;
3361                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3362                         }
3363
3364                 if (x509 != NULL) X509_free(x509);
3365                 if (pkey != NULL) EVP_PKEY_free(pkey);
3366                 if (i && !ssl3_check_client_certificate(s))
3367                         i = 0;
3368                 if (i == 0)
3369                         {
3370                         if (s->version == SSL3_VERSION)
3371                                 {
3372                                 s->s3->tmp.cert_req=0;
3373                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3374                                 return(1);
3375                                 }
3376                         else
3377                                 {
3378                                 s->s3->tmp.cert_req=2;
3379                                 }
3380                         }
3381
3382                 /* Ok, we have a cert */
3383                 s->state=SSL3_ST_CW_CERT_C;
3384                 }
3385
3386         if (s->state == SSL3_ST_CW_CERT_C)
3387                 {
3388                 s->state=SSL3_ST_CW_CERT_D;
3389                 ssl3_output_cert_chain(s,
3390                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key);
3391                 }
3392         /* SSL3_ST_CW_CERT_D */
3393         return ssl_do_write(s);
3394         }
3395
3396 #define has_bits(i,m)   (((i)&(m)) == (m))
3397
3398 int ssl3_check_cert_and_algorithm(SSL *s)
3399         {
3400         int i,idx;
3401         long alg_k,alg_a;
3402         EVP_PKEY *pkey=NULL;
3403         SESS_CERT *sc;
3404 #ifndef OPENSSL_NO_RSA
3405         RSA *rsa;
3406 #endif
3407 #ifndef OPENSSL_NO_DH
3408         DH *dh;
3409 #endif
3410
3411         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3412         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3413
3414         /* we don't have a certificate */
3415         if ((alg_a & (SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3416                 return(1);
3417
3418         sc=s->session->sess_cert;
3419         if (sc == NULL)
3420                 {
3421                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3422                 goto err;
3423                 }
3424
3425 #ifndef OPENSSL_NO_RSA
3426         rsa=s->session->sess_cert->peer_rsa_tmp;
3427 #endif
3428 #ifndef OPENSSL_NO_DH
3429         dh=s->session->sess_cert->peer_dh_tmp;
3430 #endif
3431
3432         /* This is the passed certificate */
3433
3434         idx=sc->peer_cert_type;
3435 #ifndef OPENSSL_NO_ECDH
3436         if (idx == SSL_PKEY_ECC)
3437                 {
3438                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3439                                                                 s) == 0) 
3440                         { /* check failed */
3441                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3442                         goto f_err;
3443                         }
3444                 else 
3445                         {
3446                         return 1;
3447                         }
3448                 }
3449         else if (alg_a & SSL_aECDSA)
3450                 {
3451                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDSA_SIGNING_CERT);
3452                 goto f_err;
3453                 }
3454         else if (alg_k & (SSL_kECDHr|SSL_kECDHe))
3455                 {
3456                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDH_CERT);
3457                 goto f_err;
3458                 }
3459 #endif
3460         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3461         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3462         EVP_PKEY_free(pkey);
3463
3464         
3465         /* Check that we have a certificate if we require one */
3466         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3467                 {
3468                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3469                 goto f_err;
3470                 }
3471 #ifndef OPENSSL_NO_DSA
3472         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3473                 {
3474                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3475                 goto f_err;
3476                 }
3477 #endif
3478 #ifndef OPENSSL_NO_RSA
3479         if ((alg_k & SSL_kRSA) &&
3480                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3481                 {
3482                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3483                 goto f_err;
3484                 }
3485 #endif
3486 #ifndef OPENSSL_NO_DH
3487         if ((alg_k & SSL_kEDH) && 
3488                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3489                 {
3490                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3491                 goto f_err;
3492                 }
3493         else if ((alg_k & SSL_kDHr) && !SSL_USE_SIGALGS(s) &&
3494                 !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3495                 {
3496                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3497                 goto f_err;
3498                 }
3499 #ifndef OPENSSL_NO_DSA
3500         else if ((alg_k & SSL_kDHd) && !SSL_USE_SIGALGS(s) &&
3501                 !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3502                 {
3503                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3504                 goto f_err;
3505                 }
3506 #endif
3507 #endif
3508
3509         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3510                 {
3511 #ifndef OPENSSL_NO_RSA
3512                 if (alg_k & SSL_kRSA)
3513                         {
3514                         if (rsa == NULL
3515                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3516                                 {
3517                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3518                                 goto f_err;
3519                                 }
3520                         }
3521                 else
3522 #endif
3523 #ifndef OPENSSL_NO_DH
3524                         if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
3525                             {
3526                             if (dh == NULL
3527                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3528                                 {
3529                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3530                                 goto f_err;
3531                                 }
3532                         }
3533                 else
3534 #endif
3535                         {
3536                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3537                         goto f_err;
3538                         }
3539                 }
3540         return(1);
3541 f_err:
3542         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3543 err:
3544         return(0);
3545         }
3546
3547 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
3548 int ssl3_send_next_proto(SSL *s)
3549         {
3550         unsigned int len, padding_len;
3551         unsigned char *d;
3552
3553         if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3554                 {
3555                 len = s->next_proto_negotiated_len;
3556                 padding_len = 32 - ((len + 2) % 32);
3557                 d = (unsigned char *)s->init_buf->data;
3558                 d[4] = len;
3559                 memcpy(d + 5, s->next_proto_negotiated, len);
3560                 d[5 + len] = padding_len;
3561                 memset(d + 6 + len, 0, padding_len);
3562                 *(d++)=SSL3_MT_NEXT_PROTO;
3563                 l2n3(2 + len + padding_len, d);
3564                 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3565                 s->init_num = 4 + 2 + len + padding_len;
3566                 s->init_off = 0;
3567                 }
3568
3569         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3570 }
3571 #endif  /* !OPENSSL_NO_TLSEXT && !OPENSSL_NO_NEXTPROTONEG */
3572
3573 /* Check to see if handshake is full or resumed. Usually this is just a
3574  * case of checking to see if a cache hit has occurred. In the case of
3575  * session tickets we have to check the next message to be sure.
3576  */
3577
3578 #ifndef OPENSSL_NO_TLSEXT
3579 int ssl3_check_finished(SSL *s)
3580         {
3581         int ok;
3582         long n;
3583
3584         /* Read the message to see if it is supplemental data,
3585          * regardless if there is a session ticket this function is
3586          * called when we really expect a Certificate message, so
3587          * permit appropriate message length */
3588         n=s->method->ssl_get_message(s,
3589                 SSL3_ST_CR_CERT_A,
3590                 SSL3_ST_CR_CERT_B,
3591                 -1,
3592                 s->max_cert_list,
3593                 &ok);
3594         if (!ok) return((int)n);
3595         s->s3->tmp.reuse_message = 1;
3596
3597         if (s->s3->tmp.message_type == SSL3_MT_SUPPLEMENTAL_DATA)
3598                 return 3;
3599         /* If we have no ticket it cannot be a resumed session. */
3600         if (!s->session->tlsext_tick)
3601                 return 1;
3602         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3603                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3604                 return 2;
3605
3606         return 1;
3607         }
3608 #endif
3609
3610 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3611         {
3612         int i = 0;
3613 #ifndef OPENSSL_NO_ENGINE
3614         if (s->ctx->client_cert_engine)
3615                 {
3616                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3617                                                 SSL_get_client_CA_list(s),
3618                                                 px509, ppkey, NULL, NULL, NULL);
3619                 if (i != 0)
3620                         return i;
3621                 }
3622 #endif
3623         if (s->ctx->client_cert_cb)
3624                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3625         return i;
3626         }
3627
3628 #ifndef OPENSSL_NO_TLSEXT
3629 int tls1_send_client_supplemental_data(SSL *s, int *skip)
3630         {
3631         int al = 0;
3632         if (s->ctx->cli_supp_data_records_count)
3633                 {
3634                 unsigned char *p = NULL;
3635                 unsigned char *size_loc = NULL;
3636                 cli_supp_data_record *record = NULL;
3637                 size_t length = 0;
3638                 size_t i = 0;
3639
3640                 for (i = 0; i < s->ctx->cli_supp_data_records_count; i++)
3641                         {
3642                         const unsigned char *out = NULL;
3643                         unsigned short outlen = 0;
3644                         int cb_retval = 0;
3645                         record = &s->ctx->cli_supp_data_records[i];
3646
3647                         /* NULL callback or -1 omits supp data entry*/
3648                         if (!record->fn2)
3649                                 continue;
3650                         cb_retval = record->fn2(s, record->supp_data_type,
3651                                                 &out, &outlen, &al,
3652                                                 record->arg);
3653                         if (cb_retval == -1)
3654                                 continue; /* skip this supp data entry */
3655                         if (cb_retval == 0)
3656                                 {
3657                                 SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3658                                 goto f_err;
3659                                 }
3660                         if (outlen == 0 || TLSEXT_MAXLEN_supplemental_data < outlen + 4 + length)
3661                                 {
3662                                 SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3663                                 return 0;
3664                                 }
3665                         /* if first entry, write handshake message type */
3666                         if (length == 0)
3667                                 {
3668                                 if (!BUF_MEM_grow_clean(s->init_buf, 4))
3669                                         {
3670                                         SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3671                                         return 0;
3672                                         }
3673                                 p = (unsigned char *)s->init_buf->data;
3674                                 *(p++) = SSL3_MT_SUPPLEMENTAL_DATA;
3675                                 /* update message length when all
3676                                  * callbacks complete */
3677                                 size_loc = p;
3678                                 /* skip over handshake length field (3
3679                                  * bytes) and supp_data length field
3680                                  * (3 bytes) */
3681                                 p += 3 + 3;
3682                                 length += 1 +3 +3;
3683                                 }
3684                         if (!BUF_MEM_grow(s->init_buf, outlen + 4))
3685                                 {
3686                                 SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3687                                 return 0;
3688                                 }
3689                         s2n(record->supp_data_type, p);
3690                         s2n(outlen, p);
3691                         memcpy(p, out, outlen);
3692                         length += (outlen + 4);
3693                         p += outlen;
3694                         }
3695                 if (length > 0)
3696                         {
3697                         /* write handshake length */
3698                         l2n3(length - 4, size_loc);
3699                         /* supp_data length */
3700                         l2n3(length - 7, size_loc);
3701                         s->state = SSL3_ST_CW_SUPPLEMENTAL_DATA_B;
3702                         s->init_num = length;
3703                         s->init_off = 0;
3704                         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3705                         }
3706                 }
3707
3708         /* no supp data message sent */
3709         *skip = 1;
3710         s->init_num = 0;
3711         s->init_off = 0;
3712         return 1;
3713
3714         f_err:
3715         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3716         return 0;
3717         }
3718
3719 int tls1_get_server_supplemental_data(SSL *s)
3720         {
3721         int al = 0;
3722         int ok;
3723         long n;
3724         const unsigned char *p, *d;
3725         unsigned short supp_data_entry_type = 0;
3726         unsigned short supp_data_entry_len = 0;
3727         unsigned long supp_data_len = 0;
3728         size_t i;
3729         int cb_retval = 0;
3730
3731         n=s->method->ssl_get_message(s,
3732                                      SSL3_ST_CR_SUPPLEMENTAL_DATA_A,
3733                                      SSL3_ST_CR_SUPPLEMENTAL_DATA_B,
3734                                      SSL3_MT_SUPPLEMENTAL_DATA,
3735                                      /* use default limit */
3736                                      TLSEXT_MAXLEN_supplemental_data,
3737                                      &ok);
3738
3739         if (!ok) return((int)n);
3740
3741         p = (unsigned char *)s->init_msg;
3742         d = p;
3743         /* The message cannot be empty */
3744         if (n < 3)
3745                 {
3746                 al = SSL_AD_DECODE_ERROR;
3747                 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3748                 goto f_err;
3749                 }
3750         n2l3(p, supp_data_len);
3751         while (p < d+supp_data_len)
3752                 {
3753                 n2s(p, supp_data_entry_type);
3754                 n2s(p, supp_data_entry_len);
3755                 /* if there is a callback for this supp data type, send it */
3756                 for (i=0; i < s->ctx->cli_supp_data_records_count; i++)
3757                         {
3758                         if (s->ctx->cli_supp_data_records[i].supp_data_type == supp_data_entry_type &&
3759                             s->ctx->cli_supp_data_records[i].fn1)
3760                                 {
3761                                 cb_retval = s->ctx->cli_supp_data_records[i].fn1(s, supp_data_entry_type, p,
3762                                                                                  supp_data_entry_len, &al,
3763                                                                                  s->ctx->cli_supp_data_records[i].arg);
3764                                 if (cb_retval == 0)
3765                                         {
3766                                         SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA, ERR_R_SSL_LIB);
3767                                         goto f_err;
3768                                         }
3769                                 }
3770                         }
3771                 p += supp_data_entry_len;
3772                 }
3773         return 1;
3774 f_err:
3775         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3776         return -1;
3777         }
3778 #endif