Set s->hit when resuming from external pre-shared secret.
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifdef OPENSSL_FIPS
160 #include <openssl/fips.h>
161 #endif
162 #ifndef OPENSSL_NO_DH
163 #include <openssl/dh.h>
164 #endif
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_ENGINE
167 #include <openssl/engine.h>
168 #endif
169
170 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
171
172 #ifndef OPENSSL_NO_SSL3_METHOD
173 static const SSL_METHOD *ssl3_get_client_method(int ver)
174         {
175         if (ver == SSL3_VERSION)
176                 return(SSLv3_client_method());
177         else
178                 return(NULL);
179         }
180
181 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182                         ssl_undefined_function,
183                         ssl3_connect,
184                         ssl3_get_client_method)
185 #endif
186
187 int ssl3_connect(SSL *s)
188         {
189         BUF_MEM *buf=NULL;
190         unsigned long Time=(unsigned long)time(NULL);
191         void (*cb)(const SSL *ssl,int type,int val)=NULL;
192         int ret= -1;
193         int new_state,state,skip=0;
194
195         RAND_add(&Time,sizeof(Time),0);
196         ERR_clear_error();
197         clear_sys_error();
198
199         if (s->info_callback != NULL)
200                 cb=s->info_callback;
201         else if (s->ctx->info_callback != NULL)
202                 cb=s->ctx->info_callback;
203         
204         s->in_handshake++;
205         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
206
207 #ifndef OPENSSL_NO_HEARTBEATS
208         /* If we're awaiting a HeartbeatResponse, pretend we
209          * already got and don't await it anymore, because
210          * Heartbeats don't make sense during handshakes anyway.
211          */
212         if (s->tlsext_hb_pending)
213                 {
214                 s->tlsext_hb_pending = 0;
215                 s->tlsext_hb_seq++;
216                 }
217 #endif
218
219         for (;;)
220                 {
221                 state=s->state;
222
223                 switch(s->state)
224                         {
225                 case SSL_ST_RENEGOTIATE:
226                         s->renegotiate=1;
227                         s->state=SSL_ST_CONNECT;
228                         s->ctx->stats.sess_connect_renegotiate++;
229                         /* break */
230                 case SSL_ST_BEFORE:
231                 case SSL_ST_CONNECT:
232                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
233                 case SSL_ST_OK|SSL_ST_CONNECT:
234
235                         s->server=0;
236                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
237
238                         if ((s->version & 0xff00 ) != 0x0300)
239                                 {
240                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
241                                 ret = -1;
242                                 goto end;
243                                 }
244                                 
245                         /* s->version=SSL3_VERSION; */
246                         s->type=SSL_ST_CONNECT;
247
248                         if (s->init_buf == NULL)
249                                 {
250                                 if ((buf=BUF_MEM_new()) == NULL)
251                                         {
252                                         ret= -1;
253                                         goto end;
254                                         }
255                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
256                                         {
257                                         ret= -1;
258                                         goto end;
259                                         }
260                                 s->init_buf=buf;
261                                 buf=NULL;
262                                 }
263
264                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
265
266                         /* setup buffing BIO */
267                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
268
269                         /* don't push the buffering BIO quite yet */
270
271                         ssl3_init_finished_mac(s);
272
273                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
274                         s->ctx->stats.sess_connect++;
275                         s->init_num=0;
276                         break;
277
278                 case SSL3_ST_CW_CLNT_HELLO_A:
279                 case SSL3_ST_CW_CLNT_HELLO_B:
280
281                         s->shutdown=0;
282                         ret=ssl3_client_hello(s);
283                         if (ret <= 0) goto end;
284                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
285                         s->init_num=0;
286
287                         /* turn on buffering for the next lot of output */
288                         if (s->bbio != s->wbio)
289                                 s->wbio=BIO_push(s->bbio,s->wbio);
290
291                         break;
292
293                 case SSL3_ST_CR_SRVR_HELLO_A:
294                 case SSL3_ST_CR_SRVR_HELLO_B:
295                         ret=ssl3_get_server_hello(s);
296                         if (ret <= 0) goto end;
297
298                         if (s->hit)
299                                 {
300                                 s->state=SSL3_ST_CR_FINISHED_A;
301 #ifndef OPENSSL_NO_TLSEXT
302                                 if (s->tlsext_ticket_expected)
303                                         {
304                                         /* receive renewed session ticket */
305                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
306                                         }
307 #endif
308                                 }
309                         else
310                                 {
311                                         s->state=SSL3_ST_CR_CERT_A;
312                                 }
313                         s->init_num=0;
314                         break;
315                 case SSL3_ST_CR_CERT_A:
316                 case SSL3_ST_CR_CERT_B:
317 #ifndef OPENSSL_NO_TLSEXT
318                         ret=ssl3_check_finished(s);
319                         if (ret <= 0) goto end;
320                         if (ret == 2)
321                                 {
322                                 s->hit = 1;
323                                 if (s->tlsext_ticket_expected)
324                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
325                                 else
326                                         s->state=SSL3_ST_CR_FINISHED_A;
327                                 s->init_num=0;
328                                 break;
329                                 }
330 #endif
331                         /* Check if it is anon DH/ECDH, SRP auth */
332                         /* or PSK */
333                         if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aSRP)) &&
334                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
335                                 {
336                                 ret=ssl3_get_server_certificate(s);
337                                 if (ret <= 0) goto end;
338 #ifndef OPENSSL_NO_TLSEXT
339                                 if (s->tlsext_status_expected)
340                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
341                                 else
342                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
343                                 }
344                         else
345                                 {
346                                 skip = 1;
347                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
348                                 }
349 #else
350                                 }
351                         else
352                                 skip=1;
353
354                         s->state=SSL3_ST_CR_KEY_EXCH_A;
355 #endif
356                         s->init_num=0;
357                         break;
358
359                 case SSL3_ST_CR_KEY_EXCH_A:
360                 case SSL3_ST_CR_KEY_EXCH_B:
361                         ret=ssl3_get_key_exchange(s);
362                         if (ret <= 0) goto end;
363                         s->state=SSL3_ST_CR_CERT_REQ_A;
364                         s->init_num=0;
365
366                         /* at this point we check that we have the
367                          * required stuff from the server */
368                         if (!ssl3_check_cert_and_algorithm(s))
369                                 {
370                                 ret= -1;
371                                 goto end;
372                                 }
373                         break;
374
375                 case SSL3_ST_CR_CERT_REQ_A:
376                 case SSL3_ST_CR_CERT_REQ_B:
377                         ret=ssl3_get_certificate_request(s);
378                         if (ret <= 0) goto end;
379                         s->state=SSL3_ST_CR_SRVR_DONE_A;
380                         s->init_num=0;
381                         break;
382
383                 case SSL3_ST_CR_SRVR_DONE_A:
384                 case SSL3_ST_CR_SRVR_DONE_B:
385                         ret=ssl3_get_server_done(s);
386                         if (ret <= 0) goto end;
387 #ifndef OPENSSL_NO_SRP
388                         if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
389                                 {
390                                 if ((ret = SRP_Calc_A_param(s))<=0)
391                                         {
392                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
393                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
394                                         goto end;
395                                         }
396                                 }
397 #endif
398                         if (s->s3->tmp.cert_req)
399                                 s->state=SSL3_ST_CW_CERT_A;
400                         else
401                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
402                         s->init_num=0;
403
404                         break;
405
406                 case SSL3_ST_CW_CERT_A:
407                 case SSL3_ST_CW_CERT_B:
408                 case SSL3_ST_CW_CERT_C:
409                 case SSL3_ST_CW_CERT_D:
410                         ret=ssl3_send_client_certificate(s);
411                         if (ret <= 0) goto end;
412                         s->state=SSL3_ST_CW_KEY_EXCH_A;
413                         s->init_num=0;
414                         break;
415
416                 case SSL3_ST_CW_KEY_EXCH_A:
417                 case SSL3_ST_CW_KEY_EXCH_B:
418                         ret=ssl3_send_client_key_exchange(s);
419                         if (ret <= 0) goto end;
420                         /* EAY EAY EAY need to check for DH fix cert
421                          * sent back */
422                         /* For TLS, cert_req is set to 2, so a cert chain
423                          * of nothing is sent, but no verify packet is sent */
424                         /* XXX: For now, we do not support client 
425                          * authentication in ECDH cipher suites with
426                          * ECDH (rather than ECDSA) certificates.
427                          * We need to skip the certificate verify 
428                          * message when client's ECDH public key is sent 
429                          * inside the client certificate.
430                          */
431                         if (s->s3->tmp.cert_req == 1)
432                                 {
433                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
434                                 }
435                         else
436                                 {
437                                 s->state=SSL3_ST_CW_CHANGE_A;
438                                 s->s3->change_cipher_spec=0;
439                                 }
440                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
441                                 {
442                                 s->state=SSL3_ST_CW_CHANGE_A;
443                                 s->s3->change_cipher_spec=0;
444                                 }
445
446                         s->init_num=0;
447                         break;
448
449                 case SSL3_ST_CW_CERT_VRFY_A:
450                 case SSL3_ST_CW_CERT_VRFY_B:
451                         ret=ssl3_send_client_verify(s);
452                         if (ret <= 0) goto end;
453                         s->state=SSL3_ST_CW_CHANGE_A;
454                         s->init_num=0;
455                         s->s3->change_cipher_spec=0;
456                         break;
457
458                 case SSL3_ST_CW_CHANGE_A:
459                 case SSL3_ST_CW_CHANGE_B:
460                         ret=ssl3_send_change_cipher_spec(s,
461                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
462                         if (ret <= 0) goto end;
463
464 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
465                         s->state=SSL3_ST_CW_FINISHED_A;
466 #else
467                         if (s->s3->next_proto_neg_seen)
468                                 s->state=SSL3_ST_CW_NEXT_PROTO_A;
469                         else
470                                 s->state=SSL3_ST_CW_FINISHED_A;
471 #endif
472                         s->init_num=0;
473
474                         s->session->cipher=s->s3->tmp.new_cipher;
475 #ifdef OPENSSL_NO_COMP
476                         s->session->compress_meth=0;
477 #else
478                         if (s->s3->tmp.new_compression == NULL)
479                                 s->session->compress_meth=0;
480                         else
481                                 s->session->compress_meth=
482                                         s->s3->tmp.new_compression->id;
483 #endif
484                         if (!s->method->ssl3_enc->setup_key_block(s))
485                                 {
486                                 ret= -1;
487                                 goto end;
488                                 }
489
490                         if (!s->method->ssl3_enc->change_cipher_state(s,
491                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
492                                 {
493                                 ret= -1;
494                                 goto end;
495                                 }
496
497                         break;
498
499 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
500                 case SSL3_ST_CW_NEXT_PROTO_A:
501                 case SSL3_ST_CW_NEXT_PROTO_B:
502                         ret=ssl3_send_next_proto(s);
503                         if (ret <= 0) goto end;
504                         s->state=SSL3_ST_CW_FINISHED_A;
505                         break;
506 #endif
507
508                 case SSL3_ST_CW_FINISHED_A:
509                 case SSL3_ST_CW_FINISHED_B:
510                         ret=ssl3_send_finished(s,
511                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
512                                 s->method->ssl3_enc->client_finished_label,
513                                 s->method->ssl3_enc->client_finished_label_len);
514                         if (ret <= 0) goto end;
515                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
516                         s->state=SSL3_ST_CW_FLUSH;
517
518                         /* clear flags */
519                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
520                         if (s->hit)
521                                 {
522                                 s->s3->tmp.next_state=SSL_ST_OK;
523                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
524                                         {
525                                         s->state=SSL_ST_OK;
526                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
527                                         s->s3->delay_buf_pop_ret=0;
528                                         }
529                                 }
530                         else
531                                 {
532 #ifndef OPENSSL_NO_TLSEXT
533                                 /* Allow NewSessionTicket if ticket expected */
534                                 if (s->tlsext_ticket_expected)
535                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
536                                 else
537 #endif
538                                 
539                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
540                                 }
541                         s->init_num=0;
542                         break;
543
544 #ifndef OPENSSL_NO_TLSEXT
545                 case SSL3_ST_CR_SESSION_TICKET_A:
546                 case SSL3_ST_CR_SESSION_TICKET_B:
547                         ret=ssl3_get_new_session_ticket(s);
548                         if (ret <= 0) goto end;
549                         s->state=SSL3_ST_CR_FINISHED_A;
550                         s->init_num=0;
551                 break;
552
553                 case SSL3_ST_CR_CERT_STATUS_A:
554                 case SSL3_ST_CR_CERT_STATUS_B:
555                         ret=ssl3_get_cert_status(s);
556                         if (ret <= 0) goto end;
557                         s->state=SSL3_ST_CR_KEY_EXCH_A;
558                         s->init_num=0;
559                 break;
560 #endif
561
562                 case SSL3_ST_CR_FINISHED_A:
563                 case SSL3_ST_CR_FINISHED_B:
564
565                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
566                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
567                                 SSL3_ST_CR_FINISHED_B);
568                         if (ret <= 0) goto end;
569
570                         if (s->hit)
571                                 s->state=SSL3_ST_CW_CHANGE_A;
572                         else
573                                 s->state=SSL_ST_OK;
574                         s->init_num=0;
575                         break;
576
577                 case SSL3_ST_CW_FLUSH:
578                         s->rwstate=SSL_WRITING;
579                         if (BIO_flush(s->wbio) <= 0)
580                                 {
581                                 ret= -1;
582                                 goto end;
583                                 }
584                         s->rwstate=SSL_NOTHING;
585                         s->state=s->s3->tmp.next_state;
586                         break;
587
588                 case SSL_ST_OK:
589                         /* clean a few things up */
590                         ssl3_cleanup_key_block(s);
591
592                         if (s->init_buf != NULL)
593                                 {
594                                 BUF_MEM_free(s->init_buf);
595                                 s->init_buf=NULL;
596                                 }
597
598                         /* If we are not 'joining' the last two packets,
599                          * remove the buffering now */
600                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
601                                 ssl_free_wbio_buffer(s);
602                         /* else do it later in ssl3_write */
603
604                         s->init_num=0;
605                         s->renegotiate=0;
606                         s->new_session=0;
607
608                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
609                         if (s->hit) s->ctx->stats.sess_hit++;
610
611                         ret=1;
612                         /* s->server=0; */
613                         s->handshake_func=ssl3_connect;
614                         s->ctx->stats.sess_connect_good++;
615
616                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
617
618                         goto end;
619                         /* break; */
620                         
621                 default:
622                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
623                         ret= -1;
624                         goto end;
625                         /* break; */
626                         }
627
628                 /* did we do anything */
629                 if (!s->s3->tmp.reuse_message && !skip)
630                         {
631                         if (s->debug)
632                                 {
633                                 if ((ret=BIO_flush(s->wbio)) <= 0)
634                                         goto end;
635                                 }
636
637                         if ((cb != NULL) && (s->state != state))
638                                 {
639                                 new_state=s->state;
640                                 s->state=state;
641                                 cb(s,SSL_CB_CONNECT_LOOP,1);
642                                 s->state=new_state;
643                                 }
644                         }
645                 skip=0;
646                 }
647 end:
648         s->in_handshake--;
649         if (buf != NULL)
650                 BUF_MEM_free(buf);
651         if (cb != NULL)
652                 cb(s,SSL_CB_CONNECT_EXIT,ret);
653         return(ret);
654         }
655
656
657 int ssl3_client_hello(SSL *s)
658         {
659         unsigned char *buf;
660         unsigned char *p,*d;
661         int i;
662         unsigned long l;
663         int al = 0;
664 #ifndef OPENSSL_NO_COMP
665         int j;
666         SSL_COMP *comp;
667 #endif
668
669         buf=(unsigned char *)s->init_buf->data;
670         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
671                 {
672                 SSL_SESSION *sess = s->session;
673                 if ((sess == NULL) ||
674                         (sess->ssl_version != s->version) ||
675 #ifdef OPENSSL_NO_TLSEXT
676                         !sess->session_id_length ||
677 #else
678                         (!sess->session_id_length && !sess->tlsext_tick) ||
679 #endif
680                         (sess->not_resumable))
681                         {
682                         if (!ssl_get_new_session(s,0))
683                                 goto err;
684                         }
685                 if (s->method->version == DTLS_ANY_VERSION)
686                         {
687                         /* Determine which DTLS version to use */
688                         int options = s->options;
689                         /* If DTLS 1.2 disabled correct the version number */
690                         if (options & SSL_OP_NO_DTLSv1_2)
691                                 {
692                                 if (tls1_suiteb(s))
693                                         {
694                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
695                                         goto err;
696                                         }
697                                 /* Disabling all versions is silly: return an
698                                  * error.
699                                  */
700                                 if (options & SSL_OP_NO_DTLSv1)
701                                         {
702                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_WRONG_SSL_VERSION);
703                                         goto err;
704                                         }
705                                 /* Update method so we don't use any DTLS 1.2
706                                  * features.
707                                  */
708                                 s->method = DTLSv1_client_method();
709                                 s->version = DTLS1_VERSION;
710                                 }
711                         else
712                                 {
713                                 /* We only support one version: update method */
714                                 if (options & SSL_OP_NO_DTLSv1)
715                                         s->method = DTLSv1_2_client_method();
716                                 s->version = DTLS1_2_VERSION;
717                                 }
718                         s->client_version = s->version;
719                         }
720                 /* else use the pre-loaded session */
721
722                 p=s->s3->client_random;
723
724                 /* for DTLS if client_random is initialized, reuse it, we are
725                  * required to use same upon reply to HelloVerify */
726                 if (SSL_IS_DTLS(s))
727                         {
728                         size_t idx;
729                         i = 1;
730                         for (idx=0; idx < sizeof(s->s3->client_random); idx++)
731                                 {
732                                 if (p[idx])
733                                         {
734                                         i = 0;
735                                         break;
736                                         }
737                                 }
738                         }
739                 else 
740                         i = 1;
741
742                 if (i)
743                         ssl_fill_hello_random(s, 0, p,
744                                               sizeof(s->s3->client_random));
745
746                 /* Do the message type and length last */
747                 d=p= ssl_handshake_start(s);
748
749                 /* version indicates the negotiated version: for example from
750                  * an SSLv2/v3 compatible client hello). The client_version
751                  * field is the maximum version we permit and it is also
752                  * used in RSA encrypted premaster secrets. Some servers can
753                  * choke if we initially report a higher version then
754                  * renegotiate to a lower one in the premaster secret. This
755                  * didn't happen with TLS 1.0 as most servers supported it
756                  * but it can with TLS 1.1 or later if the server only supports
757                  * 1.0.
758                  *
759                  * Possible scenario with previous logic:
760                  *      1. Client hello indicates TLS 1.2
761                  *      2. Server hello says TLS 1.0
762                  *      3. RSA encrypted premaster secret uses 1.2.
763                  *      4. Handhaked proceeds using TLS 1.0.
764                  *      5. Server sends hello request to renegotiate.
765                  *      6. Client hello indicates TLS v1.0 as we now
766                  *         know that is maximum server supports.
767                  *      7. Server chokes on RSA encrypted premaster secret
768                  *         containing version 1.0.
769                  *
770                  * For interoperability it should be OK to always use the
771                  * maximum version we support in client hello and then rely
772                  * on the checking of version to ensure the servers isn't
773                  * being inconsistent: for example initially negotiating with
774                  * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
775                  * client_version in client hello and not resetting it to
776                  * the negotiated version.
777                  */
778 #if 0
779                 *(p++)=s->version>>8;
780                 *(p++)=s->version&0xff;
781                 s->client_version=s->version;
782 #else
783                 *(p++)=s->client_version>>8;
784                 *(p++)=s->client_version&0xff;
785 #endif
786
787                 /* Random stuff */
788                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
789                 p+=SSL3_RANDOM_SIZE;
790
791                 /* Session ID */
792                 if (s->new_session)
793                         i=0;
794                 else
795                         i=s->session->session_id_length;
796                 *(p++)=i;
797                 if (i != 0)
798                         {
799                         if (i > (int)sizeof(s->session->session_id))
800                                 {
801                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
802                                 goto err;
803                                 }
804                         memcpy(p,s->session->session_id,i);
805                         p+=i;
806                         }
807                 
808                 /* cookie stuff for DTLS */
809                 if (SSL_IS_DTLS(s))
810                         {
811                         if ( s->d1->cookie_len > sizeof(s->d1->cookie))
812                                 {
813                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
814                                 goto err;
815                                 }
816                         *(p++) = s->d1->cookie_len;
817                         memcpy(p, s->d1->cookie, s->d1->cookie_len);
818                         p += s->d1->cookie_len;
819                         }
820                 
821                 /* Ciphers supported */
822                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
823                 if (i == 0)
824                         {
825                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
826                         goto err;
827                         }
828 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
829                         /* Some servers hang if client hello > 256 bytes
830                          * as hack workaround chop number of supported ciphers
831                          * to keep it well below this if we use TLS v1.2
832                          */
833                         if (TLS1_get_version(s) >= TLS1_2_VERSION
834                                 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
835                                 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
836 #endif
837                 s2n(i,p);
838                 p+=i;
839
840                 /* COMPRESSION */
841 #ifdef OPENSSL_NO_COMP
842                 *(p++)=1;
843 #else
844
845                 if ((s->options & SSL_OP_NO_COMPRESSION)
846                                         || !s->ctx->comp_methods)
847                         j=0;
848                 else
849                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
850                 *(p++)=1+j;
851                 for (i=0; i<j; i++)
852                         {
853                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
854                         *(p++)=comp->id;
855                         }
856 #endif
857                 *(p++)=0; /* Add the NULL method */
858
859 #ifndef OPENSSL_NO_TLSEXT
860                 /* TLS extensions*/
861                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
862                         {
863                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
864                         goto err;
865                         }
866                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
867                         {
868                         ssl3_send_alert(s,SSL3_AL_FATAL,al);
869                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
870                         goto err;
871                         }
872 #endif
873                 
874                 l= p-d;
875                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_HELLO, l);
876                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
877                 }
878
879         /* SSL3_ST_CW_CLNT_HELLO_B */
880         return ssl_do_write(s);
881 err:
882         return(-1);
883         }
884
885 int ssl3_get_server_hello(SSL *s)
886         {
887         STACK_OF(SSL_CIPHER) *sk;
888         const SSL_CIPHER *c;
889         CERT *ct = s->cert;
890         unsigned char *p,*d;
891         int i,al=SSL_AD_INTERNAL_ERROR,ok;
892         unsigned int j;
893         long n;
894 #ifndef OPENSSL_NO_COMP
895         SSL_COMP *comp;
896 #endif
897         /* Hello verify request and/or server hello version may not
898          * match so set first packet if we're negotiating version.
899          */
900         if (SSL_IS_DTLS(s))
901                 s->first_packet = 1;
902
903         n=s->method->ssl_get_message(s,
904                 SSL3_ST_CR_SRVR_HELLO_A,
905                 SSL3_ST_CR_SRVR_HELLO_B,
906                 -1,
907                 20000, /* ?? */
908                 &ok);
909
910         if (!ok) return((int)n);
911
912         if (SSL_IS_DTLS(s))
913                 {
914                 s->first_packet = 0;
915                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
916                         {
917                         if ( s->d1->send_cookie == 0)
918                                 {
919                                 s->s3->tmp.reuse_message = 1;
920                                 return 1;
921                                 }
922                         else /* already sent a cookie */
923                                 {
924                                 al=SSL_AD_UNEXPECTED_MESSAGE;
925                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
926                                 goto f_err;
927                                 }
928                         }
929                 }
930         
931         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
932                 {
933                 al=SSL_AD_UNEXPECTED_MESSAGE;
934                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
935                 goto f_err;
936                 }
937
938         d=p=(unsigned char *)s->init_msg;
939         if (s->method->version == DTLS_ANY_VERSION)
940                 {
941                 /* Work out correct protocol version to use */
942                 int hversion = (p[0] << 8)|p[1];
943                 int options = s->options;
944                 if (hversion == DTLS1_2_VERSION
945                         && !(options & SSL_OP_NO_DTLSv1_2))
946                         s->method = DTLSv1_2_client_method();
947                 else if (tls1_suiteb(s))
948                         {
949                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
950                         s->version = hversion;
951                         al = SSL_AD_PROTOCOL_VERSION;
952                         goto f_err;
953                         }
954                 else if (hversion == DTLS1_VERSION
955                         && !(options & SSL_OP_NO_DTLSv1))
956                         s->method = DTLSv1_client_method();
957                 else
958                         {
959                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
960                         s->version = hversion;
961                         al = SSL_AD_PROTOCOL_VERSION;
962                         goto f_err;
963                         }
964                 s->version = s->client_version = s->method->version;
965                 }
966
967         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
968                 {
969                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
970                 s->version=(s->version&0xff00)|p[1];
971                 al=SSL_AD_PROTOCOL_VERSION;
972                 goto f_err;
973                 }
974         p+=2;
975
976         /* load the server hello data */
977         /* load the server random */
978         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
979         p+=SSL3_RANDOM_SIZE;
980
981         s->hit = 0;
982
983         /* get the session-id */
984         j= *(p++);
985
986         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
987                 {
988                 al=SSL_AD_ILLEGAL_PARAMETER;
989                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
990                 goto f_err;
991                 }
992
993 #ifndef OPENSSL_NO_TLSEXT
994         /* check if we want to resume the session based on external pre-shared secret */
995         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
996                 {
997                 SSL_CIPHER *pref_cipher=NULL;
998                 s->session->master_key_length=sizeof(s->session->master_key);
999                 if (s->tls_session_secret_cb(s, s->session->master_key,
1000                                              &s->session->master_key_length,
1001                                              NULL, &pref_cipher,
1002                                              s->tls_session_secret_cb_arg))
1003                         {
1004                         s->session->cipher = pref_cipher ?
1005                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
1006                         s->hit = 1;
1007                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
1008                         }
1009                 }
1010 #endif /* OPENSSL_NO_TLSEXT */
1011
1012         if (!s->hit && j != 0 && j == s->session->session_id_length
1013             && memcmp(p,s->session->session_id,j) == 0)
1014             {
1015             if(s->sid_ctx_length != s->session->sid_ctx_length
1016                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
1017                 {
1018                 /* actually a client application bug */
1019                 al=SSL_AD_ILLEGAL_PARAMETER;
1020                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1021                 goto f_err;
1022                 }
1023             s->s3->flags |= SSL3_FLAGS_CCS_OK;
1024             s->hit=1;
1025             }
1026         /* a miss or crap from the other end */
1027         if (!s->hit)
1028                 {
1029                 /* If we were trying for session-id reuse, make a new
1030                  * SSL_SESSION so we don't stuff up other people */
1031                 if (s->session->session_id_length > 0)
1032                         {
1033                         if (!ssl_get_new_session(s,0))
1034                                 {
1035                                 goto f_err;
1036                                 }
1037                         }
1038                 s->session->session_id_length=j;
1039                 memcpy(s->session->session_id,p,j); /* j could be 0 */
1040                 }
1041         p+=j;
1042         c=ssl_get_cipher_by_char(s,p);
1043         if (c == NULL)
1044                 {
1045                 /* unknown cipher */
1046                 al=SSL_AD_ILLEGAL_PARAMETER;
1047                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
1048                 goto f_err;
1049                 }
1050         /* If it is a disabled cipher we didn't send it in client hello,
1051          * so return an error.
1052          */
1053         if (c->algorithm_ssl & ct->mask_ssl ||
1054                 c->algorithm_mkey & ct->mask_k ||
1055                 c->algorithm_auth & ct->mask_a)
1056                 {
1057                 al=SSL_AD_ILLEGAL_PARAMETER;
1058                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1059                 goto f_err;
1060                 }
1061         p+=ssl_put_cipher_by_char(s,NULL,NULL);
1062
1063         sk=ssl_get_ciphers_by_id(s);
1064         i=sk_SSL_CIPHER_find(sk,c);
1065         if (i < 0)
1066                 {
1067                 /* we did not say we would use this cipher */
1068                 al=SSL_AD_ILLEGAL_PARAMETER;
1069                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1070                 goto f_err;
1071                 }
1072
1073         /* Depending on the session caching (internal/external), the cipher
1074            and/or cipher_id values may not be set. Make sure that
1075            cipher_id is set and use it for comparison. */
1076         if (s->session->cipher)
1077                 s->session->cipher_id = s->session->cipher->id;
1078         if (s->hit && (s->session->cipher_id != c->id))
1079                 {
1080 /* Workaround is now obsolete */
1081 #if 0
1082                 if (!(s->options &
1083                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
1084 #endif
1085                         {
1086                         al=SSL_AD_ILLEGAL_PARAMETER;
1087                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1088                         goto f_err;
1089                         }
1090                 }
1091         s->s3->tmp.new_cipher=c;
1092         /* Don't digest cached records if no sigalgs: we may need them for
1093          * client authentication.
1094          */
1095         if (!SSL_USE_SIGALGS(s) && !ssl3_digest_cached_records(s))
1096                 goto f_err;
1097         /* lets get the compression algorithm */
1098         /* COMPRESSION */
1099 #ifdef OPENSSL_NO_COMP
1100         if (*(p++) != 0)
1101                 {
1102                 al=SSL_AD_ILLEGAL_PARAMETER;
1103                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1104                 goto f_err;
1105                 }
1106         /* If compression is disabled we'd better not try to resume a session
1107          * using compression.
1108          */
1109         if (s->session->compress_meth != 0)
1110                 {
1111                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1112                 goto f_err;
1113                 }
1114 #else
1115         j= *(p++);
1116         if (s->hit && j != s->session->compress_meth)
1117                 {
1118                 al=SSL_AD_ILLEGAL_PARAMETER;
1119                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1120                 goto f_err;
1121                 }
1122         if (j == 0)
1123                 comp=NULL;
1124         else if (s->options & SSL_OP_NO_COMPRESSION)
1125                 {
1126                 al=SSL_AD_ILLEGAL_PARAMETER;
1127                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1128                 goto f_err;
1129                 }
1130         else
1131                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1132         
1133         if ((j != 0) && (comp == NULL))
1134                 {
1135                 al=SSL_AD_ILLEGAL_PARAMETER;
1136                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1137                 goto f_err;
1138                 }
1139         else
1140                 {
1141                 s->s3->tmp.new_compression=comp;
1142                 }
1143 #endif
1144
1145 #ifndef OPENSSL_NO_TLSEXT
1146         /* TLS extensions*/
1147         if (!ssl_parse_serverhello_tlsext(s,&p,d,n))
1148                 {
1149                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1150                 goto err; 
1151                 }
1152 #endif
1153
1154         if (p != (d+n))
1155                 {
1156                 /* wrong packet length */
1157                 al=SSL_AD_DECODE_ERROR;
1158                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1159                 goto f_err;
1160                 }
1161
1162         return(1);
1163 f_err:
1164         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1165 err:
1166         return(-1);
1167         }
1168
1169 int ssl3_get_server_certificate(SSL *s)
1170         {
1171         int al,i,ok,ret= -1;
1172         unsigned long n,nc,llen,l;
1173         X509 *x=NULL;
1174         const unsigned char *q,*p;
1175         unsigned char *d;
1176         STACK_OF(X509) *sk=NULL;
1177         SESS_CERT *sc;
1178         EVP_PKEY *pkey=NULL;
1179         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1180
1181         n=s->method->ssl_get_message(s,
1182                 SSL3_ST_CR_CERT_A,
1183                 SSL3_ST_CR_CERT_B,
1184                 -1,
1185                 s->max_cert_list,
1186                 &ok);
1187
1188         if (!ok) return((int)n);
1189
1190         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1191                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
1192                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1193                 {
1194                 s->s3->tmp.reuse_message=1;
1195                 return(1);
1196                 }
1197
1198         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1199                 {
1200                 al=SSL_AD_UNEXPECTED_MESSAGE;
1201                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1202                 goto f_err;
1203                 }
1204         p=d=(unsigned char *)s->init_msg;
1205
1206         if ((sk=sk_X509_new_null()) == NULL)
1207                 {
1208                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1209                 goto err;
1210                 }
1211
1212         n2l3(p,llen);
1213         if (llen+3 != n)
1214                 {
1215                 al=SSL_AD_DECODE_ERROR;
1216                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1217                 goto f_err;
1218                 }
1219         for (nc=0; nc<llen; )
1220                 {
1221                 n2l3(p,l);
1222                 if ((l+nc+3) > llen)
1223                         {
1224                         al=SSL_AD_DECODE_ERROR;
1225                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1226                         goto f_err;
1227                         }
1228
1229                 q=p;
1230                 x=d2i_X509(NULL,&q,l);
1231                 if (x == NULL)
1232                         {
1233                         al=SSL_AD_BAD_CERTIFICATE;
1234                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1235                         goto f_err;
1236                         }
1237                 if (q != (p+l))
1238                         {
1239                         al=SSL_AD_DECODE_ERROR;
1240                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1241                         goto f_err;
1242                         }
1243                 if (!sk_X509_push(sk,x))
1244                         {
1245                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1246                         goto err;
1247                         }
1248                 x=NULL;
1249                 nc+=l+3;
1250                 p=q;
1251                 }
1252
1253         i=ssl_verify_cert_chain(s,sk);
1254         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1255 #ifndef OPENSSL_NO_KRB5
1256             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1257                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1258 #endif /* OPENSSL_NO_KRB5 */
1259                 )
1260                 {
1261                 al=ssl_verify_alarm_type(s->verify_result);
1262                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1263                 goto f_err; 
1264                 }
1265         ERR_clear_error(); /* but we keep s->verify_result */
1266
1267         sc=ssl_sess_cert_new();
1268         if (sc == NULL) goto err;
1269
1270         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1271         s->session->sess_cert=sc;
1272
1273         sc->cert_chain=sk;
1274         /* Inconsistency alert: cert_chain does include the peer's
1275          * certificate, which we don't include in s3_srvr.c */
1276         x=sk_X509_value(sk,0);
1277         sk=NULL;
1278         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1279
1280         pkey=X509_get_pubkey(x);
1281
1282         /* VRS: allow null cert if auth == KRB5 */
1283         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1284                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1285                     ? 0 : 1;
1286
1287 #ifdef KSSL_DEBUG
1288         printf("pkey,x = %p, %p\n", pkey,x);
1289         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1290         printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1291                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1292 #endif    /* KSSL_DEBUG */
1293
1294         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1295                 {
1296                 x=NULL;
1297                 al=SSL3_AL_FATAL;
1298                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1299                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1300                 goto f_err;
1301                 }
1302
1303         i=ssl_cert_type(x,pkey);
1304         if (need_cert && i < 0)
1305                 {
1306                 x=NULL;
1307                 al=SSL3_AL_FATAL;
1308                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1309                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1310                 goto f_err;
1311                 }
1312
1313         if (need_cert)
1314                 {
1315                 int exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1316                 if (exp_idx >= 0 && i != exp_idx)
1317                         {
1318                         x=NULL;
1319                         al=SSL_AD_ILLEGAL_PARAMETER;
1320                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1321                                 SSL_R_WRONG_CERTIFICATE_TYPE);
1322                         goto f_err;
1323                         }
1324                 sc->peer_cert_type=i;
1325                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1326                 /* Why would the following ever happen?
1327                  * We just created sc a couple of lines ago. */
1328                 if (sc->peer_pkeys[i].x509 != NULL)
1329                         X509_free(sc->peer_pkeys[i].x509);
1330                 sc->peer_pkeys[i].x509=x;
1331                 sc->peer_key= &(sc->peer_pkeys[i]);
1332
1333                 if (s->session->peer != NULL)
1334                         X509_free(s->session->peer);
1335                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1336                 s->session->peer=x;
1337                 }
1338         else
1339                 {
1340                 sc->peer_cert_type=i;
1341                 sc->peer_key= NULL;
1342
1343                 if (s->session->peer != NULL)
1344                         X509_free(s->session->peer);
1345                 s->session->peer=NULL;
1346                 }
1347         s->session->verify_result = s->verify_result;
1348
1349         x=NULL;
1350         ret=1;
1351         if (0)
1352                 {
1353 f_err:
1354                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1355                 }
1356 err:
1357         EVP_PKEY_free(pkey);
1358         X509_free(x);
1359         sk_X509_pop_free(sk,X509_free);
1360         return(ret);
1361         }
1362
1363 int ssl3_get_key_exchange(SSL *s)
1364         {
1365 #ifndef OPENSSL_NO_RSA
1366         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1367 #endif
1368         EVP_MD_CTX md_ctx;
1369         unsigned char *param,*p;
1370         int al,j,ok;
1371         long i,param_len,n,alg_k,alg_a;
1372         EVP_PKEY *pkey=NULL;
1373         const EVP_MD *md = NULL;
1374 #ifndef OPENSSL_NO_RSA
1375         RSA *rsa=NULL;
1376 #endif
1377 #ifndef OPENSSL_NO_DH
1378         DH *dh=NULL;
1379 #endif
1380 #ifndef OPENSSL_NO_ECDH
1381         EC_KEY *ecdh = NULL;
1382         BN_CTX *bn_ctx = NULL;
1383         EC_POINT *srvr_ecpoint = NULL;
1384         int curve_nid = 0;
1385         int encoded_pt_len = 0;
1386 #endif
1387
1388         /* use same message size as in ssl3_get_certificate_request()
1389          * as ServerKeyExchange message may be skipped */
1390         n=s->method->ssl_get_message(s,
1391                 SSL3_ST_CR_KEY_EXCH_A,
1392                 SSL3_ST_CR_KEY_EXCH_B,
1393                 -1,
1394                 s->max_cert_list,
1395                 &ok);
1396         if (!ok) return((int)n);
1397
1398         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1399                 {
1400 #ifndef OPENSSL_NO_PSK
1401                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1402                    omitted if no identity hint is sent. Set
1403                    session->sess_cert anyway to avoid problems
1404                    later.*/
1405                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1406                         {
1407                         s->session->sess_cert=ssl_sess_cert_new();
1408                         if (s->ctx->psk_identity_hint)
1409                                 OPENSSL_free(s->ctx->psk_identity_hint);
1410                         s->ctx->psk_identity_hint = NULL;
1411                         }
1412 #endif
1413                 s->s3->tmp.reuse_message=1;
1414                 return(1);
1415                 }
1416
1417         param=p=(unsigned char *)s->init_msg;
1418         if (s->session->sess_cert != NULL)
1419                 {
1420 #ifndef OPENSSL_NO_RSA
1421                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1422                         {
1423                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1424                         s->session->sess_cert->peer_rsa_tmp=NULL;
1425                         }
1426 #endif
1427 #ifndef OPENSSL_NO_DH
1428                 if (s->session->sess_cert->peer_dh_tmp)
1429                         {
1430                         DH_free(s->session->sess_cert->peer_dh_tmp);
1431                         s->session->sess_cert->peer_dh_tmp=NULL;
1432                         }
1433 #endif
1434 #ifndef OPENSSL_NO_ECDH
1435                 if (s->session->sess_cert->peer_ecdh_tmp)
1436                         {
1437                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1438                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1439                         }
1440 #endif
1441                 }
1442         else
1443                 {
1444                 s->session->sess_cert=ssl_sess_cert_new();
1445                 }
1446
1447         /* Total length of the parameters including the length prefix */
1448         param_len=0;
1449
1450         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1451         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1452         EVP_MD_CTX_init(&md_ctx);
1453
1454         al=SSL_AD_DECODE_ERROR;
1455
1456 #ifndef OPENSSL_NO_PSK
1457         if (alg_k & SSL_kPSK)
1458                 {
1459                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1460
1461                 param_len = 2;
1462                 if (param_len > n)
1463                         {
1464                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1465                                 SSL_R_LENGTH_TOO_SHORT);
1466                         goto f_err;
1467                         }
1468                 n2s(p,i);
1469
1470                 /* Store PSK identity hint for later use, hint is used
1471                  * in ssl3_send_client_key_exchange.  Assume that the
1472                  * maximum length of a PSK identity hint can be as
1473                  * long as the maximum length of a PSK identity. */
1474                 if (i > PSK_MAX_IDENTITY_LEN)
1475                         {
1476                         al=SSL_AD_HANDSHAKE_FAILURE;
1477                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1478                                 SSL_R_DATA_LENGTH_TOO_LONG);
1479                         goto f_err;
1480                         }
1481                 if (i > n - param_len)
1482                         {
1483                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1484                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1485                         goto f_err;
1486                         }
1487                 param_len += i;
1488
1489                 /* If received PSK identity hint contains NULL
1490                  * characters, the hint is truncated from the first
1491                  * NULL. p may not be ending with NULL, so create a
1492                  * NULL-terminated string. */
1493                 memcpy(tmp_id_hint, p, i);
1494                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1495                 if (s->ctx->psk_identity_hint != NULL)
1496                         OPENSSL_free(s->ctx->psk_identity_hint);
1497                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1498                 if (s->ctx->psk_identity_hint == NULL)
1499                         {
1500                         al=SSL_AD_HANDSHAKE_FAILURE;
1501                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1502                         goto f_err;
1503                         }          
1504
1505                 p+=i;
1506                 n-=param_len;
1507                 }
1508         else
1509 #endif /* !OPENSSL_NO_PSK */
1510 #ifndef OPENSSL_NO_SRP
1511         if (alg_k & SSL_kSRP)
1512                 {
1513                 param_len = 2;
1514                 if (param_len > n)
1515                         {
1516                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1517                                 SSL_R_LENGTH_TOO_SHORT);
1518                         goto f_err;
1519                         }
1520                 n2s(p,i);
1521
1522                 if (i > n - param_len)
1523                         {
1524                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1525                         goto f_err;
1526                         }
1527                 param_len += i;
1528
1529                 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1530                         {
1531                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1532                         goto err;
1533                         }
1534                 p+=i;
1535
1536
1537                 if (2 > n - param_len)
1538                         {
1539                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1540                                 SSL_R_LENGTH_TOO_SHORT);
1541                         goto f_err;
1542                         }
1543                 param_len += 2;
1544
1545                 n2s(p,i);
1546
1547                 if (i > n - param_len)
1548                         {
1549                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1550                         goto f_err;
1551                         }
1552                 param_len += i;
1553
1554                 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1555                         {
1556                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1557                         goto err;
1558                         }
1559                 p+=i;
1560
1561
1562                 if (1 > n - param_len)
1563                         {
1564                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1565                                 SSL_R_LENGTH_TOO_SHORT);
1566                         goto f_err;
1567                         }
1568                 param_len += 1;
1569
1570                 i = (unsigned int)(p[0]);
1571                 p++;
1572
1573                 if (i > n - param_len)
1574                         {
1575                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1576                         goto f_err;
1577                         }
1578                 param_len += i;
1579
1580                 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1581                         {
1582                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1583                         goto err;
1584                         }
1585                 p+=i;
1586
1587                 if (2 > n - param_len)
1588                         {
1589                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1590                                 SSL_R_LENGTH_TOO_SHORT);
1591                         goto f_err;
1592                         }
1593                 param_len += 2;
1594
1595                 n2s(p,i);
1596
1597                 if (i > n - param_len)
1598                         {
1599                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1600                         goto f_err;
1601                         }
1602                 param_len += i;
1603
1604                 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1605                         {
1606                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1607                         goto err;
1608                         }
1609                 p+=i;
1610                 n-=param_len;
1611
1612                 if (!srp_verify_server_param(s, &al))
1613                         {
1614                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_PARAMETERS);
1615                         goto f_err;
1616                         }
1617
1618 /* We must check if there is a certificate */
1619 #ifndef OPENSSL_NO_RSA
1620                 if (alg_a & SSL_aRSA)
1621                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1622 #else
1623                 if (0)
1624                         ;
1625 #endif
1626 #ifndef OPENSSL_NO_DSA
1627                 else if (alg_a & SSL_aDSS)
1628                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1629 #endif
1630                 }
1631         else
1632 #endif /* !OPENSSL_NO_SRP */
1633 #ifndef OPENSSL_NO_RSA
1634         if (alg_k & SSL_kRSA)
1635                 {
1636                 if ((rsa=RSA_new()) == NULL)
1637                         {
1638                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1639                         goto err;
1640                         }
1641
1642                 param_len = 2;
1643                 if (param_len > n)
1644                         {
1645                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1646                                 SSL_R_LENGTH_TOO_SHORT);
1647                         goto f_err;
1648                         }
1649                 n2s(p,i);
1650
1651                 if (i > n - param_len)
1652                         {
1653                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1654                         goto f_err;
1655                         }
1656                 param_len += i;
1657
1658                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1659                         {
1660                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1661                         goto err;
1662                         }
1663                 p+=i;
1664
1665                 if (2 > n - param_len)
1666                         {
1667                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1668                                 SSL_R_LENGTH_TOO_SHORT);
1669                         goto f_err;
1670                         }
1671                 param_len += 2;
1672
1673                 n2s(p,i);
1674
1675                 if (i > n - param_len)
1676                         {
1677                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1678                         goto f_err;
1679                         }
1680                 param_len += i;
1681
1682                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1683                         {
1684                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1685                         goto err;
1686                         }
1687                 p+=i;
1688                 n-=param_len;
1689
1690                 /* this should be because we are using an export cipher */
1691                 if (alg_a & SSL_aRSA)
1692                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1693                 else
1694                         {
1695                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1696                         goto err;
1697                         }
1698                 s->session->sess_cert->peer_rsa_tmp=rsa;
1699                 rsa=NULL;
1700                 }
1701 #else /* OPENSSL_NO_RSA */
1702         if (0)
1703                 ;
1704 #endif
1705 #ifndef OPENSSL_NO_DH
1706         else if (alg_k & SSL_kEDH)
1707                 {
1708                 if ((dh=DH_new()) == NULL)
1709                         {
1710                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1711                         goto err;
1712                         }
1713
1714                 param_len = 2;
1715                 if (param_len > n)
1716                         {
1717                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1718                                 SSL_R_LENGTH_TOO_SHORT);
1719                         goto f_err;
1720                         }
1721                 n2s(p,i);
1722
1723                 if (i > n - param_len)
1724                         {
1725                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1726                         goto f_err;
1727                         }
1728                 param_len += i;
1729
1730                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1731                         {
1732                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1733                         goto err;
1734                         }
1735                 p+=i;
1736
1737                 if (2 > n - param_len)
1738                         {
1739                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1740                                 SSL_R_LENGTH_TOO_SHORT);
1741                         goto f_err;
1742                         }
1743                 param_len += 2;
1744
1745                 n2s(p,i);
1746
1747                 if (i > n - param_len)
1748                         {
1749                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1750                         goto f_err;
1751                         }
1752                 param_len += i;
1753
1754                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1755                         {
1756                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1757                         goto err;
1758                         }
1759                 p+=i;
1760
1761                 if (2 > n - param_len)
1762                         {
1763                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1764                                 SSL_R_LENGTH_TOO_SHORT);
1765                         goto f_err;
1766                         }
1767                 param_len += 2;
1768
1769                 n2s(p,i);
1770
1771                 if (i > n - param_len)
1772                         {
1773                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1774                         goto f_err;
1775                         }
1776                 param_len += i;
1777
1778                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1779                         {
1780                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1781                         goto err;
1782                         }
1783                 p+=i;
1784                 n-=param_len;
1785
1786 #ifndef OPENSSL_NO_RSA
1787                 if (alg_a & SSL_aRSA)
1788                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1789 #else
1790                 if (0)
1791                         ;
1792 #endif
1793 #ifndef OPENSSL_NO_DSA
1794                 else if (alg_a & SSL_aDSS)
1795                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1796 #endif
1797                 /* else anonymous DH, so no certificate or pkey. */
1798
1799                 s->session->sess_cert->peer_dh_tmp=dh;
1800                 dh=NULL;
1801                 }
1802         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1803                 {
1804                 al=SSL_AD_ILLEGAL_PARAMETER;
1805                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1806                 goto f_err;
1807                 }
1808 #endif /* !OPENSSL_NO_DH */
1809
1810 #ifndef OPENSSL_NO_ECDH
1811         else if (alg_k & SSL_kEECDH)
1812                 {
1813                 EC_GROUP *ngroup;
1814                 const EC_GROUP *group;
1815
1816                 if ((ecdh=EC_KEY_new()) == NULL)
1817                         {
1818                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1819                         goto err;
1820                         }
1821
1822                 /* Extract elliptic curve parameters and the
1823                  * server's ephemeral ECDH public key.
1824                  * Keep accumulating lengths of various components in
1825                  * param_len and make sure it never exceeds n.
1826                  */
1827
1828                 /* XXX: For now we only support named (not generic) curves
1829                  * and the ECParameters in this case is just three bytes. We
1830                  * also need one byte for the length of the encoded point
1831                  */
1832                 param_len=4;
1833                 if (param_len > n)
1834                         {
1835                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1836                                 SSL_R_LENGTH_TOO_SHORT);
1837                         goto f_err;
1838                         }
1839                 /* Check curve is one of our preferences, if not server has
1840                  * sent an invalid curve. ECParameters is 3 bytes.
1841                  */
1842                 if (!tls1_check_curve(s, p, 3))
1843                         {
1844                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_CURVE);
1845                         goto f_err;
1846                         }
1847
1848                 if ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0) 
1849                         {
1850                         al=SSL_AD_INTERNAL_ERROR;
1851                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1852                         goto f_err;
1853                         }
1854
1855                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1856                 if (ngroup == NULL)
1857                         {
1858                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1859                         goto err;
1860                         }
1861                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1862                         {
1863                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1864                         goto err;
1865                         }
1866                 EC_GROUP_free(ngroup);
1867
1868                 group = EC_KEY_get0_group(ecdh);
1869
1870                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1871                     (EC_GROUP_get_degree(group) > 163))
1872                         {
1873                         al=SSL_AD_EXPORT_RESTRICTION;
1874                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1875                         goto f_err;
1876                         }
1877
1878                 p+=3;
1879
1880                 /* Next, get the encoded ECPoint */
1881                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1882                     ((bn_ctx = BN_CTX_new()) == NULL))
1883                         {
1884                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1885                         goto err;
1886                         }
1887
1888                 encoded_pt_len = *p;  /* length of encoded point */
1889                 p+=1;
1890
1891                 if ((encoded_pt_len > n - param_len) ||
1892                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1893                         p, encoded_pt_len, bn_ctx) == 0))
1894                         {
1895                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1896                         goto f_err;
1897                         }
1898                 param_len += encoded_pt_len;
1899
1900                 n-=param_len;
1901                 p+=encoded_pt_len;
1902
1903                 /* The ECC/TLS specification does not mention
1904                  * the use of DSA to sign ECParameters in the server
1905                  * key exchange message. We do support RSA and ECDSA.
1906                  */
1907                 if (0) ;
1908 #ifndef OPENSSL_NO_RSA
1909                 else if (alg_a & SSL_aRSA)
1910                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1911 #endif
1912 #ifndef OPENSSL_NO_ECDSA
1913                 else if (alg_a & SSL_aECDSA)
1914                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1915 #endif
1916                 /* else anonymous ECDH, so no certificate or pkey. */
1917                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1918                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1919                 ecdh=NULL;
1920                 BN_CTX_free(bn_ctx);
1921                 bn_ctx = NULL;
1922                 EC_POINT_free(srvr_ecpoint);
1923                 srvr_ecpoint = NULL;
1924                 }
1925         else if (alg_k)
1926                 {
1927                 al=SSL_AD_UNEXPECTED_MESSAGE;
1928                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1929                 goto f_err;
1930                 }
1931 #endif /* !OPENSSL_NO_ECDH */
1932
1933
1934         /* p points to the next byte, there are 'n' bytes left */
1935
1936         /* if it was signed, check the signature */
1937         if (pkey != NULL)
1938                 {
1939                 if (SSL_USE_SIGALGS(s))
1940                         {
1941                         int rv;
1942                         if (2 > n)
1943                                 {
1944                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1945                                         SSL_R_LENGTH_TOO_SHORT);
1946                                 goto f_err;
1947                                 }
1948                         rv = tls12_check_peer_sigalg(&md, s, p, pkey);
1949                         if (rv == -1)
1950                                 goto err;
1951                         else if (rv == 0)
1952                                 {
1953                                 goto f_err;
1954                                 }
1955 #ifdef SSL_DEBUG
1956 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1957 #endif
1958                         p += 2;
1959                         n -= 2;
1960                         }
1961                 else
1962                         md = EVP_sha1();
1963
1964                 if (2 > n)
1965                         {
1966                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1967                                 SSL_R_LENGTH_TOO_SHORT);
1968                         goto f_err;
1969                         }
1970                 n2s(p,i);
1971                 n-=2;
1972                 j=EVP_PKEY_size(pkey);
1973
1974                 /* Check signature length. If n is 0 then signature is empty */
1975                 if ((i != n) || (n > j) || (n <= 0))
1976                         {
1977                         /* wrong packet length */
1978                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1979                         goto f_err;
1980                         }
1981
1982 #ifndef OPENSSL_NO_RSA
1983                 if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1984                         {
1985                         int num;
1986                         unsigned int size;
1987
1988                         j=0;
1989                         q=md_buf;
1990                         for (num=2; num > 0; num--)
1991                                 {
1992                                 EVP_MD_CTX_set_flags(&md_ctx,
1993                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1994                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1995                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1996                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1997                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1998                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1999                                 EVP_DigestFinal_ex(&md_ctx,q,&size);
2000                                 q+=size;
2001                                 j+=size;
2002                                 }
2003                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
2004                                                                 pkey->pkey.rsa);
2005                         if (i < 0)
2006                                 {
2007                                 al=SSL_AD_DECRYPT_ERROR;
2008                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
2009                                 goto f_err;
2010                                 }
2011                         if (i == 0)
2012                                 {
2013                                 /* bad signature */
2014                                 al=SSL_AD_DECRYPT_ERROR;
2015                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
2016                                 goto f_err;
2017                                 }
2018                         }
2019                 else
2020 #endif
2021                         {
2022                         EVP_VerifyInit_ex(&md_ctx, md, NULL);
2023                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2024                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2025                         EVP_VerifyUpdate(&md_ctx,param,param_len);
2026                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
2027                                 {
2028                                 /* bad signature */
2029                                 al=SSL_AD_DECRYPT_ERROR;
2030                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
2031                                 goto f_err;
2032                                 }
2033                         }
2034                 }
2035         else
2036                 {
2037                 /* aNULL, aSRP or kPSK do not need public keys */
2038                 if (!(alg_a & (SSL_aNULL|SSL_aSRP)) && !(alg_k & SSL_kPSK))
2039                         {
2040                         /* Might be wrong key type, check it */
2041                         if (ssl3_check_cert_and_algorithm(s))
2042                                 /* Otherwise this shouldn't happen */
2043                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2044                         goto err;
2045                         }
2046                 /* still data left over */
2047                 if (n != 0)
2048                         {
2049                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
2050                         goto f_err;
2051                         }
2052                 }
2053         EVP_PKEY_free(pkey);
2054         EVP_MD_CTX_cleanup(&md_ctx);
2055         return(1);
2056 f_err:
2057         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2058 err:
2059         EVP_PKEY_free(pkey);
2060 #ifndef OPENSSL_NO_RSA
2061         if (rsa != NULL)
2062                 RSA_free(rsa);
2063 #endif
2064 #ifndef OPENSSL_NO_DH
2065         if (dh != NULL)
2066                 DH_free(dh);
2067 #endif
2068 #ifndef OPENSSL_NO_ECDH
2069         BN_CTX_free(bn_ctx);
2070         EC_POINT_free(srvr_ecpoint);
2071         if (ecdh != NULL)
2072                 EC_KEY_free(ecdh);
2073 #endif
2074         EVP_MD_CTX_cleanup(&md_ctx);
2075         return(-1);
2076         }
2077
2078 int ssl3_get_certificate_request(SSL *s)
2079         {
2080         int ok,ret=0;
2081         unsigned long n,nc,l;
2082         unsigned int llen, ctype_num,i;
2083         X509_NAME *xn=NULL;
2084         const unsigned char *p,*q;
2085         unsigned char *d;
2086         STACK_OF(X509_NAME) *ca_sk=NULL;
2087
2088         n=s->method->ssl_get_message(s,
2089                 SSL3_ST_CR_CERT_REQ_A,
2090                 SSL3_ST_CR_CERT_REQ_B,
2091                 -1,
2092                 s->max_cert_list,
2093                 &ok);
2094
2095         if (!ok) return((int)n);
2096
2097         s->s3->tmp.cert_req=0;
2098
2099         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
2100                 {
2101                 s->s3->tmp.reuse_message=1;
2102                 /* If we get here we don't need any cached handshake records
2103                  * as we wont be doing client auth.
2104                  */
2105                 if (s->s3->handshake_buffer)
2106                         {
2107                         if (!ssl3_digest_cached_records(s))
2108                                 goto err;
2109                         }
2110                 return(1);
2111                 }
2112
2113         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
2114                 {
2115                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2116                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
2117                 goto err;
2118                 }
2119
2120         /* TLS does not like anon-DH with client cert */
2121         if (s->version > SSL3_VERSION)
2122                 {
2123                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
2124                         {
2125                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2126                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
2127                         goto err;
2128                         }
2129                 }
2130
2131         p=d=(unsigned char *)s->init_msg;
2132
2133         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
2134                 {
2135                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2136                 goto err;
2137                 }
2138
2139         /* get the certificate types */
2140         ctype_num= *(p++);
2141         if (s->cert->ctypes)
2142                 {
2143                 OPENSSL_free(s->cert->ctypes);
2144                 s->cert->ctypes = NULL;
2145                 }
2146         if (ctype_num > SSL3_CT_NUMBER)
2147                 {
2148                 /* If we exceed static buffer copy all to cert structure */
2149                 s->cert->ctypes = OPENSSL_malloc(ctype_num);
2150                 memcpy(s->cert->ctypes, p, ctype_num);
2151                 s->cert->ctype_num = (size_t)ctype_num;
2152                 ctype_num=SSL3_CT_NUMBER;
2153                 }
2154         for (i=0; i<ctype_num; i++)
2155                 s->s3->tmp.ctype[i]= p[i];
2156         p+=p[-1];
2157         if (SSL_USE_SIGALGS(s))
2158                 {
2159                 n2s(p, llen);
2160                 /* Check we have enough room for signature algorithms and
2161                  * following length value.
2162                  */
2163                 if ((unsigned long)(p - d + llen + 2) > n)
2164                         {
2165                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2166                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
2167                         goto err;
2168                         }
2169                 /* Clear certificate digests and validity flags */
2170                 for (i = 0; i < SSL_PKEY_NUM; i++)
2171                         {
2172                         s->cert->pkeys[i].digest = NULL;
2173                         s->cert->pkeys[i].valid_flags = 0;
2174                         }
2175                 if ((llen & 1) || !tls1_save_sigalgs(s, p, llen))
2176                         {
2177                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2178                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2179                         goto err;
2180                         }
2181                 if (!tls1_process_sigalgs(s))
2182                         {
2183                         ssl3_send_alert(s,SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2184                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2185                         goto err;
2186                         }
2187                 p += llen;
2188                 }
2189
2190         /* get the CA RDNs */
2191         n2s(p,llen);
2192 #if 0
2193 {
2194 FILE *out;
2195 out=fopen("/tmp/vsign.der","w");
2196 fwrite(p,1,llen,out);
2197 fclose(out);
2198 }
2199 #endif
2200
2201         if ((unsigned long)(p - d + llen) != n)
2202                 {
2203                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2204                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
2205                 goto err;
2206                 }
2207
2208         for (nc=0; nc<llen; )
2209                 {
2210                 n2s(p,l);
2211                 if ((l+nc+2) > llen)
2212                         {
2213                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2214                                 goto cont; /* netscape bugs */
2215                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2216                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
2217                         goto err;
2218                         }
2219
2220                 q=p;
2221
2222                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
2223                         {
2224                         /* If netscape tolerance is on, ignore errors */
2225                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2226                                 goto cont;
2227                         else
2228                                 {
2229                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2230                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2231                                 goto err;
2232                                 }
2233                         }
2234
2235                 if (q != (p+l))
2236                         {
2237                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2238                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2239                         goto err;
2240                         }
2241                 if (!sk_X509_NAME_push(ca_sk,xn))
2242                         {
2243                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2244                         goto err;
2245                         }
2246
2247                 p+=l;
2248                 nc+=l+2;
2249                 }
2250
2251         if (0)
2252                 {
2253 cont:
2254                 ERR_clear_error();
2255                 }
2256
2257         /* we should setup a certificate to return.... */
2258         s->s3->tmp.cert_req=1;
2259         s->s3->tmp.ctype_num=ctype_num;
2260         if (s->s3->tmp.ca_names != NULL)
2261                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2262         s->s3->tmp.ca_names=ca_sk;
2263         ca_sk=NULL;
2264
2265         ret=1;
2266 err:
2267         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2268         return(ret);
2269         }
2270
2271 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2272         {
2273         return(X509_NAME_cmp(*a,*b));
2274         }
2275 #ifndef OPENSSL_NO_TLSEXT
2276 int ssl3_get_new_session_ticket(SSL *s)
2277         {
2278         int ok,al,ret=0, ticklen;
2279         long n;
2280         const unsigned char *p;
2281         unsigned char *d;
2282
2283         n=s->method->ssl_get_message(s,
2284                 SSL3_ST_CR_SESSION_TICKET_A,
2285                 SSL3_ST_CR_SESSION_TICKET_B,
2286                 -1,
2287                 16384,
2288                 &ok);
2289
2290         if (!ok)
2291                 return((int)n);
2292
2293         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
2294                 {
2295                 s->s3->tmp.reuse_message=1;
2296                 return(1);
2297                 }
2298         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
2299                 {
2300                 al=SSL_AD_UNEXPECTED_MESSAGE;
2301                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
2302                 goto f_err;
2303                 }
2304         if (n < 6)
2305                 {
2306                 /* need at least ticket_lifetime_hint + ticket length */
2307                 al = SSL_AD_DECODE_ERROR;
2308                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2309                 goto f_err;
2310                 }
2311
2312         p=d=(unsigned char *)s->init_msg;
2313         n2l(p, s->session->tlsext_tick_lifetime_hint);
2314         n2s(p, ticklen);
2315         /* ticket_lifetime_hint + ticket_length + ticket */
2316         if (ticklen + 6 != n)
2317                 {
2318                 al = SSL_AD_DECODE_ERROR;
2319                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2320                 goto f_err;
2321                 }
2322         if (s->session->tlsext_tick)
2323                 {
2324                 OPENSSL_free(s->session->tlsext_tick);
2325                 s->session->tlsext_ticklen = 0;
2326                 }
2327         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2328         if (!s->session->tlsext_tick)
2329                 {
2330                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2331                 goto err;
2332                 }
2333         memcpy(s->session->tlsext_tick, p, ticklen);
2334         s->session->tlsext_ticklen = ticklen;
2335         /* There are two ways to detect a resumed ticket session.
2336          * One is to set an appropriate session ID and then the server
2337          * must return a match in ServerHello. This allows the normal
2338          * client session ID matching to work and we know much 
2339          * earlier that the ticket has been accepted.
2340          * 
2341          * The other way is to set zero length session ID when the
2342          * ticket is presented and rely on the handshake to determine
2343          * session resumption.
2344          *
2345          * We choose the former approach because this fits in with
2346          * assumptions elsewhere in OpenSSL. The session ID is set
2347          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2348          * ticket.
2349          */ 
2350         EVP_Digest(p, ticklen,
2351                         s->session->session_id, &s->session->session_id_length,
2352 #ifndef OPENSSL_NO_SHA256
2353                                                         EVP_sha256(), NULL);
2354 #else
2355                                                         EVP_sha1(), NULL);
2356 #endif
2357         ret=1;
2358         return(ret);
2359 f_err:
2360         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2361 err:
2362         return(-1);
2363         }
2364
2365 int ssl3_get_cert_status(SSL *s)
2366         {
2367         int ok, al;
2368         unsigned long resplen,n;
2369         const unsigned char *p;
2370
2371         n=s->method->ssl_get_message(s,
2372                 SSL3_ST_CR_CERT_STATUS_A,
2373                 SSL3_ST_CR_CERT_STATUS_B,
2374                 SSL3_MT_CERTIFICATE_STATUS,
2375                 16384,
2376                 &ok);
2377
2378         if (!ok) return((int)n);
2379         if (n < 4)
2380                 {
2381                 /* need at least status type + length */
2382                 al = SSL_AD_DECODE_ERROR;
2383                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2384                 goto f_err;
2385                 }
2386         p = (unsigned char *)s->init_msg;
2387         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2388                 {
2389                 al = SSL_AD_DECODE_ERROR;
2390                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2391                 goto f_err;
2392                 }
2393         n2l3(p, resplen);
2394         if (resplen + 4 != n)
2395                 {
2396                 al = SSL_AD_DECODE_ERROR;
2397                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2398                 goto f_err;
2399                 }
2400         if (s->tlsext_ocsp_resp)
2401                 OPENSSL_free(s->tlsext_ocsp_resp);
2402         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2403         if (!s->tlsext_ocsp_resp)
2404                 {
2405                 al = SSL_AD_INTERNAL_ERROR;
2406                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2407                 goto f_err;
2408                 }
2409         s->tlsext_ocsp_resplen = resplen;
2410         if (s->ctx->tlsext_status_cb)
2411                 {
2412                 int ret;
2413                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2414                 if (ret == 0)
2415                         {
2416                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2417                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2418                         goto f_err;
2419                         }
2420                 if (ret < 0)
2421                         {
2422                         al = SSL_AD_INTERNAL_ERROR;
2423                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2424                         goto f_err;
2425                         }
2426                 }
2427         return 1;
2428 f_err:
2429         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2430         return(-1);
2431         }
2432 #endif
2433
2434 int ssl3_get_server_done(SSL *s)
2435         {
2436         int ok,ret=0;
2437         long n;
2438
2439         n=s->method->ssl_get_message(s,
2440                 SSL3_ST_CR_SRVR_DONE_A,
2441                 SSL3_ST_CR_SRVR_DONE_B,
2442                 SSL3_MT_SERVER_DONE,
2443                 30, /* should be very small, like 0 :-) */
2444                 &ok);
2445
2446         if (!ok) return((int)n);
2447         if (n > 0)
2448                 {
2449                 /* should contain no data */
2450                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2451                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2452                 return -1;
2453                 }
2454         ret=1;
2455         return(ret);
2456         }
2457
2458
2459 int ssl3_send_client_key_exchange(SSL *s)
2460         {
2461         unsigned char *p;
2462         int n;
2463         unsigned long alg_k;
2464 #ifndef OPENSSL_NO_RSA
2465         unsigned char *q;
2466         EVP_PKEY *pkey=NULL;
2467 #endif
2468 #ifndef OPENSSL_NO_KRB5
2469         KSSL_ERR kssl_err;
2470 #endif /* OPENSSL_NO_KRB5 */
2471 #ifndef OPENSSL_NO_ECDH
2472         EC_KEY *clnt_ecdh = NULL;
2473         const EC_POINT *srvr_ecpoint = NULL;
2474         EVP_PKEY *srvr_pub_pkey = NULL;
2475         unsigned char *encodedPoint = NULL;
2476         int encoded_pt_len = 0;
2477         BN_CTX * bn_ctx = NULL;
2478 #endif
2479
2480         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2481                 {
2482                 p = ssl_handshake_start(s);
2483
2484                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2485
2486                 /* Fool emacs indentation */
2487                 if (0) {}
2488 #ifndef OPENSSL_NO_RSA
2489                 else if (alg_k & SSL_kRSA)
2490                         {
2491                         RSA *rsa;
2492                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2493
2494                         if (s->session->sess_cert == NULL)
2495                                 {
2496                                 /* We should always have a server certificate with SSL_kRSA. */
2497                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2498                                 goto err;
2499                                 }
2500
2501                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2502                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2503                         else
2504                                 {
2505                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2506                                 if ((pkey == NULL) ||
2507                                         (pkey->type != EVP_PKEY_RSA) ||
2508                                         (pkey->pkey.rsa == NULL))
2509                                         {
2510                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2511                                         goto err;
2512                                         }
2513                                 rsa=pkey->pkey.rsa;
2514                                 EVP_PKEY_free(pkey);
2515                                 }
2516                                 
2517                         tmp_buf[0]=s->client_version>>8;
2518                         tmp_buf[1]=s->client_version&0xff;
2519                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2520                                         goto err;
2521
2522                         s->session->master_key_length=sizeof tmp_buf;
2523
2524                         q=p;
2525                         /* Fix buf for TLS and beyond */
2526                         if (s->version > SSL3_VERSION)
2527                                 p+=2;
2528                         n=RSA_public_encrypt(sizeof tmp_buf,
2529                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2530 #ifdef PKCS1_CHECK
2531                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2532                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2533 #endif
2534                         if (n <= 0)
2535                                 {
2536                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2537                                 goto err;
2538                                 }
2539
2540                         /* Fix buf for TLS and beyond */
2541                         if (s->version > SSL3_VERSION)
2542                                 {
2543                                 s2n(n,q);
2544                                 n+=2;
2545                                 }
2546
2547                         s->session->master_key_length=
2548                                 s->method->ssl3_enc->generate_master_secret(s,
2549                                         s->session->master_key,
2550                                         tmp_buf,sizeof tmp_buf);
2551                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2552                         }
2553 #endif
2554 #ifndef OPENSSL_NO_KRB5
2555                 else if (alg_k & SSL_kKRB5)
2556                         {
2557                         krb5_error_code krb5rc;
2558                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2559                         /*  krb5_data   krb5_ap_req;  */
2560                         krb5_data       *enc_ticket;
2561                         krb5_data       authenticator, *authp = NULL;
2562                         EVP_CIPHER_CTX  ciph_ctx;
2563                         const EVP_CIPHER *enc = NULL;
2564                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2565                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2566                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2567                                                 + EVP_MAX_IV_LENGTH];
2568                         int             padl, outl = sizeof(epms);
2569
2570                         EVP_CIPHER_CTX_init(&ciph_ctx);
2571
2572 #ifdef KSSL_DEBUG
2573                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2574                                 alg_k, SSL_kKRB5);
2575 #endif  /* KSSL_DEBUG */
2576
2577                         authp = NULL;
2578 #ifdef KRB5SENDAUTH
2579                         if (KRB5SENDAUTH)  authp = &authenticator;
2580 #endif  /* KRB5SENDAUTH */
2581
2582                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2583                                 &kssl_err);
2584                         enc = kssl_map_enc(kssl_ctx->enctype);
2585                         if (enc == NULL)
2586                             goto err;
2587 #ifdef KSSL_DEBUG
2588                         {
2589                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
2590                         if (krb5rc && kssl_err.text)
2591                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2592                         }
2593 #endif  /* KSSL_DEBUG */
2594
2595                         if (krb5rc)
2596                                 {
2597                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2598                                                 SSL_AD_HANDSHAKE_FAILURE);
2599                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2600                                                 kssl_err.reason);
2601                                 goto err;
2602                                 }
2603
2604                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2605                         **  in place of RFC 2712 KerberosWrapper, as in:
2606                         **
2607                         **  Send ticket (copy to *p, set n = length)
2608                         **  n = krb5_ap_req.length;
2609                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2610                         **  if (krb5_ap_req.data)  
2611                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2612                         **
2613                         **  Now using real RFC 2712 KerberosWrapper
2614                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2615                         **  Note: 2712 "opaque" types are here replaced
2616                         **  with a 2-byte length followed by the value.
2617                         **  Example:
2618                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2619                         **  Where "xx xx" = length bytes.  Shown here with
2620                         **  optional authenticator omitted.
2621                         */
2622
2623                         /*  KerberosWrapper.Ticket              */
2624                         s2n(enc_ticket->length,p);
2625                         memcpy(p, enc_ticket->data, enc_ticket->length);
2626                         p+= enc_ticket->length;
2627                         n = enc_ticket->length + 2;
2628
2629                         /*  KerberosWrapper.Authenticator       */
2630                         if (authp  &&  authp->length)  
2631                                 {
2632                                 s2n(authp->length,p);
2633                                 memcpy(p, authp->data, authp->length);
2634                                 p+= authp->length;
2635                                 n+= authp->length + 2;
2636                                 
2637                                 free(authp->data);
2638                                 authp->data = NULL;
2639                                 authp->length = 0;
2640                                 }
2641                         else
2642                                 {
2643                                 s2n(0,p);/*  null authenticator length  */
2644                                 n+=2;
2645                                 }
2646  
2647                             tmp_buf[0]=s->client_version>>8;
2648                             tmp_buf[1]=s->client_version&0xff;
2649                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2650                                 goto err;
2651
2652                         /*  20010420 VRS.  Tried it this way; failed.
2653                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2654                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2655                         **                              kssl_ctx->length);
2656                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2657                         */
2658
2659                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2660                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2661                                 kssl_ctx->key,iv);
2662                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2663                                 sizeof tmp_buf);
2664                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2665                         outl += padl;
2666                         if (outl > (int)sizeof epms)
2667                                 {
2668                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2669                                 goto err;
2670                                 }
2671                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2672
2673                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2674                         s2n(outl,p);
2675                         memcpy(p, epms, outl);
2676                         p+=outl;
2677                         n+=outl + 2;
2678
2679                         s->session->master_key_length=
2680                                 s->method->ssl3_enc->generate_master_secret(s,
2681                                         s->session->master_key,
2682                                         tmp_buf, sizeof tmp_buf);
2683
2684                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2685                         OPENSSL_cleanse(epms, outl);
2686                         }
2687 #endif
2688 #ifndef OPENSSL_NO_DH
2689                 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2690                         {
2691                         DH *dh_srvr,*dh_clnt;
2692                         SESS_CERT *scert = s->session->sess_cert;
2693
2694                         if (scert == NULL) 
2695                                 {
2696                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2697                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2698                                 goto err;
2699                                 }
2700
2701                         if (scert->peer_dh_tmp != NULL)
2702                                 dh_srvr=scert->peer_dh_tmp;
2703                         else
2704                                 {
2705                                 /* we get them from the cert */
2706                                 int idx = scert->peer_cert_type;
2707                                 EVP_PKEY *spkey = NULL;
2708                                 dh_srvr = NULL;
2709                                 if (idx >= 0)
2710                                         spkey = X509_get_pubkey(
2711                                                 scert->peer_pkeys[idx].x509);
2712                                 if (spkey)
2713                                         {
2714                                         dh_srvr = EVP_PKEY_get1_DH(spkey);
2715                                         EVP_PKEY_free(spkey);
2716                                         }
2717                                 if (dh_srvr == NULL)
2718                                         {
2719                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2720                                             ERR_R_INTERNAL_ERROR);
2721                                         goto err;
2722                                         }
2723                                 }
2724                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2725                                 {
2726                                 /* Use client certificate key */
2727                                 EVP_PKEY *clkey = s->cert->key->privatekey;
2728                                 dh_clnt = NULL;
2729                                 if (clkey)
2730                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2731                                 if (dh_clnt == NULL)
2732                                         {
2733                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2734                                             ERR_R_INTERNAL_ERROR);
2735                                         goto err;
2736                                         }
2737                                 }
2738                         else
2739                                 {
2740                                 /* generate a new random key */
2741                                 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2742                                         {
2743                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2744                                         goto err;
2745                                         }
2746                                 if (!DH_generate_key(dh_clnt))
2747                                         {
2748                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2749                                         DH_free(dh_clnt);
2750                                         goto err;
2751                                         }
2752                                 }
2753
2754                         /* use the 'p' output buffer for the DH key, but
2755                          * make sure to clear it out afterwards */
2756
2757                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2758                         if (scert->peer_dh_tmp == NULL)
2759                                 DH_free(dh_srvr);
2760
2761                         if (n <= 0)
2762                                 {
2763                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2764                                 DH_free(dh_clnt);
2765                                 goto err;
2766                                 }
2767
2768                         /* generate master key from the result */
2769                         s->session->master_key_length=
2770                                 s->method->ssl3_enc->generate_master_secret(s,
2771                                         s->session->master_key,p,n);
2772                         /* clean up */
2773                         memset(p,0,n);
2774
2775                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2776                                 n = 0;
2777                         else
2778                                 {
2779                                 /* send off the data */
2780                                 n=BN_num_bytes(dh_clnt->pub_key);
2781                                 s2n(n,p);
2782                                 BN_bn2bin(dh_clnt->pub_key,p);
2783                                 n+=2;
2784                                 }
2785
2786                         DH_free(dh_clnt);
2787
2788                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2789                         }
2790 #endif
2791
2792 #ifndef OPENSSL_NO_ECDH 
2793                 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2794                         {
2795                         const EC_GROUP *srvr_group = NULL;
2796                         EC_KEY *tkey;
2797                         int ecdh_clnt_cert = 0;
2798                         int field_size = 0;
2799
2800                         if (s->session->sess_cert == NULL) 
2801                                 {
2802                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2803                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2804                                 goto err;
2805                                 }
2806
2807                         /* Did we send out the client's
2808                          * ECDH share for use in premaster
2809                          * computation as part of client certificate?
2810                          * If so, set ecdh_clnt_cert to 1.
2811                          */
2812                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2813                                 {
2814                                 /* XXX: For now, we do not support client
2815                                  * authentication using ECDH certificates.
2816                                  * To add such support, one needs to add
2817                                  * code that checks for appropriate 
2818                                  * conditions and sets ecdh_clnt_cert to 1.
2819                                  * For example, the cert have an ECC
2820                                  * key on the same curve as the server's
2821                                  * and the key should be authorized for
2822                                  * key agreement.
2823                                  *
2824                                  * One also needs to add code in ssl3_connect
2825                                  * to skip sending the certificate verify
2826                                  * message.
2827                                  *
2828                                  * if ((s->cert->key->privatekey != NULL) &&
2829                                  *     (s->cert->key->privatekey->type ==
2830                                  *      EVP_PKEY_EC) && ...)
2831                                  * ecdh_clnt_cert = 1;
2832                                  */
2833                                 }
2834
2835                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2836                                 {
2837                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2838                                 }
2839                         else
2840                                 {
2841                                 /* Get the Server Public Key from Cert */
2842                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2843                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2844                                 if ((srvr_pub_pkey == NULL) ||
2845                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2846                                     (srvr_pub_pkey->pkey.ec == NULL))
2847                                         {
2848                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2849                                             ERR_R_INTERNAL_ERROR);
2850                                         goto err;
2851                                         }
2852
2853                                 tkey = srvr_pub_pkey->pkey.ec;
2854                                 }
2855
2856                         srvr_group   = EC_KEY_get0_group(tkey);
2857                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2858
2859                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2860                                 {
2861                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2862                                     ERR_R_INTERNAL_ERROR);
2863                                 goto err;
2864                                 }
2865
2866                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2867                                 {
2868                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2869                                 goto err;
2870                                 }
2871
2872                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2873                                 {
2874                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2875                                 goto err;
2876                                 }
2877                         if (ecdh_clnt_cert) 
2878                                 { 
2879                                 /* Reuse key info from our certificate
2880                                  * We only need our private key to perform
2881                                  * the ECDH computation.
2882                                  */
2883                                 const BIGNUM *priv_key;
2884                                 tkey = s->cert->key->privatekey->pkey.ec;
2885                                 priv_key = EC_KEY_get0_private_key(tkey);
2886                                 if (priv_key == NULL)
2887                                         {
2888                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2889                                         goto err;
2890                                         }
2891                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2892                                         {
2893                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2894                                         goto err;
2895                                         }
2896                                 }
2897                         else 
2898                                 {
2899                                 /* Generate a new ECDH key pair */
2900                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2901                                         {
2902                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2903                                         goto err;
2904                                         }
2905                                 }
2906
2907                         /* use the 'p' output buffer for the ECDH key, but
2908                          * make sure to clear it out afterwards
2909                          */
2910
2911                         field_size = EC_GROUP_get_degree(srvr_group);
2912                         if (field_size <= 0)
2913                                 {
2914                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2915                                        ERR_R_ECDH_LIB);
2916                                 goto err;
2917                                 }
2918                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2919                         if (n <= 0)
2920                                 {
2921                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2922                                        ERR_R_ECDH_LIB);
2923                                 goto err;
2924                                 }
2925
2926                         /* generate master key from the result */
2927                         s->session->master_key_length = s->method->ssl3_enc \
2928                             -> generate_master_secret(s, 
2929                                 s->session->master_key,
2930                                 p, n);
2931
2932                         memset(p, 0, n); /* clean up */
2933
2934                         if (ecdh_clnt_cert) 
2935                                 {
2936                                 /* Send empty client key exch message */
2937                                 n = 0;
2938                                 }
2939                         else 
2940                                 {
2941                                 /* First check the size of encoding and
2942                                  * allocate memory accordingly.
2943                                  */
2944                                 encoded_pt_len = 
2945                                     EC_POINT_point2oct(srvr_group, 
2946                                         EC_KEY_get0_public_key(clnt_ecdh), 
2947                                         POINT_CONVERSION_UNCOMPRESSED, 
2948                                         NULL, 0, NULL);
2949
2950                                 encodedPoint = (unsigned char *) 
2951                                     OPENSSL_malloc(encoded_pt_len * 
2952                                         sizeof(unsigned char)); 
2953                                 bn_ctx = BN_CTX_new();
2954                                 if ((encodedPoint == NULL) || 
2955                                     (bn_ctx == NULL)) 
2956                                         {
2957                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2958                                         goto err;
2959                                         }
2960
2961                                 /* Encode the public key */
2962                                 n = EC_POINT_point2oct(srvr_group, 
2963                                     EC_KEY_get0_public_key(clnt_ecdh), 
2964                                     POINT_CONVERSION_UNCOMPRESSED, 
2965                                     encodedPoint, encoded_pt_len, bn_ctx);
2966
2967                                 *p = n; /* length of encoded point */
2968                                 /* Encoded point will be copied here */
2969                                 p += 1; 
2970                                 /* copy the point */
2971                                 memcpy((unsigned char *)p, encodedPoint, n);
2972                                 /* increment n to account for length field */
2973                                 n += 1; 
2974                                 }
2975
2976                         /* Free allocated memory */
2977                         BN_CTX_free(bn_ctx);
2978                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2979                         if (clnt_ecdh != NULL) 
2980                                  EC_KEY_free(clnt_ecdh);
2981                         EVP_PKEY_free(srvr_pub_pkey);
2982                         }
2983 #endif /* !OPENSSL_NO_ECDH */
2984                 else if (alg_k & SSL_kGOST) 
2985                         {
2986                         /* GOST key exchange message creation */
2987                         EVP_PKEY_CTX *pkey_ctx;
2988                         X509 *peer_cert; 
2989                         size_t msglen;
2990                         unsigned int md_len;
2991                         int keytype;
2992                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2993                         EVP_MD_CTX *ukm_hash;
2994                         EVP_PKEY *pub_key;
2995
2996                         /* Get server sertificate PKEY and create ctx from it */
2997                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2998                         if (!peer_cert) 
2999                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
3000                         if (!peer_cert)         {
3001                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
3002                                         goto err;
3003                                 }       
3004                                 
3005                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
3006                         /* If we have send a certificate, and certificate key
3007
3008                          * parameters match those of server certificate, use
3009                          * certificate key for key exchange
3010                          */
3011
3012                          /* Otherwise, generate ephemeral key pair */
3013                                         
3014                         EVP_PKEY_encrypt_init(pkey_ctx);
3015                           /* Generate session key */    
3016                     RAND_bytes(premaster_secret,32);
3017                         /* If we have client certificate, use its secret as peer key */
3018                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
3019                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
3020                                         /* If there was an error - just ignore it. Ephemeral key
3021                                         * would be used
3022                                         */
3023                                         ERR_clear_error();
3024                                 }
3025                         }                       
3026                         /* Compute shared IV and store it in algorithm-specific
3027                          * context data */
3028                         ukm_hash = EVP_MD_CTX_create();
3029                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
3030                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
3031                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
3032                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
3033                         EVP_MD_CTX_destroy(ukm_hash);
3034                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
3035                                 8,shared_ukm)<0) {
3036                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3037                                                 SSL_R_LIBRARY_BUG);
3038                                         goto err;
3039                                 }       
3040                         /* Make GOST keytransport blob message */
3041                         /*Encapsulate it into sequence */
3042                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
3043                         msglen=255;
3044                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
3045                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3046                                         SSL_R_LIBRARY_BUG);
3047                                 goto err;
3048                         }
3049                         if (msglen >= 0x80)
3050                                 {
3051                                 *(p++)=0x81;
3052                                 *(p++)= msglen & 0xff;
3053                                 n=msglen+3;
3054                                 }
3055                         else
3056                                 {
3057                                 *(p++)= msglen & 0xff;
3058                                 n=msglen+2;
3059                                 }
3060                         memcpy(p, tmp, msglen);
3061                         /* Check if pubkey from client certificate was used */
3062                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
3063                                 {
3064                                 /* Set flag "skip certificate verify" */
3065                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3066                                 }
3067                         EVP_PKEY_CTX_free(pkey_ctx);
3068                         s->session->master_key_length=
3069                                 s->method->ssl3_enc->generate_master_secret(s,
3070                                         s->session->master_key,premaster_secret,32);
3071                         EVP_PKEY_free(pub_key);
3072
3073                         }
3074 #ifndef OPENSSL_NO_SRP
3075                 else if (alg_k & SSL_kSRP)
3076                         {
3077                         if (s->srp_ctx.A != NULL)
3078                                 {
3079                                 /* send off the data */
3080                                 n=BN_num_bytes(s->srp_ctx.A);
3081                                 s2n(n,p);
3082                                 BN_bn2bin(s->srp_ctx.A,p);
3083                                 n+=2;
3084                                 }
3085                         else
3086                                 {
3087                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
3088                                 goto err;
3089                                 }
3090                         if (s->session->srp_username != NULL)
3091                                 OPENSSL_free(s->session->srp_username);
3092                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
3093                         if (s->session->srp_username == NULL)
3094                                 {
3095                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3096                                         ERR_R_MALLOC_FAILURE);
3097                                 goto err;
3098                                 }
3099
3100                         if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
3101                                 {
3102                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
3103                                 goto err;
3104                                 }
3105                         }
3106 #endif
3107 #ifndef OPENSSL_NO_PSK
3108                 else if (alg_k & SSL_kPSK)
3109                         {
3110                         /* The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes
3111                          * to return a \0-terminated identity. The last byte
3112                          * is for us for simulating strnlen. */
3113                         char identity[PSK_MAX_IDENTITY_LEN + 2];
3114                         size_t identity_len;
3115                         unsigned char *t = NULL;
3116                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
3117                         unsigned int pre_ms_len = 0, psk_len = 0;
3118                         int psk_err = 1;
3119
3120                         n = 0;
3121                         if (s->psk_client_callback == NULL)
3122                                 {
3123                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3124                                         SSL_R_PSK_NO_CLIENT_CB);
3125                                 goto err;
3126                                 }
3127
3128                         memset(identity, 0, sizeof(identity));
3129                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
3130                                 identity, sizeof(identity) - 1,
3131                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
3132                         if (psk_len > PSK_MAX_PSK_LEN)
3133                                 {
3134                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3135                                         ERR_R_INTERNAL_ERROR);
3136                                 goto psk_err;
3137                                 }
3138                         else if (psk_len == 0)
3139                                 {
3140                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3141                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
3142                                 goto psk_err;
3143                                 }
3144                         identity[PSK_MAX_IDENTITY_LEN + 1] = '\0';
3145                         identity_len = strlen(identity);
3146                         if (identity_len > PSK_MAX_IDENTITY_LEN)
3147                                 {
3148                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3149                                         ERR_R_INTERNAL_ERROR);
3150                                 goto psk_err;
3151                                 }
3152                         /* create PSK pre_master_secret */
3153                         pre_ms_len = 2+psk_len+2+psk_len;
3154                         t = psk_or_pre_ms;
3155                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
3156                         s2n(psk_len, t);
3157                         memset(t, 0, psk_len);
3158                         t+=psk_len;
3159                         s2n(psk_len, t);
3160
3161                         if (s->session->psk_identity_hint != NULL)
3162                                 OPENSSL_free(s->session->psk_identity_hint);
3163                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
3164                         if (s->ctx->psk_identity_hint != NULL &&
3165                                 s->session->psk_identity_hint == NULL)
3166                                 {
3167                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3168                                         ERR_R_MALLOC_FAILURE);
3169                                 goto psk_err;
3170                                 }
3171
3172                         if (s->session->psk_identity != NULL)
3173                                 OPENSSL_free(s->session->psk_identity);
3174                         s->session->psk_identity = BUF_strdup(identity);
3175                         if (s->session->psk_identity == NULL)
3176                                 {
3177                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3178                                         ERR_R_MALLOC_FAILURE);
3179                                 goto psk_err;
3180                                 }
3181
3182                         s->session->master_key_length =
3183                                 s->method->ssl3_enc->generate_master_secret(s,
3184                                         s->session->master_key,
3185                                         psk_or_pre_ms, pre_ms_len);
3186                         s2n(identity_len, p);
3187                         memcpy(p, identity, identity_len);
3188                         n = 2 + identity_len;
3189                         psk_err = 0;
3190                 psk_err:
3191                         OPENSSL_cleanse(identity, sizeof(identity));
3192                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
3193                         if (psk_err != 0)
3194                                 {
3195                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3196                                 goto err;
3197                                 }
3198                         }
3199 #endif
3200                 else
3201                         {
3202                         ssl3_send_alert(s, SSL3_AL_FATAL,
3203                             SSL_AD_HANDSHAKE_FAILURE);
3204                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3205                             ERR_R_INTERNAL_ERROR);
3206                         goto err;
3207                         }
3208
3209                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_KEY_EXCHANGE, n);
3210                 s->state=SSL3_ST_CW_KEY_EXCH_B;
3211                 }
3212
3213         /* SSL3_ST_CW_KEY_EXCH_B */
3214         return ssl_do_write(s);
3215 err:
3216 #ifndef OPENSSL_NO_ECDH
3217         BN_CTX_free(bn_ctx);
3218         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
3219         if (clnt_ecdh != NULL) 
3220                 EC_KEY_free(clnt_ecdh);
3221         EVP_PKEY_free(srvr_pub_pkey);
3222 #endif
3223         return(-1);
3224         }
3225
3226 int ssl3_send_client_verify(SSL *s)
3227         {
3228         unsigned char *p;
3229         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
3230         EVP_PKEY *pkey;
3231         EVP_PKEY_CTX *pctx=NULL;
3232         EVP_MD_CTX mctx;
3233         unsigned u=0;
3234         unsigned long n;
3235         int j;
3236
3237         EVP_MD_CTX_init(&mctx);
3238
3239         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
3240                 {
3241                 p= ssl_handshake_start(s);
3242                 pkey=s->cert->key->privatekey;
3243 /* Create context from key and test if sha1 is allowed as digest */
3244                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
3245                 EVP_PKEY_sign_init(pctx);
3246                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
3247                         {
3248                         if (!SSL_USE_SIGALGS(s))
3249                                 s->method->ssl3_enc->cert_verify_mac(s,
3250                                                 NID_sha1,
3251                                                 &(data[MD5_DIGEST_LENGTH]));
3252                         }
3253                 else
3254                         {
3255                         ERR_clear_error();
3256                         }
3257                 /* For TLS v1.2 send signature algorithm and signature
3258                  * using agreed digest and cached handshake records.
3259                  */
3260                 if (SSL_USE_SIGALGS(s))
3261                         {
3262                         long hdatalen = 0;
3263                         void *hdata;
3264                         const EVP_MD *md = s->cert->key->digest;
3265                         hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
3266                                                                 &hdata);
3267                         if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3268                                 {
3269                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3270                                                 ERR_R_INTERNAL_ERROR);
3271                                 goto err;
3272                                 }
3273                         p += 2;
3274 #ifdef SSL_DEBUG
3275                         fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3276                                                         EVP_MD_name(md));
3277 #endif
3278                         if (!EVP_SignInit_ex(&mctx, md, NULL)
3279                                 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3280                                 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3281                                 {
3282                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3283                                                 ERR_R_EVP_LIB);
3284                                 goto err;
3285                                 }
3286                         s2n(u,p);
3287                         n = u + 4;
3288                         if (!ssl3_digest_cached_records(s))
3289                                 goto err;
3290                         }
3291                 else
3292 #ifndef OPENSSL_NO_RSA
3293                 if (pkey->type == EVP_PKEY_RSA)
3294                         {
3295                         s->method->ssl3_enc->cert_verify_mac(s,
3296                                 NID_md5,
3297                                 &(data[0]));
3298                         if (RSA_sign(NID_md5_sha1, data,
3299                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3300                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
3301                                 {
3302                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3303                                 goto err;
3304                                 }
3305                         s2n(u,p);
3306                         n=u+2;
3307                         }
3308                 else
3309 #endif
3310 #ifndef OPENSSL_NO_DSA
3311                         if (pkey->type == EVP_PKEY_DSA)
3312                         {
3313                         if (!DSA_sign(pkey->save_type,
3314                                 &(data[MD5_DIGEST_LENGTH]),
3315                                 SHA_DIGEST_LENGTH,&(p[2]),
3316                                 (unsigned int *)&j,pkey->pkey.dsa))
3317                                 {
3318                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3319                                 goto err;
3320                                 }
3321                         s2n(j,p);
3322                         n=j+2;
3323                         }
3324                 else
3325 #endif
3326 #ifndef OPENSSL_NO_ECDSA
3327                         if (pkey->type == EVP_PKEY_EC)
3328                         {
3329                         if (!ECDSA_sign(pkey->save_type,
3330                                 &(data[MD5_DIGEST_LENGTH]),
3331                                 SHA_DIGEST_LENGTH,&(p[2]),
3332                                 (unsigned int *)&j,pkey->pkey.ec))
3333                                 {
3334                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3335                                     ERR_R_ECDSA_LIB);
3336                                 goto err;
3337                                 }
3338                         s2n(j,p);
3339                         n=j+2;
3340                         }
3341                 else
3342 #endif
3343                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
3344                 {
3345                 unsigned char signbuf[64];
3346                 int i;
3347                 size_t sigsize=64;
3348                 s->method->ssl3_enc->cert_verify_mac(s,
3349                         NID_id_GostR3411_94,
3350                         data);
3351                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3352                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3353                         ERR_R_INTERNAL_ERROR);
3354                         goto err;
3355                 }
3356                 for (i=63,j=0; i>=0; j++, i--) {
3357                         p[2+j]=signbuf[i];
3358                 }       
3359                 s2n(j,p);
3360                 n=j+2;
3361                 }
3362                 else
3363                 {
3364                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3365                         goto err;
3366                 }
3367                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_VERIFY, n);
3368                 s->state=SSL3_ST_CW_CERT_VRFY_B;
3369                 }
3370         EVP_MD_CTX_cleanup(&mctx);
3371         EVP_PKEY_CTX_free(pctx);
3372         return ssl_do_write(s);
3373 err:
3374         EVP_MD_CTX_cleanup(&mctx);
3375         EVP_PKEY_CTX_free(pctx);
3376         return(-1);
3377         }
3378
3379 /* Check a certificate can be used for client authentication. Currently
3380  * check cert exists, if we have a suitable digest for TLS 1.2 if
3381  * static DH client certificates can be used and optionally checks
3382  * suitability for Suite B.
3383  */
3384 static int ssl3_check_client_certificate(SSL *s)
3385         {
3386         unsigned long alg_k;
3387         if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
3388                 return 0;
3389         /* If no suitable signature algorithm can't use certificate */
3390         if (SSL_USE_SIGALGS(s) && !s->cert->key->digest)
3391                 return 0;
3392         /* If strict mode check suitability of chain before using it.
3393          * This also adjusts suite B digest if necessary.
3394          */
3395         if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3396                 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3397                 return 0;
3398         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3399         /* See if we can use client certificate for fixed DH */
3400         if (alg_k & (SSL_kDHr|SSL_kDHd))
3401                 {
3402                 SESS_CERT *scert = s->session->sess_cert;
3403                 int i = scert->peer_cert_type;
3404                 EVP_PKEY *clkey = NULL, *spkey = NULL;
3405                 clkey = s->cert->key->privatekey;
3406                 /* If client key not DH assume it can be used */
3407                 if (EVP_PKEY_id(clkey) != EVP_PKEY_DH)
3408                         return 1;
3409                 if (i >= 0)
3410                         spkey = X509_get_pubkey(scert->peer_pkeys[i].x509);
3411                 if (spkey)
3412                         {
3413                         /* Compare server and client parameters */
3414                         i = EVP_PKEY_cmp_parameters(clkey, spkey);
3415                         EVP_PKEY_free(spkey);
3416                         if (i != 1)
3417                                 return 0;
3418                         }
3419                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3420                 }
3421         return 1;
3422         }
3423
3424 int ssl3_send_client_certificate(SSL *s)
3425         {
3426         X509 *x509=NULL;
3427         EVP_PKEY *pkey=NULL;
3428         int i;
3429
3430         if (s->state == SSL3_ST_CW_CERT_A)
3431                 {
3432                 /* Let cert callback update client certificates if required */
3433                 if (s->cert->cert_cb)
3434                         {
3435                         i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3436                         if (i < 0)
3437                                 {
3438                                 s->rwstate=SSL_X509_LOOKUP;
3439                                 return -1;
3440                                 }
3441                         if (i == 0)
3442                                 {
3443                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3444                                 return 0;
3445                                 }
3446                         s->rwstate=SSL_NOTHING;
3447                         }
3448                 if (ssl3_check_client_certificate(s))
3449                         s->state=SSL3_ST_CW_CERT_C;
3450                 else
3451                         s->state=SSL3_ST_CW_CERT_B;
3452                 }
3453
3454         /* We need to get a client cert */
3455         if (s->state == SSL3_ST_CW_CERT_B)
3456                 {
3457                 /* If we get an error, we need to
3458                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3459                  * We then get retied later */
3460                 i=0;
3461                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3462                 if (i < 0)
3463                         {
3464                         s->rwstate=SSL_X509_LOOKUP;
3465                         return(-1);
3466                         }
3467                 s->rwstate=SSL_NOTHING;
3468                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3469                         {
3470                         s->state=SSL3_ST_CW_CERT_B;
3471                         if (    !SSL_use_certificate(s,x509) ||
3472                                 !SSL_use_PrivateKey(s,pkey))
3473                                 i=0;
3474                         }
3475                 else if (i == 1)
3476                         {
3477                         i=0;
3478                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3479                         }
3480
3481                 if (x509 != NULL) X509_free(x509);
3482                 if (pkey != NULL) EVP_PKEY_free(pkey);
3483                 if (i && !ssl3_check_client_certificate(s))
3484                         i = 0;
3485                 if (i == 0)
3486                         {
3487                         if (s->version == SSL3_VERSION)
3488                                 {
3489                                 s->s3->tmp.cert_req=0;
3490                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3491                                 return(1);
3492                                 }
3493                         else
3494                                 {
3495                                 s->s3->tmp.cert_req=2;
3496                                 }
3497                         }
3498
3499                 /* Ok, we have a cert */
3500                 s->state=SSL3_ST_CW_CERT_C;
3501                 }
3502
3503         if (s->state == SSL3_ST_CW_CERT_C)
3504                 {
3505                 s->state=SSL3_ST_CW_CERT_D;
3506                 ssl3_output_cert_chain(s,
3507                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key);
3508                 }
3509         /* SSL3_ST_CW_CERT_D */
3510         return ssl_do_write(s);
3511         }
3512
3513 #define has_bits(i,m)   (((i)&(m)) == (m))
3514
3515 int ssl3_check_cert_and_algorithm(SSL *s)
3516         {
3517         int i,idx;
3518         long alg_k,alg_a;
3519         EVP_PKEY *pkey=NULL;
3520         SESS_CERT *sc;
3521 #ifndef OPENSSL_NO_RSA
3522         RSA *rsa;
3523 #endif
3524 #ifndef OPENSSL_NO_DH
3525         DH *dh;
3526 #endif
3527
3528         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3529         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3530
3531         /* we don't have a certificate */
3532         if ((alg_a & (SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3533                 return(1);
3534
3535         sc=s->session->sess_cert;
3536         if (sc == NULL)
3537                 {
3538                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3539                 goto err;
3540                 }
3541
3542 #ifndef OPENSSL_NO_RSA
3543         rsa=s->session->sess_cert->peer_rsa_tmp;
3544 #endif
3545 #ifndef OPENSSL_NO_DH
3546         dh=s->session->sess_cert->peer_dh_tmp;
3547 #endif
3548
3549         /* This is the passed certificate */
3550
3551         idx=sc->peer_cert_type;
3552 #ifndef OPENSSL_NO_ECDH
3553         if (idx == SSL_PKEY_ECC)
3554                 {
3555                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3556                                                                 s) == 0) 
3557                         { /* check failed */
3558                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3559                         goto f_err;
3560                         }
3561                 else 
3562                         {
3563                         return 1;
3564                         }
3565                 }
3566         else if (alg_a & SSL_aECDSA)
3567                 {
3568                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDSA_SIGNING_CERT);
3569                 goto f_err;
3570                 }
3571         else if (alg_k & (SSL_kECDHr|SSL_kECDHe))
3572                 {
3573                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDH_CERT);
3574                 goto f_err;
3575                 }
3576 #endif
3577         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3578         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3579         EVP_PKEY_free(pkey);
3580
3581         
3582         /* Check that we have a certificate if we require one */
3583         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3584                 {
3585                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3586                 goto f_err;
3587                 }
3588 #ifndef OPENSSL_NO_DSA
3589         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3590                 {
3591                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3592                 goto f_err;
3593                 }
3594 #endif
3595 #ifndef OPENSSL_NO_RSA
3596         if ((alg_k & SSL_kRSA) &&
3597                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3598                 {
3599                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3600                 goto f_err;
3601                 }
3602 #endif
3603 #ifndef OPENSSL_NO_DH
3604         if ((alg_k & SSL_kEDH) && 
3605                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3606                 {
3607                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3608                 goto f_err;
3609                 }
3610         else if ((alg_k & SSL_kDHr) && !SSL_USE_SIGALGS(s) &&
3611                 !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3612                 {
3613                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3614                 goto f_err;
3615                 }
3616 #ifndef OPENSSL_NO_DSA
3617         else if ((alg_k & SSL_kDHd) && !SSL_USE_SIGALGS(s) &&
3618                 !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3619                 {
3620                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3621                 goto f_err;
3622                 }
3623 #endif
3624 #endif
3625
3626         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3627                 {
3628 #ifndef OPENSSL_NO_RSA
3629                 if (alg_k & SSL_kRSA)
3630                         {
3631                         if (rsa == NULL
3632                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3633                                 {
3634                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3635                                 goto f_err;
3636                                 }
3637                         }
3638                 else
3639 #endif
3640 #ifndef OPENSSL_NO_DH
3641                         if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
3642                             {
3643                             if (dh == NULL
3644                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3645                                 {
3646                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3647                                 goto f_err;
3648                                 }
3649                         }
3650                 else
3651 #endif
3652                         {
3653                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3654                         goto f_err;
3655                         }
3656                 }
3657         return(1);
3658 f_err:
3659         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3660 err:
3661         return(0);
3662         }
3663
3664 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
3665 int ssl3_send_next_proto(SSL *s)
3666         {
3667         unsigned int len, padding_len;
3668         unsigned char *d;
3669
3670         if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3671                 {
3672                 len = s->next_proto_negotiated_len;
3673                 padding_len = 32 - ((len + 2) % 32);
3674                 d = (unsigned char *)s->init_buf->data;
3675                 d[4] = len;
3676                 memcpy(d + 5, s->next_proto_negotiated, len);
3677                 d[5 + len] = padding_len;
3678                 memset(d + 6 + len, 0, padding_len);
3679                 *(d++)=SSL3_MT_NEXT_PROTO;
3680                 l2n3(2 + len + padding_len, d);
3681                 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3682                 s->init_num = 4 + 2 + len + padding_len;
3683                 s->init_off = 0;
3684                 }
3685
3686         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3687 }
3688 #endif  /* !OPENSSL_NO_TLSEXT && !OPENSSL_NO_NEXTPROTONEG */
3689
3690 /* Check to see if handshake is full or resumed. Usually this is just a
3691  * case of checking to see if a cache hit has occurred. In the case of
3692  * session tickets we have to check the next message to be sure.
3693  */
3694
3695 #ifndef OPENSSL_NO_TLSEXT
3696 int ssl3_check_finished(SSL *s)
3697         {
3698         int ok;
3699         long n;
3700
3701         /* If we have no ticket it cannot be a resumed session. */
3702         if (!s->session->tlsext_tick)
3703                 return 1;
3704         /* this function is called when we really expect a Certificate
3705          * message, so permit appropriate message length */
3706         n=s->method->ssl_get_message(s,
3707                 SSL3_ST_CR_CERT_A,
3708                 SSL3_ST_CR_CERT_B,
3709                 -1,
3710                 s->max_cert_list,
3711                 &ok);
3712         if (!ok) return((int)n);
3713         s->s3->tmp.reuse_message = 1;
3714
3715         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3716                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3717                 return 2;
3718
3719         return 1;
3720         }
3721 #endif
3722
3723 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3724         {
3725         int i = 0;
3726 #ifndef OPENSSL_NO_ENGINE
3727         if (s->ctx->client_cert_engine)
3728                 {
3729                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3730                                                 SSL_get_client_CA_list(s),
3731                                                 px509, ppkey, NULL, NULL, NULL);
3732                 if (i != 0)
3733                         return i;
3734                 }
3735 #endif
3736         if (s->ctx->client_cert_cb)
3737                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3738         return i;
3739         }
3740