4ca2774f233408038cc63a75231d1eb072913ffb
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifndef OPENSSL_NO_DH
160 #include <openssl/dh.h>
161 #endif
162 #include <openssl/bn.h>
163 #ifndef OPENSSL_NO_ENGINE
164 #include <openssl/engine.h>
165 #endif
166
167 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
168
169 #ifndef OPENSSL_NO_SSL3_METHOD
170 static const SSL_METHOD *ssl3_get_client_method(int ver)
171         {
172         if (ver == SSL3_VERSION)
173                 return(SSLv3_client_method());
174         else
175                 return(NULL);
176         }
177
178 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
179                         ssl_undefined_function,
180                         ssl3_connect,
181                         ssl3_get_client_method)
182 #endif
183
184 int ssl3_connect(SSL *s)
185         {
186         BUF_MEM *buf=NULL;
187         unsigned long Time=(unsigned long)time(NULL);
188         void (*cb)(const SSL *ssl,int type,int val)=NULL;
189         int ret= -1;
190         int new_state,state,skip=0;
191
192         RAND_add(&Time,sizeof(Time),0);
193         ERR_clear_error();
194         clear_sys_error();
195
196         if (s->info_callback != NULL)
197                 cb=s->info_callback;
198         else if (s->ctx->info_callback != NULL)
199                 cb=s->ctx->info_callback;
200         
201         s->in_handshake++;
202         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
203
204 #ifndef OPENSSL_NO_HEARTBEATS
205         /* If we're awaiting a HeartbeatResponse, pretend we
206          * already got and don't await it anymore, because
207          * Heartbeats don't make sense during handshakes anyway.
208          */
209         if (s->tlsext_hb_pending)
210                 {
211                 s->tlsext_hb_pending = 0;
212                 s->tlsext_hb_seq++;
213                 }
214 #endif
215
216         for (;;)
217                 {
218                 state=s->state;
219
220                 switch(s->state)
221                         {
222                 case SSL_ST_RENEGOTIATE:
223                         s->renegotiate=1;
224                         s->state=SSL_ST_CONNECT;
225                         s->ctx->stats.sess_connect_renegotiate++;
226                         /* break */
227                 case SSL_ST_BEFORE:
228                 case SSL_ST_CONNECT:
229                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
230                 case SSL_ST_OK|SSL_ST_CONNECT:
231
232                         s->server=0;
233                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
234
235                         if ((s->version & 0xff00 ) != 0x0300)
236                                 {
237                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
238                                 ret = -1;
239                                 goto end;
240                                 }
241
242                         if (!ssl_security(s, SSL_SECOP_VERSION, 0,
243                                                         s->version, NULL))
244                                 {
245                                 SSLerr(SSL_F_SSL3_CONNECT, SSL_R_VERSION_TOO_LOW);
246                                 return -1;
247                                 }
248                                 
249                         /* s->version=SSL3_VERSION; */
250                         s->type=SSL_ST_CONNECT;
251
252                         if (s->init_buf == NULL)
253                                 {
254                                 if ((buf=BUF_MEM_new()) == NULL)
255                                         {
256                                         ret= -1;
257                                         goto end;
258                                         }
259                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
260                                         {
261                                         ret= -1;
262                                         goto end;
263                                         }
264                                 s->init_buf=buf;
265                                 buf=NULL;
266                                 }
267
268                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
269
270                         /* setup buffing BIO */
271                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
272
273                         /* don't push the buffering BIO quite yet */
274
275                         ssl3_init_finished_mac(s);
276
277                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
278                         s->ctx->stats.sess_connect++;
279                         s->init_num=0;
280                         s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
281                         /* Should have been reset by ssl3_get_finished, too. */
282                         s->s3->change_cipher_spec = 0;
283                         break;
284
285                 case SSL3_ST_CW_CLNT_HELLO_A:
286                 case SSL3_ST_CW_CLNT_HELLO_B:
287
288                         s->shutdown=0;
289                         ret=ssl3_client_hello(s);
290                         if (ret <= 0) goto end;
291                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
292                         s->init_num=0;
293
294                         /* turn on buffering for the next lot of output */
295                         if (s->bbio != s->wbio)
296                                 s->wbio=BIO_push(s->bbio,s->wbio);
297
298                         break;
299
300                 case SSL3_ST_CR_SRVR_HELLO_A:
301                 case SSL3_ST_CR_SRVR_HELLO_B:
302                         ret=ssl3_get_server_hello(s);
303                         if (ret <= 0) goto end;
304
305                         if (s->hit)
306                                 {
307                                 s->state=SSL3_ST_CR_FINISHED_A;
308 #ifndef OPENSSL_NO_TLSEXT
309                                 if (s->tlsext_ticket_expected)
310                                         {
311                                         /* receive renewed session ticket */
312                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
313                                         }
314 #endif
315                                 }
316                         else
317                                 {
318                                         s->state=SSL3_ST_CR_CERT_A;
319                                 }
320                         s->init_num=0;
321                         break;
322                 case SSL3_ST_CR_CERT_A:
323                 case SSL3_ST_CR_CERT_B:
324                         /* Check if it is anon DH/ECDH, SRP auth */
325                         /* or PSK */
326                         if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aSRP)) &&
327                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
328                                 {
329                                 ret=ssl3_get_server_certificate(s);
330                                 if (ret <= 0) goto end;
331 #ifndef OPENSSL_NO_TLSEXT
332                                 if (s->tlsext_status_expected)
333                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
334                                 else
335                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
336                                 }
337                         else
338                                 {
339                                 skip = 1;
340                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
341                                 }
342 #else
343                                 }
344                         else
345                                 skip=1;
346
347                         s->state=SSL3_ST_CR_KEY_EXCH_A;
348 #endif
349                         s->init_num=0;
350                         break;
351
352                 case SSL3_ST_CR_KEY_EXCH_A:
353                 case SSL3_ST_CR_KEY_EXCH_B:
354                         ret=ssl3_get_key_exchange(s);
355                         if (ret <= 0) goto end;
356                         s->state=SSL3_ST_CR_CERT_REQ_A;
357                         s->init_num=0;
358
359                         /* at this point we check that we have the
360                          * required stuff from the server */
361                         if (!ssl3_check_cert_and_algorithm(s))
362                                 {
363                                 ret= -1;
364                                 goto end;
365                                 }
366                         break;
367
368                 case SSL3_ST_CR_CERT_REQ_A:
369                 case SSL3_ST_CR_CERT_REQ_B:
370                         ret=ssl3_get_certificate_request(s);
371                         if (ret <= 0) goto end;
372                         s->state=SSL3_ST_CR_SRVR_DONE_A;
373                         s->init_num=0;
374                         break;
375
376                 case SSL3_ST_CR_SRVR_DONE_A:
377                 case SSL3_ST_CR_SRVR_DONE_B:
378                         ret=ssl3_get_server_done(s);
379                         if (ret <= 0) goto end;
380 #ifndef OPENSSL_NO_SRP
381                         if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
382                                 {
383                                 if ((ret = SRP_Calc_A_param(s))<=0)
384                                         {
385                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
386                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
387                                         goto end;
388                                         }
389                                 }
390 #endif
391                         if (s->s3->tmp.cert_req)
392                                 s->state=SSL3_ST_CW_CERT_A;
393                         else
394                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
395                         s->init_num=0;
396
397                         break;
398
399                 case SSL3_ST_CW_CERT_A:
400                 case SSL3_ST_CW_CERT_B:
401                 case SSL3_ST_CW_CERT_C:
402                 case SSL3_ST_CW_CERT_D:
403                         ret=ssl3_send_client_certificate(s);
404                         if (ret <= 0) goto end;
405                         s->state=SSL3_ST_CW_KEY_EXCH_A;
406                         s->init_num=0;
407                         break;
408
409                 case SSL3_ST_CW_KEY_EXCH_A:
410                 case SSL3_ST_CW_KEY_EXCH_B:
411                         ret=ssl3_send_client_key_exchange(s);
412                         if (ret <= 0) goto end;
413                         /* EAY EAY EAY need to check for DH fix cert
414                          * sent back */
415                         /* For TLS, cert_req is set to 2, so a cert chain
416                          * of nothing is sent, but no verify packet is sent */
417                         /* XXX: For now, we do not support client 
418                          * authentication in ECDH cipher suites with
419                          * ECDH (rather than ECDSA) certificates.
420                          * We need to skip the certificate verify 
421                          * message when client's ECDH public key is sent 
422                          * inside the client certificate.
423                          */
424                         if (s->s3->tmp.cert_req == 1)
425                                 {
426                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
427                                 }
428                         else
429                                 {
430                                 s->state=SSL3_ST_CW_CHANGE_A;
431                                 }
432                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
433                                 {
434                                 s->state=SSL3_ST_CW_CHANGE_A;
435                                 }
436
437                         s->init_num=0;
438                         break;
439
440                 case SSL3_ST_CW_CERT_VRFY_A:
441                 case SSL3_ST_CW_CERT_VRFY_B:
442                         ret=ssl3_send_client_verify(s);
443                         if (ret <= 0) goto end;
444                         s->state=SSL3_ST_CW_CHANGE_A;
445                         s->init_num=0;
446                         break;
447
448                 case SSL3_ST_CW_CHANGE_A:
449                 case SSL3_ST_CW_CHANGE_B:
450                         ret=ssl3_send_change_cipher_spec(s,
451                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
452                         if (ret <= 0) goto end;
453
454 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
455                         s->state=SSL3_ST_CW_FINISHED_A;
456 #else
457                         if (s->s3->next_proto_neg_seen)
458                                 s->state=SSL3_ST_CW_NEXT_PROTO_A;
459                         else
460                                 s->state=SSL3_ST_CW_FINISHED_A;
461 #endif
462                         s->init_num=0;
463
464                         s->session->cipher=s->s3->tmp.new_cipher;
465 #ifdef OPENSSL_NO_COMP
466                         s->session->compress_meth=0;
467 #else
468                         if (s->s3->tmp.new_compression == NULL)
469                                 s->session->compress_meth=0;
470                         else
471                                 s->session->compress_meth=
472                                         s->s3->tmp.new_compression->id;
473 #endif
474                         if (!s->method->ssl3_enc->setup_key_block(s))
475                                 {
476                                 ret= -1;
477                                 goto end;
478                                 }
479
480                         if (!s->method->ssl3_enc->change_cipher_state(s,
481                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
482                                 {
483                                 ret= -1;
484                                 goto end;
485                                 }
486
487                         break;
488
489 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
490                 case SSL3_ST_CW_NEXT_PROTO_A:
491                 case SSL3_ST_CW_NEXT_PROTO_B:
492                         ret=ssl3_send_next_proto(s);
493                         if (ret <= 0) goto end;
494                         s->state=SSL3_ST_CW_FINISHED_A;
495                         break;
496 #endif
497
498                 case SSL3_ST_CW_FINISHED_A:
499                 case SSL3_ST_CW_FINISHED_B:
500                         ret=ssl3_send_finished(s,
501                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
502                                 s->method->ssl3_enc->client_finished_label,
503                                 s->method->ssl3_enc->client_finished_label_len);
504                         if (ret <= 0) goto end;
505                         s->state=SSL3_ST_CW_FLUSH;
506
507                         /* clear flags */
508                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
509                         if (s->hit)
510                                 {
511                                 s->s3->tmp.next_state=SSL_ST_OK;
512                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
513                                         {
514                                         s->state=SSL_ST_OK;
515                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
516                                         s->s3->delay_buf_pop_ret=0;
517                                         }
518                                 }
519                         else
520                                 {
521 #ifndef OPENSSL_NO_TLSEXT
522                                 /* Allow NewSessionTicket if ticket expected */
523                                 if (s->tlsext_ticket_expected)
524                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
525                                 else
526 #endif
527                                 
528                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
529                                 }
530                         s->init_num=0;
531                         break;
532
533 #ifndef OPENSSL_NO_TLSEXT
534                 case SSL3_ST_CR_SESSION_TICKET_A:
535                 case SSL3_ST_CR_SESSION_TICKET_B:
536                         ret=ssl3_get_new_session_ticket(s);
537                         if (ret <= 0) goto end;
538                         s->state=SSL3_ST_CR_FINISHED_A;
539                         s->init_num=0;
540                 break;
541
542                 case SSL3_ST_CR_CERT_STATUS_A:
543                 case SSL3_ST_CR_CERT_STATUS_B:
544                         ret=ssl3_get_cert_status(s);
545                         if (ret <= 0) goto end;
546                         s->state=SSL3_ST_CR_KEY_EXCH_A;
547                         s->init_num=0;
548                 break;
549 #endif
550
551                 case SSL3_ST_CR_FINISHED_A:
552                 case SSL3_ST_CR_FINISHED_B:
553                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
554                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
555                                 SSL3_ST_CR_FINISHED_B);
556                         if (ret <= 0) goto end;
557
558                         if (s->hit)
559                                 s->state=SSL3_ST_CW_CHANGE_A;
560                         else
561                                 s->state=SSL_ST_OK;
562                         s->init_num=0;
563                         break;
564
565                 case SSL3_ST_CW_FLUSH:
566                         s->rwstate=SSL_WRITING;
567                         if (BIO_flush(s->wbio) <= 0)
568                                 {
569                                 ret= -1;
570                                 goto end;
571                                 }
572                         s->rwstate=SSL_NOTHING;
573                         s->state=s->s3->tmp.next_state;
574                         break;
575
576                 case SSL_ST_OK:
577                         /* clean a few things up */
578                         ssl3_cleanup_key_block(s);
579
580                         if (s->init_buf != NULL)
581                                 {
582                                 BUF_MEM_free(s->init_buf);
583                                 s->init_buf=NULL;
584                                 }
585
586                         /* If we are not 'joining' the last two packets,
587                          * remove the buffering now */
588                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
589                                 ssl_free_wbio_buffer(s);
590                         /* else do it later in ssl3_write */
591
592                         s->init_num=0;
593                         s->renegotiate=0;
594                         s->new_session=0;
595
596                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
597                         if (s->hit) s->ctx->stats.sess_hit++;
598
599                         ret=1;
600                         /* s->server=0; */
601                         s->handshake_func=ssl3_connect;
602                         s->ctx->stats.sess_connect_good++;
603
604                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
605
606                         goto end;
607                         /* break; */
608                         
609                 default:
610                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
611                         ret= -1;
612                         goto end;
613                         /* break; */
614                         }
615
616                 /* did we do anything */
617                 if (!s->s3->tmp.reuse_message && !skip)
618                         {
619                         if (s->debug)
620                                 {
621                                 if ((ret=BIO_flush(s->wbio)) <= 0)
622                                         goto end;
623                                 }
624
625                         if ((cb != NULL) && (s->state != state))
626                                 {
627                                 new_state=s->state;
628                                 s->state=state;
629                                 cb(s,SSL_CB_CONNECT_LOOP,1);
630                                 s->state=new_state;
631                                 }
632                         }
633                 skip=0;
634                 }
635 end:
636         s->in_handshake--;
637         if (buf != NULL)
638                 BUF_MEM_free(buf);
639         if (cb != NULL)
640                 cb(s,SSL_CB_CONNECT_EXIT,ret);
641         return(ret);
642         }
643
644
645 int ssl3_client_hello(SSL *s)
646         {
647         unsigned char *buf;
648         unsigned char *p,*d;
649         int i;
650         unsigned long l;
651         int al = 0;
652 #ifndef OPENSSL_NO_COMP
653         int j;
654         SSL_COMP *comp;
655 #endif
656
657         buf=(unsigned char *)s->init_buf->data;
658         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
659                 {
660                 SSL_SESSION *sess = s->session;
661                 if ((sess == NULL) ||
662                         (sess->ssl_version != s->version) ||
663                         !sess->session_id_length ||
664                         (sess->not_resumable))
665                         {
666                         if (!ssl_get_new_session(s,0))
667                                 goto err;
668                         }
669                 if (s->method->version == DTLS_ANY_VERSION)
670                         {
671                         /* Determine which DTLS version to use */
672                         int options = s->options;
673                         /* If DTLS 1.2 disabled correct the version number */
674                         if (options & SSL_OP_NO_DTLSv1_2)
675                                 {
676                                 if (tls1_suiteb(s))
677                                         {
678                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
679                                         goto err;
680                                         }
681                                 /* Disabling all versions is silly: return an
682                                  * error.
683                                  */
684                                 if (options & SSL_OP_NO_DTLSv1)
685                                         {
686                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_WRONG_SSL_VERSION);
687                                         goto err;
688                                         }
689                                 /* Update method so we don't use any DTLS 1.2
690                                  * features.
691                                  */
692                                 s->method = DTLSv1_client_method();
693                                 s->version = DTLS1_VERSION;
694                                 }
695                         else
696                                 {
697                                 /* We only support one version: update method */
698                                 if (options & SSL_OP_NO_DTLSv1)
699                                         s->method = DTLSv1_2_client_method();
700                                 s->version = DTLS1_2_VERSION;
701                                 }
702                         s->client_version = s->version;
703                         }
704                 /* else use the pre-loaded session */
705
706                 p=s->s3->client_random;
707
708                 /* for DTLS if client_random is initialized, reuse it, we are
709                  * required to use same upon reply to HelloVerify */
710                 if (SSL_IS_DTLS(s))
711                         {
712                         size_t idx;
713                         i = 1;
714                         for (idx=0; idx < sizeof(s->s3->client_random); idx++)
715                                 {
716                                 if (p[idx])
717                                         {
718                                         i = 0;
719                                         break;
720                                         }
721                                 }
722                         }
723                 else 
724                         i = 1;
725
726                 if (i)
727                         ssl_fill_hello_random(s, 0, p,
728                                               sizeof(s->s3->client_random));
729
730                 /* Do the message type and length last */
731                 d=p= ssl_handshake_start(s);
732
733                 /*-
734                  * version indicates the negotiated version: for example from
735                  * an SSLv2/v3 compatible client hello). The client_version
736                  * field is the maximum version we permit and it is also
737                  * used in RSA encrypted premaster secrets. Some servers can
738                  * choke if we initially report a higher version then
739                  * renegotiate to a lower one in the premaster secret. This
740                  * didn't happen with TLS 1.0 as most servers supported it
741                  * but it can with TLS 1.1 or later if the server only supports
742                  * 1.0.
743                  *
744                  * Possible scenario with previous logic:
745                  *      1. Client hello indicates TLS 1.2
746                  *      2. Server hello says TLS 1.0
747                  *      3. RSA encrypted premaster secret uses 1.2.
748                  *      4. Handhaked proceeds using TLS 1.0.
749                  *      5. Server sends hello request to renegotiate.
750                  *      6. Client hello indicates TLS v1.0 as we now
751                  *         know that is maximum server supports.
752                  *      7. Server chokes on RSA encrypted premaster secret
753                  *         containing version 1.0.
754                  *
755                  * For interoperability it should be OK to always use the
756                  * maximum version we support in client hello and then rely
757                  * on the checking of version to ensure the servers isn't
758                  * being inconsistent: for example initially negotiating with
759                  * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
760                  * client_version in client hello and not resetting it to
761                  * the negotiated version.
762                  */
763 #if 0
764                 *(p++)=s->version>>8;
765                 *(p++)=s->version&0xff;
766                 s->client_version=s->version;
767 #else
768                 *(p++)=s->client_version>>8;
769                 *(p++)=s->client_version&0xff;
770 #endif
771
772                 /* Random stuff */
773                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
774                 p+=SSL3_RANDOM_SIZE;
775
776                 /* Session ID */
777                 if (s->new_session)
778                         i=0;
779                 else
780                         i=s->session->session_id_length;
781                 *(p++)=i;
782                 if (i != 0)
783                         {
784                         if (i > (int)sizeof(s->session->session_id))
785                                 {
786                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
787                                 goto err;
788                                 }
789                         memcpy(p,s->session->session_id,i);
790                         p+=i;
791                         }
792                 
793                 /* cookie stuff for DTLS */
794                 if (SSL_IS_DTLS(s))
795                         {
796                         if ( s->d1->cookie_len > sizeof(s->d1->cookie))
797                                 {
798                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
799                                 goto err;
800                                 }
801                         *(p++) = s->d1->cookie_len;
802                         memcpy(p, s->d1->cookie, s->d1->cookie_len);
803                         p += s->d1->cookie_len;
804                         }
805                 
806                 /* Ciphers supported */
807                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
808                 if (i == 0)
809                         {
810                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
811                         goto err;
812                         }
813 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
814                         /* Some servers hang if client hello > 256 bytes
815                          * as hack workaround chop number of supported ciphers
816                          * to keep it well below this if we use TLS v1.2
817                          */
818                         if (TLS1_get_version(s) >= TLS1_2_VERSION
819                                 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
820                                 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
821 #endif
822                 s2n(i,p);
823                 p+=i;
824
825                 /* COMPRESSION */
826 #ifdef OPENSSL_NO_COMP
827                 *(p++)=1;
828 #else
829
830                 if (!ssl_allow_compression(s) || !s->ctx->comp_methods)
831                         j=0;
832                 else
833                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
834                 *(p++)=1+j;
835                 for (i=0; i<j; i++)
836                         {
837                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
838                         *(p++)=comp->id;
839                         }
840 #endif
841                 *(p++)=0; /* Add the NULL method */
842
843 #ifndef OPENSSL_NO_TLSEXT
844                 /* TLS extensions*/
845                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
846                         {
847                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
848                         goto err;
849                         }
850                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
851                         {
852                         ssl3_send_alert(s,SSL3_AL_FATAL,al);
853                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
854                         goto err;
855                         }
856 #endif
857                 
858                 l= p-d;
859                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_HELLO, l);
860                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
861                 }
862
863         /* SSL3_ST_CW_CLNT_HELLO_B */
864         return ssl_do_write(s);
865 err:
866         return(-1);
867         }
868
869 int ssl3_get_server_hello(SSL *s)
870         {
871         STACK_OF(SSL_CIPHER) *sk;
872         const SSL_CIPHER *c;
873         CERT *ct = s->cert;
874         unsigned char *p,*d;
875         int i,al=SSL_AD_INTERNAL_ERROR,ok;
876         unsigned int j;
877         long n;
878 #ifndef OPENSSL_NO_COMP
879         SSL_COMP *comp;
880 #endif
881         /* Hello verify request and/or server hello version may not
882          * match so set first packet if we're negotiating version.
883          */
884         if (SSL_IS_DTLS(s))
885                 s->first_packet = 1;
886
887         n=s->method->ssl_get_message(s,
888                 SSL3_ST_CR_SRVR_HELLO_A,
889                 SSL3_ST_CR_SRVR_HELLO_B,
890                 -1,
891                 20000, /* ?? */
892                 &ok);
893
894         if (!ok) return((int)n);
895
896         if (SSL_IS_DTLS(s))
897                 {
898                 s->first_packet = 0;
899                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
900                         {
901                         if ( s->d1->send_cookie == 0)
902                                 {
903                                 s->s3->tmp.reuse_message = 1;
904                                 return 1;
905                                 }
906                         else /* already sent a cookie */
907                                 {
908                                 al=SSL_AD_UNEXPECTED_MESSAGE;
909                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
910                                 goto f_err;
911                                 }
912                         }
913                 }
914         
915         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
916                 {
917                 al=SSL_AD_UNEXPECTED_MESSAGE;
918                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
919                 goto f_err;
920                 }
921
922         d=p=(unsigned char *)s->init_msg;
923         if (s->method->version == DTLS_ANY_VERSION)
924                 {
925                 /* Work out correct protocol version to use */
926                 int hversion = (p[0] << 8)|p[1];
927                 int options = s->options;
928                 if (hversion == DTLS1_2_VERSION
929                         && !(options & SSL_OP_NO_DTLSv1_2))
930                         s->method = DTLSv1_2_client_method();
931                 else if (tls1_suiteb(s))
932                         {
933                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
934                         s->version = hversion;
935                         al = SSL_AD_PROTOCOL_VERSION;
936                         goto f_err;
937                         }
938                 else if (hversion == DTLS1_VERSION
939                         && !(options & SSL_OP_NO_DTLSv1))
940                         s->method = DTLSv1_client_method();
941                 else
942                         {
943                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
944                         s->version = hversion;
945                         al = SSL_AD_PROTOCOL_VERSION;
946                         goto f_err;
947                         }
948                 s->version = s->method->version;
949                 }
950
951         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
952                 {
953                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
954                 s->version=(s->version&0xff00)|p[1];
955                 al=SSL_AD_PROTOCOL_VERSION;
956                 goto f_err;
957                 }
958         p+=2;
959
960         /* load the server hello data */
961         /* load the server random */
962         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
963         p+=SSL3_RANDOM_SIZE;
964
965         s->hit = 0;
966
967         /* get the session-id */
968         j= *(p++);
969
970         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
971                 {
972                 al=SSL_AD_ILLEGAL_PARAMETER;
973                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
974                 goto f_err;
975                 }
976
977 #ifndef OPENSSL_NO_TLSEXT
978         /* check if we want to resume the session based on external pre-shared secret */
979         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
980                 {
981                 SSL_CIPHER *pref_cipher=NULL;
982                 s->session->master_key_length=sizeof(s->session->master_key);
983                 if (s->tls_session_secret_cb(s, s->session->master_key,
984                                              &s->session->master_key_length,
985                                              NULL, &pref_cipher,
986                                              s->tls_session_secret_cb_arg))
987                         {
988                         s->session->cipher = pref_cipher ?
989                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
990                         s->hit = 1;
991                         }
992                 }
993 #endif /* OPENSSL_NO_TLSEXT */
994
995         if (!s->hit && j != 0 && j == s->session->session_id_length
996             && memcmp(p,s->session->session_id,j) == 0)
997             {
998             if(s->sid_ctx_length != s->session->sid_ctx_length
999                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
1000                 {
1001                 /* actually a client application bug */
1002                 al=SSL_AD_ILLEGAL_PARAMETER;
1003                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1004                 goto f_err;
1005                 }
1006             s->hit=1;
1007             }
1008         /* a miss or crap from the other end */
1009         if (!s->hit)
1010                 {
1011                 /* If we were trying for session-id reuse, make a new
1012                  * SSL_SESSION so we don't stuff up other people */
1013                 if (s->session->session_id_length > 0)
1014                         {
1015                         if (!ssl_get_new_session(s,0))
1016                                 {
1017                                 goto f_err;
1018                                 }
1019                         }
1020                 s->session->session_id_length=j;
1021                 memcpy(s->session->session_id,p,j); /* j could be 0 */
1022                 }
1023         p+=j;
1024         c=ssl_get_cipher_by_char(s,p);
1025         if (c == NULL)
1026                 {
1027                 /* unknown cipher */
1028                 al=SSL_AD_ILLEGAL_PARAMETER;
1029                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
1030                 goto f_err;
1031                 }
1032         /* Set version disabled mask now we know version */
1033         if (!SSL_USE_TLS1_2_CIPHERS(s))
1034                 ct->mask_ssl = SSL_TLSV1_2;
1035         else
1036                 ct->mask_ssl = 0;
1037         /* If it is a disabled cipher we didn't send it in client hello,
1038          * so return an error.
1039          */
1040         if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK))
1041                 {
1042                 al=SSL_AD_ILLEGAL_PARAMETER;
1043                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1044                 goto f_err;
1045                 }
1046         p+=ssl_put_cipher_by_char(s,NULL,NULL);
1047
1048         sk=ssl_get_ciphers_by_id(s);
1049         i=sk_SSL_CIPHER_find(sk,c);
1050         if (i < 0)
1051                 {
1052                 /* we did not say we would use this cipher */
1053                 al=SSL_AD_ILLEGAL_PARAMETER;
1054                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1055                 goto f_err;
1056                 }
1057
1058         /* Depending on the session caching (internal/external), the cipher
1059            and/or cipher_id values may not be set. Make sure that
1060            cipher_id is set and use it for comparison. */
1061         if (s->session->cipher)
1062                 s->session->cipher_id = s->session->cipher->id;
1063         if (s->hit && (s->session->cipher_id != c->id))
1064                 {
1065 /* Workaround is now obsolete */
1066 #if 0
1067                 if (!(s->options &
1068                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
1069 #endif
1070                         {
1071                         al=SSL_AD_ILLEGAL_PARAMETER;
1072                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1073                         goto f_err;
1074                         }
1075                 }
1076         s->s3->tmp.new_cipher=c;
1077         /* Don't digest cached records if no sigalgs: we may need them for
1078          * client authentication.
1079          */
1080         if (!SSL_USE_SIGALGS(s) && !ssl3_digest_cached_records(s))
1081                 goto f_err;
1082         /* lets get the compression algorithm */
1083         /* COMPRESSION */
1084 #ifdef OPENSSL_NO_COMP
1085         if (*(p++) != 0)
1086                 {
1087                 al=SSL_AD_ILLEGAL_PARAMETER;
1088                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1089                 goto f_err;
1090                 }
1091         /* If compression is disabled we'd better not try to resume a session
1092          * using compression.
1093          */
1094         if (s->session->compress_meth != 0)
1095                 {
1096                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1097                 goto f_err;
1098                 }
1099 #else
1100         j= *(p++);
1101         if (s->hit && j != s->session->compress_meth)
1102                 {
1103                 al=SSL_AD_ILLEGAL_PARAMETER;
1104                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1105                 goto f_err;
1106                 }
1107         if (j == 0)
1108                 comp=NULL;
1109         else if (!ssl_allow_compression(s))
1110                 {
1111                 al=SSL_AD_ILLEGAL_PARAMETER;
1112                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1113                 goto f_err;
1114                 }
1115         else
1116                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1117         
1118         if ((j != 0) && (comp == NULL))
1119                 {
1120                 al=SSL_AD_ILLEGAL_PARAMETER;
1121                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1122                 goto f_err;
1123                 }
1124         else
1125                 {
1126                 s->s3->tmp.new_compression=comp;
1127                 }
1128 #endif
1129
1130 #ifndef OPENSSL_NO_TLSEXT
1131         /* TLS extensions*/
1132         if (!ssl_parse_serverhello_tlsext(s,&p,d,n))
1133                 {
1134                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1135                 goto err; 
1136                 }
1137 #endif
1138
1139         if (p != (d+n))
1140                 {
1141                 /* wrong packet length */
1142                 al=SSL_AD_DECODE_ERROR;
1143                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1144                 goto f_err;
1145                 }
1146
1147         return(1);
1148 f_err:
1149         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1150 err:
1151         return(-1);
1152         }
1153
1154 int ssl3_get_server_certificate(SSL *s)
1155         {
1156         int al,i,ok,ret= -1;
1157         unsigned long n,nc,llen,l;
1158         X509 *x=NULL;
1159         const unsigned char *q,*p;
1160         unsigned char *d;
1161         STACK_OF(X509) *sk=NULL;
1162         SESS_CERT *sc;
1163         EVP_PKEY *pkey=NULL;
1164         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1165
1166         n=s->method->ssl_get_message(s,
1167                 SSL3_ST_CR_CERT_A,
1168                 SSL3_ST_CR_CERT_B,
1169                 -1,
1170                 s->max_cert_list,
1171                 &ok);
1172
1173         if (!ok) return((int)n);
1174
1175         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1176                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
1177                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1178                 {
1179                 s->s3->tmp.reuse_message=1;
1180                 return(1);
1181                 }
1182
1183         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1184                 {
1185                 al=SSL_AD_UNEXPECTED_MESSAGE;
1186                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1187                 goto f_err;
1188                 }
1189         p=d=(unsigned char *)s->init_msg;
1190
1191         if ((sk=sk_X509_new_null()) == NULL)
1192                 {
1193                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1194                 goto err;
1195                 }
1196
1197         n2l3(p,llen);
1198         if (llen+3 != n)
1199                 {
1200                 al=SSL_AD_DECODE_ERROR;
1201                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1202                 goto f_err;
1203                 }
1204         for (nc=0; nc<llen; )
1205                 {
1206                 n2l3(p,l);
1207                 if ((l+nc+3) > llen)
1208                         {
1209                         al=SSL_AD_DECODE_ERROR;
1210                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1211                         goto f_err;
1212                         }
1213
1214                 q=p;
1215                 x=d2i_X509(NULL,&q,l);
1216                 if (x == NULL)
1217                         {
1218                         al=SSL_AD_BAD_CERTIFICATE;
1219                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1220                         goto f_err;
1221                         }
1222                 if (q != (p+l))
1223                         {
1224                         al=SSL_AD_DECODE_ERROR;
1225                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1226                         goto f_err;
1227                         }
1228                 if (!sk_X509_push(sk,x))
1229                         {
1230                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1231                         goto err;
1232                         }
1233                 x=NULL;
1234                 nc+=l+3;
1235                 p=q;
1236                 }
1237
1238         i=ssl_verify_cert_chain(s,sk);
1239         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1240 #ifndef OPENSSL_NO_KRB5
1241             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1242                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1243 #endif /* OPENSSL_NO_KRB5 */
1244                 )
1245                 {
1246                 al=ssl_verify_alarm_type(s->verify_result);
1247                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1248                 goto f_err; 
1249                 }
1250         ERR_clear_error(); /* but we keep s->verify_result */
1251         if (i > 1)
1252                 {
1253                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, i);
1254                 al = SSL_AD_HANDSHAKE_FAILURE;
1255                 goto f_err;
1256                 }
1257
1258         sc=ssl_sess_cert_new();
1259         if (sc == NULL) goto err;
1260
1261         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1262         s->session->sess_cert=sc;
1263
1264         sc->cert_chain=sk;
1265         /* Inconsistency alert: cert_chain does include the peer's
1266          * certificate, which we don't include in s3_srvr.c */
1267         x=sk_X509_value(sk,0);
1268         sk=NULL;
1269         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1270
1271         pkey=X509_get_pubkey(x);
1272
1273         /* VRS: allow null cert if auth == KRB5 */
1274         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1275                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1276                     ? 0 : 1;
1277
1278 #ifdef KSSL_DEBUG
1279         fprintf(stderr,"pkey,x = %p, %p\n", pkey,x);
1280         fprintf(stderr,"ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1281         fprintf(stderr,"cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1282                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1283 #endif    /* KSSL_DEBUG */
1284
1285         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1286                 {
1287                 x=NULL;
1288                 al=SSL3_AL_FATAL;
1289                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1290                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1291                 goto f_err;
1292                 }
1293
1294         i=ssl_cert_type(x,pkey);
1295         if (need_cert && i < 0)
1296                 {
1297                 x=NULL;
1298                 al=SSL3_AL_FATAL;
1299                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1300                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1301                 goto f_err;
1302                 }
1303
1304         if (need_cert)
1305                 {
1306                 int exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1307                 if (exp_idx >= 0 && i != exp_idx)
1308                         {
1309                         x=NULL;
1310                         al=SSL_AD_ILLEGAL_PARAMETER;
1311                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1312                                 SSL_R_WRONG_CERTIFICATE_TYPE);
1313                         goto f_err;
1314                         }
1315                 sc->peer_cert_type=i;
1316                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1317                 /* Why would the following ever happen?
1318                  * We just created sc a couple of lines ago. */
1319                 if (sc->peer_pkeys[i].x509 != NULL)
1320                         X509_free(sc->peer_pkeys[i].x509);
1321                 sc->peer_pkeys[i].x509=x;
1322                 sc->peer_key= &(sc->peer_pkeys[i]);
1323
1324                 if (s->session->peer != NULL)
1325                         X509_free(s->session->peer);
1326                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1327                 s->session->peer=x;
1328                 }
1329         else
1330                 {
1331                 sc->peer_cert_type=i;
1332                 sc->peer_key= NULL;
1333
1334                 if (s->session->peer != NULL)
1335                         X509_free(s->session->peer);
1336                 s->session->peer=NULL;
1337                 }
1338         s->session->verify_result = s->verify_result;
1339
1340         x=NULL;
1341         ret=1;
1342         if (0)
1343                 {
1344 f_err:
1345                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1346                 }
1347 err:
1348         EVP_PKEY_free(pkey);
1349         X509_free(x);
1350         sk_X509_pop_free(sk,X509_free);
1351         return(ret);
1352         }
1353
1354 int ssl3_get_key_exchange(SSL *s)
1355         {
1356 #ifndef OPENSSL_NO_RSA
1357         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1358 #endif
1359         EVP_MD_CTX md_ctx;
1360         unsigned char *param,*p;
1361         int al,j,ok;
1362         long i,param_len,n,alg_k,alg_a;
1363         EVP_PKEY *pkey=NULL;
1364         const EVP_MD *md = NULL;
1365 #ifndef OPENSSL_NO_RSA
1366         RSA *rsa=NULL;
1367 #endif
1368 #ifndef OPENSSL_NO_DH
1369         DH *dh=NULL;
1370 #endif
1371 #ifndef OPENSSL_NO_ECDH
1372         EC_KEY *ecdh = NULL;
1373         BN_CTX *bn_ctx = NULL;
1374         EC_POINT *srvr_ecpoint = NULL;
1375         int curve_nid = 0;
1376         int encoded_pt_len = 0;
1377 #endif
1378
1379         /* use same message size as in ssl3_get_certificate_request()
1380          * as ServerKeyExchange message may be skipped */
1381         n=s->method->ssl_get_message(s,
1382                 SSL3_ST_CR_KEY_EXCH_A,
1383                 SSL3_ST_CR_KEY_EXCH_B,
1384                 -1,
1385                 s->max_cert_list,
1386                 &ok);
1387         if (!ok) return((int)n);
1388
1389         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1390                 {
1391 #ifndef OPENSSL_NO_PSK
1392                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1393                    omitted if no identity hint is sent. Set
1394                    session->sess_cert anyway to avoid problems
1395                    later.*/
1396                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1397                         {
1398                         s->session->sess_cert=ssl_sess_cert_new();
1399                         if (s->ctx->psk_identity_hint)
1400                                 OPENSSL_free(s->ctx->psk_identity_hint);
1401                         s->ctx->psk_identity_hint = NULL;
1402                         }
1403 #endif
1404                 s->s3->tmp.reuse_message=1;
1405                 return(1);
1406                 }
1407
1408         param=p=(unsigned char *)s->init_msg;
1409         if (s->session->sess_cert != NULL)
1410                 {
1411 #ifndef OPENSSL_NO_RSA
1412                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1413                         {
1414                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1415                         s->session->sess_cert->peer_rsa_tmp=NULL;
1416                         }
1417 #endif
1418 #ifndef OPENSSL_NO_DH
1419                 if (s->session->sess_cert->peer_dh_tmp)
1420                         {
1421                         DH_free(s->session->sess_cert->peer_dh_tmp);
1422                         s->session->sess_cert->peer_dh_tmp=NULL;
1423                         }
1424 #endif
1425 #ifndef OPENSSL_NO_ECDH
1426                 if (s->session->sess_cert->peer_ecdh_tmp)
1427                         {
1428                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1429                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1430                         }
1431 #endif
1432                 }
1433         else
1434                 {
1435                 s->session->sess_cert=ssl_sess_cert_new();
1436                 }
1437
1438         /* Total length of the parameters including the length prefix */
1439         param_len=0;
1440
1441         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1442         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1443         EVP_MD_CTX_init(&md_ctx);
1444
1445         al=SSL_AD_DECODE_ERROR;
1446
1447 #ifndef OPENSSL_NO_PSK
1448         if (alg_k & SSL_kPSK)
1449                 {
1450                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1451
1452                 param_len = 2;
1453                 if (param_len > n)
1454                         {
1455                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1456                                 SSL_R_LENGTH_TOO_SHORT);
1457                         goto f_err;
1458                         }
1459                 n2s(p,i);
1460
1461                 /* Store PSK identity hint for later use, hint is used
1462                  * in ssl3_send_client_key_exchange.  Assume that the
1463                  * maximum length of a PSK identity hint can be as
1464                  * long as the maximum length of a PSK identity. */
1465                 if (i > PSK_MAX_IDENTITY_LEN)
1466                         {
1467                         al=SSL_AD_HANDSHAKE_FAILURE;
1468                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1469                                 SSL_R_DATA_LENGTH_TOO_LONG);
1470                         goto f_err;
1471                         }
1472                 if (i > n - param_len)
1473                         {
1474                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1475                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1476                         goto f_err;
1477                         }
1478                 param_len += i;
1479
1480                 /* If received PSK identity hint contains NULL
1481                  * characters, the hint is truncated from the first
1482                  * NULL. p may not be ending with NULL, so create a
1483                  * NULL-terminated string. */
1484                 memcpy(tmp_id_hint, p, i);
1485                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1486                 if (s->ctx->psk_identity_hint != NULL)
1487                         OPENSSL_free(s->ctx->psk_identity_hint);
1488                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1489                 if (s->ctx->psk_identity_hint == NULL)
1490                         {
1491                         al=SSL_AD_HANDSHAKE_FAILURE;
1492                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1493                         goto f_err;
1494                         }          
1495
1496                 p+=i;
1497                 n-=param_len;
1498                 }
1499         else
1500 #endif /* !OPENSSL_NO_PSK */
1501 #ifndef OPENSSL_NO_SRP
1502         if (alg_k & SSL_kSRP)
1503                 {
1504                 param_len = 2;
1505                 if (param_len > n)
1506                         {
1507                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1508                                 SSL_R_LENGTH_TOO_SHORT);
1509                         goto f_err;
1510                         }
1511                 n2s(p,i);
1512
1513                 if (i > n - param_len)
1514                         {
1515                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1516                         goto f_err;
1517                         }
1518                 param_len += i;
1519
1520                 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1521                         {
1522                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1523                         goto err;
1524                         }
1525                 p+=i;
1526
1527
1528                 if (2 > n - param_len)
1529                         {
1530                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1531                                 SSL_R_LENGTH_TOO_SHORT);
1532                         goto f_err;
1533                         }
1534                 param_len += 2;
1535
1536                 n2s(p,i);
1537
1538                 if (i > n - param_len)
1539                         {
1540                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1541                         goto f_err;
1542                         }
1543                 param_len += i;
1544
1545                 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1546                         {
1547                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1548                         goto err;
1549                         }
1550                 p+=i;
1551
1552
1553                 if (1 > n - param_len)
1554                         {
1555                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1556                                 SSL_R_LENGTH_TOO_SHORT);
1557                         goto f_err;
1558                         }
1559                 param_len += 1;
1560
1561                 i = (unsigned int)(p[0]);
1562                 p++;
1563
1564                 if (i > n - param_len)
1565                         {
1566                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1567                         goto f_err;
1568                         }
1569                 param_len += i;
1570
1571                 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1572                         {
1573                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1574                         goto err;
1575                         }
1576                 p+=i;
1577
1578                 if (2 > n - param_len)
1579                         {
1580                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1581                                 SSL_R_LENGTH_TOO_SHORT);
1582                         goto f_err;
1583                         }
1584                 param_len += 2;
1585
1586                 n2s(p,i);
1587
1588                 if (i > n - param_len)
1589                         {
1590                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1591                         goto f_err;
1592                         }
1593                 param_len += i;
1594
1595                 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1596                         {
1597                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1598                         goto err;
1599                         }
1600                 p+=i;
1601                 n-=param_len;
1602
1603                 if (!srp_verify_server_param(s, &al))
1604                         {
1605                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_PARAMETERS);
1606                         goto f_err;
1607                         }
1608
1609 /* We must check if there is a certificate */
1610 #ifndef OPENSSL_NO_RSA
1611                 if (alg_a & SSL_aRSA)
1612                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1613 #else
1614                 if (0)
1615                         ;
1616 #endif
1617 #ifndef OPENSSL_NO_DSA
1618                 else if (alg_a & SSL_aDSS)
1619                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1620 #endif
1621                 }
1622         else
1623 #endif /* !OPENSSL_NO_SRP */
1624 #ifndef OPENSSL_NO_RSA
1625         if (alg_k & SSL_kRSA)
1626                 {
1627                 if ((rsa=RSA_new()) == NULL)
1628                         {
1629                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1630                         goto err;
1631                         }
1632
1633                 param_len = 2;
1634                 if (param_len > n)
1635                         {
1636                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1637                                 SSL_R_LENGTH_TOO_SHORT);
1638                         goto f_err;
1639                         }
1640                 n2s(p,i);
1641
1642                 if (i > n - param_len)
1643                         {
1644                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1645                         goto f_err;
1646                         }
1647                 param_len += i;
1648
1649                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1650                         {
1651                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1652                         goto err;
1653                         }
1654                 p+=i;
1655
1656                 if (2 > n - param_len)
1657                         {
1658                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1659                                 SSL_R_LENGTH_TOO_SHORT);
1660                         goto f_err;
1661                         }
1662                 param_len += 2;
1663
1664                 n2s(p,i);
1665
1666                 if (i > n - param_len)
1667                         {
1668                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1669                         goto f_err;
1670                         }
1671                 param_len += i;
1672
1673                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1674                         {
1675                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1676                         goto err;
1677                         }
1678                 p+=i;
1679                 n-=param_len;
1680
1681                 /* this should be because we are using an export cipher */
1682                 if (alg_a & SSL_aRSA)
1683                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1684                 else
1685                         {
1686                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1687                         goto err;
1688                         }
1689                 s->session->sess_cert->peer_rsa_tmp=rsa;
1690                 rsa=NULL;
1691                 }
1692 #else /* OPENSSL_NO_RSA */
1693         if (0)
1694                 ;
1695 #endif
1696 #ifndef OPENSSL_NO_DH
1697         else if (alg_k & SSL_kDHE)
1698                 {
1699                 if ((dh=DH_new()) == NULL)
1700                         {
1701                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1702                         goto err;
1703                         }
1704
1705                 param_len = 2;
1706                 if (param_len > n)
1707                         {
1708                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1709                                 SSL_R_LENGTH_TOO_SHORT);
1710                         goto f_err;
1711                         }
1712                 n2s(p,i);
1713
1714                 if (i > n - param_len)
1715                         {
1716                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1717                         goto f_err;
1718                         }
1719                 param_len += i;
1720
1721                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1722                         {
1723                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1724                         goto err;
1725                         }
1726                 p+=i;
1727
1728                 if (2 > n - param_len)
1729                         {
1730                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1731                                 SSL_R_LENGTH_TOO_SHORT);
1732                         goto f_err;
1733                         }
1734                 param_len += 2;
1735
1736                 n2s(p,i);
1737
1738                 if (i > n - param_len)
1739                         {
1740                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1741                         goto f_err;
1742                         }
1743                 param_len += i;
1744
1745                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1746                         {
1747                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1748                         goto err;
1749                         }
1750                 p+=i;
1751
1752                 if (2 > n - param_len)
1753                         {
1754                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1755                                 SSL_R_LENGTH_TOO_SHORT);
1756                         goto f_err;
1757                         }
1758                 param_len += 2;
1759
1760                 n2s(p,i);
1761
1762                 if (i > n - param_len)
1763                         {
1764                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1765                         goto f_err;
1766                         }
1767                 param_len += i;
1768
1769                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1770                         {
1771                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1772                         goto err;
1773                         }
1774                 p+=i;
1775                 n-=param_len;
1776
1777                 if (!ssl_security(s, SSL_SECOP_TMP_DH,
1778                                                 DH_security_bits(dh), 0, dh))
1779                         {
1780                         al=SSL_AD_HANDSHAKE_FAILURE;
1781                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_DH_KEY_TOO_SMALL);
1782                         goto f_err;
1783                         }
1784
1785 #ifndef OPENSSL_NO_RSA
1786                 if (alg_a & SSL_aRSA)
1787                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1788 #else
1789                 if (0)
1790                         ;
1791 #endif
1792 #ifndef OPENSSL_NO_DSA
1793                 else if (alg_a & SSL_aDSS)
1794                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1795 #endif
1796                 /* else anonymous DH, so no certificate or pkey. */
1797
1798                 s->session->sess_cert->peer_dh_tmp=dh;
1799                 dh=NULL;
1800                 }
1801         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1802                 {
1803                 al=SSL_AD_ILLEGAL_PARAMETER;
1804                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1805                 goto f_err;
1806                 }
1807 #endif /* !OPENSSL_NO_DH */
1808
1809 #ifndef OPENSSL_NO_ECDH
1810         else if (alg_k & SSL_kECDHE)
1811                 {
1812                 EC_GROUP *ngroup;
1813                 const EC_GROUP *group;
1814
1815                 if ((ecdh=EC_KEY_new()) == NULL)
1816                         {
1817                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1818                         goto err;
1819                         }
1820
1821                 /* Extract elliptic curve parameters and the
1822                  * server's ephemeral ECDH public key.
1823                  * Keep accumulating lengths of various components in
1824                  * param_len and make sure it never exceeds n.
1825                  */
1826
1827                 /* XXX: For now we only support named (not generic) curves
1828                  * and the ECParameters in this case is just three bytes. We
1829                  * also need one byte for the length of the encoded point
1830                  */
1831                 param_len=4;
1832                 if (param_len > n)
1833                         {
1834                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1835                                 SSL_R_LENGTH_TOO_SHORT);
1836                         goto f_err;
1837                         }
1838                 /* Check curve is one of our preferences, if not server has
1839                  * sent an invalid curve. ECParameters is 3 bytes.
1840                  */
1841                 if (!tls1_check_curve(s, p, 3))
1842                         {
1843                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_CURVE);
1844                         goto f_err;
1845                         }
1846
1847                 if ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0) 
1848                         {
1849                         al=SSL_AD_INTERNAL_ERROR;
1850                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1851                         goto f_err;
1852                         }
1853
1854                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1855                 if (ngroup == NULL)
1856                         {
1857                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1858                         goto err;
1859                         }
1860                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1861                         {
1862                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1863                         goto err;
1864                         }
1865                 EC_GROUP_free(ngroup);
1866
1867                 group = EC_KEY_get0_group(ecdh);
1868
1869                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1870                     (EC_GROUP_get_degree(group) > 163))
1871                         {
1872                         al=SSL_AD_EXPORT_RESTRICTION;
1873                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1874                         goto f_err;
1875                         }
1876
1877                 p+=3;
1878
1879                 /* Next, get the encoded ECPoint */
1880                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1881                     ((bn_ctx = BN_CTX_new()) == NULL))
1882                         {
1883                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1884                         goto err;
1885                         }
1886
1887                 encoded_pt_len = *p;  /* length of encoded point */
1888                 p+=1;
1889
1890                 if ((encoded_pt_len > n - param_len) ||
1891                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1892                         p, encoded_pt_len, bn_ctx) == 0))
1893                         {
1894                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1895                         goto f_err;
1896                         }
1897                 param_len += encoded_pt_len;
1898
1899                 n-=param_len;
1900                 p+=encoded_pt_len;
1901
1902                 /* The ECC/TLS specification does not mention
1903                  * the use of DSA to sign ECParameters in the server
1904                  * key exchange message. We do support RSA and ECDSA.
1905                  */
1906                 if (0) ;
1907 #ifndef OPENSSL_NO_RSA
1908                 else if (alg_a & SSL_aRSA)
1909                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1910 #endif
1911 #ifndef OPENSSL_NO_ECDSA
1912                 else if (alg_a & SSL_aECDSA)
1913                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1914 #endif
1915                 /* else anonymous ECDH, so no certificate or pkey. */
1916                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1917                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1918                 ecdh=NULL;
1919                 BN_CTX_free(bn_ctx);
1920                 bn_ctx = NULL;
1921                 EC_POINT_free(srvr_ecpoint);
1922                 srvr_ecpoint = NULL;
1923                 }
1924         else if (alg_k)
1925                 {
1926                 al=SSL_AD_UNEXPECTED_MESSAGE;
1927                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1928                 goto f_err;
1929                 }
1930 #endif /* !OPENSSL_NO_ECDH */
1931
1932
1933         /* p points to the next byte, there are 'n' bytes left */
1934
1935         /* if it was signed, check the signature */
1936         if (pkey != NULL)
1937                 {
1938                 if (SSL_USE_SIGALGS(s))
1939                         {
1940                         int rv;
1941                         if (2 > n)
1942                                 {
1943                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1944                                         SSL_R_LENGTH_TOO_SHORT);
1945                                 goto f_err;
1946                                 }
1947                         rv = tls12_check_peer_sigalg(&md, s, p, pkey);
1948                         if (rv == -1)
1949                                 goto err;
1950                         else if (rv == 0)
1951                                 {
1952                                 goto f_err;
1953                                 }
1954 #ifdef SSL_DEBUG
1955 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1956 #endif
1957                         p += 2;
1958                         n -= 2;
1959                         }
1960                 else
1961                         md = EVP_sha1();
1962
1963                 if (2 > n)
1964                         {
1965                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1966                                 SSL_R_LENGTH_TOO_SHORT);
1967                         goto f_err;
1968                         }
1969                 n2s(p,i);
1970                 n-=2;
1971                 j=EVP_PKEY_size(pkey);
1972
1973                 /* Check signature length. If n is 0 then signature is empty */
1974                 if ((i != n) || (n > j) || (n <= 0))
1975                         {
1976                         /* wrong packet length */
1977                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1978                         goto f_err;
1979                         }
1980
1981 #ifndef OPENSSL_NO_RSA
1982                 if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1983                         {
1984                         int num;
1985                         unsigned int size;
1986
1987                         j=0;
1988                         q=md_buf;
1989                         for (num=2; num > 0; num--)
1990                                 {
1991                                 EVP_MD_CTX_set_flags(&md_ctx,
1992                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1993                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1994                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1995                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1996                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1997                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1998                                 EVP_DigestFinal_ex(&md_ctx,q,&size);
1999                                 q+=size;
2000                                 j+=size;
2001                                 }
2002                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
2003                                                                 pkey->pkey.rsa);
2004                         if (i < 0)
2005                                 {
2006                                 al=SSL_AD_DECRYPT_ERROR;
2007                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
2008                                 goto f_err;
2009                                 }
2010                         if (i == 0)
2011                                 {
2012                                 /* bad signature */
2013                                 al=SSL_AD_DECRYPT_ERROR;
2014                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
2015                                 goto f_err;
2016                                 }
2017                         }
2018                 else
2019 #endif
2020                         {
2021                         EVP_VerifyInit_ex(&md_ctx, md, NULL);
2022                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2023                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2024                         EVP_VerifyUpdate(&md_ctx,param,param_len);
2025                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
2026                                 {
2027                                 /* bad signature */
2028                                 al=SSL_AD_DECRYPT_ERROR;
2029                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
2030                                 goto f_err;
2031                                 }
2032                         }
2033                 }
2034         else
2035                 {
2036                 /* aNULL, aSRP or kPSK do not need public keys */
2037                 if (!(alg_a & (SSL_aNULL|SSL_aSRP)) && !(alg_k & SSL_kPSK))
2038                         {
2039                         /* Might be wrong key type, check it */
2040                         if (ssl3_check_cert_and_algorithm(s))
2041                                 /* Otherwise this shouldn't happen */
2042                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2043                         goto err;
2044                         }
2045                 /* still data left over */
2046                 if (n != 0)
2047                         {
2048                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
2049                         goto f_err;
2050                         }
2051                 }
2052         EVP_PKEY_free(pkey);
2053         EVP_MD_CTX_cleanup(&md_ctx);
2054         return(1);
2055 f_err:
2056         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2057 err:
2058         EVP_PKEY_free(pkey);
2059 #ifndef OPENSSL_NO_RSA
2060         if (rsa != NULL)
2061                 RSA_free(rsa);
2062 #endif
2063 #ifndef OPENSSL_NO_DH
2064         if (dh != NULL)
2065                 DH_free(dh);
2066 #endif
2067 #ifndef OPENSSL_NO_ECDH
2068         BN_CTX_free(bn_ctx);
2069         EC_POINT_free(srvr_ecpoint);
2070         if (ecdh != NULL)
2071                 EC_KEY_free(ecdh);
2072 #endif
2073         EVP_MD_CTX_cleanup(&md_ctx);
2074         return(-1);
2075         }
2076
2077 int ssl3_get_certificate_request(SSL *s)
2078         {
2079         int ok,ret=0;
2080         unsigned long n,nc,l;
2081         unsigned int llen, ctype_num,i;
2082         X509_NAME *xn=NULL;
2083         const unsigned char *p,*q;
2084         unsigned char *d;
2085         STACK_OF(X509_NAME) *ca_sk=NULL;
2086
2087         n=s->method->ssl_get_message(s,
2088                 SSL3_ST_CR_CERT_REQ_A,
2089                 SSL3_ST_CR_CERT_REQ_B,
2090                 -1,
2091                 s->max_cert_list,
2092                 &ok);
2093
2094         if (!ok) return((int)n);
2095
2096         s->s3->tmp.cert_req=0;
2097
2098         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
2099                 {
2100                 s->s3->tmp.reuse_message=1;
2101                 /* If we get here we don't need any cached handshake records
2102                  * as we wont be doing client auth.
2103                  */
2104                 if (s->s3->handshake_buffer)
2105                         {
2106                         if (!ssl3_digest_cached_records(s))
2107                                 goto err;
2108                         }
2109                 return(1);
2110                 }
2111
2112         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
2113                 {
2114                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2115                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
2116                 goto err;
2117                 }
2118
2119         /* TLS does not like anon-DH with client cert */
2120         if (s->version > SSL3_VERSION)
2121                 {
2122                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
2123                         {
2124                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2125                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
2126                         goto err;
2127                         }
2128                 }
2129
2130         p=d=(unsigned char *)s->init_msg;
2131
2132         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
2133                 {
2134                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2135                 goto err;
2136                 }
2137
2138         /* get the certificate types */
2139         ctype_num= *(p++);
2140         if (s->cert->ctypes)
2141                 {
2142                 OPENSSL_free(s->cert->ctypes);
2143                 s->cert->ctypes = NULL;
2144                 }
2145         if (ctype_num > SSL3_CT_NUMBER)
2146                 {
2147                 /* If we exceed static buffer copy all to cert structure */
2148                 s->cert->ctypes = OPENSSL_malloc(ctype_num);
2149                 if (s->cert->ctypes == NULL)
2150                         {
2151                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2152                         goto err;
2153                         }
2154                 memcpy(s->cert->ctypes, p, ctype_num);
2155                 s->cert->ctype_num = (size_t)ctype_num;
2156                 ctype_num=SSL3_CT_NUMBER;
2157                 }
2158         for (i=0; i<ctype_num; i++)
2159                 s->s3->tmp.ctype[i]= p[i];
2160         p+=p[-1];
2161         if (SSL_USE_SIGALGS(s))
2162                 {
2163                 n2s(p, llen);
2164                 /* Check we have enough room for signature algorithms and
2165                  * following length value.
2166                  */
2167                 if ((unsigned long)(p - d + llen + 2) > n)
2168                         {
2169                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2170                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
2171                         goto err;
2172                         }
2173                 /* Clear certificate digests and validity flags */
2174                 for (i = 0; i < SSL_PKEY_NUM; i++)
2175                         {
2176                         s->cert->pkeys[i].digest = NULL;
2177                         s->cert->pkeys[i].valid_flags = 0;
2178                         }
2179                 if ((llen & 1) || !tls1_save_sigalgs(s, p, llen))
2180                         {
2181                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2182                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2183                         goto err;
2184                         }
2185                 if (!tls1_process_sigalgs(s))
2186                         {
2187                         ssl3_send_alert(s,SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2188                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2189                         goto err;
2190                         }
2191                 p += llen;
2192                 }
2193
2194         /* get the CA RDNs */
2195         n2s(p,llen);
2196 #if 0
2197 {
2198 FILE *out;
2199 out=fopen("/tmp/vsign.der","w");
2200 fwrite(p,1,llen,out);
2201 fclose(out);
2202 }
2203 #endif
2204
2205         if ((unsigned long)(p - d + llen) != n)
2206                 {
2207                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2208                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
2209                 goto err;
2210                 }
2211
2212         for (nc=0; nc<llen; )
2213                 {
2214                 n2s(p,l);
2215                 if ((l+nc+2) > llen)
2216                         {
2217                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2218                                 goto cont; /* netscape bugs */
2219                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2220                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
2221                         goto err;
2222                         }
2223
2224                 q=p;
2225
2226                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
2227                         {
2228                         /* If netscape tolerance is on, ignore errors */
2229                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2230                                 goto cont;
2231                         else
2232                                 {
2233                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2234                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2235                                 goto err;
2236                                 }
2237                         }
2238
2239                 if (q != (p+l))
2240                         {
2241                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2242                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2243                         goto err;
2244                         }
2245                 if (!sk_X509_NAME_push(ca_sk,xn))
2246                         {
2247                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2248                         goto err;
2249                         }
2250
2251                 p+=l;
2252                 nc+=l+2;
2253                 }
2254
2255         if (0)
2256                 {
2257 cont:
2258                 ERR_clear_error();
2259                 }
2260
2261         /* we should setup a certificate to return.... */
2262         s->s3->tmp.cert_req=1;
2263         s->s3->tmp.ctype_num=ctype_num;
2264         if (s->s3->tmp.ca_names != NULL)
2265                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2266         s->s3->tmp.ca_names=ca_sk;
2267         ca_sk=NULL;
2268
2269         ret=1;
2270 err:
2271         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2272         return(ret);
2273         }
2274
2275 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2276         {
2277         return(X509_NAME_cmp(*a,*b));
2278         }
2279 #ifndef OPENSSL_NO_TLSEXT
2280 int ssl3_get_new_session_ticket(SSL *s)
2281         {
2282         int ok,al,ret=0, ticklen;
2283         long n;
2284         const unsigned char *p;
2285         unsigned char *d;
2286
2287         n=s->method->ssl_get_message(s,
2288                 SSL3_ST_CR_SESSION_TICKET_A,
2289                 SSL3_ST_CR_SESSION_TICKET_B,
2290                 SSL3_MT_NEWSESSION_TICKET,
2291                 16384,
2292                 &ok);
2293
2294         if (!ok)
2295                 return((int)n);
2296
2297         if (n < 6)
2298                 {
2299                 /* need at least ticket_lifetime_hint + ticket length */
2300                 al = SSL_AD_DECODE_ERROR;
2301                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2302                 goto f_err;
2303                 }
2304
2305         p=d=(unsigned char *)s->init_msg;
2306         n2l(p, s->session->tlsext_tick_lifetime_hint);
2307         n2s(p, ticklen);
2308         /* ticket_lifetime_hint + ticket_length + ticket */
2309         if (ticklen + 6 != n)
2310                 {
2311                 al = SSL_AD_DECODE_ERROR;
2312                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2313                 goto f_err;
2314                 }
2315         if (s->session->tlsext_tick)
2316                 {
2317                 OPENSSL_free(s->session->tlsext_tick);
2318                 s->session->tlsext_ticklen = 0;
2319                 }
2320         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2321         if (!s->session->tlsext_tick)
2322                 {
2323                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2324                 goto err;
2325                 }
2326         memcpy(s->session->tlsext_tick, p, ticklen);
2327         s->session->tlsext_ticklen = ticklen;
2328         /* There are two ways to detect a resumed ticket session.
2329          * One is to set an appropriate session ID and then the server
2330          * must return a match in ServerHello. This allows the normal
2331          * client session ID matching to work and we know much 
2332          * earlier that the ticket has been accepted.
2333          * 
2334          * The other way is to set zero length session ID when the
2335          * ticket is presented and rely on the handshake to determine
2336          * session resumption.
2337          *
2338          * We choose the former approach because this fits in with
2339          * assumptions elsewhere in OpenSSL. The session ID is set
2340          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2341          * ticket.
2342          */ 
2343         EVP_Digest(p, ticklen,
2344                         s->session->session_id, &s->session->session_id_length,
2345 #ifndef OPENSSL_NO_SHA256
2346                                                         EVP_sha256(), NULL);
2347 #else
2348                                                         EVP_sha1(), NULL);
2349 #endif
2350         ret=1;
2351         return(ret);
2352 f_err:
2353         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2354 err:
2355         return(-1);
2356         }
2357
2358 int ssl3_get_cert_status(SSL *s)
2359         {
2360         int ok, al;
2361         unsigned long resplen,n;
2362         const unsigned char *p;
2363
2364         n=s->method->ssl_get_message(s,
2365                 SSL3_ST_CR_CERT_STATUS_A,
2366                 SSL3_ST_CR_CERT_STATUS_B,
2367                 SSL3_MT_CERTIFICATE_STATUS,
2368                 16384,
2369                 &ok);
2370
2371         if (!ok) return((int)n);
2372         if (n < 4)
2373                 {
2374                 /* need at least status type + length */
2375                 al = SSL_AD_DECODE_ERROR;
2376                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2377                 goto f_err;
2378                 }
2379         p = (unsigned char *)s->init_msg;
2380         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2381                 {
2382                 al = SSL_AD_DECODE_ERROR;
2383                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2384                 goto f_err;
2385                 }
2386         n2l3(p, resplen);
2387         if (resplen + 4 != n)
2388                 {
2389                 al = SSL_AD_DECODE_ERROR;
2390                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2391                 goto f_err;
2392                 }
2393         if (s->tlsext_ocsp_resp)
2394                 OPENSSL_free(s->tlsext_ocsp_resp);
2395         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2396         if (!s->tlsext_ocsp_resp)
2397                 {
2398                 al = SSL_AD_INTERNAL_ERROR;
2399                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2400                 goto f_err;
2401                 }
2402         s->tlsext_ocsp_resplen = resplen;
2403         if (s->ctx->tlsext_status_cb)
2404                 {
2405                 int ret;
2406                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2407                 if (ret == 0)
2408                         {
2409                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2410                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2411                         goto f_err;
2412                         }
2413                 if (ret < 0)
2414                         {
2415                         al = SSL_AD_INTERNAL_ERROR;
2416                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2417                         goto f_err;
2418                         }
2419                 }
2420         return 1;
2421 f_err:
2422         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2423         return(-1);
2424         }
2425 #endif
2426
2427 int ssl3_get_server_done(SSL *s)
2428         {
2429         int ok,ret=0;
2430         long n;
2431
2432         n=s->method->ssl_get_message(s,
2433                 SSL3_ST_CR_SRVR_DONE_A,
2434                 SSL3_ST_CR_SRVR_DONE_B,
2435                 SSL3_MT_SERVER_DONE,
2436                 30, /* should be very small, like 0 :-) */
2437                 &ok);
2438
2439         if (!ok) return((int)n);
2440         if (n > 0)
2441                 {
2442                 /* should contain no data */
2443                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2444                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2445                 return -1;
2446                 }
2447         ret=1;
2448         return(ret);
2449         }
2450
2451
2452 int ssl3_send_client_key_exchange(SSL *s)
2453         {
2454         unsigned char *p;
2455         int n;
2456         unsigned long alg_k;
2457 #ifndef OPENSSL_NO_RSA
2458         unsigned char *q;
2459         EVP_PKEY *pkey=NULL;
2460 #endif
2461 #ifndef OPENSSL_NO_KRB5
2462         KSSL_ERR kssl_err;
2463 #endif /* OPENSSL_NO_KRB5 */
2464 #ifndef OPENSSL_NO_ECDH
2465         EC_KEY *clnt_ecdh = NULL;
2466         const EC_POINT *srvr_ecpoint = NULL;
2467         EVP_PKEY *srvr_pub_pkey = NULL;
2468         unsigned char *encodedPoint = NULL;
2469         int encoded_pt_len = 0;
2470         BN_CTX * bn_ctx = NULL;
2471 #endif
2472
2473         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2474                 {
2475                 p = ssl_handshake_start(s);
2476
2477                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2478
2479                 /* Fool emacs indentation */
2480                 if (0) {}
2481 #ifndef OPENSSL_NO_RSA
2482                 else if (alg_k & SSL_kRSA)
2483                         {
2484                         RSA *rsa;
2485                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2486
2487                         if (s->session->sess_cert == NULL)
2488                                 {
2489                                 /* We should always have a server certificate with SSL_kRSA. */
2490                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2491                                 goto err;
2492                                 }
2493
2494                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2495                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2496                         else
2497                                 {
2498                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2499                                 if ((pkey == NULL) ||
2500                                         (pkey->type != EVP_PKEY_RSA) ||
2501                                         (pkey->pkey.rsa == NULL))
2502                                         {
2503                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2504                                         goto err;
2505                                         }
2506                                 rsa=pkey->pkey.rsa;
2507                                 EVP_PKEY_free(pkey);
2508                                 }
2509                                 
2510                         tmp_buf[0]=s->client_version>>8;
2511                         tmp_buf[1]=s->client_version&0xff;
2512                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2513                                         goto err;
2514
2515                         s->session->master_key_length=sizeof tmp_buf;
2516
2517                         q=p;
2518                         /* Fix buf for TLS and beyond */
2519                         if (s->version > SSL3_VERSION)
2520                                 p+=2;
2521                         n=RSA_public_encrypt(sizeof tmp_buf,
2522                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2523 #ifdef PKCS1_CHECK
2524                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2525                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2526 #endif
2527                         if (n <= 0)
2528                                 {
2529                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2530                                 goto err;
2531                                 }
2532
2533                         /* Fix buf for TLS and beyond */
2534                         if (s->version > SSL3_VERSION)
2535                                 {
2536                                 s2n(n,q);
2537                                 n+=2;
2538                                 }
2539
2540                         s->session->master_key_length=
2541                                 s->method->ssl3_enc->generate_master_secret(s,
2542                                         s->session->master_key,
2543                                         tmp_buf,sizeof tmp_buf);
2544                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2545                         }
2546 #endif
2547 #ifndef OPENSSL_NO_KRB5
2548                 else if (alg_k & SSL_kKRB5)
2549                         {
2550                         krb5_error_code krb5rc;
2551                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2552                         /*  krb5_data   krb5_ap_req;  */
2553                         krb5_data       *enc_ticket;
2554                         krb5_data       authenticator, *authp = NULL;
2555                         EVP_CIPHER_CTX  ciph_ctx;
2556                         const EVP_CIPHER *enc = NULL;
2557                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2558                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2559                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2560                                                 + EVP_MAX_IV_LENGTH];
2561                         int             padl, outl = sizeof(epms);
2562
2563                         EVP_CIPHER_CTX_init(&ciph_ctx);
2564
2565 #ifdef KSSL_DEBUG
2566                         fprintf(stderr,"ssl3_send_client_key_exchange(%lx & %lx)\n",
2567                                 alg_k, SSL_kKRB5);
2568 #endif  /* KSSL_DEBUG */
2569
2570                         authp = NULL;
2571 #ifdef KRB5SENDAUTH
2572                         if (KRB5SENDAUTH)  authp = &authenticator;
2573 #endif  /* KRB5SENDAUTH */
2574
2575                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2576                                 &kssl_err);
2577                         enc = kssl_map_enc(kssl_ctx->enctype);
2578                         if (enc == NULL)
2579                             goto err;
2580 #ifdef KSSL_DEBUG
2581                         {
2582                         fprintf(stderr,"kssl_cget_tkt rtn %d\n", krb5rc);
2583                         if (krb5rc && kssl_err.text)
2584                           fprintf(stderr,"kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2585                         }
2586 #endif  /* KSSL_DEBUG */
2587
2588                         if (krb5rc)
2589                                 {
2590                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2591                                                 SSL_AD_HANDSHAKE_FAILURE);
2592                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2593                                                 kssl_err.reason);
2594                                 goto err;
2595                                 }
2596
2597                         /*-
2598                          * 20010406 VRS - Earlier versions used KRB5 AP_REQ
2599                          * in place of RFC 2712 KerberosWrapper, as in:
2600                          *
2601                          * Send ticket (copy to *p, set n = length)
2602                          * n = krb5_ap_req.length;
2603                          * memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2604                          * if (krb5_ap_req.data)  
2605                          *   kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2606                          *
2607                          * Now using real RFC 2712 KerberosWrapper
2608                          * (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2609                          * Note: 2712 "opaque" types are here replaced
2610                          * with a 2-byte length followed by the value.
2611                          * Example:
2612                          * KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2613                          * Where "xx xx" = length bytes.  Shown here with
2614                          * optional authenticator omitted.
2615                          */
2616
2617                         /*  KerberosWrapper.Ticket              */
2618                         s2n(enc_ticket->length,p);
2619                         memcpy(p, enc_ticket->data, enc_ticket->length);
2620                         p+= enc_ticket->length;
2621                         n = enc_ticket->length + 2;
2622
2623                         /*  KerberosWrapper.Authenticator       */
2624                         if (authp  &&  authp->length)  
2625                                 {
2626                                 s2n(authp->length,p);
2627                                 memcpy(p, authp->data, authp->length);
2628                                 p+= authp->length;
2629                                 n+= authp->length + 2;
2630                                 
2631                                 free(authp->data);
2632                                 authp->data = NULL;
2633                                 authp->length = 0;
2634                                 }
2635                         else
2636                                 {
2637                                 s2n(0,p);/*  null authenticator length  */
2638                                 n+=2;
2639                                 }
2640  
2641                             tmp_buf[0]=s->client_version>>8;
2642                             tmp_buf[1]=s->client_version&0xff;
2643                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2644                                 goto err;
2645
2646                         /*-
2647                          * 20010420 VRS.  Tried it this way; failed.
2648                          *      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2649                          *      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2650                          *                              kssl_ctx->length);
2651                          *      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2652                          */
2653
2654                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2655                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2656                                 kssl_ctx->key,iv);
2657                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2658                                 sizeof tmp_buf);
2659                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2660                         outl += padl;
2661                         if (outl > (int)sizeof epms)
2662                                 {
2663                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2664                                 goto err;
2665                                 }
2666                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2667
2668                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2669                         s2n(outl,p);
2670                         memcpy(p, epms, outl);
2671                         p+=outl;
2672                         n+=outl + 2;
2673
2674                         s->session->master_key_length=
2675                                 s->method->ssl3_enc->generate_master_secret(s,
2676                                         s->session->master_key,
2677                                         tmp_buf, sizeof tmp_buf);
2678
2679                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2680                         OPENSSL_cleanse(epms, outl);
2681                         }
2682 #endif
2683 #ifndef OPENSSL_NO_DH
2684                 else if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
2685                         {
2686                         DH *dh_srvr,*dh_clnt;
2687                         SESS_CERT *scert = s->session->sess_cert;
2688
2689                         if (scert == NULL) 
2690                                 {
2691                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2692                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2693                                 goto err;
2694                                 }
2695
2696                         if (scert->peer_dh_tmp != NULL)
2697                                 dh_srvr=scert->peer_dh_tmp;
2698                         else
2699                                 {
2700                                 /* we get them from the cert */
2701                                 int idx = scert->peer_cert_type;
2702                                 EVP_PKEY *spkey = NULL;
2703                                 dh_srvr = NULL;
2704                                 if (idx >= 0)
2705                                         spkey = X509_get_pubkey(
2706                                                 scert->peer_pkeys[idx].x509);
2707                                 if (spkey)
2708                                         {
2709                                         dh_srvr = EVP_PKEY_get1_DH(spkey);
2710                                         EVP_PKEY_free(spkey);
2711                                         }
2712                                 if (dh_srvr == NULL)
2713                                         {
2714                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2715                                             ERR_R_INTERNAL_ERROR);
2716                                         goto err;
2717                                         }
2718                                 }
2719                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2720                                 {
2721                                 /* Use client certificate key */
2722                                 EVP_PKEY *clkey = s->cert->key->privatekey;
2723                                 dh_clnt = NULL;
2724                                 if (clkey)
2725                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2726                                 if (dh_clnt == NULL)
2727                                         {
2728                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2729                                             ERR_R_INTERNAL_ERROR);
2730                                         goto err;
2731                                         }
2732                                 }
2733                         else
2734                                 {
2735                                 /* generate a new random key */
2736                                 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2737                                         {
2738                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2739                                         goto err;
2740                                         }
2741                                 if (!DH_generate_key(dh_clnt))
2742                                         {
2743                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2744                                         DH_free(dh_clnt);
2745                                         goto err;
2746                                         }
2747                                 }
2748
2749                         /* use the 'p' output buffer for the DH key, but
2750                          * make sure to clear it out afterwards */
2751
2752                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2753                         if (scert->peer_dh_tmp == NULL)
2754                                 DH_free(dh_srvr);
2755
2756                         if (n <= 0)
2757                                 {
2758                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2759                                 DH_free(dh_clnt);
2760                                 goto err;
2761                                 }
2762
2763                         /* generate master key from the result */
2764                         s->session->master_key_length=
2765                                 s->method->ssl3_enc->generate_master_secret(s,
2766                                         s->session->master_key,p,n);
2767                         /* clean up */
2768                         memset(p,0,n);
2769
2770                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2771                                 n = 0;
2772                         else
2773                                 {
2774                                 /* send off the data */
2775                                 n=BN_num_bytes(dh_clnt->pub_key);
2776                                 s2n(n,p);
2777                                 BN_bn2bin(dh_clnt->pub_key,p);
2778                                 n+=2;
2779                                 }
2780
2781                         DH_free(dh_clnt);
2782
2783                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2784                         }
2785 #endif
2786
2787 #ifndef OPENSSL_NO_ECDH 
2788                 else if (alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe))
2789                         {
2790                         const EC_GROUP *srvr_group = NULL;
2791                         EC_KEY *tkey;
2792                         int ecdh_clnt_cert = 0;
2793                         int field_size = 0;
2794
2795                         if (s->session->sess_cert == NULL) 
2796                                 {
2797                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2798                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2799                                 goto err;
2800                                 }
2801
2802                         /* Did we send out the client's
2803                          * ECDH share for use in premaster
2804                          * computation as part of client certificate?
2805                          * If so, set ecdh_clnt_cert to 1.
2806                          */
2807                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2808                                 {
2809                                 /*-
2810                                  * XXX: For now, we do not support client
2811                                  * authentication using ECDH certificates.
2812                                  * To add such support, one needs to add
2813                                  * code that checks for appropriate 
2814                                  * conditions and sets ecdh_clnt_cert to 1.
2815                                  * For example, the cert have an ECC
2816                                  * key on the same curve as the server's
2817                                  * and the key should be authorized for
2818                                  * key agreement.
2819                                  *
2820                                  * One also needs to add code in ssl3_connect
2821                                  * to skip sending the certificate verify
2822                                  * message.
2823                                  *
2824                                  * if ((s->cert->key->privatekey != NULL) &&
2825                                  *     (s->cert->key->privatekey->type ==
2826                                  *      EVP_PKEY_EC) && ...)
2827                                  * ecdh_clnt_cert = 1;
2828                                  */
2829                                 }
2830
2831                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2832                                 {
2833                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2834                                 }
2835                         else
2836                                 {
2837                                 /* Get the Server Public Key from Cert */
2838                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2839                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2840                                 if ((srvr_pub_pkey == NULL) ||
2841                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2842                                     (srvr_pub_pkey->pkey.ec == NULL))
2843                                         {
2844                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2845                                             ERR_R_INTERNAL_ERROR);
2846                                         goto err;
2847                                         }
2848
2849                                 tkey = srvr_pub_pkey->pkey.ec;
2850                                 }
2851
2852                         srvr_group   = EC_KEY_get0_group(tkey);
2853                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2854
2855                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2856                                 {
2857                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2858                                     ERR_R_INTERNAL_ERROR);
2859                                 goto err;
2860                                 }
2861
2862                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2863                                 {
2864                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2865                                 goto err;
2866                                 }
2867
2868                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2869                                 {
2870                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2871                                 goto err;
2872                                 }
2873                         if (ecdh_clnt_cert) 
2874                                 { 
2875                                 /* Reuse key info from our certificate
2876                                  * We only need our private key to perform
2877                                  * the ECDH computation.
2878                                  */
2879                                 const BIGNUM *priv_key;
2880                                 tkey = s->cert->key->privatekey->pkey.ec;
2881                                 priv_key = EC_KEY_get0_private_key(tkey);
2882                                 if (priv_key == NULL)
2883                                         {
2884                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2885                                         goto err;
2886                                         }
2887                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2888                                         {
2889                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2890                                         goto err;
2891                                         }
2892                                 }
2893                         else 
2894                                 {
2895                                 /* Generate a new ECDH key pair */
2896                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2897                                         {
2898                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2899                                         goto err;
2900                                         }
2901                                 }
2902
2903                         /* use the 'p' output buffer for the ECDH key, but
2904                          * make sure to clear it out afterwards
2905                          */
2906
2907                         field_size = EC_GROUP_get_degree(srvr_group);
2908                         if (field_size <= 0)
2909                                 {
2910                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2911                                        ERR_R_ECDH_LIB);
2912                                 goto err;
2913                                 }
2914                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2915                         if (n <= 0)
2916                                 {
2917                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2918                                        ERR_R_ECDH_LIB);
2919                                 goto err;
2920                                 }
2921
2922                         /* generate master key from the result */
2923                         s->session->master_key_length = s->method->ssl3_enc \
2924                             -> generate_master_secret(s, 
2925                                 s->session->master_key,
2926                                 p, n);
2927
2928                         memset(p, 0, n); /* clean up */
2929
2930                         if (ecdh_clnt_cert) 
2931                                 {
2932                                 /* Send empty client key exch message */
2933                                 n = 0;
2934                                 }
2935                         else 
2936                                 {
2937                                 /* First check the size of encoding and
2938                                  * allocate memory accordingly.
2939                                  */
2940                                 encoded_pt_len = 
2941                                     EC_POINT_point2oct(srvr_group, 
2942                                         EC_KEY_get0_public_key(clnt_ecdh), 
2943                                         POINT_CONVERSION_UNCOMPRESSED, 
2944                                         NULL, 0, NULL);
2945
2946                                 encodedPoint = (unsigned char *) 
2947                                     OPENSSL_malloc(encoded_pt_len * 
2948                                         sizeof(unsigned char)); 
2949                                 bn_ctx = BN_CTX_new();
2950                                 if ((encodedPoint == NULL) || 
2951                                     (bn_ctx == NULL)) 
2952                                         {
2953                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2954                                         goto err;
2955                                         }
2956
2957                                 /* Encode the public key */
2958                                 n = EC_POINT_point2oct(srvr_group, 
2959                                     EC_KEY_get0_public_key(clnt_ecdh), 
2960                                     POINT_CONVERSION_UNCOMPRESSED, 
2961                                     encodedPoint, encoded_pt_len, bn_ctx);
2962
2963                                 *p = n; /* length of encoded point */
2964                                 /* Encoded point will be copied here */
2965                                 p += 1; 
2966                                 /* copy the point */
2967                                 memcpy((unsigned char *)p, encodedPoint, n);
2968                                 /* increment n to account for length field */
2969                                 n += 1; 
2970                                 }
2971
2972                         /* Free allocated memory */
2973                         BN_CTX_free(bn_ctx);
2974                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2975                         if (clnt_ecdh != NULL) 
2976                                  EC_KEY_free(clnt_ecdh);
2977                         EVP_PKEY_free(srvr_pub_pkey);
2978                         }
2979 #endif /* !OPENSSL_NO_ECDH */
2980                 else if (alg_k & SSL_kGOST) 
2981                         {
2982                         /* GOST key exchange message creation */
2983                         EVP_PKEY_CTX *pkey_ctx;
2984                         X509 *peer_cert; 
2985                         size_t msglen;
2986                         unsigned int md_len;
2987                         int keytype;
2988                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2989                         EVP_MD_CTX *ukm_hash;
2990                         EVP_PKEY *pub_key;
2991
2992                         /* Get server sertificate PKEY and create ctx from it */
2993                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2994                         if (!peer_cert) 
2995                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2996                         if (!peer_cert)         {
2997                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2998                                         goto err;
2999                                 }       
3000                                 
3001                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
3002                         /* If we have send a certificate, and certificate key
3003
3004                          * parameters match those of server certificate, use
3005                          * certificate key for key exchange
3006                          */
3007
3008                          /* Otherwise, generate ephemeral key pair */
3009                                         
3010                         EVP_PKEY_encrypt_init(pkey_ctx);
3011                           /* Generate session key */    
3012                     RAND_bytes(premaster_secret,32);
3013                         /* If we have client certificate, use its secret as peer key */
3014                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
3015                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
3016                                         /* If there was an error - just ignore it. Ephemeral key
3017                                         * would be used
3018                                         */
3019                                         ERR_clear_error();
3020                                 }
3021                         }                       
3022                         /* Compute shared IV and store it in algorithm-specific
3023                          * context data */
3024                         ukm_hash = EVP_MD_CTX_create();
3025                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
3026                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
3027                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
3028                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
3029                         EVP_MD_CTX_destroy(ukm_hash);
3030                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
3031                                 8,shared_ukm)<0) {
3032                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3033                                                 SSL_R_LIBRARY_BUG);
3034                                         goto err;
3035                                 }       
3036                         /* Make GOST keytransport blob message */
3037                         /*Encapsulate it into sequence */
3038                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
3039                         msglen=255;
3040                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
3041                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3042                                         SSL_R_LIBRARY_BUG);
3043                                 goto err;
3044                         }
3045                         if (msglen >= 0x80)
3046                                 {
3047                                 *(p++)=0x81;
3048                                 *(p++)= msglen & 0xff;
3049                                 n=msglen+3;
3050                                 }
3051                         else
3052                                 {
3053                                 *(p++)= msglen & 0xff;
3054                                 n=msglen+2;
3055                                 }
3056                         memcpy(p, tmp, msglen);
3057                         /* Check if pubkey from client certificate was used */
3058                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
3059                                 {
3060                                 /* Set flag "skip certificate verify" */
3061                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3062                                 }
3063                         EVP_PKEY_CTX_free(pkey_ctx);
3064                         s->session->master_key_length=
3065                                 s->method->ssl3_enc->generate_master_secret(s,
3066                                         s->session->master_key,premaster_secret,32);
3067                         EVP_PKEY_free(pub_key);
3068
3069                         }
3070 #ifndef OPENSSL_NO_SRP
3071                 else if (alg_k & SSL_kSRP)
3072                         {
3073                         if (s->srp_ctx.A != NULL)
3074                                 {
3075                                 /* send off the data */
3076                                 n=BN_num_bytes(s->srp_ctx.A);
3077                                 s2n(n,p);
3078                                 BN_bn2bin(s->srp_ctx.A,p);
3079                                 n+=2;
3080                                 }
3081                         else
3082                                 {
3083                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
3084                                 goto err;
3085                                 }
3086                         if (s->session->srp_username != NULL)
3087                                 OPENSSL_free(s->session->srp_username);
3088                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
3089                         if (s->session->srp_username == NULL)
3090                                 {
3091                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3092                                         ERR_R_MALLOC_FAILURE);
3093                                 goto err;
3094                                 }
3095
3096                         if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
3097                                 {
3098                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
3099                                 goto err;
3100                                 }
3101                         }
3102 #endif
3103 #ifndef OPENSSL_NO_PSK
3104                 else if (alg_k & SSL_kPSK)
3105                         {
3106                         /* The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes
3107                          * to return a \0-terminated identity. The last byte
3108                          * is for us for simulating strnlen. */
3109                         char identity[PSK_MAX_IDENTITY_LEN + 2];
3110                         size_t identity_len;
3111                         unsigned char *t = NULL;
3112                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
3113                         unsigned int pre_ms_len = 0, psk_len = 0;
3114                         int psk_err = 1;
3115
3116                         n = 0;
3117                         if (s->psk_client_callback == NULL)
3118                                 {
3119                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3120                                         SSL_R_PSK_NO_CLIENT_CB);
3121                                 goto err;
3122                                 }
3123
3124                         memset(identity, 0, sizeof(identity));
3125                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
3126                                 identity, sizeof(identity) - 1,
3127                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
3128                         if (psk_len > PSK_MAX_PSK_LEN)
3129                                 {
3130                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3131                                         ERR_R_INTERNAL_ERROR);
3132                                 goto psk_err;
3133                                 }
3134                         else if (psk_len == 0)
3135                                 {
3136                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3137                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
3138                                 goto psk_err;
3139                                 }
3140                         identity[PSK_MAX_IDENTITY_LEN + 1] = '\0';
3141                         identity_len = strlen(identity);
3142                         if (identity_len > PSK_MAX_IDENTITY_LEN)
3143                                 {
3144                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3145                                         ERR_R_INTERNAL_ERROR);
3146                                 goto psk_err;
3147                                 }
3148                         /* create PSK pre_master_secret */
3149                         pre_ms_len = 2+psk_len+2+psk_len;
3150                         t = psk_or_pre_ms;
3151                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
3152                         s2n(psk_len, t);
3153                         memset(t, 0, psk_len);
3154                         t+=psk_len;
3155                         s2n(psk_len, t);
3156
3157                         if (s->session->psk_identity_hint != NULL)
3158                                 OPENSSL_free(s->session->psk_identity_hint);
3159                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
3160                         if (s->ctx->psk_identity_hint != NULL &&
3161                                 s->session->psk_identity_hint == NULL)
3162                                 {
3163                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3164                                         ERR_R_MALLOC_FAILURE);
3165                                 goto psk_err;
3166                                 }
3167
3168                         if (s->session->psk_identity != NULL)
3169                                 OPENSSL_free(s->session->psk_identity);
3170                         s->session->psk_identity = BUF_strdup(identity);
3171                         if (s->session->psk_identity == NULL)
3172                                 {
3173                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3174                                         ERR_R_MALLOC_FAILURE);
3175                                 goto psk_err;
3176                                 }
3177
3178                         s->session->master_key_length =
3179                                 s->method->ssl3_enc->generate_master_secret(s,
3180                                         s->session->master_key,
3181                                         psk_or_pre_ms, pre_ms_len);
3182                         s2n(identity_len, p);
3183                         memcpy(p, identity, identity_len);
3184                         n = 2 + identity_len;
3185                         psk_err = 0;
3186                 psk_err:
3187                         OPENSSL_cleanse(identity, sizeof(identity));
3188                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
3189                         if (psk_err != 0)
3190                                 {
3191                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3192                                 goto err;
3193                                 }
3194                         }
3195 #endif
3196                 else
3197                         {
3198                         ssl3_send_alert(s, SSL3_AL_FATAL,
3199                             SSL_AD_HANDSHAKE_FAILURE);
3200                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3201                             ERR_R_INTERNAL_ERROR);
3202                         goto err;
3203                         }
3204
3205                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_KEY_EXCHANGE, n);
3206                 s->state=SSL3_ST_CW_KEY_EXCH_B;
3207                 }
3208
3209         /* SSL3_ST_CW_KEY_EXCH_B */
3210         return ssl_do_write(s);
3211 err:
3212 #ifndef OPENSSL_NO_ECDH
3213         BN_CTX_free(bn_ctx);
3214         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
3215         if (clnt_ecdh != NULL) 
3216                 EC_KEY_free(clnt_ecdh);
3217         EVP_PKEY_free(srvr_pub_pkey);
3218 #endif
3219         return(-1);
3220         }
3221
3222 int ssl3_send_client_verify(SSL *s)
3223         {
3224         unsigned char *p;
3225         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
3226         EVP_PKEY *pkey;
3227         EVP_PKEY_CTX *pctx=NULL;
3228         EVP_MD_CTX mctx;
3229         unsigned u=0;
3230         unsigned long n;
3231         int j;
3232
3233         EVP_MD_CTX_init(&mctx);
3234
3235         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
3236                 {
3237                 p= ssl_handshake_start(s);
3238                 pkey=s->cert->key->privatekey;
3239 /* Create context from key and test if sha1 is allowed as digest */
3240                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
3241                 EVP_PKEY_sign_init(pctx);
3242                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
3243                         {
3244                         if (!SSL_USE_SIGALGS(s))
3245                                 s->method->ssl3_enc->cert_verify_mac(s,
3246                                                 NID_sha1,
3247                                                 &(data[MD5_DIGEST_LENGTH]));
3248                         }
3249                 else
3250                         {
3251                         ERR_clear_error();
3252                         }
3253                 /* For TLS v1.2 send signature algorithm and signature
3254                  * using agreed digest and cached handshake records.
3255                  */
3256                 if (SSL_USE_SIGALGS(s))
3257                         {
3258                         long hdatalen = 0;
3259                         void *hdata;
3260                         const EVP_MD *md = s->cert->key->digest;
3261                         hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
3262                                                                 &hdata);
3263                         if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3264                                 {
3265                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3266                                                 ERR_R_INTERNAL_ERROR);
3267                                 goto err;
3268                                 }
3269                         p += 2;
3270 #ifdef SSL_DEBUG
3271                         fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3272                                                         EVP_MD_name(md));
3273 #endif
3274                         if (!EVP_SignInit_ex(&mctx, md, NULL)
3275                                 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3276                                 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3277                                 {
3278                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3279                                                 ERR_R_EVP_LIB);
3280                                 goto err;
3281                                 }
3282                         s2n(u,p);
3283                         n = u + 4;
3284                         if (!ssl3_digest_cached_records(s))
3285                                 goto err;
3286                         }
3287                 else
3288 #ifndef OPENSSL_NO_RSA
3289                 if (pkey->type == EVP_PKEY_RSA)
3290                         {
3291                         s->method->ssl3_enc->cert_verify_mac(s,
3292                                 NID_md5,
3293                                 &(data[0]));
3294                         if (RSA_sign(NID_md5_sha1, data,
3295                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3296                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
3297                                 {
3298                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3299                                 goto err;
3300                                 }
3301                         s2n(u,p);
3302                         n=u+2;
3303                         }
3304                 else
3305 #endif
3306 #ifndef OPENSSL_NO_DSA
3307                         if (pkey->type == EVP_PKEY_DSA)
3308                         {
3309                         if (!DSA_sign(pkey->save_type,
3310                                 &(data[MD5_DIGEST_LENGTH]),
3311                                 SHA_DIGEST_LENGTH,&(p[2]),
3312                                 (unsigned int *)&j,pkey->pkey.dsa))
3313                                 {
3314                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3315                                 goto err;
3316                                 }
3317                         s2n(j,p);
3318                         n=j+2;
3319                         }
3320                 else
3321 #endif
3322 #ifndef OPENSSL_NO_ECDSA
3323                         if (pkey->type == EVP_PKEY_EC)
3324                         {
3325                         if (!ECDSA_sign(pkey->save_type,
3326                                 &(data[MD5_DIGEST_LENGTH]),
3327                                 SHA_DIGEST_LENGTH,&(p[2]),
3328                                 (unsigned int *)&j,pkey->pkey.ec))
3329                                 {
3330                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3331                                     ERR_R_ECDSA_LIB);
3332                                 goto err;
3333                                 }
3334                         s2n(j,p);
3335                         n=j+2;
3336                         }
3337                 else
3338 #endif
3339                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
3340                 {
3341                 unsigned char signbuf[64];
3342                 int i;
3343                 size_t sigsize=64;
3344                 s->method->ssl3_enc->cert_verify_mac(s,
3345                         NID_id_GostR3411_94,
3346                         data);
3347                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3348                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3349                         ERR_R_INTERNAL_ERROR);
3350                         goto err;
3351                 }
3352                 for (i=63,j=0; i>=0; j++, i--) {
3353                         p[2+j]=signbuf[i];
3354                 }       
3355                 s2n(j,p);
3356                 n=j+2;
3357                 }
3358                 else
3359                 {
3360                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3361                         goto err;
3362                 }
3363                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_VERIFY, n);
3364                 s->state=SSL3_ST_CW_CERT_VRFY_B;
3365                 }
3366         EVP_MD_CTX_cleanup(&mctx);
3367         EVP_PKEY_CTX_free(pctx);
3368         return ssl_do_write(s);
3369 err:
3370         EVP_MD_CTX_cleanup(&mctx);
3371         EVP_PKEY_CTX_free(pctx);
3372         return(-1);
3373         }
3374
3375 /* Check a certificate can be used for client authentication. Currently
3376  * check cert exists, if we have a suitable digest for TLS 1.2 if
3377  * static DH client certificates can be used and optionally checks
3378  * suitability for Suite B.
3379  */
3380 static int ssl3_check_client_certificate(SSL *s)
3381         {
3382         unsigned long alg_k;
3383         if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
3384                 return 0;
3385         /* If no suitable signature algorithm can't use certificate */
3386         if (SSL_USE_SIGALGS(s) && !s->cert->key->digest)
3387                 return 0;
3388         /* If strict mode check suitability of chain before using it.
3389          * This also adjusts suite B digest if necessary.
3390          */
3391         if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3392                 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3393                 return 0;
3394         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3395         /* See if we can use client certificate for fixed DH */
3396         if (alg_k & (SSL_kDHr|SSL_kDHd))
3397                 {
3398                 SESS_CERT *scert = s->session->sess_cert;
3399                 int i = scert->peer_cert_type;
3400                 EVP_PKEY *clkey = NULL, *spkey = NULL;
3401                 clkey = s->cert->key->privatekey;
3402                 /* If client key not DH assume it can be used */
3403                 if (EVP_PKEY_id(clkey) != EVP_PKEY_DH)
3404                         return 1;
3405                 if (i >= 0)
3406                         spkey = X509_get_pubkey(scert->peer_pkeys[i].x509);
3407                 if (spkey)
3408                         {
3409                         /* Compare server and client parameters */
3410                         i = EVP_PKEY_cmp_parameters(clkey, spkey);
3411                         EVP_PKEY_free(spkey);
3412                         if (i != 1)
3413                                 return 0;
3414                         }
3415                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3416                 }
3417         return 1;
3418         }
3419
3420 int ssl3_send_client_certificate(SSL *s)
3421         {
3422         X509 *x509=NULL;
3423         EVP_PKEY *pkey=NULL;
3424         int i;
3425
3426         if (s->state == SSL3_ST_CW_CERT_A)
3427                 {
3428                 /* Let cert callback update client certificates if required */
3429                 if (s->cert->cert_cb)
3430                         {
3431                         i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3432                         if (i < 0)
3433                                 {
3434                                 s->rwstate=SSL_X509_LOOKUP;
3435                                 return -1;
3436                                 }
3437                         if (i == 0)
3438                                 {
3439                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3440                                 return 0;
3441                                 }
3442                         s->rwstate=SSL_NOTHING;
3443                         }
3444                 if (ssl3_check_client_certificate(s))
3445                         s->state=SSL3_ST_CW_CERT_C;
3446                 else
3447                         s->state=SSL3_ST_CW_CERT_B;
3448                 }
3449
3450         /* We need to get a client cert */
3451         if (s->state == SSL3_ST_CW_CERT_B)
3452                 {
3453                 /* If we get an error, we need to
3454                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3455                  * We then get retied later */
3456                 i=0;
3457                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3458                 if (i < 0)
3459                         {
3460                         s->rwstate=SSL_X509_LOOKUP;
3461                         return(-1);
3462                         }
3463                 s->rwstate=SSL_NOTHING;
3464                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3465                         {
3466                         s->state=SSL3_ST_CW_CERT_B;
3467                         if (    !SSL_use_certificate(s,x509) ||
3468                                 !SSL_use_PrivateKey(s,pkey))
3469                                 i=0;
3470                         }
3471                 else if (i == 1)
3472                         {
3473                         i=0;
3474                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3475                         }
3476
3477                 if (x509 != NULL) X509_free(x509);
3478                 if (pkey != NULL) EVP_PKEY_free(pkey);
3479                 if (i && !ssl3_check_client_certificate(s))
3480                         i = 0;
3481                 if (i == 0)
3482                         {
3483                         if (s->version == SSL3_VERSION)
3484                                 {
3485                                 s->s3->tmp.cert_req=0;
3486                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3487                                 return(1);
3488                                 }
3489                         else
3490                                 {
3491                                 s->s3->tmp.cert_req=2;
3492                                 }
3493                         }
3494
3495                 /* Ok, we have a cert */
3496                 s->state=SSL3_ST_CW_CERT_C;
3497                 }
3498
3499         if (s->state == SSL3_ST_CW_CERT_C)
3500                 {
3501                 s->state=SSL3_ST_CW_CERT_D;
3502                 if (!ssl3_output_cert_chain(s,
3503                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key))
3504                         {
3505                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3506                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3507                         return 0;
3508                         }
3509                 }
3510         /* SSL3_ST_CW_CERT_D */
3511         return ssl_do_write(s);
3512         }
3513
3514 #define has_bits(i,m)   (((i)&(m)) == (m))
3515
3516 int ssl3_check_cert_and_algorithm(SSL *s)
3517         {
3518         int i,idx;
3519         long alg_k,alg_a;
3520         EVP_PKEY *pkey=NULL;
3521         SESS_CERT *sc;
3522 #ifndef OPENSSL_NO_RSA
3523         RSA *rsa;
3524 #endif
3525 #ifndef OPENSSL_NO_DH
3526         DH *dh;
3527 #endif
3528
3529         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3530         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3531
3532         /* we don't have a certificate */
3533         if ((alg_a & (SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3534                 return(1);
3535
3536         sc=s->session->sess_cert;
3537         if (sc == NULL)
3538                 {
3539                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3540                 goto err;
3541                 }
3542
3543 #ifndef OPENSSL_NO_RSA
3544         rsa=s->session->sess_cert->peer_rsa_tmp;
3545 #endif
3546 #ifndef OPENSSL_NO_DH
3547         dh=s->session->sess_cert->peer_dh_tmp;
3548 #endif
3549
3550         /* This is the passed certificate */
3551
3552         idx=sc->peer_cert_type;
3553 #ifndef OPENSSL_NO_ECDH
3554         if (idx == SSL_PKEY_ECC)
3555                 {
3556                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3557                                                                 s) == 0) 
3558                         { /* check failed */
3559                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3560                         goto f_err;
3561                         }
3562                 else 
3563                         {
3564                         return 1;
3565                         }
3566                 }
3567         else if (alg_a & SSL_aECDSA)
3568                 {
3569                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDSA_SIGNING_CERT);
3570                 goto f_err;
3571                 }
3572         else if (alg_k & (SSL_kECDHr|SSL_kECDHe))
3573                 {
3574                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDH_CERT);
3575                 goto f_err;
3576                 }
3577 #endif
3578         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3579         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3580         EVP_PKEY_free(pkey);
3581
3582         
3583         /* Check that we have a certificate if we require one */
3584         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3585                 {
3586                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3587                 goto f_err;
3588                 }
3589 #ifndef OPENSSL_NO_DSA
3590         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3591                 {
3592                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3593                 goto f_err;
3594                 }
3595 #endif
3596 #ifndef OPENSSL_NO_RSA
3597         if ((alg_k & SSL_kRSA) &&
3598                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3599                 {
3600                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3601                 goto f_err;
3602                 }
3603 #endif
3604 #ifndef OPENSSL_NO_DH
3605         if ((alg_k & SSL_kDHE) && 
3606                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3607                 {
3608                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3609                 goto f_err;
3610                 }
3611         else if ((alg_k & SSL_kDHr) && !SSL_USE_SIGALGS(s) &&
3612                 !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3613                 {
3614                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3615                 goto f_err;
3616                 }
3617 #ifndef OPENSSL_NO_DSA
3618         else if ((alg_k & SSL_kDHd) && !SSL_USE_SIGALGS(s) &&
3619                 !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3620                 {
3621                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3622                 goto f_err;
3623                 }
3624 #endif
3625 #endif
3626
3627         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3628                 {
3629 #ifndef OPENSSL_NO_RSA
3630                 if (alg_k & SSL_kRSA)
3631                         {
3632                         if (rsa == NULL
3633                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3634                                 {
3635                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3636                                 goto f_err;
3637                                 }
3638                         }
3639                 else
3640 #endif
3641 #ifndef OPENSSL_NO_DH
3642                         if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
3643                             {
3644                             if (dh == NULL
3645                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3646                                 {
3647                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3648                                 goto f_err;
3649                                 }
3650                         }
3651                 else
3652 #endif
3653                         {
3654                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3655                         goto f_err;
3656                         }
3657                 }
3658         return(1);
3659 f_err:
3660         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3661 err:
3662         return(0);
3663         }
3664
3665 /* Check to see if handshake is full or resumed. Usually this is just a
3666  * case of checking to see if a cache hit has occurred. In the case of
3667  * session tickets we have to check the next message to be sure.
3668  */
3669
3670 #ifndef OPENSSL_NO_TLSEXT
3671 # ifndef OPENSSL_NO_NEXTPROTONEG
3672 int ssl3_send_next_proto(SSL *s)
3673         {
3674         unsigned int len, padding_len;
3675         unsigned char *d;
3676
3677         if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3678                 {
3679                 len = s->next_proto_negotiated_len;
3680                 padding_len = 32 - ((len + 2) % 32);
3681                 d = (unsigned char *)s->init_buf->data;
3682                 d[4] = len;
3683                 memcpy(d + 5, s->next_proto_negotiated, len);
3684                 d[5 + len] = padding_len;
3685                 memset(d + 6 + len, 0, padding_len);
3686                 *(d++)=SSL3_MT_NEXT_PROTO;
3687                 l2n3(2 + len + padding_len, d);
3688                 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3689                 s->init_num = 4 + 2 + len + padding_len;
3690                 s->init_off = 0;
3691                 }
3692
3693         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3694         }
3695 # endif
3696 #endif
3697
3698 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3699         {
3700         int i = 0;
3701 #ifndef OPENSSL_NO_ENGINE
3702         if (s->ctx->client_cert_engine)
3703                 {
3704                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3705                                                 SSL_get_client_CA_list(s),
3706                                                 px509, ppkey, NULL, NULL, NULL);
3707                 if (i != 0)
3708                         return i;
3709                 }
3710 #endif
3711         if (s->ctx->client_cert_cb)
3712                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3713         return i;
3714         }