Do not include a timestamp in the Client/ServerHello Random field.
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifdef OPENSSL_FIPS
160 #include <openssl/fips.h>
161 #endif
162 #ifndef OPENSSL_NO_DH
163 #include <openssl/dh.h>
164 #endif
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_ENGINE
167 #include <openssl/engine.h>
168 #endif
169
170 static const SSL_METHOD *ssl3_get_client_method(int ver);
171 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
172
173 static const SSL_METHOD *ssl3_get_client_method(int ver)
174         {
175         if (ver == SSL3_VERSION)
176                 return(SSLv3_client_method());
177         else
178                 return(NULL);
179         }
180
181 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182                         ssl_undefined_function,
183                         ssl3_connect,
184                         ssl3_get_client_method)
185
186 int ssl3_connect(SSL *s)
187         {
188         BUF_MEM *buf=NULL;
189         unsigned long Time=(unsigned long)time(NULL);
190         void (*cb)(const SSL *ssl,int type,int val)=NULL;
191         int ret= -1;
192         int new_state,state,skip=0;
193
194         RAND_add(&Time,sizeof(Time),0);
195         ERR_clear_error();
196         clear_sys_error();
197
198         if (s->info_callback != NULL)
199                 cb=s->info_callback;
200         else if (s->ctx->info_callback != NULL)
201                 cb=s->ctx->info_callback;
202         
203         s->in_handshake++;
204         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
205
206 #ifndef OPENSSL_NO_HEARTBEATS
207         /* If we're awaiting a HeartbeatResponse, pretend we
208          * already got and don't await it anymore, because
209          * Heartbeats don't make sense during handshakes anyway.
210          */
211         if (s->tlsext_hb_pending)
212                 {
213                 s->tlsext_hb_pending = 0;
214                 s->tlsext_hb_seq++;
215                 }
216 #endif
217
218         for (;;)
219                 {
220                 state=s->state;
221
222                 switch(s->state)
223                         {
224                 case SSL_ST_RENEGOTIATE:
225                         s->renegotiate=1;
226                         s->state=SSL_ST_CONNECT;
227                         s->ctx->stats.sess_connect_renegotiate++;
228                         /* break */
229                 case SSL_ST_BEFORE:
230                 case SSL_ST_CONNECT:
231                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
232                 case SSL_ST_OK|SSL_ST_CONNECT:
233
234                         s->server=0;
235                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
236
237                         if ((s->version & 0xff00 ) != 0x0300)
238                                 {
239                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
240                                 ret = -1;
241                                 goto end;
242                                 }
243                                 
244                         /* s->version=SSL3_VERSION; */
245                         s->type=SSL_ST_CONNECT;
246
247                         if (s->init_buf == NULL)
248                                 {
249                                 if ((buf=BUF_MEM_new()) == NULL)
250                                         {
251                                         ret= -1;
252                                         goto end;
253                                         }
254                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
255                                         {
256                                         ret= -1;
257                                         goto end;
258                                         }
259                                 s->init_buf=buf;
260                                 buf=NULL;
261                                 }
262
263                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
264
265                         /* setup buffing BIO */
266                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
267
268                         /* don't push the buffering BIO quite yet */
269
270                         ssl3_init_finished_mac(s);
271
272                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
273                         s->ctx->stats.sess_connect++;
274                         s->init_num=0;
275                         break;
276
277                 case SSL3_ST_CW_CLNT_HELLO_A:
278                 case SSL3_ST_CW_CLNT_HELLO_B:
279
280                         s->shutdown=0;
281                         ret=ssl3_client_hello(s);
282                         if (ret <= 0) goto end;
283                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
284                         s->init_num=0;
285
286                         /* turn on buffering for the next lot of output */
287                         if (s->bbio != s->wbio)
288                                 s->wbio=BIO_push(s->bbio,s->wbio);
289
290                         break;
291
292                 case SSL3_ST_CR_SRVR_HELLO_A:
293                 case SSL3_ST_CR_SRVR_HELLO_B:
294                         ret=ssl3_get_server_hello(s);
295                         if (ret <= 0) goto end;
296
297                         if (s->hit)
298                                 {
299                                 s->state=SSL3_ST_CR_FINISHED_A;
300 #ifndef OPENSSL_NO_TLSEXT
301                                 if (s->tlsext_ticket_expected)
302                                         {
303                                         /* receive renewed session ticket */
304                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
305                                         }
306 #endif
307                                 }
308                         else
309                                 {
310 #ifndef OPENSSL_NO_TLSEXT
311                                 /* The server hello indicated that
312                                  * an audit proof would follow. */
313                                 if (s->s3->tlsext_authz_server_promised)
314                                         s->state=SSL3_ST_CR_SUPPLEMENTAL_DATA_A;
315                                 else
316 #endif
317                                         s->state=SSL3_ST_CR_CERT_A;
318                                 }
319                         s->init_num=0;
320                         break;
321 #ifndef OPENSSL_NO_TLSEXT
322                 case SSL3_ST_CR_SUPPLEMENTAL_DATA_A:
323                 case SSL3_ST_CR_SUPPLEMENTAL_DATA_B:
324                         ret = tls1_get_server_supplemental_data(s);
325                         if (ret <= 0) goto end;
326                         s->state=SSL3_ST_CR_CERT_A;
327                         s->init_num = 0;
328                         break;
329 #endif
330                 case SSL3_ST_CR_CERT_A:
331                 case SSL3_ST_CR_CERT_B:
332 #ifndef OPENSSL_NO_TLSEXT
333                         ret=ssl3_check_finished(s);
334                         if (ret <= 0) goto end;
335                         if (ret == 2)
336                                 {
337                                 s->hit = 1;
338                                 if (s->tlsext_ticket_expected)
339                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
340                                 else
341                                         s->state=SSL3_ST_CR_FINISHED_A;
342                                 s->init_num=0;
343                                 break;
344                                 }
345 #endif
346                         /* Check if it is anon DH/ECDH */
347                         /* or PSK */
348                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
349                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
350                                 {
351                                 ret=ssl3_get_server_certificate(s);
352                                 if (ret <= 0) goto end;
353 #ifndef OPENSSL_NO_TLSEXT
354                                 if (s->tlsext_status_expected)
355                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
356                                 else
357                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
358                                 }
359                         else
360                                 {
361                                 skip = 1;
362                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
363                                 }
364 #else
365                                 }
366                         else
367                                 skip=1;
368
369                         s->state=SSL3_ST_CR_KEY_EXCH_A;
370 #endif
371                         s->init_num=0;
372                         break;
373
374                 case SSL3_ST_CR_KEY_EXCH_A:
375                 case SSL3_ST_CR_KEY_EXCH_B:
376                         ret=ssl3_get_key_exchange(s);
377                         if (ret <= 0) goto end;
378                         s->state=SSL3_ST_CR_CERT_REQ_A;
379                         s->init_num=0;
380
381                         /* at this point we check that we have the
382                          * required stuff from the server */
383                         if (!ssl3_check_cert_and_algorithm(s))
384                                 {
385                                 ret= -1;
386                                 goto end;
387                                 }
388                         break;
389
390                 case SSL3_ST_CR_CERT_REQ_A:
391                 case SSL3_ST_CR_CERT_REQ_B:
392                         ret=ssl3_get_certificate_request(s);
393                         if (ret <= 0) goto end;
394                         s->state=SSL3_ST_CR_SRVR_DONE_A;
395                         s->init_num=0;
396                         break;
397
398                 case SSL3_ST_CR_SRVR_DONE_A:
399                 case SSL3_ST_CR_SRVR_DONE_B:
400                         ret=ssl3_get_server_done(s);
401                         if (ret <= 0) goto end;
402 #ifndef OPENSSL_NO_SRP
403                         if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
404                                 {
405                                 if ((ret = SRP_Calc_A_param(s))<=0)
406                                         {
407                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
408                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
409                                         goto end;
410                                         }
411                                 }
412 #endif
413                         if (s->s3->tmp.cert_req)
414                                 s->state=SSL3_ST_CW_CERT_A;
415                         else
416                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
417                         s->init_num=0;
418
419                         break;
420
421                 case SSL3_ST_CW_CERT_A:
422                 case SSL3_ST_CW_CERT_B:
423                 case SSL3_ST_CW_CERT_C:
424                 case SSL3_ST_CW_CERT_D:
425                         ret=ssl3_send_client_certificate(s);
426                         if (ret <= 0) goto end;
427                         s->state=SSL3_ST_CW_KEY_EXCH_A;
428                         s->init_num=0;
429                         break;
430
431                 case SSL3_ST_CW_KEY_EXCH_A:
432                 case SSL3_ST_CW_KEY_EXCH_B:
433                         ret=ssl3_send_client_key_exchange(s);
434                         if (ret <= 0) goto end;
435                         /* EAY EAY EAY need to check for DH fix cert
436                          * sent back */
437                         /* For TLS, cert_req is set to 2, so a cert chain
438                          * of nothing is sent, but no verify packet is sent */
439                         /* XXX: For now, we do not support client 
440                          * authentication in ECDH cipher suites with
441                          * ECDH (rather than ECDSA) certificates.
442                          * We need to skip the certificate verify 
443                          * message when client's ECDH public key is sent 
444                          * inside the client certificate.
445                          */
446                         if (s->s3->tmp.cert_req == 1)
447                                 {
448                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
449                                 }
450                         else
451                                 {
452                                 s->state=SSL3_ST_CW_CHANGE_A;
453                                 s->s3->change_cipher_spec=0;
454                                 }
455                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
456                                 {
457                                 s->state=SSL3_ST_CW_CHANGE_A;
458                                 s->s3->change_cipher_spec=0;
459                                 }
460
461                         s->init_num=0;
462                         break;
463
464                 case SSL3_ST_CW_CERT_VRFY_A:
465                 case SSL3_ST_CW_CERT_VRFY_B:
466                         ret=ssl3_send_client_verify(s);
467                         if (ret <= 0) goto end;
468                         s->state=SSL3_ST_CW_CHANGE_A;
469                         s->init_num=0;
470                         s->s3->change_cipher_spec=0;
471                         break;
472
473                 case SSL3_ST_CW_CHANGE_A:
474                 case SSL3_ST_CW_CHANGE_B:
475                         ret=ssl3_send_change_cipher_spec(s,
476                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
477                         if (ret <= 0) goto end;
478
479 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
480                         s->state=SSL3_ST_CW_FINISHED_A;
481 #else
482                         if (s->s3->next_proto_neg_seen)
483                                 s->state=SSL3_ST_CW_NEXT_PROTO_A;
484                         else
485                                 s->state=SSL3_ST_CW_FINISHED_A;
486 #endif
487                         s->init_num=0;
488
489                         s->session->cipher=s->s3->tmp.new_cipher;
490 #ifdef OPENSSL_NO_COMP
491                         s->session->compress_meth=0;
492 #else
493                         if (s->s3->tmp.new_compression == NULL)
494                                 s->session->compress_meth=0;
495                         else
496                                 s->session->compress_meth=
497                                         s->s3->tmp.new_compression->id;
498 #endif
499                         if (!s->method->ssl3_enc->setup_key_block(s))
500                                 {
501                                 ret= -1;
502                                 goto end;
503                                 }
504
505                         if (!s->method->ssl3_enc->change_cipher_state(s,
506                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
507                                 {
508                                 ret= -1;
509                                 goto end;
510                                 }
511
512                         break;
513
514 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
515                 case SSL3_ST_CW_NEXT_PROTO_A:
516                 case SSL3_ST_CW_NEXT_PROTO_B:
517                         ret=ssl3_send_next_proto(s);
518                         if (ret <= 0) goto end;
519                         s->state=SSL3_ST_CW_FINISHED_A;
520                         break;
521 #endif
522
523                 case SSL3_ST_CW_FINISHED_A:
524                 case SSL3_ST_CW_FINISHED_B:
525                         ret=ssl3_send_finished(s,
526                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
527                                 s->method->ssl3_enc->client_finished_label,
528                                 s->method->ssl3_enc->client_finished_label_len);
529                         if (ret <= 0) goto end;
530                         s->state=SSL3_ST_CW_FLUSH;
531
532                         /* clear flags */
533                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
534                         if (s->hit)
535                                 {
536                                 s->s3->tmp.next_state=SSL_ST_OK;
537                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
538                                         {
539                                         s->state=SSL_ST_OK;
540                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
541                                         s->s3->delay_buf_pop_ret=0;
542                                         }
543                                 }
544                         else
545                                 {
546 #ifndef OPENSSL_NO_TLSEXT
547                                 /* Allow NewSessionTicket if ticket expected */
548                                 if (s->tlsext_ticket_expected)
549                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
550                                 else
551 #endif
552                                 
553                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
554                                 }
555                         s->init_num=0;
556                         break;
557
558 #ifndef OPENSSL_NO_TLSEXT
559                 case SSL3_ST_CR_SESSION_TICKET_A:
560                 case SSL3_ST_CR_SESSION_TICKET_B:
561                         ret=ssl3_get_new_session_ticket(s);
562                         if (ret <= 0) goto end;
563                         s->state=SSL3_ST_CR_FINISHED_A;
564                         s->init_num=0;
565                 break;
566
567                 case SSL3_ST_CR_CERT_STATUS_A:
568                 case SSL3_ST_CR_CERT_STATUS_B:
569                         ret=ssl3_get_cert_status(s);
570                         if (ret <= 0) goto end;
571                         s->state=SSL3_ST_CR_KEY_EXCH_A;
572                         s->init_num=0;
573                 break;
574 #endif
575
576                 case SSL3_ST_CR_FINISHED_A:
577                 case SSL3_ST_CR_FINISHED_B:
578
579                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
580                                 SSL3_ST_CR_FINISHED_B);
581                         if (ret <= 0) goto end;
582
583                         if (s->hit)
584                                 s->state=SSL3_ST_CW_CHANGE_A;
585                         else
586                                 s->state=SSL_ST_OK;
587                         s->init_num=0;
588                         break;
589
590                 case SSL3_ST_CW_FLUSH:
591                         s->rwstate=SSL_WRITING;
592                         if (BIO_flush(s->wbio) <= 0)
593                                 {
594                                 ret= -1;
595                                 goto end;
596                                 }
597                         s->rwstate=SSL_NOTHING;
598                         s->state=s->s3->tmp.next_state;
599                         break;
600
601                 case SSL_ST_OK:
602                         /* clean a few things up */
603                         ssl3_cleanup_key_block(s);
604
605                         if (s->init_buf != NULL)
606                                 {
607                                 BUF_MEM_free(s->init_buf);
608                                 s->init_buf=NULL;
609                                 }
610
611                         /* If we are not 'joining' the last two packets,
612                          * remove the buffering now */
613                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
614                                 ssl_free_wbio_buffer(s);
615                         /* else do it later in ssl3_write */
616
617                         s->init_num=0;
618                         s->renegotiate=0;
619                         s->new_session=0;
620
621                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
622                         if (s->hit) s->ctx->stats.sess_hit++;
623
624                         ret=1;
625                         /* s->server=0; */
626                         s->handshake_func=ssl3_connect;
627                         s->ctx->stats.sess_connect_good++;
628
629                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
630
631                         goto end;
632                         /* break; */
633                         
634                 default:
635                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
636                         ret= -1;
637                         goto end;
638                         /* break; */
639                         }
640
641                 /* did we do anything */
642                 if (!s->s3->tmp.reuse_message && !skip)
643                         {
644                         if (s->debug)
645                                 {
646                                 if ((ret=BIO_flush(s->wbio)) <= 0)
647                                         goto end;
648                                 }
649
650                         if ((cb != NULL) && (s->state != state))
651                                 {
652                                 new_state=s->state;
653                                 s->state=state;
654                                 cb(s,SSL_CB_CONNECT_LOOP,1);
655                                 s->state=new_state;
656                                 }
657                         }
658                 skip=0;
659                 }
660 end:
661         s->in_handshake--;
662         if (buf != NULL)
663                 BUF_MEM_free(buf);
664         if (cb != NULL)
665                 cb(s,SSL_CB_CONNECT_EXIT,ret);
666         return(ret);
667         }
668
669
670 int ssl3_client_hello(SSL *s)
671         {
672         unsigned char *buf;
673         unsigned char *p,*d;
674         int i;
675         unsigned long l;
676 #ifndef OPENSSL_NO_COMP
677         int j;
678         SSL_COMP *comp;
679 #endif
680
681         buf=(unsigned char *)s->init_buf->data;
682         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
683                 {
684                 SSL_SESSION *sess = s->session;
685                 if ((sess == NULL) ||
686                         (sess->ssl_version != s->version) ||
687 #ifdef OPENSSL_NO_TLSEXT
688                         !sess->session_id_length ||
689 #else
690                         (!sess->session_id_length && !sess->tlsext_tick) ||
691 #endif
692                         (sess->not_resumable))
693                         {
694                         if (!ssl_get_new_session(s,0))
695                                 goto err;
696                         }
697                 if (s->method->version == DTLS_ANY_VERSION)
698                         {
699                         /* Determine which DTLS version to use */
700                         int options = s->options;
701                         /* If DTLS 1.2 disabled correct the version number */
702                         if (options & SSL_OP_NO_DTLSv1_2)
703                                 {
704                                 if (tls1_suiteb(s))
705                                         {
706                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
707                                         goto err;
708                                         }
709                                 /* Disabling all versions is silly: return an
710                                  * error.
711                                  */
712                                 if (options & SSL_OP_NO_DTLSv1)
713                                         {
714                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_WRONG_SSL_VERSION);
715                                         goto err;
716                                         }
717                                 /* Update method so we don't use any DTLS 1.2
718                                  * features.
719                                  */
720                                 s->method = DTLSv1_client_method();
721                                 s->version = DTLS1_VERSION;
722                                 }
723                         else
724                                 {
725                                 /* We only support one version: update method */
726                                 if (options & SSL_OP_NO_DTLSv1)
727                                         s->method = DTLSv1_2_client_method();
728                                 s->version = DTLS1_2_VERSION;
729                                 }
730                         s->client_version = s->version;
731                         }
732                 /* else use the pre-loaded session */
733
734                 p=s->s3->client_random;
735
736                 /* for DTLS if client_random is initialized, reuse it, we are
737                  * required to use same upon reply to HelloVerify */
738                 if (SSL_IS_DTLS(s))
739                         {
740                         size_t idx;
741                         i = 1;
742                         for (idx=0; idx < sizeof(s->s3->client_random); idx++)
743                                 {
744                                 if (p[idx])
745                                         {
746                                         i = 0;
747                                         break;
748                                         }
749                                 }
750                         }
751                 else 
752                         i = 1;
753
754                 if (i)
755                         ssl_fill_hello_random(s, 0, p,
756                                               sizeof(s->s3->client_random));
757
758                 /* Do the message type and length last */
759                 d=p= ssl_handshake_start(s);
760
761                 /* version indicates the negotiated version: for example from
762                  * an SSLv2/v3 compatible client hello). The client_version
763                  * field is the maximum version we permit and it is also
764                  * used in RSA encrypted premaster secrets. Some servers can
765                  * choke if we initially report a higher version then
766                  * renegotiate to a lower one in the premaster secret. This
767                  * didn't happen with TLS 1.0 as most servers supported it
768                  * but it can with TLS 1.1 or later if the server only supports
769                  * 1.0.
770                  *
771                  * Possible scenario with previous logic:
772                  *      1. Client hello indicates TLS 1.2
773                  *      2. Server hello says TLS 1.0
774                  *      3. RSA encrypted premaster secret uses 1.2.
775                  *      4. Handhaked proceeds using TLS 1.0.
776                  *      5. Server sends hello request to renegotiate.
777                  *      6. Client hello indicates TLS v1.0 as we now
778                  *         know that is maximum server supports.
779                  *      7. Server chokes on RSA encrypted premaster secret
780                  *         containing version 1.0.
781                  *
782                  * For interoperability it should be OK to always use the
783                  * maximum version we support in client hello and then rely
784                  * on the checking of version to ensure the servers isn't
785                  * being inconsistent: for example initially negotiating with
786                  * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
787                  * client_version in client hello and not resetting it to
788                  * the negotiated version.
789                  */
790 #if 0
791                 *(p++)=s->version>>8;
792                 *(p++)=s->version&0xff;
793                 s->client_version=s->version;
794 #else
795                 *(p++)=s->client_version>>8;
796                 *(p++)=s->client_version&0xff;
797 #endif
798
799                 /* Random stuff */
800                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
801                 p+=SSL3_RANDOM_SIZE;
802
803                 /* Session ID */
804                 if (s->new_session)
805                         i=0;
806                 else
807                         i=s->session->session_id_length;
808                 *(p++)=i;
809                 if (i != 0)
810                         {
811                         if (i > (int)sizeof(s->session->session_id))
812                                 {
813                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
814                                 goto err;
815                                 }
816                         memcpy(p,s->session->session_id,i);
817                         p+=i;
818                         }
819                 
820                 /* cookie stuff for DTLS */
821                 if (SSL_IS_DTLS(s))
822                         {
823                         if ( s->d1->cookie_len > sizeof(s->d1->cookie))
824                                 {
825                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
826                                 goto err;
827                                 }
828                         *(p++) = s->d1->cookie_len;
829                         memcpy(p, s->d1->cookie, s->d1->cookie_len);
830                         p += s->d1->cookie_len;
831                         }
832                 
833                 /* Ciphers supported */
834                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
835                 if (i == 0)
836                         {
837                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
838                         goto err;
839                         }
840 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
841                         /* Some servers hang if client hello > 256 bytes
842                          * as hack workaround chop number of supported ciphers
843                          * to keep it well below this if we use TLS v1.2
844                          */
845                         if (TLS1_get_version(s) >= TLS1_2_VERSION
846                                 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
847                                 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
848 #endif
849                 s2n(i,p);
850                 p+=i;
851
852                 /* COMPRESSION */
853 #ifdef OPENSSL_NO_COMP
854                 *(p++)=1;
855 #else
856
857                 if ((s->options & SSL_OP_NO_COMPRESSION)
858                                         || !s->ctx->comp_methods)
859                         j=0;
860                 else
861                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
862                 *(p++)=1+j;
863                 for (i=0; i<j; i++)
864                         {
865                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
866                         *(p++)=comp->id;
867                         }
868 #endif
869                 *(p++)=0; /* Add the NULL method */
870
871 #ifndef OPENSSL_NO_TLSEXT
872                 /* TLS extensions*/
873                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
874                         {
875                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
876                         goto err;
877                         }
878                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
879                         {
880                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
881                         goto err;
882                         }
883 #endif
884                 
885                 l= p-d;
886                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_HELLO, l);
887                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
888                 }
889
890         /* SSL3_ST_CW_CLNT_HELLO_B */
891         return ssl_do_write(s);
892 err:
893         return(-1);
894         }
895
896 int ssl3_get_server_hello(SSL *s)
897         {
898         STACK_OF(SSL_CIPHER) *sk;
899         const SSL_CIPHER *c;
900         CERT *ct = s->cert;
901         unsigned char *p,*d;
902         int i,al=SSL_AD_INTERNAL_ERROR,ok;
903         unsigned int j;
904         long n;
905 #ifndef OPENSSL_NO_COMP
906         SSL_COMP *comp;
907 #endif
908         /* Hello verify request and/or server hello version may not
909          * match so set first packet if we're negotiating version.
910          */
911         if (SSL_IS_DTLS(s))
912                 s->first_packet = 1;
913
914         n=s->method->ssl_get_message(s,
915                 SSL3_ST_CR_SRVR_HELLO_A,
916                 SSL3_ST_CR_SRVR_HELLO_B,
917                 -1,
918                 20000, /* ?? */
919                 &ok);
920
921         if (!ok) return((int)n);
922
923         if (SSL_IS_DTLS(s))
924                 {
925                 s->first_packet = 0;
926                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
927                         {
928                         if ( s->d1->send_cookie == 0)
929                                 {
930                                 s->s3->tmp.reuse_message = 1;
931                                 return 1;
932                                 }
933                         else /* already sent a cookie */
934                                 {
935                                 al=SSL_AD_UNEXPECTED_MESSAGE;
936                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
937                                 goto f_err;
938                                 }
939                         }
940                 }
941         
942         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
943                 {
944                 al=SSL_AD_UNEXPECTED_MESSAGE;
945                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
946                 goto f_err;
947                 }
948
949         d=p=(unsigned char *)s->init_msg;
950         if (s->method->version == DTLS_ANY_VERSION)
951                 {
952                 /* Work out correct protocol version to use */
953                 int hversion = (p[0] << 8)|p[1];
954                 int options = s->options;
955                 if (hversion == DTLS1_2_VERSION
956                         && !(options & SSL_OP_NO_DTLSv1_2))
957                         s->method = DTLSv1_2_client_method();
958                 else if (tls1_suiteb(s))
959                         {
960                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
961                         s->version = hversion;
962                         al = SSL_AD_PROTOCOL_VERSION;
963                         goto f_err;
964                         }
965                 else if (hversion == DTLS1_VERSION
966                         && !(options & SSL_OP_NO_DTLSv1))
967                         s->method = DTLSv1_client_method();
968                 else
969                         {
970                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
971                         s->version = hversion;
972                         al = SSL_AD_PROTOCOL_VERSION;
973                         goto f_err;
974                         }
975                 s->version = s->client_version = s->method->version;
976                 }
977
978         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
979                 {
980                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
981                 s->version=(s->version&0xff00)|p[1];
982                 al=SSL_AD_PROTOCOL_VERSION;
983                 goto f_err;
984                 }
985         p+=2;
986
987         /* load the server hello data */
988         /* load the server random */
989         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
990         p+=SSL3_RANDOM_SIZE;
991
992         /* get the session-id */
993         j= *(p++);
994
995         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
996                 {
997                 al=SSL_AD_ILLEGAL_PARAMETER;
998                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
999                 goto f_err;
1000                 }
1001
1002 #ifndef OPENSSL_NO_TLSEXT
1003         /* check if we want to resume the session based on external pre-shared secret */
1004         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1005                 {
1006                 SSL_CIPHER *pref_cipher=NULL;
1007                 s->session->master_key_length=sizeof(s->session->master_key);
1008                 if (s->tls_session_secret_cb(s, s->session->master_key,
1009                                              &s->session->master_key_length,
1010                                              NULL, &pref_cipher,
1011                                              s->tls_session_secret_cb_arg))
1012                         {
1013                         s->session->cipher = pref_cipher ?
1014                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
1015                         }
1016                 }
1017 #endif /* OPENSSL_NO_TLSEXT */
1018
1019         if (j != 0 && j == s->session->session_id_length
1020             && memcmp(p,s->session->session_id,j) == 0)
1021             {
1022             if(s->sid_ctx_length != s->session->sid_ctx_length
1023                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
1024                 {
1025                 /* actually a client application bug */
1026                 al=SSL_AD_ILLEGAL_PARAMETER;
1027                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1028                 goto f_err;
1029                 }
1030             s->hit=1;
1031             }
1032         else    /* a miss or crap from the other end */
1033                 {
1034                 /* If we were trying for session-id reuse, make a new
1035                  * SSL_SESSION so we don't stuff up other people */
1036                 s->hit=0;
1037                 if (s->session->session_id_length > 0)
1038                         {
1039                         if (!ssl_get_new_session(s,0))
1040                                 {
1041                                 goto f_err;
1042                                 }
1043                         }
1044                 s->session->session_id_length=j;
1045                 memcpy(s->session->session_id,p,j); /* j could be 0 */
1046                 }
1047         p+=j;
1048         c=ssl_get_cipher_by_char(s,p);
1049         if (c == NULL)
1050                 {
1051                 /* unknown cipher */
1052                 al=SSL_AD_ILLEGAL_PARAMETER;
1053                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
1054                 goto f_err;
1055                 }
1056         /* If it is a disabled cipher we didn't send it in client hello,
1057          * so return an error.
1058          */
1059         if (c->algorithm_ssl & ct->mask_ssl ||
1060                 c->algorithm_mkey & ct->mask_k ||
1061                 c->algorithm_auth & ct->mask_a)
1062                 {
1063                 al=SSL_AD_ILLEGAL_PARAMETER;
1064                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1065                 goto f_err;
1066                 }
1067         p+=ssl_put_cipher_by_char(s,NULL,NULL);
1068
1069         sk=ssl_get_ciphers_by_id(s);
1070         i=sk_SSL_CIPHER_find(sk,c);
1071         if (i < 0)
1072                 {
1073                 /* we did not say we would use this cipher */
1074                 al=SSL_AD_ILLEGAL_PARAMETER;
1075                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1076                 goto f_err;
1077                 }
1078
1079         /* Depending on the session caching (internal/external), the cipher
1080            and/or cipher_id values may not be set. Make sure that
1081            cipher_id is set and use it for comparison. */
1082         if (s->session->cipher)
1083                 s->session->cipher_id = s->session->cipher->id;
1084         if (s->hit && (s->session->cipher_id != c->id))
1085                 {
1086 /* Workaround is now obsolete */
1087 #if 0
1088                 if (!(s->options &
1089                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
1090 #endif
1091                         {
1092                         al=SSL_AD_ILLEGAL_PARAMETER;
1093                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1094                         goto f_err;
1095                         }
1096                 }
1097         s->s3->tmp.new_cipher=c;
1098         /* Don't digest cached records if no sigalgs: we may need them for
1099          * client authentication.
1100          */
1101         if (!SSL_USE_SIGALGS(s) && !ssl3_digest_cached_records(s))
1102                 goto f_err;
1103         /* lets get the compression algorithm */
1104         /* COMPRESSION */
1105 #ifdef OPENSSL_NO_COMP
1106         if (*(p++) != 0)
1107                 {
1108                 al=SSL_AD_ILLEGAL_PARAMETER;
1109                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1110                 goto f_err;
1111                 }
1112         /* If compression is disabled we'd better not try to resume a session
1113          * using compression.
1114          */
1115         if (s->session->compress_meth != 0)
1116                 {
1117                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1118                 goto f_err;
1119                 }
1120 #else
1121         j= *(p++);
1122         if (s->hit && j != s->session->compress_meth)
1123                 {
1124                 al=SSL_AD_ILLEGAL_PARAMETER;
1125                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1126                 goto f_err;
1127                 }
1128         if (j == 0)
1129                 comp=NULL;
1130         else if (s->options & SSL_OP_NO_COMPRESSION)
1131                 {
1132                 al=SSL_AD_ILLEGAL_PARAMETER;
1133                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1134                 goto f_err;
1135                 }
1136         else
1137                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1138         
1139         if ((j != 0) && (comp == NULL))
1140                 {
1141                 al=SSL_AD_ILLEGAL_PARAMETER;
1142                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1143                 goto f_err;
1144                 }
1145         else
1146                 {
1147                 s->s3->tmp.new_compression=comp;
1148                 }
1149 #endif
1150
1151 #ifndef OPENSSL_NO_TLSEXT
1152         /* TLS extensions*/
1153         if (!ssl_parse_serverhello_tlsext(s,&p,d,n))
1154                 {
1155                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1156                 goto err; 
1157                 }
1158 #endif
1159
1160         if (p != (d+n))
1161                 {
1162                 /* wrong packet length */
1163                 al=SSL_AD_DECODE_ERROR;
1164                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1165                 goto f_err;
1166                 }
1167
1168         return(1);
1169 f_err:
1170         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1171 err:
1172         return(-1);
1173         }
1174
1175 int ssl3_get_server_certificate(SSL *s)
1176         {
1177         int al,i,ok,ret= -1;
1178         unsigned long n,nc,llen,l;
1179         X509 *x=NULL;
1180         const unsigned char *q,*p;
1181         unsigned char *d;
1182         STACK_OF(X509) *sk=NULL;
1183         SESS_CERT *sc;
1184         EVP_PKEY *pkey=NULL;
1185         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1186
1187         n=s->method->ssl_get_message(s,
1188                 SSL3_ST_CR_CERT_A,
1189                 SSL3_ST_CR_CERT_B,
1190                 -1,
1191                 s->max_cert_list,
1192                 &ok);
1193
1194         if (!ok) return((int)n);
1195
1196         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1197                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
1198                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1199                 {
1200                 s->s3->tmp.reuse_message=1;
1201                 return(1);
1202                 }
1203
1204         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1205                 {
1206                 al=SSL_AD_UNEXPECTED_MESSAGE;
1207                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1208                 goto f_err;
1209                 }
1210         p=d=(unsigned char *)s->init_msg;
1211
1212         if ((sk=sk_X509_new_null()) == NULL)
1213                 {
1214                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1215                 goto err;
1216                 }
1217
1218         n2l3(p,llen);
1219         if (llen+3 != n)
1220                 {
1221                 al=SSL_AD_DECODE_ERROR;
1222                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1223                 goto f_err;
1224                 }
1225         for (nc=0; nc<llen; )
1226                 {
1227                 n2l3(p,l);
1228                 if ((l+nc+3) > llen)
1229                         {
1230                         al=SSL_AD_DECODE_ERROR;
1231                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1232                         goto f_err;
1233                         }
1234
1235                 q=p;
1236                 x=d2i_X509(NULL,&q,l);
1237                 if (x == NULL)
1238                         {
1239                         al=SSL_AD_BAD_CERTIFICATE;
1240                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1241                         goto f_err;
1242                         }
1243                 if (q != (p+l))
1244                         {
1245                         al=SSL_AD_DECODE_ERROR;
1246                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1247                         goto f_err;
1248                         }
1249                 if (!sk_X509_push(sk,x))
1250                         {
1251                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1252                         goto err;
1253                         }
1254                 x=NULL;
1255                 nc+=l+3;
1256                 p=q;
1257                 }
1258
1259         i=ssl_verify_cert_chain(s,sk);
1260         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1261 #ifndef OPENSSL_NO_KRB5
1262             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1263                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1264 #endif /* OPENSSL_NO_KRB5 */
1265                 )
1266                 {
1267                 al=ssl_verify_alarm_type(s->verify_result);
1268                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1269                 goto f_err; 
1270                 }
1271         ERR_clear_error(); /* but we keep s->verify_result */
1272
1273         sc=ssl_sess_cert_new();
1274         if (sc == NULL) goto err;
1275
1276         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1277         s->session->sess_cert=sc;
1278
1279         sc->cert_chain=sk;
1280         /* Inconsistency alert: cert_chain does include the peer's
1281          * certificate, which we don't include in s3_srvr.c */
1282         x=sk_X509_value(sk,0);
1283         sk=NULL;
1284         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1285
1286         pkey=X509_get_pubkey(x);
1287
1288         /* VRS: allow null cert if auth == KRB5 */
1289         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1290                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1291                     ? 0 : 1;
1292
1293 #ifdef KSSL_DEBUG
1294         printf("pkey,x = %p, %p\n", pkey,x);
1295         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1296         printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1297                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1298 #endif    /* KSSL_DEBUG */
1299
1300         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1301                 {
1302                 x=NULL;
1303                 al=SSL3_AL_FATAL;
1304                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1305                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1306                 goto f_err;
1307                 }
1308
1309         i=ssl_cert_type(x,pkey);
1310         if (need_cert && i < 0)
1311                 {
1312                 x=NULL;
1313                 al=SSL3_AL_FATAL;
1314                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1315                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1316                 goto f_err;
1317                 }
1318
1319         if (need_cert)
1320                 {
1321                 int exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1322                 if (exp_idx >= 0 && i != exp_idx)
1323                         {
1324                         x=NULL;
1325                         al=SSL_AD_ILLEGAL_PARAMETER;
1326                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1327                                 SSL_R_WRONG_CERTIFICATE_TYPE);
1328                         goto f_err;
1329                         }
1330                 sc->peer_cert_type=i;
1331                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1332                 /* Why would the following ever happen?
1333                  * We just created sc a couple of lines ago. */
1334                 if (sc->peer_pkeys[i].x509 != NULL)
1335                         X509_free(sc->peer_pkeys[i].x509);
1336                 sc->peer_pkeys[i].x509=x;
1337                 sc->peer_key= &(sc->peer_pkeys[i]);
1338
1339                 if (s->session->peer != NULL)
1340                         X509_free(s->session->peer);
1341                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1342                 s->session->peer=x;
1343                 }
1344         else
1345                 {
1346                 sc->peer_cert_type=i;
1347                 sc->peer_key= NULL;
1348
1349                 if (s->session->peer != NULL)
1350                         X509_free(s->session->peer);
1351                 s->session->peer=NULL;
1352                 }
1353         s->session->verify_result = s->verify_result;
1354
1355         x=NULL;
1356 #ifndef OPENSSL_NO_TLSEXT
1357         /* Check the audit proof. */
1358         if (s->ctx->tlsext_authz_server_audit_proof_cb)
1359                 {
1360                 ret = s->ctx->tlsext_authz_server_audit_proof_cb(s,
1361                         s->ctx->tlsext_authz_server_audit_proof_cb_arg);
1362                 if (ret <= 0)
1363                         {
1364                         al = SSL_AD_BAD_CERTIFICATE;
1365                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_INVALID_AUDIT_PROOF);
1366                         goto f_err;
1367                         }
1368                 }
1369
1370 #endif
1371         ret=1;
1372         if (0)
1373                 {
1374 f_err:
1375                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1376                 }
1377 err:
1378         EVP_PKEY_free(pkey);
1379         X509_free(x);
1380         sk_X509_pop_free(sk,X509_free);
1381         return(ret);
1382         }
1383
1384 int ssl3_get_key_exchange(SSL *s)
1385         {
1386 #ifndef OPENSSL_NO_RSA
1387         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1388 #endif
1389         EVP_MD_CTX md_ctx;
1390         unsigned char *param,*p;
1391         int al,i,j,param_len,ok;
1392         long n,alg_k,alg_a;
1393         EVP_PKEY *pkey=NULL;
1394         const EVP_MD *md = NULL;
1395 #ifndef OPENSSL_NO_RSA
1396         RSA *rsa=NULL;
1397 #endif
1398 #ifndef OPENSSL_NO_DH
1399         DH *dh=NULL;
1400 #endif
1401 #ifndef OPENSSL_NO_ECDH
1402         EC_KEY *ecdh = NULL;
1403         BN_CTX *bn_ctx = NULL;
1404         EC_POINT *srvr_ecpoint = NULL;
1405         int curve_nid = 0;
1406         int encoded_pt_len = 0;
1407 #endif
1408
1409         /* use same message size as in ssl3_get_certificate_request()
1410          * as ServerKeyExchange message may be skipped */
1411         n=s->method->ssl_get_message(s,
1412                 SSL3_ST_CR_KEY_EXCH_A,
1413                 SSL3_ST_CR_KEY_EXCH_B,
1414                 -1,
1415                 s->max_cert_list,
1416                 &ok);
1417         if (!ok) return((int)n);
1418
1419         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1420                 {
1421 #ifndef OPENSSL_NO_PSK
1422                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1423                    omitted if no identity hint is sent. Set
1424                    session->sess_cert anyway to avoid problems
1425                    later.*/
1426                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1427                         {
1428                         s->session->sess_cert=ssl_sess_cert_new();
1429                         if (s->ctx->psk_identity_hint)
1430                                 OPENSSL_free(s->ctx->psk_identity_hint);
1431                         s->ctx->psk_identity_hint = NULL;
1432                         }
1433 #endif
1434                 s->s3->tmp.reuse_message=1;
1435                 return(1);
1436                 }
1437
1438         param=p=(unsigned char *)s->init_msg;
1439         if (s->session->sess_cert != NULL)
1440                 {
1441 #ifndef OPENSSL_NO_RSA
1442                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1443                         {
1444                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1445                         s->session->sess_cert->peer_rsa_tmp=NULL;
1446                         }
1447 #endif
1448 #ifndef OPENSSL_NO_DH
1449                 if (s->session->sess_cert->peer_dh_tmp)
1450                         {
1451                         DH_free(s->session->sess_cert->peer_dh_tmp);
1452                         s->session->sess_cert->peer_dh_tmp=NULL;
1453                         }
1454 #endif
1455 #ifndef OPENSSL_NO_ECDH
1456                 if (s->session->sess_cert->peer_ecdh_tmp)
1457                         {
1458                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1459                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1460                         }
1461 #endif
1462                 }
1463         else
1464                 {
1465                 s->session->sess_cert=ssl_sess_cert_new();
1466                 }
1467
1468         param_len=0;
1469         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1470         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1471         EVP_MD_CTX_init(&md_ctx);
1472
1473 #ifndef OPENSSL_NO_PSK
1474         if (alg_k & SSL_kPSK)
1475                 {
1476                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1477
1478                 al=SSL_AD_HANDSHAKE_FAILURE;
1479                 n2s(p,i);
1480                 param_len=i+2;
1481                 /* Store PSK identity hint for later use, hint is used
1482                  * in ssl3_send_client_key_exchange.  Assume that the
1483                  * maximum length of a PSK identity hint can be as
1484                  * long as the maximum length of a PSK identity. */
1485                 if (i > PSK_MAX_IDENTITY_LEN)
1486                         {
1487                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1488                                 SSL_R_DATA_LENGTH_TOO_LONG);
1489                         goto f_err;
1490                         }
1491                 if (param_len > n)
1492                         {
1493                         al=SSL_AD_DECODE_ERROR;
1494                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1495                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1496                         goto f_err;
1497                         }
1498                 /* If received PSK identity hint contains NULL
1499                  * characters, the hint is truncated from the first
1500                  * NULL. p may not be ending with NULL, so create a
1501                  * NULL-terminated string. */
1502                 memcpy(tmp_id_hint, p, i);
1503                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1504                 if (s->ctx->psk_identity_hint != NULL)
1505                         OPENSSL_free(s->ctx->psk_identity_hint);
1506                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1507                 if (s->ctx->psk_identity_hint == NULL)
1508                         {
1509                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1510                         goto f_err;
1511                         }          
1512
1513                 p+=i;
1514                 n-=param_len;
1515                 }
1516         else
1517 #endif /* !OPENSSL_NO_PSK */
1518 #ifndef OPENSSL_NO_SRP
1519         if (alg_k & SSL_kSRP)
1520                 {
1521                 n2s(p,i);
1522                 param_len=i+2;
1523                 if (param_len > n)
1524                         {
1525                         al=SSL_AD_DECODE_ERROR;
1526                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1527                         goto f_err;
1528                         }
1529                 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1530                         {
1531                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1532                         goto err;
1533                         }
1534                 p+=i;
1535
1536                 n2s(p,i);
1537                 param_len+=i+2;
1538                 if (param_len > n)
1539                         {
1540                         al=SSL_AD_DECODE_ERROR;
1541                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1542                         goto f_err;
1543                         }
1544                 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1545                         {
1546                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1547                         goto err;
1548                         }
1549                 p+=i;
1550
1551                 i = (unsigned int)(p[0]);
1552                 p++;
1553                 param_len+=i+1;
1554                 if (param_len > n)
1555                         {
1556                         al=SSL_AD_DECODE_ERROR;
1557                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1558                         goto f_err;
1559                         }
1560                 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1561                         {
1562                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1563                         goto err;
1564                         }
1565                 p+=i;
1566
1567                 n2s(p,i);
1568                 param_len+=i+2;
1569                 if (param_len > n)
1570                         {
1571                         al=SSL_AD_DECODE_ERROR;
1572                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1573                         goto f_err;
1574                         }
1575                 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1576                         {
1577                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1578                         goto err;
1579                         }
1580                 p+=i;
1581                 n-=param_len;
1582
1583 /* We must check if there is a certificate */
1584 #ifndef OPENSSL_NO_RSA
1585                 if (alg_a & SSL_aRSA)
1586                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1587 #else
1588                 if (0)
1589                         ;
1590 #endif
1591 #ifndef OPENSSL_NO_DSA
1592                 else if (alg_a & SSL_aDSS)
1593                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1594 #endif
1595                 }
1596         else
1597 #endif /* !OPENSSL_NO_SRP */
1598 #ifndef OPENSSL_NO_RSA
1599         if (alg_k & SSL_kRSA)
1600                 {
1601                 if ((rsa=RSA_new()) == NULL)
1602                         {
1603                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1604                         goto err;
1605                         }
1606                 n2s(p,i);
1607                 param_len=i+2;
1608                 if (param_len > n)
1609                         {
1610                         al=SSL_AD_DECODE_ERROR;
1611                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1612                         goto f_err;
1613                         }
1614                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1615                         {
1616                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1617                         goto err;
1618                         }
1619                 p+=i;
1620
1621                 n2s(p,i);
1622                 param_len+=i+2;
1623                 if (param_len > n)
1624                         {
1625                         al=SSL_AD_DECODE_ERROR;
1626                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1627                         goto f_err;
1628                         }
1629                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1630                         {
1631                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1632                         goto err;
1633                         }
1634                 p+=i;
1635                 n-=param_len;
1636
1637                 /* this should be because we are using an export cipher */
1638                 if (alg_a & SSL_aRSA)
1639                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1640                 else
1641                         {
1642                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1643                         goto err;
1644                         }
1645                 s->session->sess_cert->peer_rsa_tmp=rsa;
1646                 rsa=NULL;
1647                 }
1648 #else /* OPENSSL_NO_RSA */
1649         if (0)
1650                 ;
1651 #endif
1652 #ifndef OPENSSL_NO_DH
1653         else if (alg_k & SSL_kEDH)
1654                 {
1655                 if ((dh=DH_new()) == NULL)
1656                         {
1657                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1658                         goto err;
1659                         }
1660                 n2s(p,i);
1661                 param_len=i+2;
1662                 if (param_len > n)
1663                         {
1664                         al=SSL_AD_DECODE_ERROR;
1665                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1666                         goto f_err;
1667                         }
1668                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1669                         {
1670                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1671                         goto err;
1672                         }
1673                 p+=i;
1674
1675                 n2s(p,i);
1676                 param_len+=i+2;
1677                 if (param_len > n)
1678                         {
1679                         al=SSL_AD_DECODE_ERROR;
1680                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1681                         goto f_err;
1682                         }
1683                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1684                         {
1685                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1686                         goto err;
1687                         }
1688                 p+=i;
1689
1690                 n2s(p,i);
1691                 param_len+=i+2;
1692                 if (param_len > n)
1693                         {
1694                         al=SSL_AD_DECODE_ERROR;
1695                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1696                         goto f_err;
1697                         }
1698                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1699                         {
1700                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1701                         goto err;
1702                         }
1703                 p+=i;
1704                 n-=param_len;
1705
1706 #ifndef OPENSSL_NO_RSA
1707                 if (alg_a & SSL_aRSA)
1708                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1709 #else
1710                 if (0)
1711                         ;
1712 #endif
1713 #ifndef OPENSSL_NO_DSA
1714                 else if (alg_a & SSL_aDSS)
1715                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1716 #endif
1717                 /* else anonymous DH, so no certificate or pkey. */
1718
1719                 s->session->sess_cert->peer_dh_tmp=dh;
1720                 dh=NULL;
1721                 }
1722         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1723                 {
1724                 al=SSL_AD_ILLEGAL_PARAMETER;
1725                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1726                 goto f_err;
1727                 }
1728 #endif /* !OPENSSL_NO_DH */
1729
1730 #ifndef OPENSSL_NO_ECDH
1731         else if (alg_k & SSL_kEECDH)
1732                 {
1733                 EC_GROUP *ngroup;
1734                 const EC_GROUP *group;
1735
1736                 if ((ecdh=EC_KEY_new()) == NULL)
1737                         {
1738                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1739                         goto err;
1740                         }
1741
1742                 /* Extract elliptic curve parameters and the
1743                  * server's ephemeral ECDH public key.
1744                  * Keep accumulating lengths of various components in
1745                  * param_len and make sure it never exceeds n.
1746                  */
1747
1748                 /* XXX: For now we only support named (not generic) curves
1749                  * and the ECParameters in this case is just three bytes.
1750                  */
1751                 param_len=3;
1752                 /* Check curve is one of our prefrences, if not server has
1753                  * sent an invalid curve.
1754                  */
1755                 if (!tls1_check_curve(s, p, param_len))
1756                         {
1757                         al=SSL_AD_DECODE_ERROR;
1758                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_CURVE);
1759                         goto f_err;
1760                         }
1761
1762                 if ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0) 
1763                         {
1764                         al=SSL_AD_INTERNAL_ERROR;
1765                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1766                         goto f_err;
1767                         }
1768
1769                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1770                 if (ngroup == NULL)
1771                         {
1772                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1773                         goto err;
1774                         }
1775                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1776                         {
1777                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1778                         goto err;
1779                         }
1780                 EC_GROUP_free(ngroup);
1781
1782                 group = EC_KEY_get0_group(ecdh);
1783
1784                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1785                     (EC_GROUP_get_degree(group) > 163))
1786                         {
1787                         al=SSL_AD_EXPORT_RESTRICTION;
1788                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1789                         goto f_err;
1790                         }
1791
1792                 p+=3;
1793
1794                 /* Next, get the encoded ECPoint */
1795                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1796                     ((bn_ctx = BN_CTX_new()) == NULL))
1797                         {
1798                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1799                         goto err;
1800                         }
1801
1802                 encoded_pt_len = *p;  /* length of encoded point */
1803                 p+=1;
1804                 param_len += (1 + encoded_pt_len);
1805                 if ((param_len > n) ||
1806                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1807                         p, encoded_pt_len, bn_ctx) == 0))
1808                         {
1809                         al=SSL_AD_DECODE_ERROR;
1810                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1811                         goto f_err;
1812                         }
1813
1814                 n-=param_len;
1815                 p+=encoded_pt_len;
1816
1817                 /* The ECC/TLS specification does not mention
1818                  * the use of DSA to sign ECParameters in the server
1819                  * key exchange message. We do support RSA and ECDSA.
1820                  */
1821                 if (0) ;
1822 #ifndef OPENSSL_NO_RSA
1823                 else if (alg_a & SSL_aRSA)
1824                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1825 #endif
1826 #ifndef OPENSSL_NO_ECDSA
1827                 else if (alg_a & SSL_aECDSA)
1828                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1829 #endif
1830                 /* else anonymous ECDH, so no certificate or pkey. */
1831                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1832                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1833                 ecdh=NULL;
1834                 BN_CTX_free(bn_ctx);
1835                 bn_ctx = NULL;
1836                 EC_POINT_free(srvr_ecpoint);
1837                 srvr_ecpoint = NULL;
1838                 }
1839         else if (alg_k)
1840                 {
1841                 al=SSL_AD_UNEXPECTED_MESSAGE;
1842                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1843                 goto f_err;
1844                 }
1845 #endif /* !OPENSSL_NO_ECDH */
1846
1847
1848         /* p points to the next byte, there are 'n' bytes left */
1849
1850         /* if it was signed, check the signature */
1851         if (pkey != NULL)
1852                 {
1853                 if (SSL_USE_SIGALGS(s))
1854                         {
1855                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
1856                         if (rv == -1)
1857                                 goto err;
1858                         else if (rv == 0)
1859                                 {
1860                                 al = SSL_AD_DECODE_ERROR;
1861                                 goto f_err;
1862                                 }
1863 #ifdef SSL_DEBUG
1864 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1865 #endif
1866                         p += 2;
1867                         n -= 2;
1868                         }
1869                 else
1870                         md = EVP_sha1();
1871                         
1872                 n2s(p,i);
1873                 n-=2;
1874                 j=EVP_PKEY_size(pkey);
1875
1876                 if ((i != n) || (n > j) || (n <= 0))
1877                         {
1878                         /* wrong packet length */
1879                         al=SSL_AD_DECODE_ERROR;
1880                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1881                         goto f_err;
1882                         }
1883
1884 #ifndef OPENSSL_NO_RSA
1885                 if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1886                         {
1887                         int num;
1888
1889                         j=0;
1890                         q=md_buf;
1891                         for (num=2; num > 0; num--)
1892                                 {
1893                                 EVP_MD_CTX_set_flags(&md_ctx,
1894                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1895                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1896                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1897                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1898                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1899                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1900                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1901                                 q+=i;
1902                                 j+=i;
1903                                 }
1904                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1905                                                                 pkey->pkey.rsa);
1906                         if (i < 0)
1907                                 {
1908                                 al=SSL_AD_DECRYPT_ERROR;
1909                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1910                                 goto f_err;
1911                                 }
1912                         if (i == 0)
1913                                 {
1914                                 /* bad signature */
1915                                 al=SSL_AD_DECRYPT_ERROR;
1916                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1917                                 goto f_err;
1918                                 }
1919                         }
1920                 else
1921 #endif
1922                         {
1923                         EVP_VerifyInit_ex(&md_ctx, md, NULL);
1924                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1925                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1926                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1927                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1928                                 {
1929                                 /* bad signature */
1930                                 al=SSL_AD_DECRYPT_ERROR;
1931                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1932                                 goto f_err;
1933                                 }
1934                         }
1935                 }
1936         else
1937                 {
1938                 /* aNULL or kPSK do not need public keys */
1939                 if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
1940                         {
1941                         /* Might be wrong key type, check it */
1942                         if (ssl3_check_cert_and_algorithm(s))
1943                                 /* Otherwise this shouldn't happen */
1944                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1945                         goto err;
1946                         }
1947                 /* still data left over */
1948                 if (n != 0)
1949                         {
1950                         al=SSL_AD_DECODE_ERROR;
1951                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1952                         goto f_err;
1953                         }
1954                 }
1955         EVP_PKEY_free(pkey);
1956         EVP_MD_CTX_cleanup(&md_ctx);
1957         return(1);
1958 f_err:
1959         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1960 err:
1961         EVP_PKEY_free(pkey);
1962 #ifndef OPENSSL_NO_RSA
1963         if (rsa != NULL)
1964                 RSA_free(rsa);
1965 #endif
1966 #ifndef OPENSSL_NO_DH
1967         if (dh != NULL)
1968                 DH_free(dh);
1969 #endif
1970 #ifndef OPENSSL_NO_ECDH
1971         BN_CTX_free(bn_ctx);
1972         EC_POINT_free(srvr_ecpoint);
1973         if (ecdh != NULL)
1974                 EC_KEY_free(ecdh);
1975 #endif
1976         EVP_MD_CTX_cleanup(&md_ctx);
1977         return(-1);
1978         }
1979
1980 int ssl3_get_certificate_request(SSL *s)
1981         {
1982         int ok,ret=0;
1983         unsigned long n,nc,l;
1984         unsigned int llen, ctype_num,i;
1985         X509_NAME *xn=NULL;
1986         const unsigned char *p,*q;
1987         unsigned char *d;
1988         STACK_OF(X509_NAME) *ca_sk=NULL;
1989
1990         n=s->method->ssl_get_message(s,
1991                 SSL3_ST_CR_CERT_REQ_A,
1992                 SSL3_ST_CR_CERT_REQ_B,
1993                 -1,
1994                 s->max_cert_list,
1995                 &ok);
1996
1997         if (!ok) return((int)n);
1998
1999         s->s3->tmp.cert_req=0;
2000
2001         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
2002                 {
2003                 s->s3->tmp.reuse_message=1;
2004                 /* If we get here we don't need any cached handshake records
2005                  * as we wont be doing client auth.
2006                  */
2007                 if (s->s3->handshake_buffer)
2008                         {
2009                         if (!ssl3_digest_cached_records(s))
2010                                 goto err;
2011                         }
2012                 return(1);
2013                 }
2014
2015         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
2016                 {
2017                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2018                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
2019                 goto err;
2020                 }
2021
2022         /* TLS does not like anon-DH with client cert */
2023         if (s->version > SSL3_VERSION)
2024                 {
2025                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
2026                         {
2027                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2028                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
2029                         goto err;
2030                         }
2031                 }
2032
2033         p=d=(unsigned char *)s->init_msg;
2034
2035         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
2036                 {
2037                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2038                 goto err;
2039                 }
2040
2041         /* get the certificate types */
2042         ctype_num= *(p++);
2043         if (s->cert->ctypes)
2044                 {
2045                 OPENSSL_free(s->cert->ctypes);
2046                 s->cert->ctypes = NULL;
2047                 }
2048         if (ctype_num > SSL3_CT_NUMBER)
2049                 {
2050                 /* If we exceed static buffer copy all to cert structure */
2051                 s->cert->ctypes = OPENSSL_malloc(ctype_num);
2052                 memcpy(s->cert->ctypes, p, ctype_num);
2053                 s->cert->ctype_num = (size_t)ctype_num;
2054                 ctype_num=SSL3_CT_NUMBER;
2055                 }
2056         for (i=0; i<ctype_num; i++)
2057                 s->s3->tmp.ctype[i]= p[i];
2058         p+=p[-1];
2059         if (SSL_USE_SIGALGS(s))
2060                 {
2061                 n2s(p, llen);
2062                 /* Check we have enough room for signature algorithms and
2063                  * following length value.
2064                  */
2065                 if ((unsigned long)(p - d + llen + 2) > n)
2066                         {
2067                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2068                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
2069                         goto err;
2070                         }
2071                 /* Clear certificate digests and validity flags */
2072                 for (i = 0; i < SSL_PKEY_NUM; i++)
2073                         {
2074                         s->cert->pkeys[i].digest = NULL;
2075                         s->cert->pkeys[i].valid_flags = 0;
2076                         }
2077                 if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
2078                         {
2079                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2080                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2081                         goto err;
2082                         }
2083                 p += llen;
2084                 }
2085
2086         /* get the CA RDNs */
2087         n2s(p,llen);
2088 #if 0
2089 {
2090 FILE *out;
2091 out=fopen("/tmp/vsign.der","w");
2092 fwrite(p,1,llen,out);
2093 fclose(out);
2094 }
2095 #endif
2096
2097         if ((unsigned long)(p - d + llen) != n)
2098                 {
2099                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2100                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
2101                 goto err;
2102                 }
2103
2104         for (nc=0; nc<llen; )
2105                 {
2106                 n2s(p,l);
2107                 if ((l+nc+2) > llen)
2108                         {
2109                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2110                                 goto cont; /* netscape bugs */
2111                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2112                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
2113                         goto err;
2114                         }
2115
2116                 q=p;
2117
2118                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
2119                         {
2120                         /* If netscape tolerance is on, ignore errors */
2121                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2122                                 goto cont;
2123                         else
2124                                 {
2125                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2126                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2127                                 goto err;
2128                                 }
2129                         }
2130
2131                 if (q != (p+l))
2132                         {
2133                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2134                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2135                         goto err;
2136                         }
2137                 if (!sk_X509_NAME_push(ca_sk,xn))
2138                         {
2139                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2140                         goto err;
2141                         }
2142
2143                 p+=l;
2144                 nc+=l+2;
2145                 }
2146
2147         if (0)
2148                 {
2149 cont:
2150                 ERR_clear_error();
2151                 }
2152
2153         /* we should setup a certificate to return.... */
2154         s->s3->tmp.cert_req=1;
2155         s->s3->tmp.ctype_num=ctype_num;
2156         if (s->s3->tmp.ca_names != NULL)
2157                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2158         s->s3->tmp.ca_names=ca_sk;
2159         ca_sk=NULL;
2160
2161         ret=1;
2162 err:
2163         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2164         return(ret);
2165         }
2166
2167 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2168         {
2169         return(X509_NAME_cmp(*a,*b));
2170         }
2171 #ifndef OPENSSL_NO_TLSEXT
2172 int ssl3_get_new_session_ticket(SSL *s)
2173         {
2174         int ok,al,ret=0, ticklen;
2175         long n;
2176         const unsigned char *p;
2177         unsigned char *d;
2178
2179         n=s->method->ssl_get_message(s,
2180                 SSL3_ST_CR_SESSION_TICKET_A,
2181                 SSL3_ST_CR_SESSION_TICKET_B,
2182                 -1,
2183                 16384,
2184                 &ok);
2185
2186         if (!ok)
2187                 return((int)n);
2188
2189         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
2190                 {
2191                 s->s3->tmp.reuse_message=1;
2192                 return(1);
2193                 }
2194         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
2195                 {
2196                 al=SSL_AD_UNEXPECTED_MESSAGE;
2197                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
2198                 goto f_err;
2199                 }
2200         if (n < 6)
2201                 {
2202                 /* need at least ticket_lifetime_hint + ticket length */
2203                 al = SSL_AD_DECODE_ERROR;
2204                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2205                 goto f_err;
2206                 }
2207
2208         p=d=(unsigned char *)s->init_msg;
2209         n2l(p, s->session->tlsext_tick_lifetime_hint);
2210         n2s(p, ticklen);
2211         /* ticket_lifetime_hint + ticket_length + ticket */
2212         if (ticklen + 6 != n)
2213                 {
2214                 al = SSL_AD_DECODE_ERROR;
2215                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2216                 goto f_err;
2217                 }
2218         if (s->session->tlsext_tick)
2219                 {
2220                 OPENSSL_free(s->session->tlsext_tick);
2221                 s->session->tlsext_ticklen = 0;
2222                 }
2223         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2224         if (!s->session->tlsext_tick)
2225                 {
2226                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2227                 goto err;
2228                 }
2229         memcpy(s->session->tlsext_tick, p, ticklen);
2230         s->session->tlsext_ticklen = ticklen;
2231         /* There are two ways to detect a resumed ticket sesion.
2232          * One is to set an appropriate session ID and then the server
2233          * must return a match in ServerHello. This allows the normal
2234          * client session ID matching to work and we know much 
2235          * earlier that the ticket has been accepted.
2236          * 
2237          * The other way is to set zero length session ID when the
2238          * ticket is presented and rely on the handshake to determine
2239          * session resumption.
2240          *
2241          * We choose the former approach because this fits in with
2242          * assumptions elsewhere in OpenSSL. The session ID is set
2243          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2244          * ticket.
2245          */ 
2246         EVP_Digest(p, ticklen,
2247                         s->session->session_id, &s->session->session_id_length,
2248 #ifndef OPENSSL_NO_SHA256
2249                                                         EVP_sha256(), NULL);
2250 #else
2251                                                         EVP_sha1(), NULL);
2252 #endif
2253         ret=1;
2254         return(ret);
2255 f_err:
2256         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2257 err:
2258         return(-1);
2259         }
2260
2261 int ssl3_get_cert_status(SSL *s)
2262         {
2263         int ok, al;
2264         unsigned long resplen,n;
2265         const unsigned char *p;
2266
2267         n=s->method->ssl_get_message(s,
2268                 SSL3_ST_CR_CERT_STATUS_A,
2269                 SSL3_ST_CR_CERT_STATUS_B,
2270                 SSL3_MT_CERTIFICATE_STATUS,
2271                 16384,
2272                 &ok);
2273
2274         if (!ok) return((int)n);
2275         if (n < 4)
2276                 {
2277                 /* need at least status type + length */
2278                 al = SSL_AD_DECODE_ERROR;
2279                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2280                 goto f_err;
2281                 }
2282         p = (unsigned char *)s->init_msg;
2283         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2284                 {
2285                 al = SSL_AD_DECODE_ERROR;
2286                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2287                 goto f_err;
2288                 }
2289         n2l3(p, resplen);
2290         if (resplen + 4 != n)
2291                 {
2292                 al = SSL_AD_DECODE_ERROR;
2293                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2294                 goto f_err;
2295                 }
2296         if (s->tlsext_ocsp_resp)
2297                 OPENSSL_free(s->tlsext_ocsp_resp);
2298         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2299         if (!s->tlsext_ocsp_resp)
2300                 {
2301                 al = SSL_AD_INTERNAL_ERROR;
2302                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2303                 goto f_err;
2304                 }
2305         s->tlsext_ocsp_resplen = resplen;
2306         if (s->ctx->tlsext_status_cb)
2307                 {
2308                 int ret;
2309                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2310                 if (ret == 0)
2311                         {
2312                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2313                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2314                         goto f_err;
2315                         }
2316                 if (ret < 0)
2317                         {
2318                         al = SSL_AD_INTERNAL_ERROR;
2319                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2320                         goto f_err;
2321                         }
2322                 }
2323         return 1;
2324 f_err:
2325         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2326         return(-1);
2327         }
2328 #endif
2329
2330 int ssl3_get_server_done(SSL *s)
2331         {
2332         int ok,ret=0;
2333         long n;
2334
2335         n=s->method->ssl_get_message(s,
2336                 SSL3_ST_CR_SRVR_DONE_A,
2337                 SSL3_ST_CR_SRVR_DONE_B,
2338                 SSL3_MT_SERVER_DONE,
2339                 30, /* should be very small, like 0 :-) */
2340                 &ok);
2341
2342         if (!ok) return((int)n);
2343         if (n > 0)
2344                 {
2345                 /* should contain no data */
2346                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2347                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2348                 return -1;
2349                 }
2350         ret=1;
2351         return(ret);
2352         }
2353
2354
2355 int ssl3_send_client_key_exchange(SSL *s)
2356         {
2357         unsigned char *p;
2358         int n;
2359         unsigned long alg_k;
2360 #ifndef OPENSSL_NO_RSA
2361         unsigned char *q;
2362         EVP_PKEY *pkey=NULL;
2363 #endif
2364 #ifndef OPENSSL_NO_KRB5
2365         KSSL_ERR kssl_err;
2366 #endif /* OPENSSL_NO_KRB5 */
2367 #ifndef OPENSSL_NO_ECDH
2368         EC_KEY *clnt_ecdh = NULL;
2369         const EC_POINT *srvr_ecpoint = NULL;
2370         EVP_PKEY *srvr_pub_pkey = NULL;
2371         unsigned char *encodedPoint = NULL;
2372         int encoded_pt_len = 0;
2373         BN_CTX * bn_ctx = NULL;
2374 #endif
2375
2376         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2377                 {
2378                 p = ssl_handshake_start(s);
2379
2380                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2381
2382                 /* Fool emacs indentation */
2383                 if (0) {}
2384 #ifndef OPENSSL_NO_RSA
2385                 else if (alg_k & SSL_kRSA)
2386                         {
2387                         RSA *rsa;
2388                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2389
2390                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2391                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2392                         else
2393                                 {
2394                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2395                                 if ((pkey == NULL) ||
2396                                         (pkey->type != EVP_PKEY_RSA) ||
2397                                         (pkey->pkey.rsa == NULL))
2398                                         {
2399                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2400                                         goto err;
2401                                         }
2402                                 rsa=pkey->pkey.rsa;
2403                                 EVP_PKEY_free(pkey);
2404                                 }
2405                                 
2406                         tmp_buf[0]=s->client_version>>8;
2407                         tmp_buf[1]=s->client_version&0xff;
2408                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2409                                         goto err;
2410
2411                         s->session->master_key_length=sizeof tmp_buf;
2412
2413                         q=p;
2414                         /* Fix buf for TLS and beyond */
2415                         if (s->version > SSL3_VERSION)
2416                                 p+=2;
2417                         n=RSA_public_encrypt(sizeof tmp_buf,
2418                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2419 #ifdef PKCS1_CHECK
2420                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2421                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2422 #endif
2423                         if (n <= 0)
2424                                 {
2425                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2426                                 goto err;
2427                                 }
2428
2429                         /* Fix buf for TLS and beyond */
2430                         if (s->version > SSL3_VERSION)
2431                                 {
2432                                 s2n(n,q);
2433                                 n+=2;
2434                                 }
2435
2436                         s->session->master_key_length=
2437                                 s->method->ssl3_enc->generate_master_secret(s,
2438                                         s->session->master_key,
2439                                         tmp_buf,sizeof tmp_buf);
2440                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2441                         }
2442 #endif
2443 #ifndef OPENSSL_NO_KRB5
2444                 else if (alg_k & SSL_kKRB5)
2445                         {
2446                         krb5_error_code krb5rc;
2447                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2448                         /*  krb5_data   krb5_ap_req;  */
2449                         krb5_data       *enc_ticket;
2450                         krb5_data       authenticator, *authp = NULL;
2451                         EVP_CIPHER_CTX  ciph_ctx;
2452                         const EVP_CIPHER *enc = NULL;
2453                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2454                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2455                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2456                                                 + EVP_MAX_IV_LENGTH];
2457                         int             padl, outl = sizeof(epms);
2458
2459                         EVP_CIPHER_CTX_init(&ciph_ctx);
2460
2461 #ifdef KSSL_DEBUG
2462                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2463                                 alg_k, SSL_kKRB5);
2464 #endif  /* KSSL_DEBUG */
2465
2466                         authp = NULL;
2467 #ifdef KRB5SENDAUTH
2468                         if (KRB5SENDAUTH)  authp = &authenticator;
2469 #endif  /* KRB5SENDAUTH */
2470
2471                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2472                                 &kssl_err);
2473                         enc = kssl_map_enc(kssl_ctx->enctype);
2474                         if (enc == NULL)
2475                             goto err;
2476 #ifdef KSSL_DEBUG
2477                         {
2478                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
2479                         if (krb5rc && kssl_err.text)
2480                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2481                         }
2482 #endif  /* KSSL_DEBUG */
2483
2484                         if (krb5rc)
2485                                 {
2486                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2487                                                 SSL_AD_HANDSHAKE_FAILURE);
2488                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2489                                                 kssl_err.reason);
2490                                 goto err;
2491                                 }
2492
2493                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2494                         **  in place of RFC 2712 KerberosWrapper, as in:
2495                         **
2496                         **  Send ticket (copy to *p, set n = length)
2497                         **  n = krb5_ap_req.length;
2498                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2499                         **  if (krb5_ap_req.data)  
2500                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2501                         **
2502                         **  Now using real RFC 2712 KerberosWrapper
2503                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2504                         **  Note: 2712 "opaque" types are here replaced
2505                         **  with a 2-byte length followed by the value.
2506                         **  Example:
2507                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2508                         **  Where "xx xx" = length bytes.  Shown here with
2509                         **  optional authenticator omitted.
2510                         */
2511
2512                         /*  KerberosWrapper.Ticket              */
2513                         s2n(enc_ticket->length,p);
2514                         memcpy(p, enc_ticket->data, enc_ticket->length);
2515                         p+= enc_ticket->length;
2516                         n = enc_ticket->length + 2;
2517
2518                         /*  KerberosWrapper.Authenticator       */
2519                         if (authp  &&  authp->length)  
2520                                 {
2521                                 s2n(authp->length,p);
2522                                 memcpy(p, authp->data, authp->length);
2523                                 p+= authp->length;
2524                                 n+= authp->length + 2;
2525                                 
2526                                 free(authp->data);
2527                                 authp->data = NULL;
2528                                 authp->length = 0;
2529                                 }
2530                         else
2531                                 {
2532                                 s2n(0,p);/*  null authenticator length  */
2533                                 n+=2;
2534                                 }
2535  
2536                             tmp_buf[0]=s->client_version>>8;
2537                             tmp_buf[1]=s->client_version&0xff;
2538                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2539                                 goto err;
2540
2541                         /*  20010420 VRS.  Tried it this way; failed.
2542                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2543                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2544                         **                              kssl_ctx->length);
2545                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2546                         */
2547
2548                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2549                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2550                                 kssl_ctx->key,iv);
2551                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2552                                 sizeof tmp_buf);
2553                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2554                         outl += padl;
2555                         if (outl > (int)sizeof epms)
2556                                 {
2557                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2558                                 goto err;
2559                                 }
2560                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2561
2562                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2563                         s2n(outl,p);
2564                         memcpy(p, epms, outl);
2565                         p+=outl;
2566                         n+=outl + 2;
2567
2568                         s->session->master_key_length=
2569                                 s->method->ssl3_enc->generate_master_secret(s,
2570                                         s->session->master_key,
2571                                         tmp_buf, sizeof tmp_buf);
2572
2573                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2574                         OPENSSL_cleanse(epms, outl);
2575                         }
2576 #endif
2577 #ifndef OPENSSL_NO_DH
2578                 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2579                         {
2580                         DH *dh_srvr,*dh_clnt;
2581                         SESS_CERT *scert = s->session->sess_cert;
2582
2583                         if (scert == NULL) 
2584                                 {
2585                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2586                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2587                                 goto err;
2588                                 }
2589
2590                         if (scert->peer_dh_tmp != NULL)
2591                                 dh_srvr=scert->peer_dh_tmp;
2592                         else
2593                                 {
2594                                 /* we get them from the cert */
2595                                 int idx = scert->peer_cert_type;
2596                                 EVP_PKEY *spkey = NULL;
2597                                 dh_srvr = NULL;
2598                                 if (idx >= 0)
2599                                         spkey = X509_get_pubkey(
2600                                                 scert->peer_pkeys[idx].x509);
2601                                 if (spkey)
2602                                         {
2603                                         dh_srvr = EVP_PKEY_get1_DH(spkey);
2604                                         EVP_PKEY_free(spkey);
2605                                         }
2606                                 if (dh_srvr == NULL)
2607                                         {
2608                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2609                                             ERR_R_INTERNAL_ERROR);
2610                                         goto err;
2611                                         }
2612                                 }
2613                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2614                                 {
2615                                 /* Use client certificate key */
2616                                 EVP_PKEY *clkey = s->cert->key->privatekey;
2617                                 dh_clnt = NULL;
2618                                 if (clkey)
2619                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2620                                 if (dh_clnt == NULL)
2621                                         {
2622                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2623                                             ERR_R_INTERNAL_ERROR);
2624                                         goto err;
2625                                         }
2626                                 }
2627                         else
2628                                 {
2629                                 /* generate a new random key */
2630                                 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2631                                         {
2632                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2633                                         goto err;
2634                                         }
2635                                 if (!DH_generate_key(dh_clnt))
2636                                         {
2637                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2638                                         DH_free(dh_clnt);
2639                                         goto err;
2640                                         }
2641                                 }
2642
2643                         /* use the 'p' output buffer for the DH key, but
2644                          * make sure to clear it out afterwards */
2645
2646                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2647                         if (scert->peer_dh_tmp == NULL)
2648                                 DH_free(dh_srvr);
2649
2650                         if (n <= 0)
2651                                 {
2652                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2653                                 DH_free(dh_clnt);
2654                                 goto err;
2655                                 }
2656
2657                         /* generate master key from the result */
2658                         s->session->master_key_length=
2659                                 s->method->ssl3_enc->generate_master_secret(s,
2660                                         s->session->master_key,p,n);
2661                         /* clean up */
2662                         memset(p,0,n);
2663
2664                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2665                                 n = 0;
2666                         else
2667                                 {
2668                                 /* send off the data */
2669                                 n=BN_num_bytes(dh_clnt->pub_key);
2670                                 s2n(n,p);
2671                                 BN_bn2bin(dh_clnt->pub_key,p);
2672                                 n+=2;
2673                                 }
2674
2675                         DH_free(dh_clnt);
2676
2677                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2678                         }
2679 #endif
2680
2681 #ifndef OPENSSL_NO_ECDH 
2682                 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2683                         {
2684                         const EC_GROUP *srvr_group = NULL;
2685                         EC_KEY *tkey;
2686                         int ecdh_clnt_cert = 0;
2687                         int field_size = 0;
2688
2689                         /* Did we send out the client's
2690                          * ECDH share for use in premaster
2691                          * computation as part of client certificate?
2692                          * If so, set ecdh_clnt_cert to 1.
2693                          */
2694                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2695                                 {
2696                                 /* XXX: For now, we do not support client
2697                                  * authentication using ECDH certificates.
2698                                  * To add such support, one needs to add
2699                                  * code that checks for appropriate 
2700                                  * conditions and sets ecdh_clnt_cert to 1.
2701                                  * For example, the cert have an ECC
2702                                  * key on the same curve as the server's
2703                                  * and the key should be authorized for
2704                                  * key agreement.
2705                                  *
2706                                  * One also needs to add code in ssl3_connect
2707                                  * to skip sending the certificate verify
2708                                  * message.
2709                                  *
2710                                  * if ((s->cert->key->privatekey != NULL) &&
2711                                  *     (s->cert->key->privatekey->type ==
2712                                  *      EVP_PKEY_EC) && ...)
2713                                  * ecdh_clnt_cert = 1;
2714                                  */
2715                                 }
2716
2717                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2718                                 {
2719                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2720                                 }
2721                         else
2722                                 {
2723                                 /* Get the Server Public Key from Cert */
2724                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2725                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2726                                 if ((srvr_pub_pkey == NULL) ||
2727                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2728                                     (srvr_pub_pkey->pkey.ec == NULL))
2729                                         {
2730                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2731                                             ERR_R_INTERNAL_ERROR);
2732                                         goto err;
2733                                         }
2734
2735                                 tkey = srvr_pub_pkey->pkey.ec;
2736                                 }
2737
2738                         srvr_group   = EC_KEY_get0_group(tkey);
2739                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2740
2741                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2742                                 {
2743                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2744                                     ERR_R_INTERNAL_ERROR);
2745                                 goto err;
2746                                 }
2747
2748                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2749                                 {
2750                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2751                                 goto err;
2752                                 }
2753
2754                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2755                                 {
2756                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2757                                 goto err;
2758                                 }
2759                         if (ecdh_clnt_cert) 
2760                                 { 
2761                                 /* Reuse key info from our certificate
2762                                  * We only need our private key to perform
2763                                  * the ECDH computation.
2764                                  */
2765                                 const BIGNUM *priv_key;
2766                                 tkey = s->cert->key->privatekey->pkey.ec;
2767                                 priv_key = EC_KEY_get0_private_key(tkey);
2768                                 if (priv_key == NULL)
2769                                         {
2770                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2771                                         goto err;
2772                                         }
2773                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2774                                         {
2775                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2776                                         goto err;
2777                                         }
2778                                 }
2779                         else 
2780                                 {
2781                                 /* Generate a new ECDH key pair */
2782                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2783                                         {
2784                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2785                                         goto err;
2786                                         }
2787                                 }
2788
2789                         /* use the 'p' output buffer for the ECDH key, but
2790                          * make sure to clear it out afterwards
2791                          */
2792
2793                         field_size = EC_GROUP_get_degree(srvr_group);
2794                         if (field_size <= 0)
2795                                 {
2796                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2797                                        ERR_R_ECDH_LIB);
2798                                 goto err;
2799                                 }
2800                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2801                         if (n <= 0)
2802                                 {
2803                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2804                                        ERR_R_ECDH_LIB);
2805                                 goto err;
2806                                 }
2807
2808                         /* generate master key from the result */
2809                         s->session->master_key_length = s->method->ssl3_enc \
2810                             -> generate_master_secret(s, 
2811                                 s->session->master_key,
2812                                 p, n);
2813
2814                         memset(p, 0, n); /* clean up */
2815
2816                         if (ecdh_clnt_cert) 
2817                                 {
2818                                 /* Send empty client key exch message */
2819                                 n = 0;
2820                                 }
2821                         else 
2822                                 {
2823                                 /* First check the size of encoding and
2824                                  * allocate memory accordingly.
2825                                  */
2826                                 encoded_pt_len = 
2827                                     EC_POINT_point2oct(srvr_group, 
2828                                         EC_KEY_get0_public_key(clnt_ecdh), 
2829                                         POINT_CONVERSION_UNCOMPRESSED, 
2830                                         NULL, 0, NULL);
2831
2832                                 encodedPoint = (unsigned char *) 
2833                                     OPENSSL_malloc(encoded_pt_len * 
2834                                         sizeof(unsigned char)); 
2835                                 bn_ctx = BN_CTX_new();
2836                                 if ((encodedPoint == NULL) || 
2837                                     (bn_ctx == NULL)) 
2838                                         {
2839                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2840                                         goto err;
2841                                         }
2842
2843                                 /* Encode the public key */
2844                                 n = EC_POINT_point2oct(srvr_group, 
2845                                     EC_KEY_get0_public_key(clnt_ecdh), 
2846                                     POINT_CONVERSION_UNCOMPRESSED, 
2847                                     encodedPoint, encoded_pt_len, bn_ctx);
2848
2849                                 *p = n; /* length of encoded point */
2850                                 /* Encoded point will be copied here */
2851                                 p += 1; 
2852                                 /* copy the point */
2853                                 memcpy((unsigned char *)p, encodedPoint, n);
2854                                 /* increment n to account for length field */
2855                                 n += 1; 
2856                                 }
2857
2858                         /* Free allocated memory */
2859                         BN_CTX_free(bn_ctx);
2860                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2861                         if (clnt_ecdh != NULL) 
2862                                  EC_KEY_free(clnt_ecdh);
2863                         EVP_PKEY_free(srvr_pub_pkey);
2864                         }
2865 #endif /* !OPENSSL_NO_ECDH */
2866                 else if (alg_k & SSL_kGOST) 
2867                         {
2868                         /* GOST key exchange message creation */
2869                         EVP_PKEY_CTX *pkey_ctx;
2870                         X509 *peer_cert; 
2871                         size_t msglen;
2872                         unsigned int md_len;
2873                         int keytype;
2874                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2875                         EVP_MD_CTX *ukm_hash;
2876                         EVP_PKEY *pub_key;
2877
2878                         /* Get server sertificate PKEY and create ctx from it */
2879                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2880                         if (!peer_cert) 
2881                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2882                         if (!peer_cert)         {
2883                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2884                                         goto err;
2885                                 }       
2886                                 
2887                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2888                         /* If we have send a certificate, and certificate key
2889
2890                          * parameters match those of server certificate, use
2891                          * certificate key for key exchange
2892                          */
2893
2894                          /* Otherwise, generate ephemeral key pair */
2895                                         
2896                         EVP_PKEY_encrypt_init(pkey_ctx);
2897                           /* Generate session key */    
2898                     RAND_bytes(premaster_secret,32);
2899                         /* If we have client certificate, use its secret as peer key */
2900                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2901                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2902                                         /* If there was an error - just ignore it. Ephemeral key
2903                                         * would be used
2904                                         */
2905                                         ERR_clear_error();
2906                                 }
2907                         }                       
2908                         /* Compute shared IV and store it in algorithm-specific
2909                          * context data */
2910                         ukm_hash = EVP_MD_CTX_create();
2911                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2912                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2913                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2914                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2915                         EVP_MD_CTX_destroy(ukm_hash);
2916                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2917                                 8,shared_ukm)<0) {
2918                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2919                                                 SSL_R_LIBRARY_BUG);
2920                                         goto err;
2921                                 }       
2922                         /* Make GOST keytransport blob message */
2923                         /*Encapsulate it into sequence */
2924                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2925                         msglen=255;
2926                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2927                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2928                                         SSL_R_LIBRARY_BUG);
2929                                 goto err;
2930                         }
2931                         if (msglen >= 0x80)
2932                                 {
2933                                 *(p++)=0x81;
2934                                 *(p++)= msglen & 0xff;
2935                                 n=msglen+3;
2936                                 }
2937                         else
2938                                 {
2939                                 *(p++)= msglen & 0xff;
2940                                 n=msglen+2;
2941                                 }
2942                         memcpy(p, tmp, msglen);
2943                         /* Check if pubkey from client certificate was used */
2944                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2945                                 {
2946                                 /* Set flag "skip certificate verify" */
2947                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2948                                 }
2949                         EVP_PKEY_CTX_free(pkey_ctx);
2950                         s->session->master_key_length=
2951                                 s->method->ssl3_enc->generate_master_secret(s,
2952                                         s->session->master_key,premaster_secret,32);
2953                         EVP_PKEY_free(pub_key);
2954
2955                         }
2956 #ifndef OPENSSL_NO_SRP
2957                 else if (alg_k & SSL_kSRP)
2958                         {
2959                         if (s->srp_ctx.A != NULL)
2960                                 {
2961                                 /* send off the data */
2962                                 n=BN_num_bytes(s->srp_ctx.A);
2963                                 s2n(n,p);
2964                                 BN_bn2bin(s->srp_ctx.A,p);
2965                                 n+=2;
2966                                 }
2967                         else
2968                                 {
2969                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2970                                 goto err;
2971                                 }
2972                         if (s->session->srp_username != NULL)
2973                                 OPENSSL_free(s->session->srp_username);
2974                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2975                         if (s->session->srp_username == NULL)
2976                                 {
2977                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2978                                         ERR_R_MALLOC_FAILURE);
2979                                 goto err;
2980                                 }
2981
2982                         if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
2983                                 {
2984                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2985                                 goto err;
2986                                 }
2987                         }
2988 #endif
2989 #ifndef OPENSSL_NO_PSK
2990                 else if (alg_k & SSL_kPSK)
2991                         {
2992                         char identity[PSK_MAX_IDENTITY_LEN];
2993                         unsigned char *t = NULL;
2994                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2995                         unsigned int pre_ms_len = 0, psk_len = 0;
2996                         int psk_err = 1;
2997
2998                         n = 0;
2999                         if (s->psk_client_callback == NULL)
3000                                 {
3001                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3002                                         SSL_R_PSK_NO_CLIENT_CB);
3003                                 goto err;
3004                                 }
3005
3006                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
3007                                 identity, PSK_MAX_IDENTITY_LEN,
3008                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
3009                         if (psk_len > PSK_MAX_PSK_LEN)
3010                                 {
3011                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3012                                         ERR_R_INTERNAL_ERROR);
3013                                 goto psk_err;
3014                                 }
3015                         else if (psk_len == 0)
3016                                 {
3017                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3018                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
3019                                 goto psk_err;
3020                                 }
3021
3022                         /* create PSK pre_master_secret */
3023                         pre_ms_len = 2+psk_len+2+psk_len;
3024                         t = psk_or_pre_ms;
3025                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
3026                         s2n(psk_len, t);
3027                         memset(t, 0, psk_len);
3028                         t+=psk_len;
3029                         s2n(psk_len, t);
3030
3031                         if (s->session->psk_identity_hint != NULL)
3032                                 OPENSSL_free(s->session->psk_identity_hint);
3033                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
3034                         if (s->ctx->psk_identity_hint != NULL &&
3035                                 s->session->psk_identity_hint == NULL)
3036                                 {
3037                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3038                                         ERR_R_MALLOC_FAILURE);
3039                                 goto psk_err;
3040                                 }
3041
3042                         if (s->session->psk_identity != NULL)
3043                                 OPENSSL_free(s->session->psk_identity);
3044                         s->session->psk_identity = BUF_strdup(identity);
3045                         if (s->session->psk_identity == NULL)
3046                                 {
3047                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3048                                         ERR_R_MALLOC_FAILURE);
3049                                 goto psk_err;
3050                                 }
3051
3052                         s->session->master_key_length =
3053                                 s->method->ssl3_enc->generate_master_secret(s,
3054                                         s->session->master_key,
3055                                         psk_or_pre_ms, pre_ms_len); 
3056                         n = strlen(identity);
3057                         s2n(n, p);
3058                         memcpy(p, identity, n);
3059                         n+=2;
3060                         psk_err = 0;
3061                 psk_err:
3062                         OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
3063                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
3064                         if (psk_err != 0)
3065                                 {
3066                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3067                                 goto err;
3068                                 }
3069                         }
3070 #endif
3071                 else
3072                         {
3073                         ssl3_send_alert(s, SSL3_AL_FATAL,
3074                             SSL_AD_HANDSHAKE_FAILURE);
3075                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3076                             ERR_R_INTERNAL_ERROR);
3077                         goto err;
3078                         }
3079
3080                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_KEY_EXCHANGE, n);
3081                 s->state=SSL3_ST_CW_KEY_EXCH_B;
3082                 }
3083
3084         /* SSL3_ST_CW_KEY_EXCH_B */
3085         return ssl_do_write(s);
3086 err:
3087 #ifndef OPENSSL_NO_ECDH
3088         BN_CTX_free(bn_ctx);
3089         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
3090         if (clnt_ecdh != NULL) 
3091                 EC_KEY_free(clnt_ecdh);
3092         EVP_PKEY_free(srvr_pub_pkey);
3093 #endif
3094         return(-1);
3095         }
3096
3097 int ssl3_send_client_verify(SSL *s)
3098         {
3099         unsigned char *p;
3100         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
3101         EVP_PKEY *pkey;
3102         EVP_PKEY_CTX *pctx=NULL;
3103         EVP_MD_CTX mctx;
3104         unsigned u=0;
3105         unsigned long n;
3106         int j;
3107
3108         EVP_MD_CTX_init(&mctx);
3109
3110         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
3111                 {
3112                 p= ssl_handshake_start(s);
3113                 pkey=s->cert->key->privatekey;
3114 /* Create context from key and test if sha1 is allowed as digest */
3115                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
3116                 EVP_PKEY_sign_init(pctx);
3117                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
3118                         {
3119                         if (!SSL_USE_SIGALGS(s))
3120                                 s->method->ssl3_enc->cert_verify_mac(s,
3121                                                 NID_sha1,
3122                                                 &(data[MD5_DIGEST_LENGTH]));
3123                         }
3124                 else
3125                         {
3126                         ERR_clear_error();
3127                         }
3128                 /* For TLS v1.2 send signature algorithm and signature
3129                  * using agreed digest and cached handshake records.
3130                  */
3131                 if (SSL_USE_SIGALGS(s))
3132                         {
3133                         long hdatalen = 0;
3134                         void *hdata;
3135                         const EVP_MD *md = s->cert->key->digest;
3136                         hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
3137                                                                 &hdata);
3138                         if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3139                                 {
3140                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3141                                                 ERR_R_INTERNAL_ERROR);
3142                                 goto err;
3143                                 }
3144                         p += 2;
3145 #ifdef SSL_DEBUG
3146                         fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3147                                                         EVP_MD_name(md));
3148 #endif
3149                         if (!EVP_SignInit_ex(&mctx, md, NULL)
3150                                 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3151                                 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3152                                 {
3153                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3154                                                 ERR_R_EVP_LIB);
3155                                 goto err;
3156                                 }
3157                         s2n(u,p);
3158                         n = u + 4;
3159                         if (!ssl3_digest_cached_records(s))
3160                                 goto err;
3161                         }
3162                 else
3163 #ifndef OPENSSL_NO_RSA
3164                 if (pkey->type == EVP_PKEY_RSA)
3165                         {
3166                         s->method->ssl3_enc->cert_verify_mac(s,
3167                                 NID_md5,
3168                                 &(data[0]));
3169                         if (RSA_sign(NID_md5_sha1, data,
3170                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3171                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
3172                                 {
3173                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3174                                 goto err;
3175                                 }
3176                         s2n(u,p);
3177                         n=u+2;
3178                         }
3179                 else
3180 #endif
3181 #ifndef OPENSSL_NO_DSA
3182                         if (pkey->type == EVP_PKEY_DSA)
3183                         {
3184                         if (!DSA_sign(pkey->save_type,
3185                                 &(data[MD5_DIGEST_LENGTH]),
3186                                 SHA_DIGEST_LENGTH,&(p[2]),
3187                                 (unsigned int *)&j,pkey->pkey.dsa))
3188                                 {
3189                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3190                                 goto err;
3191                                 }
3192                         s2n(j,p);
3193                         n=j+2;
3194                         }
3195                 else
3196 #endif
3197 #ifndef OPENSSL_NO_ECDSA
3198                         if (pkey->type == EVP_PKEY_EC)
3199                         {
3200                         if (!ECDSA_sign(pkey->save_type,
3201                                 &(data[MD5_DIGEST_LENGTH]),
3202                                 SHA_DIGEST_LENGTH,&(p[2]),
3203                                 (unsigned int *)&j,pkey->pkey.ec))
3204                                 {
3205                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3206                                     ERR_R_ECDSA_LIB);
3207                                 goto err;
3208                                 }
3209                         s2n(j,p);
3210                         n=j+2;
3211                         }
3212                 else
3213 #endif
3214                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
3215                 {
3216                 unsigned char signbuf[64];
3217                 int i;
3218                 size_t sigsize=64;
3219                 s->method->ssl3_enc->cert_verify_mac(s,
3220                         NID_id_GostR3411_94,
3221                         data);
3222                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3223                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3224                         ERR_R_INTERNAL_ERROR);
3225                         goto err;
3226                 }
3227                 for (i=63,j=0; i>=0; j++, i--) {
3228                         p[2+j]=signbuf[i];
3229                 }       
3230                 s2n(j,p);
3231                 n=j+2;
3232                 }
3233                 else
3234                 {
3235                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3236                         goto err;
3237                 }
3238                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_VERIFY, n);
3239                 s->state=SSL3_ST_CW_CERT_VRFY_B;
3240                 }
3241         EVP_MD_CTX_cleanup(&mctx);
3242         EVP_PKEY_CTX_free(pctx);
3243         return ssl_do_write(s);
3244 err:
3245         EVP_MD_CTX_cleanup(&mctx);
3246         EVP_PKEY_CTX_free(pctx);
3247         return(-1);
3248         }
3249
3250 /* Check a certificate can be used for client authentication. Currently
3251  * check cert exists, if we have a suitable digest for TLS 1.2 if
3252  * static DH client certificates can be used and optionally checks
3253  * suitability for Suite B.
3254  */
3255 static int ssl3_check_client_certificate(SSL *s)
3256         {
3257         unsigned long alg_k;
3258         if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
3259                 return 0;
3260         /* If no suitable signature algorithm can't use certificate */
3261         if (SSL_USE_SIGALGS(s) && !s->cert->key->digest)
3262                 return 0;
3263         /* If strict mode check suitability of chain before using it.
3264          * This also adjusts suite B digest if necessary.
3265          */
3266         if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3267                 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3268                 return 0;
3269         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3270         /* See if we can use client certificate for fixed DH */
3271         if (alg_k & (SSL_kDHr|SSL_kDHd))
3272                 {
3273                 SESS_CERT *scert = s->session->sess_cert;
3274                 int i = scert->peer_cert_type;
3275                 EVP_PKEY *clkey = NULL, *spkey = NULL;
3276                 clkey = s->cert->key->privatekey;
3277                 /* If client key not DH assume it can be used */
3278                 if (EVP_PKEY_id(clkey) != EVP_PKEY_DH)
3279                         return 1;
3280                 if (i >= 0)
3281                         spkey = X509_get_pubkey(scert->peer_pkeys[i].x509);
3282                 if (spkey)
3283                         {
3284                         /* Compare server and client parameters */
3285                         i = EVP_PKEY_cmp_parameters(clkey, spkey);
3286                         EVP_PKEY_free(spkey);
3287                         if (i != 1)
3288                                 return 0;
3289                         }
3290                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3291                 }
3292         return 1;
3293         }
3294
3295 int ssl3_send_client_certificate(SSL *s)
3296         {
3297         X509 *x509=NULL;
3298         EVP_PKEY *pkey=NULL;
3299         int i;
3300
3301         if (s->state == SSL3_ST_CW_CERT_A)
3302                 {
3303                 /* Let cert callback update client certificates if required */
3304                 if (s->cert->cert_cb
3305                         && s->cert->cert_cb(s, s->cert->cert_cb_arg) <= 0)
3306                         {
3307                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3308                         return 0;
3309                         }
3310                 if (ssl3_check_client_certificate(s))
3311                         s->state=SSL3_ST_CW_CERT_C;
3312                 else
3313                         s->state=SSL3_ST_CW_CERT_B;
3314                 }
3315
3316         /* We need to get a client cert */
3317         if (s->state == SSL3_ST_CW_CERT_B)
3318                 {
3319                 /* If we get an error, we need to
3320                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3321                  * We then get retied later */
3322                 i=0;
3323                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3324                 if (i < 0)
3325                         {
3326                         s->rwstate=SSL_X509_LOOKUP;
3327                         return(-1);
3328                         }
3329                 s->rwstate=SSL_NOTHING;
3330                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3331                         {
3332                         s->state=SSL3_ST_CW_CERT_B;
3333                         if (    !SSL_use_certificate(s,x509) ||
3334                                 !SSL_use_PrivateKey(s,pkey))
3335                                 i=0;
3336                         }
3337                 else if (i == 1)
3338                         {
3339                         i=0;
3340                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3341                         }
3342
3343                 if (x509 != NULL) X509_free(x509);
3344                 if (pkey != NULL) EVP_PKEY_free(pkey);
3345                 if (i && !ssl3_check_client_certificate(s))
3346                         i = 0;
3347                 if (i == 0)
3348                         {
3349                         if (s->version == SSL3_VERSION)
3350                                 {
3351                                 s->s3->tmp.cert_req=0;
3352                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3353                                 return(1);
3354                                 }
3355                         else
3356                                 {
3357                                 s->s3->tmp.cert_req=2;
3358                                 }
3359                         }
3360
3361                 /* Ok, we have a cert */
3362                 s->state=SSL3_ST_CW_CERT_C;
3363                 }
3364
3365         if (s->state == SSL3_ST_CW_CERT_C)
3366                 {
3367                 s->state=SSL3_ST_CW_CERT_D;
3368                 ssl3_output_cert_chain(s,
3369                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key);
3370                 }
3371         /* SSL3_ST_CW_CERT_D */
3372         return ssl_do_write(s);
3373         }
3374
3375 #define has_bits(i,m)   (((i)&(m)) == (m))
3376
3377 int ssl3_check_cert_and_algorithm(SSL *s)
3378         {
3379         int i,idx;
3380         long alg_k,alg_a;
3381         EVP_PKEY *pkey=NULL;
3382         SESS_CERT *sc;
3383 #ifndef OPENSSL_NO_RSA
3384         RSA *rsa;
3385 #endif
3386 #ifndef OPENSSL_NO_DH
3387         DH *dh;
3388 #endif
3389
3390         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3391         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3392
3393         /* we don't have a certificate */
3394         if ((alg_a & (SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3395                 return(1);
3396
3397         sc=s->session->sess_cert;
3398         if (sc == NULL)
3399                 {
3400                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3401                 goto err;
3402                 }
3403
3404 #ifndef OPENSSL_NO_RSA
3405         rsa=s->session->sess_cert->peer_rsa_tmp;
3406 #endif
3407 #ifndef OPENSSL_NO_DH
3408         dh=s->session->sess_cert->peer_dh_tmp;
3409 #endif
3410
3411         /* This is the passed certificate */
3412
3413         idx=sc->peer_cert_type;
3414 #ifndef OPENSSL_NO_ECDH
3415         if (idx == SSL_PKEY_ECC)
3416                 {
3417                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3418                                                                 s) == 0) 
3419                         { /* check failed */
3420                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3421                         goto f_err;
3422                         }
3423                 else 
3424                         {
3425                         return 1;
3426                         }
3427                 }
3428         else if (alg_a & SSL_aECDSA)
3429                 {
3430                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDSA_SIGNING_CERT);
3431                 goto f_err;
3432                 }
3433         else if (alg_k & (SSL_kECDHr|SSL_kECDHe))
3434                 {
3435                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDH_CERT);
3436                 goto f_err;
3437                 }
3438 #endif
3439         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3440         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3441         EVP_PKEY_free(pkey);
3442
3443         
3444         /* Check that we have a certificate if we require one */
3445         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3446                 {
3447                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3448                 goto f_err;
3449                 }
3450 #ifndef OPENSSL_NO_DSA
3451         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3452                 {
3453                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3454                 goto f_err;
3455                 }
3456 #endif
3457 #ifndef OPENSSL_NO_RSA
3458         if ((alg_k & SSL_kRSA) &&
3459                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3460                 {
3461                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3462                 goto f_err;
3463                 }
3464 #endif
3465 #ifndef OPENSSL_NO_DH
3466         if ((alg_k & SSL_kEDH) && 
3467                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3468                 {
3469                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3470                 goto f_err;
3471                 }
3472         else if ((alg_k & SSL_kDHr) && !SSL_USE_SIGALGS(s) &&
3473                 !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3474                 {
3475                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3476                 goto f_err;
3477                 }
3478 #ifndef OPENSSL_NO_DSA
3479         else if ((alg_k & SSL_kDHd) && !SSL_USE_SIGALGS(s) &&
3480                 !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3481                 {
3482                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3483                 goto f_err;
3484                 }
3485 #endif
3486 #endif
3487
3488         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3489                 {
3490 #ifndef OPENSSL_NO_RSA
3491                 if (alg_k & SSL_kRSA)
3492                         {
3493                         if (rsa == NULL
3494                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3495                                 {
3496                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3497                                 goto f_err;
3498                                 }
3499                         }
3500                 else
3501 #endif
3502 #ifndef OPENSSL_NO_DH
3503                         if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
3504                             {
3505                             if (dh == NULL
3506                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3507                                 {
3508                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3509                                 goto f_err;
3510                                 }
3511                         }
3512                 else
3513 #endif
3514                         {
3515                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3516                         goto f_err;
3517                         }
3518                 }
3519         return(1);
3520 f_err:
3521         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3522 err:
3523         return(0);
3524         }
3525
3526 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
3527 int ssl3_send_next_proto(SSL *s)
3528         {
3529         unsigned int len, padding_len;
3530         unsigned char *d;
3531
3532         if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3533                 {
3534                 len = s->next_proto_negotiated_len;
3535                 padding_len = 32 - ((len + 2) % 32);
3536                 d = (unsigned char *)s->init_buf->data;
3537                 d[4] = len;
3538                 memcpy(d + 5, s->next_proto_negotiated, len);
3539                 d[5 + len] = padding_len;
3540                 memset(d + 6 + len, 0, padding_len);
3541                 *(d++)=SSL3_MT_NEXT_PROTO;
3542                 l2n3(2 + len + padding_len, d);
3543                 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3544                 s->init_num = 4 + 2 + len + padding_len;
3545                 s->init_off = 0;
3546                 }
3547
3548         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3549 }
3550 #endif  /* !OPENSSL_NO_TLSEXT && !OPENSSL_NO_NEXTPROTONEG */
3551
3552 /* Check to see if handshake is full or resumed. Usually this is just a
3553  * case of checking to see if a cache hit has occurred. In the case of
3554  * session tickets we have to check the next message to be sure.
3555  */
3556
3557 #ifndef OPENSSL_NO_TLSEXT
3558 int ssl3_check_finished(SSL *s)
3559         {
3560         int ok;
3561         long n;
3562         /* If we have no ticket it cannot be a resumed session. */
3563         if (!s->session->tlsext_tick)
3564                 return 1;
3565         /* this function is called when we really expect a Certificate
3566          * message, so permit appropriate message length */
3567         n=s->method->ssl_get_message(s,
3568                 SSL3_ST_CR_CERT_A,
3569                 SSL3_ST_CR_CERT_B,
3570                 -1,
3571                 s->max_cert_list,
3572                 &ok);
3573         if (!ok) return((int)n);
3574         s->s3->tmp.reuse_message = 1;
3575         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3576                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3577                 return 2;
3578
3579         return 1;
3580         }
3581 #endif
3582
3583 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3584         {
3585         int i = 0;
3586 #ifndef OPENSSL_NO_ENGINE
3587         if (s->ctx->client_cert_engine)
3588                 {
3589                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3590                                                 SSL_get_client_CA_list(s),
3591                                                 px509, ppkey, NULL, NULL, NULL);
3592                 if (i != 0)
3593                         return i;
3594                 }
3595 #endif
3596         if (s->ctx->client_cert_cb)
3597                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3598         return i;
3599         }
3600
3601 #ifndef OPENSSL_NO_TLSEXT
3602 int tls1_get_server_supplemental_data(SSL *s)
3603         {
3604         int al;
3605         int ok;
3606         unsigned long supp_data_len, authz_data_len;
3607         long n;
3608         unsigned short supp_data_type, authz_data_type, proof_len;
3609         const unsigned char *p;
3610         unsigned char *new_proof;
3611
3612         n=s->method->ssl_get_message(s,
3613                 SSL3_ST_CR_SUPPLEMENTAL_DATA_A,
3614                 SSL3_ST_CR_SUPPLEMENTAL_DATA_B,
3615                 SSL3_MT_SUPPLEMENTAL_DATA,
3616                 /* use default limit */
3617                 TLSEXT_MAXLEN_supplemental_data,
3618                 &ok);
3619
3620         if (!ok) return((int)n);
3621
3622         p = (unsigned char *)s->init_msg;
3623
3624         /* The message cannot be empty */
3625         if (n < 3)
3626                 {
3627                 al = SSL_AD_DECODE_ERROR;
3628                 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3629                 goto f_err;
3630                 }
3631         /* Length of supplemental data */
3632         n2l3(p,supp_data_len);
3633         n -= 3;
3634         /* We must have at least one supplemental data entry
3635          * with type (1 byte) and length (2 bytes). */
3636         if (supp_data_len != (unsigned long) n || n < 4)
3637                 {
3638                 al = SSL_AD_DECODE_ERROR;
3639                 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3640                 goto f_err;
3641                 }
3642         /* Supplemental data type: must be authz_data */
3643         n2s(p,supp_data_type);
3644         n -= 2;
3645         if (supp_data_type != TLSEXT_SUPPLEMENTALDATATYPE_authz_data)
3646                 {
3647                 al = SSL_AD_UNEXPECTED_MESSAGE;
3648                 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_UNKNOWN_SUPPLEMENTAL_DATA_TYPE);
3649                 goto f_err;
3650                 }
3651         /* Authz data length */
3652         n2s(p, authz_data_len);
3653         n -= 2;
3654         if (authz_data_len != (unsigned long) n || n < 1)
3655                 {
3656                 al = SSL_AD_DECODE_ERROR;
3657                 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3658                 goto f_err;
3659                 }
3660         /* Authz data type: must be audit_proof */
3661         authz_data_type = *(p++);
3662         n -= 1;
3663         if (authz_data_type != TLSEXT_AUTHZDATAFORMAT_audit_proof)
3664                 {
3665                 al=SSL_AD_UNEXPECTED_MESSAGE;
3666                 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_UNKNOWN_AUTHZ_DATA_TYPE);
3667                 goto f_err;
3668                 }
3669         /* We have a proof: read its length */
3670         if (n < 2)
3671                 {
3672                 al = SSL_AD_DECODE_ERROR;
3673                 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3674                 goto f_err;
3675                 }
3676         n2s(p, proof_len);
3677         n -= 2;
3678         if (proof_len != (unsigned long) n)
3679                 {
3680                 al = SSL_AD_DECODE_ERROR;
3681                 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3682                 goto f_err;
3683                 }
3684         /* Store the proof */
3685         new_proof = OPENSSL_realloc(s->session->audit_proof,
3686                                     proof_len);
3687         if (new_proof == NULL)
3688                 {
3689                 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,ERR_R_MALLOC_FAILURE);
3690                 return 0;
3691                 }
3692         s->session->audit_proof_length = proof_len;
3693         s->session->audit_proof = new_proof;
3694         memcpy(s->session->audit_proof, p, proof_len);
3695
3696         /* Got the proof, but can't verify it yet. */
3697         return 1;
3698 f_err:
3699         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3700         return -1;
3701         }
3702 #endif