Only handle RI extension for SSLv3
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifdef OPENSSL_FIPS
160 #include <openssl/fips.h>
161 #endif
162 #ifndef OPENSSL_NO_DH
163 #include <openssl/dh.h>
164 #endif
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_ENGINE
167 #include <openssl/engine.h>
168 #endif
169
170 static const SSL_METHOD *ssl3_get_client_method(int ver);
171 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
172
173 static const SSL_METHOD *ssl3_get_client_method(int ver)
174         {
175         if (ver == SSL3_VERSION)
176                 return(SSLv3_client_method());
177         else
178                 return(NULL);
179         }
180
181 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182                         ssl_undefined_function,
183                         ssl3_connect,
184                         ssl3_get_client_method)
185
186 int ssl3_connect(SSL *s)
187         {
188         BUF_MEM *buf=NULL;
189         unsigned long Time=(unsigned long)time(NULL);
190         void (*cb)(const SSL *ssl,int type,int val)=NULL;
191         int ret= -1;
192         int new_state,state,skip=0;
193
194         RAND_add(&Time,sizeof(Time),0);
195         ERR_clear_error();
196         clear_sys_error();
197
198         if (s->info_callback != NULL)
199                 cb=s->info_callback;
200         else if (s->ctx->info_callback != NULL)
201                 cb=s->ctx->info_callback;
202         
203         s->in_handshake++;
204         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
205
206 #ifndef OPENSSL_NO_HEARTBEATS
207         /* If we're awaiting a HeartbeatResponse, pretend we
208          * already got and don't await it anymore, because
209          * Heartbeats don't make sense during handshakes anyway.
210          */
211         if (s->tlsext_hb_pending)
212                 {
213                 s->tlsext_hb_pending = 0;
214                 s->tlsext_hb_seq++;
215                 }
216 #endif
217
218         for (;;)
219                 {
220                 state=s->state;
221
222                 switch(s->state)
223                         {
224                 case SSL_ST_RENEGOTIATE:
225                         s->renegotiate=1;
226                         s->state=SSL_ST_CONNECT;
227                         s->ctx->stats.sess_connect_renegotiate++;
228 #ifndef OPENSSL_NO_TLSEXT
229                         /*
230                          * If renegotiating, the server may choose to not issue
231                          * a new ticket, so reset the flag. It will be set to
232                          * the right value when parsing ServerHello extensions.
233                          */
234                         s->tlsext_ticket_expected = 0;
235 #endif
236                         /* break */
237                 case SSL_ST_BEFORE:
238                 case SSL_ST_CONNECT:
239                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
240                 case SSL_ST_OK|SSL_ST_CONNECT:
241
242                         s->server=0;
243                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
244
245                         if ((s->version & 0xff00 ) != 0x0300)
246                                 {
247                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
248                                 ret = -1;
249                                 goto end;
250                                 }
251
252                         if (!ssl_security(s, SSL_SECOP_VERSION, 0,
253                                                         s->version, NULL))
254                                 {
255                                 SSLerr(SSL_F_SSL3_CONNECT, SSL_R_VERSION_TOO_LOW);
256                                 return -1;
257                                 }
258                                 
259                         /* s->version=SSL3_VERSION; */
260                         s->type=SSL_ST_CONNECT;
261
262                         if (s->init_buf == NULL)
263                                 {
264                                 if ((buf=BUF_MEM_new()) == NULL)
265                                         {
266                                         ret= -1;
267                                         goto end;
268                                         }
269                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
270                                         {
271                                         ret= -1;
272                                         goto end;
273                                         }
274                                 s->init_buf=buf;
275                                 buf=NULL;
276                                 }
277
278                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
279
280                         /* setup buffing BIO */
281                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
282
283                         /* don't push the buffering BIO quite yet */
284
285                         ssl3_init_finished_mac(s);
286
287                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
288                         s->ctx->stats.sess_connect++;
289                         s->init_num=0;
290                         break;
291
292                 case SSL3_ST_CW_CLNT_HELLO_A:
293                 case SSL3_ST_CW_CLNT_HELLO_B:
294
295                         s->shutdown=0;
296                         ret=ssl3_client_hello(s);
297                         if (ret <= 0) goto end;
298                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
299                         s->init_num=0;
300
301                         /* turn on buffering for the next lot of output */
302                         if (s->bbio != s->wbio)
303                                 s->wbio=BIO_push(s->bbio,s->wbio);
304
305                         break;
306
307                 case SSL3_ST_CR_SRVR_HELLO_A:
308                 case SSL3_ST_CR_SRVR_HELLO_B:
309                         ret=ssl3_get_server_hello(s);
310                         if (ret <= 0) goto end;
311
312                         if (s->hit)
313                                 {
314                                 s->state=SSL3_ST_CR_FINISHED_A;
315 #ifndef OPENSSL_NO_TLSEXT
316                                 if (s->tlsext_ticket_expected)
317                                         {
318                                         /* receive renewed session ticket */
319                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
320                                         }
321 #endif
322                                 }
323                         else
324                                 {
325                                         s->state=SSL3_ST_CR_CERT_A;
326                                 }
327                         s->init_num=0;
328                         break;
329                 case SSL3_ST_CR_CERT_A:
330                 case SSL3_ST_CR_CERT_B:
331 #ifndef OPENSSL_NO_TLSEXT
332                         ret=ssl3_check_finished(s);
333                         if (ret <= 0) goto end;
334                         if (ret == 2)
335                                 {
336                                 s->hit = 1;
337                                 if (s->tlsext_ticket_expected)
338                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
339                                 else
340                                         s->state=SSL3_ST_CR_FINISHED_A;
341                                 s->init_num=0;
342                                 break;
343                                 }
344 #endif
345                         /* Check if it is anon DH/ECDH, SRP auth */
346                         /* or PSK */
347                         if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aSRP)) &&
348                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
349                                 {
350                                 ret=ssl3_get_server_certificate(s);
351                                 if (ret <= 0) goto end;
352 #ifndef OPENSSL_NO_TLSEXT
353                                 if (s->tlsext_status_expected)
354                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
355                                 else
356                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
357                                 }
358                         else
359                                 {
360                                 skip = 1;
361                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
362                                 }
363 #else
364                                 }
365                         else
366                                 skip=1;
367
368                         s->state=SSL3_ST_CR_KEY_EXCH_A;
369 #endif
370                         s->init_num=0;
371                         break;
372
373                 case SSL3_ST_CR_KEY_EXCH_A:
374                 case SSL3_ST_CR_KEY_EXCH_B:
375                         ret=ssl3_get_key_exchange(s);
376                         if (ret <= 0) goto end;
377                         s->state=SSL3_ST_CR_CERT_REQ_A;
378                         s->init_num=0;
379
380                         /* at this point we check that we have the
381                          * required stuff from the server */
382                         if (!ssl3_check_cert_and_algorithm(s))
383                                 {
384                                 ret= -1;
385                                 goto end;
386                                 }
387                         break;
388
389                 case SSL3_ST_CR_CERT_REQ_A:
390                 case SSL3_ST_CR_CERT_REQ_B:
391                         ret=ssl3_get_certificate_request(s);
392                         if (ret <= 0) goto end;
393                         s->state=SSL3_ST_CR_SRVR_DONE_A;
394                         s->init_num=0;
395                         break;
396
397                 case SSL3_ST_CR_SRVR_DONE_A:
398                 case SSL3_ST_CR_SRVR_DONE_B:
399                         ret=ssl3_get_server_done(s);
400                         if (ret <= 0) goto end;
401 #ifndef OPENSSL_NO_SRP
402                         if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
403                                 {
404                                 if ((ret = SRP_Calc_A_param(s))<=0)
405                                         {
406                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
407                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
408                                         goto end;
409                                         }
410                                 }
411 #endif
412                         if (s->s3->tmp.cert_req)
413                                 s->state=SSL3_ST_CW_CERT_A;
414                         else
415                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
416                         s->init_num=0;
417
418                         break;
419
420                 case SSL3_ST_CW_CERT_A:
421                 case SSL3_ST_CW_CERT_B:
422                 case SSL3_ST_CW_CERT_C:
423                 case SSL3_ST_CW_CERT_D:
424                         ret=ssl3_send_client_certificate(s);
425                         if (ret <= 0) goto end;
426                         s->state=SSL3_ST_CW_KEY_EXCH_A;
427                         s->init_num=0;
428                         break;
429
430                 case SSL3_ST_CW_KEY_EXCH_A:
431                 case SSL3_ST_CW_KEY_EXCH_B:
432                         ret=ssl3_send_client_key_exchange(s);
433                         if (ret <= 0) goto end;
434                         /* EAY EAY EAY need to check for DH fix cert
435                          * sent back */
436                         /* For TLS, cert_req is set to 2, so a cert chain
437                          * of nothing is sent, but no verify packet is sent */
438                         /* XXX: For now, we do not support client 
439                          * authentication in ECDH cipher suites with
440                          * ECDH (rather than ECDSA) certificates.
441                          * We need to skip the certificate verify 
442                          * message when client's ECDH public key is sent 
443                          * inside the client certificate.
444                          */
445                         if (s->s3->tmp.cert_req == 1)
446                                 {
447                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
448                                 }
449                         else
450                                 {
451                                 s->state=SSL3_ST_CW_CHANGE_A;
452                                 s->s3->change_cipher_spec=0;
453                                 }
454                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
455                                 {
456                                 s->state=SSL3_ST_CW_CHANGE_A;
457                                 s->s3->change_cipher_spec=0;
458                                 }
459
460                         s->init_num=0;
461                         break;
462
463                 case SSL3_ST_CW_CERT_VRFY_A:
464                 case SSL3_ST_CW_CERT_VRFY_B:
465                         ret=ssl3_send_client_verify(s);
466                         if (ret <= 0) goto end;
467                         s->state=SSL3_ST_CW_CHANGE_A;
468                         s->init_num=0;
469                         s->s3->change_cipher_spec=0;
470                         break;
471
472                 case SSL3_ST_CW_CHANGE_A:
473                 case SSL3_ST_CW_CHANGE_B:
474                         ret=ssl3_send_change_cipher_spec(s,
475                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
476                         if (ret <= 0) goto end;
477
478 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
479                         s->state=SSL3_ST_CW_FINISHED_A;
480 #else
481                         if (s->s3->next_proto_neg_seen)
482                                 s->state=SSL3_ST_CW_NEXT_PROTO_A;
483                         else
484                                 s->state=SSL3_ST_CW_FINISHED_A;
485 #endif
486                         s->init_num=0;
487
488                         s->session->cipher=s->s3->tmp.new_cipher;
489 #ifdef OPENSSL_NO_COMP
490                         s->session->compress_meth=0;
491 #else
492                         if (s->s3->tmp.new_compression == NULL)
493                                 s->session->compress_meth=0;
494                         else
495                                 s->session->compress_meth=
496                                         s->s3->tmp.new_compression->id;
497 #endif
498                         if (!s->method->ssl3_enc->setup_key_block(s))
499                                 {
500                                 ret= -1;
501                                 goto end;
502                                 }
503
504                         if (!s->method->ssl3_enc->change_cipher_state(s,
505                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
506                                 {
507                                 ret= -1;
508                                 goto end;
509                                 }
510
511                         break;
512
513 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
514                 case SSL3_ST_CW_NEXT_PROTO_A:
515                 case SSL3_ST_CW_NEXT_PROTO_B:
516                         ret=ssl3_send_next_proto(s);
517                         if (ret <= 0) goto end;
518                         s->state=SSL3_ST_CW_FINISHED_A;
519                         break;
520 #endif
521
522                 case SSL3_ST_CW_FINISHED_A:
523                 case SSL3_ST_CW_FINISHED_B:
524                         ret=ssl3_send_finished(s,
525                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
526                                 s->method->ssl3_enc->client_finished_label,
527                                 s->method->ssl3_enc->client_finished_label_len);
528                         if (ret <= 0) goto end;
529                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
530                         s->state=SSL3_ST_CW_FLUSH;
531
532                         /* clear flags */
533                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
534                         if (s->hit)
535                                 {
536                                 s->s3->tmp.next_state=SSL_ST_OK;
537                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
538                                         {
539                                         s->state=SSL_ST_OK;
540                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
541                                         s->s3->delay_buf_pop_ret=0;
542                                         }
543                                 }
544                         else
545                                 {
546 #ifndef OPENSSL_NO_TLSEXT
547                                 /* Allow NewSessionTicket if ticket expected */
548                                 if (s->tlsext_ticket_expected)
549                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
550                                 else
551 #endif
552                                 
553                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
554                                 }
555                         s->init_num=0;
556                         break;
557
558 #ifndef OPENSSL_NO_TLSEXT
559                 case SSL3_ST_CR_SESSION_TICKET_A:
560                 case SSL3_ST_CR_SESSION_TICKET_B:
561                         ret=ssl3_get_new_session_ticket(s);
562                         if (ret <= 0) goto end;
563                         s->state=SSL3_ST_CR_FINISHED_A;
564                         s->init_num=0;
565                 break;
566
567                 case SSL3_ST_CR_CERT_STATUS_A:
568                 case SSL3_ST_CR_CERT_STATUS_B:
569                         ret=ssl3_get_cert_status(s);
570                         if (ret <= 0) goto end;
571                         s->state=SSL3_ST_CR_KEY_EXCH_A;
572                         s->init_num=0;
573                 break;
574 #endif
575
576                 case SSL3_ST_CR_FINISHED_A:
577                 case SSL3_ST_CR_FINISHED_B:
578
579                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
580                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
581                                 SSL3_ST_CR_FINISHED_B);
582                         if (ret <= 0) goto end;
583
584                         if (s->hit)
585                                 s->state=SSL3_ST_CW_CHANGE_A;
586                         else
587                                 s->state=SSL_ST_OK;
588                         s->init_num=0;
589                         break;
590
591                 case SSL3_ST_CW_FLUSH:
592                         s->rwstate=SSL_WRITING;
593                         if (BIO_flush(s->wbio) <= 0)
594                                 {
595                                 ret= -1;
596                                 goto end;
597                                 }
598                         s->rwstate=SSL_NOTHING;
599                         s->state=s->s3->tmp.next_state;
600                         break;
601
602                 case SSL_ST_OK:
603                         /* clean a few things up */
604                         ssl3_cleanup_key_block(s);
605
606                         if (s->init_buf != NULL)
607                                 {
608                                 BUF_MEM_free(s->init_buf);
609                                 s->init_buf=NULL;
610                                 }
611
612                         /* If we are not 'joining' the last two packets,
613                          * remove the buffering now */
614                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
615                                 ssl_free_wbio_buffer(s);
616                         /* else do it later in ssl3_write */
617
618                         s->init_num=0;
619                         s->renegotiate=0;
620                         s->new_session=0;
621
622                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
623                         if (s->hit) s->ctx->stats.sess_hit++;
624
625                         ret=1;
626                         /* s->server=0; */
627                         s->handshake_func=ssl3_connect;
628                         s->ctx->stats.sess_connect_good++;
629
630                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
631
632                         goto end;
633                         /* break; */
634                         
635                 default:
636                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
637                         ret= -1;
638                         goto end;
639                         /* break; */
640                         }
641
642                 /* did we do anything */
643                 if (!s->s3->tmp.reuse_message && !skip)
644                         {
645                         if (s->debug)
646                                 {
647                                 if ((ret=BIO_flush(s->wbio)) <= 0)
648                                         goto end;
649                                 }
650
651                         if ((cb != NULL) && (s->state != state))
652                                 {
653                                 new_state=s->state;
654                                 s->state=state;
655                                 cb(s,SSL_CB_CONNECT_LOOP,1);
656                                 s->state=new_state;
657                                 }
658                         }
659                 skip=0;
660                 }
661 end:
662         s->in_handshake--;
663         if (buf != NULL)
664                 BUF_MEM_free(buf);
665         if (cb != NULL)
666                 cb(s,SSL_CB_CONNECT_EXIT,ret);
667         return(ret);
668         }
669
670
671 int ssl3_client_hello(SSL *s)
672         {
673         unsigned char *buf;
674         unsigned char *p,*d;
675         int i;
676         unsigned long l;
677         int al = 0;
678 #ifndef OPENSSL_NO_COMP
679         int j;
680         SSL_COMP *comp;
681 #endif
682
683         buf=(unsigned char *)s->init_buf->data;
684         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
685                 {
686                 SSL_SESSION *sess = s->session;
687                 if ((sess == NULL) ||
688                         (sess->ssl_version != s->version) ||
689 #ifdef OPENSSL_NO_TLSEXT
690                         !sess->session_id_length ||
691 #else
692                         (!sess->session_id_length && !sess->tlsext_tick) ||
693 #endif
694                         (sess->not_resumable))
695                         {
696                         if (!ssl_get_new_session(s,0))
697                                 goto err;
698                         }
699                 if (s->method->version == DTLS_ANY_VERSION)
700                         {
701                         /* Determine which DTLS version to use */
702                         int options = s->options;
703                         /* If DTLS 1.2 disabled correct the version number */
704                         if (options & SSL_OP_NO_DTLSv1_2)
705                                 {
706                                 if (tls1_suiteb(s))
707                                         {
708                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
709                                         goto err;
710                                         }
711                                 /* Disabling all versions is silly: return an
712                                  * error.
713                                  */
714                                 if (options & SSL_OP_NO_DTLSv1)
715                                         {
716                                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_WRONG_SSL_VERSION);
717                                         goto err;
718                                         }
719                                 /* Update method so we don't use any DTLS 1.2
720                                  * features.
721                                  */
722                                 s->method = DTLSv1_client_method();
723                                 s->version = DTLS1_VERSION;
724                                 }
725                         else
726                                 {
727                                 /* We only support one version: update method */
728                                 if (options & SSL_OP_NO_DTLSv1)
729                                         s->method = DTLSv1_2_client_method();
730                                 s->version = DTLS1_2_VERSION;
731                                 }
732                         s->client_version = s->version;
733                         }
734                 /* else use the pre-loaded session */
735
736                 p=s->s3->client_random;
737
738                 /* for DTLS if client_random is initialized, reuse it, we are
739                  * required to use same upon reply to HelloVerify */
740                 if (SSL_IS_DTLS(s))
741                         {
742                         size_t idx;
743                         i = 1;
744                         for (idx=0; idx < sizeof(s->s3->client_random); idx++)
745                                 {
746                                 if (p[idx])
747                                         {
748                                         i = 0;
749                                         break;
750                                         }
751                                 }
752                         }
753                 else 
754                         i = 1;
755
756                 if (i)
757                         ssl_fill_hello_random(s, 0, p,
758                                               sizeof(s->s3->client_random));
759
760                 /* Do the message type and length last */
761                 d=p= ssl_handshake_start(s);
762
763                 /* version indicates the negotiated version: for example from
764                  * an SSLv2/v3 compatible client hello). The client_version
765                  * field is the maximum version we permit and it is also
766                  * used in RSA encrypted premaster secrets. Some servers can
767                  * choke if we initially report a higher version then
768                  * renegotiate to a lower one in the premaster secret. This
769                  * didn't happen with TLS 1.0 as most servers supported it
770                  * but it can with TLS 1.1 or later if the server only supports
771                  * 1.0.
772                  *
773                  * Possible scenario with previous logic:
774                  *      1. Client hello indicates TLS 1.2
775                  *      2. Server hello says TLS 1.0
776                  *      3. RSA encrypted premaster secret uses 1.2.
777                  *      4. Handhaked proceeds using TLS 1.0.
778                  *      5. Server sends hello request to renegotiate.
779                  *      6. Client hello indicates TLS v1.0 as we now
780                  *         know that is maximum server supports.
781                  *      7. Server chokes on RSA encrypted premaster secret
782                  *         containing version 1.0.
783                  *
784                  * For interoperability it should be OK to always use the
785                  * maximum version we support in client hello and then rely
786                  * on the checking of version to ensure the servers isn't
787                  * being inconsistent: for example initially negotiating with
788                  * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
789                  * client_version in client hello and not resetting it to
790                  * the negotiated version.
791                  */
792 #if 0
793                 *(p++)=s->version>>8;
794                 *(p++)=s->version&0xff;
795                 s->client_version=s->version;
796 #else
797                 *(p++)=s->client_version>>8;
798                 *(p++)=s->client_version&0xff;
799 #endif
800
801                 /* Random stuff */
802                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
803                 p+=SSL3_RANDOM_SIZE;
804
805                 /* Session ID */
806                 if (s->new_session)
807                         i=0;
808                 else
809                         i=s->session->session_id_length;
810                 *(p++)=i;
811                 if (i != 0)
812                         {
813                         if (i > (int)sizeof(s->session->session_id))
814                                 {
815                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
816                                 goto err;
817                                 }
818                         memcpy(p,s->session->session_id,i);
819                         p+=i;
820                         }
821                 
822                 /* cookie stuff for DTLS */
823                 if (SSL_IS_DTLS(s))
824                         {
825                         if ( s->d1->cookie_len > sizeof(s->d1->cookie))
826                                 {
827                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
828                                 goto err;
829                                 }
830                         *(p++) = s->d1->cookie_len;
831                         memcpy(p, s->d1->cookie, s->d1->cookie_len);
832                         p += s->d1->cookie_len;
833                         }
834                 
835                 /* Ciphers supported */
836                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
837                 if (i == 0)
838                         {
839                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
840                         goto err;
841                         }
842 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
843                         /* Some servers hang if client hello > 256 bytes
844                          * as hack workaround chop number of supported ciphers
845                          * to keep it well below this if we use TLS v1.2
846                          */
847                         if (TLS1_get_version(s) >= TLS1_2_VERSION
848                                 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
849                                 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
850 #endif
851                 s2n(i,p);
852                 p+=i;
853
854                 /* COMPRESSION */
855 #ifdef OPENSSL_NO_COMP
856                 *(p++)=1;
857 #else
858
859                 if (!ssl_allow_compression(s) || !s->ctx->comp_methods)
860                         j=0;
861                 else
862                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
863                 *(p++)=1+j;
864                 for (i=0; i<j; i++)
865                         {
866                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
867                         *(p++)=comp->id;
868                         }
869 #endif
870                 *(p++)=0; /* Add the NULL method */
871
872 #ifndef OPENSSL_NO_TLSEXT
873                 /* TLS extensions*/
874                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
875                         {
876                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
877                         goto err;
878                         }
879                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
880                         {
881                         ssl3_send_alert(s,SSL3_AL_FATAL,al);
882                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
883                         goto err;
884                         }
885 #endif
886                 
887                 l= p-d;
888                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_HELLO, l);
889                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
890                 }
891
892         /* SSL3_ST_CW_CLNT_HELLO_B */
893         return ssl_do_write(s);
894 err:
895         return(-1);
896         }
897
898 int ssl3_get_server_hello(SSL *s)
899         {
900         STACK_OF(SSL_CIPHER) *sk;
901         const SSL_CIPHER *c;
902         CERT *ct = s->cert;
903         unsigned char *p,*d;
904         int i,al=SSL_AD_INTERNAL_ERROR,ok;
905         unsigned int j;
906         long n;
907 #ifndef OPENSSL_NO_COMP
908         SSL_COMP *comp;
909 #endif
910         /* Hello verify request and/or server hello version may not
911          * match so set first packet if we're negotiating version.
912          */
913         if (SSL_IS_DTLS(s))
914                 s->first_packet = 1;
915
916         n=s->method->ssl_get_message(s,
917                 SSL3_ST_CR_SRVR_HELLO_A,
918                 SSL3_ST_CR_SRVR_HELLO_B,
919                 -1,
920                 20000, /* ?? */
921                 &ok);
922
923         if (!ok) return((int)n);
924
925         if (SSL_IS_DTLS(s))
926                 {
927                 s->first_packet = 0;
928                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
929                         {
930                         if ( s->d1->send_cookie == 0)
931                                 {
932                                 s->s3->tmp.reuse_message = 1;
933                                 return 1;
934                                 }
935                         else /* already sent a cookie */
936                                 {
937                                 al=SSL_AD_UNEXPECTED_MESSAGE;
938                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
939                                 goto f_err;
940                                 }
941                         }
942                 }
943         
944         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
945                 {
946                 al=SSL_AD_UNEXPECTED_MESSAGE;
947                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
948                 goto f_err;
949                 }
950
951         d=p=(unsigned char *)s->init_msg;
952         if (s->method->version == DTLS_ANY_VERSION)
953                 {
954                 /* Work out correct protocol version to use */
955                 int hversion = (p[0] << 8)|p[1];
956                 int options = s->options;
957                 if (hversion == DTLS1_2_VERSION
958                         && !(options & SSL_OP_NO_DTLSv1_2))
959                         s->method = DTLSv1_2_client_method();
960                 else if (tls1_suiteb(s))
961                         {
962                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
963                         s->version = hversion;
964                         al = SSL_AD_PROTOCOL_VERSION;
965                         goto f_err;
966                         }
967                 else if (hversion == DTLS1_VERSION
968                         && !(options & SSL_OP_NO_DTLSv1))
969                         s->method = DTLSv1_client_method();
970                 else
971                         {
972                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
973                         s->version = hversion;
974                         al = SSL_AD_PROTOCOL_VERSION;
975                         goto f_err;
976                         }
977                 s->version = s->client_version = s->method->version;
978                 }
979
980         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
981                 {
982                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
983                 s->version=(s->version&0xff00)|p[1];
984                 al=SSL_AD_PROTOCOL_VERSION;
985                 goto f_err;
986                 }
987         p+=2;
988
989         /* load the server hello data */
990         /* load the server random */
991         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
992         p+=SSL3_RANDOM_SIZE;
993
994         /* get the session-id */
995         j= *(p++);
996
997         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
998                 {
999                 al=SSL_AD_ILLEGAL_PARAMETER;
1000                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
1001                 goto f_err;
1002                 }
1003
1004 #ifndef OPENSSL_NO_TLSEXT
1005         /* check if we want to resume the session based on external pre-shared secret */
1006         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1007                 {
1008                 SSL_CIPHER *pref_cipher=NULL;
1009                 s->session->master_key_length=sizeof(s->session->master_key);
1010                 if (s->tls_session_secret_cb(s, s->session->master_key,
1011                                              &s->session->master_key_length,
1012                                              NULL, &pref_cipher,
1013                                              s->tls_session_secret_cb_arg))
1014                         {
1015                         s->session->cipher = pref_cipher ?
1016                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
1017                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
1018                         }
1019                 }
1020 #endif /* OPENSSL_NO_TLSEXT */
1021
1022         if (j != 0 && j == s->session->session_id_length
1023             && memcmp(p,s->session->session_id,j) == 0)
1024             {
1025             if(s->sid_ctx_length != s->session->sid_ctx_length
1026                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
1027                 {
1028                 /* actually a client application bug */
1029                 al=SSL_AD_ILLEGAL_PARAMETER;
1030                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1031                 goto f_err;
1032                 }
1033             s->s3->flags |= SSL3_FLAGS_CCS_OK;
1034             s->hit=1;
1035             }
1036         else    /* a miss or crap from the other end */
1037                 {
1038                 /* If we were trying for session-id reuse, make a new
1039                  * SSL_SESSION so we don't stuff up other people */
1040                 s->hit=0;
1041                 if (s->session->session_id_length > 0)
1042                         {
1043                         if (!ssl_get_new_session(s,0))
1044                                 {
1045                                 goto f_err;
1046                                 }
1047                         }
1048                 s->session->session_id_length=j;
1049                 memcpy(s->session->session_id,p,j); /* j could be 0 */
1050                 }
1051         p+=j;
1052         c=ssl_get_cipher_by_char(s,p);
1053         if (c == NULL)
1054                 {
1055                 /* unknown cipher */
1056                 al=SSL_AD_ILLEGAL_PARAMETER;
1057                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
1058                 goto f_err;
1059                 }
1060         /* Set version disabled mask now we know version */
1061         if (!SSL_USE_TLS1_2_CIPHERS(s))
1062                 ct->mask_ssl = SSL_TLSV1_2;
1063         else
1064                 ct->mask_ssl = 0;
1065         /* If it is a disabled cipher we didn't send it in client hello,
1066          * so return an error.
1067          */
1068         if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK))
1069                 {
1070                 al=SSL_AD_ILLEGAL_PARAMETER;
1071                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1072                 goto f_err;
1073                 }
1074         p+=ssl_put_cipher_by_char(s,NULL,NULL);
1075
1076         sk=ssl_get_ciphers_by_id(s);
1077         i=sk_SSL_CIPHER_find(sk,c);
1078         if (i < 0)
1079                 {
1080                 /* we did not say we would use this cipher */
1081                 al=SSL_AD_ILLEGAL_PARAMETER;
1082                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
1083                 goto f_err;
1084                 }
1085
1086         /* Depending on the session caching (internal/external), the cipher
1087            and/or cipher_id values may not be set. Make sure that
1088            cipher_id is set and use it for comparison. */
1089         if (s->session->cipher)
1090                 s->session->cipher_id = s->session->cipher->id;
1091         if (s->hit && (s->session->cipher_id != c->id))
1092                 {
1093 /* Workaround is now obsolete */
1094 #if 0
1095                 if (!(s->options &
1096                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
1097 #endif
1098                         {
1099                         al=SSL_AD_ILLEGAL_PARAMETER;
1100                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1101                         goto f_err;
1102                         }
1103                 }
1104         s->s3->tmp.new_cipher=c;
1105         /* Don't digest cached records if no sigalgs: we may need them for
1106          * client authentication.
1107          */
1108         if (!SSL_USE_SIGALGS(s) && !ssl3_digest_cached_records(s))
1109                 goto f_err;
1110         /* lets get the compression algorithm */
1111         /* COMPRESSION */
1112 #ifdef OPENSSL_NO_COMP
1113         if (*(p++) != 0)
1114                 {
1115                 al=SSL_AD_ILLEGAL_PARAMETER;
1116                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1117                 goto f_err;
1118                 }
1119         /* If compression is disabled we'd better not try to resume a session
1120          * using compression.
1121          */
1122         if (s->session->compress_meth != 0)
1123                 {
1124                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1125                 goto f_err;
1126                 }
1127 #else
1128         j= *(p++);
1129         if (s->hit && j != s->session->compress_meth)
1130                 {
1131                 al=SSL_AD_ILLEGAL_PARAMETER;
1132                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1133                 goto f_err;
1134                 }
1135         if (j == 0)
1136                 comp=NULL;
1137         else if (!ssl_allow_compression(s))
1138                 {
1139                 al=SSL_AD_ILLEGAL_PARAMETER;
1140                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1141                 goto f_err;
1142                 }
1143         else
1144                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1145         
1146         if ((j != 0) && (comp == NULL))
1147                 {
1148                 al=SSL_AD_ILLEGAL_PARAMETER;
1149                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1150                 goto f_err;
1151                 }
1152         else
1153                 {
1154                 s->s3->tmp.new_compression=comp;
1155                 }
1156 #endif
1157
1158 #ifndef OPENSSL_NO_TLSEXT
1159         /* TLS extensions*/
1160         if (!ssl_parse_serverhello_tlsext(s,&p,d,n))
1161                 {
1162                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1163                 goto err; 
1164                 }
1165 #endif
1166
1167         if (p != (d+n))
1168                 {
1169                 /* wrong packet length */
1170                 al=SSL_AD_DECODE_ERROR;
1171                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1172                 goto f_err;
1173                 }
1174
1175         return(1);
1176 f_err:
1177         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1178 err:
1179         return(-1);
1180         }
1181
1182 int ssl3_get_server_certificate(SSL *s)
1183         {
1184         int al,i,ok,ret= -1;
1185         unsigned long n,nc,llen,l;
1186         X509 *x=NULL;
1187         const unsigned char *q,*p;
1188         unsigned char *d;
1189         STACK_OF(X509) *sk=NULL;
1190         SESS_CERT *sc;
1191         EVP_PKEY *pkey=NULL;
1192         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1193
1194         n=s->method->ssl_get_message(s,
1195                 SSL3_ST_CR_CERT_A,
1196                 SSL3_ST_CR_CERT_B,
1197                 -1,
1198                 s->max_cert_list,
1199                 &ok);
1200
1201         if (!ok) return((int)n);
1202
1203         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1204                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
1205                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1206                 {
1207                 s->s3->tmp.reuse_message=1;
1208                 return(1);
1209                 }
1210
1211         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1212                 {
1213                 al=SSL_AD_UNEXPECTED_MESSAGE;
1214                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1215                 goto f_err;
1216                 }
1217         p=d=(unsigned char *)s->init_msg;
1218
1219         if ((sk=sk_X509_new_null()) == NULL)
1220                 {
1221                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1222                 goto err;
1223                 }
1224
1225         n2l3(p,llen);
1226         if (llen+3 != n)
1227                 {
1228                 al=SSL_AD_DECODE_ERROR;
1229                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1230                 goto f_err;
1231                 }
1232         for (nc=0; nc<llen; )
1233                 {
1234                 n2l3(p,l);
1235                 if ((l+nc+3) > llen)
1236                         {
1237                         al=SSL_AD_DECODE_ERROR;
1238                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1239                         goto f_err;
1240                         }
1241
1242                 q=p;
1243                 x=d2i_X509(NULL,&q,l);
1244                 if (x == NULL)
1245                         {
1246                         al=SSL_AD_BAD_CERTIFICATE;
1247                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1248                         goto f_err;
1249                         }
1250                 if (q != (p+l))
1251                         {
1252                         al=SSL_AD_DECODE_ERROR;
1253                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1254                         goto f_err;
1255                         }
1256                 if (!sk_X509_push(sk,x))
1257                         {
1258                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1259                         goto err;
1260                         }
1261                 x=NULL;
1262                 nc+=l+3;
1263                 p=q;
1264                 }
1265
1266         i=ssl_verify_cert_chain(s,sk);
1267         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1268 #ifndef OPENSSL_NO_KRB5
1269             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1270                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1271 #endif /* OPENSSL_NO_KRB5 */
1272                 )
1273                 {
1274                 al=ssl_verify_alarm_type(s->verify_result);
1275                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1276                 goto f_err; 
1277                 }
1278         ERR_clear_error(); /* but we keep s->verify_result */
1279         if (i > 1)
1280                 {
1281                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE, i);
1282                 al = SSL_AD_HANDSHAKE_FAILURE;
1283                 goto f_err;
1284                 }
1285
1286         sc=ssl_sess_cert_new();
1287         if (sc == NULL) goto err;
1288
1289         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1290         s->session->sess_cert=sc;
1291
1292         sc->cert_chain=sk;
1293         /* Inconsistency alert: cert_chain does include the peer's
1294          * certificate, which we don't include in s3_srvr.c */
1295         x=sk_X509_value(sk,0);
1296         sk=NULL;
1297         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1298
1299         pkey=X509_get_pubkey(x);
1300
1301         /* VRS: allow null cert if auth == KRB5 */
1302         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1303                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1304                     ? 0 : 1;
1305
1306 #ifdef KSSL_DEBUG
1307         printf("pkey,x = %p, %p\n", pkey,x);
1308         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1309         printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1310                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1311 #endif    /* KSSL_DEBUG */
1312
1313         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1314                 {
1315                 x=NULL;
1316                 al=SSL3_AL_FATAL;
1317                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1318                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1319                 goto f_err;
1320                 }
1321
1322         i=ssl_cert_type(x,pkey);
1323         if (need_cert && i < 0)
1324                 {
1325                 x=NULL;
1326                 al=SSL3_AL_FATAL;
1327                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1328                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1329                 goto f_err;
1330                 }
1331
1332         if (need_cert)
1333                 {
1334                 int exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1335                 if (exp_idx >= 0 && i != exp_idx)
1336                         {
1337                         x=NULL;
1338                         al=SSL_AD_ILLEGAL_PARAMETER;
1339                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1340                                 SSL_R_WRONG_CERTIFICATE_TYPE);
1341                         goto f_err;
1342                         }
1343                 sc->peer_cert_type=i;
1344                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1345                 /* Why would the following ever happen?
1346                  * We just created sc a couple of lines ago. */
1347                 if (sc->peer_pkeys[i].x509 != NULL)
1348                         X509_free(sc->peer_pkeys[i].x509);
1349                 sc->peer_pkeys[i].x509=x;
1350                 sc->peer_key= &(sc->peer_pkeys[i]);
1351
1352                 if (s->session->peer != NULL)
1353                         X509_free(s->session->peer);
1354                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1355                 s->session->peer=x;
1356                 }
1357         else
1358                 {
1359                 sc->peer_cert_type=i;
1360                 sc->peer_key= NULL;
1361
1362                 if (s->session->peer != NULL)
1363                         X509_free(s->session->peer);
1364                 s->session->peer=NULL;
1365                 }
1366         s->session->verify_result = s->verify_result;
1367
1368         x=NULL;
1369         ret=1;
1370         if (0)
1371                 {
1372 f_err:
1373                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1374                 }
1375 err:
1376         EVP_PKEY_free(pkey);
1377         X509_free(x);
1378         sk_X509_pop_free(sk,X509_free);
1379         return(ret);
1380         }
1381
1382 int ssl3_get_key_exchange(SSL *s)
1383         {
1384 #ifndef OPENSSL_NO_RSA
1385         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1386 #endif
1387         EVP_MD_CTX md_ctx;
1388         unsigned char *param,*p;
1389         int al,j,ok;
1390         long i,param_len,n,alg_k,alg_a;
1391         EVP_PKEY *pkey=NULL;
1392         const EVP_MD *md = NULL;
1393 #ifndef OPENSSL_NO_RSA
1394         RSA *rsa=NULL;
1395 #endif
1396 #ifndef OPENSSL_NO_DH
1397         DH *dh=NULL;
1398 #endif
1399 #ifndef OPENSSL_NO_ECDH
1400         EC_KEY *ecdh = NULL;
1401         BN_CTX *bn_ctx = NULL;
1402         EC_POINT *srvr_ecpoint = NULL;
1403         int curve_nid = 0;
1404         int encoded_pt_len = 0;
1405 #endif
1406
1407         /* use same message size as in ssl3_get_certificate_request()
1408          * as ServerKeyExchange message may be skipped */
1409         n=s->method->ssl_get_message(s,
1410                 SSL3_ST_CR_KEY_EXCH_A,
1411                 SSL3_ST_CR_KEY_EXCH_B,
1412                 -1,
1413                 s->max_cert_list,
1414                 &ok);
1415         if (!ok) return((int)n);
1416
1417         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1418                 {
1419 #ifndef OPENSSL_NO_PSK
1420                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1421                    omitted if no identity hint is sent. Set
1422                    session->sess_cert anyway to avoid problems
1423                    later.*/
1424                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1425                         {
1426                         s->session->sess_cert=ssl_sess_cert_new();
1427                         if (s->ctx->psk_identity_hint)
1428                                 OPENSSL_free(s->ctx->psk_identity_hint);
1429                         s->ctx->psk_identity_hint = NULL;
1430                         }
1431 #endif
1432                 s->s3->tmp.reuse_message=1;
1433                 return(1);
1434                 }
1435
1436         param=p=(unsigned char *)s->init_msg;
1437         if (s->session->sess_cert != NULL)
1438                 {
1439 #ifndef OPENSSL_NO_RSA
1440                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1441                         {
1442                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1443                         s->session->sess_cert->peer_rsa_tmp=NULL;
1444                         }
1445 #endif
1446 #ifndef OPENSSL_NO_DH
1447                 if (s->session->sess_cert->peer_dh_tmp)
1448                         {
1449                         DH_free(s->session->sess_cert->peer_dh_tmp);
1450                         s->session->sess_cert->peer_dh_tmp=NULL;
1451                         }
1452 #endif
1453 #ifndef OPENSSL_NO_ECDH
1454                 if (s->session->sess_cert->peer_ecdh_tmp)
1455                         {
1456                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1457                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1458                         }
1459 #endif
1460                 }
1461         else
1462                 {
1463                 s->session->sess_cert=ssl_sess_cert_new();
1464                 }
1465
1466         /* Total length of the parameters including the length prefix */
1467         param_len=0;
1468
1469         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1470         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1471         EVP_MD_CTX_init(&md_ctx);
1472
1473         al=SSL_AD_DECODE_ERROR;
1474
1475 #ifndef OPENSSL_NO_PSK
1476         if (alg_k & SSL_kPSK)
1477                 {
1478                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1479
1480                 param_len = 2;
1481                 if (param_len > n)
1482                         {
1483                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1484                                 SSL_R_LENGTH_TOO_SHORT);
1485                         goto f_err;
1486                         }
1487                 n2s(p,i);
1488
1489                 /* Store PSK identity hint for later use, hint is used
1490                  * in ssl3_send_client_key_exchange.  Assume that the
1491                  * maximum length of a PSK identity hint can be as
1492                  * long as the maximum length of a PSK identity. */
1493                 if (i > PSK_MAX_IDENTITY_LEN)
1494                         {
1495                         al=SSL_AD_HANDSHAKE_FAILURE;
1496                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1497                                 SSL_R_DATA_LENGTH_TOO_LONG);
1498                         goto f_err;
1499                         }
1500                 if (i > n - param_len)
1501                         {
1502                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1503                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1504                         goto f_err;
1505                         }
1506                 param_len += i;
1507
1508                 /* If received PSK identity hint contains NULL
1509                  * characters, the hint is truncated from the first
1510                  * NULL. p may not be ending with NULL, so create a
1511                  * NULL-terminated string. */
1512                 memcpy(tmp_id_hint, p, i);
1513                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1514                 if (s->ctx->psk_identity_hint != NULL)
1515                         OPENSSL_free(s->ctx->psk_identity_hint);
1516                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1517                 if (s->ctx->psk_identity_hint == NULL)
1518                         {
1519                         al=SSL_AD_HANDSHAKE_FAILURE;
1520                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1521                         goto f_err;
1522                         }          
1523
1524                 p+=i;
1525                 n-=param_len;
1526                 }
1527         else
1528 #endif /* !OPENSSL_NO_PSK */
1529 #ifndef OPENSSL_NO_SRP
1530         if (alg_k & SSL_kSRP)
1531                 {
1532                 param_len = 2;
1533                 if (param_len > n)
1534                         {
1535                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1536                                 SSL_R_LENGTH_TOO_SHORT);
1537                         goto f_err;
1538                         }
1539                 n2s(p,i);
1540
1541                 if (i > n - param_len)
1542                         {
1543                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1544                         goto f_err;
1545                         }
1546                 param_len += i;
1547
1548                 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1549                         {
1550                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1551                         goto err;
1552                         }
1553                 p+=i;
1554
1555
1556                 if (2 > n - param_len)
1557                         {
1558                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1559                                 SSL_R_LENGTH_TOO_SHORT);
1560                         goto f_err;
1561                         }
1562                 param_len += 2;
1563
1564                 n2s(p,i);
1565
1566                 if (i > n - param_len)
1567                         {
1568                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1569                         goto f_err;
1570                         }
1571                 param_len += i;
1572
1573                 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1574                         {
1575                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1576                         goto err;
1577                         }
1578                 p+=i;
1579
1580
1581                 if (1 > n - param_len)
1582                         {
1583                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1584                                 SSL_R_LENGTH_TOO_SHORT);
1585                         goto f_err;
1586                         }
1587                 param_len += 1;
1588
1589                 i = (unsigned int)(p[0]);
1590                 p++;
1591
1592                 if (i > n - param_len)
1593                         {
1594                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1595                         goto f_err;
1596                         }
1597                 param_len += i;
1598
1599                 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1600                         {
1601                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1602                         goto err;
1603                         }
1604                 p+=i;
1605
1606                 if (2 > n - param_len)
1607                         {
1608                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1609                                 SSL_R_LENGTH_TOO_SHORT);
1610                         goto f_err;
1611                         }
1612                 param_len += 2;
1613
1614                 n2s(p,i);
1615
1616                 if (i > n - param_len)
1617                         {
1618                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1619                         goto f_err;
1620                         }
1621                 param_len += i;
1622
1623                 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1624                         {
1625                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1626                         goto err;
1627                         }
1628                 p+=i;
1629                 n-=param_len;
1630
1631                 if (!srp_verify_server_param(s, &al))
1632                         {
1633                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_PARAMETERS);
1634                         goto f_err;
1635                         }
1636
1637 /* We must check if there is a certificate */
1638 #ifndef OPENSSL_NO_RSA
1639                 if (alg_a & SSL_aRSA)
1640                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1641 #else
1642                 if (0)
1643                         ;
1644 #endif
1645 #ifndef OPENSSL_NO_DSA
1646                 else if (alg_a & SSL_aDSS)
1647                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1648 #endif
1649                 }
1650         else
1651 #endif /* !OPENSSL_NO_SRP */
1652 #ifndef OPENSSL_NO_RSA
1653         if (alg_k & SSL_kRSA)
1654                 {
1655                 if ((rsa=RSA_new()) == NULL)
1656                         {
1657                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1658                         goto err;
1659                         }
1660
1661                 param_len = 2;
1662                 if (param_len > n)
1663                         {
1664                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1665                                 SSL_R_LENGTH_TOO_SHORT);
1666                         goto f_err;
1667                         }
1668                 n2s(p,i);
1669
1670                 if (i > n - param_len)
1671                         {
1672                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1673                         goto f_err;
1674                         }
1675                 param_len += i;
1676
1677                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1678                         {
1679                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1680                         goto err;
1681                         }
1682                 p+=i;
1683
1684                 if (2 > n - param_len)
1685                         {
1686                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1687                                 SSL_R_LENGTH_TOO_SHORT);
1688                         goto f_err;
1689                         }
1690                 param_len += 2;
1691
1692                 n2s(p,i);
1693
1694                 if (i > n - param_len)
1695                         {
1696                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1697                         goto f_err;
1698                         }
1699                 param_len += i;
1700
1701                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1702                         {
1703                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1704                         goto err;
1705                         }
1706                 p+=i;
1707                 n-=param_len;
1708
1709                 /* this should be because we are using an export cipher */
1710                 if (alg_a & SSL_aRSA)
1711                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1712                 else
1713                         {
1714                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1715                         goto err;
1716                         }
1717                 s->session->sess_cert->peer_rsa_tmp=rsa;
1718                 rsa=NULL;
1719                 }
1720 #else /* OPENSSL_NO_RSA */
1721         if (0)
1722                 ;
1723 #endif
1724 #ifndef OPENSSL_NO_DH
1725         else if (alg_k & SSL_kDHE)
1726                 {
1727                 if ((dh=DH_new()) == NULL)
1728                         {
1729                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1730                         goto err;
1731                         }
1732
1733                 param_len = 2;
1734                 if (param_len > n)
1735                         {
1736                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1737                                 SSL_R_LENGTH_TOO_SHORT);
1738                         goto f_err;
1739                         }
1740                 n2s(p,i);
1741
1742                 if (i > n - param_len)
1743                         {
1744                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1745                         goto f_err;
1746                         }
1747                 param_len += i;
1748
1749                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1750                         {
1751                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1752                         goto err;
1753                         }
1754                 p+=i;
1755
1756                 if (2 > n - param_len)
1757                         {
1758                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1759                                 SSL_R_LENGTH_TOO_SHORT);
1760                         goto f_err;
1761                         }
1762                 param_len += 2;
1763
1764                 n2s(p,i);
1765
1766                 if (i > n - param_len)
1767                         {
1768                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1769                         goto f_err;
1770                         }
1771                 param_len += i;
1772
1773                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1774                         {
1775                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1776                         goto err;
1777                         }
1778                 p+=i;
1779
1780                 if (2 > n - param_len)
1781                         {
1782                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1783                                 SSL_R_LENGTH_TOO_SHORT);
1784                         goto f_err;
1785                         }
1786                 param_len += 2;
1787
1788                 n2s(p,i);
1789
1790                 if (i > n - param_len)
1791                         {
1792                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1793                         goto f_err;
1794                         }
1795                 param_len += i;
1796
1797                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1798                         {
1799                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1800                         goto err;
1801                         }
1802                 p+=i;
1803                 n-=param_len;
1804
1805                 if (!ssl_security(s, SSL_SECOP_TMP_DH,
1806                                                 DH_security_bits(dh), 0, dh))
1807                         {
1808                         al=SSL_AD_HANDSHAKE_FAILURE;
1809                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_DH_KEY_TOO_SMALL);
1810                         goto f_err;
1811                         }
1812
1813 #ifndef OPENSSL_NO_RSA
1814                 if (alg_a & SSL_aRSA)
1815                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1816 #else
1817                 if (0)
1818                         ;
1819 #endif
1820 #ifndef OPENSSL_NO_DSA
1821                 else if (alg_a & SSL_aDSS)
1822                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1823 #endif
1824                 /* else anonymous DH, so no certificate or pkey. */
1825
1826                 s->session->sess_cert->peer_dh_tmp=dh;
1827                 dh=NULL;
1828                 }
1829         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1830                 {
1831                 al=SSL_AD_ILLEGAL_PARAMETER;
1832                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1833                 goto f_err;
1834                 }
1835 #endif /* !OPENSSL_NO_DH */
1836
1837 #ifndef OPENSSL_NO_ECDH
1838         else if (alg_k & SSL_kECDHE)
1839                 {
1840                 EC_GROUP *ngroup;
1841                 const EC_GROUP *group;
1842
1843                 if ((ecdh=EC_KEY_new()) == NULL)
1844                         {
1845                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1846                         goto err;
1847                         }
1848
1849                 /* Extract elliptic curve parameters and the
1850                  * server's ephemeral ECDH public key.
1851                  * Keep accumulating lengths of various components in
1852                  * param_len and make sure it never exceeds n.
1853                  */
1854
1855                 /* XXX: For now we only support named (not generic) curves
1856                  * and the ECParameters in this case is just three bytes. We
1857                  * also need one byte for the length of the encoded point
1858                  */
1859                 param_len=4;
1860                 if (param_len > n)
1861                         {
1862                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1863                                 SSL_R_LENGTH_TOO_SHORT);
1864                         goto f_err;
1865                         }
1866                 /* Check curve is one of our preferences, if not server has
1867                  * sent an invalid curve. ECParameters is 3 bytes.
1868                  */
1869                 if (!tls1_check_curve(s, p, 3))
1870                         {
1871                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_CURVE);
1872                         goto f_err;
1873                         }
1874
1875                 if ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0) 
1876                         {
1877                         al=SSL_AD_INTERNAL_ERROR;
1878                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1879                         goto f_err;
1880                         }
1881
1882                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1883                 if (ngroup == NULL)
1884                         {
1885                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1886                         goto err;
1887                         }
1888                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1889                         {
1890                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1891                         goto err;
1892                         }
1893                 EC_GROUP_free(ngroup);
1894
1895                 group = EC_KEY_get0_group(ecdh);
1896
1897                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1898                     (EC_GROUP_get_degree(group) > 163))
1899                         {
1900                         al=SSL_AD_EXPORT_RESTRICTION;
1901                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1902                         goto f_err;
1903                         }
1904
1905                 p+=3;
1906
1907                 /* Next, get the encoded ECPoint */
1908                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1909                     ((bn_ctx = BN_CTX_new()) == NULL))
1910                         {
1911                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1912                         goto err;
1913                         }
1914
1915                 encoded_pt_len = *p;  /* length of encoded point */
1916                 p+=1;
1917
1918                 if ((encoded_pt_len > n - param_len) ||
1919                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1920                         p, encoded_pt_len, bn_ctx) == 0))
1921                         {
1922                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1923                         goto f_err;
1924                         }
1925                 param_len += encoded_pt_len;
1926
1927                 n-=param_len;
1928                 p+=encoded_pt_len;
1929
1930                 /* The ECC/TLS specification does not mention
1931                  * the use of DSA to sign ECParameters in the server
1932                  * key exchange message. We do support RSA and ECDSA.
1933                  */
1934                 if (0) ;
1935 #ifndef OPENSSL_NO_RSA
1936                 else if (alg_a & SSL_aRSA)
1937                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1938 #endif
1939 #ifndef OPENSSL_NO_ECDSA
1940                 else if (alg_a & SSL_aECDSA)
1941                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1942 #endif
1943                 /* else anonymous ECDH, so no certificate or pkey. */
1944                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1945                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1946                 ecdh=NULL;
1947                 BN_CTX_free(bn_ctx);
1948                 bn_ctx = NULL;
1949                 EC_POINT_free(srvr_ecpoint);
1950                 srvr_ecpoint = NULL;
1951                 }
1952         else if (alg_k)
1953                 {
1954                 al=SSL_AD_UNEXPECTED_MESSAGE;
1955                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1956                 goto f_err;
1957                 }
1958 #endif /* !OPENSSL_NO_ECDH */
1959
1960
1961         /* p points to the next byte, there are 'n' bytes left */
1962
1963         /* if it was signed, check the signature */
1964         if (pkey != NULL)
1965                 {
1966                 if (SSL_USE_SIGALGS(s))
1967                         {
1968                         int rv;
1969                         if (2 > n)
1970                                 {
1971                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1972                                         SSL_R_LENGTH_TOO_SHORT);
1973                                 goto f_err;
1974                                 }
1975                         rv = tls12_check_peer_sigalg(&md, s, p, pkey);
1976                         if (rv == -1)
1977                                 goto err;
1978                         else if (rv == 0)
1979                                 {
1980                                 goto f_err;
1981                                 }
1982 #ifdef SSL_DEBUG
1983 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1984 #endif
1985                         p += 2;
1986                         n -= 2;
1987                         }
1988                 else
1989                         md = EVP_sha1();
1990
1991                 if (2 > n)
1992                         {
1993                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1994                                 SSL_R_LENGTH_TOO_SHORT);
1995                         goto f_err;
1996                         }
1997                 n2s(p,i);
1998                 n-=2;
1999                 j=EVP_PKEY_size(pkey);
2000
2001                 /* Check signature length. If n is 0 then signature is empty */
2002                 if ((i != n) || (n > j) || (n <= 0))
2003                         {
2004                         /* wrong packet length */
2005                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
2006                         goto f_err;
2007                         }
2008
2009 #ifndef OPENSSL_NO_RSA
2010                 if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
2011                         {
2012                         int num;
2013                         unsigned int size;
2014
2015                         j=0;
2016                         q=md_buf;
2017                         for (num=2; num > 0; num--)
2018                                 {
2019                                 EVP_MD_CTX_set_flags(&md_ctx,
2020                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
2021                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
2022                                         ?s->ctx->md5:s->ctx->sha1, NULL);
2023                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2024                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2025                                 EVP_DigestUpdate(&md_ctx,param,param_len);
2026                                 EVP_DigestFinal_ex(&md_ctx,q,&size);
2027                                 q+=size;
2028                                 j+=size;
2029                                 }
2030                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
2031                                                                 pkey->pkey.rsa);
2032                         if (i < 0)
2033                                 {
2034                                 al=SSL_AD_DECRYPT_ERROR;
2035                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
2036                                 goto f_err;
2037                                 }
2038                         if (i == 0)
2039                                 {
2040                                 /* bad signature */
2041                                 al=SSL_AD_DECRYPT_ERROR;
2042                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
2043                                 goto f_err;
2044                                 }
2045                         }
2046                 else
2047 #endif
2048                         {
2049                         EVP_VerifyInit_ex(&md_ctx, md, NULL);
2050                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2051                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2052                         EVP_VerifyUpdate(&md_ctx,param,param_len);
2053                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
2054                                 {
2055                                 /* bad signature */
2056                                 al=SSL_AD_DECRYPT_ERROR;
2057                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
2058                                 goto f_err;
2059                                 }
2060                         }
2061                 }
2062         else
2063                 {
2064                 /* aNULL, aSRP or kPSK do not need public keys */
2065                 if (!(alg_a & (SSL_aNULL|SSL_aSRP)) && !(alg_k & SSL_kPSK))
2066                         {
2067                         /* Might be wrong key type, check it */
2068                         if (ssl3_check_cert_and_algorithm(s))
2069                                 /* Otherwise this shouldn't happen */
2070                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2071                         goto err;
2072                         }
2073                 /* still data left over */
2074                 if (n != 0)
2075                         {
2076                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
2077                         goto f_err;
2078                         }
2079                 }
2080         EVP_PKEY_free(pkey);
2081         EVP_MD_CTX_cleanup(&md_ctx);
2082         return(1);
2083 f_err:
2084         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2085 err:
2086         EVP_PKEY_free(pkey);
2087 #ifndef OPENSSL_NO_RSA
2088         if (rsa != NULL)
2089                 RSA_free(rsa);
2090 #endif
2091 #ifndef OPENSSL_NO_DH
2092         if (dh != NULL)
2093                 DH_free(dh);
2094 #endif
2095 #ifndef OPENSSL_NO_ECDH
2096         BN_CTX_free(bn_ctx);
2097         EC_POINT_free(srvr_ecpoint);
2098         if (ecdh != NULL)
2099                 EC_KEY_free(ecdh);
2100 #endif
2101         EVP_MD_CTX_cleanup(&md_ctx);
2102         return(-1);
2103         }
2104
2105 int ssl3_get_certificate_request(SSL *s)
2106         {
2107         int ok,ret=0;
2108         unsigned long n,nc,l;
2109         unsigned int llen, ctype_num,i;
2110         X509_NAME *xn=NULL;
2111         const unsigned char *p,*q;
2112         unsigned char *d;
2113         STACK_OF(X509_NAME) *ca_sk=NULL;
2114
2115         n=s->method->ssl_get_message(s,
2116                 SSL3_ST_CR_CERT_REQ_A,
2117                 SSL3_ST_CR_CERT_REQ_B,
2118                 -1,
2119                 s->max_cert_list,
2120                 &ok);
2121
2122         if (!ok) return((int)n);
2123
2124         s->s3->tmp.cert_req=0;
2125
2126         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
2127                 {
2128                 s->s3->tmp.reuse_message=1;
2129                 /* If we get here we don't need any cached handshake records
2130                  * as we wont be doing client auth.
2131                  */
2132                 if (s->s3->handshake_buffer)
2133                         {
2134                         if (!ssl3_digest_cached_records(s))
2135                                 goto err;
2136                         }
2137                 return(1);
2138                 }
2139
2140         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
2141                 {
2142                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2143                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
2144                 goto err;
2145                 }
2146
2147         /* TLS does not like anon-DH with client cert */
2148         if (s->version > SSL3_VERSION)
2149                 {
2150                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
2151                         {
2152                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2153                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
2154                         goto err;
2155                         }
2156                 }
2157
2158         p=d=(unsigned char *)s->init_msg;
2159
2160         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
2161                 {
2162                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2163                 goto err;
2164                 }
2165
2166         /* get the certificate types */
2167         ctype_num= *(p++);
2168         if (s->cert->ctypes)
2169                 {
2170                 OPENSSL_free(s->cert->ctypes);
2171                 s->cert->ctypes = NULL;
2172                 }
2173         if (ctype_num > SSL3_CT_NUMBER)
2174                 {
2175                 /* If we exceed static buffer copy all to cert structure */
2176                 s->cert->ctypes = OPENSSL_malloc(ctype_num);
2177                 memcpy(s->cert->ctypes, p, ctype_num);
2178                 s->cert->ctype_num = (size_t)ctype_num;
2179                 ctype_num=SSL3_CT_NUMBER;
2180                 }
2181         for (i=0; i<ctype_num; i++)
2182                 s->s3->tmp.ctype[i]= p[i];
2183         p+=p[-1];
2184         if (SSL_USE_SIGALGS(s))
2185                 {
2186                 n2s(p, llen);
2187                 /* Check we have enough room for signature algorithms and
2188                  * following length value.
2189                  */
2190                 if ((unsigned long)(p - d + llen + 2) > n)
2191                         {
2192                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2193                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
2194                         goto err;
2195                         }
2196                 /* Clear certificate digests and validity flags */
2197                 for (i = 0; i < SSL_PKEY_NUM; i++)
2198                         {
2199                         s->cert->pkeys[i].digest = NULL;
2200                         s->cert->pkeys[i].valid_flags = 0;
2201                         }
2202                 if ((llen & 1) || !tls1_save_sigalgs(s, p, llen))
2203                         {
2204                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2205                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2206                         goto err;
2207                         }
2208                 if (!tls1_process_sigalgs(s))
2209                         {
2210                         ssl3_send_alert(s,SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2211                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2212                         goto err;
2213                         }
2214                 p += llen;
2215                 }
2216
2217         /* get the CA RDNs */
2218         n2s(p,llen);
2219 #if 0
2220 {
2221 FILE *out;
2222 out=fopen("/tmp/vsign.der","w");
2223 fwrite(p,1,llen,out);
2224 fclose(out);
2225 }
2226 #endif
2227
2228         if ((unsigned long)(p - d + llen) != n)
2229                 {
2230                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2231                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
2232                 goto err;
2233                 }
2234
2235         for (nc=0; nc<llen; )
2236                 {
2237                 n2s(p,l);
2238                 if ((l+nc+2) > llen)
2239                         {
2240                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2241                                 goto cont; /* netscape bugs */
2242                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2243                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
2244                         goto err;
2245                         }
2246
2247                 q=p;
2248
2249                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
2250                         {
2251                         /* If netscape tolerance is on, ignore errors */
2252                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2253                                 goto cont;
2254                         else
2255                                 {
2256                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2257                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2258                                 goto err;
2259                                 }
2260                         }
2261
2262                 if (q != (p+l))
2263                         {
2264                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2265                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2266                         goto err;
2267                         }
2268                 if (!sk_X509_NAME_push(ca_sk,xn))
2269                         {
2270                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2271                         goto err;
2272                         }
2273
2274                 p+=l;
2275                 nc+=l+2;
2276                 }
2277
2278         if (0)
2279                 {
2280 cont:
2281                 ERR_clear_error();
2282                 }
2283
2284         /* we should setup a certificate to return.... */
2285         s->s3->tmp.cert_req=1;
2286         s->s3->tmp.ctype_num=ctype_num;
2287         if (s->s3->tmp.ca_names != NULL)
2288                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2289         s->s3->tmp.ca_names=ca_sk;
2290         ca_sk=NULL;
2291
2292         ret=1;
2293 err:
2294         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2295         return(ret);
2296         }
2297
2298 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2299         {
2300         return(X509_NAME_cmp(*a,*b));
2301         }
2302 #ifndef OPENSSL_NO_TLSEXT
2303 int ssl3_get_new_session_ticket(SSL *s)
2304         {
2305         int ok,al,ret=0, ticklen;
2306         long n;
2307         const unsigned char *p;
2308         unsigned char *d;
2309
2310         n=s->method->ssl_get_message(s,
2311                 SSL3_ST_CR_SESSION_TICKET_A,
2312                 SSL3_ST_CR_SESSION_TICKET_B,
2313                 -1,
2314                 16384,
2315                 &ok);
2316
2317         if (!ok)
2318                 return((int)n);
2319
2320         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
2321                 {
2322                 s->s3->tmp.reuse_message=1;
2323                 return(1);
2324                 }
2325         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
2326                 {
2327                 al=SSL_AD_UNEXPECTED_MESSAGE;
2328                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
2329                 goto f_err;
2330                 }
2331         if (n < 6)
2332                 {
2333                 /* need at least ticket_lifetime_hint + ticket length */
2334                 al = SSL_AD_DECODE_ERROR;
2335                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2336                 goto f_err;
2337                 }
2338
2339         p=d=(unsigned char *)s->init_msg;
2340         n2l(p, s->session->tlsext_tick_lifetime_hint);
2341         n2s(p, ticklen);
2342         /* ticket_lifetime_hint + ticket_length + ticket */
2343         if (ticklen + 6 != n)
2344                 {
2345                 al = SSL_AD_DECODE_ERROR;
2346                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2347                 goto f_err;
2348                 }
2349         if (s->session->tlsext_tick)
2350                 {
2351                 OPENSSL_free(s->session->tlsext_tick);
2352                 s->session->tlsext_ticklen = 0;
2353                 }
2354         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2355         if (!s->session->tlsext_tick)
2356                 {
2357                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2358                 goto err;
2359                 }
2360         memcpy(s->session->tlsext_tick, p, ticklen);
2361         s->session->tlsext_ticklen = ticklen;
2362         /* There are two ways to detect a resumed ticket session.
2363          * One is to set an appropriate session ID and then the server
2364          * must return a match in ServerHello. This allows the normal
2365          * client session ID matching to work and we know much 
2366          * earlier that the ticket has been accepted.
2367          * 
2368          * The other way is to set zero length session ID when the
2369          * ticket is presented and rely on the handshake to determine
2370          * session resumption.
2371          *
2372          * We choose the former approach because this fits in with
2373          * assumptions elsewhere in OpenSSL. The session ID is set
2374          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2375          * ticket.
2376          */ 
2377         EVP_Digest(p, ticklen,
2378                         s->session->session_id, &s->session->session_id_length,
2379 #ifndef OPENSSL_NO_SHA256
2380                                                         EVP_sha256(), NULL);
2381 #else
2382                                                         EVP_sha1(), NULL);
2383 #endif
2384         ret=1;
2385         return(ret);
2386 f_err:
2387         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2388 err:
2389         return(-1);
2390         }
2391
2392 int ssl3_get_cert_status(SSL *s)
2393         {
2394         int ok, al;
2395         unsigned long resplen,n;
2396         const unsigned char *p;
2397
2398         n=s->method->ssl_get_message(s,
2399                 SSL3_ST_CR_CERT_STATUS_A,
2400                 SSL3_ST_CR_CERT_STATUS_B,
2401                 SSL3_MT_CERTIFICATE_STATUS,
2402                 16384,
2403                 &ok);
2404
2405         if (!ok) return((int)n);
2406         if (n < 4)
2407                 {
2408                 /* need at least status type + length */
2409                 al = SSL_AD_DECODE_ERROR;
2410                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2411                 goto f_err;
2412                 }
2413         p = (unsigned char *)s->init_msg;
2414         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2415                 {
2416                 al = SSL_AD_DECODE_ERROR;
2417                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2418                 goto f_err;
2419                 }
2420         n2l3(p, resplen);
2421         if (resplen + 4 != n)
2422                 {
2423                 al = SSL_AD_DECODE_ERROR;
2424                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2425                 goto f_err;
2426                 }
2427         if (s->tlsext_ocsp_resp)
2428                 OPENSSL_free(s->tlsext_ocsp_resp);
2429         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2430         if (!s->tlsext_ocsp_resp)
2431                 {
2432                 al = SSL_AD_INTERNAL_ERROR;
2433                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2434                 goto f_err;
2435                 }
2436         s->tlsext_ocsp_resplen = resplen;
2437         if (s->ctx->tlsext_status_cb)
2438                 {
2439                 int ret;
2440                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2441                 if (ret == 0)
2442                         {
2443                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2444                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2445                         goto f_err;
2446                         }
2447                 if (ret < 0)
2448                         {
2449                         al = SSL_AD_INTERNAL_ERROR;
2450                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2451                         goto f_err;
2452                         }
2453                 }
2454         return 1;
2455 f_err:
2456         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2457         return(-1);
2458         }
2459 #endif
2460
2461 int ssl3_get_server_done(SSL *s)
2462         {
2463         int ok,ret=0;
2464         long n;
2465
2466         n=s->method->ssl_get_message(s,
2467                 SSL3_ST_CR_SRVR_DONE_A,
2468                 SSL3_ST_CR_SRVR_DONE_B,
2469                 SSL3_MT_SERVER_DONE,
2470                 30, /* should be very small, like 0 :-) */
2471                 &ok);
2472
2473         if (!ok) return((int)n);
2474         if (n > 0)
2475                 {
2476                 /* should contain no data */
2477                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2478                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2479                 return -1;
2480                 }
2481         ret=1;
2482         return(ret);
2483         }
2484
2485
2486 int ssl3_send_client_key_exchange(SSL *s)
2487         {
2488         unsigned char *p;
2489         int n;
2490         unsigned long alg_k;
2491 #ifndef OPENSSL_NO_RSA
2492         unsigned char *q;
2493         EVP_PKEY *pkey=NULL;
2494 #endif
2495 #ifndef OPENSSL_NO_KRB5
2496         KSSL_ERR kssl_err;
2497 #endif /* OPENSSL_NO_KRB5 */
2498 #ifndef OPENSSL_NO_ECDH
2499         EC_KEY *clnt_ecdh = NULL;
2500         const EC_POINT *srvr_ecpoint = NULL;
2501         EVP_PKEY *srvr_pub_pkey = NULL;
2502         unsigned char *encodedPoint = NULL;
2503         int encoded_pt_len = 0;
2504         BN_CTX * bn_ctx = NULL;
2505 #endif
2506
2507         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2508                 {
2509                 p = ssl_handshake_start(s);
2510
2511                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2512
2513                 /* Fool emacs indentation */
2514                 if (0) {}
2515 #ifndef OPENSSL_NO_RSA
2516                 else if (alg_k & SSL_kRSA)
2517                         {
2518                         RSA *rsa;
2519                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2520
2521                         if (s->session->sess_cert == NULL)
2522                                 {
2523                                 /* We should always have a server certificate with SSL_kRSA. */
2524                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2525                                 goto err;
2526                                 }
2527
2528                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2529                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2530                         else
2531                                 {
2532                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2533                                 if ((pkey == NULL) ||
2534                                         (pkey->type != EVP_PKEY_RSA) ||
2535                                         (pkey->pkey.rsa == NULL))
2536                                         {
2537                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2538                                         goto err;
2539                                         }
2540                                 rsa=pkey->pkey.rsa;
2541                                 EVP_PKEY_free(pkey);
2542                                 }
2543                                 
2544                         tmp_buf[0]=s->client_version>>8;
2545                         tmp_buf[1]=s->client_version&0xff;
2546                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2547                                         goto err;
2548
2549                         s->session->master_key_length=sizeof tmp_buf;
2550
2551                         q=p;
2552                         /* Fix buf for TLS and beyond */
2553                         if (s->version > SSL3_VERSION)
2554                                 p+=2;
2555                         n=RSA_public_encrypt(sizeof tmp_buf,
2556                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2557 #ifdef PKCS1_CHECK
2558                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2559                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2560 #endif
2561                         if (n <= 0)
2562                                 {
2563                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2564                                 goto err;
2565                                 }
2566
2567                         /* Fix buf for TLS and beyond */
2568                         if (s->version > SSL3_VERSION)
2569                                 {
2570                                 s2n(n,q);
2571                                 n+=2;
2572                                 }
2573
2574                         s->session->master_key_length=
2575                                 s->method->ssl3_enc->generate_master_secret(s,
2576                                         s->session->master_key,
2577                                         tmp_buf,sizeof tmp_buf);
2578                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2579                         }
2580 #endif
2581 #ifndef OPENSSL_NO_KRB5
2582                 else if (alg_k & SSL_kKRB5)
2583                         {
2584                         krb5_error_code krb5rc;
2585                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2586                         /*  krb5_data   krb5_ap_req;  */
2587                         krb5_data       *enc_ticket;
2588                         krb5_data       authenticator, *authp = NULL;
2589                         EVP_CIPHER_CTX  ciph_ctx;
2590                         const EVP_CIPHER *enc = NULL;
2591                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2592                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2593                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2594                                                 + EVP_MAX_IV_LENGTH];
2595                         int             padl, outl = sizeof(epms);
2596
2597                         EVP_CIPHER_CTX_init(&ciph_ctx);
2598
2599 #ifdef KSSL_DEBUG
2600                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2601                                 alg_k, SSL_kKRB5);
2602 #endif  /* KSSL_DEBUG */
2603
2604                         authp = NULL;
2605 #ifdef KRB5SENDAUTH
2606                         if (KRB5SENDAUTH)  authp = &authenticator;
2607 #endif  /* KRB5SENDAUTH */
2608
2609                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2610                                 &kssl_err);
2611                         enc = kssl_map_enc(kssl_ctx->enctype);
2612                         if (enc == NULL)
2613                             goto err;
2614 #ifdef KSSL_DEBUG
2615                         {
2616                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
2617                         if (krb5rc && kssl_err.text)
2618                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2619                         }
2620 #endif  /* KSSL_DEBUG */
2621
2622                         if (krb5rc)
2623                                 {
2624                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2625                                                 SSL_AD_HANDSHAKE_FAILURE);
2626                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2627                                                 kssl_err.reason);
2628                                 goto err;
2629                                 }
2630
2631                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2632                         **  in place of RFC 2712 KerberosWrapper, as in:
2633                         **
2634                         **  Send ticket (copy to *p, set n = length)
2635                         **  n = krb5_ap_req.length;
2636                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2637                         **  if (krb5_ap_req.data)  
2638                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2639                         **
2640                         **  Now using real RFC 2712 KerberosWrapper
2641                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2642                         **  Note: 2712 "opaque" types are here replaced
2643                         **  with a 2-byte length followed by the value.
2644                         **  Example:
2645                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2646                         **  Where "xx xx" = length bytes.  Shown here with
2647                         **  optional authenticator omitted.
2648                         */
2649
2650                         /*  KerberosWrapper.Ticket              */
2651                         s2n(enc_ticket->length,p);
2652                         memcpy(p, enc_ticket->data, enc_ticket->length);
2653                         p+= enc_ticket->length;
2654                         n = enc_ticket->length + 2;
2655
2656                         /*  KerberosWrapper.Authenticator       */
2657                         if (authp  &&  authp->length)  
2658                                 {
2659                                 s2n(authp->length,p);
2660                                 memcpy(p, authp->data, authp->length);
2661                                 p+= authp->length;
2662                                 n+= authp->length + 2;
2663                                 
2664                                 free(authp->data);
2665                                 authp->data = NULL;
2666                                 authp->length = 0;
2667                                 }
2668                         else
2669                                 {
2670                                 s2n(0,p);/*  null authenticator length  */
2671                                 n+=2;
2672                                 }
2673  
2674                             tmp_buf[0]=s->client_version>>8;
2675                             tmp_buf[1]=s->client_version&0xff;
2676                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2677                                 goto err;
2678
2679                         /*  20010420 VRS.  Tried it this way; failed.
2680                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2681                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2682                         **                              kssl_ctx->length);
2683                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2684                         */
2685
2686                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2687                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2688                                 kssl_ctx->key,iv);
2689                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2690                                 sizeof tmp_buf);
2691                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2692                         outl += padl;
2693                         if (outl > (int)sizeof epms)
2694                                 {
2695                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2696                                 goto err;
2697                                 }
2698                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2699
2700                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2701                         s2n(outl,p);
2702                         memcpy(p, epms, outl);
2703                         p+=outl;
2704                         n+=outl + 2;
2705
2706                         s->session->master_key_length=
2707                                 s->method->ssl3_enc->generate_master_secret(s,
2708                                         s->session->master_key,
2709                                         tmp_buf, sizeof tmp_buf);
2710
2711                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2712                         OPENSSL_cleanse(epms, outl);
2713                         }
2714 #endif
2715 #ifndef OPENSSL_NO_DH
2716                 else if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
2717                         {
2718                         DH *dh_srvr,*dh_clnt;
2719                         SESS_CERT *scert = s->session->sess_cert;
2720
2721                         if (scert == NULL) 
2722                                 {
2723                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2724                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2725                                 goto err;
2726                                 }
2727
2728                         if (scert->peer_dh_tmp != NULL)
2729                                 dh_srvr=scert->peer_dh_tmp;
2730                         else
2731                                 {
2732                                 /* we get them from the cert */
2733                                 int idx = scert->peer_cert_type;
2734                                 EVP_PKEY *spkey = NULL;
2735                                 dh_srvr = NULL;
2736                                 if (idx >= 0)
2737                                         spkey = X509_get_pubkey(
2738                                                 scert->peer_pkeys[idx].x509);
2739                                 if (spkey)
2740                                         {
2741                                         dh_srvr = EVP_PKEY_get1_DH(spkey);
2742                                         EVP_PKEY_free(spkey);
2743                                         }
2744                                 if (dh_srvr == NULL)
2745                                         {
2746                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2747                                             ERR_R_INTERNAL_ERROR);
2748                                         goto err;
2749                                         }
2750                                 }
2751                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2752                                 {
2753                                 /* Use client certificate key */
2754                                 EVP_PKEY *clkey = s->cert->key->privatekey;
2755                                 dh_clnt = NULL;
2756                                 if (clkey)
2757                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2758                                 if (dh_clnt == NULL)
2759                                         {
2760                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2761                                             ERR_R_INTERNAL_ERROR);
2762                                         goto err;
2763                                         }
2764                                 }
2765                         else
2766                                 {
2767                                 /* generate a new random key */
2768                                 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2769                                         {
2770                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2771                                         goto err;
2772                                         }
2773                                 if (!DH_generate_key(dh_clnt))
2774                                         {
2775                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2776                                         DH_free(dh_clnt);
2777                                         goto err;
2778                                         }
2779                                 }
2780
2781                         /* use the 'p' output buffer for the DH key, but
2782                          * make sure to clear it out afterwards */
2783
2784                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2785                         if (scert->peer_dh_tmp == NULL)
2786                                 DH_free(dh_srvr);
2787
2788                         if (n <= 0)
2789                                 {
2790                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2791                                 DH_free(dh_clnt);
2792                                 goto err;
2793                                 }
2794
2795                         /* generate master key from the result */
2796                         s->session->master_key_length=
2797                                 s->method->ssl3_enc->generate_master_secret(s,
2798                                         s->session->master_key,p,n);
2799                         /* clean up */
2800                         memset(p,0,n);
2801
2802                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2803                                 n = 0;
2804                         else
2805                                 {
2806                                 /* send off the data */
2807                                 n=BN_num_bytes(dh_clnt->pub_key);
2808                                 s2n(n,p);
2809                                 BN_bn2bin(dh_clnt->pub_key,p);
2810                                 n+=2;
2811                                 }
2812
2813                         DH_free(dh_clnt);
2814
2815                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2816                         }
2817 #endif
2818
2819 #ifndef OPENSSL_NO_ECDH 
2820                 else if (alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe))
2821                         {
2822                         const EC_GROUP *srvr_group = NULL;
2823                         EC_KEY *tkey;
2824                         int ecdh_clnt_cert = 0;
2825                         int field_size = 0;
2826
2827                         if (s->session->sess_cert == NULL) 
2828                                 {
2829                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2830                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2831                                 goto err;
2832                                 }
2833
2834                         /* Did we send out the client's
2835                          * ECDH share for use in premaster
2836                          * computation as part of client certificate?
2837                          * If so, set ecdh_clnt_cert to 1.
2838                          */
2839                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2840                                 {
2841                                 /* XXX: For now, we do not support client
2842                                  * authentication using ECDH certificates.
2843                                  * To add such support, one needs to add
2844                                  * code that checks for appropriate 
2845                                  * conditions and sets ecdh_clnt_cert to 1.
2846                                  * For example, the cert have an ECC
2847                                  * key on the same curve as the server's
2848                                  * and the key should be authorized for
2849                                  * key agreement.
2850                                  *
2851                                  * One also needs to add code in ssl3_connect
2852                                  * to skip sending the certificate verify
2853                                  * message.
2854                                  *
2855                                  * if ((s->cert->key->privatekey != NULL) &&
2856                                  *     (s->cert->key->privatekey->type ==
2857                                  *      EVP_PKEY_EC) && ...)
2858                                  * ecdh_clnt_cert = 1;
2859                                  */
2860                                 }
2861
2862                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2863                                 {
2864                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2865                                 }
2866                         else
2867                                 {
2868                                 /* Get the Server Public Key from Cert */
2869                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2870                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2871                                 if ((srvr_pub_pkey == NULL) ||
2872                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2873                                     (srvr_pub_pkey->pkey.ec == NULL))
2874                                         {
2875                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2876                                             ERR_R_INTERNAL_ERROR);
2877                                         goto err;
2878                                         }
2879
2880                                 tkey = srvr_pub_pkey->pkey.ec;
2881                                 }
2882
2883                         srvr_group   = EC_KEY_get0_group(tkey);
2884                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2885
2886                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2887                                 {
2888                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2889                                     ERR_R_INTERNAL_ERROR);
2890                                 goto err;
2891                                 }
2892
2893                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2894                                 {
2895                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2896                                 goto err;
2897                                 }
2898
2899                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2900                                 {
2901                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2902                                 goto err;
2903                                 }
2904                         if (ecdh_clnt_cert) 
2905                                 { 
2906                                 /* Reuse key info from our certificate
2907                                  * We only need our private key to perform
2908                                  * the ECDH computation.
2909                                  */
2910                                 const BIGNUM *priv_key;
2911                                 tkey = s->cert->key->privatekey->pkey.ec;
2912                                 priv_key = EC_KEY_get0_private_key(tkey);
2913                                 if (priv_key == NULL)
2914                                         {
2915                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2916                                         goto err;
2917                                         }
2918                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2919                                         {
2920                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2921                                         goto err;
2922                                         }
2923                                 }
2924                         else 
2925                                 {
2926                                 /* Generate a new ECDH key pair */
2927                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2928                                         {
2929                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2930                                         goto err;
2931                                         }
2932                                 }
2933
2934                         /* use the 'p' output buffer for the ECDH key, but
2935                          * make sure to clear it out afterwards
2936                          */
2937
2938                         field_size = EC_GROUP_get_degree(srvr_group);
2939                         if (field_size <= 0)
2940                                 {
2941                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2942                                        ERR_R_ECDH_LIB);
2943                                 goto err;
2944                                 }
2945                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2946                         if (n <= 0)
2947                                 {
2948                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2949                                        ERR_R_ECDH_LIB);
2950                                 goto err;
2951                                 }
2952
2953                         /* generate master key from the result */
2954                         s->session->master_key_length = s->method->ssl3_enc \
2955                             -> generate_master_secret(s, 
2956                                 s->session->master_key,
2957                                 p, n);
2958
2959                         memset(p, 0, n); /* clean up */
2960
2961                         if (ecdh_clnt_cert) 
2962                                 {
2963                                 /* Send empty client key exch message */
2964                                 n = 0;
2965                                 }
2966                         else 
2967                                 {
2968                                 /* First check the size of encoding and
2969                                  * allocate memory accordingly.
2970                                  */
2971                                 encoded_pt_len = 
2972                                     EC_POINT_point2oct(srvr_group, 
2973                                         EC_KEY_get0_public_key(clnt_ecdh), 
2974                                         POINT_CONVERSION_UNCOMPRESSED, 
2975                                         NULL, 0, NULL);
2976
2977                                 encodedPoint = (unsigned char *) 
2978                                     OPENSSL_malloc(encoded_pt_len * 
2979                                         sizeof(unsigned char)); 
2980                                 bn_ctx = BN_CTX_new();
2981                                 if ((encodedPoint == NULL) || 
2982                                     (bn_ctx == NULL)) 
2983                                         {
2984                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2985                                         goto err;
2986                                         }
2987
2988                                 /* Encode the public key */
2989                                 n = EC_POINT_point2oct(srvr_group, 
2990                                     EC_KEY_get0_public_key(clnt_ecdh), 
2991                                     POINT_CONVERSION_UNCOMPRESSED, 
2992                                     encodedPoint, encoded_pt_len, bn_ctx);
2993
2994                                 *p = n; /* length of encoded point */
2995                                 /* Encoded point will be copied here */
2996                                 p += 1; 
2997                                 /* copy the point */
2998                                 memcpy((unsigned char *)p, encodedPoint, n);
2999                                 /* increment n to account for length field */
3000                                 n += 1; 
3001                                 }
3002
3003                         /* Free allocated memory */
3004                         BN_CTX_free(bn_ctx);
3005                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
3006                         if (clnt_ecdh != NULL) 
3007                                  EC_KEY_free(clnt_ecdh);
3008                         EVP_PKEY_free(srvr_pub_pkey);
3009                         }
3010 #endif /* !OPENSSL_NO_ECDH */
3011                 else if (alg_k & SSL_kGOST) 
3012                         {
3013                         /* GOST key exchange message creation */
3014                         EVP_PKEY_CTX *pkey_ctx;
3015                         X509 *peer_cert; 
3016                         size_t msglen;
3017                         unsigned int md_len;
3018                         int keytype;
3019                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
3020                         EVP_MD_CTX *ukm_hash;
3021                         EVP_PKEY *pub_key;
3022
3023                         /* Get server sertificate PKEY and create ctx from it */
3024                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
3025                         if (!peer_cert) 
3026                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
3027                         if (!peer_cert)         {
3028                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
3029                                         goto err;
3030                                 }       
3031                                 
3032                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
3033                         /* If we have send a certificate, and certificate key
3034
3035                          * parameters match those of server certificate, use
3036                          * certificate key for key exchange
3037                          */
3038
3039                          /* Otherwise, generate ephemeral key pair */
3040                                         
3041                         EVP_PKEY_encrypt_init(pkey_ctx);
3042                           /* Generate session key */    
3043                     RAND_bytes(premaster_secret,32);
3044                         /* If we have client certificate, use its secret as peer key */
3045                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
3046                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
3047                                         /* If there was an error - just ignore it. Ephemeral key
3048                                         * would be used
3049                                         */
3050                                         ERR_clear_error();
3051                                 }
3052                         }                       
3053                         /* Compute shared IV and store it in algorithm-specific
3054                          * context data */
3055                         ukm_hash = EVP_MD_CTX_create();
3056                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
3057                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
3058                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
3059                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
3060                         EVP_MD_CTX_destroy(ukm_hash);
3061                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
3062                                 8,shared_ukm)<0) {
3063                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3064                                                 SSL_R_LIBRARY_BUG);
3065                                         goto err;
3066                                 }       
3067                         /* Make GOST keytransport blob message */
3068                         /*Encapsulate it into sequence */
3069                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
3070                         msglen=255;
3071                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
3072                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3073                                         SSL_R_LIBRARY_BUG);
3074                                 goto err;
3075                         }
3076                         if (msglen >= 0x80)
3077                                 {
3078                                 *(p++)=0x81;
3079                                 *(p++)= msglen & 0xff;
3080                                 n=msglen+3;
3081                                 }
3082                         else
3083                                 {
3084                                 *(p++)= msglen & 0xff;
3085                                 n=msglen+2;
3086                                 }
3087                         memcpy(p, tmp, msglen);
3088                         /* Check if pubkey from client certificate was used */
3089                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
3090                                 {
3091                                 /* Set flag "skip certificate verify" */
3092                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3093                                 }
3094                         EVP_PKEY_CTX_free(pkey_ctx);
3095                         s->session->master_key_length=
3096                                 s->method->ssl3_enc->generate_master_secret(s,
3097                                         s->session->master_key,premaster_secret,32);
3098                         EVP_PKEY_free(pub_key);
3099
3100                         }
3101 #ifndef OPENSSL_NO_SRP
3102                 else if (alg_k & SSL_kSRP)
3103                         {
3104                         if (s->srp_ctx.A != NULL)
3105                                 {
3106                                 /* send off the data */
3107                                 n=BN_num_bytes(s->srp_ctx.A);
3108                                 s2n(n,p);
3109                                 BN_bn2bin(s->srp_ctx.A,p);
3110                                 n+=2;
3111                                 }
3112                         else
3113                                 {
3114                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
3115                                 goto err;
3116                                 }
3117                         if (s->session->srp_username != NULL)
3118                                 OPENSSL_free(s->session->srp_username);
3119                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
3120                         if (s->session->srp_username == NULL)
3121                                 {
3122                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3123                                         ERR_R_MALLOC_FAILURE);
3124                                 goto err;
3125                                 }
3126
3127                         if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
3128                                 {
3129                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
3130                                 goto err;
3131                                 }
3132                         }
3133 #endif
3134 #ifndef OPENSSL_NO_PSK
3135                 else if (alg_k & SSL_kPSK)
3136                         {
3137                         /* The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes
3138                          * to return a \0-terminated identity. The last byte
3139                          * is for us for simulating strnlen. */
3140                         char identity[PSK_MAX_IDENTITY_LEN + 2];
3141                         size_t identity_len;
3142                         unsigned char *t = NULL;
3143                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
3144                         unsigned int pre_ms_len = 0, psk_len = 0;
3145                         int psk_err = 1;
3146
3147                         n = 0;
3148                         if (s->psk_client_callback == NULL)
3149                                 {
3150                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3151                                         SSL_R_PSK_NO_CLIENT_CB);
3152                                 goto err;
3153                                 }
3154
3155                         memset(identity, 0, sizeof(identity));
3156                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
3157                                 identity, sizeof(identity) - 1,
3158                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
3159                         if (psk_len > PSK_MAX_PSK_LEN)
3160                                 {
3161                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3162                                         ERR_R_INTERNAL_ERROR);
3163                                 goto psk_err;
3164                                 }
3165                         else if (psk_len == 0)
3166                                 {
3167                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3168                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
3169                                 goto psk_err;
3170                                 }
3171                         identity[PSK_MAX_IDENTITY_LEN + 1] = '\0';
3172                         identity_len = strlen(identity);
3173                         if (identity_len > PSK_MAX_IDENTITY_LEN)
3174                                 {
3175                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3176                                         ERR_R_INTERNAL_ERROR);
3177                                 goto psk_err;
3178                                 }
3179                         /* create PSK pre_master_secret */
3180                         pre_ms_len = 2+psk_len+2+psk_len;
3181                         t = psk_or_pre_ms;
3182                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
3183                         s2n(psk_len, t);
3184                         memset(t, 0, psk_len);
3185                         t+=psk_len;
3186                         s2n(psk_len, t);
3187
3188                         if (s->session->psk_identity_hint != NULL)
3189                                 OPENSSL_free(s->session->psk_identity_hint);
3190                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
3191                         if (s->ctx->psk_identity_hint != NULL &&
3192                                 s->session->psk_identity_hint == NULL)
3193                                 {
3194                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3195                                         ERR_R_MALLOC_FAILURE);
3196                                 goto psk_err;
3197                                 }
3198
3199                         if (s->session->psk_identity != NULL)
3200                                 OPENSSL_free(s->session->psk_identity);
3201                         s->session->psk_identity = BUF_strdup(identity);
3202                         if (s->session->psk_identity == NULL)
3203                                 {
3204                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3205                                         ERR_R_MALLOC_FAILURE);
3206                                 goto psk_err;
3207                                 }
3208
3209                         s->session->master_key_length =
3210                                 s->method->ssl3_enc->generate_master_secret(s,
3211                                         s->session->master_key,
3212                                         psk_or_pre_ms, pre_ms_len);
3213                         s2n(identity_len, p);
3214                         memcpy(p, identity, identity_len);
3215                         n = 2 + identity_len;
3216                         psk_err = 0;
3217                 psk_err:
3218                         OPENSSL_cleanse(identity, sizeof(identity));
3219                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
3220                         if (psk_err != 0)
3221                                 {
3222                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3223                                 goto err;
3224                                 }
3225                         }
3226 #endif
3227                 else
3228                         {
3229                         ssl3_send_alert(s, SSL3_AL_FATAL,
3230                             SSL_AD_HANDSHAKE_FAILURE);
3231                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3232                             ERR_R_INTERNAL_ERROR);
3233                         goto err;
3234                         }
3235
3236                 ssl_set_handshake_header(s, SSL3_MT_CLIENT_KEY_EXCHANGE, n);
3237                 s->state=SSL3_ST_CW_KEY_EXCH_B;
3238                 }
3239
3240         /* SSL3_ST_CW_KEY_EXCH_B */
3241         return ssl_do_write(s);
3242 err:
3243 #ifndef OPENSSL_NO_ECDH
3244         BN_CTX_free(bn_ctx);
3245         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
3246         if (clnt_ecdh != NULL) 
3247                 EC_KEY_free(clnt_ecdh);
3248         EVP_PKEY_free(srvr_pub_pkey);
3249 #endif
3250         return(-1);
3251         }
3252
3253 int ssl3_send_client_verify(SSL *s)
3254         {
3255         unsigned char *p;
3256         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
3257         EVP_PKEY *pkey;
3258         EVP_PKEY_CTX *pctx=NULL;
3259         EVP_MD_CTX mctx;
3260         unsigned u=0;
3261         unsigned long n;
3262         int j;
3263
3264         EVP_MD_CTX_init(&mctx);
3265
3266         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
3267                 {
3268                 p= ssl_handshake_start(s);
3269                 pkey=s->cert->key->privatekey;
3270 /* Create context from key and test if sha1 is allowed as digest */
3271                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
3272                 EVP_PKEY_sign_init(pctx);
3273                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
3274                         {
3275                         if (!SSL_USE_SIGALGS(s))
3276                                 s->method->ssl3_enc->cert_verify_mac(s,
3277                                                 NID_sha1,
3278                                                 &(data[MD5_DIGEST_LENGTH]));
3279                         }
3280                 else
3281                         {
3282                         ERR_clear_error();
3283                         }
3284                 /* For TLS v1.2 send signature algorithm and signature
3285                  * using agreed digest and cached handshake records.
3286                  */
3287                 if (SSL_USE_SIGALGS(s))
3288                         {
3289                         long hdatalen = 0;
3290                         void *hdata;
3291                         const EVP_MD *md = s->cert->key->digest;
3292                         hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
3293                                                                 &hdata);
3294                         if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3295                                 {
3296                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3297                                                 ERR_R_INTERNAL_ERROR);
3298                                 goto err;
3299                                 }
3300                         p += 2;
3301 #ifdef SSL_DEBUG
3302                         fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3303                                                         EVP_MD_name(md));
3304 #endif
3305                         if (!EVP_SignInit_ex(&mctx, md, NULL)
3306                                 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3307                                 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3308                                 {
3309                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3310                                                 ERR_R_EVP_LIB);
3311                                 goto err;
3312                                 }
3313                         s2n(u,p);
3314                         n = u + 4;
3315                         if (!ssl3_digest_cached_records(s))
3316                                 goto err;
3317                         }
3318                 else
3319 #ifndef OPENSSL_NO_RSA
3320                 if (pkey->type == EVP_PKEY_RSA)
3321                         {
3322                         s->method->ssl3_enc->cert_verify_mac(s,
3323                                 NID_md5,
3324                                 &(data[0]));
3325                         if (RSA_sign(NID_md5_sha1, data,
3326                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3327                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
3328                                 {
3329                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3330                                 goto err;
3331                                 }
3332                         s2n(u,p);
3333                         n=u+2;
3334                         }
3335                 else
3336 #endif
3337 #ifndef OPENSSL_NO_DSA
3338                         if (pkey->type == EVP_PKEY_DSA)
3339                         {
3340                         if (!DSA_sign(pkey->save_type,
3341                                 &(data[MD5_DIGEST_LENGTH]),
3342                                 SHA_DIGEST_LENGTH,&(p[2]),
3343                                 (unsigned int *)&j,pkey->pkey.dsa))
3344                                 {
3345                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3346                                 goto err;
3347                                 }
3348                         s2n(j,p);
3349                         n=j+2;
3350                         }
3351                 else
3352 #endif
3353 #ifndef OPENSSL_NO_ECDSA
3354                         if (pkey->type == EVP_PKEY_EC)
3355                         {
3356                         if (!ECDSA_sign(pkey->save_type,
3357                                 &(data[MD5_DIGEST_LENGTH]),
3358                                 SHA_DIGEST_LENGTH,&(p[2]),
3359                                 (unsigned int *)&j,pkey->pkey.ec))
3360                                 {
3361                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3362                                     ERR_R_ECDSA_LIB);
3363                                 goto err;
3364                                 }
3365                         s2n(j,p);
3366                         n=j+2;
3367                         }
3368                 else
3369 #endif
3370                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
3371                 {
3372                 unsigned char signbuf[64];
3373                 int i;
3374                 size_t sigsize=64;
3375                 s->method->ssl3_enc->cert_verify_mac(s,
3376                         NID_id_GostR3411_94,
3377                         data);
3378                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3379                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3380                         ERR_R_INTERNAL_ERROR);
3381                         goto err;
3382                 }
3383                 for (i=63,j=0; i>=0; j++, i--) {
3384                         p[2+j]=signbuf[i];
3385                 }       
3386                 s2n(j,p);
3387                 n=j+2;
3388                 }
3389                 else
3390                 {
3391                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3392                         goto err;
3393                 }
3394                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_VERIFY, n);
3395                 s->state=SSL3_ST_CW_CERT_VRFY_B;
3396                 }
3397         EVP_MD_CTX_cleanup(&mctx);
3398         EVP_PKEY_CTX_free(pctx);
3399         return ssl_do_write(s);
3400 err:
3401         EVP_MD_CTX_cleanup(&mctx);
3402         EVP_PKEY_CTX_free(pctx);
3403         return(-1);
3404         }
3405
3406 /* Check a certificate can be used for client authentication. Currently
3407  * check cert exists, if we have a suitable digest for TLS 1.2 if
3408  * static DH client certificates can be used and optionally checks
3409  * suitability for Suite B.
3410  */
3411 static int ssl3_check_client_certificate(SSL *s)
3412         {
3413         unsigned long alg_k;
3414         if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
3415                 return 0;
3416         /* If no suitable signature algorithm can't use certificate */
3417         if (SSL_USE_SIGALGS(s) && !s->cert->key->digest)
3418                 return 0;
3419         /* If strict mode check suitability of chain before using it.
3420          * This also adjusts suite B digest if necessary.
3421          */
3422         if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3423                 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3424                 return 0;
3425         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3426         /* See if we can use client certificate for fixed DH */
3427         if (alg_k & (SSL_kDHr|SSL_kDHd))
3428                 {
3429                 SESS_CERT *scert = s->session->sess_cert;
3430                 int i = scert->peer_cert_type;
3431                 EVP_PKEY *clkey = NULL, *spkey = NULL;
3432                 clkey = s->cert->key->privatekey;
3433                 /* If client key not DH assume it can be used */
3434                 if (EVP_PKEY_id(clkey) != EVP_PKEY_DH)
3435                         return 1;
3436                 if (i >= 0)
3437                         spkey = X509_get_pubkey(scert->peer_pkeys[i].x509);
3438                 if (spkey)
3439                         {
3440                         /* Compare server and client parameters */
3441                         i = EVP_PKEY_cmp_parameters(clkey, spkey);
3442                         EVP_PKEY_free(spkey);
3443                         if (i != 1)
3444                                 return 0;
3445                         }
3446                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3447                 }
3448         return 1;
3449         }
3450
3451 int ssl3_send_client_certificate(SSL *s)
3452         {
3453         X509 *x509=NULL;
3454         EVP_PKEY *pkey=NULL;
3455         int i;
3456
3457         if (s->state == SSL3_ST_CW_CERT_A)
3458                 {
3459                 /* Let cert callback update client certificates if required */
3460                 if (s->cert->cert_cb)
3461                         {
3462                         i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3463                         if (i < 0)
3464                                 {
3465                                 s->rwstate=SSL_X509_LOOKUP;
3466                                 return -1;
3467                                 }
3468                         if (i == 0)
3469                                 {
3470                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3471                                 return 0;
3472                                 }
3473                         s->rwstate=SSL_NOTHING;
3474                         }
3475                 if (ssl3_check_client_certificate(s))
3476                         s->state=SSL3_ST_CW_CERT_C;
3477                 else
3478                         s->state=SSL3_ST_CW_CERT_B;
3479                 }
3480
3481         /* We need to get a client cert */
3482         if (s->state == SSL3_ST_CW_CERT_B)
3483                 {
3484                 /* If we get an error, we need to
3485                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3486                  * We then get retied later */
3487                 i=0;
3488                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3489                 if (i < 0)
3490                         {
3491                         s->rwstate=SSL_X509_LOOKUP;
3492                         return(-1);
3493                         }
3494                 s->rwstate=SSL_NOTHING;
3495                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3496                         {
3497                         s->state=SSL3_ST_CW_CERT_B;
3498                         if (    !SSL_use_certificate(s,x509) ||
3499                                 !SSL_use_PrivateKey(s,pkey))
3500                                 i=0;
3501                         }
3502                 else if (i == 1)
3503                         {
3504                         i=0;
3505                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3506                         }
3507
3508                 if (x509 != NULL) X509_free(x509);
3509                 if (pkey != NULL) EVP_PKEY_free(pkey);
3510                 if (i && !ssl3_check_client_certificate(s))
3511                         i = 0;
3512                 if (i == 0)
3513                         {
3514                         if (s->version == SSL3_VERSION)
3515                                 {
3516                                 s->s3->tmp.cert_req=0;
3517                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3518                                 return(1);
3519                                 }
3520                         else
3521                                 {
3522                                 s->s3->tmp.cert_req=2;
3523                                 }
3524                         }
3525
3526                 /* Ok, we have a cert */
3527                 s->state=SSL3_ST_CW_CERT_C;
3528                 }
3529
3530         if (s->state == SSL3_ST_CW_CERT_C)
3531                 {
3532                 s->state=SSL3_ST_CW_CERT_D;
3533                 if (!ssl3_output_cert_chain(s,
3534                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key))
3535                         {
3536                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3537                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3538                         return 0;
3539                         }
3540                 }
3541         /* SSL3_ST_CW_CERT_D */
3542         return ssl_do_write(s);
3543         }
3544
3545 #define has_bits(i,m)   (((i)&(m)) == (m))
3546
3547 int ssl3_check_cert_and_algorithm(SSL *s)
3548         {
3549         int i,idx;
3550         long alg_k,alg_a;
3551         EVP_PKEY *pkey=NULL;
3552         SESS_CERT *sc;
3553 #ifndef OPENSSL_NO_RSA
3554         RSA *rsa;
3555 #endif
3556 #ifndef OPENSSL_NO_DH
3557         DH *dh;
3558 #endif
3559
3560         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3561         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3562
3563         /* we don't have a certificate */
3564         if ((alg_a & (SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3565                 return(1);
3566
3567         sc=s->session->sess_cert;
3568         if (sc == NULL)
3569                 {
3570                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3571                 goto err;
3572                 }
3573
3574 #ifndef OPENSSL_NO_RSA
3575         rsa=s->session->sess_cert->peer_rsa_tmp;
3576 #endif
3577 #ifndef OPENSSL_NO_DH
3578         dh=s->session->sess_cert->peer_dh_tmp;
3579 #endif
3580
3581         /* This is the passed certificate */
3582
3583         idx=sc->peer_cert_type;
3584 #ifndef OPENSSL_NO_ECDH
3585         if (idx == SSL_PKEY_ECC)
3586                 {
3587                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3588                                                                 s) == 0) 
3589                         { /* check failed */
3590                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3591                         goto f_err;
3592                         }
3593                 else 
3594                         {
3595                         return 1;
3596                         }
3597                 }
3598         else if (alg_a & SSL_aECDSA)
3599                 {
3600                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDSA_SIGNING_CERT);
3601                 goto f_err;
3602                 }
3603         else if (alg_k & (SSL_kECDHr|SSL_kECDHe))
3604                 {
3605                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDH_CERT);
3606                 goto f_err;
3607                 }
3608 #endif
3609         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3610         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3611         EVP_PKEY_free(pkey);
3612
3613         
3614         /* Check that we have a certificate if we require one */
3615         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3616                 {
3617                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3618                 goto f_err;
3619                 }
3620 #ifndef OPENSSL_NO_DSA
3621         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3622                 {
3623                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3624                 goto f_err;
3625                 }
3626 #endif
3627 #ifndef OPENSSL_NO_RSA
3628         if ((alg_k & SSL_kRSA) &&
3629                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3630                 {
3631                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3632                 goto f_err;
3633                 }
3634 #endif
3635 #ifndef OPENSSL_NO_DH
3636         if ((alg_k & SSL_kDHE) && 
3637                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3638                 {
3639                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3640                 goto f_err;
3641                 }
3642         else if ((alg_k & SSL_kDHr) && !SSL_USE_SIGALGS(s) &&
3643                 !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3644                 {
3645                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3646                 goto f_err;
3647                 }
3648 #ifndef OPENSSL_NO_DSA
3649         else if ((alg_k & SSL_kDHd) && !SSL_USE_SIGALGS(s) &&
3650                 !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3651                 {
3652                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3653                 goto f_err;
3654                 }
3655 #endif
3656 #endif
3657
3658         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3659                 {
3660 #ifndef OPENSSL_NO_RSA
3661                 if (alg_k & SSL_kRSA)
3662                         {
3663                         if (rsa == NULL
3664                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3665                                 {
3666                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3667                                 goto f_err;
3668                                 }
3669                         }
3670                 else
3671 #endif
3672 #ifndef OPENSSL_NO_DH
3673                         if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
3674                             {
3675                             if (dh == NULL
3676                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3677                                 {
3678                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3679                                 goto f_err;
3680                                 }
3681                         }
3682                 else
3683 #endif
3684                         {
3685                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3686                         goto f_err;
3687                         }
3688                 }
3689         return(1);
3690 f_err:
3691         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3692 err:
3693         return(0);
3694         }
3695
3696 /* Check to see if handshake is full or resumed. Usually this is just a
3697  * case of checking to see if a cache hit has occurred. In the case of
3698  * session tickets we have to check the next message to be sure.
3699  */
3700
3701 #ifndef OPENSSL_NO_TLSEXT
3702 # ifndef OPENSSL_NO_NEXTPROTONEG
3703 int ssl3_send_next_proto(SSL *s)
3704         {
3705         unsigned int len, padding_len;
3706         unsigned char *d;
3707
3708         if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3709                 {
3710                 len = s->next_proto_negotiated_len;
3711                 padding_len = 32 - ((len + 2) % 32);
3712                 d = (unsigned char *)s->init_buf->data;
3713                 d[4] = len;
3714                 memcpy(d + 5, s->next_proto_negotiated, len);
3715                 d[5 + len] = padding_len;
3716                 memset(d + 6 + len, 0, padding_len);
3717                 *(d++)=SSL3_MT_NEXT_PROTO;
3718                 l2n3(2 + len + padding_len, d);
3719                 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3720                 s->init_num = 4 + 2 + len + padding_len;
3721                 s->init_off = 0;
3722                 }
3723
3724         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3725         }
3726 # endif
3727
3728 int ssl3_check_finished(SSL *s)
3729         {
3730         int ok;
3731         long n;
3732
3733         /* If we have no ticket it cannot be a resumed session. */
3734         if (!s->session->tlsext_tick)
3735                 return 1;
3736         /* this function is called when we really expect a Certificate
3737          * message, so permit appropriate message length */
3738         n=s->method->ssl_get_message(s,
3739                 SSL3_ST_CR_CERT_A,
3740                 SSL3_ST_CR_CERT_B,
3741                 -1,
3742                 s->max_cert_list,
3743                 &ok);
3744         if (!ok) return((int)n);
3745         s->s3->tmp.reuse_message = 1;
3746
3747         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3748                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3749                 return 2;
3750
3751         return 1;
3752         }
3753 #endif
3754
3755 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3756         {
3757         int i = 0;
3758 #ifndef OPENSSL_NO_ENGINE
3759         if (s->ctx->client_cert_engine)
3760                 {
3761                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3762                                                 SSL_get_client_CA_list(s),
3763                                                 px509, ppkey, NULL, NULL, NULL);
3764                 if (i != 0)
3765                         return i;
3766                 }
3767 #endif
3768         if (s->ctx->client_cert_cb)
3769                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3770         return i;
3771         }