Fix source where indent will not be able to cope
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifndef OPENSSL_NO_DH
160 #include <openssl/dh.h>
161 #endif
162 #include <openssl/bn.h>
163 #ifndef OPENSSL_NO_ENGINE
164 #include <openssl/engine.h>
165 #endif
166
167 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
168
169 #ifndef OPENSSL_NO_SSL3_METHOD
170 static const SSL_METHOD *ssl3_get_client_method(int ver)
171         {
172         if (ver == SSL3_VERSION)
173                 return(SSLv3_client_method());
174         else
175                 return(NULL);
176         }
177
178 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
179                         ssl_undefined_function,
180                         ssl3_connect,
181                         ssl3_get_client_method)
182 #endif
183
184 int ssl3_connect(SSL *s)
185         {
186         BUF_MEM *buf=NULL;
187         unsigned long Time=(unsigned long)time(NULL);
188         void (*cb)(const SSL *ssl,int type,int val)=NULL;
189         int ret= -1;
190         int new_state,state,skip=0;
191
192         RAND_add(&Time,sizeof(Time),0);
193         ERR_clear_error();
194         clear_sys_error();
195
196         if (s->info_callback != NULL)
197                 cb=s->info_callback;
198         else if (s->ctx->info_callback != NULL)
199                 cb=s->ctx->info_callback;
200         
201         s->in_handshake++;
202         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
203
204 #ifndef OPENSSL_NO_HEARTBEATS
205         /* If we're awaiting a HeartbeatResponse, pretend we
206          * already got and don't await it anymore, because
207          * Heartbeats don't make sense during handshakes anyway.
208          */
209         if (s->tlsext_hb_pending)
210                 {
211                 s->tlsext_hb_pending = 0;
212                 s->tlsext_hb_seq++;
213                 }
214 #endif
215
216         for (;;)
217                 {
218                 state=s->state;
219
220                 switch(s->state)
221                         {
222                 case SSL_ST_RENEGOTIATE:
223                         s->renegotiate=1;
224                         s->state=SSL_ST_CONNECT;
225                         s->ctx->stats.sess_connect_renegotiate++;
226                         /* break */
227                 case SSL_ST_BEFORE:
228                 case SSL_ST_CONNECT:
229                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
230                 case SSL_ST_OK|SSL_ST_CONNECT:
231
232                         s->server=0;
233                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
234
235                         if ((s->version & 0xff00 ) != 0x0300)
236                                 {
237                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
238                                 ret = -1;
239                                 goto end;
240                                 }
241
242                         if (!ssl_security(s, SSL_SECOP_VERSION, 0,
243                                                         s->version, NULL))
244                                 {
245                                 SSLerr(SSL_F_SSL3_CONNECT, SSL_R_VERSION_TOO_LOW);
246                                 return -1;
247                                 }
248                                 
249                         /* s->version=SSL3_VERSION; */
250                         s->type=SSL_ST_CONNECT;
251
252                         if (s->init_buf == NULL)
253                                 {
254                                 if ((buf=BUF_MEM_new()) == NULL)
255                                         {
256                                         ret= -1;
257                                         goto end;
258                                         }
259                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
260                                         {
261                                         ret= -1;
262                                         goto end;
263                                         }
264                                 s->init_buf=buf;
265                                 buf=NULL;
266                                 }
267
268                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
269
270                         /* setup buffing BIO */
271                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
272
273                         /* don't push the buffering BIO quite yet */
274
275                         ssl3_init_finished_mac(s);
276
277                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
278                         s->ctx->stats.sess_connect++;
279                         s->init_num=0;
280                         s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
281                         /* Should have been reset by ssl3_get_finished, too. */
282                         s->s3->change_cipher_spec = 0;
283                         break;
284
285                 case SSL3_ST_CW_CLNT_HELLO_A:
286                 case SSL3_ST_CW_CLNT_HELLO_B:
287
288                         s->shutdown=0;
289                         ret=ssl3_client_hello(s);
290                         if (ret <= 0) goto end;
291                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
292                         s->init_num=0;
293
294                         /* turn on buffering for the next lot of output */
295                         if (s->bbio != s->wbio)
296                                 s->wbio=BIO_push(s->bbio,s->wbio);
297
298                         break;
299
300                 case SSL3_ST_CR_SRVR_HELLO_A:
301                 case SSL3_ST_CR_SRVR_HELLO_B:
302                         ret=ssl3_get_server_hello(s);
303                         if (ret <= 0) goto end;
304
305                         if (s->hit)
306                                 {
307                                 s->state=SSL3_ST_CR_FINISHED_A;
308 #ifndef OPENSSL_NO_TLSEXT
309                                 if (s->tlsext_ticket_expected)
310                                         {
311                                         /* receive renewed session ticket */
312                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
313                                         }
314 #endif
315                                 }
316                         else
317                                 {
318                                         s->state=SSL3_ST_CR_CERT_A;
319                                 }
320                         s->init_num=0;
321                         break;
322                 case SSL3_ST_CR_CERT_A:
323                 case SSL3_ST_CR_CERT_B:
324                         /* Check if it is anon DH/ECDH, SRP auth */
325                         /* or PSK */
326                         if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aSRP)) &&
327                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
328                                 {
329                                 ret=ssl3_get_server_certificate(s);
330                                 if (ret <= 0) goto end;
331 #ifndef OPENSSL_NO_TLSEXT
332                                 if (s->tlsext_status_expected)
333                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
334                                 else
335                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
336                                 }
337                         else
338                                 {
339                                 skip = 1;
340                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
341                                 }
342 #else
343                                 }
344                         else
345                                 skip=1;
346
347                         s->state=SSL3_ST_CR_KEY_EXCH_A;
348 #endif
349                         s->init_num=0;
350                         break;
351
352                 case SSL3_ST_CR_KEY_EXCH_A:
353                 case SSL3_ST_CR_KEY_EXCH_B:
354                         ret=ssl3_get_key_exchange(s);
355                         if (ret <= 0) goto end;
356                         s->state=SSL3_ST_CR_CERT_REQ_A;
357                         s->init_num=0;
358
359                         /* at this point we check that we have the
360                          * required stuff from the server */
361                         if (!ssl3_check_cert_and_algorithm(s))
362                                 {
363                                 ret= -1;
364                                 goto end;
365                                 }
366                         break;
367
368                 case SSL3_ST_CR_CERT_REQ_A:
369                 case SSL3_ST_CR_CERT_REQ_B:
370                         ret=ssl3_get_certificate_request(s);
371                         if (ret <= 0) goto end;
372                         s->state=SSL3_ST_CR_SRVR_DONE_A;
373                         s->init_num=0;
374                         break;
375
376                 case SSL3_ST_CR_SRVR_DONE_A:
377                 case SSL3_ST_CR_SRVR_DONE_B:
378                         ret=ssl3_get_server_done(s);
379                         if (ret <= 0) goto end;
380 #ifndef OPENSSL_NO_SRP
381                         if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
382                                 {
383                                 if ((ret = SRP_Calc_A_param(s))<=0)
384                                         {
385                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
386                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
387                                         goto end;
388                                         }
389                                 }
390 #endif
391                         if (s->s3->tmp.cert_req)
392                                 s->state=SSL3_ST_CW_CERT_A;
393                         else
394                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
395                         s->init_num=0;
396
397                         break;
398
399                 case SSL3_ST_CW_CERT_A:
400                 case SSL3_ST_CW_CERT_B:
401                 case SSL3_ST_CW_CERT_C:
402                 case SSL3_ST_CW_CERT_D:
403                         ret=ssl3_send_client_certificate(s);
404                         if (ret <= 0) goto end;
405                         s->state=SSL3_ST_CW_KEY_EXCH_A;
406                         s->init_num=0;
407                         break;
408
409                 case SSL3_ST_CW_KEY_EXCH_A:
410                 case SSL3_ST_CW_KEY_EXCH_B:
411                         ret=ssl3_send_client_key_exchange(s);
412                         if (ret <= 0) goto end;
413                         /* EAY EAY EAY need to check for DH fix cert
414                          * sent back */
415                         /* For TLS, cert_req is set to 2, so a cert chain
416                          * of nothing is sent, but no verify packet is sent */
417                         /* XXX: For now, we do not support client 
418                          * authentication in ECDH cipher suites with
419                          * ECDH (rather than ECDSA) certificates.
420                          * We need to skip the certificate verify 
421                          * message when client's ECDH public key is sent 
422                          * inside the client certificate.
423                          */
424                         if (s->s3->tmp.cert_req == 1)
425                                 {
426                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
427                                 }
428                         else
429                                 {
430                                 s->state=SSL3_ST_CW_CHANGE_A;
431                                 }
432                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
433                                 {
434                                 s->state=SSL3_ST_CW_CHANGE_A;
435                                 }
436
437                         s->init_num=0;
438                         break;
439
440                 case SSL3_ST_CW_CERT_VRFY_A:
441                 case SSL3_ST_CW_CERT_VRFY_B:
442                         ret=ssl3_send_client_verify(s);
443                         if (ret <= 0) goto end;
444                         s->state=SSL3_ST_CW_CHANGE_A;
445                         s->init_num=0;
446                         break;
447
448                 case SSL3_ST_CW_CHANGE_A:
449                 case SSL3_ST_CW_CHANGE_B:
450                         ret=ssl3_send_change_cipher_spec(s,
451                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
452                         if (ret <= 0) goto end;
453
454 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
455                         s->state=SSL3_ST_CW_FINISHED_A;
456 #else
457                         if (s->s3->next_proto_neg_seen)
458                                 s->state=SSL3_ST_CW_NEXT_PROTO_A;
459                         else
460                                 s->state=SSL3_ST_CW_FINISHED_A;
461 #endif
462                         s->init_num=0;
463
464                         s->session->cipher=s->s3->tmp.new_cipher;
465 #ifdef OPENSSL_NO_COMP
466                         s->session->compress_meth=0;
467 #else
468                         if (s->s3->tmp.new_compression == NULL)
469                                 s->session->compress_meth=0;
470                         else
471                                 s->session->compress_meth=
472                                         s->s3->tmp.new_compression->id;
473 #endif
474                         if (!s->method->ssl3_enc->setup_key_block(s))
475                                 {
476                                 ret= -1;
477                                 goto end;
478                                 }
479
480                         if (!s->method->ssl3_enc->change_cipher_state(s,
481                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
482                                 {
483                                 ret= -1;
484                                 goto end;
485                                 }
486
487                         break;
488
489 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
490                 case SSL3_ST_CW_NEXT_PROTO_A:
491                 case SSL3_ST_CW_NEXT_PROTO_B:
492                         ret=ssl3_send_next_proto(s);
493                         if (ret <= 0) goto end;
494                         s->state=SSL3_ST_CW_FINISHED_A;
495                         break;
496 #endif
497
498                 case SSL3_ST_CW_FINISHED_A:
499                 case SSL3_ST_CW_FINISHED_B:
500                         ret=ssl3_send_finished(s,
501                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
502                                 s->method->ssl3_enc->client_finished_label,
503                                 s->method->ssl3_enc->client_finished_label_len);
504                         if (ret <= 0) goto end;
505                         s->state=SSL3_ST_CW_FLUSH;
506
507                         /* clear flags */
508                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
509                         if (s->hit)
510                                 {
511                                 s->s3->tmp.next_state=SSL_ST_OK;
512                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
513                                         {
514                                         s->state=SSL_ST_OK;
515                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
516                                         s->s3->delay_buf_pop_ret=0;
517                                         }
518                                 }
519                         else
520                                 {
521 #ifndef OPENSSL_NO_TLSEXT
522                                 /* Allow NewSessionTicket if ticket expected */
523                                 if (s->tlsext_ticket_expected)
524                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
525                                 else
526 #endif
527                                 
528                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
529                                 }
530                         s->init_num=0;
531                         break;
532
533 #ifndef OPENSSL_NO_TLSEXT
534                 case SSL3_ST_CR_SESSION_TICKET_A:
535                 case SSL3_ST_CR_SESSION_TICKET_B:
536                         ret=ssl3_get_new_session_ticket(s);
537                         if (ret <= 0) goto end;
538                         s->state=SSL3_ST_CR_FINISHED_A;
539                         s->init_num=0;
540                 break;
541
542                 case SSL3_ST_CR_CERT_STATUS_A:
543                 case SSL3_ST_CR_CERT_STATUS_B:
544                         ret=ssl3_get_cert_status(s);
545                         if (ret <= 0) goto end;
546                         s->state=SSL3_ST_CR_KEY_EXCH_A;
547                         s->init_num=0;
548                 break;
549 #endif
550
551                 case SSL3_ST_CR_FINISHED_A:
552                 case SSL3_ST_CR_FINISHED_B:
553                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
554                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
555                                 SSL3_ST_CR_FINISHED_B);
556                         if (ret <= 0) goto end;
557
558                         if (s->hit)
559                                 s->state=SSL3_ST_CW_CHANGE_A;
560                         else
561                                 s->state=SSL_ST_OK;
562                         s->init_num=0;
563                         break;
564
565                 case SSL3_ST_CW_FLUSH:
566                         s->rwstate=SSL_WRITING;
567                         if (BIO_flush(s->wbio) <= 0)
568                                 {
569                                 ret= -1;
570                                 goto end;
571                                 }
572                         s->rwstate=SSL_NOTHING;
573                         s->state=s->s3->tmp.next_state;
574                         break;
575
576                 case SSL_ST_OK:
577                         /* clean a few things up */
578                         ssl3_cleanup_key_block(s);
579
580                         if (s->init_buf != NULL)
581                                 {
582                                 BUF_MEM_free(s->init_buf);
583                                 s->init_buf=NULL;
584                                 }
585
586                         /* If we are not 'joining' the last two packets,
587                          * remove the buffering now */
588                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
589                                 ssl_free_wbio_buffer(s);
590                         /* else do it later in ssl3_write */
591
592                         s->init_num=0;
593                         s->renegotiate=0;
594                         s->new_session=0;
595
596                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
597                         if (s->hit) s->ctx->stats.sess_hit++;
598
599                         ret=1;
600                         /* s->server=0; */
601                         s->handshake_func=ssl3_connect;
602                         s->ctx->stats.sess_connect_good++;
603
604                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
605
606                         goto end;
607                         /* break; */
608                         
609                 default:
610                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
611                         ret= -1;
612                         goto end;
613                         /* break; */
614                         }
615
616                 /* did we do anything */
617                 if (!s->s3->tmp.reuse_message && !skip)
618                         {
619                         if (s->debug)
620                                 {
621                                 if ((ret=BIO_flush(s->wbio)) <= 0)
622                                         goto end;
623                                 }
624
625                         if ((cb != NULL) && (s->state != state))
626                                 {
627                                 new_state=s->state;
628                                 s->state=state;
629                                 cb(s,SSL_CB_CONNECT_LOOP,1);
630                                 s->state=new_state;
631                                 }
632                         }
633                 skip=0;
634                 }
635 end:
636         s->in_handshake--;
637         if (buf != NULL)
638                 BUF_MEM_free(buf);
639         if (cb != NULL)
640                 cb(s,SSL_CB_CONNECT_EXIT,ret);
641         return(ret);
642         }
643
644
645 int ssl3_client_hello(SSL *s)
646         {
647         unsigned char *buf;
648         unsigned char *p,*d;
649         int i;
650         unsigned long l;
651         int al = 0;
652 #ifndef OPENSSL_NO_COMP
653         int j;
654         SSL_COMP *comp;
655 #endif
656
657         buf=(unsigned char *)s->init_buf->data;
658         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
659                 {
660                 SSL_SESSION *sess = s->session;
661                 if ((sess == NULL) ||
662                         (sess->ssl_version != s->version) ||
663                         !sess->session_id_length ||
664                         (sess->not_resumable))
665                         {
666                         if (!ssl_get_new_session(s,0))
667                                 goto err;
668                         }
669                 if (s->method->version == DTLS_ANY_VERSION)
670                         {
671                         /* Determine which DTLS version to use */
672                         int options = s->options;
673                         /* If DTLS 1.2 disabled correct the version number */
674                         if (options & SSL_OP_NO_DTLSv1_2)
675                                 {
676                                 if (tls1_suiteb(s))
677                                         {
678                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
679                                         goto err;
680                                         }
681                                 /* Disabling all versions is silly: return an
682                                  * error.
683                                  */
684                                 if (options & SSL_OP_NO_DTLSv1)
685                                         {
686                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_WRONG_SSL_VERSION);
687                                         goto err;
688                                         }
689                                 /* Update method so we don't use any DTLS 1.2
690                                  * features.
691                                  */
692                                 s->method = DTLSv1_client_method();
693                                 s->version = DTLS1_VERSION;
694                                 }
695                         else
696                                 {
697                                 /* We only support one version: update method */
698                                 if (options & SSL_OP_NO_DTLSv1)
699                                         s->method = DTLSv1_2_client_method();
700                                 s->version = DTLS1_2_VERSION;
701                                 }
702                         s->client_version = s->version;
703                         }
704                 /* else use the pre-loaded session */
705
706                 p=s->s3->client_random;
707
708                 /* for DTLS if client_random is initialized, reuse it, we are
709                  * required to use same upon reply to HelloVerify */
710                 if (SSL_IS_DTLS(s))
711                         {
712                         size_t idx;
713                         i = 1;
714                         for (idx=0; idx < sizeof(s->s3->client_random); idx++)
715                                 {
716                                 if (p[idx])
717                                         {
718                                         i = 0;
719                                         break;
720                                         }
721                                 }
722                         }
723                 else 
724                         i = 1;
725
726                 if (i)
727                         ssl_fill_hello_random(s, 0, p,
728                                               sizeof(s->s3->client_random));
729
730                 /* Do the message type and length last */
731                 d=p= ssl_handshake_start(s);
732
733                 /*-
734                  * version indicates the negotiated version: for example from
735                  * an SSLv2/v3 compatible client hello). The client_version
736                  * field is the maximum version we permit and it is also
737                  * used in RSA encrypted premaster secrets. Some servers can
738                  * choke if we initially report a higher version then
739                  * renegotiate to a lower one in the premaster secret. This
740                  * didn't happen with TLS 1.0 as most servers supported it
741                  * but it can with TLS 1.1 or later if the server only supports
742                  * 1.0.
743                  *
744                  * Possible scenario with previous logic:
745                  *      1. Client hello indicates TLS 1.2
746                  *      2. Server hello says TLS 1.0
747                  *      3. RSA encrypted premaster secret uses 1.2.
748                  *      4. Handhaked proceeds using TLS 1.0.
749                  *      5. Server sends hello request to renegotiate.
750                  *      6. Client hello indicates TLS v1.0 as we now
751                  *         know that is maximum server supports.
752                  *      7. Server chokes on RSA encrypted premaster secret
753                  *         containing version 1.0.
754                  *
755                  * For interoperability it should be OK to always use the
756                  * maximum version we support in client hello and then rely
757                  * on the checking of version to ensure the servers isn't
758                  * being inconsistent: for example initially negotiating with
759                  * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
760                  * client_version in client hello and not resetting it to
761                  * the negotiated version.
762                  */
763 #if 0
764                 *(p++)=s->version>>8;
765                 *(p++)=s->version&0xff;
766                 s->client_version=s->version;
767 #else
768                 *(p++)=s->client_version>>8;
769                 *(p++)=s->client_version&0xff;
770 #endif
771
772                 /* Random stuff */
773                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
774                 p+=SSL3_RANDOM_SIZE;
775
776                 /* Session ID */
777                 if (s->new_session)
778                         i=0;
779                 else
780                         i=s->session->session_id_length;
781                 *(p++)=i;
782                 if (i != 0)
783                         {
784                         if (i > (int)sizeof(s->session->session_id))
785                                 {
786                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
787                                 goto err;
788                                 }
789                         memcpy(p,s->session->session_id,i);
790                         p+=i;
791                         }
792                 
793                 /* cookie stuff for DTLS */
794                 if (SSL_IS_DTLS(s))
795                         {
796                         if ( s->d1->cookie_len > sizeof(s->d1->cookie))
797                                 {
798                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
799                                 goto err;
800                                 }
801                         *(p++) = s->d1->cookie_len;
802                         memcpy(p, s->d1->cookie, s->d1->cookie_len);
803                         p += s->d1->cookie_len;
804                         }
805                 
806                 /* Ciphers supported */
807                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
808                 if (i == 0)
809                         {
810                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
811                         goto err;
812                         }
813 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
814                         /* Some servers hang if client hello > 256 bytes
815                          * as hack workaround chop number of supported ciphers
816                          * to keep it well below this if we use TLS v1.2
817                          */
818                         if (TLS1_get_version(s) >= TLS1_2_VERSION
819                                 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
820                                 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
821 #endif
822                 s2n(i,p);
823                 p+=i;
824
825                 /* COMPRESSION */
826 #ifdef OPENSSL_NO_COMP
827                 *(p++)=1;
828 #else
829
830                 if (!ssl_allow_compression(s) || !s->ctx->comp_methods)
831                         j=0;
832                 else
833                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
834                 *(p++)=1+j;
835                 for (i=0; i<j; i++)
836                         {
837                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
838                         *(p++)=comp->id;
839                         }
840 #endif
841                 *(p++)=0; /* Add the NULL method */
842
843 #ifndef OPENSSL_NO_TLSEXT
844                 /* TLS extensions*/
845                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
846                         {
847                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
848                         goto err;
849                         }
850                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
851                         {
852                         ssl3_send_alert(s,SSL3_AL_FATAL,al);
853                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
854                         goto err;
855                         }
856 #endif
857                 
858                 l= p-d;
859                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_HELLO, l);
860                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
861                 }
862
863         /* SSL3_ST_CW_CLNT_HELLO_B */
864         return ssl_do_write(s);
865 err:
866         return(-1);
867         }
868
869 int ssl3_get_server_hello(SSL *s)
870         {
871         STACK_OF(SSL_CIPHER) *sk;
872         const SSL_CIPHER *c;
873         CERT *ct = s->cert;
874         unsigned char *p,*d;
875         int i,al=SSL_AD_INTERNAL_ERROR,ok;
876         unsigned int j;
877         long n;
878 #ifndef OPENSSL_NO_COMP
879         SSL_COMP *comp;
880 #endif
881         /* Hello verify request and/or server hello version may not
882          * match so set first packet if we're negotiating version.
883          */
884         if (SSL_IS_DTLS(s))
885                 s->first_packet = 1;
886
887         n=s->method->ssl_get_message(s,
888                 SSL3_ST_CR_SRVR_HELLO_A,
889                 SSL3_ST_CR_SRVR_HELLO_B,
890                 -1,
891                 20000,
892                 &ok);
893
894         if (!ok) return((int)n);
895
896         if (SSL_IS_DTLS(s))
897                 {
898                 s->first_packet = 0;
899                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
900                         {
901                         if ( s->d1->send_cookie == 0)
902                                 {
903                                 s->s3->tmp.reuse_message = 1;
904                                 return 1;
905                                 }
906                         else /* already sent a cookie */
907                                 {
908                                 al=SSL_AD_UNEXPECTED_MESSAGE;
909                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
910                                 goto f_err;
911                                 }
912                         }
913                 }
914         
915         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
916                 {
917                 al=SSL_AD_UNEXPECTED_MESSAGE;
918                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
919                 goto f_err;
920                 }
921
922         d=p=(unsigned char *)s->init_msg;
923         if (s->method->version == DTLS_ANY_VERSION)
924                 {
925                 /* Work out correct protocol version to use */
926                 int hversion = (p[0] << 8)|p[1];
927                 int options = s->options;
928                 if (hversion == DTLS1_2_VERSION
929                         && !(options & SSL_OP_NO_DTLSv1_2))
930                         s->method = DTLSv1_2_client_method();
931                 else if (tls1_suiteb(s))
932                         {
933                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
934                         s->version = hversion;
935                         al = SSL_AD_PROTOCOL_VERSION;
936                         goto f_err;
937                         }
938                 else if (hversion == DTLS1_VERSION
939                         && !(options & SSL_OP_NO_DTLSv1))
940                         s->method = DTLSv1_client_method();
941                 else
942                         {
943                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
944                         s->version = hversion;
945                         al = SSL_AD_PROTOCOL_VERSION;
946                         goto f_err;
947                         }
948                 s->version = s->method->version;
949                 }
950
951         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
952                 {
953                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
954                 s->version=(s->version&0xff00)|p[1];
955                 al=SSL_AD_PROTOCOL_VERSION;
956                 goto f_err;
957                 }
958         p+=2;
959
960         /* load the server hello data */
961         /* load the server random */
962         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
963         p+=SSL3_RANDOM_SIZE;
964
965         s->hit = 0;
966
967         /* get the session-id */
968         j= *(p++);
969
970         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
971                 {
972                 al=SSL_AD_ILLEGAL_PARAMETER;
973                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
974                 goto f_err;
975                 }
976
977 #ifndef OPENSSL_NO_TLSEXT
978         /* check if we want to resume the session based on external pre-shared secret */
979         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
980                 {
981                 SSL_CIPHER *pref_cipher=NULL;
982                 s->session->master_key_length=sizeof(s->session->master_key);
983                 if (s->tls_session_secret_cb(s, s->session->master_key,
984                                              &s->session->master_key_length,
985                                              NULL, &pref_cipher,
986                                              s->tls_session_secret_cb_arg))
987                         {
988                         s->session->cipher = pref_cipher ?
989                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
990                         s->hit = 1;
991                         }
992                 }
993 #endif /* OPENSSL_NO_TLSEXT */
994
995         if (!s->hit && j != 0 && j == s->session->session_id_length
996             && memcmp(p,s->session->session_id,j) == 0)
997             {
998             if(s->sid_ctx_length != s->session->sid_ctx_length
999                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
1000                 {
1001                 /* actually a client application bug */
1002                 al=SSL_AD_ILLEGAL_PARAMETER;
1003                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1004                 goto f_err;
1005                 }
1006             s->hit=1;
1007             }
1008         /* a miss or crap from the other end */
1009         if (!s->hit)
1010                 {
1011                 /* If we were trying for session-id reuse, make a new
1012                  * SSL_SESSION so we don't stuff up other people */
1013                 if (s->session->session_id_length > 0)
1014                         {
1015                         if (!ssl_get_new_session(s,0))
1016                                 {
1017                                 goto f_err;
1018                                 }
1019                         }
1020                 s->session->session_id_length=j;
1021                 memcpy(s->session->session_id,p,j); /* j could be 0 */
1022                 }
1023         p+=j;
1024         c=ssl_get_cipher_by_char(s,p);
1025         if (c == NULL)
1026                 {
1027                 /* unknown cipher */
1028                 al=SSL_AD_ILLEGAL_PARAMETER;
1029                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
1030                 goto f_err;
1031                 }
1032         /* Set version disabled mask now we know version */
1033         if (!SSL_USE_TLS1_2_CIPHERS(s))
1034                 ct->mask_ssl = SSL_TLSV1_2;
1035         else
1036                 ct->mask_ssl = 0;
1037         /* If it is a disabled cipher we didn't send it in client hello,
1038          * so return an error.
1039          */
1040         if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK))
1041                 {
1042                 al=SSL_AD_ILLEGAL_PARAMETER;
1043                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1044                 goto f_err;
1045                 }
1046         p+=ssl_put_cipher_by_char(s,NULL,NULL);
1047
1048         sk=ssl_get_ciphers_by_id(s);
1049         i=sk_SSL_CIPHER_find(sk,c);
1050         if (i < 0)
1051                 {
1052                 /* we did not say we would use this cipher */
1053                 al=SSL_AD_ILLEGAL_PARAMETER;
1054                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1055                 goto f_err;
1056                 }
1057
1058         /* Depending on the session caching (internal/external), the cipher
1059            and/or cipher_id values may not be set. Make sure that
1060            cipher_id is set and use it for comparison. */
1061         if (s->session->cipher)
1062                 s->session->cipher_id = s->session->cipher->id;
1063         if (s->hit && (s->session->cipher_id != c->id))
1064                 {
1065 /* Workaround is now obsolete */
1066 #if 0
1067                 if (!(s->options &
1068                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
1069 #endif
1070                         {
1071                         al=SSL_AD_ILLEGAL_PARAMETER;
1072                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1073                         goto f_err;
1074                         }
1075                 }
1076         s->s3->tmp.new_cipher=c;
1077         /* Don't digest cached records if no sigalgs: we may need them for
1078          * client authentication.
1079          */
1080         if (!SSL_USE_SIGALGS(s) && !ssl3_digest_cached_records(s))
1081                 goto f_err;
1082         /* lets get the compression algorithm */
1083         /* COMPRESSION */
1084 #ifdef OPENSSL_NO_COMP
1085         if (*(p++) != 0)
1086                 {
1087                 al=SSL_AD_ILLEGAL_PARAMETER;
1088                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1089                 goto f_err;
1090                 }
1091         /* If compression is disabled we'd better not try to resume a session
1092          * using compression.
1093          */
1094         if (s->session->compress_meth != 0)
1095                 {
1096                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1097                 goto f_err;
1098                 }
1099 #else
1100         j= *(p++);
1101         if (s->hit && j != s->session->compress_meth)
1102                 {
1103                 al=SSL_AD_ILLEGAL_PARAMETER;
1104                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1105                 goto f_err;
1106                 }
1107         if (j == 0)
1108                 comp=NULL;
1109         else if (!ssl_allow_compression(s))
1110                 {
1111                 al=SSL_AD_ILLEGAL_PARAMETER;
1112                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1113                 goto f_err;
1114                 }
1115         else
1116                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1117         
1118         if ((j != 0) && (comp == NULL))
1119                 {
1120                 al=SSL_AD_ILLEGAL_PARAMETER;
1121                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1122                 goto f_err;
1123                 }
1124         else
1125                 {
1126                 s->s3->tmp.new_compression=comp;
1127                 }
1128 #endif
1129
1130 #ifndef OPENSSL_NO_TLSEXT
1131         /* TLS extensions*/
1132         if (!ssl_parse_serverhello_tlsext(s,&p,d,n))
1133                 {
1134                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1135                 goto err; 
1136                 }
1137 #endif
1138
1139         if (p != (d+n))
1140                 {
1141                 /* wrong packet length */
1142                 al=SSL_AD_DECODE_ERROR;
1143                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1144                 goto f_err;
1145                 }
1146
1147         return(1);
1148 f_err:
1149         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1150 err:
1151         return(-1);
1152         }
1153
1154 int ssl3_get_server_certificate(SSL *s)
1155         {
1156         int al,i,ok,ret= -1;
1157         unsigned long n,nc,llen,l;
1158         X509 *x=NULL;
1159         const unsigned char *q,*p;
1160         unsigned char *d;
1161         STACK_OF(X509) *sk=NULL;
1162         SESS_CERT *sc;
1163         EVP_PKEY *pkey=NULL;
1164         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1165
1166         n=s->method->ssl_get_message(s,
1167                 SSL3_ST_CR_CERT_A,
1168                 SSL3_ST_CR_CERT_B,
1169                 -1,
1170                 s->max_cert_list,
1171                 &ok);
1172
1173         if (!ok) return((int)n);
1174
1175         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1176                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
1177                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1178                 {
1179                 s->s3->tmp.reuse_message=1;
1180                 return(1);
1181                 }
1182
1183         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1184                 {
1185                 al=SSL_AD_UNEXPECTED_MESSAGE;
1186                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1187                 goto f_err;
1188                 }
1189         p=d=(unsigned char *)s->init_msg;
1190
1191         if ((sk=sk_X509_new_null()) == NULL)
1192                 {
1193                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1194                 goto err;
1195                 }
1196
1197         n2l3(p,llen);
1198         if (llen+3 != n)
1199                 {
1200                 al=SSL_AD_DECODE_ERROR;
1201                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1202                 goto f_err;
1203                 }
1204         for (nc=0; nc<llen; )
1205                 {
1206                 n2l3(p,l);
1207                 if ((l+nc+3) > llen)
1208                         {
1209                         al=SSL_AD_DECODE_ERROR;
1210                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1211                         goto f_err;
1212                         }
1213
1214                 q=p;
1215                 x=d2i_X509(NULL,&q,l);
1216                 if (x == NULL)
1217                         {
1218                         al=SSL_AD_BAD_CERTIFICATE;
1219                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1220                         goto f_err;
1221                         }
1222                 if (q != (p+l))
1223                         {
1224                         al=SSL_AD_DECODE_ERROR;
1225                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1226                         goto f_err;
1227                         }
1228                 if (!sk_X509_push(sk,x))
1229                         {
1230                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1231                         goto err;
1232                         }
1233                 x=NULL;
1234                 nc+=l+3;
1235                 p=q;
1236                 }
1237
1238         i=ssl_verify_cert_chain(s,sk);
1239         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1240 #ifndef OPENSSL_NO_KRB5
1241             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1242                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1243 #endif /* OPENSSL_NO_KRB5 */
1244                 )
1245                 {
1246                 al=ssl_verify_alarm_type(s->verify_result);
1247                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1248                 goto f_err; 
1249                 }
1250         ERR_clear_error(); /* but we keep s->verify_result */
1251         if (i > 1)
1252                 {
1253                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, i);
1254                 al = SSL_AD_HANDSHAKE_FAILURE;
1255                 goto f_err;
1256                 }
1257
1258         sc=ssl_sess_cert_new();
1259         if (sc == NULL) goto err;
1260
1261         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1262         s->session->sess_cert=sc;
1263
1264         sc->cert_chain=sk;
1265         /* Inconsistency alert: cert_chain does include the peer's
1266          * certificate, which we don't include in s3_srvr.c */
1267         x=sk_X509_value(sk,0);
1268         sk=NULL;
1269         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1270
1271         pkey=X509_get_pubkey(x);
1272
1273         /* VRS: allow null cert if auth == KRB5 */
1274         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1275                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1276                     ? 0 : 1;
1277
1278 #ifdef KSSL_DEBUG
1279         fprintf(stderr,"pkey,x = %p, %p\n", pkey,x);
1280         fprintf(stderr,"ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1281         fprintf(stderr,"cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1282                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1283 #endif    /* KSSL_DEBUG */
1284
1285         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1286                 {
1287                 x=NULL;
1288                 al=SSL3_AL_FATAL;
1289                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1290                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1291                 goto f_err;
1292                 }
1293
1294         i=ssl_cert_type(x,pkey);
1295         if (need_cert && i < 0)
1296                 {
1297                 x=NULL;
1298                 al=SSL3_AL_FATAL;
1299                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1300                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1301                 goto f_err;
1302                 }
1303
1304         if (need_cert)
1305                 {
1306                 int exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1307                 if (exp_idx >= 0 && i != exp_idx)
1308                         {
1309                         x=NULL;
1310                         al=SSL_AD_ILLEGAL_PARAMETER;
1311                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1312                                 SSL_R_WRONG_CERTIFICATE_TYPE);
1313                         goto f_err;
1314                         }
1315                 sc->peer_cert_type=i;
1316                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1317                 /* Why would the following ever happen?
1318                  * We just created sc a couple of lines ago. */
1319                 if (sc->peer_pkeys[i].x509 != NULL)
1320                         X509_free(sc->peer_pkeys[i].x509);
1321                 sc->peer_pkeys[i].x509=x;
1322                 sc->peer_key= &(sc->peer_pkeys[i]);
1323
1324                 if (s->session->peer != NULL)
1325                         X509_free(s->session->peer);
1326                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1327                 s->session->peer=x;
1328                 }
1329         else
1330                 {
1331                 sc->peer_cert_type=i;
1332                 sc->peer_key= NULL;
1333
1334                 if (s->session->peer != NULL)
1335                         X509_free(s->session->peer);
1336                 s->session->peer=NULL;
1337                 }
1338         s->session->verify_result = s->verify_result;
1339
1340         x=NULL;
1341         ret=1;
1342         if (0)
1343                 {
1344 f_err:
1345                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1346                 }
1347 err:
1348         EVP_PKEY_free(pkey);
1349         X509_free(x);
1350         sk_X509_pop_free(sk,X509_free);
1351         return(ret);
1352         }
1353
1354 int ssl3_get_key_exchange(SSL *s)
1355         {
1356 #ifndef OPENSSL_NO_RSA
1357         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1358 #endif
1359         EVP_MD_CTX md_ctx;
1360         unsigned char *param,*p;
1361         int al,j,ok;
1362         long i,param_len,n,alg_k,alg_a;
1363         EVP_PKEY *pkey=NULL;
1364         const EVP_MD *md = NULL;
1365 #ifndef OPENSSL_NO_RSA
1366         RSA *rsa=NULL;
1367 #endif
1368 #ifndef OPENSSL_NO_DH
1369         DH *dh=NULL;
1370 #endif
1371 #ifndef OPENSSL_NO_ECDH
1372         EC_KEY *ecdh = NULL;
1373         BN_CTX *bn_ctx = NULL;
1374         EC_POINT *srvr_ecpoint = NULL;
1375         int curve_nid = 0;
1376         int encoded_pt_len = 0;
1377 #endif
1378
1379         EVP_MD_CTX_init(&md_ctx);
1380
1381         /* use same message size as in ssl3_get_certificate_request()
1382          * as ServerKeyExchange message may be skipped */
1383         n=s->method->ssl_get_message(s,
1384                 SSL3_ST_CR_KEY_EXCH_A,
1385                 SSL3_ST_CR_KEY_EXCH_B,
1386                 -1,
1387                 s->max_cert_list,
1388                 &ok);
1389         if (!ok) return((int)n);
1390
1391         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1392
1393         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1394                 {
1395                 /*
1396                  * Can't skip server key exchange if this is an ephemeral
1397                  * ciphersuite.
1398                  */
1399                 if (alg_k & (SSL_kDHE|SSL_kECDHE))
1400                         {
1401                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1402                         al = SSL_AD_UNEXPECTED_MESSAGE;
1403                         goto f_err;
1404                         }
1405 #ifndef OPENSSL_NO_PSK
1406                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1407                    omitted if no identity hint is sent. Set
1408                    session->sess_cert anyway to avoid problems
1409                    later.*/
1410                 if (alg_k & SSL_kPSK)
1411                         {
1412                         s->session->sess_cert=ssl_sess_cert_new();
1413                         if (s->ctx->psk_identity_hint)
1414                                 OPENSSL_free(s->ctx->psk_identity_hint);
1415                         s->ctx->psk_identity_hint = NULL;
1416                         }
1417 #endif
1418                 s->s3->tmp.reuse_message=1;
1419                 return(1);
1420                 }
1421
1422         param=p=(unsigned char *)s->init_msg;
1423         if (s->session->sess_cert != NULL)
1424                 {
1425 #ifndef OPENSSL_NO_RSA
1426                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1427                         {
1428                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1429                         s->session->sess_cert->peer_rsa_tmp=NULL;
1430                         }
1431 #endif
1432 #ifndef OPENSSL_NO_DH
1433                 if (s->session->sess_cert->peer_dh_tmp)
1434                         {
1435                         DH_free(s->session->sess_cert->peer_dh_tmp);
1436                         s->session->sess_cert->peer_dh_tmp=NULL;
1437                         }
1438 #endif
1439 #ifndef OPENSSL_NO_ECDH
1440                 if (s->session->sess_cert->peer_ecdh_tmp)
1441                         {
1442                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1443                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1444                         }
1445 #endif
1446                 }
1447         else
1448                 {
1449                 s->session->sess_cert=ssl_sess_cert_new();
1450                 }
1451
1452         /* Total length of the parameters including the length prefix */
1453         param_len=0;
1454
1455         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1456
1457         al=SSL_AD_DECODE_ERROR;
1458
1459 #ifndef OPENSSL_NO_PSK
1460         if (alg_k & SSL_kPSK)
1461                 {
1462                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1463
1464                 param_len = 2;
1465                 if (param_len > n)
1466                         {
1467                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1468                                 SSL_R_LENGTH_TOO_SHORT);
1469                         goto f_err;
1470                         }
1471                 n2s(p,i);
1472
1473                 /* Store PSK identity hint for later use, hint is used
1474                  * in ssl3_send_client_key_exchange.  Assume that the
1475                  * maximum length of a PSK identity hint can be as
1476                  * long as the maximum length of a PSK identity. */
1477                 if (i > PSK_MAX_IDENTITY_LEN)
1478                         {
1479                         al=SSL_AD_HANDSHAKE_FAILURE;
1480                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1481                                 SSL_R_DATA_LENGTH_TOO_LONG);
1482                         goto f_err;
1483                         }
1484                 if (i > n - param_len)
1485                         {
1486                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1487                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1488                         goto f_err;
1489                         }
1490                 param_len += i;
1491
1492                 /* If received PSK identity hint contains NULL
1493                  * characters, the hint is truncated from the first
1494                  * NULL. p may not be ending with NULL, so create a
1495                  * NULL-terminated string. */
1496                 memcpy(tmp_id_hint, p, i);
1497                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1498                 if (s->ctx->psk_identity_hint != NULL)
1499                         OPENSSL_free(s->ctx->psk_identity_hint);
1500                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1501                 if (s->ctx->psk_identity_hint == NULL)
1502                         {
1503                         al=SSL_AD_HANDSHAKE_FAILURE;
1504                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1505                         goto f_err;
1506                         }          
1507
1508                 p+=i;
1509                 n-=param_len;
1510                 }
1511         else
1512 #endif /* !OPENSSL_NO_PSK */
1513 #ifndef OPENSSL_NO_SRP
1514         if (alg_k & SSL_kSRP)
1515                 {
1516                 param_len = 2;
1517                 if (param_len > n)
1518                         {
1519                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1520                                 SSL_R_LENGTH_TOO_SHORT);
1521                         goto f_err;
1522                         }
1523                 n2s(p,i);
1524
1525                 if (i > n - param_len)
1526                         {
1527                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1528                         goto f_err;
1529                         }
1530                 param_len += i;
1531
1532                 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1533                         {
1534                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1535                         goto err;
1536                         }
1537                 p+=i;
1538
1539
1540                 if (2 > n - param_len)
1541                         {
1542                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1543                                 SSL_R_LENGTH_TOO_SHORT);
1544                         goto f_err;
1545                         }
1546                 param_len += 2;
1547
1548                 n2s(p,i);
1549
1550                 if (i > n - param_len)
1551                         {
1552                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1553                         goto f_err;
1554                         }
1555                 param_len += i;
1556
1557                 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1558                         {
1559                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1560                         goto err;
1561                         }
1562                 p+=i;
1563
1564
1565                 if (1 > n - param_len)
1566                         {
1567                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1568                                 SSL_R_LENGTH_TOO_SHORT);
1569                         goto f_err;
1570                         }
1571                 param_len += 1;
1572
1573                 i = (unsigned int)(p[0]);
1574                 p++;
1575
1576                 if (i > n - param_len)
1577                         {
1578                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1579                         goto f_err;
1580                         }
1581                 param_len += i;
1582
1583                 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1584                         {
1585                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1586                         goto err;
1587                         }
1588                 p+=i;
1589
1590                 if (2 > n - param_len)
1591                         {
1592                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1593                                 SSL_R_LENGTH_TOO_SHORT);
1594                         goto f_err;
1595                         }
1596                 param_len += 2;
1597
1598                 n2s(p,i);
1599
1600                 if (i > n - param_len)
1601                         {
1602                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1603                         goto f_err;
1604                         }
1605                 param_len += i;
1606
1607                 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1608                         {
1609                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1610                         goto err;
1611                         }
1612                 p+=i;
1613                 n-=param_len;
1614
1615                 if (!srp_verify_server_param(s, &al))
1616                         {
1617                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_PARAMETERS);
1618                         goto f_err;
1619                         }
1620
1621 /* We must check if there is a certificate */
1622 #ifndef OPENSSL_NO_RSA
1623                 if (alg_a & SSL_aRSA)
1624                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1625 #else
1626                 if (0)
1627                         ;
1628 #endif
1629 #ifndef OPENSSL_NO_DSA
1630                 else if (alg_a & SSL_aDSS)
1631                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1632 #endif
1633                 }
1634         else
1635 #endif /* !OPENSSL_NO_SRP */
1636 #ifndef OPENSSL_NO_RSA
1637         if (alg_k & SSL_kRSA)
1638                 {
1639                 /* Temporary RSA keys only allowed in export ciphersuites */
1640                 if (!SSL_C_IS_EXPORT(s->s3->tmp.new_cipher))
1641                         {
1642                         al=SSL_AD_UNEXPECTED_MESSAGE;
1643                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1644                         goto f_err;
1645                         }
1646                 if ((rsa=RSA_new()) == NULL)
1647                         {
1648                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1649                         goto err;
1650                         }
1651
1652                 param_len = 2;
1653                 if (param_len > n)
1654                         {
1655                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1656                                 SSL_R_LENGTH_TOO_SHORT);
1657                         goto f_err;
1658                         }
1659                 n2s(p,i);
1660
1661                 if (i > n - param_len)
1662                         {
1663                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1664                         goto f_err;
1665                         }
1666                 param_len += i;
1667
1668                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1669                         {
1670                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1671                         goto err;
1672                         }
1673                 p+=i;
1674
1675                 if (2 > n - param_len)
1676                         {
1677                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1678                                 SSL_R_LENGTH_TOO_SHORT);
1679                         goto f_err;
1680                         }
1681                 param_len += 2;
1682
1683                 n2s(p,i);
1684
1685                 if (i > n - param_len)
1686                         {
1687                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1688                         goto f_err;
1689                         }
1690                 param_len += i;
1691
1692                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1693                         {
1694                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1695                         goto err;
1696                         }
1697                 p+=i;
1698                 n-=param_len;
1699
1700                 /* this should be because we are using an export cipher */
1701                 if (alg_a & SSL_aRSA)
1702                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1703                 else
1704                         {
1705                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1706                         goto err;
1707                         }
1708                 s->session->sess_cert->peer_rsa_tmp=rsa;
1709                 rsa=NULL;
1710                 }
1711 #else /* OPENSSL_NO_RSA */
1712         if (0)
1713                 ;
1714 #endif
1715 #ifndef OPENSSL_NO_DH
1716         else if (alg_k & SSL_kDHE)
1717                 {
1718                 if ((dh=DH_new()) == NULL)
1719                         {
1720                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1721                         goto err;
1722                         }
1723
1724                 param_len = 2;
1725                 if (param_len > n)
1726                         {
1727                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1728                                 SSL_R_LENGTH_TOO_SHORT);
1729                         goto f_err;
1730                         }
1731                 n2s(p,i);
1732
1733                 if (i > n - param_len)
1734                         {
1735                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1736                         goto f_err;
1737                         }
1738                 param_len += i;
1739
1740                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1741                         {
1742                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1743                         goto err;
1744                         }
1745                 p+=i;
1746
1747                 if (2 > n - param_len)
1748                         {
1749                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1750                                 SSL_R_LENGTH_TOO_SHORT);
1751                         goto f_err;
1752                         }
1753                 param_len += 2;
1754
1755                 n2s(p,i);
1756
1757                 if (i > n - param_len)
1758                         {
1759                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1760                         goto f_err;
1761                         }
1762                 param_len += i;
1763
1764                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1765                         {
1766                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1767                         goto err;
1768                         }
1769                 p+=i;
1770
1771                 if (2 > n - param_len)
1772                         {
1773                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1774                                 SSL_R_LENGTH_TOO_SHORT);
1775                         goto f_err;
1776                         }
1777                 param_len += 2;
1778
1779                 n2s(p,i);
1780
1781                 if (i > n - param_len)
1782                         {
1783                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1784                         goto f_err;
1785                         }
1786                 param_len += i;
1787
1788                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1789                         {
1790                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1791                         goto err;
1792                         }
1793                 p+=i;
1794                 n-=param_len;
1795
1796                 if (!ssl_security(s, SSL_SECOP_TMP_DH,
1797                                                 DH_security_bits(dh), 0, dh))
1798                         {
1799                         al=SSL_AD_HANDSHAKE_FAILURE;
1800                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_DH_KEY_TOO_SMALL);
1801                         goto f_err;
1802                         }
1803
1804 #ifndef OPENSSL_NO_RSA
1805                 if (alg_a & SSL_aRSA)
1806                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1807 #else
1808                 if (0)
1809                         ;
1810 #endif
1811 #ifndef OPENSSL_NO_DSA
1812                 else if (alg_a & SSL_aDSS)
1813                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1814 #endif
1815                 /* else anonymous DH, so no certificate or pkey. */
1816
1817                 s->session->sess_cert->peer_dh_tmp=dh;
1818                 dh=NULL;
1819                 }
1820         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1821                 {
1822                 al=SSL_AD_ILLEGAL_PARAMETER;
1823                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1824                 goto f_err;
1825                 }
1826 #endif /* !OPENSSL_NO_DH */
1827
1828 #ifndef OPENSSL_NO_ECDH
1829         else if (alg_k & SSL_kECDHE)
1830                 {
1831                 EC_GROUP *ngroup;
1832                 const EC_GROUP *group;
1833
1834                 if ((ecdh=EC_KEY_new()) == NULL)
1835                         {
1836                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1837                         goto err;
1838                         }
1839
1840                 /* Extract elliptic curve parameters and the
1841                  * server's ephemeral ECDH public key.
1842                  * Keep accumulating lengths of various components in
1843                  * param_len and make sure it never exceeds n.
1844                  */
1845
1846                 /* XXX: For now we only support named (not generic) curves
1847                  * and the ECParameters in this case is just three bytes. We
1848                  * also need one byte for the length of the encoded point
1849                  */
1850                 param_len=4;
1851                 if (param_len > n)
1852                         {
1853                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1854                                 SSL_R_LENGTH_TOO_SHORT);
1855                         goto f_err;
1856                         }
1857                 /* Check curve is one of our preferences, if not server has
1858                  * sent an invalid curve. ECParameters is 3 bytes.
1859                  */
1860                 if (!tls1_check_curve(s, p, 3))
1861                         {
1862                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_CURVE);
1863                         goto f_err;
1864                         }
1865
1866                 if ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0) 
1867                         {
1868                         al=SSL_AD_INTERNAL_ERROR;
1869                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1870                         goto f_err;
1871                         }
1872
1873                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1874                 if (ngroup == NULL)
1875                         {
1876                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1877                         goto err;
1878                         }
1879                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1880                         {
1881                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1882                         goto err;
1883                         }
1884                 EC_GROUP_free(ngroup);
1885
1886                 group = EC_KEY_get0_group(ecdh);
1887
1888                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1889                     (EC_GROUP_get_degree(group) > 163))
1890                         {
1891                         al=SSL_AD_EXPORT_RESTRICTION;
1892                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1893                         goto f_err;
1894                         }
1895
1896                 p+=3;
1897
1898                 /* Next, get the encoded ECPoint */
1899                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1900                     ((bn_ctx = BN_CTX_new()) == NULL))
1901                         {
1902                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1903                         goto err;
1904                         }
1905
1906                 encoded_pt_len = *p;  /* length of encoded point */
1907                 p+=1;
1908
1909                 if ((encoded_pt_len > n - param_len) ||
1910                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1911                         p, encoded_pt_len, bn_ctx) == 0))
1912                         {
1913                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1914                         goto f_err;
1915                         }
1916                 param_len += encoded_pt_len;
1917
1918                 n-=param_len;
1919                 p+=encoded_pt_len;
1920
1921                 /* The ECC/TLS specification does not mention
1922                  * the use of DSA to sign ECParameters in the server
1923                  * key exchange message. We do support RSA and ECDSA.
1924                  */
1925                 if (0) ;
1926 #ifndef OPENSSL_NO_RSA
1927                 else if (alg_a & SSL_aRSA)
1928                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1929 #endif
1930 #ifndef OPENSSL_NO_ECDSA
1931                 else if (alg_a & SSL_aECDSA)
1932                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1933 #endif
1934                 /* else anonymous ECDH, so no certificate or pkey. */
1935                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1936                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1937                 ecdh=NULL;
1938                 BN_CTX_free(bn_ctx);
1939                 bn_ctx = NULL;
1940                 EC_POINT_free(srvr_ecpoint);
1941                 srvr_ecpoint = NULL;
1942                 }
1943         else if (alg_k)
1944                 {
1945                 al=SSL_AD_UNEXPECTED_MESSAGE;
1946                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1947                 goto f_err;
1948                 }
1949 #endif /* !OPENSSL_NO_ECDH */
1950
1951
1952         /* p points to the next byte, there are 'n' bytes left */
1953
1954         /* if it was signed, check the signature */
1955         if (pkey != NULL)
1956                 {
1957                 if (SSL_USE_SIGALGS(s))
1958                         {
1959                         int rv;
1960                         if (2 > n)
1961                                 {
1962                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1963                                         SSL_R_LENGTH_TOO_SHORT);
1964                                 goto f_err;
1965                                 }
1966                         rv = tls12_check_peer_sigalg(&md, s, p, pkey);
1967                         if (rv == -1)
1968                                 goto err;
1969                         else if (rv == 0)
1970                                 {
1971                                 goto f_err;
1972                                 }
1973 #ifdef SSL_DEBUG
1974 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1975 #endif
1976                         p += 2;
1977                         n -= 2;
1978                         }
1979                 else
1980                         md = EVP_sha1();
1981
1982                 if (2 > n)
1983                         {
1984                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1985                                 SSL_R_LENGTH_TOO_SHORT);
1986                         goto f_err;
1987                         }
1988                 n2s(p,i);
1989                 n-=2;
1990                 j=EVP_PKEY_size(pkey);
1991
1992                 /* Check signature length. If n is 0 then signature is empty */
1993                 if ((i != n) || (n > j) || (n <= 0))
1994                         {
1995                         /* wrong packet length */
1996                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1997                         goto f_err;
1998                         }
1999
2000 #ifndef OPENSSL_NO_RSA
2001                 if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
2002                         {
2003                         int num;
2004                         unsigned int size;
2005
2006                         j=0;
2007                         q=md_buf;
2008                         for (num=2; num > 0; num--)
2009                                 {
2010                                 EVP_MD_CTX_set_flags(&md_ctx,
2011                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
2012                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
2013                                         ?s->ctx->md5:s->ctx->sha1, NULL);
2014                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2015                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2016                                 EVP_DigestUpdate(&md_ctx,param,param_len);
2017                                 EVP_DigestFinal_ex(&md_ctx,q,&size);
2018                                 q+=size;
2019                                 j+=size;
2020                                 }
2021                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
2022                                                                 pkey->pkey.rsa);
2023                         if (i < 0)
2024                                 {
2025                                 al=SSL_AD_DECRYPT_ERROR;
2026                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
2027                                 goto f_err;
2028                                 }
2029                         if (i == 0)
2030                                 {
2031                                 /* bad signature */
2032                                 al=SSL_AD_DECRYPT_ERROR;
2033                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
2034                                 goto f_err;
2035                                 }
2036                         }
2037                 else
2038 #endif
2039                         {
2040                         EVP_VerifyInit_ex(&md_ctx, md, NULL);
2041                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2042                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2043                         EVP_VerifyUpdate(&md_ctx,param,param_len);
2044                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
2045                                 {
2046                                 /* bad signature */
2047                                 al=SSL_AD_DECRYPT_ERROR;
2048                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
2049                                 goto f_err;
2050                                 }
2051                         }
2052                 }
2053         else
2054                 {
2055                 /* aNULL, aSRP or kPSK do not need public keys */
2056                 if (!(alg_a & (SSL_aNULL|SSL_aSRP)) && !(alg_k & SSL_kPSK))
2057                         {
2058                         /* Might be wrong key type, check it */
2059                         if (ssl3_check_cert_and_algorithm(s))
2060                                 /* Otherwise this shouldn't happen */
2061                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2062                         goto err;
2063                         }
2064                 /* still data left over */
2065                 if (n != 0)
2066                         {
2067                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
2068                         goto f_err;
2069                         }
2070                 }
2071         EVP_PKEY_free(pkey);
2072         EVP_MD_CTX_cleanup(&md_ctx);
2073         return(1);
2074 f_err:
2075         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2076 err:
2077         EVP_PKEY_free(pkey);
2078 #ifndef OPENSSL_NO_RSA
2079         if (rsa != NULL)
2080                 RSA_free(rsa);
2081 #endif
2082 #ifndef OPENSSL_NO_DH
2083         if (dh != NULL)
2084                 DH_free(dh);
2085 #endif
2086 #ifndef OPENSSL_NO_ECDH
2087         BN_CTX_free(bn_ctx);
2088         EC_POINT_free(srvr_ecpoint);
2089         if (ecdh != NULL)
2090                 EC_KEY_free(ecdh);
2091 #endif
2092         EVP_MD_CTX_cleanup(&md_ctx);
2093         return(-1);
2094         }
2095
2096 int ssl3_get_certificate_request(SSL *s)
2097         {
2098         int ok,ret=0;
2099         unsigned long n,nc,l;
2100         unsigned int llen, ctype_num,i;
2101         X509_NAME *xn=NULL;
2102         const unsigned char *p,*q;
2103         unsigned char *d;
2104         STACK_OF(X509_NAME) *ca_sk=NULL;
2105
2106         n=s->method->ssl_get_message(s,
2107                 SSL3_ST_CR_CERT_REQ_A,
2108                 SSL3_ST_CR_CERT_REQ_B,
2109                 -1,
2110                 s->max_cert_list,
2111                 &ok);
2112
2113         if (!ok) return((int)n);
2114
2115         s->s3->tmp.cert_req=0;
2116
2117         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
2118                 {
2119                 s->s3->tmp.reuse_message=1;
2120                 /* If we get here we don't need any cached handshake records
2121                  * as we wont be doing client auth.
2122                  */
2123                 if (s->s3->handshake_buffer)
2124                         {
2125                         if (!ssl3_digest_cached_records(s))
2126                                 goto err;
2127                         }
2128                 return(1);
2129                 }
2130
2131         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
2132                 {
2133                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2134                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
2135                 goto err;
2136                 }
2137
2138         /* TLS does not like anon-DH with client cert */
2139         if (s->version > SSL3_VERSION)
2140                 {
2141                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
2142                         {
2143                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2144                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
2145                         goto err;
2146                         }
2147                 }
2148
2149         p=d=(unsigned char *)s->init_msg;
2150
2151         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
2152                 {
2153                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2154                 goto err;
2155                 }
2156
2157         /* get the certificate types */
2158         ctype_num= *(p++);
2159         if (s->cert->ctypes)
2160                 {
2161                 OPENSSL_free(s->cert->ctypes);
2162                 s->cert->ctypes = NULL;
2163                 }
2164         if (ctype_num > SSL3_CT_NUMBER)
2165                 {
2166                 /* If we exceed static buffer copy all to cert structure */
2167                 s->cert->ctypes = OPENSSL_malloc(ctype_num);
2168                 if (s->cert->ctypes == NULL)
2169                         {
2170                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2171                         goto err;
2172                         }
2173                 memcpy(s->cert->ctypes, p, ctype_num);
2174                 s->cert->ctype_num = (size_t)ctype_num;
2175                 ctype_num=SSL3_CT_NUMBER;
2176                 }
2177         for (i=0; i<ctype_num; i++)
2178                 s->s3->tmp.ctype[i]= p[i];
2179         p+=p[-1];
2180         if (SSL_USE_SIGALGS(s))
2181                 {
2182                 n2s(p, llen);
2183                 /* Check we have enough room for signature algorithms and
2184                  * following length value.
2185                  */
2186                 if ((unsigned long)(p - d + llen + 2) > n)
2187                         {
2188                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2189                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
2190                         goto err;
2191                         }
2192                 /* Clear certificate digests and validity flags */
2193                 for (i = 0; i < SSL_PKEY_NUM; i++)
2194                         {
2195                         s->cert->pkeys[i].digest = NULL;
2196                         s->cert->pkeys[i].valid_flags = 0;
2197                         }
2198                 if ((llen & 1) || !tls1_save_sigalgs(s, p, llen))
2199                         {
2200                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2201                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2202                         goto err;
2203                         }
2204                 if (!tls1_process_sigalgs(s))
2205                         {
2206                         ssl3_send_alert(s,SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2207                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2208                         goto err;
2209                         }
2210                 p += llen;
2211                 }
2212
2213         /* get the CA RDNs */
2214         n2s(p,llen);
2215 #if 0
2216 {
2217 FILE *out;
2218 out=fopen("/tmp/vsign.der","w");
2219 fwrite(p,1,llen,out);
2220 fclose(out);
2221 }
2222 #endif
2223
2224         if ((unsigned long)(p - d + llen) != n)
2225                 {
2226                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2227                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
2228                 goto err;
2229                 }
2230
2231         for (nc=0; nc<llen; )
2232                 {
2233                 n2s(p,l);
2234                 if ((l+nc+2) > llen)
2235                         {
2236                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2237                                 goto cont; /* netscape bugs */
2238                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2239                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
2240                         goto err;
2241                         }
2242
2243                 q=p;
2244
2245                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
2246                         {
2247                         /* If netscape tolerance is on, ignore errors */
2248                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2249                                 goto cont;
2250                         else
2251                                 {
2252                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2253                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2254                                 goto err;
2255                                 }
2256                         }
2257
2258                 if (q != (p+l))
2259                         {
2260                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2261                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2262                         goto err;
2263                         }
2264                 if (!sk_X509_NAME_push(ca_sk,xn))
2265                         {
2266                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2267                         goto err;
2268                         }
2269
2270                 p+=l;
2271                 nc+=l+2;
2272                 }
2273
2274         if (0)
2275                 {
2276 cont:
2277                 ERR_clear_error();
2278                 }
2279
2280         /* we should setup a certificate to return.... */
2281         s->s3->tmp.cert_req=1;
2282         s->s3->tmp.ctype_num=ctype_num;
2283         if (s->s3->tmp.ca_names != NULL)
2284                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2285         s->s3->tmp.ca_names=ca_sk;
2286         ca_sk=NULL;
2287
2288         ret=1;
2289 err:
2290         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2291         return(ret);
2292         }
2293
2294 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2295         {
2296         return(X509_NAME_cmp(*a,*b));
2297         }
2298 #ifndef OPENSSL_NO_TLSEXT
2299 int ssl3_get_new_session_ticket(SSL *s)
2300         {
2301         int ok,al,ret=0, ticklen;
2302         long n;
2303         const unsigned char *p;
2304         unsigned char *d;
2305
2306         n=s->method->ssl_get_message(s,
2307                 SSL3_ST_CR_SESSION_TICKET_A,
2308                 SSL3_ST_CR_SESSION_TICKET_B,
2309                 SSL3_MT_NEWSESSION_TICKET,
2310                 16384,
2311                 &ok);
2312
2313         if (!ok)
2314                 return((int)n);
2315
2316         if (n < 6)
2317                 {
2318                 /* need at least ticket_lifetime_hint + ticket length */
2319                 al = SSL_AD_DECODE_ERROR;
2320                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2321                 goto f_err;
2322                 }
2323
2324         p=d=(unsigned char *)s->init_msg;
2325         n2l(p, s->session->tlsext_tick_lifetime_hint);
2326         n2s(p, ticklen);
2327         /* ticket_lifetime_hint + ticket_length + ticket */
2328         if (ticklen + 6 != n)
2329                 {
2330                 al = SSL_AD_DECODE_ERROR;
2331                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2332                 goto f_err;
2333                 }
2334         if (s->session->tlsext_tick)
2335                 {
2336                 OPENSSL_free(s->session->tlsext_tick);
2337                 s->session->tlsext_ticklen = 0;
2338                 }
2339         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2340         if (!s->session->tlsext_tick)
2341                 {
2342                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2343                 goto err;
2344                 }
2345         memcpy(s->session->tlsext_tick, p, ticklen);
2346         s->session->tlsext_ticklen = ticklen;
2347         /* There are two ways to detect a resumed ticket session.
2348          * One is to set an appropriate session ID and then the server
2349          * must return a match in ServerHello. This allows the normal
2350          * client session ID matching to work and we know much 
2351          * earlier that the ticket has been accepted.
2352          * 
2353          * The other way is to set zero length session ID when the
2354          * ticket is presented and rely on the handshake to determine
2355          * session resumption.
2356          *
2357          * We choose the former approach because this fits in with
2358          * assumptions elsewhere in OpenSSL. The session ID is set
2359          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2360          * ticket.
2361          */ 
2362         EVP_Digest(p, ticklen,
2363                         s->session->session_id, &s->session->session_id_length,
2364 #ifndef OPENSSL_NO_SHA256
2365                                                         EVP_sha256(), NULL);
2366 #else
2367                                                         EVP_sha1(), NULL);
2368 #endif
2369         ret=1;
2370         return(ret);
2371 f_err:
2372         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2373 err:
2374         return(-1);
2375         }
2376
2377 int ssl3_get_cert_status(SSL *s)
2378         {
2379         int ok, al;
2380         unsigned long resplen,n;
2381         const unsigned char *p;
2382
2383         n=s->method->ssl_get_message(s,
2384                 SSL3_ST_CR_CERT_STATUS_A,
2385                 SSL3_ST_CR_CERT_STATUS_B,
2386                 SSL3_MT_CERTIFICATE_STATUS,
2387                 16384,
2388                 &ok);
2389
2390         if (!ok) return((int)n);
2391         if (n < 4)
2392                 {
2393                 /* need at least status type + length */
2394                 al = SSL_AD_DECODE_ERROR;
2395                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2396                 goto f_err;
2397                 }
2398         p = (unsigned char *)s->init_msg;
2399         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2400                 {
2401                 al = SSL_AD_DECODE_ERROR;
2402                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2403                 goto f_err;
2404                 }
2405         n2l3(p, resplen);
2406         if (resplen + 4 != n)
2407                 {
2408                 al = SSL_AD_DECODE_ERROR;
2409                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2410                 goto f_err;
2411                 }
2412         if (s->tlsext_ocsp_resp)
2413                 OPENSSL_free(s->tlsext_ocsp_resp);
2414         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2415         if (!s->tlsext_ocsp_resp)
2416                 {
2417                 al = SSL_AD_INTERNAL_ERROR;
2418                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2419                 goto f_err;
2420                 }
2421         s->tlsext_ocsp_resplen = resplen;
2422         if (s->ctx->tlsext_status_cb)
2423                 {
2424                 int ret;
2425                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2426                 if (ret == 0)
2427                         {
2428                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2429                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2430                         goto f_err;
2431                         }
2432                 if (ret < 0)
2433                         {
2434                         al = SSL_AD_INTERNAL_ERROR;
2435                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2436                         goto f_err;
2437                         }
2438                 }
2439         return 1;
2440 f_err:
2441         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2442         return(-1);
2443         }
2444 #endif
2445
2446 int ssl3_get_server_done(SSL *s)
2447         {
2448         int ok,ret=0;
2449         long n;
2450
2451         /* Second to last param should be very small, like 0 :-) */
2452         n=s->method->ssl_get_message(s,
2453                 SSL3_ST_CR_SRVR_DONE_A,
2454                 SSL3_ST_CR_SRVR_DONE_B,
2455                 SSL3_MT_SERVER_DONE,
2456                 30,
2457                 &ok);
2458
2459         if (!ok) return((int)n);
2460         if (n > 0)
2461                 {
2462                 /* should contain no data */
2463                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2464                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2465                 return -1;
2466                 }
2467         ret=1;
2468         return(ret);
2469         }
2470
2471
2472 int ssl3_send_client_key_exchange(SSL *s)
2473         {
2474         unsigned char *p;
2475         int n;
2476         unsigned long alg_k;
2477 #ifndef OPENSSL_NO_RSA
2478         unsigned char *q;
2479         EVP_PKEY *pkey=NULL;
2480 #endif
2481 #ifndef OPENSSL_NO_KRB5
2482         KSSL_ERR kssl_err;
2483 #endif /* OPENSSL_NO_KRB5 */
2484 #ifndef OPENSSL_NO_ECDH
2485         EC_KEY *clnt_ecdh = NULL;
2486         const EC_POINT *srvr_ecpoint = NULL;
2487         EVP_PKEY *srvr_pub_pkey = NULL;
2488         unsigned char *encodedPoint = NULL;
2489         int encoded_pt_len = 0;
2490         BN_CTX * bn_ctx = NULL;
2491 #endif
2492
2493         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2494                 {
2495                 p = ssl_handshake_start(s);
2496
2497                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2498
2499                 /* Fool emacs indentation */
2500                 if (0) {}
2501 #ifndef OPENSSL_NO_RSA
2502                 else if (alg_k & SSL_kRSA)
2503                         {
2504                         RSA *rsa;
2505                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2506
2507                         if (s->session->sess_cert == NULL)
2508                                 {
2509                                 /* We should always have a server certificate with SSL_kRSA. */
2510                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2511                                 goto err;
2512                                 }
2513
2514                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2515                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2516                         else
2517                                 {
2518                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2519                                 if ((pkey == NULL) ||
2520                                         (pkey->type != EVP_PKEY_RSA) ||
2521                                         (pkey->pkey.rsa == NULL))
2522                                         {
2523                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2524                                         goto err;
2525                                         }
2526                                 rsa=pkey->pkey.rsa;
2527                                 EVP_PKEY_free(pkey);
2528                                 }
2529                                 
2530                         tmp_buf[0]=s->client_version>>8;
2531                         tmp_buf[1]=s->client_version&0xff;
2532                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2533                                         goto err;
2534
2535                         s->session->master_key_length=sizeof tmp_buf;
2536
2537                         q=p;
2538                         /* Fix buf for TLS and beyond */
2539                         if (s->version > SSL3_VERSION)
2540                                 p+=2;
2541                         n=RSA_public_encrypt(sizeof tmp_buf,
2542                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2543 #ifdef PKCS1_CHECK
2544                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2545                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2546 #endif
2547                         if (n <= 0)
2548                                 {
2549                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2550                                 goto err;
2551                                 }
2552
2553                         /* Fix buf for TLS and beyond */
2554                         if (s->version > SSL3_VERSION)
2555                                 {
2556                                 s2n(n,q);
2557                                 n+=2;
2558                                 }
2559
2560                         s->session->master_key_length=
2561                                 s->method->ssl3_enc->generate_master_secret(s,
2562                                         s->session->master_key,
2563                                         tmp_buf,sizeof tmp_buf);
2564                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2565                         }
2566 #endif
2567 #ifndef OPENSSL_NO_KRB5
2568                 else if (alg_k & SSL_kKRB5)
2569                         {
2570                         krb5_error_code krb5rc;
2571                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2572                         /*  krb5_data   krb5_ap_req;  */
2573                         krb5_data       *enc_ticket;
2574                         krb5_data       authenticator, *authp = NULL;
2575                         EVP_CIPHER_CTX  ciph_ctx;
2576                         const EVP_CIPHER *enc = NULL;
2577                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2578                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2579                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2580                                                 + EVP_MAX_IV_LENGTH];
2581                         int             padl, outl = sizeof(epms);
2582
2583                         EVP_CIPHER_CTX_init(&ciph_ctx);
2584
2585 #ifdef KSSL_DEBUG
2586                         fprintf(stderr,"ssl3_send_client_key_exchange(%lx & %lx)\n",
2587                                 alg_k, SSL_kKRB5);
2588 #endif  /* KSSL_DEBUG */
2589
2590                         authp = NULL;
2591 #ifdef KRB5SENDAUTH
2592                         if (KRB5SENDAUTH)  authp = &authenticator;
2593 #endif  /* KRB5SENDAUTH */
2594
2595                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2596                                 &kssl_err);
2597                         enc = kssl_map_enc(kssl_ctx->enctype);
2598                         if (enc == NULL)
2599                             goto err;
2600 #ifdef KSSL_DEBUG
2601                         {
2602                         fprintf(stderr,"kssl_cget_tkt rtn %d\n", krb5rc);
2603                         if (krb5rc && kssl_err.text)
2604                           fprintf(stderr,"kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2605                         }
2606 #endif  /* KSSL_DEBUG */
2607
2608                         if (krb5rc)
2609                                 {
2610                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2611                                                 SSL_AD_HANDSHAKE_FAILURE);
2612                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2613                                                 kssl_err.reason);
2614                                 goto err;
2615                                 }
2616
2617                         /*-
2618                          * 20010406 VRS - Earlier versions used KRB5 AP_REQ
2619                          * in place of RFC 2712 KerberosWrapper, as in:
2620                          *
2621                          * Send ticket (copy to *p, set n = length)
2622                          * n = krb5_ap_req.length;
2623                          * memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2624                          * if (krb5_ap_req.data)  
2625                          *   kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2626                          *
2627                          * Now using real RFC 2712 KerberosWrapper
2628                          * (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2629                          * Note: 2712 "opaque" types are here replaced
2630                          * with a 2-byte length followed by the value.
2631                          * Example:
2632                          * KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2633                          * Where "xx xx" = length bytes.  Shown here with
2634                          * optional authenticator omitted.
2635                          */
2636
2637                         /*  KerberosWrapper.Ticket              */
2638                         s2n(enc_ticket->length,p);
2639                         memcpy(p, enc_ticket->data, enc_ticket->length);
2640                         p+= enc_ticket->length;
2641                         n = enc_ticket->length + 2;
2642
2643                         /*  KerberosWrapper.Authenticator       */
2644                         if (authp  &&  authp->length)  
2645                                 {
2646                                 s2n(authp->length,p);
2647                                 memcpy(p, authp->data, authp->length);
2648                                 p+= authp->length;
2649                                 n+= authp->length + 2;
2650                                 
2651                                 free(authp->data);
2652                                 authp->data = NULL;
2653                                 authp->length = 0;
2654                                 }
2655                         else
2656                                 {
2657                                 s2n(0,p);/*  null authenticator length  */
2658                                 n+=2;
2659                                 }
2660  
2661                             tmp_buf[0]=s->client_version>>8;
2662                             tmp_buf[1]=s->client_version&0xff;
2663                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2664                                 goto err;
2665
2666                         /*-
2667                          * 20010420 VRS.  Tried it this way; failed.
2668                          *      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2669                          *      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2670                          *                              kssl_ctx->length);
2671                          *      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2672                          */
2673
2674                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2675                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2676                                 kssl_ctx->key,iv);
2677                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2678                                 sizeof tmp_buf);
2679                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2680                         outl += padl;
2681                         if (outl > (int)sizeof epms)
2682                                 {
2683                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2684                                 goto err;
2685                                 }
2686                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2687
2688                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2689                         s2n(outl,p);
2690                         memcpy(p, epms, outl);
2691                         p+=outl;
2692                         n+=outl + 2;
2693
2694                         s->session->master_key_length=
2695                                 s->method->ssl3_enc->generate_master_secret(s,
2696                                         s->session->master_key,
2697                                         tmp_buf, sizeof tmp_buf);
2698
2699                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2700                         OPENSSL_cleanse(epms, outl);
2701                         }
2702 #endif
2703 #ifndef OPENSSL_NO_DH
2704                 else if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
2705                         {
2706                         DH *dh_srvr,*dh_clnt;
2707                         SESS_CERT *scert = s->session->sess_cert;
2708
2709                         if (scert == NULL) 
2710                                 {
2711                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2712                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2713                                 goto err;
2714                                 }
2715
2716                         if (scert->peer_dh_tmp != NULL)
2717                                 dh_srvr=scert->peer_dh_tmp;
2718                         else
2719                                 {
2720                                 /* we get them from the cert */
2721                                 int idx = scert->peer_cert_type;
2722                                 EVP_PKEY *spkey = NULL;
2723                                 dh_srvr = NULL;
2724                                 if (idx >= 0)
2725                                         spkey = X509_get_pubkey(
2726                                                 scert->peer_pkeys[idx].x509);
2727                                 if (spkey)
2728                                         {
2729                                         dh_srvr = EVP_PKEY_get1_DH(spkey);
2730                                         EVP_PKEY_free(spkey);
2731                                         }
2732                                 if (dh_srvr == NULL)
2733                                         {
2734                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2735                                             ERR_R_INTERNAL_ERROR);
2736                                         goto err;
2737                                         }
2738                                 }
2739                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2740                                 {
2741                                 /* Use client certificate key */
2742                                 EVP_PKEY *clkey = s->cert->key->privatekey;
2743                                 dh_clnt = NULL;
2744                                 if (clkey)
2745                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2746                                 if (dh_clnt == NULL)
2747                                         {
2748                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2749                                             ERR_R_INTERNAL_ERROR);
2750                                         goto err;
2751                                         }
2752                                 }
2753                         else
2754                                 {
2755                                 /* generate a new random key */
2756                                 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2757                                         {
2758                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2759                                         goto err;
2760                                         }
2761                                 if (!DH_generate_key(dh_clnt))
2762                                         {
2763                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2764                                         DH_free(dh_clnt);
2765                                         goto err;
2766                                         }
2767                                 }
2768
2769                         /* use the 'p' output buffer for the DH key, but
2770                          * make sure to clear it out afterwards */
2771
2772                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2773                         if (scert->peer_dh_tmp == NULL)
2774                                 DH_free(dh_srvr);
2775
2776                         if (n <= 0)
2777                                 {
2778                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2779                                 DH_free(dh_clnt);
2780                                 goto err;
2781                                 }
2782
2783                         /* generate master key from the result */
2784                         s->session->master_key_length=
2785                                 s->method->ssl3_enc->generate_master_secret(s,
2786                                         s->session->master_key,p,n);
2787                         /* clean up */
2788                         memset(p,0,n);
2789
2790                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2791                                 n = 0;
2792                         else
2793                                 {
2794                                 /* send off the data */
2795                                 n=BN_num_bytes(dh_clnt->pub_key);
2796                                 s2n(n,p);
2797                                 BN_bn2bin(dh_clnt->pub_key,p);
2798                                 n+=2;
2799                                 }
2800
2801                         DH_free(dh_clnt);
2802
2803                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2804                         }
2805 #endif
2806
2807 #ifndef OPENSSL_NO_ECDH 
2808                 else if (alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe))
2809                         {
2810                         const EC_GROUP *srvr_group = NULL;
2811                         EC_KEY *tkey;
2812                         int ecdh_clnt_cert = 0;
2813                         int field_size = 0;
2814
2815                         if (s->session->sess_cert == NULL) 
2816                                 {
2817                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2818                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2819                                 goto err;
2820                                 }
2821
2822                         /* Did we send out the client's
2823                          * ECDH share for use in premaster
2824                          * computation as part of client certificate?
2825                          * If so, set ecdh_clnt_cert to 1.
2826                          */
2827                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2828                                 {
2829                                 /*-
2830                                  * XXX: For now, we do not support client
2831                                  * authentication using ECDH certificates.
2832                                  * To add such support, one needs to add
2833                                  * code that checks for appropriate 
2834                                  * conditions and sets ecdh_clnt_cert to 1.
2835                                  * For example, the cert have an ECC
2836                                  * key on the same curve as the server's
2837                                  * and the key should be authorized for
2838                                  * key agreement.
2839                                  *
2840                                  * One also needs to add code in ssl3_connect
2841                                  * to skip sending the certificate verify
2842                                  * message.
2843                                  *
2844                                  * if ((s->cert->key->privatekey != NULL) &&
2845                                  *     (s->cert->key->privatekey->type ==
2846                                  *      EVP_PKEY_EC) && ...)
2847                                  * ecdh_clnt_cert = 1;
2848                                  */
2849                                 }
2850
2851                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2852                                 {
2853                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2854                                 }
2855                         else
2856                                 {
2857                                 /* Get the Server Public Key from Cert */
2858                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2859                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2860                                 if ((srvr_pub_pkey == NULL) ||
2861                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2862                                     (srvr_pub_pkey->pkey.ec == NULL))
2863                                         {
2864                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2865                                             ERR_R_INTERNAL_ERROR);
2866                                         goto err;
2867                                         }
2868
2869                                 tkey = srvr_pub_pkey->pkey.ec;
2870                                 }
2871
2872                         srvr_group   = EC_KEY_get0_group(tkey);
2873                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2874
2875                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2876                                 {
2877                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2878                                     ERR_R_INTERNAL_ERROR);
2879                                 goto err;
2880                                 }
2881
2882                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2883                                 {
2884                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2885                                 goto err;
2886                                 }
2887
2888                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2889                                 {
2890                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2891                                 goto err;
2892                                 }
2893                         if (ecdh_clnt_cert) 
2894                                 { 
2895                                 /* Reuse key info from our certificate
2896                                  * We only need our private key to perform
2897                                  * the ECDH computation.
2898                                  */
2899                                 const BIGNUM *priv_key;
2900                                 tkey = s->cert->key->privatekey->pkey.ec;
2901                                 priv_key = EC_KEY_get0_private_key(tkey);
2902                                 if (priv_key == NULL)
2903                                         {
2904                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2905                                         goto err;
2906                                         }
2907                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2908                                         {
2909                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2910                                         goto err;
2911                                         }
2912                                 }
2913                         else 
2914                                 {
2915                                 /* Generate a new ECDH key pair */
2916                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2917                                         {
2918                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2919                                         goto err;
2920                                         }
2921                                 }
2922
2923                         /* use the 'p' output buffer for the ECDH key, but
2924                          * make sure to clear it out afterwards
2925                          */
2926
2927                         field_size = EC_GROUP_get_degree(srvr_group);
2928                         if (field_size <= 0)
2929                                 {
2930                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2931                                        ERR_R_ECDH_LIB);
2932                                 goto err;
2933                                 }
2934                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2935                         if (n <= 0)
2936                                 {
2937                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2938                                        ERR_R_ECDH_LIB);
2939                                 goto err;
2940                                 }
2941
2942                         /* generate master key from the result */
2943                         s->session->master_key_length = s->method->ssl3_enc \
2944                             -> generate_master_secret(s, 
2945                                 s->session->master_key,
2946                                 p, n);
2947
2948                         memset(p, 0, n); /* clean up */
2949
2950                         if (ecdh_clnt_cert) 
2951                                 {
2952                                 /* Send empty client key exch message */
2953                                 n = 0;
2954                                 }
2955                         else 
2956                                 {
2957                                 /* First check the size of encoding and
2958                                  * allocate memory accordingly.
2959                                  */
2960                                 encoded_pt_len = 
2961                                     EC_POINT_point2oct(srvr_group, 
2962                                         EC_KEY_get0_public_key(clnt_ecdh), 
2963                                         POINT_CONVERSION_UNCOMPRESSED, 
2964                                         NULL, 0, NULL);
2965
2966                                 encodedPoint = (unsigned char *) 
2967                                     OPENSSL_malloc(encoded_pt_len * 
2968                                         sizeof(unsigned char)); 
2969                                 bn_ctx = BN_CTX_new();
2970                                 if ((encodedPoint == NULL) || 
2971                                     (bn_ctx == NULL)) 
2972                                         {
2973                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2974                                         goto err;
2975                                         }
2976
2977                                 /* Encode the public key */
2978                                 n = EC_POINT_point2oct(srvr_group, 
2979                                     EC_KEY_get0_public_key(clnt_ecdh), 
2980                                     POINT_CONVERSION_UNCOMPRESSED, 
2981                                     encodedPoint, encoded_pt_len, bn_ctx);
2982
2983                                 *p = n; /* length of encoded point */
2984                                 /* Encoded point will be copied here */
2985                                 p += 1; 
2986                                 /* copy the point */
2987                                 memcpy((unsigned char *)p, encodedPoint, n);
2988                                 /* increment n to account for length field */
2989                                 n += 1; 
2990                                 }
2991
2992                         /* Free allocated memory */
2993                         BN_CTX_free(bn_ctx);
2994                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2995                         if (clnt_ecdh != NULL) 
2996                                  EC_KEY_free(clnt_ecdh);
2997                         EVP_PKEY_free(srvr_pub_pkey);
2998                         }
2999 #endif /* !OPENSSL_NO_ECDH */
3000                 else if (alg_k & SSL_kGOST) 
3001                         {
3002                         /* GOST key exchange message creation */
3003                         EVP_PKEY_CTX *pkey_ctx;
3004                         X509 *peer_cert; 
3005                         size_t msglen;
3006                         unsigned int md_len;
3007                         int keytype;
3008                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
3009                         EVP_MD_CTX *ukm_hash;
3010                         EVP_PKEY *pub_key;
3011
3012                         /* Get server sertificate PKEY and create ctx from it */
3013                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
3014                         if (!peer_cert) 
3015                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
3016                         if (!peer_cert)         {
3017                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
3018                                         goto err;
3019                                 }       
3020                                 
3021                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
3022                         /* If we have send a certificate, and certificate key
3023
3024                          * parameters match those of server certificate, use
3025                          * certificate key for key exchange
3026                          */
3027
3028                          /* Otherwise, generate ephemeral key pair */
3029                                         
3030                         EVP_PKEY_encrypt_init(pkey_ctx);
3031                           /* Generate session key */    
3032                     RAND_bytes(premaster_secret,32);
3033                         /* If we have client certificate, use its secret as peer key */
3034                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
3035                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
3036                                         /* If there was an error - just ignore it. Ephemeral key
3037                                         * would be used
3038                                         */
3039                                         ERR_clear_error();
3040                                 }
3041                         }                       
3042                         /* Compute shared IV and store it in algorithm-specific
3043                          * context data */
3044                         ukm_hash = EVP_MD_CTX_create();
3045                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
3046                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
3047                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
3048                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
3049                         EVP_MD_CTX_destroy(ukm_hash);
3050                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
3051                                 8,shared_ukm)<0) {
3052                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3053                                                 SSL_R_LIBRARY_BUG);
3054                                         goto err;
3055                                 }       
3056                         /* Make GOST keytransport blob message */
3057                         /*Encapsulate it into sequence */
3058                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
3059                         msglen=255;
3060                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
3061                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3062                                         SSL_R_LIBRARY_BUG);
3063                                 goto err;
3064                         }
3065                         if (msglen >= 0x80)
3066                                 {
3067                                 *(p++)=0x81;
3068                                 *(p++)= msglen & 0xff;
3069                                 n=msglen+3;
3070                                 }
3071                         else
3072                                 {
3073                                 *(p++)= msglen & 0xff;
3074                                 n=msglen+2;
3075                                 }
3076                         memcpy(p, tmp, msglen);
3077                         /* Check if pubkey from client certificate was used */
3078                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
3079                                 {
3080                                 /* Set flag "skip certificate verify" */
3081                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3082                                 }
3083                         EVP_PKEY_CTX_free(pkey_ctx);
3084                         s->session->master_key_length=
3085                                 s->method->ssl3_enc->generate_master_secret(s,
3086                                         s->session->master_key,premaster_secret,32);
3087                         EVP_PKEY_free(pub_key);
3088
3089                         }
3090 #ifndef OPENSSL_NO_SRP
3091                 else if (alg_k & SSL_kSRP)
3092                         {
3093                         if (s->srp_ctx.A != NULL)
3094                                 {
3095                                 /* send off the data */
3096                                 n=BN_num_bytes(s->srp_ctx.A);
3097                                 s2n(n,p);
3098                                 BN_bn2bin(s->srp_ctx.A,p);
3099                                 n+=2;
3100                                 }
3101                         else
3102                                 {
3103                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
3104                                 goto err;
3105                                 }
3106                         if (s->session->srp_username != NULL)
3107                                 OPENSSL_free(s->session->srp_username);
3108                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
3109                         if (s->session->srp_username == NULL)
3110                                 {
3111                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3112                                         ERR_R_MALLOC_FAILURE);
3113                                 goto err;
3114                                 }
3115
3116                         if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
3117                                 {
3118                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
3119                                 goto err;
3120                                 }
3121                         }
3122 #endif
3123 #ifndef OPENSSL_NO_PSK
3124                 else if (alg_k & SSL_kPSK)
3125                         {
3126                         /* The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes
3127                          * to return a \0-terminated identity. The last byte
3128                          * is for us for simulating strnlen. */
3129                         char identity[PSK_MAX_IDENTITY_LEN + 2];
3130                         size_t identity_len;
3131                         unsigned char *t = NULL;
3132                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
3133                         unsigned int pre_ms_len = 0, psk_len = 0;
3134                         int psk_err = 1;
3135
3136                         n = 0;
3137                         if (s->psk_client_callback == NULL)
3138                                 {
3139                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3140                                         SSL_R_PSK_NO_CLIENT_CB);
3141                                 goto err;
3142                                 }
3143
3144                         memset(identity, 0, sizeof(identity));
3145                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
3146                                 identity, sizeof(identity) - 1,
3147                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
3148                         if (psk_len > PSK_MAX_PSK_LEN)
3149                                 {
3150                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3151                                         ERR_R_INTERNAL_ERROR);
3152                                 goto psk_err;
3153                                 }
3154                         else if (psk_len == 0)
3155                                 {
3156                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3157                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
3158                                 goto psk_err;
3159                                 }
3160                         identity[PSK_MAX_IDENTITY_LEN + 1] = '\0';
3161                         identity_len = strlen(identity);
3162                         if (identity_len > PSK_MAX_IDENTITY_LEN)
3163                                 {
3164                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3165                                         ERR_R_INTERNAL_ERROR);
3166                                 goto psk_err;
3167                                 }
3168                         /* create PSK pre_master_secret */
3169                         pre_ms_len = 2+psk_len+2+psk_len;
3170                         t = psk_or_pre_ms;
3171                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
3172                         s2n(psk_len, t);
3173                         memset(t, 0, psk_len);
3174                         t+=psk_len;
3175                         s2n(psk_len, t);
3176
3177                         if (s->session->psk_identity_hint != NULL)
3178                                 OPENSSL_free(s->session->psk_identity_hint);
3179                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
3180                         if (s->ctx->psk_identity_hint != NULL &&
3181                                 s->session->psk_identity_hint == NULL)
3182                                 {
3183                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3184                                         ERR_R_MALLOC_FAILURE);
3185                                 goto psk_err;
3186                                 }
3187
3188                         if (s->session->psk_identity != NULL)
3189                                 OPENSSL_free(s->session->psk_identity);
3190                         s->session->psk_identity = BUF_strdup(identity);
3191                         if (s->session->psk_identity == NULL)
3192                                 {
3193                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3194                                         ERR_R_MALLOC_FAILURE);
3195                                 goto psk_err;
3196                                 }
3197
3198                         s->session->master_key_length =
3199                                 s->method->ssl3_enc->generate_master_secret(s,
3200                                         s->session->master_key,
3201                                         psk_or_pre_ms, pre_ms_len);
3202                         s2n(identity_len, p);
3203                         memcpy(p, identity, identity_len);
3204                         n = 2 + identity_len;
3205                         psk_err = 0;
3206                 psk_err:
3207                         OPENSSL_cleanse(identity, sizeof(identity));
3208                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
3209                         if (psk_err != 0)
3210                                 {
3211                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3212                                 goto err;
3213                                 }
3214                         }
3215 #endif
3216                 else
3217                         {
3218                         ssl3_send_alert(s, SSL3_AL_FATAL,
3219                             SSL_AD_HANDSHAKE_FAILURE);
3220                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3221                             ERR_R_INTERNAL_ERROR);
3222                         goto err;
3223                         }
3224
3225                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_KEY_EXCHANGE, n);
3226                 s->state=SSL3_ST_CW_KEY_EXCH_B;
3227                 }
3228
3229         /* SSL3_ST_CW_KEY_EXCH_B */
3230         return ssl_do_write(s);
3231 err:
3232 #ifndef OPENSSL_NO_ECDH
3233         BN_CTX_free(bn_ctx);
3234         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
3235         if (clnt_ecdh != NULL) 
3236                 EC_KEY_free(clnt_ecdh);
3237         EVP_PKEY_free(srvr_pub_pkey);
3238 #endif
3239         return(-1);
3240         }
3241
3242 int ssl3_send_client_verify(SSL *s)
3243         {
3244         unsigned char *p;
3245         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
3246         EVP_PKEY *pkey;
3247         EVP_PKEY_CTX *pctx=NULL;
3248         EVP_MD_CTX mctx;
3249         unsigned u=0;
3250         unsigned long n;
3251         int j;
3252
3253         EVP_MD_CTX_init(&mctx);
3254
3255         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
3256                 {
3257                 p= ssl_handshake_start(s);
3258                 pkey=s->cert->key->privatekey;
3259 /* Create context from key and test if sha1 is allowed as digest */
3260                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
3261                 EVP_PKEY_sign_init(pctx);
3262                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
3263                         {
3264                         if (!SSL_USE_SIGALGS(s))
3265                                 s->method->ssl3_enc->cert_verify_mac(s,
3266                                                 NID_sha1,
3267                                                 &(data[MD5_DIGEST_LENGTH]));
3268                         }
3269                 else
3270                         {
3271                         ERR_clear_error();
3272                         }
3273                 /* For TLS v1.2 send signature algorithm and signature
3274                  * using agreed digest and cached handshake records.
3275                  */
3276                 if (SSL_USE_SIGALGS(s))
3277                         {
3278                         long hdatalen = 0;
3279                         void *hdata;
3280                         const EVP_MD *md = s->cert->key->digest;
3281                         hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
3282                                                                 &hdata);
3283                         if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3284                                 {
3285                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3286                                                 ERR_R_INTERNAL_ERROR);
3287                                 goto err;
3288                                 }
3289                         p += 2;
3290 #ifdef SSL_DEBUG
3291                         fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3292                                                         EVP_MD_name(md));
3293 #endif
3294                         if (!EVP_SignInit_ex(&mctx, md, NULL)
3295                                 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3296                                 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3297                                 {
3298                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3299                                                 ERR_R_EVP_LIB);
3300                                 goto err;
3301                                 }
3302                         s2n(u,p);
3303                         n = u + 4;
3304                         if (!ssl3_digest_cached_records(s))
3305                                 goto err;
3306                         }
3307                 else
3308 #ifndef OPENSSL_NO_RSA
3309                 if (pkey->type == EVP_PKEY_RSA)
3310                         {
3311                         s->method->ssl3_enc->cert_verify_mac(s,
3312                                 NID_md5,
3313                                 &(data[0]));
3314                         if (RSA_sign(NID_md5_sha1, data,
3315                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3316                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
3317                                 {
3318                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3319                                 goto err;
3320                                 }
3321                         s2n(u,p);
3322                         n=u+2;
3323                         }
3324                 else
3325 #endif
3326 #ifndef OPENSSL_NO_DSA
3327                         if (pkey->type == EVP_PKEY_DSA)
3328                         {
3329                         if (!DSA_sign(pkey->save_type,
3330                                 &(data[MD5_DIGEST_LENGTH]),
3331                                 SHA_DIGEST_LENGTH,&(p[2]),
3332                                 (unsigned int *)&j,pkey->pkey.dsa))
3333                                 {
3334                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3335                                 goto err;
3336                                 }
3337                         s2n(j,p);
3338                         n=j+2;
3339                         }
3340                 else
3341 #endif
3342 #ifndef OPENSSL_NO_ECDSA
3343                         if (pkey->type == EVP_PKEY_EC)
3344                         {
3345                         if (!ECDSA_sign(pkey->save_type,
3346                                 &(data[MD5_DIGEST_LENGTH]),
3347                                 SHA_DIGEST_LENGTH,&(p[2]),
3348                                 (unsigned int *)&j,pkey->pkey.ec))
3349                                 {
3350                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3351                                     ERR_R_ECDSA_LIB);
3352                                 goto err;
3353                                 }
3354                         s2n(j,p);
3355                         n=j+2;
3356                         }
3357                 else
3358 #endif
3359                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
3360                 {
3361                 unsigned char signbuf[64];
3362                 int i;
3363                 size_t sigsize=64;
3364                 s->method->ssl3_enc->cert_verify_mac(s,
3365                         NID_id_GostR3411_94,
3366                         data);
3367                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3368                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3369                         ERR_R_INTERNAL_ERROR);
3370                         goto err;
3371                 }
3372                 for (i=63,j=0; i>=0; j++, i--) {
3373                         p[2+j]=signbuf[i];
3374                 }       
3375                 s2n(j,p);
3376                 n=j+2;
3377                 }
3378                 else
3379                 {
3380                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3381                         goto err;
3382                 }
3383                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_VERIFY, n);
3384                 s->state=SSL3_ST_CW_CERT_VRFY_B;
3385                 }
3386         EVP_MD_CTX_cleanup(&mctx);
3387         EVP_PKEY_CTX_free(pctx);
3388         return ssl_do_write(s);
3389 err:
3390         EVP_MD_CTX_cleanup(&mctx);
3391         EVP_PKEY_CTX_free(pctx);
3392         return(-1);
3393         }
3394
3395 /* Check a certificate can be used for client authentication. Currently
3396  * check cert exists, if we have a suitable digest for TLS 1.2 if
3397  * static DH client certificates can be used and optionally checks
3398  * suitability for Suite B.
3399  */
3400 static int ssl3_check_client_certificate(SSL *s)
3401         {
3402         unsigned long alg_k;
3403         if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
3404                 return 0;
3405         /* If no suitable signature algorithm can't use certificate */
3406         if (SSL_USE_SIGALGS(s) && !s->cert->key->digest)
3407                 return 0;
3408         /* If strict mode check suitability of chain before using it.
3409          * This also adjusts suite B digest if necessary.
3410          */
3411         if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3412                 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3413                 return 0;
3414         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3415         /* See if we can use client certificate for fixed DH */
3416         if (alg_k & (SSL_kDHr|SSL_kDHd))
3417                 {
3418                 SESS_CERT *scert = s->session->sess_cert;
3419                 int i = scert->peer_cert_type;
3420                 EVP_PKEY *clkey = NULL, *spkey = NULL;
3421                 clkey = s->cert->key->privatekey;
3422                 /* If client key not DH assume it can be used */
3423                 if (EVP_PKEY_id(clkey) != EVP_PKEY_DH)
3424                         return 1;
3425                 if (i >= 0)
3426                         spkey = X509_get_pubkey(scert->peer_pkeys[i].x509);
3427                 if (spkey)
3428                         {
3429                         /* Compare server and client parameters */
3430                         i = EVP_PKEY_cmp_parameters(clkey, spkey);
3431                         EVP_PKEY_free(spkey);
3432                         if (i != 1)
3433                                 return 0;
3434                         }
3435                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3436                 }
3437         return 1;
3438         }
3439
3440 int ssl3_send_client_certificate(SSL *s)
3441         {
3442         X509 *x509=NULL;
3443         EVP_PKEY *pkey=NULL;
3444         int i;
3445
3446         if (s->state == SSL3_ST_CW_CERT_A)
3447                 {
3448                 /* Let cert callback update client certificates if required */
3449                 if (s->cert->cert_cb)
3450                         {
3451                         i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3452                         if (i < 0)
3453                                 {
3454                                 s->rwstate=SSL_X509_LOOKUP;
3455                                 return -1;
3456                                 }
3457                         if (i == 0)
3458                                 {
3459                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3460                                 return 0;
3461                                 }
3462                         s->rwstate=SSL_NOTHING;
3463                         }
3464                 if (ssl3_check_client_certificate(s))
3465                         s->state=SSL3_ST_CW_CERT_C;
3466                 else
3467                         s->state=SSL3_ST_CW_CERT_B;
3468                 }
3469
3470         /* We need to get a client cert */
3471         if (s->state == SSL3_ST_CW_CERT_B)
3472                 {
3473                 /* If we get an error, we need to
3474                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3475                  * We then get retied later */
3476                 i=0;
3477                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3478                 if (i < 0)
3479                         {
3480                         s->rwstate=SSL_X509_LOOKUP;
3481                         return(-1);
3482                         }
3483                 s->rwstate=SSL_NOTHING;
3484                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3485                         {
3486                         s->state=SSL3_ST_CW_CERT_B;
3487                         if (    !SSL_use_certificate(s,x509) ||
3488                                 !SSL_use_PrivateKey(s,pkey))
3489                                 i=0;
3490                         }
3491                 else if (i == 1)
3492                         {
3493                         i=0;
3494                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3495                         }
3496
3497                 if (x509 != NULL) X509_free(x509);
3498                 if (pkey != NULL) EVP_PKEY_free(pkey);
3499                 if (i && !ssl3_check_client_certificate(s))
3500                         i = 0;
3501                 if (i == 0)
3502                         {
3503                         if (s->version == SSL3_VERSION)
3504                                 {
3505                                 s->s3->tmp.cert_req=0;
3506                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3507                                 return(1);
3508                                 }
3509                         else
3510                                 {
3511                                 s->s3->tmp.cert_req=2;
3512                                 }
3513                         }
3514
3515                 /* Ok, we have a cert */
3516                 s->state=SSL3_ST_CW_CERT_C;
3517                 }
3518
3519         if (s->state == SSL3_ST_CW_CERT_C)
3520                 {
3521                 s->state=SSL3_ST_CW_CERT_D;
3522                 if (!ssl3_output_cert_chain(s,
3523                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key))
3524                         {
3525                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3526                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3527                         return 0;
3528                         }
3529                 }
3530         /* SSL3_ST_CW_CERT_D */
3531         return ssl_do_write(s);
3532         }
3533
3534 #define has_bits(i,m)   (((i)&(m)) == (m))
3535
3536 int ssl3_check_cert_and_algorithm(SSL *s)
3537         {
3538         int i,idx;
3539         long alg_k,alg_a;
3540         EVP_PKEY *pkey=NULL;
3541         SESS_CERT *sc;
3542 #ifndef OPENSSL_NO_RSA
3543         RSA *rsa;
3544 #endif
3545 #ifndef OPENSSL_NO_DH
3546         DH *dh;
3547 #endif
3548
3549         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3550         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3551
3552         /* we don't have a certificate */
3553         if ((alg_a & (SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3554                 return(1);
3555
3556         sc=s->session->sess_cert;
3557         if (sc == NULL)
3558                 {
3559                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3560                 goto err;
3561                 }
3562
3563 #ifndef OPENSSL_NO_RSA
3564         rsa=s->session->sess_cert->peer_rsa_tmp;
3565 #endif
3566 #ifndef OPENSSL_NO_DH
3567         dh=s->session->sess_cert->peer_dh_tmp;
3568 #endif
3569
3570         /* This is the passed certificate */
3571
3572         idx=sc->peer_cert_type;
3573 #ifndef OPENSSL_NO_ECDH
3574         if (idx == SSL_PKEY_ECC)
3575                 {
3576                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3577                                                                 s) == 0) 
3578                         {
3579                         /* check failed */
3580                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3581                         goto f_err;
3582                         }
3583                 else 
3584                         {
3585                         return 1;
3586                         }
3587                 }
3588         else if (alg_a & SSL_aECDSA)
3589                 {
3590                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDSA_SIGNING_CERT);
3591                 goto f_err;
3592                 }
3593         else if (alg_k & (SSL_kECDHr|SSL_kECDHe))
3594                 {
3595                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDH_CERT);
3596                 goto f_err;
3597                 }
3598 #endif
3599         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3600         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3601         EVP_PKEY_free(pkey);
3602
3603         
3604         /* Check that we have a certificate if we require one */
3605         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3606                 {
3607                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3608                 goto f_err;
3609                 }
3610 #ifndef OPENSSL_NO_DSA
3611         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3612                 {
3613                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3614                 goto f_err;
3615                 }
3616 #endif
3617 #ifndef OPENSSL_NO_RSA
3618         if ((alg_k & SSL_kRSA) &&
3619                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3620                 {
3621                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3622                 goto f_err;
3623                 }
3624 #endif
3625 #ifndef OPENSSL_NO_DH
3626         if ((alg_k & SSL_kDHE) && 
3627                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3628                 {
3629                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3630                 goto f_err;
3631                 }
3632         else if ((alg_k & SSL_kDHr) && !SSL_USE_SIGALGS(s) &&
3633                 !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3634                 {
3635                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3636                 goto f_err;
3637                 }
3638 #ifndef OPENSSL_NO_DSA
3639         else if ((alg_k & SSL_kDHd) && !SSL_USE_SIGALGS(s) &&
3640                 !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3641                 {
3642                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3643                 goto f_err;
3644                 }
3645 #endif
3646 #endif
3647
3648         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3649                 {
3650 #ifndef OPENSSL_NO_RSA
3651                 if (alg_k & SSL_kRSA)
3652                         {
3653                         if (rsa == NULL
3654                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3655                                 {
3656                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3657                                 goto f_err;
3658                                 }
3659                         }
3660                 else
3661 #endif
3662 #ifndef OPENSSL_NO_DH
3663                         if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
3664                             {
3665                             if (dh == NULL
3666                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3667                                 {
3668                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3669                                 goto f_err;
3670                                 }
3671                         }
3672                 else
3673 #endif
3674                         {
3675                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3676                         goto f_err;
3677                         }
3678                 }
3679         return(1);
3680 f_err:
3681         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3682 err:
3683         return(0);
3684         }
3685
3686 /* Check to see if handshake is full or resumed. Usually this is just a
3687  * case of checking to see if a cache hit has occurred. In the case of
3688  * session tickets we have to check the next message to be sure.
3689  */
3690
3691 #ifndef OPENSSL_NO_TLSEXT
3692 # ifndef OPENSSL_NO_NEXTPROTONEG
3693 int ssl3_send_next_proto(SSL *s)
3694         {
3695         unsigned int len, padding_len;
3696         unsigned char *d;
3697
3698         if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3699                 {
3700                 len = s->next_proto_negotiated_len;
3701                 padding_len = 32 - ((len + 2) % 32);
3702                 d = (unsigned char *)s->init_buf->data;
3703                 d[4] = len;
3704                 memcpy(d + 5, s->next_proto_negotiated, len);
3705                 d[5 + len] = padding_len;
3706                 memset(d + 6 + len, 0, padding_len);
3707                 *(d++)=SSL3_MT_NEXT_PROTO;
3708                 l2n3(2 + len + padding_len, d);
3709                 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3710                 s->init_num = 4 + 2 + len + padding_len;
3711                 s->init_off = 0;
3712                 }
3713
3714         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3715         }
3716 # endif
3717 #endif
3718
3719 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3720         {
3721         int i = 0;
3722 #ifndef OPENSSL_NO_ENGINE
3723         if (s->ctx->client_cert_engine)
3724                 {
3725                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3726                                                 SSL_get_client_CA_list(s),
3727                                                 px509, ppkey, NULL, NULL, NULL);
3728                 if (i != 0)
3729                         return i;
3730                 }
3731 #endif
3732         if (s->ctx->client_cert_cb)
3733                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3734         return i;
3735         }