Update custom TLS extension and supplemental data 'generate' callbacks to support...
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifdef OPENSSL_FIPS
160 #include <openssl/fips.h>
161 #endif
162 #ifndef OPENSSL_NO_DH
163 #include <openssl/dh.h>
164 #endif
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_ENGINE
167 #include <openssl/engine.h>
168 #endif
169
170 static const SSL_METHOD *ssl3_get_client_method(int ver);
171 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
172
173 static const SSL_METHOD *ssl3_get_client_method(int ver)
174         {
175         if (ver == SSL3_VERSION)
176                 return(SSLv3_client_method());
177         else
178                 return(NULL);
179         }
180
181 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182                         ssl_undefined_function,
183                         ssl3_connect,
184                         ssl3_get_client_method)
185
186 int ssl3_connect(SSL *s)
187         {
188         BUF_MEM *buf=NULL;
189         unsigned long Time=(unsigned long)time(NULL);
190         void (*cb)(const SSL *ssl,int type,int val)=NULL;
191         int ret= -1;
192         int new_state,state,skip=0;
193
194         RAND_add(&Time,sizeof(Time),0);
195         ERR_clear_error();
196         clear_sys_error();
197
198         if (s->info_callback != NULL)
199                 cb=s->info_callback;
200         else if (s->ctx->info_callback != NULL)
201                 cb=s->ctx->info_callback;
202         
203         s->in_handshake++;
204         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
205
206 #ifndef OPENSSL_NO_HEARTBEATS
207         /* If we're awaiting a HeartbeatResponse, pretend we
208          * already got and don't await it anymore, because
209          * Heartbeats don't make sense during handshakes anyway.
210          */
211         if (s->tlsext_hb_pending)
212                 {
213                 s->tlsext_hb_pending = 0;
214                 s->tlsext_hb_seq++;
215                 }
216 #endif
217
218         for (;;)
219                 {
220                 state=s->state;
221
222                 switch(s->state)
223                         {
224                 case SSL_ST_RENEGOTIATE:
225                         s->renegotiate=1;
226                         s->state=SSL_ST_CONNECT;
227                         s->ctx->stats.sess_connect_renegotiate++;
228                         /* break */
229                 case SSL_ST_BEFORE:
230                 case SSL_ST_CONNECT:
231                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
232                 case SSL_ST_OK|SSL_ST_CONNECT:
233
234                         s->server=0;
235                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
236
237                         if ((s->version & 0xff00 ) != 0x0300)
238                                 {
239                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
240                                 ret = -1;
241                                 goto end;
242                                 }
243                                 
244                         /* s->version=SSL3_VERSION; */
245                         s->type=SSL_ST_CONNECT;
246
247                         if (s->init_buf == NULL)
248                                 {
249                                 if ((buf=BUF_MEM_new()) == NULL)
250                                         {
251                                         ret= -1;
252                                         goto end;
253                                         }
254                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
255                                         {
256                                         ret= -1;
257                                         goto end;
258                                         }
259                                 s->init_buf=buf;
260                                 buf=NULL;
261                                 }
262
263                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
264
265                         /* setup buffing BIO */
266                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
267
268                         /* don't push the buffering BIO quite yet */
269
270                         ssl3_init_finished_mac(s);
271
272                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
273                         s->ctx->stats.sess_connect++;
274                         s->init_num=0;
275                         break;
276
277                 case SSL3_ST_CW_CLNT_HELLO_A:
278                 case SSL3_ST_CW_CLNT_HELLO_B:
279
280                         s->shutdown=0;
281                         ret=ssl3_client_hello(s);
282                         if (ret <= 0) goto end;
283                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
284                         s->init_num=0;
285
286                         /* turn on buffering for the next lot of output */
287                         if (s->bbio != s->wbio)
288                                 s->wbio=BIO_push(s->bbio,s->wbio);
289
290                         break;
291
292                 case SSL3_ST_CR_SRVR_HELLO_A:
293                 case SSL3_ST_CR_SRVR_HELLO_B:
294                         ret=ssl3_get_server_hello(s);
295                         if (ret <= 0) goto end;
296
297                         if (s->hit)
298                                 {
299                                 s->state=SSL3_ST_CR_FINISHED_A;
300 #ifndef OPENSSL_NO_TLSEXT
301                                 if (s->tlsext_ticket_expected)
302                                         {
303                                         /* receive renewed session ticket */
304                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
305                                         }
306 #endif
307                                 }
308                         else
309                                 {
310                                         s->state=SSL3_ST_CR_CERT_A;
311                                 }
312                         s->init_num=0;
313                         break;
314 #ifndef OPENSSL_NO_TLSEXT
315                 case SSL3_ST_CR_SUPPLEMENTAL_DATA_A:
316                 case SSL3_ST_CR_SUPPLEMENTAL_DATA_B:
317                         ret = tls1_get_server_supplemental_data(s);
318                         if (ret <= 0) goto end;
319                         s->state=SSL3_ST_CR_CERT_A;
320                         s->init_num = 0;
321                         break;
322 #endif
323                 case SSL3_ST_CR_CERT_A:
324                 case SSL3_ST_CR_CERT_B:
325 #ifndef OPENSSL_NO_TLSEXT
326                         ret=ssl3_check_finished(s);
327                         if (ret <= 0) goto end;
328                         if (ret == 3)
329                                 {
330                                 s->state=SSL3_ST_CR_SUPPLEMENTAL_DATA_A;
331                                 s->init_num=0;
332                                 break;
333                                 }
334                         if (ret == 2)
335                                 {
336                                 s->hit = 1;
337                                 if (s->tlsext_ticket_expected)
338                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
339                                 else
340                                         s->state=SSL3_ST_CR_FINISHED_A;
341                                 s->init_num=0;
342                                 break;
343                                 }
344 #endif
345                         /* Check if it is anon DH/ECDH */
346                         /* or PSK */
347                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
348                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
349                                 {
350                                 ret=ssl3_get_server_certificate(s);
351                                 if (ret <= 0) goto end;
352 #ifndef OPENSSL_NO_TLSEXT
353                                 if (s->tlsext_status_expected)
354                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
355                                 else
356                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
357                                 }
358                         else
359                                 {
360                                 skip = 1;
361                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
362                                 }
363 #else
364                                 }
365                         else
366                                 skip=1;
367
368                         s->state=SSL3_ST_CR_KEY_EXCH_A;
369 #endif
370                         s->init_num=0;
371                         break;
372
373                 case SSL3_ST_CR_KEY_EXCH_A:
374                 case SSL3_ST_CR_KEY_EXCH_B:
375                         ret=ssl3_get_key_exchange(s);
376                         if (ret <= 0) goto end;
377                         s->state=SSL3_ST_CR_CERT_REQ_A;
378                         s->init_num=0;
379
380                         /* at this point we check that we have the
381                          * required stuff from the server */
382                         if (!ssl3_check_cert_and_algorithm(s))
383                                 {
384                                 ret= -1;
385                                 goto end;
386                                 }
387                         break;
388
389                 case SSL3_ST_CR_CERT_REQ_A:
390                 case SSL3_ST_CR_CERT_REQ_B:
391                         ret=ssl3_get_certificate_request(s);
392                         if (ret <= 0) goto end;
393                         s->state=SSL3_ST_CR_SRVR_DONE_A;
394                         s->init_num=0;
395                         break;
396
397                 case SSL3_ST_CR_SRVR_DONE_A:
398                 case SSL3_ST_CR_SRVR_DONE_B:
399                         ret=ssl3_get_server_done(s);
400                         if (ret <= 0) goto end;
401 #ifndef OPENSSL_NO_SRP
402                         if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
403                                 {
404                                 if ((ret = SRP_Calc_A_param(s))<=0)
405                                         {
406                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
407                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
408                                         goto end;
409                                         }
410                                 }
411 #endif
412 #ifndef OPENSSL_NO_TLSEXT
413                         s->state=SSL3_ST_CW_SUPPLEMENTAL_DATA_A;
414 #else
415                         if (s->s3->tmp.cert_req)
416                                 s->state=SSL3_ST_CW_CERT_A;
417                         else
418                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
419 #endif
420                         s->init_num=0;
421
422                         break;
423
424                 case SSL3_ST_CW_CERT_A:
425                 case SSL3_ST_CW_CERT_B:
426                 case SSL3_ST_CW_CERT_C:
427                 case SSL3_ST_CW_CERT_D:
428                         ret=ssl3_send_client_certificate(s);
429                         if (ret <= 0) goto end;
430                         s->state=SSL3_ST_CW_KEY_EXCH_A;
431                         s->init_num=0;
432                         break;
433
434                 case SSL3_ST_CW_KEY_EXCH_A:
435                 case SSL3_ST_CW_KEY_EXCH_B:
436                         ret=ssl3_send_client_key_exchange(s);
437                         if (ret <= 0) goto end;
438                         /* EAY EAY EAY need to check for DH fix cert
439                          * sent back */
440                         /* For TLS, cert_req is set to 2, so a cert chain
441                          * of nothing is sent, but no verify packet is sent */
442                         /* XXX: For now, we do not support client 
443                          * authentication in ECDH cipher suites with
444                          * ECDH (rather than ECDSA) certificates.
445                          * We need to skip the certificate verify 
446                          * message when client's ECDH public key is sent 
447                          * inside the client certificate.
448                          */
449                         if (s->s3->tmp.cert_req == 1)
450                                 {
451                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
452                                 }
453                         else
454                                 {
455                                 s->state=SSL3_ST_CW_CHANGE_A;
456                                 s->s3->change_cipher_spec=0;
457                                 }
458                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
459                                 {
460                                 s->state=SSL3_ST_CW_CHANGE_A;
461                                 s->s3->change_cipher_spec=0;
462                                 }
463
464                         s->init_num=0;
465                         break;
466
467                 case SSL3_ST_CW_CERT_VRFY_A:
468                 case SSL3_ST_CW_CERT_VRFY_B:
469                         ret=ssl3_send_client_verify(s);
470                         if (ret <= 0) goto end;
471                         s->state=SSL3_ST_CW_CHANGE_A;
472                         s->init_num=0;
473                         s->s3->change_cipher_spec=0;
474                         break;
475
476                 case SSL3_ST_CW_CHANGE_A:
477                 case SSL3_ST_CW_CHANGE_B:
478                         ret=ssl3_send_change_cipher_spec(s,
479                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
480                         if (ret <= 0) goto end;
481
482 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
483                         s->state=SSL3_ST_CW_FINISHED_A;
484 #else
485                         if (s->s3->next_proto_neg_seen)
486                                 s->state=SSL3_ST_CW_NEXT_PROTO_A;
487                         else
488                                 s->state=SSL3_ST_CW_FINISHED_A;
489 #endif
490                         s->init_num=0;
491
492                         s->session->cipher=s->s3->tmp.new_cipher;
493 #ifdef OPENSSL_NO_COMP
494                         s->session->compress_meth=0;
495 #else
496                         if (s->s3->tmp.new_compression == NULL)
497                                 s->session->compress_meth=0;
498                         else
499                                 s->session->compress_meth=
500                                         s->s3->tmp.new_compression->id;
501 #endif
502                         if (!s->method->ssl3_enc->setup_key_block(s))
503                                 {
504                                 ret= -1;
505                                 goto end;
506                                 }
507
508                         if (!s->method->ssl3_enc->change_cipher_state(s,
509                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
510                                 {
511                                 ret= -1;
512                                 goto end;
513                                 }
514
515                         break;
516
517 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
518                 case SSL3_ST_CW_NEXT_PROTO_A:
519                 case SSL3_ST_CW_NEXT_PROTO_B:
520                         ret=ssl3_send_next_proto(s);
521                         if (ret <= 0) goto end;
522                         s->state=SSL3_ST_CW_FINISHED_A;
523                         break;
524 #endif
525
526 #ifndef OPENSSL_NO_TLSEXT
527                 case SSL3_ST_CW_SUPPLEMENTAL_DATA_A:
528                 case SSL3_ST_CW_SUPPLEMENTAL_DATA_B:
529                         ret = tls1_send_client_supplemental_data(s, &skip);
530                         if (ret <= 0) goto end;
531                         if (s->s3->tmp.cert_req)
532                                 s->state=SSL3_ST_CW_CERT_A;
533                         else
534                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
535                         s->init_num=0;
536                         break;
537 #endif
538
539                 case SSL3_ST_CW_FINISHED_A:
540                 case SSL3_ST_CW_FINISHED_B:
541                         ret=ssl3_send_finished(s,
542                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
543                                 s->method->ssl3_enc->client_finished_label,
544                                 s->method->ssl3_enc->client_finished_label_len);
545                         if (ret <= 0) goto end;
546                         s->state=SSL3_ST_CW_FLUSH;
547
548                         /* clear flags */
549                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
550                         if (s->hit)
551                                 {
552                                 s->s3->tmp.next_state=SSL_ST_OK;
553                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
554                                         {
555                                         s->state=SSL_ST_OK;
556                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
557                                         s->s3->delay_buf_pop_ret=0;
558                                         }
559                                 }
560                         else
561                                 {
562 #ifndef OPENSSL_NO_TLSEXT
563                                 /* Allow NewSessionTicket if ticket expected */
564                                 if (s->tlsext_ticket_expected)
565                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
566                                 else
567 #endif
568                                 
569                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
570                                 }
571                         s->init_num=0;
572                         break;
573
574 #ifndef OPENSSL_NO_TLSEXT
575                 case SSL3_ST_CR_SESSION_TICKET_A:
576                 case SSL3_ST_CR_SESSION_TICKET_B:
577                         ret=ssl3_get_new_session_ticket(s);
578                         if (ret <= 0) goto end;
579                         s->state=SSL3_ST_CR_FINISHED_A;
580                         s->init_num=0;
581                 break;
582
583                 case SSL3_ST_CR_CERT_STATUS_A:
584                 case SSL3_ST_CR_CERT_STATUS_B:
585                         ret=ssl3_get_cert_status(s);
586                         if (ret <= 0) goto end;
587                         s->state=SSL3_ST_CR_KEY_EXCH_A;
588                         s->init_num=0;
589                 break;
590 #endif
591
592                 case SSL3_ST_CR_FINISHED_A:
593                 case SSL3_ST_CR_FINISHED_B:
594
595                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
596                                 SSL3_ST_CR_FINISHED_B);
597                         if (ret <= 0) goto end;
598
599                         if (s->hit)
600                                 s->state=SSL3_ST_CW_CHANGE_A;
601                         else
602                                 s->state=SSL_ST_OK;
603                         s->init_num=0;
604                         break;
605
606                 case SSL3_ST_CW_FLUSH:
607                         s->rwstate=SSL_WRITING;
608                         if (BIO_flush(s->wbio) <= 0)
609                                 {
610                                 ret= -1;
611                                 goto end;
612                                 }
613                         s->rwstate=SSL_NOTHING;
614                         s->state=s->s3->tmp.next_state;
615                         break;
616
617                 case SSL_ST_OK:
618                         /* clean a few things up */
619                         ssl3_cleanup_key_block(s);
620
621                         if (s->init_buf != NULL)
622                                 {
623                                 BUF_MEM_free(s->init_buf);
624                                 s->init_buf=NULL;
625                                 }
626
627                         /* If we are not 'joining' the last two packets,
628                          * remove the buffering now */
629                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
630                                 ssl_free_wbio_buffer(s);
631                         /* else do it later in ssl3_write */
632
633                         s->init_num=0;
634                         s->renegotiate=0;
635                         s->new_session=0;
636
637                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
638                         if (s->hit) s->ctx->stats.sess_hit++;
639
640                         ret=1;
641                         /* s->server=0; */
642                         s->handshake_func=ssl3_connect;
643                         s->ctx->stats.sess_connect_good++;
644
645                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
646
647                         goto end;
648                         /* break; */
649                         
650                 default:
651                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
652                         ret= -1;
653                         goto end;
654                         /* break; */
655                         }
656
657                 /* did we do anything */
658                 if (!s->s3->tmp.reuse_message && !skip)
659                         {
660                         if (s->debug)
661                                 {
662                                 if ((ret=BIO_flush(s->wbio)) <= 0)
663                                         goto end;
664                                 }
665
666                         if ((cb != NULL) && (s->state != state))
667                                 {
668                                 new_state=s->state;
669                                 s->state=state;
670                                 cb(s,SSL_CB_CONNECT_LOOP,1);
671                                 s->state=new_state;
672                                 }
673                         }
674                 skip=0;
675                 }
676 end:
677         s->in_handshake--;
678         if (buf != NULL)
679                 BUF_MEM_free(buf);
680         if (cb != NULL)
681                 cb(s,SSL_CB_CONNECT_EXIT,ret);
682         return(ret);
683         }
684
685
686 int ssl3_client_hello(SSL *s)
687         {
688         unsigned char *buf;
689         unsigned char *p,*d;
690         int i;
691         unsigned long l;
692 #ifndef OPENSSL_NO_COMP
693         int j;
694         SSL_COMP *comp;
695 #endif
696
697         buf=(unsigned char *)s->init_buf->data;
698         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
699                 {
700                 SSL_SESSION *sess = s->session;
701                 if ((sess == NULL) ||
702                         (sess->ssl_version != s->version) ||
703 #ifdef OPENSSL_NO_TLSEXT
704                         !sess->session_id_length ||
705 #else
706                         (!sess->session_id_length && !sess->tlsext_tick) ||
707 #endif
708                         (sess->not_resumable))
709                         {
710                         if (!ssl_get_new_session(s,0))
711                                 goto err;
712                         }
713                 if (s->method->version == DTLS_ANY_VERSION)
714                         {
715                         /* Determine which DTLS version to use */
716                         int options = s->options;
717                         /* If DTLS 1.2 disabled correct the version number */
718                         if (options & SSL_OP_NO_DTLSv1_2)
719                                 {
720                                 if (tls1_suiteb(s))
721                                         {
722                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
723                                         goto err;
724                                         }
725                                 /* Disabling all versions is silly: return an
726                                  * error.
727                                  */
728                                 if (options & SSL_OP_NO_DTLSv1)
729                                         {
730                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_WRONG_SSL_VERSION);
731                                         goto err;
732                                         }
733                                 /* Update method so we don't use any DTLS 1.2
734                                  * features.
735                                  */
736                                 s->method = DTLSv1_client_method();
737                                 s->version = DTLS1_VERSION;
738                                 }
739                         else
740                                 {
741                                 /* We only support one version: update method */
742                                 if (options & SSL_OP_NO_DTLSv1)
743                                         s->method = DTLSv1_2_client_method();
744                                 s->version = DTLS1_2_VERSION;
745                                 }
746                         s->client_version = s->version;
747                         }
748                 /* else use the pre-loaded session */
749
750                 p=s->s3->client_random;
751
752                 /* for DTLS if client_random is initialized, reuse it, we are
753                  * required to use same upon reply to HelloVerify */
754                 if (SSL_IS_DTLS(s))
755                         {
756                         size_t idx;
757                         i = 1;
758                         for (idx=0; idx < sizeof(s->s3->client_random); idx++)
759                                 {
760                                 if (p[idx])
761                                         {
762                                         i = 0;
763                                         break;
764                                         }
765                                 }
766                         }
767                 else 
768                         i = 1;
769
770                 if (i)
771                         ssl_fill_hello_random(s, 0, p,
772                                               sizeof(s->s3->client_random));
773
774                 /* Do the message type and length last */
775                 d=p= ssl_handshake_start(s);
776
777                 /* version indicates the negotiated version: for example from
778                  * an SSLv2/v3 compatible client hello). The client_version
779                  * field is the maximum version we permit and it is also
780                  * used in RSA encrypted premaster secrets. Some servers can
781                  * choke if we initially report a higher version then
782                  * renegotiate to a lower one in the premaster secret. This
783                  * didn't happen with TLS 1.0 as most servers supported it
784                  * but it can with TLS 1.1 or later if the server only supports
785                  * 1.0.
786                  *
787                  * Possible scenario with previous logic:
788                  *      1. Client hello indicates TLS 1.2
789                  *      2. Server hello says TLS 1.0
790                  *      3. RSA encrypted premaster secret uses 1.2.
791                  *      4. Handhaked proceeds using TLS 1.0.
792                  *      5. Server sends hello request to renegotiate.
793                  *      6. Client hello indicates TLS v1.0 as we now
794                  *         know that is maximum server supports.
795                  *      7. Server chokes on RSA encrypted premaster secret
796                  *         containing version 1.0.
797                  *
798                  * For interoperability it should be OK to always use the
799                  * maximum version we support in client hello and then rely
800                  * on the checking of version to ensure the servers isn't
801                  * being inconsistent: for example initially negotiating with
802                  * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
803                  * client_version in client hello and not resetting it to
804                  * the negotiated version.
805                  */
806 #if 0
807                 *(p++)=s->version>>8;
808                 *(p++)=s->version&0xff;
809                 s->client_version=s->version;
810 #else
811                 *(p++)=s->client_version>>8;
812                 *(p++)=s->client_version&0xff;
813 #endif
814
815                 /* Random stuff */
816                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
817                 p+=SSL3_RANDOM_SIZE;
818
819                 /* Session ID */
820                 if (s->new_session)
821                         i=0;
822                 else
823                         i=s->session->session_id_length;
824                 *(p++)=i;
825                 if (i != 0)
826                         {
827                         if (i > (int)sizeof(s->session->session_id))
828                                 {
829                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
830                                 goto err;
831                                 }
832                         memcpy(p,s->session->session_id,i);
833                         p+=i;
834                         }
835                 
836                 /* cookie stuff for DTLS */
837                 if (SSL_IS_DTLS(s))
838                         {
839                         if ( s->d1->cookie_len > sizeof(s->d1->cookie))
840                                 {
841                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
842                                 goto err;
843                                 }
844                         *(p++) = s->d1->cookie_len;
845                         memcpy(p, s->d1->cookie, s->d1->cookie_len);
846                         p += s->d1->cookie_len;
847                         }
848                 
849                 /* Ciphers supported */
850                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
851                 if (i == 0)
852                         {
853                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
854                         goto err;
855                         }
856 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
857                         /* Some servers hang if client hello > 256 bytes
858                          * as hack workaround chop number of supported ciphers
859                          * to keep it well below this if we use TLS v1.2
860                          */
861                         if (TLS1_get_version(s) >= TLS1_2_VERSION
862                                 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
863                                 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
864 #endif
865                 s2n(i,p);
866                 p+=i;
867
868                 /* COMPRESSION */
869 #ifdef OPENSSL_NO_COMP
870                 *(p++)=1;
871 #else
872
873                 if ((s->options & SSL_OP_NO_COMPRESSION)
874                                         || !s->ctx->comp_methods)
875                         j=0;
876                 else
877                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
878                 *(p++)=1+j;
879                 for (i=0; i<j; i++)
880                         {
881                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
882                         *(p++)=comp->id;
883                         }
884 #endif
885                 *(p++)=0; /* Add the NULL method */
886
887 #ifndef OPENSSL_NO_TLSEXT
888                 /* TLS extensions*/
889                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
890                         {
891                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
892                         goto err;
893                         }
894                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
895                         {
896                         ssl3_send_alert(s,SSL3_AL_FATAL,al);
897                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
898                         goto err;
899                         }
900 #endif
901                 
902                 l= p-d;
903                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_HELLO, l);
904                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
905                 }
906
907         /* SSL3_ST_CW_CLNT_HELLO_B */
908         return ssl_do_write(s);
909 err:
910         return(-1);
911         }
912
913 int ssl3_get_server_hello(SSL *s)
914         {
915         STACK_OF(SSL_CIPHER) *sk;
916         const SSL_CIPHER *c;
917         CERT *ct = s->cert;
918         unsigned char *p,*d;
919         int i,al=SSL_AD_INTERNAL_ERROR,ok;
920         unsigned int j;
921         long n;
922 #ifndef OPENSSL_NO_COMP
923         SSL_COMP *comp;
924 #endif
925         /* Hello verify request and/or server hello version may not
926          * match so set first packet if we're negotiating version.
927          */
928         if (SSL_IS_DTLS(s))
929                 s->first_packet = 1;
930
931         n=s->method->ssl_get_message(s,
932                 SSL3_ST_CR_SRVR_HELLO_A,
933                 SSL3_ST_CR_SRVR_HELLO_B,
934                 -1,
935                 20000, /* ?? */
936                 &ok);
937
938         if (!ok) return((int)n);
939
940         if (SSL_IS_DTLS(s))
941                 {
942                 s->first_packet = 0;
943                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
944                         {
945                         if ( s->d1->send_cookie == 0)
946                                 {
947                                 s->s3->tmp.reuse_message = 1;
948                                 return 1;
949                                 }
950                         else /* already sent a cookie */
951                                 {
952                                 al=SSL_AD_UNEXPECTED_MESSAGE;
953                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
954                                 goto f_err;
955                                 }
956                         }
957                 }
958         
959         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
960                 {
961                 al=SSL_AD_UNEXPECTED_MESSAGE;
962                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
963                 goto f_err;
964                 }
965
966         d=p=(unsigned char *)s->init_msg;
967         if (s->method->version == DTLS_ANY_VERSION)
968                 {
969                 /* Work out correct protocol version to use */
970                 int hversion = (p[0] << 8)|p[1];
971                 int options = s->options;
972                 if (hversion == DTLS1_2_VERSION
973                         && !(options & SSL_OP_NO_DTLSv1_2))
974                         s->method = DTLSv1_2_client_method();
975                 else if (tls1_suiteb(s))
976                         {
977                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
978                         s->version = hversion;
979                         al = SSL_AD_PROTOCOL_VERSION;
980                         goto f_err;
981                         }
982                 else if (hversion == DTLS1_VERSION
983                         && !(options & SSL_OP_NO_DTLSv1))
984                         s->method = DTLSv1_client_method();
985                 else
986                         {
987                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
988                         s->version = hversion;
989                         al = SSL_AD_PROTOCOL_VERSION;
990                         goto f_err;
991                         }
992                 s->version = s->client_version = s->method->version;
993                 }
994
995         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
996                 {
997                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
998                 s->version=(s->version&0xff00)|p[1];
999                 al=SSL_AD_PROTOCOL_VERSION;
1000                 goto f_err;
1001                 }
1002         p+=2;
1003
1004         /* load the server hello data */
1005         /* load the server random */
1006         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
1007         p+=SSL3_RANDOM_SIZE;
1008
1009         /* get the session-id */
1010         j= *(p++);
1011
1012         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
1013                 {
1014                 al=SSL_AD_ILLEGAL_PARAMETER;
1015                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
1016                 goto f_err;
1017                 }
1018
1019 #ifndef OPENSSL_NO_TLSEXT
1020         /* check if we want to resume the session based on external pre-shared secret */
1021         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1022                 {
1023                 SSL_CIPHER *pref_cipher=NULL;
1024                 s->session->master_key_length=sizeof(s->session->master_key);
1025                 if (s->tls_session_secret_cb(s, s->session->master_key,
1026                                              &s->session->master_key_length,
1027                                              NULL, &pref_cipher,
1028                                              s->tls_session_secret_cb_arg))
1029                         {
1030                         s->session->cipher = pref_cipher ?
1031                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
1032                         }
1033                 }
1034 #endif /* OPENSSL_NO_TLSEXT */
1035
1036         if (j != 0 && j == s->session->session_id_length
1037             && memcmp(p,s->session->session_id,j) == 0)
1038             {
1039             if(s->sid_ctx_length != s->session->sid_ctx_length
1040                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
1041                 {
1042                 /* actually a client application bug */
1043                 al=SSL_AD_ILLEGAL_PARAMETER;
1044                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1045                 goto f_err;
1046                 }
1047             s->hit=1;
1048             }
1049         else    /* a miss or crap from the other end */
1050                 {
1051                 /* If we were trying for session-id reuse, make a new
1052                  * SSL_SESSION so we don't stuff up other people */
1053                 s->hit=0;
1054                 if (s->session->session_id_length > 0)
1055                         {
1056                         if (!ssl_get_new_session(s,0))
1057                                 {
1058                                 goto f_err;
1059                                 }
1060                         }
1061                 s->session->session_id_length=j;
1062                 memcpy(s->session->session_id,p,j); /* j could be 0 */
1063                 }
1064         p+=j;
1065         c=ssl_get_cipher_by_char(s,p);
1066         if (c == NULL)
1067                 {
1068                 /* unknown cipher */
1069                 al=SSL_AD_ILLEGAL_PARAMETER;
1070                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
1071                 goto f_err;
1072                 }
1073         /* If it is a disabled cipher we didn't send it in client hello,
1074          * so return an error.
1075          */
1076         if (c->algorithm_ssl & ct->mask_ssl ||
1077                 c->algorithm_mkey & ct->mask_k ||
1078                 c->algorithm_auth & ct->mask_a)
1079                 {
1080                 al=SSL_AD_ILLEGAL_PARAMETER;
1081                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1082                 goto f_err;
1083                 }
1084         p+=ssl_put_cipher_by_char(s,NULL,NULL);
1085
1086         sk=ssl_get_ciphers_by_id(s);
1087         i=sk_SSL_CIPHER_find(sk,c);
1088         if (i < 0)
1089                 {
1090                 /* we did not say we would use this cipher */
1091                 al=SSL_AD_ILLEGAL_PARAMETER;
1092                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1093                 goto f_err;
1094                 }
1095
1096         /* Depending on the session caching (internal/external), the cipher
1097            and/or cipher_id values may not be set. Make sure that
1098            cipher_id is set and use it for comparison. */
1099         if (s->session->cipher)
1100                 s->session->cipher_id = s->session->cipher->id;
1101         if (s->hit && (s->session->cipher_id != c->id))
1102                 {
1103 /* Workaround is now obsolete */
1104 #if 0
1105                 if (!(s->options &
1106                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
1107 #endif
1108                         {
1109                         al=SSL_AD_ILLEGAL_PARAMETER;
1110                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1111                         goto f_err;
1112                         }
1113                 }
1114         s->s3->tmp.new_cipher=c;
1115         /* Don't digest cached records if no sigalgs: we may need them for
1116          * client authentication.
1117          */
1118         if (!SSL_USE_SIGALGS(s) && !ssl3_digest_cached_records(s))
1119                 goto f_err;
1120         /* lets get the compression algorithm */
1121         /* COMPRESSION */
1122 #ifdef OPENSSL_NO_COMP
1123         if (*(p++) != 0)
1124                 {
1125                 al=SSL_AD_ILLEGAL_PARAMETER;
1126                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1127                 goto f_err;
1128                 }
1129         /* If compression is disabled we'd better not try to resume a session
1130          * using compression.
1131          */
1132         if (s->session->compress_meth != 0)
1133                 {
1134                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1135                 goto f_err;
1136                 }
1137 #else
1138         j= *(p++);
1139         if (s->hit && j != s->session->compress_meth)
1140                 {
1141                 al=SSL_AD_ILLEGAL_PARAMETER;
1142                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1143                 goto f_err;
1144                 }
1145         if (j == 0)
1146                 comp=NULL;
1147         else if (s->options & SSL_OP_NO_COMPRESSION)
1148                 {
1149                 al=SSL_AD_ILLEGAL_PARAMETER;
1150                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1151                 goto f_err;
1152                 }
1153         else
1154                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1155         
1156         if ((j != 0) && (comp == NULL))
1157                 {
1158                 al=SSL_AD_ILLEGAL_PARAMETER;
1159                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1160                 goto f_err;
1161                 }
1162         else
1163                 {
1164                 s->s3->tmp.new_compression=comp;
1165                 }
1166 #endif
1167
1168 #ifndef OPENSSL_NO_TLSEXT
1169         /* TLS extensions*/
1170         if (!ssl_parse_serverhello_tlsext(s,&p,d,n))
1171                 {
1172                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1173                 goto err; 
1174                 }
1175 #endif
1176
1177         if (p != (d+n))
1178                 {
1179                 /* wrong packet length */
1180                 al=SSL_AD_DECODE_ERROR;
1181                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1182                 goto f_err;
1183                 }
1184
1185         return(1);
1186 f_err:
1187         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1188 err:
1189         return(-1);
1190         }
1191
1192 int ssl3_get_server_certificate(SSL *s)
1193         {
1194         int al,i,ok,ret= -1;
1195         unsigned long n,nc,llen,l;
1196         X509 *x=NULL;
1197         const unsigned char *q,*p;
1198         unsigned char *d;
1199         STACK_OF(X509) *sk=NULL;
1200         SESS_CERT *sc;
1201         EVP_PKEY *pkey=NULL;
1202         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1203
1204         n=s->method->ssl_get_message(s,
1205                 SSL3_ST_CR_CERT_A,
1206                 SSL3_ST_CR_CERT_B,
1207                 -1,
1208                 s->max_cert_list,
1209                 &ok);
1210
1211         if (!ok) return((int)n);
1212
1213         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1214                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
1215                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1216                 {
1217                 s->s3->tmp.reuse_message=1;
1218                 return(1);
1219                 }
1220
1221         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1222                 {
1223                 al=SSL_AD_UNEXPECTED_MESSAGE;
1224                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1225                 goto f_err;
1226                 }
1227         p=d=(unsigned char *)s->init_msg;
1228
1229         if ((sk=sk_X509_new_null()) == NULL)
1230                 {
1231                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1232                 goto err;
1233                 }
1234
1235         n2l3(p,llen);
1236         if (llen+3 != n)
1237                 {
1238                 al=SSL_AD_DECODE_ERROR;
1239                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1240                 goto f_err;
1241                 }
1242         for (nc=0; nc<llen; )
1243                 {
1244                 n2l3(p,l);
1245                 if ((l+nc+3) > llen)
1246                         {
1247                         al=SSL_AD_DECODE_ERROR;
1248                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1249                         goto f_err;
1250                         }
1251
1252                 q=p;
1253                 x=d2i_X509(NULL,&q,l);
1254                 if (x == NULL)
1255                         {
1256                         al=SSL_AD_BAD_CERTIFICATE;
1257                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1258                         goto f_err;
1259                         }
1260                 if (q != (p+l))
1261                         {
1262                         al=SSL_AD_DECODE_ERROR;
1263                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1264                         goto f_err;
1265                         }
1266                 if (!sk_X509_push(sk,x))
1267                         {
1268                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1269                         goto err;
1270                         }
1271                 x=NULL;
1272                 nc+=l+3;
1273                 p=q;
1274                 }
1275
1276         i=ssl_verify_cert_chain(s,sk);
1277         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1278 #ifndef OPENSSL_NO_KRB5
1279             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1280                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1281 #endif /* OPENSSL_NO_KRB5 */
1282                 )
1283                 {
1284                 al=ssl_verify_alarm_type(s->verify_result);
1285                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1286                 goto f_err; 
1287                 }
1288         ERR_clear_error(); /* but we keep s->verify_result */
1289
1290         sc=ssl_sess_cert_new();
1291         if (sc == NULL) goto err;
1292
1293         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1294         s->session->sess_cert=sc;
1295
1296         sc->cert_chain=sk;
1297         /* Inconsistency alert: cert_chain does include the peer's
1298          * certificate, which we don't include in s3_srvr.c */
1299         x=sk_X509_value(sk,0);
1300         sk=NULL;
1301         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1302
1303         pkey=X509_get_pubkey(x);
1304
1305         /* VRS: allow null cert if auth == KRB5 */
1306         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1307                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1308                     ? 0 : 1;
1309
1310 #ifdef KSSL_DEBUG
1311         printf("pkey,x = %p, %p\n", pkey,x);
1312         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1313         printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1314                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1315 #endif    /* KSSL_DEBUG */
1316
1317         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1318                 {
1319                 x=NULL;
1320                 al=SSL3_AL_FATAL;
1321                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1322                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1323                 goto f_err;
1324                 }
1325
1326         i=ssl_cert_type(x,pkey);
1327         if (need_cert && i < 0)
1328                 {
1329                 x=NULL;
1330                 al=SSL3_AL_FATAL;
1331                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1332                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1333                 goto f_err;
1334                 }
1335
1336         if (need_cert)
1337                 {
1338                 int exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1339                 if (exp_idx >= 0 && i != exp_idx)
1340                         {
1341                         x=NULL;
1342                         al=SSL_AD_ILLEGAL_PARAMETER;
1343                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1344                                 SSL_R_WRONG_CERTIFICATE_TYPE);
1345                         goto f_err;
1346                         }
1347                 sc->peer_cert_type=i;
1348                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1349                 /* Why would the following ever happen?
1350                  * We just created sc a couple of lines ago. */
1351                 if (sc->peer_pkeys[i].x509 != NULL)
1352                         X509_free(sc->peer_pkeys[i].x509);
1353                 sc->peer_pkeys[i].x509=x;
1354                 sc->peer_key= &(sc->peer_pkeys[i]);
1355
1356                 if (s->session->peer != NULL)
1357                         X509_free(s->session->peer);
1358                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1359                 s->session->peer=x;
1360                 }
1361         else
1362                 {
1363                 sc->peer_cert_type=i;
1364                 sc->peer_key= NULL;
1365
1366                 if (s->session->peer != NULL)
1367                         X509_free(s->session->peer);
1368                 s->session->peer=NULL;
1369                 }
1370         s->session->verify_result = s->verify_result;
1371
1372         x=NULL;
1373         ret=1;
1374         if (0)
1375                 {
1376 f_err:
1377                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1378                 }
1379 err:
1380         EVP_PKEY_free(pkey);
1381         X509_free(x);
1382         sk_X509_pop_free(sk,X509_free);
1383         return(ret);
1384         }
1385
1386 int ssl3_get_key_exchange(SSL *s)
1387         {
1388 #ifndef OPENSSL_NO_RSA
1389         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1390 #endif
1391         EVP_MD_CTX md_ctx;
1392         unsigned char *param,*p;
1393         int al,i,j,param_len,ok;
1394         long n,alg_k,alg_a;
1395         EVP_PKEY *pkey=NULL;
1396         const EVP_MD *md = NULL;
1397 #ifndef OPENSSL_NO_RSA
1398         RSA *rsa=NULL;
1399 #endif
1400 #ifndef OPENSSL_NO_DH
1401         DH *dh=NULL;
1402 #endif
1403 #ifndef OPENSSL_NO_ECDH
1404         EC_KEY *ecdh = NULL;
1405         BN_CTX *bn_ctx = NULL;
1406         EC_POINT *srvr_ecpoint = NULL;
1407         int curve_nid = 0;
1408         int encoded_pt_len = 0;
1409 #endif
1410
1411         /* use same message size as in ssl3_get_certificate_request()
1412          * as ServerKeyExchange message may be skipped */
1413         n=s->method->ssl_get_message(s,
1414                 SSL3_ST_CR_KEY_EXCH_A,
1415                 SSL3_ST_CR_KEY_EXCH_B,
1416                 -1,
1417                 s->max_cert_list,
1418                 &ok);
1419         if (!ok) return((int)n);
1420
1421         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1422                 {
1423 #ifndef OPENSSL_NO_PSK
1424                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1425                    omitted if no identity hint is sent. Set
1426                    session->sess_cert anyway to avoid problems
1427                    later.*/
1428                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1429                         {
1430                         s->session->sess_cert=ssl_sess_cert_new();
1431                         if (s->ctx->psk_identity_hint)
1432                                 OPENSSL_free(s->ctx->psk_identity_hint);
1433                         s->ctx->psk_identity_hint = NULL;
1434                         }
1435 #endif
1436                 s->s3->tmp.reuse_message=1;
1437                 return(1);
1438                 }
1439
1440         param=p=(unsigned char *)s->init_msg;
1441         if (s->session->sess_cert != NULL)
1442                 {
1443 #ifndef OPENSSL_NO_RSA
1444                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1445                         {
1446                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1447                         s->session->sess_cert->peer_rsa_tmp=NULL;
1448                         }
1449 #endif
1450 #ifndef OPENSSL_NO_DH
1451                 if (s->session->sess_cert->peer_dh_tmp)
1452                         {
1453                         DH_free(s->session->sess_cert->peer_dh_tmp);
1454                         s->session->sess_cert->peer_dh_tmp=NULL;
1455                         }
1456 #endif
1457 #ifndef OPENSSL_NO_ECDH
1458                 if (s->session->sess_cert->peer_ecdh_tmp)
1459                         {
1460                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1461                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1462                         }
1463 #endif
1464                 }
1465         else
1466                 {
1467                 s->session->sess_cert=ssl_sess_cert_new();
1468                 }
1469
1470         param_len=0;
1471         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1472         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1473         EVP_MD_CTX_init(&md_ctx);
1474
1475 #ifndef OPENSSL_NO_PSK
1476         if (alg_k & SSL_kPSK)
1477                 {
1478                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1479
1480                 al=SSL_AD_HANDSHAKE_FAILURE;
1481                 n2s(p,i);
1482                 param_len=i+2;
1483                 /* Store PSK identity hint for later use, hint is used
1484                  * in ssl3_send_client_key_exchange.  Assume that the
1485                  * maximum length of a PSK identity hint can be as
1486                  * long as the maximum length of a PSK identity. */
1487                 if (i > PSK_MAX_IDENTITY_LEN)
1488                         {
1489                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1490                                 SSL_R_DATA_LENGTH_TOO_LONG);
1491                         goto f_err;
1492                         }
1493                 if (param_len > n)
1494                         {
1495                         al=SSL_AD_DECODE_ERROR;
1496                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1497                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1498                         goto f_err;
1499                         }
1500                 /* If received PSK identity hint contains NULL
1501                  * characters, the hint is truncated from the first
1502                  * NULL. p may not be ending with NULL, so create a
1503                  * NULL-terminated string. */
1504                 memcpy(tmp_id_hint, p, i);
1505                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1506                 if (s->ctx->psk_identity_hint != NULL)
1507                         OPENSSL_free(s->ctx->psk_identity_hint);
1508                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1509                 if (s->ctx->psk_identity_hint == NULL)
1510                         {
1511                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1512                         goto f_err;
1513                         }          
1514
1515                 p+=i;
1516                 n-=param_len;
1517                 }
1518         else
1519 #endif /* !OPENSSL_NO_PSK */
1520 #ifndef OPENSSL_NO_SRP
1521         if (alg_k & SSL_kSRP)
1522                 {
1523                 n2s(p,i);
1524                 param_len=i+2;
1525                 if (param_len > n)
1526                         {
1527                         al=SSL_AD_DECODE_ERROR;
1528                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1529                         goto f_err;
1530                         }
1531                 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1532                         {
1533                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1534                         goto err;
1535                         }
1536                 p+=i;
1537
1538                 n2s(p,i);
1539                 param_len+=i+2;
1540                 if (param_len > n)
1541                         {
1542                         al=SSL_AD_DECODE_ERROR;
1543                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1544                         goto f_err;
1545                         }
1546                 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1547                         {
1548                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1549                         goto err;
1550                         }
1551                 p+=i;
1552
1553                 i = (unsigned int)(p[0]);
1554                 p++;
1555                 param_len+=i+1;
1556                 if (param_len > n)
1557                         {
1558                         al=SSL_AD_DECODE_ERROR;
1559                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1560                         goto f_err;
1561                         }
1562                 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1563                         {
1564                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1565                         goto err;
1566                         }
1567                 p+=i;
1568
1569                 n2s(p,i);
1570                 param_len+=i+2;
1571                 if (param_len > n)
1572                         {
1573                         al=SSL_AD_DECODE_ERROR;
1574                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1575                         goto f_err;
1576                         }
1577                 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1578                         {
1579                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1580                         goto err;
1581                         }
1582                 p+=i;
1583                 n-=param_len;
1584
1585 /* We must check if there is a certificate */
1586 #ifndef OPENSSL_NO_RSA
1587                 if (alg_a & SSL_aRSA)
1588                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1589 #else
1590                 if (0)
1591                         ;
1592 #endif
1593 #ifndef OPENSSL_NO_DSA
1594                 else if (alg_a & SSL_aDSS)
1595                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1596 #endif
1597                 }
1598         else
1599 #endif /* !OPENSSL_NO_SRP */
1600 #ifndef OPENSSL_NO_RSA
1601         if (alg_k & SSL_kRSA)
1602                 {
1603                 if ((rsa=RSA_new()) == NULL)
1604                         {
1605                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1606                         goto err;
1607                         }
1608                 n2s(p,i);
1609                 param_len=i+2;
1610                 if (param_len > n)
1611                         {
1612                         al=SSL_AD_DECODE_ERROR;
1613                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1614                         goto f_err;
1615                         }
1616                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1617                         {
1618                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1619                         goto err;
1620                         }
1621                 p+=i;
1622
1623                 n2s(p,i);
1624                 param_len+=i+2;
1625                 if (param_len > n)
1626                         {
1627                         al=SSL_AD_DECODE_ERROR;
1628                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1629                         goto f_err;
1630                         }
1631                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1632                         {
1633                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1634                         goto err;
1635                         }
1636                 p+=i;
1637                 n-=param_len;
1638
1639                 /* this should be because we are using an export cipher */
1640                 if (alg_a & SSL_aRSA)
1641                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1642                 else
1643                         {
1644                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1645                         goto err;
1646                         }
1647                 s->session->sess_cert->peer_rsa_tmp=rsa;
1648                 rsa=NULL;
1649                 }
1650 #else /* OPENSSL_NO_RSA */
1651         if (0)
1652                 ;
1653 #endif
1654 #ifndef OPENSSL_NO_DH
1655         else if (alg_k & SSL_kEDH)
1656                 {
1657                 if ((dh=DH_new()) == NULL)
1658                         {
1659                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1660                         goto err;
1661                         }
1662                 n2s(p,i);
1663                 param_len=i+2;
1664                 if (param_len > n)
1665                         {
1666                         al=SSL_AD_DECODE_ERROR;
1667                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1668                         goto f_err;
1669                         }
1670                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1671                         {
1672                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1673                         goto err;
1674                         }
1675                 p+=i;
1676
1677                 n2s(p,i);
1678                 param_len+=i+2;
1679                 if (param_len > n)
1680                         {
1681                         al=SSL_AD_DECODE_ERROR;
1682                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1683                         goto f_err;
1684                         }
1685                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1686                         {
1687                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1688                         goto err;
1689                         }
1690                 p+=i;
1691
1692                 n2s(p,i);
1693                 param_len+=i+2;
1694                 if (param_len > n)
1695                         {
1696                         al=SSL_AD_DECODE_ERROR;
1697                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1698                         goto f_err;
1699                         }
1700                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1701                         {
1702                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1703                         goto err;
1704                         }
1705                 p+=i;
1706                 n-=param_len;
1707
1708 #ifndef OPENSSL_NO_RSA
1709                 if (alg_a & SSL_aRSA)
1710                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1711 #else
1712                 if (0)
1713                         ;
1714 #endif
1715 #ifndef OPENSSL_NO_DSA
1716                 else if (alg_a & SSL_aDSS)
1717                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1718 #endif
1719                 /* else anonymous DH, so no certificate or pkey. */
1720
1721                 s->session->sess_cert->peer_dh_tmp=dh;
1722                 dh=NULL;
1723                 }
1724         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1725                 {
1726                 al=SSL_AD_ILLEGAL_PARAMETER;
1727                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1728                 goto f_err;
1729                 }
1730 #endif /* !OPENSSL_NO_DH */
1731
1732 #ifndef OPENSSL_NO_ECDH
1733         else if (alg_k & SSL_kEECDH)
1734                 {
1735                 EC_GROUP *ngroup;
1736                 const EC_GROUP *group;
1737
1738                 if ((ecdh=EC_KEY_new()) == NULL)
1739                         {
1740                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1741                         goto err;
1742                         }
1743
1744                 /* Extract elliptic curve parameters and the
1745                  * server's ephemeral ECDH public key.
1746                  * Keep accumulating lengths of various components in
1747                  * param_len and make sure it never exceeds n.
1748                  */
1749
1750                 /* XXX: For now we only support named (not generic) curves
1751                  * and the ECParameters in this case is just three bytes.
1752                  */
1753                 param_len=3;
1754                 /* Check curve is one of our prefrences, if not server has
1755                  * sent an invalid curve.
1756                  */
1757                 if (!tls1_check_curve(s, p, param_len))
1758                         {
1759                         al=SSL_AD_DECODE_ERROR;
1760                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_CURVE);
1761                         goto f_err;
1762                         }
1763
1764                 if ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0) 
1765                         {
1766                         al=SSL_AD_INTERNAL_ERROR;
1767                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1768                         goto f_err;
1769                         }
1770
1771                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1772                 if (ngroup == NULL)
1773                         {
1774                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1775                         goto err;
1776                         }
1777                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1778                         {
1779                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1780                         goto err;
1781                         }
1782                 EC_GROUP_free(ngroup);
1783
1784                 group = EC_KEY_get0_group(ecdh);
1785
1786                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1787                     (EC_GROUP_get_degree(group) > 163))
1788                         {
1789                         al=SSL_AD_EXPORT_RESTRICTION;
1790                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1791                         goto f_err;
1792                         }
1793
1794                 p+=3;
1795
1796                 /* Next, get the encoded ECPoint */
1797                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1798                     ((bn_ctx = BN_CTX_new()) == NULL))
1799                         {
1800                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1801                         goto err;
1802                         }
1803
1804                 encoded_pt_len = *p;  /* length of encoded point */
1805                 p+=1;
1806                 param_len += (1 + encoded_pt_len);
1807                 if ((param_len > n) ||
1808                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1809                         p, encoded_pt_len, bn_ctx) == 0))
1810                         {
1811                         al=SSL_AD_DECODE_ERROR;
1812                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1813                         goto f_err;
1814                         }
1815
1816                 n-=param_len;
1817                 p+=encoded_pt_len;
1818
1819                 /* The ECC/TLS specification does not mention
1820                  * the use of DSA to sign ECParameters in the server
1821                  * key exchange message. We do support RSA and ECDSA.
1822                  */
1823                 if (0) ;
1824 #ifndef OPENSSL_NO_RSA
1825                 else if (alg_a & SSL_aRSA)
1826                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1827 #endif
1828 #ifndef OPENSSL_NO_ECDSA
1829                 else if (alg_a & SSL_aECDSA)
1830                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1831 #endif
1832                 /* else anonymous ECDH, so no certificate or pkey. */
1833                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1834                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1835                 ecdh=NULL;
1836                 BN_CTX_free(bn_ctx);
1837                 bn_ctx = NULL;
1838                 EC_POINT_free(srvr_ecpoint);
1839                 srvr_ecpoint = NULL;
1840                 }
1841         else if (alg_k)
1842                 {
1843                 al=SSL_AD_UNEXPECTED_MESSAGE;
1844                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1845                 goto f_err;
1846                 }
1847 #endif /* !OPENSSL_NO_ECDH */
1848
1849
1850         /* p points to the next byte, there are 'n' bytes left */
1851
1852         /* if it was signed, check the signature */
1853         if (pkey != NULL)
1854                 {
1855                 if (SSL_USE_SIGALGS(s))
1856                         {
1857                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
1858                         if (rv == -1)
1859                                 goto err;
1860                         else if (rv == 0)
1861                                 {
1862                                 al = SSL_AD_DECODE_ERROR;
1863                                 goto f_err;
1864                                 }
1865 #ifdef SSL_DEBUG
1866 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1867 #endif
1868                         p += 2;
1869                         n -= 2;
1870                         }
1871                 else
1872                         md = EVP_sha1();
1873                         
1874                 n2s(p,i);
1875                 n-=2;
1876                 j=EVP_PKEY_size(pkey);
1877
1878                 if ((i != n) || (n > j) || (n <= 0))
1879                         {
1880                         /* wrong packet length */
1881                         al=SSL_AD_DECODE_ERROR;
1882                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1883                         goto f_err;
1884                         }
1885
1886 #ifndef OPENSSL_NO_RSA
1887                 if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1888                         {
1889                         int num;
1890
1891                         j=0;
1892                         q=md_buf;
1893                         for (num=2; num > 0; num--)
1894                                 {
1895                                 EVP_MD_CTX_set_flags(&md_ctx,
1896                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1897                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1898                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1899                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1900                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1901                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1902                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1903                                 q+=i;
1904                                 j+=i;
1905                                 }
1906                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1907                                                                 pkey->pkey.rsa);
1908                         if (i < 0)
1909                                 {
1910                                 al=SSL_AD_DECRYPT_ERROR;
1911                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1912                                 goto f_err;
1913                                 }
1914                         if (i == 0)
1915                                 {
1916                                 /* bad signature */
1917                                 al=SSL_AD_DECRYPT_ERROR;
1918                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1919                                 goto f_err;
1920                                 }
1921                         }
1922                 else
1923 #endif
1924                         {
1925                         EVP_VerifyInit_ex(&md_ctx, md, NULL);
1926                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1927                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1928                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1929                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1930                                 {
1931                                 /* bad signature */
1932                                 al=SSL_AD_DECRYPT_ERROR;
1933                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1934                                 goto f_err;
1935                                 }
1936                         }
1937                 }
1938         else
1939                 {
1940                 /* aNULL or kPSK do not need public keys */
1941                 if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
1942                         {
1943                         /* Might be wrong key type, check it */
1944                         if (ssl3_check_cert_and_algorithm(s))
1945                                 /* Otherwise this shouldn't happen */
1946                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1947                         goto err;
1948                         }
1949                 /* still data left over */
1950                 if (n != 0)
1951                         {
1952                         al=SSL_AD_DECODE_ERROR;
1953                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1954                         goto f_err;
1955                         }
1956                 }
1957         EVP_PKEY_free(pkey);
1958         EVP_MD_CTX_cleanup(&md_ctx);
1959         return(1);
1960 f_err:
1961         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1962 err:
1963         EVP_PKEY_free(pkey);
1964 #ifndef OPENSSL_NO_RSA
1965         if (rsa != NULL)
1966                 RSA_free(rsa);
1967 #endif
1968 #ifndef OPENSSL_NO_DH
1969         if (dh != NULL)
1970                 DH_free(dh);
1971 #endif
1972 #ifndef OPENSSL_NO_ECDH
1973         BN_CTX_free(bn_ctx);
1974         EC_POINT_free(srvr_ecpoint);
1975         if (ecdh != NULL)
1976                 EC_KEY_free(ecdh);
1977 #endif
1978         EVP_MD_CTX_cleanup(&md_ctx);
1979         return(-1);
1980         }
1981
1982 int ssl3_get_certificate_request(SSL *s)
1983         {
1984         int ok,ret=0;
1985         unsigned long n,nc,l;
1986         unsigned int llen, ctype_num,i;
1987         X509_NAME *xn=NULL;
1988         const unsigned char *p,*q;
1989         unsigned char *d;
1990         STACK_OF(X509_NAME) *ca_sk=NULL;
1991
1992         n=s->method->ssl_get_message(s,
1993                 SSL3_ST_CR_CERT_REQ_A,
1994                 SSL3_ST_CR_CERT_REQ_B,
1995                 -1,
1996                 s->max_cert_list,
1997                 &ok);
1998
1999         if (!ok) return((int)n);
2000
2001         s->s3->tmp.cert_req=0;
2002
2003         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
2004                 {
2005                 s->s3->tmp.reuse_message=1;
2006                 /* If we get here we don't need any cached handshake records
2007                  * as we wont be doing client auth.
2008                  */
2009                 if (s->s3->handshake_buffer)
2010                         {
2011                         if (!ssl3_digest_cached_records(s))
2012                                 goto err;
2013                         }
2014                 return(1);
2015                 }
2016
2017         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
2018                 {
2019                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2020                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
2021                 goto err;
2022                 }
2023
2024         /* TLS does not like anon-DH with client cert */
2025         if (s->version > SSL3_VERSION)
2026                 {
2027                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
2028                         {
2029                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2030                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
2031                         goto err;
2032                         }
2033                 }
2034
2035         p=d=(unsigned char *)s->init_msg;
2036
2037         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
2038                 {
2039                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2040                 goto err;
2041                 }
2042
2043         /* get the certificate types */
2044         ctype_num= *(p++);
2045         if (s->cert->ctypes)
2046                 {
2047                 OPENSSL_free(s->cert->ctypes);
2048                 s->cert->ctypes = NULL;
2049                 }
2050         if (ctype_num > SSL3_CT_NUMBER)
2051                 {
2052                 /* If we exceed static buffer copy all to cert structure */
2053                 s->cert->ctypes = OPENSSL_malloc(ctype_num);
2054                 memcpy(s->cert->ctypes, p, ctype_num);
2055                 s->cert->ctype_num = (size_t)ctype_num;
2056                 ctype_num=SSL3_CT_NUMBER;
2057                 }
2058         for (i=0; i<ctype_num; i++)
2059                 s->s3->tmp.ctype[i]= p[i];
2060         p+=p[-1];
2061         if (SSL_USE_SIGALGS(s))
2062                 {
2063                 n2s(p, llen);
2064                 /* Check we have enough room for signature algorithms and
2065                  * following length value.
2066                  */
2067                 if ((unsigned long)(p - d + llen + 2) > n)
2068                         {
2069                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2070                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
2071                         goto err;
2072                         }
2073                 /* Clear certificate digests and validity flags */
2074                 for (i = 0; i < SSL_PKEY_NUM; i++)
2075                         {
2076                         s->cert->pkeys[i].digest = NULL;
2077                         s->cert->pkeys[i].valid_flags = 0;
2078                         }
2079                 if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
2080                         {
2081                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2082                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2083                         goto err;
2084                         }
2085                 p += llen;
2086                 }
2087
2088         /* get the CA RDNs */
2089         n2s(p,llen);
2090 #if 0
2091 {
2092 FILE *out;
2093 out=fopen("/tmp/vsign.der","w");
2094 fwrite(p,1,llen,out);
2095 fclose(out);
2096 }
2097 #endif
2098
2099         if ((unsigned long)(p - d + llen) != n)
2100                 {
2101                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2102                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
2103                 goto err;
2104                 }
2105
2106         for (nc=0; nc<llen; )
2107                 {
2108                 n2s(p,l);
2109                 if ((l+nc+2) > llen)
2110                         {
2111                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2112                                 goto cont; /* netscape bugs */
2113                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2114                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
2115                         goto err;
2116                         }
2117
2118                 q=p;
2119
2120                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
2121                         {
2122                         /* If netscape tolerance is on, ignore errors */
2123                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2124                                 goto cont;
2125                         else
2126                                 {
2127                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2128                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2129                                 goto err;
2130                                 }
2131                         }
2132
2133                 if (q != (p+l))
2134                         {
2135                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2136                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2137                         goto err;
2138                         }
2139                 if (!sk_X509_NAME_push(ca_sk,xn))
2140                         {
2141                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2142                         goto err;
2143                         }
2144
2145                 p+=l;
2146                 nc+=l+2;
2147                 }
2148
2149         if (0)
2150                 {
2151 cont:
2152                 ERR_clear_error();
2153                 }
2154
2155         /* we should setup a certificate to return.... */
2156         s->s3->tmp.cert_req=1;
2157         s->s3->tmp.ctype_num=ctype_num;
2158         if (s->s3->tmp.ca_names != NULL)
2159                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2160         s->s3->tmp.ca_names=ca_sk;
2161         ca_sk=NULL;
2162
2163         ret=1;
2164 err:
2165         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2166         return(ret);
2167         }
2168
2169 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2170         {
2171         return(X509_NAME_cmp(*a,*b));
2172         }
2173 #ifndef OPENSSL_NO_TLSEXT
2174 int ssl3_get_new_session_ticket(SSL *s)
2175         {
2176         int ok,al,ret=0, ticklen;
2177         long n;
2178         const unsigned char *p;
2179         unsigned char *d;
2180
2181         n=s->method->ssl_get_message(s,
2182                 SSL3_ST_CR_SESSION_TICKET_A,
2183                 SSL3_ST_CR_SESSION_TICKET_B,
2184                 -1,
2185                 16384,
2186                 &ok);
2187
2188         if (!ok)
2189                 return((int)n);
2190
2191         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
2192                 {
2193                 s->s3->tmp.reuse_message=1;
2194                 return(1);
2195                 }
2196         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
2197                 {
2198                 al=SSL_AD_UNEXPECTED_MESSAGE;
2199                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
2200                 goto f_err;
2201                 }
2202         if (n < 6)
2203                 {
2204                 /* need at least ticket_lifetime_hint + ticket length */
2205                 al = SSL_AD_DECODE_ERROR;
2206                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2207                 goto f_err;
2208                 }
2209
2210         p=d=(unsigned char *)s->init_msg;
2211         n2l(p, s->session->tlsext_tick_lifetime_hint);
2212         n2s(p, ticklen);
2213         /* ticket_lifetime_hint + ticket_length + ticket */
2214         if (ticklen + 6 != n)
2215                 {
2216                 al = SSL_AD_DECODE_ERROR;
2217                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2218                 goto f_err;
2219                 }
2220         if (s->session->tlsext_tick)
2221                 {
2222                 OPENSSL_free(s->session->tlsext_tick);
2223                 s->session->tlsext_ticklen = 0;
2224                 }
2225         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2226         if (!s->session->tlsext_tick)
2227                 {
2228                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2229                 goto err;
2230                 }
2231         memcpy(s->session->tlsext_tick, p, ticklen);
2232         s->session->tlsext_ticklen = ticklen;
2233         /* There are two ways to detect a resumed ticket sesion.
2234          * One is to set an appropriate session ID and then the server
2235          * must return a match in ServerHello. This allows the normal
2236          * client session ID matching to work and we know much 
2237          * earlier that the ticket has been accepted.
2238          * 
2239          * The other way is to set zero length session ID when the
2240          * ticket is presented and rely on the handshake to determine
2241          * session resumption.
2242          *
2243          * We choose the former approach because this fits in with
2244          * assumptions elsewhere in OpenSSL. The session ID is set
2245          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2246          * ticket.
2247          */ 
2248         EVP_Digest(p, ticklen,
2249                         s->session->session_id, &s->session->session_id_length,
2250 #ifndef OPENSSL_NO_SHA256
2251                                                         EVP_sha256(), NULL);
2252 #else
2253                                                         EVP_sha1(), NULL);
2254 #endif
2255         ret=1;
2256         return(ret);
2257 f_err:
2258         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2259 err:
2260         return(-1);
2261         }
2262
2263 int ssl3_get_cert_status(SSL *s)
2264         {
2265         int ok, al;
2266         unsigned long resplen,n;
2267         const unsigned char *p;
2268
2269         n=s->method->ssl_get_message(s,
2270                 SSL3_ST_CR_CERT_STATUS_A,
2271                 SSL3_ST_CR_CERT_STATUS_B,
2272                 SSL3_MT_CERTIFICATE_STATUS,
2273                 16384,
2274                 &ok);
2275
2276         if (!ok) return((int)n);
2277         if (n < 4)
2278                 {
2279                 /* need at least status type + length */
2280                 al = SSL_AD_DECODE_ERROR;
2281                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2282                 goto f_err;
2283                 }
2284         p = (unsigned char *)s->init_msg;
2285         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2286                 {
2287                 al = SSL_AD_DECODE_ERROR;
2288                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2289                 goto f_err;
2290                 }
2291         n2l3(p, resplen);
2292         if (resplen + 4 != n)
2293                 {
2294                 al = SSL_AD_DECODE_ERROR;
2295                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2296                 goto f_err;
2297                 }
2298         if (s->tlsext_ocsp_resp)
2299                 OPENSSL_free(s->tlsext_ocsp_resp);
2300         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2301         if (!s->tlsext_ocsp_resp)
2302                 {
2303                 al = SSL_AD_INTERNAL_ERROR;
2304                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2305                 goto f_err;
2306                 }
2307         s->tlsext_ocsp_resplen = resplen;
2308         if (s->ctx->tlsext_status_cb)
2309                 {
2310                 int ret;
2311                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2312                 if (ret == 0)
2313                         {
2314                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2315                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2316                         goto f_err;
2317                         }
2318                 if (ret < 0)
2319                         {
2320                         al = SSL_AD_INTERNAL_ERROR;
2321                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2322                         goto f_err;
2323                         }
2324                 }
2325         return 1;
2326 f_err:
2327         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2328         return(-1);
2329         }
2330 #endif
2331
2332 int ssl3_get_server_done(SSL *s)
2333         {
2334         int ok,ret=0;
2335         long n;
2336
2337         n=s->method->ssl_get_message(s,
2338                 SSL3_ST_CR_SRVR_DONE_A,
2339                 SSL3_ST_CR_SRVR_DONE_B,
2340                 SSL3_MT_SERVER_DONE,
2341                 30, /* should be very small, like 0 :-) */
2342                 &ok);
2343
2344         if (!ok) return((int)n);
2345         if (n > 0)
2346                 {
2347                 /* should contain no data */
2348                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2349                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2350                 return -1;
2351                 }
2352         ret=1;
2353         return(ret);
2354         }
2355
2356
2357 int ssl3_send_client_key_exchange(SSL *s)
2358         {
2359         unsigned char *p;
2360         int n;
2361         unsigned long alg_k;
2362 #ifndef OPENSSL_NO_RSA
2363         unsigned char *q;
2364         EVP_PKEY *pkey=NULL;
2365 #endif
2366 #ifndef OPENSSL_NO_KRB5
2367         KSSL_ERR kssl_err;
2368 #endif /* OPENSSL_NO_KRB5 */
2369 #ifndef OPENSSL_NO_ECDH
2370         EC_KEY *clnt_ecdh = NULL;
2371         const EC_POINT *srvr_ecpoint = NULL;
2372         EVP_PKEY *srvr_pub_pkey = NULL;
2373         unsigned char *encodedPoint = NULL;
2374         int encoded_pt_len = 0;
2375         BN_CTX * bn_ctx = NULL;
2376 #endif
2377
2378         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2379                 {
2380                 p = ssl_handshake_start(s);
2381
2382                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2383
2384                 /* Fool emacs indentation */
2385                 if (0) {}
2386 #ifndef OPENSSL_NO_RSA
2387                 else if (alg_k & SSL_kRSA)
2388                         {
2389                         RSA *rsa;
2390                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2391
2392                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2393                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2394                         else
2395                                 {
2396                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2397                                 if ((pkey == NULL) ||
2398                                         (pkey->type != EVP_PKEY_RSA) ||
2399                                         (pkey->pkey.rsa == NULL))
2400                                         {
2401                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2402                                         goto err;
2403                                         }
2404                                 rsa=pkey->pkey.rsa;
2405                                 EVP_PKEY_free(pkey);
2406                                 }
2407                                 
2408                         tmp_buf[0]=s->client_version>>8;
2409                         tmp_buf[1]=s->client_version&0xff;
2410                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2411                                         goto err;
2412
2413                         s->session->master_key_length=sizeof tmp_buf;
2414
2415                         q=p;
2416                         /* Fix buf for TLS and beyond */
2417                         if (s->version > SSL3_VERSION)
2418                                 p+=2;
2419                         n=RSA_public_encrypt(sizeof tmp_buf,
2420                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2421 #ifdef PKCS1_CHECK
2422                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2423                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2424 #endif
2425                         if (n <= 0)
2426                                 {
2427                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2428                                 goto err;
2429                                 }
2430
2431                         /* Fix buf for TLS and beyond */
2432                         if (s->version > SSL3_VERSION)
2433                                 {
2434                                 s2n(n,q);
2435                                 n+=2;
2436                                 }
2437
2438                         s->session->master_key_length=
2439                                 s->method->ssl3_enc->generate_master_secret(s,
2440                                         s->session->master_key,
2441                                         tmp_buf,sizeof tmp_buf);
2442                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2443                         }
2444 #endif
2445 #ifndef OPENSSL_NO_KRB5
2446                 else if (alg_k & SSL_kKRB5)
2447                         {
2448                         krb5_error_code krb5rc;
2449                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2450                         /*  krb5_data   krb5_ap_req;  */
2451                         krb5_data       *enc_ticket;
2452                         krb5_data       authenticator, *authp = NULL;
2453                         EVP_CIPHER_CTX  ciph_ctx;
2454                         const EVP_CIPHER *enc = NULL;
2455                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2456                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2457                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2458                                                 + EVP_MAX_IV_LENGTH];
2459                         int             padl, outl = sizeof(epms);
2460
2461                         EVP_CIPHER_CTX_init(&ciph_ctx);
2462
2463 #ifdef KSSL_DEBUG
2464                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2465                                 alg_k, SSL_kKRB5);
2466 #endif  /* KSSL_DEBUG */
2467
2468                         authp = NULL;
2469 #ifdef KRB5SENDAUTH
2470                         if (KRB5SENDAUTH)  authp = &authenticator;
2471 #endif  /* KRB5SENDAUTH */
2472
2473                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2474                                 &kssl_err);
2475                         enc = kssl_map_enc(kssl_ctx->enctype);
2476                         if (enc == NULL)
2477                             goto err;
2478 #ifdef KSSL_DEBUG
2479                         {
2480                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
2481                         if (krb5rc && kssl_err.text)
2482                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2483                         }
2484 #endif  /* KSSL_DEBUG */
2485
2486                         if (krb5rc)
2487                                 {
2488                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2489                                                 SSL_AD_HANDSHAKE_FAILURE);
2490                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2491                                                 kssl_err.reason);
2492                                 goto err;
2493                                 }
2494
2495                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2496                         **  in place of RFC 2712 KerberosWrapper, as in:
2497                         **
2498                         **  Send ticket (copy to *p, set n = length)
2499                         **  n = krb5_ap_req.length;
2500                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2501                         **  if (krb5_ap_req.data)  
2502                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2503                         **
2504                         **  Now using real RFC 2712 KerberosWrapper
2505                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2506                         **  Note: 2712 "opaque" types are here replaced
2507                         **  with a 2-byte length followed by the value.
2508                         **  Example:
2509                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2510                         **  Where "xx xx" = length bytes.  Shown here with
2511                         **  optional authenticator omitted.
2512                         */
2513
2514                         /*  KerberosWrapper.Ticket              */
2515                         s2n(enc_ticket->length,p);
2516                         memcpy(p, enc_ticket->data, enc_ticket->length);
2517                         p+= enc_ticket->length;
2518                         n = enc_ticket->length + 2;
2519
2520                         /*  KerberosWrapper.Authenticator       */
2521                         if (authp  &&  authp->length)  
2522                                 {
2523                                 s2n(authp->length,p);
2524                                 memcpy(p, authp->data, authp->length);
2525                                 p+= authp->length;
2526                                 n+= authp->length + 2;
2527                                 
2528                                 free(authp->data);
2529                                 authp->data = NULL;
2530                                 authp->length = 0;
2531                                 }
2532                         else
2533                                 {
2534                                 s2n(0,p);/*  null authenticator length  */
2535                                 n+=2;
2536                                 }
2537  
2538                             tmp_buf[0]=s->client_version>>8;
2539                             tmp_buf[1]=s->client_version&0xff;
2540                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2541                                 goto err;
2542
2543                         /*  20010420 VRS.  Tried it this way; failed.
2544                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2545                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2546                         **                              kssl_ctx->length);
2547                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2548                         */
2549
2550                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2551                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2552                                 kssl_ctx->key,iv);
2553                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2554                                 sizeof tmp_buf);
2555                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2556                         outl += padl;
2557                         if (outl > (int)sizeof epms)
2558                                 {
2559                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2560                                 goto err;
2561                                 }
2562                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2563
2564                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2565                         s2n(outl,p);
2566                         memcpy(p, epms, outl);
2567                         p+=outl;
2568                         n+=outl + 2;
2569
2570                         s->session->master_key_length=
2571                                 s->method->ssl3_enc->generate_master_secret(s,
2572                                         s->session->master_key,
2573                                         tmp_buf, sizeof tmp_buf);
2574
2575                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2576                         OPENSSL_cleanse(epms, outl);
2577                         }
2578 #endif
2579 #ifndef OPENSSL_NO_DH
2580                 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2581                         {
2582                         DH *dh_srvr,*dh_clnt;
2583                         SESS_CERT *scert = s->session->sess_cert;
2584
2585                         if (scert == NULL) 
2586                                 {
2587                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2588                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2589                                 goto err;
2590                                 }
2591
2592                         if (scert->peer_dh_tmp != NULL)
2593                                 dh_srvr=scert->peer_dh_tmp;
2594                         else
2595                                 {
2596                                 /* we get them from the cert */
2597                                 int idx = scert->peer_cert_type;
2598                                 EVP_PKEY *spkey = NULL;
2599                                 dh_srvr = NULL;
2600                                 if (idx >= 0)
2601                                         spkey = X509_get_pubkey(
2602                                                 scert->peer_pkeys[idx].x509);
2603                                 if (spkey)
2604                                         {
2605                                         dh_srvr = EVP_PKEY_get1_DH(spkey);
2606                                         EVP_PKEY_free(spkey);
2607                                         }
2608                                 if (dh_srvr == NULL)
2609                                         {
2610                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2611                                             ERR_R_INTERNAL_ERROR);
2612                                         goto err;
2613                                         }
2614                                 }
2615                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2616                                 {
2617                                 /* Use client certificate key */
2618                                 EVP_PKEY *clkey = s->cert->key->privatekey;
2619                                 dh_clnt = NULL;
2620                                 if (clkey)
2621                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2622                                 if (dh_clnt == NULL)
2623                                         {
2624                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2625                                             ERR_R_INTERNAL_ERROR);
2626                                         goto err;
2627                                         }
2628                                 }
2629                         else
2630                                 {
2631                                 /* generate a new random key */
2632                                 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2633                                         {
2634                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2635                                         goto err;
2636                                         }
2637                                 if (!DH_generate_key(dh_clnt))
2638                                         {
2639                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2640                                         DH_free(dh_clnt);
2641                                         goto err;
2642                                         }
2643                                 }
2644
2645                         /* use the 'p' output buffer for the DH key, but
2646                          * make sure to clear it out afterwards */
2647
2648                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2649                         if (scert->peer_dh_tmp == NULL)
2650                                 DH_free(dh_srvr);
2651
2652                         if (n <= 0)
2653                                 {
2654                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2655                                 DH_free(dh_clnt);
2656                                 goto err;
2657                                 }
2658
2659                         /* generate master key from the result */
2660                         s->session->master_key_length=
2661                                 s->method->ssl3_enc->generate_master_secret(s,
2662                                         s->session->master_key,p,n);
2663                         /* clean up */
2664                         memset(p,0,n);
2665
2666                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2667                                 n = 0;
2668                         else
2669                                 {
2670                                 /* send off the data */
2671                                 n=BN_num_bytes(dh_clnt->pub_key);
2672                                 s2n(n,p);
2673                                 BN_bn2bin(dh_clnt->pub_key,p);
2674                                 n+=2;
2675                                 }
2676
2677                         DH_free(dh_clnt);
2678
2679                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2680                         }
2681 #endif
2682
2683 #ifndef OPENSSL_NO_ECDH 
2684                 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2685                         {
2686                         const EC_GROUP *srvr_group = NULL;
2687                         EC_KEY *tkey;
2688                         int ecdh_clnt_cert = 0;
2689                         int field_size = 0;
2690
2691                         /* Did we send out the client's
2692                          * ECDH share for use in premaster
2693                          * computation as part of client certificate?
2694                          * If so, set ecdh_clnt_cert to 1.
2695                          */
2696                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2697                                 {
2698                                 /* XXX: For now, we do not support client
2699                                  * authentication using ECDH certificates.
2700                                  * To add such support, one needs to add
2701                                  * code that checks for appropriate 
2702                                  * conditions and sets ecdh_clnt_cert to 1.
2703                                  * For example, the cert have an ECC
2704                                  * key on the same curve as the server's
2705                                  * and the key should be authorized for
2706                                  * key agreement.
2707                                  *
2708                                  * One also needs to add code in ssl3_connect
2709                                  * to skip sending the certificate verify
2710                                  * message.
2711                                  *
2712                                  * if ((s->cert->key->privatekey != NULL) &&
2713                                  *     (s->cert->key->privatekey->type ==
2714                                  *      EVP_PKEY_EC) && ...)
2715                                  * ecdh_clnt_cert = 1;
2716                                  */
2717                                 }
2718
2719                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2720                                 {
2721                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2722                                 }
2723                         else
2724                                 {
2725                                 /* Get the Server Public Key from Cert */
2726                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2727                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2728                                 if ((srvr_pub_pkey == NULL) ||
2729                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2730                                     (srvr_pub_pkey->pkey.ec == NULL))
2731                                         {
2732                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2733                                             ERR_R_INTERNAL_ERROR);
2734                                         goto err;
2735                                         }
2736
2737                                 tkey = srvr_pub_pkey->pkey.ec;
2738                                 }
2739
2740                         srvr_group   = EC_KEY_get0_group(tkey);
2741                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2742
2743                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2744                                 {
2745                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2746                                     ERR_R_INTERNAL_ERROR);
2747                                 goto err;
2748                                 }
2749
2750                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2751                                 {
2752                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2753                                 goto err;
2754                                 }
2755
2756                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2757                                 {
2758                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2759                                 goto err;
2760                                 }
2761                         if (ecdh_clnt_cert) 
2762                                 { 
2763                                 /* Reuse key info from our certificate
2764                                  * We only need our private key to perform
2765                                  * the ECDH computation.
2766                                  */
2767                                 const BIGNUM *priv_key;
2768                                 tkey = s->cert->key->privatekey->pkey.ec;
2769                                 priv_key = EC_KEY_get0_private_key(tkey);
2770                                 if (priv_key == NULL)
2771                                         {
2772                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2773                                         goto err;
2774                                         }
2775                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2776                                         {
2777                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2778                                         goto err;
2779                                         }
2780                                 }
2781                         else 
2782                                 {
2783                                 /* Generate a new ECDH key pair */
2784                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2785                                         {
2786                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2787                                         goto err;
2788                                         }
2789                                 }
2790
2791                         /* use the 'p' output buffer for the ECDH key, but
2792                          * make sure to clear it out afterwards
2793                          */
2794
2795                         field_size = EC_GROUP_get_degree(srvr_group);
2796                         if (field_size <= 0)
2797                                 {
2798                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2799                                        ERR_R_ECDH_LIB);
2800                                 goto err;
2801                                 }
2802                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2803                         if (n <= 0)
2804                                 {
2805                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2806                                        ERR_R_ECDH_LIB);
2807                                 goto err;
2808                                 }
2809
2810                         /* generate master key from the result */
2811                         s->session->master_key_length = s->method->ssl3_enc \
2812                             -> generate_master_secret(s, 
2813                                 s->session->master_key,
2814                                 p, n);
2815
2816                         memset(p, 0, n); /* clean up */
2817
2818                         if (ecdh_clnt_cert) 
2819                                 {
2820                                 /* Send empty client key exch message */
2821                                 n = 0;
2822                                 }
2823                         else 
2824                                 {
2825                                 /* First check the size of encoding and
2826                                  * allocate memory accordingly.
2827                                  */
2828                                 encoded_pt_len = 
2829                                     EC_POINT_point2oct(srvr_group, 
2830                                         EC_KEY_get0_public_key(clnt_ecdh), 
2831                                         POINT_CONVERSION_UNCOMPRESSED, 
2832                                         NULL, 0, NULL);
2833
2834                                 encodedPoint = (unsigned char *) 
2835                                     OPENSSL_malloc(encoded_pt_len * 
2836                                         sizeof(unsigned char)); 
2837                                 bn_ctx = BN_CTX_new();
2838                                 if ((encodedPoint == NULL) || 
2839                                     (bn_ctx == NULL)) 
2840                                         {
2841                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2842                                         goto err;
2843                                         }
2844
2845                                 /* Encode the public key */
2846                                 n = EC_POINT_point2oct(srvr_group, 
2847                                     EC_KEY_get0_public_key(clnt_ecdh), 
2848                                     POINT_CONVERSION_UNCOMPRESSED, 
2849                                     encodedPoint, encoded_pt_len, bn_ctx);
2850
2851                                 *p = n; /* length of encoded point */
2852                                 /* Encoded point will be copied here */
2853                                 p += 1; 
2854                                 /* copy the point */
2855                                 memcpy((unsigned char *)p, encodedPoint, n);
2856                                 /* increment n to account for length field */
2857                                 n += 1; 
2858                                 }
2859
2860                         /* Free allocated memory */
2861                         BN_CTX_free(bn_ctx);
2862                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2863                         if (clnt_ecdh != NULL) 
2864                                  EC_KEY_free(clnt_ecdh);
2865                         EVP_PKEY_free(srvr_pub_pkey);
2866                         }
2867 #endif /* !OPENSSL_NO_ECDH */
2868                 else if (alg_k & SSL_kGOST) 
2869                         {
2870                         /* GOST key exchange message creation */
2871                         EVP_PKEY_CTX *pkey_ctx;
2872                         X509 *peer_cert; 
2873                         size_t msglen;
2874                         unsigned int md_len;
2875                         int keytype;
2876                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2877                         EVP_MD_CTX *ukm_hash;
2878                         EVP_PKEY *pub_key;
2879
2880                         /* Get server sertificate PKEY and create ctx from it */
2881                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2882                         if (!peer_cert) 
2883                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2884                         if (!peer_cert)         {
2885                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2886                                         goto err;
2887                                 }       
2888                                 
2889                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2890                         /* If we have send a certificate, and certificate key
2891
2892                          * parameters match those of server certificate, use
2893                          * certificate key for key exchange
2894                          */
2895
2896                          /* Otherwise, generate ephemeral key pair */
2897                                         
2898                         EVP_PKEY_encrypt_init(pkey_ctx);
2899                           /* Generate session key */    
2900                     RAND_bytes(premaster_secret,32);
2901                         /* If we have client certificate, use its secret as peer key */
2902                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2903                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2904                                         /* If there was an error - just ignore it. Ephemeral key
2905                                         * would be used
2906                                         */
2907                                         ERR_clear_error();
2908                                 }
2909                         }                       
2910                         /* Compute shared IV and store it in algorithm-specific
2911                          * context data */
2912                         ukm_hash = EVP_MD_CTX_create();
2913                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2914                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2915                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2916                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2917                         EVP_MD_CTX_destroy(ukm_hash);
2918                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2919                                 8,shared_ukm)<0) {
2920                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2921                                                 SSL_R_LIBRARY_BUG);
2922                                         goto err;
2923                                 }       
2924                         /* Make GOST keytransport blob message */
2925                         /*Encapsulate it into sequence */
2926                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2927                         msglen=255;
2928                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2929                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2930                                         SSL_R_LIBRARY_BUG);
2931                                 goto err;
2932                         }
2933                         if (msglen >= 0x80)
2934                                 {
2935                                 *(p++)=0x81;
2936                                 *(p++)= msglen & 0xff;
2937                                 n=msglen+3;
2938                                 }
2939                         else
2940                                 {
2941                                 *(p++)= msglen & 0xff;
2942                                 n=msglen+2;
2943                                 }
2944                         memcpy(p, tmp, msglen);
2945                         /* Check if pubkey from client certificate was used */
2946                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2947                                 {
2948                                 /* Set flag "skip certificate verify" */
2949                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2950                                 }
2951                         EVP_PKEY_CTX_free(pkey_ctx);
2952                         s->session->master_key_length=
2953                                 s->method->ssl3_enc->generate_master_secret(s,
2954                                         s->session->master_key,premaster_secret,32);
2955                         EVP_PKEY_free(pub_key);
2956
2957                         }
2958 #ifndef OPENSSL_NO_SRP
2959                 else if (alg_k & SSL_kSRP)
2960                         {
2961                         if (s->srp_ctx.A != NULL)
2962                                 {
2963                                 /* send off the data */
2964                                 n=BN_num_bytes(s->srp_ctx.A);
2965                                 s2n(n,p);
2966                                 BN_bn2bin(s->srp_ctx.A,p);
2967                                 n+=2;
2968                                 }
2969                         else
2970                                 {
2971                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2972                                 goto err;
2973                                 }
2974                         if (s->session->srp_username != NULL)
2975                                 OPENSSL_free(s->session->srp_username);
2976                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2977                         if (s->session->srp_username == NULL)
2978                                 {
2979                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2980                                         ERR_R_MALLOC_FAILURE);
2981                                 goto err;
2982                                 }
2983
2984                         if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
2985                                 {
2986                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2987                                 goto err;
2988                                 }
2989                         }
2990 #endif
2991 #ifndef OPENSSL_NO_PSK
2992                 else if (alg_k & SSL_kPSK)
2993                         {
2994                         char identity[PSK_MAX_IDENTITY_LEN];
2995                         unsigned char *t = NULL;
2996                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2997                         unsigned int pre_ms_len = 0, psk_len = 0;
2998                         int psk_err = 1;
2999
3000                         n = 0;
3001                         if (s->psk_client_callback == NULL)
3002                                 {
3003                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3004                                         SSL_R_PSK_NO_CLIENT_CB);
3005                                 goto err;
3006                                 }
3007
3008                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
3009                                 identity, PSK_MAX_IDENTITY_LEN,
3010                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
3011                         if (psk_len > PSK_MAX_PSK_LEN)
3012                                 {
3013                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3014                                         ERR_R_INTERNAL_ERROR);
3015                                 goto psk_err;
3016                                 }
3017                         else if (psk_len == 0)
3018                                 {
3019                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3020                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
3021                                 goto psk_err;
3022                                 }
3023
3024                         /* create PSK pre_master_secret */
3025                         pre_ms_len = 2+psk_len+2+psk_len;
3026                         t = psk_or_pre_ms;
3027                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
3028                         s2n(psk_len, t);
3029                         memset(t, 0, psk_len);
3030                         t+=psk_len;
3031                         s2n(psk_len, t);
3032
3033                         if (s->session->psk_identity_hint != NULL)
3034                                 OPENSSL_free(s->session->psk_identity_hint);
3035                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
3036                         if (s->ctx->psk_identity_hint != NULL &&
3037                                 s->session->psk_identity_hint == NULL)
3038                                 {
3039                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3040                                         ERR_R_MALLOC_FAILURE);
3041                                 goto psk_err;
3042                                 }
3043
3044                         if (s->session->psk_identity != NULL)
3045                                 OPENSSL_free(s->session->psk_identity);
3046                         s->session->psk_identity = BUF_strdup(identity);
3047                         if (s->session->psk_identity == NULL)
3048                                 {
3049                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3050                                         ERR_R_MALLOC_FAILURE);
3051                                 goto psk_err;
3052                                 }
3053
3054                         s->session->master_key_length =
3055                                 s->method->ssl3_enc->generate_master_secret(s,
3056                                         s->session->master_key,
3057                                         psk_or_pre_ms, pre_ms_len); 
3058                         n = strlen(identity);
3059                         s2n(n, p);
3060                         memcpy(p, identity, n);
3061                         n+=2;
3062                         psk_err = 0;
3063                 psk_err:
3064                         OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
3065                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
3066                         if (psk_err != 0)
3067                                 {
3068                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3069                                 goto err;
3070                                 }
3071                         }
3072 #endif
3073                 else
3074                         {
3075                         ssl3_send_alert(s, SSL3_AL_FATAL,
3076                             SSL_AD_HANDSHAKE_FAILURE);
3077                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3078                             ERR_R_INTERNAL_ERROR);
3079                         goto err;
3080                         }
3081
3082                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_KEY_EXCHANGE, n);
3083                 s->state=SSL3_ST_CW_KEY_EXCH_B;
3084                 }
3085
3086         /* SSL3_ST_CW_KEY_EXCH_B */
3087         return ssl_do_write(s);
3088 err:
3089 #ifndef OPENSSL_NO_ECDH
3090         BN_CTX_free(bn_ctx);
3091         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
3092         if (clnt_ecdh != NULL) 
3093                 EC_KEY_free(clnt_ecdh);
3094         EVP_PKEY_free(srvr_pub_pkey);
3095 #endif
3096         return(-1);
3097         }
3098
3099 int ssl3_send_client_verify(SSL *s)
3100         {
3101         unsigned char *p;
3102         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
3103         EVP_PKEY *pkey;
3104         EVP_PKEY_CTX *pctx=NULL;
3105         EVP_MD_CTX mctx;
3106         unsigned u=0;
3107         unsigned long n;
3108         int j;
3109
3110         EVP_MD_CTX_init(&mctx);
3111
3112         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
3113                 {
3114                 p= ssl_handshake_start(s);
3115                 pkey=s->cert->key->privatekey;
3116 /* Create context from key and test if sha1 is allowed as digest */
3117                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
3118                 EVP_PKEY_sign_init(pctx);
3119                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
3120                         {
3121                         if (!SSL_USE_SIGALGS(s))
3122                                 s->method->ssl3_enc->cert_verify_mac(s,
3123                                                 NID_sha1,
3124                                                 &(data[MD5_DIGEST_LENGTH]));
3125                         }
3126                 else
3127                         {
3128                         ERR_clear_error();
3129                         }
3130                 /* For TLS v1.2 send signature algorithm and signature
3131                  * using agreed digest and cached handshake records.
3132                  */
3133                 if (SSL_USE_SIGALGS(s))
3134                         {
3135                         long hdatalen = 0;
3136                         void *hdata;
3137                         const EVP_MD *md = s->cert->key->digest;
3138                         hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
3139                                                                 &hdata);
3140                         if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3141                                 {
3142                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3143                                                 ERR_R_INTERNAL_ERROR);
3144                                 goto err;
3145                                 }
3146                         p += 2;
3147 #ifdef SSL_DEBUG
3148                         fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3149                                                         EVP_MD_name(md));
3150 #endif
3151                         if (!EVP_SignInit_ex(&mctx, md, NULL)
3152                                 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3153                                 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3154                                 {
3155                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3156                                                 ERR_R_EVP_LIB);
3157                                 goto err;
3158                                 }
3159                         s2n(u,p);
3160                         n = u + 4;
3161                         if (!ssl3_digest_cached_records(s))
3162                                 goto err;
3163                         }
3164                 else
3165 #ifndef OPENSSL_NO_RSA
3166                 if (pkey->type == EVP_PKEY_RSA)
3167                         {
3168                         s->method->ssl3_enc->cert_verify_mac(s,
3169                                 NID_md5,
3170                                 &(data[0]));
3171                         if (RSA_sign(NID_md5_sha1, data,
3172                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3173                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
3174                                 {
3175                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3176                                 goto err;
3177                                 }
3178                         s2n(u,p);
3179                         n=u+2;
3180                         }
3181                 else
3182 #endif
3183 #ifndef OPENSSL_NO_DSA
3184                         if (pkey->type == EVP_PKEY_DSA)
3185                         {
3186                         if (!DSA_sign(pkey->save_type,
3187                                 &(data[MD5_DIGEST_LENGTH]),
3188                                 SHA_DIGEST_LENGTH,&(p[2]),
3189                                 (unsigned int *)&j,pkey->pkey.dsa))
3190                                 {
3191                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3192                                 goto err;
3193                                 }
3194                         s2n(j,p);
3195                         n=j+2;
3196                         }
3197                 else
3198 #endif
3199 #ifndef OPENSSL_NO_ECDSA
3200                         if (pkey->type == EVP_PKEY_EC)
3201                         {
3202                         if (!ECDSA_sign(pkey->save_type,
3203                                 &(data[MD5_DIGEST_LENGTH]),
3204                                 SHA_DIGEST_LENGTH,&(p[2]),
3205                                 (unsigned int *)&j,pkey->pkey.ec))
3206                                 {
3207                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3208                                     ERR_R_ECDSA_LIB);
3209                                 goto err;
3210                                 }
3211                         s2n(j,p);
3212                         n=j+2;
3213                         }
3214                 else
3215 #endif
3216                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
3217                 {
3218                 unsigned char signbuf[64];
3219                 int i;
3220                 size_t sigsize=64;
3221                 s->method->ssl3_enc->cert_verify_mac(s,
3222                         NID_id_GostR3411_94,
3223                         data);
3224                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3225                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3226                         ERR_R_INTERNAL_ERROR);
3227                         goto err;
3228                 }
3229                 for (i=63,j=0; i>=0; j++, i--) {
3230                         p[2+j]=signbuf[i];
3231                 }       
3232                 s2n(j,p);
3233                 n=j+2;
3234                 }
3235                 else
3236                 {
3237                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3238                         goto err;
3239                 }
3240                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_VERIFY, n);
3241                 s->state=SSL3_ST_CW_CERT_VRFY_B;
3242                 }
3243         EVP_MD_CTX_cleanup(&mctx);
3244         EVP_PKEY_CTX_free(pctx);
3245         return ssl_do_write(s);
3246 err:
3247         EVP_MD_CTX_cleanup(&mctx);
3248         EVP_PKEY_CTX_free(pctx);
3249         return(-1);
3250         }
3251
3252 /* Check a certificate can be used for client authentication. Currently
3253  * check cert exists, if we have a suitable digest for TLS 1.2 if
3254  * static DH client certificates can be used and optionally checks
3255  * suitability for Suite B.
3256  */
3257 static int ssl3_check_client_certificate(SSL *s)
3258         {
3259         unsigned long alg_k;
3260         if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
3261                 return 0;
3262         /* If no suitable signature algorithm can't use certificate */
3263         if (SSL_USE_SIGALGS(s) && !s->cert->key->digest)
3264                 return 0;
3265         /* If strict mode check suitability of chain before using it.
3266          * This also adjusts suite B digest if necessary.
3267          */
3268         if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3269                 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3270                 return 0;
3271         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3272         /* See if we can use client certificate for fixed DH */
3273         if (alg_k & (SSL_kDHr|SSL_kDHd))
3274                 {
3275                 SESS_CERT *scert = s->session->sess_cert;
3276                 int i = scert->peer_cert_type;
3277                 EVP_PKEY *clkey = NULL, *spkey = NULL;
3278                 clkey = s->cert->key->privatekey;
3279                 /* If client key not DH assume it can be used */
3280                 if (EVP_PKEY_id(clkey) != EVP_PKEY_DH)
3281                         return 1;
3282                 if (i >= 0)
3283                         spkey = X509_get_pubkey(scert->peer_pkeys[i].x509);
3284                 if (spkey)
3285                         {
3286                         /* Compare server and client parameters */
3287                         i = EVP_PKEY_cmp_parameters(clkey, spkey);
3288                         EVP_PKEY_free(spkey);
3289                         if (i != 1)
3290                                 return 0;
3291                         }
3292                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3293                 }
3294         return 1;
3295         }
3296
3297 int ssl3_send_client_certificate(SSL *s)
3298         {
3299         X509 *x509=NULL;
3300         EVP_PKEY *pkey=NULL;
3301         int i;
3302
3303         if (s->state == SSL3_ST_CW_CERT_A)
3304                 {
3305                 /* Let cert callback update client certificates if required */
3306                 if (s->cert->cert_cb)
3307                         {
3308                         i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3309                         if (i < 0)
3310                                 {
3311                                 s->rwstate=SSL_X509_LOOKUP;
3312                                 return -1;
3313                                 }
3314                         if (i == 0)
3315                                 {
3316                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3317                                 return 0;
3318                                 }
3319                         s->rwstate=SSL_NOTHING;
3320                         }
3321                 if (ssl3_check_client_certificate(s))
3322                         s->state=SSL3_ST_CW_CERT_C;
3323                 else
3324                         s->state=SSL3_ST_CW_CERT_B;
3325                 }
3326
3327         /* We need to get a client cert */
3328         if (s->state == SSL3_ST_CW_CERT_B)
3329                 {
3330                 /* If we get an error, we need to
3331                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3332                  * We then get retied later */
3333                 i=0;
3334                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3335                 if (i < 0)
3336                         {
3337                         s->rwstate=SSL_X509_LOOKUP;
3338                         return(-1);
3339                         }
3340                 s->rwstate=SSL_NOTHING;
3341                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3342                         {
3343                         s->state=SSL3_ST_CW_CERT_B;
3344                         if (    !SSL_use_certificate(s,x509) ||
3345                                 !SSL_use_PrivateKey(s,pkey))
3346                                 i=0;
3347                         }
3348                 else if (i == 1)
3349                         {
3350                         i=0;
3351                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3352                         }
3353
3354                 if (x509 != NULL) X509_free(x509);
3355                 if (pkey != NULL) EVP_PKEY_free(pkey);
3356                 if (i && !ssl3_check_client_certificate(s))
3357                         i = 0;
3358                 if (i == 0)
3359                         {
3360                         if (s->version == SSL3_VERSION)
3361                                 {
3362                                 s->s3->tmp.cert_req=0;
3363                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3364                                 return(1);
3365                                 }
3366                         else
3367                                 {
3368                                 s->s3->tmp.cert_req=2;
3369                                 }
3370                         }
3371
3372                 /* Ok, we have a cert */
3373                 s->state=SSL3_ST_CW_CERT_C;
3374                 }
3375
3376         if (s->state == SSL3_ST_CW_CERT_C)
3377                 {
3378                 s->state=SSL3_ST_CW_CERT_D;
3379                 ssl3_output_cert_chain(s,
3380                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key);
3381                 }
3382         /* SSL3_ST_CW_CERT_D */
3383         return ssl_do_write(s);
3384         }
3385
3386 #define has_bits(i,m)   (((i)&(m)) == (m))
3387
3388 int ssl3_check_cert_and_algorithm(SSL *s)
3389         {
3390         int i,idx;
3391         long alg_k,alg_a;
3392         EVP_PKEY *pkey=NULL;
3393         SESS_CERT *sc;
3394 #ifndef OPENSSL_NO_RSA
3395         RSA *rsa;
3396 #endif
3397 #ifndef OPENSSL_NO_DH
3398         DH *dh;
3399 #endif
3400
3401         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3402         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3403
3404         /* we don't have a certificate */
3405         if ((alg_a & (SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3406                 return(1);
3407
3408         sc=s->session->sess_cert;
3409         if (sc == NULL)
3410                 {
3411                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3412                 goto err;
3413                 }
3414
3415 #ifndef OPENSSL_NO_RSA
3416         rsa=s->session->sess_cert->peer_rsa_tmp;
3417 #endif
3418 #ifndef OPENSSL_NO_DH
3419         dh=s->session->sess_cert->peer_dh_tmp;
3420 #endif
3421
3422         /* This is the passed certificate */
3423
3424         idx=sc->peer_cert_type;
3425 #ifndef OPENSSL_NO_ECDH
3426         if (idx == SSL_PKEY_ECC)
3427                 {
3428                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3429                                                                 s) == 0) 
3430                         { /* check failed */
3431                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3432                         goto f_err;
3433                         }
3434                 else 
3435                         {
3436                         return 1;
3437                         }
3438                 }
3439         else if (alg_a & SSL_aECDSA)
3440                 {
3441                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDSA_SIGNING_CERT);
3442                 goto f_err;
3443                 }
3444         else if (alg_k & (SSL_kECDHr|SSL_kECDHe))
3445                 {
3446                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDH_CERT);
3447                 goto f_err;
3448                 }
3449 #endif
3450         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3451         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3452         EVP_PKEY_free(pkey);
3453
3454         
3455         /* Check that we have a certificate if we require one */
3456         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3457                 {
3458                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3459                 goto f_err;
3460                 }
3461 #ifndef OPENSSL_NO_DSA
3462         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3463                 {
3464                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3465                 goto f_err;
3466                 }
3467 #endif
3468 #ifndef OPENSSL_NO_RSA
3469         if ((alg_k & SSL_kRSA) &&
3470                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3471                 {
3472                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3473                 goto f_err;
3474                 }
3475 #endif
3476 #ifndef OPENSSL_NO_DH
3477         if ((alg_k & SSL_kEDH) && 
3478                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3479                 {
3480                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3481                 goto f_err;
3482                 }
3483         else if ((alg_k & SSL_kDHr) && !SSL_USE_SIGALGS(s) &&
3484                 !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3485                 {
3486                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3487                 goto f_err;
3488                 }
3489 #ifndef OPENSSL_NO_DSA
3490         else if ((alg_k & SSL_kDHd) && !SSL_USE_SIGALGS(s) &&
3491                 !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3492                 {
3493                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3494                 goto f_err;
3495                 }
3496 #endif
3497 #endif
3498
3499         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3500                 {
3501 #ifndef OPENSSL_NO_RSA
3502                 if (alg_k & SSL_kRSA)
3503                         {
3504                         if (rsa == NULL
3505                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3506                                 {
3507                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3508                                 goto f_err;
3509                                 }
3510                         }
3511                 else
3512 #endif
3513 #ifndef OPENSSL_NO_DH
3514                         if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
3515                             {
3516                             if (dh == NULL
3517                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3518                                 {
3519                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3520                                 goto f_err;
3521                                 }
3522                         }
3523                 else
3524 #endif
3525                         {
3526                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3527                         goto f_err;
3528                         }
3529                 }
3530         return(1);
3531 f_err:
3532         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3533 err:
3534         return(0);
3535         }
3536
3537 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
3538 int ssl3_send_next_proto(SSL *s)
3539         {
3540         unsigned int len, padding_len;
3541         unsigned char *d;
3542
3543         if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3544                 {
3545                 len = s->next_proto_negotiated_len;
3546                 padding_len = 32 - ((len + 2) % 32);
3547                 d = (unsigned char *)s->init_buf->data;
3548                 d[4] = len;
3549                 memcpy(d + 5, s->next_proto_negotiated, len);
3550                 d[5 + len] = padding_len;
3551                 memset(d + 6 + len, 0, padding_len);
3552                 *(d++)=SSL3_MT_NEXT_PROTO;
3553                 l2n3(2 + len + padding_len, d);
3554                 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3555                 s->init_num = 4 + 2 + len + padding_len;
3556                 s->init_off = 0;
3557                 }
3558
3559         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3560 }
3561 #endif  /* !OPENSSL_NO_TLSEXT && !OPENSSL_NO_NEXTPROTONEG */
3562
3563 /* Check to see if handshake is full or resumed. Usually this is just a
3564  * case of checking to see if a cache hit has occurred. In the case of
3565  * session tickets we have to check the next message to be sure.
3566  */
3567
3568 #ifndef OPENSSL_NO_TLSEXT
3569 int ssl3_check_finished(SSL *s)
3570         {
3571         int ok;
3572         long n;
3573 /*      Read the message to see if it is supplemental data, regardless if there is a session ticket
3574         this function is called when we really expect a Certificate
3575         message, so permit appropriate message length */
3576         n=s->method->ssl_get_message(s,
3577                 SSL3_ST_CR_CERT_A,
3578                 SSL3_ST_CR_CERT_B,
3579                 -1,
3580                 s->max_cert_list,
3581                 &ok);
3582         if (!ok) return((int)n);
3583         s->s3->tmp.reuse_message = 1;
3584
3585         if (s->s3->tmp.message_type == SSL3_MT_SUPPLEMENTAL_DATA)
3586                 {
3587                 return 3;
3588                 }
3589         /* If we have no ticket it cannot be a resumed session. */
3590         if (!s->session->tlsext_tick)
3591                 return 1;
3592         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3593                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3594                 return 2;
3595
3596         return 1;
3597         }
3598 #endif
3599
3600 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3601         {
3602         int i = 0;
3603 #ifndef OPENSSL_NO_ENGINE
3604         if (s->ctx->client_cert_engine)
3605                 {
3606                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3607                                                 SSL_get_client_CA_list(s),
3608                                                 px509, ppkey, NULL, NULL, NULL);
3609                 if (i != 0)
3610                         return i;
3611                 }
3612 #endif
3613         if (s->ctx->client_cert_cb)
3614                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3615         return i;
3616         }
3617
3618 #ifndef OPENSSL_NO_TLSEXT
3619 int tls1_send_client_supplemental_data(SSL *s, int *skip)
3620         {
3621         int al = 0;
3622         if (s->ctx->cli_supp_data_records_count)
3623                 {
3624                 unsigned char *p = NULL;
3625                 unsigned char *size_loc = NULL;
3626                 cli_supp_data_record *record = NULL;
3627                 size_t length = 0;
3628                 size_t i = 0;
3629
3630                 for (i = 0; i < s->ctx->cli_supp_data_records_count; i++)
3631                         {
3632                         const unsigned char *out = NULL;
3633                         unsigned short outlen = 0;
3634                         int cb_retval = 0;
3635                         record = &s->ctx->cli_supp_data_records[i];
3636
3637                         /* NULL callback or -1 omits supp data entry*/
3638                         if (!record->fn2)
3639                                 continue;
3640                         cb_retval = record->fn2(s, record->supp_data_type,
3641                                 &out, &outlen, &al,
3642                                 record->arg);
3643                         if (cb_retval == -1)
3644                                 continue; /* skip this supp data entry */
3645                         if (cb_retval == 0)
3646                                 {
3647                                 SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3648                                 goto f_err;
3649                                 }
3650                         if (outlen == 0 || TLSEXT_MAXLEN_supplemental_data < outlen + 4 + length)
3651                                 {
3652                                 SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3653                                 return 0;
3654                                 }
3655                         //if first entry, write handshake message type
3656                         if (length == 0)
3657                                 {
3658                                 if (!BUF_MEM_grow_clean(s->init_buf, 4))
3659                                         {
3660                                         SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3661                                         return 0;
3662                                         }
3663                                 p = (unsigned char *)s->init_buf->data;
3664                                 *(p++) = SSL3_MT_SUPPLEMENTAL_DATA;
3665                                 //update message length when all callbacks complete
3666                                 size_loc = p;
3667                                 //skip over handshake length field (3 bytes) and supp_data length field (3 bytes)
3668                                 p += 3 + 3;
3669                                 length += 1 +3 +3;
3670                                 }
3671                         if (!BUF_MEM_grow(s->init_buf, outlen + 4))
3672                                 {
3673                                 SSLerr(SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3674                                 return 0;
3675                                 }
3676                         s2n(record->supp_data_type, p);
3677                         s2n(outlen, p);
3678                         memcpy(p, out, outlen);
3679                         length += (outlen + 4);
3680                         p += outlen;
3681                         }
3682                 if (length > 0)
3683                         {
3684                         //write handshake length
3685                         l2n3(length - 4, size_loc);
3686                         //supp_data length
3687                         l2n3(length - 7, size_loc);
3688                         s->state = SSL3_ST_CW_SUPPLEMENTAL_DATA_B;
3689                         s->init_num = length;
3690                         s->init_off = 0;
3691                         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3692                         }
3693                 }
3694
3695         //no supp data message sent
3696         *skip = 1;
3697         s->init_num = 0;
3698         s->init_off = 0;
3699         return 1;
3700
3701 f_err:
3702         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3703         return 0;
3704 }
3705
3706 int tls1_get_server_supplemental_data(SSL *s)
3707         {
3708         int al = 0;
3709         int ok;
3710         long n;
3711         const unsigned char *p, *d;
3712         unsigned short supp_data_entry_type = 0;
3713         unsigned long supp_data_entry_len = 0;
3714         unsigned long supp_data_len = 0;
3715         size_t i;
3716         int cb_retval = 0;
3717
3718         n=s->method->ssl_get_message(s,
3719                 SSL3_ST_CR_SUPPLEMENTAL_DATA_A,
3720                 SSL3_ST_CR_SUPPLEMENTAL_DATA_B,
3721                 SSL3_MT_SUPPLEMENTAL_DATA,
3722                 /* use default limit */
3723                 TLSEXT_MAXLEN_supplemental_data,
3724                 &ok);
3725
3726         if (!ok) return((int)n);
3727
3728         p = (unsigned char *)s->init_msg;
3729         d = p;
3730         /* The message cannot be empty */
3731         if (n < 3)
3732                 {
3733                 al = SSL_AD_DECODE_ERROR;
3734                 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3735                 goto f_err;
3736                 }
3737         n2l3(p, supp_data_len);
3738         while (p<d+supp_data_len)
3739                 {
3740                 n2s(p, supp_data_entry_type);
3741                 n2s(p, supp_data_entry_len);
3742                 //if there is a callback for this supp data type, send it
3743                 for (i=0; i < s->ctx->cli_supp_data_records_count; i++)
3744                         {
3745                         if (s->ctx->cli_supp_data_records[i].supp_data_type == supp_data_entry_type && s->ctx->cli_supp_data_records[i].fn1)
3746                                 {
3747                                 cb_retval = s->ctx->cli_supp_data_records[i].fn1(s, supp_data_entry_type, p, supp_data_entry_len, &al, s->ctx->cli_supp_data_records[i].arg);
3748                                 if (cb_retval == 0)
3749                                         {
3750                                         SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA, ERR_R_SSL_LIB);
3751                                         goto f_err;
3752                                         }
3753                                 }
3754                         }
3755                 p+=supp_data_entry_len;
3756                 }
3757         return 1;
3758 f_err:
3759         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3760         return -1;
3761         }
3762 #endif