give more meaningful error if presented with wrong certificate type by server
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifdef OPENSSL_FIPS
160 #include <openssl/fips.h>
161 #endif
162 #ifndef OPENSSL_NO_DH
163 #include <openssl/dh.h>
164 #endif
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_ENGINE
167 #include <openssl/engine.h>
168 #endif
169
170 static const SSL_METHOD *ssl3_get_client_method(int ver);
171 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
172
173 static const SSL_METHOD *ssl3_get_client_method(int ver)
174         {
175         if (ver == SSL3_VERSION)
176                 return(SSLv3_client_method());
177         else
178                 return(NULL);
179         }
180
181 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182                         ssl_undefined_function,
183                         ssl3_connect,
184                         ssl3_get_client_method)
185
186 int ssl3_connect(SSL *s)
187         {
188         BUF_MEM *buf=NULL;
189         unsigned long Time=(unsigned long)time(NULL);
190         void (*cb)(const SSL *ssl,int type,int val)=NULL;
191         int ret= -1;
192         int new_state,state,skip=0;
193
194         RAND_add(&Time,sizeof(Time),0);
195         ERR_clear_error();
196         clear_sys_error();
197
198         if (s->info_callback != NULL)
199                 cb=s->info_callback;
200         else if (s->ctx->info_callback != NULL)
201                 cb=s->ctx->info_callback;
202         
203         s->in_handshake++;
204         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
205
206 #ifndef OPENSSL_NO_HEARTBEATS
207         /* If we're awaiting a HeartbeatResponse, pretend we
208          * already got and don't await it anymore, because
209          * Heartbeats don't make sense during handshakes anyway.
210          */
211         if (s->tlsext_hb_pending)
212                 {
213                 s->tlsext_hb_pending = 0;
214                 s->tlsext_hb_seq++;
215                 }
216 #endif
217
218         for (;;)
219                 {
220                 state=s->state;
221
222                 switch(s->state)
223                         {
224                 case SSL_ST_RENEGOTIATE:
225                         s->renegotiate=1;
226                         s->state=SSL_ST_CONNECT;
227                         s->ctx->stats.sess_connect_renegotiate++;
228                         /* break */
229                 case SSL_ST_BEFORE:
230                 case SSL_ST_CONNECT:
231                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
232                 case SSL_ST_OK|SSL_ST_CONNECT:
233
234                         s->server=0;
235                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
236
237                         if ((s->version & 0xff00 ) != 0x0300)
238                                 {
239                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
240                                 ret = -1;
241                                 goto end;
242                                 }
243                                 
244                         /* s->version=SSL3_VERSION; */
245                         s->type=SSL_ST_CONNECT;
246
247                         if (s->init_buf == NULL)
248                                 {
249                                 if ((buf=BUF_MEM_new()) == NULL)
250                                         {
251                                         ret= -1;
252                                         goto end;
253                                         }
254                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
255                                         {
256                                         ret= -1;
257                                         goto end;
258                                         }
259                                 s->init_buf=buf;
260                                 buf=NULL;
261                                 }
262
263                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
264
265                         /* setup buffing BIO */
266                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
267
268                         /* don't push the buffering BIO quite yet */
269
270                         ssl3_init_finished_mac(s);
271
272                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
273                         s->ctx->stats.sess_connect++;
274                         s->init_num=0;
275                         break;
276
277                 case SSL3_ST_CW_CLNT_HELLO_A:
278                 case SSL3_ST_CW_CLNT_HELLO_B:
279
280                         s->shutdown=0;
281                         ret=ssl3_client_hello(s);
282                         if (ret <= 0) goto end;
283                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
284                         s->init_num=0;
285
286                         /* turn on buffering for the next lot of output */
287                         if (s->bbio != s->wbio)
288                                 s->wbio=BIO_push(s->bbio,s->wbio);
289
290                         break;
291
292                 case SSL3_ST_CR_SRVR_HELLO_A:
293                 case SSL3_ST_CR_SRVR_HELLO_B:
294                         ret=ssl3_get_server_hello(s);
295                         if (ret <= 0) goto end;
296
297                         if (s->hit)
298                                 {
299                                 s->state=SSL3_ST_CR_FINISHED_A;
300 #ifndef OPENSSL_NO_TLSEXT
301                                 if (s->tlsext_ticket_expected)
302                                         {
303                                         /* receive renewed session ticket */
304                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
305                                         }
306 #endif
307                                 }
308                         else
309                                 {
310 #ifndef OPENSSL_NO_TLSEXT
311                                 /* The server hello indicated that
312                                  * an audit proof would follow. */
313                                 if (s->s3->tlsext_authz_server_promised)
314                                         s->state=SSL3_ST_CR_SUPPLEMENTAL_DATA_A;
315                                 else
316 #endif
317                                         s->state=SSL3_ST_CR_CERT_A;
318                                 }
319                         s->init_num=0;
320                         break;
321 #ifndef OPENSSL_NO_TLSEXT
322                 case SSL3_ST_CR_SUPPLEMENTAL_DATA_A:
323                 case SSL3_ST_CR_SUPPLEMENTAL_DATA_B:
324                         ret = tls1_get_server_supplemental_data(s);
325                         if (ret <= 0) goto end;
326                         s->state=SSL3_ST_CR_CERT_A;
327                         s->init_num = 0;
328                         break;
329 #endif
330                 case SSL3_ST_CR_CERT_A:
331                 case SSL3_ST_CR_CERT_B:
332 #ifndef OPENSSL_NO_TLSEXT
333                         ret=ssl3_check_finished(s);
334                         if (ret <= 0) goto end;
335                         if (ret == 2)
336                                 {
337                                 s->hit = 1;
338                                 if (s->tlsext_ticket_expected)
339                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
340                                 else
341                                         s->state=SSL3_ST_CR_FINISHED_A;
342                                 s->init_num=0;
343                                 break;
344                                 }
345 #endif
346                         /* Check if it is anon DH/ECDH */
347                         /* or PSK */
348                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
349                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
350                                 {
351                                 ret=ssl3_get_server_certificate(s);
352                                 if (ret <= 0) goto end;
353 #ifndef OPENSSL_NO_TLSEXT
354                                 if (s->tlsext_status_expected)
355                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
356                                 else
357                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
358                                 }
359                         else
360                                 {
361                                 skip = 1;
362                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
363                                 }
364 #else
365                                 }
366                         else
367                                 skip=1;
368
369                         s->state=SSL3_ST_CR_KEY_EXCH_A;
370 #endif
371                         s->init_num=0;
372                         break;
373
374                 case SSL3_ST_CR_KEY_EXCH_A:
375                 case SSL3_ST_CR_KEY_EXCH_B:
376                         ret=ssl3_get_key_exchange(s);
377                         if (ret <= 0) goto end;
378                         s->state=SSL3_ST_CR_CERT_REQ_A;
379                         s->init_num=0;
380
381                         /* at this point we check that we have the
382                          * required stuff from the server */
383                         if (!ssl3_check_cert_and_algorithm(s))
384                                 {
385                                 ret= -1;
386                                 goto end;
387                                 }
388                         break;
389
390                 case SSL3_ST_CR_CERT_REQ_A:
391                 case SSL3_ST_CR_CERT_REQ_B:
392                         ret=ssl3_get_certificate_request(s);
393                         if (ret <= 0) goto end;
394                         s->state=SSL3_ST_CR_SRVR_DONE_A;
395                         s->init_num=0;
396                         break;
397
398                 case SSL3_ST_CR_SRVR_DONE_A:
399                 case SSL3_ST_CR_SRVR_DONE_B:
400                         ret=ssl3_get_server_done(s);
401                         if (ret <= 0) goto end;
402 #ifndef OPENSSL_NO_SRP
403                         if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
404                                 {
405                                 if ((ret = SRP_Calc_A_param(s))<=0)
406                                         {
407                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
408                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
409                                         goto end;
410                                         }
411                                 }
412 #endif
413                         if (s->s3->tmp.cert_req)
414                                 s->state=SSL3_ST_CW_CERT_A;
415                         else
416                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
417                         s->init_num=0;
418
419                         break;
420
421                 case SSL3_ST_CW_CERT_A:
422                 case SSL3_ST_CW_CERT_B:
423                 case SSL3_ST_CW_CERT_C:
424                 case SSL3_ST_CW_CERT_D:
425                         ret=ssl3_send_client_certificate(s);
426                         if (ret <= 0) goto end;
427                         s->state=SSL3_ST_CW_KEY_EXCH_A;
428                         s->init_num=0;
429                         break;
430
431                 case SSL3_ST_CW_KEY_EXCH_A:
432                 case SSL3_ST_CW_KEY_EXCH_B:
433                         ret=ssl3_send_client_key_exchange(s);
434                         if (ret <= 0) goto end;
435                         /* EAY EAY EAY need to check for DH fix cert
436                          * sent back */
437                         /* For TLS, cert_req is set to 2, so a cert chain
438                          * of nothing is sent, but no verify packet is sent */
439                         /* XXX: For now, we do not support client 
440                          * authentication in ECDH cipher suites with
441                          * ECDH (rather than ECDSA) certificates.
442                          * We need to skip the certificate verify 
443                          * message when client's ECDH public key is sent 
444                          * inside the client certificate.
445                          */
446                         if (s->s3->tmp.cert_req == 1)
447                                 {
448                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
449                                 }
450                         else
451                                 {
452                                 s->state=SSL3_ST_CW_CHANGE_A;
453                                 s->s3->change_cipher_spec=0;
454                                 }
455                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
456                                 {
457                                 s->state=SSL3_ST_CW_CHANGE_A;
458                                 s->s3->change_cipher_spec=0;
459                                 }
460
461                         s->init_num=0;
462                         break;
463
464                 case SSL3_ST_CW_CERT_VRFY_A:
465                 case SSL3_ST_CW_CERT_VRFY_B:
466                         ret=ssl3_send_client_verify(s);
467                         if (ret <= 0) goto end;
468                         s->state=SSL3_ST_CW_CHANGE_A;
469                         s->init_num=0;
470                         s->s3->change_cipher_spec=0;
471                         break;
472
473                 case SSL3_ST_CW_CHANGE_A:
474                 case SSL3_ST_CW_CHANGE_B:
475                         ret=ssl3_send_change_cipher_spec(s,
476                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
477                         if (ret <= 0) goto end;
478
479 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
480                         s->state=SSL3_ST_CW_FINISHED_A;
481 #else
482                         if (s->s3->next_proto_neg_seen)
483                                 s->state=SSL3_ST_CW_NEXT_PROTO_A;
484                         else
485                                 s->state=SSL3_ST_CW_FINISHED_A;
486 #endif
487                         s->init_num=0;
488
489                         s->session->cipher=s->s3->tmp.new_cipher;
490 #ifdef OPENSSL_NO_COMP
491                         s->session->compress_meth=0;
492 #else
493                         if (s->s3->tmp.new_compression == NULL)
494                                 s->session->compress_meth=0;
495                         else
496                                 s->session->compress_meth=
497                                         s->s3->tmp.new_compression->id;
498 #endif
499                         if (!s->method->ssl3_enc->setup_key_block(s))
500                                 {
501                                 ret= -1;
502                                 goto end;
503                                 }
504
505                         if (!s->method->ssl3_enc->change_cipher_state(s,
506                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
507                                 {
508                                 ret= -1;
509                                 goto end;
510                                 }
511
512                         break;
513
514 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
515                 case SSL3_ST_CW_NEXT_PROTO_A:
516                 case SSL3_ST_CW_NEXT_PROTO_B:
517                         ret=ssl3_send_next_proto(s);
518                         if (ret <= 0) goto end;
519                         s->state=SSL3_ST_CW_FINISHED_A;
520                         break;
521 #endif
522
523                 case SSL3_ST_CW_FINISHED_A:
524                 case SSL3_ST_CW_FINISHED_B:
525                         ret=ssl3_send_finished(s,
526                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
527                                 s->method->ssl3_enc->client_finished_label,
528                                 s->method->ssl3_enc->client_finished_label_len);
529                         if (ret <= 0) goto end;
530                         s->state=SSL3_ST_CW_FLUSH;
531
532                         /* clear flags */
533                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
534                         if (s->hit)
535                                 {
536                                 s->s3->tmp.next_state=SSL_ST_OK;
537                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
538                                         {
539                                         s->state=SSL_ST_OK;
540                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
541                                         s->s3->delay_buf_pop_ret=0;
542                                         }
543                                 }
544                         else
545                                 {
546 #ifndef OPENSSL_NO_TLSEXT
547                                 /* Allow NewSessionTicket if ticket expected */
548                                 if (s->tlsext_ticket_expected)
549                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
550                                 else
551 #endif
552                                 
553                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
554                                 }
555                         s->init_num=0;
556                         break;
557
558 #ifndef OPENSSL_NO_TLSEXT
559                 case SSL3_ST_CR_SESSION_TICKET_A:
560                 case SSL3_ST_CR_SESSION_TICKET_B:
561                         ret=ssl3_get_new_session_ticket(s);
562                         if (ret <= 0) goto end;
563                         s->state=SSL3_ST_CR_FINISHED_A;
564                         s->init_num=0;
565                 break;
566
567                 case SSL3_ST_CR_CERT_STATUS_A:
568                 case SSL3_ST_CR_CERT_STATUS_B:
569                         ret=ssl3_get_cert_status(s);
570                         if (ret <= 0) goto end;
571                         s->state=SSL3_ST_CR_KEY_EXCH_A;
572                         s->init_num=0;
573                 break;
574 #endif
575
576                 case SSL3_ST_CR_FINISHED_A:
577                 case SSL3_ST_CR_FINISHED_B:
578
579                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
580                                 SSL3_ST_CR_FINISHED_B);
581                         if (ret <= 0) goto end;
582
583                         if (s->hit)
584                                 s->state=SSL3_ST_CW_CHANGE_A;
585                         else
586                                 s->state=SSL_ST_OK;
587                         s->init_num=0;
588                         break;
589
590                 case SSL3_ST_CW_FLUSH:
591                         s->rwstate=SSL_WRITING;
592                         if (BIO_flush(s->wbio) <= 0)
593                                 {
594                                 ret= -1;
595                                 goto end;
596                                 }
597                         s->rwstate=SSL_NOTHING;
598                         s->state=s->s3->tmp.next_state;
599                         break;
600
601                 case SSL_ST_OK:
602                         /* clean a few things up */
603                         ssl3_cleanup_key_block(s);
604
605                         if (s->init_buf != NULL)
606                                 {
607                                 BUF_MEM_free(s->init_buf);
608                                 s->init_buf=NULL;
609                                 }
610
611                         /* If we are not 'joining' the last two packets,
612                          * remove the buffering now */
613                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
614                                 ssl_free_wbio_buffer(s);
615                         /* else do it later in ssl3_write */
616
617                         s->init_num=0;
618                         s->renegotiate=0;
619                         s->new_session=0;
620
621                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
622                         if (s->hit) s->ctx->stats.sess_hit++;
623
624                         ret=1;
625                         /* s->server=0; */
626                         s->handshake_func=ssl3_connect;
627                         s->ctx->stats.sess_connect_good++;
628
629                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
630
631                         goto end;
632                         /* break; */
633                         
634                 default:
635                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
636                         ret= -1;
637                         goto end;
638                         /* break; */
639                         }
640
641                 /* did we do anything */
642                 if (!s->s3->tmp.reuse_message && !skip)
643                         {
644                         if (s->debug)
645                                 {
646                                 if ((ret=BIO_flush(s->wbio)) <= 0)
647                                         goto end;
648                                 }
649
650                         if ((cb != NULL) && (s->state != state))
651                                 {
652                                 new_state=s->state;
653                                 s->state=state;
654                                 cb(s,SSL_CB_CONNECT_LOOP,1);
655                                 s->state=new_state;
656                                 }
657                         }
658                 skip=0;
659                 }
660 end:
661         s->in_handshake--;
662         if (buf != NULL)
663                 BUF_MEM_free(buf);
664         if (cb != NULL)
665                 cb(s,SSL_CB_CONNECT_EXIT,ret);
666         return(ret);
667         }
668
669
670 int ssl3_client_hello(SSL *s)
671         {
672         unsigned char *buf;
673         unsigned char *p,*d;
674         int i;
675         unsigned long Time,l;
676 #ifndef OPENSSL_NO_COMP
677         int j;
678         SSL_COMP *comp;
679 #endif
680
681         buf=(unsigned char *)s->init_buf->data;
682         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
683                 {
684                 SSL_SESSION *sess = s->session;
685                 if ((sess == NULL) ||
686                         (sess->ssl_version != s->version) ||
687 #ifdef OPENSSL_NO_TLSEXT
688                         !sess->session_id_length ||
689 #else
690                         (!sess->session_id_length && !sess->tlsext_tick) ||
691 #endif
692                         (sess->not_resumable))
693                         {
694                         if (!ssl_get_new_session(s,0))
695                                 goto err;
696                         }
697                 /* else use the pre-loaded session */
698
699                 p=s->s3->client_random;
700                 Time=(unsigned long)time(NULL);                 /* Time */
701                 l2n(Time,p);
702                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
703                         goto err;
704
705                 /* Do the message type and length last */
706                 d=p= &(buf[4]);
707
708                 /* version indicates the negotiated version: for example from
709                  * an SSLv2/v3 compatible client hello). The client_version
710                  * field is the maximum version we permit and it is also
711                  * used in RSA encrypted premaster secrets. Some servers can
712                  * choke if we initially report a higher version then
713                  * renegotiate to a lower one in the premaster secret. This
714                  * didn't happen with TLS 1.0 as most servers supported it
715                  * but it can with TLS 1.1 or later if the server only supports
716                  * 1.0.
717                  *
718                  * Possible scenario with previous logic:
719                  *      1. Client hello indicates TLS 1.2
720                  *      2. Server hello says TLS 1.0
721                  *      3. RSA encrypted premaster secret uses 1.2.
722                  *      4. Handhaked proceeds using TLS 1.0.
723                  *      5. Server sends hello request to renegotiate.
724                  *      6. Client hello indicates TLS v1.0 as we now
725                  *         know that is maximum server supports.
726                  *      7. Server chokes on RSA encrypted premaster secret
727                  *         containing version 1.0.
728                  *
729                  * For interoperability it should be OK to always use the
730                  * maximum version we support in client hello and then rely
731                  * on the checking of version to ensure the servers isn't
732                  * being inconsistent: for example initially negotiating with
733                  * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
734                  * client_version in client hello and not resetting it to
735                  * the negotiated version.
736                  */
737 #if 0
738                 *(p++)=s->version>>8;
739                 *(p++)=s->version&0xff;
740                 s->client_version=s->version;
741 #else
742                 *(p++)=s->client_version>>8;
743                 *(p++)=s->client_version&0xff;
744 #endif
745
746                 /* Random stuff */
747                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
748                 p+=SSL3_RANDOM_SIZE;
749
750                 /* Session ID */
751                 if (s->new_session)
752                         i=0;
753                 else
754                         i=s->session->session_id_length;
755                 *(p++)=i;
756                 if (i != 0)
757                         {
758                         if (i > (int)sizeof(s->session->session_id))
759                                 {
760                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
761                                 goto err;
762                                 }
763                         memcpy(p,s->session->session_id,i);
764                         p+=i;
765                         }
766                 
767                 /* Ciphers supported */
768                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
769                 if (i == 0)
770                         {
771                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
772                         goto err;
773                         }
774 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
775                         /* Some servers hang if client hello > 256 bytes
776                          * as hack workaround chop number of supported ciphers
777                          * to keep it well below this if we use TLS v1.2
778                          */
779                         if (TLS1_get_version(s) >= TLS1_2_VERSION
780                                 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
781                                 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
782 #endif
783                 s2n(i,p);
784                 p+=i;
785
786                 /* COMPRESSION */
787 #ifdef OPENSSL_NO_COMP
788                 *(p++)=1;
789 #else
790
791                 if ((s->options & SSL_OP_NO_COMPRESSION)
792                                         || !s->ctx->comp_methods)
793                         j=0;
794                 else
795                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
796                 *(p++)=1+j;
797                 for (i=0; i<j; i++)
798                         {
799                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
800                         *(p++)=comp->id;
801                         }
802 #endif
803                 *(p++)=0; /* Add the NULL method */
804
805 #ifndef OPENSSL_NO_TLSEXT
806                 /* TLS extensions*/
807                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
808                         {
809                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
810                         goto err;
811                         }
812                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
813                         {
814                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
815                         goto err;
816                         }
817 #endif
818                 
819                 l=(p-d);
820                 d=buf;
821                 *(d++)=SSL3_MT_CLIENT_HELLO;
822                 l2n3(l,d);
823
824                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
825                 /* number of bytes to write */
826                 s->init_num=p-buf;
827                 s->init_off=0;
828                 }
829
830         /* SSL3_ST_CW_CLNT_HELLO_B */
831         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
832 err:
833         return(-1);
834         }
835
836 int ssl3_get_server_hello(SSL *s)
837         {
838         STACK_OF(SSL_CIPHER) *sk;
839         const SSL_CIPHER *c;
840         CERT *ct = s->cert;
841         unsigned char *p,*d;
842         int i,al=SSL_AD_INTERNAL_ERROR,ok;
843         unsigned int j;
844         long n;
845 #ifndef OPENSSL_NO_COMP
846         SSL_COMP *comp;
847 #endif
848
849         n=s->method->ssl_get_message(s,
850                 SSL3_ST_CR_SRVR_HELLO_A,
851                 SSL3_ST_CR_SRVR_HELLO_B,
852                 -1,
853                 20000, /* ?? */
854                 &ok);
855
856         if (!ok) return((int)n);
857
858         if ( SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
859                 {
860                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
861                         {
862                         if ( s->d1->send_cookie == 0)
863                                 {
864                                 s->s3->tmp.reuse_message = 1;
865                                 return 1;
866                                 }
867                         else /* already sent a cookie */
868                                 {
869                                 al=SSL_AD_UNEXPECTED_MESSAGE;
870                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
871                                 goto f_err;
872                                 }
873                         }
874                 }
875         
876         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
877                 {
878                 al=SSL_AD_UNEXPECTED_MESSAGE;
879                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
880                 goto f_err;
881                 }
882
883         d=p=(unsigned char *)s->init_msg;
884
885         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
886                 {
887                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
888                 s->version=(s->version&0xff00)|p[1];
889                 al=SSL_AD_PROTOCOL_VERSION;
890                 goto f_err;
891                 }
892         p+=2;
893
894         /* load the server hello data */
895         /* load the server random */
896         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
897         p+=SSL3_RANDOM_SIZE;
898
899         /* get the session-id */
900         j= *(p++);
901
902         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
903                 {
904                 al=SSL_AD_ILLEGAL_PARAMETER;
905                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
906                 goto f_err;
907                 }
908
909 #ifndef OPENSSL_NO_TLSEXT
910         /* check if we want to resume the session based on external pre-shared secret */
911         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
912                 {
913                 SSL_CIPHER *pref_cipher=NULL;
914                 s->session->master_key_length=sizeof(s->session->master_key);
915                 if (s->tls_session_secret_cb(s, s->session->master_key,
916                                              &s->session->master_key_length,
917                                              NULL, &pref_cipher,
918                                              s->tls_session_secret_cb_arg))
919                         {
920                         s->session->cipher = pref_cipher ?
921                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
922                         }
923                 }
924 #endif /* OPENSSL_NO_TLSEXT */
925
926         if (j != 0 && j == s->session->session_id_length
927             && memcmp(p,s->session->session_id,j) == 0)
928             {
929             if(s->sid_ctx_length != s->session->sid_ctx_length
930                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
931                 {
932                 /* actually a client application bug */
933                 al=SSL_AD_ILLEGAL_PARAMETER;
934                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
935                 goto f_err;
936                 }
937             s->hit=1;
938             }
939         else    /* a miss or crap from the other end */
940                 {
941                 /* If we were trying for session-id reuse, make a new
942                  * SSL_SESSION so we don't stuff up other people */
943                 s->hit=0;
944                 if (s->session->session_id_length > 0)
945                         {
946                         if (!ssl_get_new_session(s,0))
947                                 {
948                                 goto f_err;
949                                 }
950                         }
951                 s->session->session_id_length=j;
952                 memcpy(s->session->session_id,p,j); /* j could be 0 */
953                 }
954         p+=j;
955         c=ssl_get_cipher_by_char(s,p);
956         if (c == NULL)
957                 {
958                 /* unknown cipher */
959                 al=SSL_AD_ILLEGAL_PARAMETER;
960                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
961                 goto f_err;
962                 }
963         /* If it is a disabled cipher we didn't send it in client hello,
964          * so return an error.
965          */
966         if (c->algorithm_ssl & ct->mask_ssl ||
967                 c->algorithm_mkey & ct->mask_k ||
968                 c->algorithm_auth & ct->mask_a)
969                 {
970                 al=SSL_AD_ILLEGAL_PARAMETER;
971                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
972                 goto f_err;
973                 }
974         p+=ssl_put_cipher_by_char(s,NULL,NULL);
975
976         sk=ssl_get_ciphers_by_id(s);
977         i=sk_SSL_CIPHER_find(sk,c);
978         if (i < 0)
979                 {
980                 /* we did not say we would use this cipher */
981                 al=SSL_AD_ILLEGAL_PARAMETER;
982                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
983                 goto f_err;
984                 }
985
986         /* Depending on the session caching (internal/external), the cipher
987            and/or cipher_id values may not be set. Make sure that
988            cipher_id is set and use it for comparison. */
989         if (s->session->cipher)
990                 s->session->cipher_id = s->session->cipher->id;
991         if (s->hit && (s->session->cipher_id != c->id))
992                 {
993 /* Workaround is now obsolete */
994 #if 0
995                 if (!(s->options &
996                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
997 #endif
998                         {
999                         al=SSL_AD_ILLEGAL_PARAMETER;
1000                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1001                         goto f_err;
1002                         }
1003                 }
1004         s->s3->tmp.new_cipher=c;
1005         /* Don't digest cached records if TLS v1.2: we may need them for
1006          * client authentication.
1007          */
1008         if (TLS1_get_version(s) < TLS1_2_VERSION && !ssl3_digest_cached_records(s))
1009                 goto f_err;
1010         /* lets get the compression algorithm */
1011         /* COMPRESSION */
1012 #ifdef OPENSSL_NO_COMP
1013         if (*(p++) != 0)
1014                 {
1015                 al=SSL_AD_ILLEGAL_PARAMETER;
1016                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1017                 goto f_err;
1018                 }
1019         /* If compression is disabled we'd better not try to resume a session
1020          * using compression.
1021          */
1022         if (s->session->compress_meth != 0)
1023                 {
1024                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1025                 goto f_err;
1026                 }
1027 #else
1028         j= *(p++);
1029         if (s->hit && j != s->session->compress_meth)
1030                 {
1031                 al=SSL_AD_ILLEGAL_PARAMETER;
1032                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1033                 goto f_err;
1034                 }
1035         if (j == 0)
1036                 comp=NULL;
1037         else if (s->options & SSL_OP_NO_COMPRESSION)
1038                 {
1039                 al=SSL_AD_ILLEGAL_PARAMETER;
1040                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1041                 goto f_err;
1042                 }
1043         else
1044                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1045         
1046         if ((j != 0) && (comp == NULL))
1047                 {
1048                 al=SSL_AD_ILLEGAL_PARAMETER;
1049                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1050                 goto f_err;
1051                 }
1052         else
1053                 {
1054                 s->s3->tmp.new_compression=comp;
1055                 }
1056 #endif
1057
1058 #ifndef OPENSSL_NO_TLSEXT
1059         /* TLS extensions*/
1060         if (!ssl_parse_serverhello_tlsext(s,&p,d,n))
1061                 {
1062                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1063                 goto err; 
1064                 }
1065 #endif
1066
1067         if (p != (d+n))
1068                 {
1069                 /* wrong packet length */
1070                 al=SSL_AD_DECODE_ERROR;
1071                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1072                 goto f_err;
1073                 }
1074
1075         return(1);
1076 f_err:
1077         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1078 err:
1079         return(-1);
1080         }
1081
1082 int ssl3_get_server_certificate(SSL *s)
1083         {
1084         int al,i,ok,ret= -1;
1085         unsigned long n,nc,llen,l;
1086         X509 *x=NULL;
1087         const unsigned char *q,*p;
1088         unsigned char *d;
1089         STACK_OF(X509) *sk=NULL;
1090         SESS_CERT *sc;
1091         EVP_PKEY *pkey=NULL;
1092         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1093
1094         n=s->method->ssl_get_message(s,
1095                 SSL3_ST_CR_CERT_A,
1096                 SSL3_ST_CR_CERT_B,
1097                 -1,
1098                 s->max_cert_list,
1099                 &ok);
1100
1101         if (!ok) return((int)n);
1102
1103         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1104                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
1105                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1106                 {
1107                 s->s3->tmp.reuse_message=1;
1108                 return(1);
1109                 }
1110
1111         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1112                 {
1113                 al=SSL_AD_UNEXPECTED_MESSAGE;
1114                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1115                 goto f_err;
1116                 }
1117         p=d=(unsigned char *)s->init_msg;
1118
1119         if ((sk=sk_X509_new_null()) == NULL)
1120                 {
1121                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1122                 goto err;
1123                 }
1124
1125         n2l3(p,llen);
1126         if (llen+3 != n)
1127                 {
1128                 al=SSL_AD_DECODE_ERROR;
1129                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1130                 goto f_err;
1131                 }
1132         for (nc=0; nc<llen; )
1133                 {
1134                 n2l3(p,l);
1135                 if ((l+nc+3) > llen)
1136                         {
1137                         al=SSL_AD_DECODE_ERROR;
1138                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1139                         goto f_err;
1140                         }
1141
1142                 q=p;
1143                 x=d2i_X509(NULL,&q,l);
1144                 if (x == NULL)
1145                         {
1146                         al=SSL_AD_BAD_CERTIFICATE;
1147                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1148                         goto f_err;
1149                         }
1150                 if (q != (p+l))
1151                         {
1152                         al=SSL_AD_DECODE_ERROR;
1153                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1154                         goto f_err;
1155                         }
1156                 if (!sk_X509_push(sk,x))
1157                         {
1158                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1159                         goto err;
1160                         }
1161                 x=NULL;
1162                 nc+=l+3;
1163                 p=q;
1164                 }
1165
1166         i=ssl_verify_cert_chain(s,sk);
1167         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1168 #ifndef OPENSSL_NO_KRB5
1169             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1170                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1171 #endif /* OPENSSL_NO_KRB5 */
1172                 )
1173                 {
1174                 al=ssl_verify_alarm_type(s->verify_result);
1175                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1176                 goto f_err; 
1177                 }
1178         ERR_clear_error(); /* but we keep s->verify_result */
1179
1180         sc=ssl_sess_cert_new();
1181         if (sc == NULL) goto err;
1182
1183         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1184         s->session->sess_cert=sc;
1185
1186         sc->cert_chain=sk;
1187         /* Inconsistency alert: cert_chain does include the peer's
1188          * certificate, which we don't include in s3_srvr.c */
1189         x=sk_X509_value(sk,0);
1190         sk=NULL;
1191         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1192
1193         pkey=X509_get_pubkey(x);
1194
1195         /* VRS: allow null cert if auth == KRB5 */
1196         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1197                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1198                     ? 0 : 1;
1199
1200 #ifdef KSSL_DEBUG
1201         printf("pkey,x = %p, %p\n", pkey,x);
1202         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1203         printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1204                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1205 #endif    /* KSSL_DEBUG */
1206
1207         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1208                 {
1209                 x=NULL;
1210                 al=SSL3_AL_FATAL;
1211                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1212                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1213                 goto f_err;
1214                 }
1215
1216         i=ssl_cert_type(x,pkey);
1217         if (need_cert && i < 0)
1218                 {
1219                 x=NULL;
1220                 al=SSL3_AL_FATAL;
1221                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1222                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1223                 goto f_err;
1224                 }
1225
1226         if (need_cert)
1227                 {
1228                 sc->peer_cert_type=i;
1229                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1230                 /* Why would the following ever happen?
1231                  * We just created sc a couple of lines ago. */
1232                 if (sc->peer_pkeys[i].x509 != NULL)
1233                         X509_free(sc->peer_pkeys[i].x509);
1234                 sc->peer_pkeys[i].x509=x;
1235                 sc->peer_key= &(sc->peer_pkeys[i]);
1236
1237                 if (s->session->peer != NULL)
1238                         X509_free(s->session->peer);
1239                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1240                 s->session->peer=x;
1241                 }
1242         else
1243                 {
1244                 sc->peer_cert_type=i;
1245                 sc->peer_key= NULL;
1246
1247                 if (s->session->peer != NULL)
1248                         X509_free(s->session->peer);
1249                 s->session->peer=NULL;
1250                 }
1251         s->session->verify_result = s->verify_result;
1252
1253         x=NULL;
1254 #ifndef OPENSSL_NO_TLSEXT
1255         /* Check the audit proof. */
1256         if (s->ctx->tlsext_authz_server_audit_proof_cb)
1257                 {
1258                 ret = s->ctx->tlsext_authz_server_audit_proof_cb(s,
1259                         s->ctx->tlsext_authz_server_audit_proof_cb_arg);
1260                 if (ret <= 0)
1261                         {
1262                         al = SSL_AD_BAD_CERTIFICATE;
1263                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_INVALID_AUDIT_PROOF);
1264                         goto f_err;
1265                         }
1266                 }
1267
1268 #endif
1269         ret=1;
1270         if (0)
1271                 {
1272 f_err:
1273                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1274                 }
1275 err:
1276         EVP_PKEY_free(pkey);
1277         X509_free(x);
1278         sk_X509_pop_free(sk,X509_free);
1279         return(ret);
1280         }
1281
1282 int ssl3_get_key_exchange(SSL *s)
1283         {
1284 #ifndef OPENSSL_NO_RSA
1285         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1286 #endif
1287         EVP_MD_CTX md_ctx;
1288         unsigned char *param,*p;
1289         int al,i,j,param_len,ok;
1290         long n,alg_k,alg_a;
1291         EVP_PKEY *pkey=NULL;
1292         const EVP_MD *md = NULL;
1293 #ifndef OPENSSL_NO_RSA
1294         RSA *rsa=NULL;
1295 #endif
1296 #ifndef OPENSSL_NO_DH
1297         DH *dh=NULL;
1298 #endif
1299 #ifndef OPENSSL_NO_ECDH
1300         EC_KEY *ecdh = NULL;
1301         BN_CTX *bn_ctx = NULL;
1302         EC_POINT *srvr_ecpoint = NULL;
1303         int curve_nid = 0;
1304         int encoded_pt_len = 0;
1305 #endif
1306
1307         /* use same message size as in ssl3_get_certificate_request()
1308          * as ServerKeyExchange message may be skipped */
1309         n=s->method->ssl_get_message(s,
1310                 SSL3_ST_CR_KEY_EXCH_A,
1311                 SSL3_ST_CR_KEY_EXCH_B,
1312                 -1,
1313                 s->max_cert_list,
1314                 &ok);
1315         if (!ok) return((int)n);
1316
1317         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1318                 {
1319 #ifndef OPENSSL_NO_PSK
1320                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1321                    omitted if no identity hint is sent. Set
1322                    session->sess_cert anyway to avoid problems
1323                    later.*/
1324                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1325                         {
1326                         s->session->sess_cert=ssl_sess_cert_new();
1327                         if (s->ctx->psk_identity_hint)
1328                                 OPENSSL_free(s->ctx->psk_identity_hint);
1329                         s->ctx->psk_identity_hint = NULL;
1330                         }
1331 #endif
1332                 s->s3->tmp.reuse_message=1;
1333                 return(1);
1334                 }
1335
1336         param=p=(unsigned char *)s->init_msg;
1337         if (s->session->sess_cert != NULL)
1338                 {
1339 #ifndef OPENSSL_NO_RSA
1340                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1341                         {
1342                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1343                         s->session->sess_cert->peer_rsa_tmp=NULL;
1344                         }
1345 #endif
1346 #ifndef OPENSSL_NO_DH
1347                 if (s->session->sess_cert->peer_dh_tmp)
1348                         {
1349                         DH_free(s->session->sess_cert->peer_dh_tmp);
1350                         s->session->sess_cert->peer_dh_tmp=NULL;
1351                         }
1352 #endif
1353 #ifndef OPENSSL_NO_ECDH
1354                 if (s->session->sess_cert->peer_ecdh_tmp)
1355                         {
1356                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1357                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1358                         }
1359 #endif
1360                 }
1361         else
1362                 {
1363                 s->session->sess_cert=ssl_sess_cert_new();
1364                 }
1365
1366         param_len=0;
1367         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1368         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1369         EVP_MD_CTX_init(&md_ctx);
1370
1371 #ifndef OPENSSL_NO_PSK
1372         if (alg_k & SSL_kPSK)
1373                 {
1374                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1375
1376                 al=SSL_AD_HANDSHAKE_FAILURE;
1377                 n2s(p,i);
1378                 param_len=i+2;
1379                 /* Store PSK identity hint for later use, hint is used
1380                  * in ssl3_send_client_key_exchange.  Assume that the
1381                  * maximum length of a PSK identity hint can be as
1382                  * long as the maximum length of a PSK identity. */
1383                 if (i > PSK_MAX_IDENTITY_LEN)
1384                         {
1385                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1386                                 SSL_R_DATA_LENGTH_TOO_LONG);
1387                         goto f_err;
1388                         }
1389                 if (param_len > n)
1390                         {
1391                         al=SSL_AD_DECODE_ERROR;
1392                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1393                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1394                         goto f_err;
1395                         }
1396                 /* If received PSK identity hint contains NULL
1397                  * characters, the hint is truncated from the first
1398                  * NULL. p may not be ending with NULL, so create a
1399                  * NULL-terminated string. */
1400                 memcpy(tmp_id_hint, p, i);
1401                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1402                 if (s->ctx->psk_identity_hint != NULL)
1403                         OPENSSL_free(s->ctx->psk_identity_hint);
1404                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1405                 if (s->ctx->psk_identity_hint == NULL)
1406                         {
1407                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1408                         goto f_err;
1409                         }          
1410
1411                 p+=i;
1412                 n-=param_len;
1413                 }
1414         else
1415 #endif /* !OPENSSL_NO_PSK */
1416 #ifndef OPENSSL_NO_SRP
1417         if (alg_k & SSL_kSRP)
1418                 {
1419                 n2s(p,i);
1420                 param_len=i+2;
1421                 if (param_len > n)
1422                         {
1423                         al=SSL_AD_DECODE_ERROR;
1424                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1425                         goto f_err;
1426                         }
1427                 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1428                         {
1429                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1430                         goto err;
1431                         }
1432                 p+=i;
1433
1434                 n2s(p,i);
1435                 param_len+=i+2;
1436                 if (param_len > n)
1437                         {
1438                         al=SSL_AD_DECODE_ERROR;
1439                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1440                         goto f_err;
1441                         }
1442                 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1443                         {
1444                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1445                         goto err;
1446                         }
1447                 p+=i;
1448
1449                 i = (unsigned int)(p[0]);
1450                 p++;
1451                 param_len+=i+1;
1452                 if (param_len > n)
1453                         {
1454                         al=SSL_AD_DECODE_ERROR;
1455                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1456                         goto f_err;
1457                         }
1458                 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1459                         {
1460                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1461                         goto err;
1462                         }
1463                 p+=i;
1464
1465                 n2s(p,i);
1466                 param_len+=i+2;
1467                 if (param_len > n)
1468                         {
1469                         al=SSL_AD_DECODE_ERROR;
1470                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1471                         goto f_err;
1472                         }
1473                 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1474                         {
1475                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1476                         goto err;
1477                         }
1478                 p+=i;
1479                 n-=param_len;
1480
1481 /* We must check if there is a certificate */
1482 #ifndef OPENSSL_NO_RSA
1483                 if (alg_a & SSL_aRSA)
1484                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1485 #else
1486                 if (0)
1487                         ;
1488 #endif
1489 #ifndef OPENSSL_NO_DSA
1490                 else if (alg_a & SSL_aDSS)
1491                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1492 #endif
1493                 }
1494         else
1495 #endif /* !OPENSSL_NO_SRP */
1496 #ifndef OPENSSL_NO_RSA
1497         if (alg_k & SSL_kRSA)
1498                 {
1499                 if ((rsa=RSA_new()) == NULL)
1500                         {
1501                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1502                         goto err;
1503                         }
1504                 n2s(p,i);
1505                 param_len=i+2;
1506                 if (param_len > n)
1507                         {
1508                         al=SSL_AD_DECODE_ERROR;
1509                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1510                         goto f_err;
1511                         }
1512                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1513                         {
1514                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1515                         goto err;
1516                         }
1517                 p+=i;
1518
1519                 n2s(p,i);
1520                 param_len+=i+2;
1521                 if (param_len > n)
1522                         {
1523                         al=SSL_AD_DECODE_ERROR;
1524                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1525                         goto f_err;
1526                         }
1527                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1528                         {
1529                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1530                         goto err;
1531                         }
1532                 p+=i;
1533                 n-=param_len;
1534
1535                 /* this should be because we are using an export cipher */
1536                 if (alg_a & SSL_aRSA)
1537                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1538                 else
1539                         {
1540                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1541                         goto err;
1542                         }
1543                 s->session->sess_cert->peer_rsa_tmp=rsa;
1544                 rsa=NULL;
1545                 }
1546 #else /* OPENSSL_NO_RSA */
1547         if (0)
1548                 ;
1549 #endif
1550 #ifndef OPENSSL_NO_DH
1551         else if (alg_k & SSL_kEDH)
1552                 {
1553                 if ((dh=DH_new()) == NULL)
1554                         {
1555                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1556                         goto err;
1557                         }
1558                 n2s(p,i);
1559                 param_len=i+2;
1560                 if (param_len > n)
1561                         {
1562                         al=SSL_AD_DECODE_ERROR;
1563                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1564                         goto f_err;
1565                         }
1566                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1567                         {
1568                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1569                         goto err;
1570                         }
1571                 p+=i;
1572
1573                 n2s(p,i);
1574                 param_len+=i+2;
1575                 if (param_len > n)
1576                         {
1577                         al=SSL_AD_DECODE_ERROR;
1578                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1579                         goto f_err;
1580                         }
1581                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1582                         {
1583                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1584                         goto err;
1585                         }
1586                 p+=i;
1587
1588                 n2s(p,i);
1589                 param_len+=i+2;
1590                 if (param_len > n)
1591                         {
1592                         al=SSL_AD_DECODE_ERROR;
1593                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1594                         goto f_err;
1595                         }
1596                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1597                         {
1598                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1599                         goto err;
1600                         }
1601                 p+=i;
1602                 n-=param_len;
1603
1604 #ifndef OPENSSL_NO_RSA
1605                 if (alg_a & SSL_aRSA)
1606                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1607 #else
1608                 if (0)
1609                         ;
1610 #endif
1611 #ifndef OPENSSL_NO_DSA
1612                 else if (alg_a & SSL_aDSS)
1613                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1614 #endif
1615                 /* else anonymous DH, so no certificate or pkey. */
1616
1617                 s->session->sess_cert->peer_dh_tmp=dh;
1618                 dh=NULL;
1619                 }
1620         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1621                 {
1622                 al=SSL_AD_ILLEGAL_PARAMETER;
1623                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1624                 goto f_err;
1625                 }
1626 #endif /* !OPENSSL_NO_DH */
1627
1628 #ifndef OPENSSL_NO_ECDH
1629         else if (alg_k & SSL_kEECDH)
1630                 {
1631                 EC_GROUP *ngroup;
1632                 const EC_GROUP *group;
1633
1634                 if ((ecdh=EC_KEY_new()) == NULL)
1635                         {
1636                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1637                         goto err;
1638                         }
1639
1640                 /* Extract elliptic curve parameters and the
1641                  * server's ephemeral ECDH public key.
1642                  * Keep accumulating lengths of various components in
1643                  * param_len and make sure it never exceeds n.
1644                  */
1645
1646                 /* XXX: For now we only support named (not generic) curves
1647                  * and the ECParameters in this case is just three bytes.
1648                  */
1649                 param_len=3;
1650                 /* Check curve is one of our prefrences, if not server has
1651                  * sent an invalid curve.
1652                  */
1653                 if (!tls1_check_curve(s, p, param_len))
1654                         {
1655                         al=SSL_AD_DECODE_ERROR;
1656                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_CURVE);
1657                         goto f_err;
1658                         }
1659
1660                 if ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0) 
1661                         {
1662                         al=SSL_AD_INTERNAL_ERROR;
1663                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1664                         goto f_err;
1665                         }
1666
1667                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1668                 if (ngroup == NULL)
1669                         {
1670                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1671                         goto err;
1672                         }
1673                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1674                         {
1675                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1676                         goto err;
1677                         }
1678                 EC_GROUP_free(ngroup);
1679
1680                 group = EC_KEY_get0_group(ecdh);
1681
1682                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1683                     (EC_GROUP_get_degree(group) > 163))
1684                         {
1685                         al=SSL_AD_EXPORT_RESTRICTION;
1686                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1687                         goto f_err;
1688                         }
1689
1690                 p+=3;
1691
1692                 /* Next, get the encoded ECPoint */
1693                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1694                     ((bn_ctx = BN_CTX_new()) == NULL))
1695                         {
1696                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1697                         goto err;
1698                         }
1699
1700                 encoded_pt_len = *p;  /* length of encoded point */
1701                 p+=1;
1702                 param_len += (1 + encoded_pt_len);
1703                 if ((param_len > n) ||
1704                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1705                         p, encoded_pt_len, bn_ctx) == 0))
1706                         {
1707                         al=SSL_AD_DECODE_ERROR;
1708                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1709                         goto f_err;
1710                         }
1711
1712                 n-=param_len;
1713                 p+=encoded_pt_len;
1714
1715                 /* The ECC/TLS specification does not mention
1716                  * the use of DSA to sign ECParameters in the server
1717                  * key exchange message. We do support RSA and ECDSA.
1718                  */
1719                 if (0) ;
1720 #ifndef OPENSSL_NO_RSA
1721                 else if (alg_a & SSL_aRSA)
1722                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1723 #endif
1724 #ifndef OPENSSL_NO_ECDSA
1725                 else if (alg_a & SSL_aECDSA)
1726                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1727 #endif
1728                 /* else anonymous ECDH, so no certificate or pkey. */
1729                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1730                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1731                 ecdh=NULL;
1732                 BN_CTX_free(bn_ctx);
1733                 bn_ctx = NULL;
1734                 EC_POINT_free(srvr_ecpoint);
1735                 srvr_ecpoint = NULL;
1736                 }
1737         else if (alg_k)
1738                 {
1739                 al=SSL_AD_UNEXPECTED_MESSAGE;
1740                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1741                 goto f_err;
1742                 }
1743 #endif /* !OPENSSL_NO_ECDH */
1744
1745
1746         /* p points to the next byte, there are 'n' bytes left */
1747
1748         /* if it was signed, check the signature */
1749         if (pkey != NULL)
1750                 {
1751                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1752                         {
1753                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
1754                         if (rv == -1)
1755                                 goto err;
1756                         else if (rv == 0)
1757                                 {
1758                                 al = SSL_AD_DECODE_ERROR;
1759                                 goto f_err;
1760                                 }
1761 #ifdef SSL_DEBUG
1762 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1763 #endif
1764                         p += 2;
1765                         n -= 2;
1766                         }
1767                 else
1768                         md = EVP_sha1();
1769                         
1770                 n2s(p,i);
1771                 n-=2;
1772                 j=EVP_PKEY_size(pkey);
1773
1774                 if ((i != n) || (n > j) || (n <= 0))
1775                         {
1776                         /* wrong packet length */
1777                         al=SSL_AD_DECODE_ERROR;
1778                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1779                         goto f_err;
1780                         }
1781
1782 #ifndef OPENSSL_NO_RSA
1783                 if (pkey->type == EVP_PKEY_RSA && TLS1_get_version(s) < TLS1_2_VERSION)
1784                         {
1785                         int num;
1786
1787                         j=0;
1788                         q=md_buf;
1789                         for (num=2; num > 0; num--)
1790                                 {
1791                                 EVP_MD_CTX_set_flags(&md_ctx,
1792                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1793                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1794                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1795                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1796                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1797                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1798                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1799                                 q+=i;
1800                                 j+=i;
1801                                 }
1802                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1803                                                                 pkey->pkey.rsa);
1804                         if (i < 0)
1805                                 {
1806                                 al=SSL_AD_DECRYPT_ERROR;
1807                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1808                                 goto f_err;
1809                                 }
1810                         if (i == 0)
1811                                 {
1812                                 /* bad signature */
1813                                 al=SSL_AD_DECRYPT_ERROR;
1814                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1815                                 goto f_err;
1816                                 }
1817                         }
1818                 else
1819 #endif
1820                         {
1821                         EVP_VerifyInit_ex(&md_ctx, md, NULL);
1822                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1823                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1824                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1825                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1826                                 {
1827                                 /* bad signature */
1828                                 al=SSL_AD_DECRYPT_ERROR;
1829                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1830                                 goto f_err;
1831                                 }
1832                         }
1833                 }
1834         else
1835                 {
1836                 /* aNULL or kPSK do not need public keys */
1837                 if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
1838                         {
1839                         /* Might be wrong key type, check it */
1840                         if (ssl3_check_cert_and_algorithm(s))
1841                                 /* Otherwise this shouldn't happen */
1842                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1843                         goto err;
1844                         }
1845                 /* still data left over */
1846                 if (n != 0)
1847                         {
1848                         al=SSL_AD_DECODE_ERROR;
1849                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1850                         goto f_err;
1851                         }
1852                 }
1853         EVP_PKEY_free(pkey);
1854         EVP_MD_CTX_cleanup(&md_ctx);
1855         return(1);
1856 f_err:
1857         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1858 err:
1859         EVP_PKEY_free(pkey);
1860 #ifndef OPENSSL_NO_RSA
1861         if (rsa != NULL)
1862                 RSA_free(rsa);
1863 #endif
1864 #ifndef OPENSSL_NO_DH
1865         if (dh != NULL)
1866                 DH_free(dh);
1867 #endif
1868 #ifndef OPENSSL_NO_ECDH
1869         BN_CTX_free(bn_ctx);
1870         EC_POINT_free(srvr_ecpoint);
1871         if (ecdh != NULL)
1872                 EC_KEY_free(ecdh);
1873 #endif
1874         EVP_MD_CTX_cleanup(&md_ctx);
1875         return(-1);
1876         }
1877
1878 int ssl3_get_certificate_request(SSL *s)
1879         {
1880         int ok,ret=0;
1881         unsigned long n,nc,l;
1882         unsigned int llen, ctype_num,i;
1883         X509_NAME *xn=NULL;
1884         const unsigned char *p,*q;
1885         unsigned char *d;
1886         STACK_OF(X509_NAME) *ca_sk=NULL;
1887
1888         n=s->method->ssl_get_message(s,
1889                 SSL3_ST_CR_CERT_REQ_A,
1890                 SSL3_ST_CR_CERT_REQ_B,
1891                 -1,
1892                 s->max_cert_list,
1893                 &ok);
1894
1895         if (!ok) return((int)n);
1896
1897         s->s3->tmp.cert_req=0;
1898
1899         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1900                 {
1901                 s->s3->tmp.reuse_message=1;
1902                 /* If we get here we don't need any cached handshake records
1903                  * as we wont be doing client auth.
1904                  */
1905                 if (s->s3->handshake_buffer)
1906                         {
1907                         if (!ssl3_digest_cached_records(s))
1908                                 goto err;
1909                         }
1910                 return(1);
1911                 }
1912
1913         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1914                 {
1915                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1916                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1917                 goto err;
1918                 }
1919
1920         /* TLS does not like anon-DH with client cert */
1921         if (s->version > SSL3_VERSION)
1922                 {
1923                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1924                         {
1925                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1926                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1927                         goto err;
1928                         }
1929                 }
1930
1931         p=d=(unsigned char *)s->init_msg;
1932
1933         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1934                 {
1935                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1936                 goto err;
1937                 }
1938
1939         /* get the certificate types */
1940         ctype_num= *(p++);
1941         if (s->cert->ctypes)
1942                 {
1943                 OPENSSL_free(s->cert->ctypes);
1944                 s->cert->ctypes = NULL;
1945                 }
1946         if (ctype_num > SSL3_CT_NUMBER)
1947                 {
1948                 /* If we exceed static buffer copy all to cert structure */
1949                 s->cert->ctypes = OPENSSL_malloc(ctype_num);
1950                 memcpy(s->cert->ctypes, p, ctype_num);
1951                 s->cert->ctype_num = (size_t)ctype_num;
1952                 ctype_num=SSL3_CT_NUMBER;
1953                 }
1954         for (i=0; i<ctype_num; i++)
1955                 s->s3->tmp.ctype[i]= p[i];
1956         p+=p[-1];
1957         if (TLS1_get_version(s) >= TLS1_2_VERSION)
1958                 {
1959                 n2s(p, llen);
1960                 /* Check we have enough room for signature algorithms and
1961                  * following length value.
1962                  */
1963                 if ((unsigned long)(p - d + llen + 2) > n)
1964                         {
1965                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1966                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
1967                         goto err;
1968                         }
1969                 /* Clear certificate digests and validity flags */
1970                 for (i = 0; i < SSL_PKEY_NUM; i++)
1971                         {
1972                         s->cert->pkeys[i].digest = NULL;
1973                         s->cert->pkeys[i].valid_flags = 0;
1974                         }
1975                 if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
1976                         {
1977                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1978                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
1979                         goto err;
1980                         }
1981                 p += llen;
1982                 }
1983
1984         /* get the CA RDNs */
1985         n2s(p,llen);
1986 #if 0
1987 {
1988 FILE *out;
1989 out=fopen("/tmp/vsign.der","w");
1990 fwrite(p,1,llen,out);
1991 fclose(out);
1992 }
1993 #endif
1994
1995         if ((unsigned long)(p - d + llen) != n)
1996                 {
1997                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1998                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1999                 goto err;
2000                 }
2001
2002         for (nc=0; nc<llen; )
2003                 {
2004                 n2s(p,l);
2005                 if ((l+nc+2) > llen)
2006                         {
2007                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2008                                 goto cont; /* netscape bugs */
2009                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2010                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
2011                         goto err;
2012                         }
2013
2014                 q=p;
2015
2016                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
2017                         {
2018                         /* If netscape tolerance is on, ignore errors */
2019                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2020                                 goto cont;
2021                         else
2022                                 {
2023                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2024                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2025                                 goto err;
2026                                 }
2027                         }
2028
2029                 if (q != (p+l))
2030                         {
2031                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2032                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2033                         goto err;
2034                         }
2035                 if (!sk_X509_NAME_push(ca_sk,xn))
2036                         {
2037                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2038                         goto err;
2039                         }
2040
2041                 p+=l;
2042                 nc+=l+2;
2043                 }
2044
2045         if (0)
2046                 {
2047 cont:
2048                 ERR_clear_error();
2049                 }
2050
2051         /* we should setup a certificate to return.... */
2052         s->s3->tmp.cert_req=1;
2053         s->s3->tmp.ctype_num=ctype_num;
2054         if (s->s3->tmp.ca_names != NULL)
2055                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2056         s->s3->tmp.ca_names=ca_sk;
2057         ca_sk=NULL;
2058
2059         ret=1;
2060 err:
2061         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2062         return(ret);
2063         }
2064
2065 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2066         {
2067         return(X509_NAME_cmp(*a,*b));
2068         }
2069 #ifndef OPENSSL_NO_TLSEXT
2070 int ssl3_get_new_session_ticket(SSL *s)
2071         {
2072         int ok,al,ret=0, ticklen;
2073         long n;
2074         const unsigned char *p;
2075         unsigned char *d;
2076
2077         n=s->method->ssl_get_message(s,
2078                 SSL3_ST_CR_SESSION_TICKET_A,
2079                 SSL3_ST_CR_SESSION_TICKET_B,
2080                 -1,
2081                 16384,
2082                 &ok);
2083
2084         if (!ok)
2085                 return((int)n);
2086
2087         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
2088                 {
2089                 s->s3->tmp.reuse_message=1;
2090                 return(1);
2091                 }
2092         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
2093                 {
2094                 al=SSL_AD_UNEXPECTED_MESSAGE;
2095                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
2096                 goto f_err;
2097                 }
2098         if (n < 6)
2099                 {
2100                 /* need at least ticket_lifetime_hint + ticket length */
2101                 al = SSL_AD_DECODE_ERROR;
2102                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2103                 goto f_err;
2104                 }
2105
2106         p=d=(unsigned char *)s->init_msg;
2107         n2l(p, s->session->tlsext_tick_lifetime_hint);
2108         n2s(p, ticklen);
2109         /* ticket_lifetime_hint + ticket_length + ticket */
2110         if (ticklen + 6 != n)
2111                 {
2112                 al = SSL_AD_DECODE_ERROR;
2113                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2114                 goto f_err;
2115                 }
2116         if (s->session->tlsext_tick)
2117                 {
2118                 OPENSSL_free(s->session->tlsext_tick);
2119                 s->session->tlsext_ticklen = 0;
2120                 }
2121         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2122         if (!s->session->tlsext_tick)
2123                 {
2124                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2125                 goto err;
2126                 }
2127         memcpy(s->session->tlsext_tick, p, ticklen);
2128         s->session->tlsext_ticklen = ticklen;
2129         /* There are two ways to detect a resumed ticket sesion.
2130          * One is to set an appropriate session ID and then the server
2131          * must return a match in ServerHello. This allows the normal
2132          * client session ID matching to work and we know much 
2133          * earlier that the ticket has been accepted.
2134          * 
2135          * The other way is to set zero length session ID when the
2136          * ticket is presented and rely on the handshake to determine
2137          * session resumption.
2138          *
2139          * We choose the former approach because this fits in with
2140          * assumptions elsewhere in OpenSSL. The session ID is set
2141          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2142          * ticket.
2143          */ 
2144         EVP_Digest(p, ticklen,
2145                         s->session->session_id, &s->session->session_id_length,
2146 #ifndef OPENSSL_NO_SHA256
2147                                                         EVP_sha256(), NULL);
2148 #else
2149                                                         EVP_sha1(), NULL);
2150 #endif
2151         ret=1;
2152         return(ret);
2153 f_err:
2154         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2155 err:
2156         return(-1);
2157         }
2158
2159 int ssl3_get_cert_status(SSL *s)
2160         {
2161         int ok, al;
2162         unsigned long resplen,n;
2163         const unsigned char *p;
2164
2165         n=s->method->ssl_get_message(s,
2166                 SSL3_ST_CR_CERT_STATUS_A,
2167                 SSL3_ST_CR_CERT_STATUS_B,
2168                 SSL3_MT_CERTIFICATE_STATUS,
2169                 16384,
2170                 &ok);
2171
2172         if (!ok) return((int)n);
2173         if (n < 4)
2174                 {
2175                 /* need at least status type + length */
2176                 al = SSL_AD_DECODE_ERROR;
2177                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2178                 goto f_err;
2179                 }
2180         p = (unsigned char *)s->init_msg;
2181         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2182                 {
2183                 al = SSL_AD_DECODE_ERROR;
2184                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2185                 goto f_err;
2186                 }
2187         n2l3(p, resplen);
2188         if (resplen + 4 != n)
2189                 {
2190                 al = SSL_AD_DECODE_ERROR;
2191                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2192                 goto f_err;
2193                 }
2194         if (s->tlsext_ocsp_resp)
2195                 OPENSSL_free(s->tlsext_ocsp_resp);
2196         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2197         if (!s->tlsext_ocsp_resp)
2198                 {
2199                 al = SSL_AD_INTERNAL_ERROR;
2200                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2201                 goto f_err;
2202                 }
2203         s->tlsext_ocsp_resplen = resplen;
2204         if (s->ctx->tlsext_status_cb)
2205                 {
2206                 int ret;
2207                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2208                 if (ret == 0)
2209                         {
2210                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2211                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2212                         goto f_err;
2213                         }
2214                 if (ret < 0)
2215                         {
2216                         al = SSL_AD_INTERNAL_ERROR;
2217                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2218                         goto f_err;
2219                         }
2220                 }
2221         return 1;
2222 f_err:
2223         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2224         return(-1);
2225         }
2226 #endif
2227
2228 int ssl3_get_server_done(SSL *s)
2229         {
2230         int ok,ret=0;
2231         long n;
2232
2233         n=s->method->ssl_get_message(s,
2234                 SSL3_ST_CR_SRVR_DONE_A,
2235                 SSL3_ST_CR_SRVR_DONE_B,
2236                 SSL3_MT_SERVER_DONE,
2237                 30, /* should be very small, like 0 :-) */
2238                 &ok);
2239
2240         if (!ok) return((int)n);
2241         if (n > 0)
2242                 {
2243                 /* should contain no data */
2244                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2245                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2246                 return -1;
2247                 }
2248         ret=1;
2249         return(ret);
2250         }
2251
2252
2253 int ssl3_send_client_key_exchange(SSL *s)
2254         {
2255         unsigned char *p,*d;
2256         int n;
2257         unsigned long alg_k;
2258 #ifndef OPENSSL_NO_RSA
2259         unsigned char *q;
2260         EVP_PKEY *pkey=NULL;
2261 #endif
2262 #ifndef OPENSSL_NO_KRB5
2263         KSSL_ERR kssl_err;
2264 #endif /* OPENSSL_NO_KRB5 */
2265 #ifndef OPENSSL_NO_ECDH
2266         EC_KEY *clnt_ecdh = NULL;
2267         const EC_POINT *srvr_ecpoint = NULL;
2268         EVP_PKEY *srvr_pub_pkey = NULL;
2269         unsigned char *encodedPoint = NULL;
2270         int encoded_pt_len = 0;
2271         BN_CTX * bn_ctx = NULL;
2272 #endif
2273
2274         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2275                 {
2276                 d=(unsigned char *)s->init_buf->data;
2277                 p= &(d[4]);
2278
2279                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2280
2281                 /* Fool emacs indentation */
2282                 if (0) {}
2283 #ifndef OPENSSL_NO_RSA
2284                 else if (alg_k & SSL_kRSA)
2285                         {
2286                         RSA *rsa;
2287                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2288
2289                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2290                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2291                         else
2292                                 {
2293                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2294                                 if ((pkey == NULL) ||
2295                                         (pkey->type != EVP_PKEY_RSA) ||
2296                                         (pkey->pkey.rsa == NULL))
2297                                         {
2298                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2299                                         goto err;
2300                                         }
2301                                 rsa=pkey->pkey.rsa;
2302                                 EVP_PKEY_free(pkey);
2303                                 }
2304                                 
2305                         tmp_buf[0]=s->client_version>>8;
2306                         tmp_buf[1]=s->client_version&0xff;
2307                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2308                                         goto err;
2309
2310                         s->session->master_key_length=sizeof tmp_buf;
2311
2312                         q=p;
2313                         /* Fix buf for TLS and beyond */
2314                         if (s->version > SSL3_VERSION)
2315                                 p+=2;
2316                         n=RSA_public_encrypt(sizeof tmp_buf,
2317                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2318 #ifdef PKCS1_CHECK
2319                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2320                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2321 #endif
2322                         if (n <= 0)
2323                                 {
2324                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2325                                 goto err;
2326                                 }
2327
2328                         /* Fix buf for TLS and beyond */
2329                         if (s->version > SSL3_VERSION)
2330                                 {
2331                                 s2n(n,q);
2332                                 n+=2;
2333                                 }
2334
2335                         s->session->master_key_length=
2336                                 s->method->ssl3_enc->generate_master_secret(s,
2337                                         s->session->master_key,
2338                                         tmp_buf,sizeof tmp_buf);
2339                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2340                         }
2341 #endif
2342 #ifndef OPENSSL_NO_KRB5
2343                 else if (alg_k & SSL_kKRB5)
2344                         {
2345                         krb5_error_code krb5rc;
2346                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2347                         /*  krb5_data   krb5_ap_req;  */
2348                         krb5_data       *enc_ticket;
2349                         krb5_data       authenticator, *authp = NULL;
2350                         EVP_CIPHER_CTX  ciph_ctx;
2351                         const EVP_CIPHER *enc = NULL;
2352                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2353                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2354                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2355                                                 + EVP_MAX_IV_LENGTH];
2356                         int             padl, outl = sizeof(epms);
2357
2358                         EVP_CIPHER_CTX_init(&ciph_ctx);
2359
2360 #ifdef KSSL_DEBUG
2361                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2362                                 alg_k, SSL_kKRB5);
2363 #endif  /* KSSL_DEBUG */
2364
2365                         authp = NULL;
2366 #ifdef KRB5SENDAUTH
2367                         if (KRB5SENDAUTH)  authp = &authenticator;
2368 #endif  /* KRB5SENDAUTH */
2369
2370                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2371                                 &kssl_err);
2372                         enc = kssl_map_enc(kssl_ctx->enctype);
2373                         if (enc == NULL)
2374                             goto err;
2375 #ifdef KSSL_DEBUG
2376                         {
2377                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
2378                         if (krb5rc && kssl_err.text)
2379                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2380                         }
2381 #endif  /* KSSL_DEBUG */
2382
2383                         if (krb5rc)
2384                                 {
2385                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2386                                                 SSL_AD_HANDSHAKE_FAILURE);
2387                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2388                                                 kssl_err.reason);
2389                                 goto err;
2390                                 }
2391
2392                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2393                         **  in place of RFC 2712 KerberosWrapper, as in:
2394                         **
2395                         **  Send ticket (copy to *p, set n = length)
2396                         **  n = krb5_ap_req.length;
2397                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2398                         **  if (krb5_ap_req.data)  
2399                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2400                         **
2401                         **  Now using real RFC 2712 KerberosWrapper
2402                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2403                         **  Note: 2712 "opaque" types are here replaced
2404                         **  with a 2-byte length followed by the value.
2405                         **  Example:
2406                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2407                         **  Where "xx xx" = length bytes.  Shown here with
2408                         **  optional authenticator omitted.
2409                         */
2410
2411                         /*  KerberosWrapper.Ticket              */
2412                         s2n(enc_ticket->length,p);
2413                         memcpy(p, enc_ticket->data, enc_ticket->length);
2414                         p+= enc_ticket->length;
2415                         n = enc_ticket->length + 2;
2416
2417                         /*  KerberosWrapper.Authenticator       */
2418                         if (authp  &&  authp->length)  
2419                                 {
2420                                 s2n(authp->length,p);
2421                                 memcpy(p, authp->data, authp->length);
2422                                 p+= authp->length;
2423                                 n+= authp->length + 2;
2424                                 
2425                                 free(authp->data);
2426                                 authp->data = NULL;
2427                                 authp->length = 0;
2428                                 }
2429                         else
2430                                 {
2431                                 s2n(0,p);/*  null authenticator length  */
2432                                 n+=2;
2433                                 }
2434  
2435                             tmp_buf[0]=s->client_version>>8;
2436                             tmp_buf[1]=s->client_version&0xff;
2437                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2438                                 goto err;
2439
2440                         /*  20010420 VRS.  Tried it this way; failed.
2441                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2442                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2443                         **                              kssl_ctx->length);
2444                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2445                         */
2446
2447                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2448                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2449                                 kssl_ctx->key,iv);
2450                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2451                                 sizeof tmp_buf);
2452                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2453                         outl += padl;
2454                         if (outl > (int)sizeof epms)
2455                                 {
2456                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2457                                 goto err;
2458                                 }
2459                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2460
2461                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2462                         s2n(outl,p);
2463                         memcpy(p, epms, outl);
2464                         p+=outl;
2465                         n+=outl + 2;
2466
2467                         s->session->master_key_length=
2468                                 s->method->ssl3_enc->generate_master_secret(s,
2469                                         s->session->master_key,
2470                                         tmp_buf, sizeof tmp_buf);
2471
2472                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2473                         OPENSSL_cleanse(epms, outl);
2474                         }
2475 #endif
2476 #ifndef OPENSSL_NO_DH
2477                 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2478                         {
2479                         DH *dh_srvr,*dh_clnt;
2480                         SESS_CERT *scert = s->session->sess_cert;
2481
2482                         if (scert == NULL) 
2483                                 {
2484                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2485                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2486                                 goto err;
2487                                 }
2488
2489                         if (scert->peer_dh_tmp != NULL)
2490                                 dh_srvr=scert->peer_dh_tmp;
2491                         else
2492                                 {
2493                                 /* we get them from the cert */
2494                                 int idx = scert->peer_cert_type;
2495                                 EVP_PKEY *spkey = NULL;
2496                                 dh_srvr = NULL;
2497                                 if (idx >= 0)
2498                                         spkey = X509_get_pubkey(
2499                                                 scert->peer_pkeys[idx].x509);
2500                                 if (spkey)
2501                                         {
2502                                         dh_srvr = EVP_PKEY_get1_DH(spkey);
2503                                         EVP_PKEY_free(spkey);
2504                                         }
2505                                 if (dh_srvr == NULL)
2506                                         {
2507                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2508                                             ERR_R_INTERNAL_ERROR);
2509                                         goto err;
2510                                         }
2511                                 }
2512                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2513                                 {
2514                                 /* Use client certificate key */
2515                                 EVP_PKEY *clkey = s->cert->key->privatekey;
2516                                 dh_clnt = NULL;
2517                                 if (clkey)
2518                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2519                                 if (dh_clnt == NULL)
2520                                         {
2521                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2522                                             ERR_R_INTERNAL_ERROR);
2523                                         goto err;
2524                                         }
2525                                 }
2526                         else
2527                                 {
2528                                 /* generate a new random key */
2529                                 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2530                                         {
2531                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2532                                         goto err;
2533                                         }
2534                                 if (!DH_generate_key(dh_clnt))
2535                                         {
2536                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2537                                         DH_free(dh_clnt);
2538                                         goto err;
2539                                         }
2540                                 }
2541
2542                         /* use the 'p' output buffer for the DH key, but
2543                          * make sure to clear it out afterwards */
2544
2545                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2546                         if (scert->peer_dh_tmp == NULL)
2547                                 DH_free(dh_srvr);
2548
2549                         if (n <= 0)
2550                                 {
2551                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2552                                 DH_free(dh_clnt);
2553                                 goto err;
2554                                 }
2555
2556                         /* generate master key from the result */
2557                         s->session->master_key_length=
2558                                 s->method->ssl3_enc->generate_master_secret(s,
2559                                         s->session->master_key,p,n);
2560                         /* clean up */
2561                         memset(p,0,n);
2562
2563                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2564                                 n = 0;
2565                         else
2566                                 {
2567                                 /* send off the data */
2568                                 n=BN_num_bytes(dh_clnt->pub_key);
2569                                 s2n(n,p);
2570                                 BN_bn2bin(dh_clnt->pub_key,p);
2571                                 n+=2;
2572                                 }
2573
2574                         DH_free(dh_clnt);
2575
2576                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2577                         }
2578 #endif
2579
2580 #ifndef OPENSSL_NO_ECDH 
2581                 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2582                         {
2583                         const EC_GROUP *srvr_group = NULL;
2584                         EC_KEY *tkey;
2585                         int ecdh_clnt_cert = 0;
2586                         int field_size = 0;
2587
2588                         /* Did we send out the client's
2589                          * ECDH share for use in premaster
2590                          * computation as part of client certificate?
2591                          * If so, set ecdh_clnt_cert to 1.
2592                          */
2593                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2594                                 {
2595                                 /* XXX: For now, we do not support client
2596                                  * authentication using ECDH certificates.
2597                                  * To add such support, one needs to add
2598                                  * code that checks for appropriate 
2599                                  * conditions and sets ecdh_clnt_cert to 1.
2600                                  * For example, the cert have an ECC
2601                                  * key on the same curve as the server's
2602                                  * and the key should be authorized for
2603                                  * key agreement.
2604                                  *
2605                                  * One also needs to add code in ssl3_connect
2606                                  * to skip sending the certificate verify
2607                                  * message.
2608                                  *
2609                                  * if ((s->cert->key->privatekey != NULL) &&
2610                                  *     (s->cert->key->privatekey->type ==
2611                                  *      EVP_PKEY_EC) && ...)
2612                                  * ecdh_clnt_cert = 1;
2613                                  */
2614                                 }
2615
2616                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2617                                 {
2618                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2619                                 }
2620                         else
2621                                 {
2622                                 /* Get the Server Public Key from Cert */
2623                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2624                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2625                                 if ((srvr_pub_pkey == NULL) ||
2626                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2627                                     (srvr_pub_pkey->pkey.ec == NULL))
2628                                         {
2629                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2630                                             ERR_R_INTERNAL_ERROR);
2631                                         goto err;
2632                                         }
2633
2634                                 tkey = srvr_pub_pkey->pkey.ec;
2635                                 }
2636
2637                         srvr_group   = EC_KEY_get0_group(tkey);
2638                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2639
2640                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2641                                 {
2642                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2643                                     ERR_R_INTERNAL_ERROR);
2644                                 goto err;
2645                                 }
2646
2647                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2648                                 {
2649                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2650                                 goto err;
2651                                 }
2652
2653                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2654                                 {
2655                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2656                                 goto err;
2657                                 }
2658                         if (ecdh_clnt_cert) 
2659                                 { 
2660                                 /* Reuse key info from our certificate
2661                                  * We only need our private key to perform
2662                                  * the ECDH computation.
2663                                  */
2664                                 const BIGNUM *priv_key;
2665                                 tkey = s->cert->key->privatekey->pkey.ec;
2666                                 priv_key = EC_KEY_get0_private_key(tkey);
2667                                 if (priv_key == NULL)
2668                                         {
2669                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2670                                         goto err;
2671                                         }
2672                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2673                                         {
2674                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2675                                         goto err;
2676                                         }
2677                                 }
2678                         else 
2679                                 {
2680                                 /* Generate a new ECDH key pair */
2681                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2682                                         {
2683                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2684                                         goto err;
2685                                         }
2686                                 }
2687
2688                         /* use the 'p' output buffer for the ECDH key, but
2689                          * make sure to clear it out afterwards
2690                          */
2691
2692                         field_size = EC_GROUP_get_degree(srvr_group);
2693                         if (field_size <= 0)
2694                                 {
2695                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2696                                        ERR_R_ECDH_LIB);
2697                                 goto err;
2698                                 }
2699                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2700                         if (n <= 0)
2701                                 {
2702                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2703                                        ERR_R_ECDH_LIB);
2704                                 goto err;
2705                                 }
2706
2707                         /* generate master key from the result */
2708                         s->session->master_key_length = s->method->ssl3_enc \
2709                             -> generate_master_secret(s, 
2710                                 s->session->master_key,
2711                                 p, n);
2712
2713                         memset(p, 0, n); /* clean up */
2714
2715                         if (ecdh_clnt_cert) 
2716                                 {
2717                                 /* Send empty client key exch message */
2718                                 n = 0;
2719                                 }
2720                         else 
2721                                 {
2722                                 /* First check the size of encoding and
2723                                  * allocate memory accordingly.
2724                                  */
2725                                 encoded_pt_len = 
2726                                     EC_POINT_point2oct(srvr_group, 
2727                                         EC_KEY_get0_public_key(clnt_ecdh), 
2728                                         POINT_CONVERSION_UNCOMPRESSED, 
2729                                         NULL, 0, NULL);
2730
2731                                 encodedPoint = (unsigned char *) 
2732                                     OPENSSL_malloc(encoded_pt_len * 
2733                                         sizeof(unsigned char)); 
2734                                 bn_ctx = BN_CTX_new();
2735                                 if ((encodedPoint == NULL) || 
2736                                     (bn_ctx == NULL)) 
2737                                         {
2738                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2739                                         goto err;
2740                                         }
2741
2742                                 /* Encode the public key */
2743                                 n = EC_POINT_point2oct(srvr_group, 
2744                                     EC_KEY_get0_public_key(clnt_ecdh), 
2745                                     POINT_CONVERSION_UNCOMPRESSED, 
2746                                     encodedPoint, encoded_pt_len, bn_ctx);
2747
2748                                 *p = n; /* length of encoded point */
2749                                 /* Encoded point will be copied here */
2750                                 p += 1; 
2751                                 /* copy the point */
2752                                 memcpy((unsigned char *)p, encodedPoint, n);
2753                                 /* increment n to account for length field */
2754                                 n += 1; 
2755                                 }
2756
2757                         /* Free allocated memory */
2758                         BN_CTX_free(bn_ctx);
2759                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2760                         if (clnt_ecdh != NULL) 
2761                                  EC_KEY_free(clnt_ecdh);
2762                         EVP_PKEY_free(srvr_pub_pkey);
2763                         }
2764 #endif /* !OPENSSL_NO_ECDH */
2765                 else if (alg_k & SSL_kGOST) 
2766                         {
2767                         /* GOST key exchange message creation */
2768                         EVP_PKEY_CTX *pkey_ctx;
2769                         X509 *peer_cert; 
2770                         size_t msglen;
2771                         unsigned int md_len;
2772                         int keytype;
2773                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2774                         EVP_MD_CTX *ukm_hash;
2775                         EVP_PKEY *pub_key;
2776
2777                         /* Get server sertificate PKEY and create ctx from it */
2778                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2779                         if (!peer_cert) 
2780                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2781                         if (!peer_cert)         {
2782                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2783                                         goto err;
2784                                 }       
2785                                 
2786                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2787                         /* If we have send a certificate, and certificate key
2788
2789                          * parameters match those of server certificate, use
2790                          * certificate key for key exchange
2791                          */
2792
2793                          /* Otherwise, generate ephemeral key pair */
2794                                         
2795                         EVP_PKEY_encrypt_init(pkey_ctx);
2796                           /* Generate session key */    
2797                     RAND_bytes(premaster_secret,32);
2798                         /* If we have client certificate, use its secret as peer key */
2799                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2800                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2801                                         /* If there was an error - just ignore it. Ephemeral key
2802                                         * would be used
2803                                         */
2804                                         ERR_clear_error();
2805                                 }
2806                         }                       
2807                         /* Compute shared IV and store it in algorithm-specific
2808                          * context data */
2809                         ukm_hash = EVP_MD_CTX_create();
2810                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2811                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2812                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2813                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2814                         EVP_MD_CTX_destroy(ukm_hash);
2815                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2816                                 8,shared_ukm)<0) {
2817                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2818                                                 SSL_R_LIBRARY_BUG);
2819                                         goto err;
2820                                 }       
2821                         /* Make GOST keytransport blob message */
2822                         /*Encapsulate it into sequence */
2823                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2824                         msglen=255;
2825                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2826                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2827                                         SSL_R_LIBRARY_BUG);
2828                                 goto err;
2829                         }
2830                         if (msglen >= 0x80)
2831                                 {
2832                                 *(p++)=0x81;
2833                                 *(p++)= msglen & 0xff;
2834                                 n=msglen+3;
2835                                 }
2836                         else
2837                                 {
2838                                 *(p++)= msglen & 0xff;
2839                                 n=msglen+2;
2840                                 }
2841                         memcpy(p, tmp, msglen);
2842                         /* Check if pubkey from client certificate was used */
2843                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2844                                 {
2845                                 /* Set flag "skip certificate verify" */
2846                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2847                                 }
2848                         EVP_PKEY_CTX_free(pkey_ctx);
2849                         s->session->master_key_length=
2850                                 s->method->ssl3_enc->generate_master_secret(s,
2851                                         s->session->master_key,premaster_secret,32);
2852                         EVP_PKEY_free(pub_key);
2853
2854                         }
2855 #ifndef OPENSSL_NO_SRP
2856                 else if (alg_k & SSL_kSRP)
2857                         {
2858                         if (s->srp_ctx.A != NULL)
2859                                 {
2860                                 /* send off the data */
2861                                 n=BN_num_bytes(s->srp_ctx.A);
2862                                 s2n(n,p);
2863                                 BN_bn2bin(s->srp_ctx.A,p);
2864                                 n+=2;
2865                                 }
2866                         else
2867                                 {
2868                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2869                                 goto err;
2870                                 }
2871                         if (s->session->srp_username != NULL)
2872                                 OPENSSL_free(s->session->srp_username);
2873                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2874                         if (s->session->srp_username == NULL)
2875                                 {
2876                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2877                                         ERR_R_MALLOC_FAILURE);
2878                                 goto err;
2879                                 }
2880
2881                         if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
2882                                 {
2883                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2884                                 goto err;
2885                                 }
2886                         }
2887 #endif
2888 #ifndef OPENSSL_NO_PSK
2889                 else if (alg_k & SSL_kPSK)
2890                         {
2891                         char identity[PSK_MAX_IDENTITY_LEN];
2892                         unsigned char *t = NULL;
2893                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2894                         unsigned int pre_ms_len = 0, psk_len = 0;
2895                         int psk_err = 1;
2896
2897                         n = 0;
2898                         if (s->psk_client_callback == NULL)
2899                                 {
2900                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2901                                         SSL_R_PSK_NO_CLIENT_CB);
2902                                 goto err;
2903                                 }
2904
2905                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2906                                 identity, PSK_MAX_IDENTITY_LEN,
2907                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2908                         if (psk_len > PSK_MAX_PSK_LEN)
2909                                 {
2910                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2911                                         ERR_R_INTERNAL_ERROR);
2912                                 goto psk_err;
2913                                 }
2914                         else if (psk_len == 0)
2915                                 {
2916                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2917                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
2918                                 goto psk_err;
2919                                 }
2920
2921                         /* create PSK pre_master_secret */
2922                         pre_ms_len = 2+psk_len+2+psk_len;
2923                         t = psk_or_pre_ms;
2924                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2925                         s2n(psk_len, t);
2926                         memset(t, 0, psk_len);
2927                         t+=psk_len;
2928                         s2n(psk_len, t);
2929
2930                         if (s->session->psk_identity_hint != NULL)
2931                                 OPENSSL_free(s->session->psk_identity_hint);
2932                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2933                         if (s->ctx->psk_identity_hint != NULL &&
2934                                 s->session->psk_identity_hint == NULL)
2935                                 {
2936                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2937                                         ERR_R_MALLOC_FAILURE);
2938                                 goto psk_err;
2939                                 }
2940
2941                         if (s->session->psk_identity != NULL)
2942                                 OPENSSL_free(s->session->psk_identity);
2943                         s->session->psk_identity = BUF_strdup(identity);
2944                         if (s->session->psk_identity == NULL)
2945                                 {
2946                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2947                                         ERR_R_MALLOC_FAILURE);
2948                                 goto psk_err;
2949                                 }
2950
2951                         s->session->master_key_length =
2952                                 s->method->ssl3_enc->generate_master_secret(s,
2953                                         s->session->master_key,
2954                                         psk_or_pre_ms, pre_ms_len); 
2955                         n = strlen(identity);
2956                         s2n(n, p);
2957                         memcpy(p, identity, n);
2958                         n+=2;
2959                         psk_err = 0;
2960                 psk_err:
2961                         OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
2962                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2963                         if (psk_err != 0)
2964                                 {
2965                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2966                                 goto err;
2967                                 }
2968                         }
2969 #endif
2970                 else
2971                         {
2972                         ssl3_send_alert(s, SSL3_AL_FATAL,
2973                             SSL_AD_HANDSHAKE_FAILURE);
2974                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2975                             ERR_R_INTERNAL_ERROR);
2976                         goto err;
2977                         }
2978                 
2979                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2980                 l2n3(n,d);
2981
2982                 s->state=SSL3_ST_CW_KEY_EXCH_B;
2983                 /* number of bytes to write */
2984                 s->init_num=n+4;
2985                 s->init_off=0;
2986                 }
2987
2988         /* SSL3_ST_CW_KEY_EXCH_B */
2989         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2990 err:
2991 #ifndef OPENSSL_NO_ECDH
2992         BN_CTX_free(bn_ctx);
2993         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2994         if (clnt_ecdh != NULL) 
2995                 EC_KEY_free(clnt_ecdh);
2996         EVP_PKEY_free(srvr_pub_pkey);
2997 #endif
2998         return(-1);
2999         }
3000
3001 int ssl3_send_client_verify(SSL *s)
3002         {
3003         unsigned char *p,*d;
3004         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
3005         EVP_PKEY *pkey;
3006         EVP_PKEY_CTX *pctx=NULL;
3007         EVP_MD_CTX mctx;
3008         unsigned u=0;
3009         unsigned long n;
3010         int j;
3011
3012         EVP_MD_CTX_init(&mctx);
3013
3014         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
3015                 {
3016                 d=(unsigned char *)s->init_buf->data;
3017                 p= &(d[4]);
3018                 pkey=s->cert->key->privatekey;
3019 /* Create context from key and test if sha1 is allowed as digest */
3020                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
3021                 EVP_PKEY_sign_init(pctx);
3022                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
3023                         {
3024                         if (TLS1_get_version(s) < TLS1_2_VERSION)
3025                                 s->method->ssl3_enc->cert_verify_mac(s,
3026                                                 NID_sha1,
3027                                                 &(data[MD5_DIGEST_LENGTH]));
3028                         }
3029                 else
3030                         {
3031                         ERR_clear_error();
3032                         }
3033                 /* For TLS v1.2 send signature algorithm and signature
3034                  * using agreed digest and cached handshake records.
3035                  */
3036                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3037                         {
3038                         long hdatalen = 0;
3039                         void *hdata;
3040                         const EVP_MD *md = s->cert->key->digest;
3041                         hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
3042                                                                 &hdata);
3043                         if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3044                                 {
3045                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3046                                                 ERR_R_INTERNAL_ERROR);
3047                                 goto err;
3048                                 }
3049                         p += 2;
3050 #ifdef SSL_DEBUG
3051                         fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3052                                                         EVP_MD_name(md));
3053 #endif
3054                         if (!EVP_SignInit_ex(&mctx, md, NULL)
3055                                 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3056                                 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3057                                 {
3058                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3059                                                 ERR_R_EVP_LIB);
3060                                 goto err;
3061                                 }
3062                         s2n(u,p);
3063                         n = u + 4;
3064                         if (!ssl3_digest_cached_records(s))
3065                                 goto err;
3066                         }
3067                 else
3068 #ifndef OPENSSL_NO_RSA
3069                 if (pkey->type == EVP_PKEY_RSA)
3070                         {
3071                         s->method->ssl3_enc->cert_verify_mac(s,
3072                                 NID_md5,
3073                                 &(data[0]));
3074                         if (RSA_sign(NID_md5_sha1, data,
3075                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3076                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
3077                                 {
3078                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3079                                 goto err;
3080                                 }
3081                         s2n(u,p);
3082                         n=u+2;
3083                         }
3084                 else
3085 #endif
3086 #ifndef OPENSSL_NO_DSA
3087                         if (pkey->type == EVP_PKEY_DSA)
3088                         {
3089                         if (!DSA_sign(pkey->save_type,
3090                                 &(data[MD5_DIGEST_LENGTH]),
3091                                 SHA_DIGEST_LENGTH,&(p[2]),
3092                                 (unsigned int *)&j,pkey->pkey.dsa))
3093                                 {
3094                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3095                                 goto err;
3096                                 }
3097                         s2n(j,p);
3098                         n=j+2;
3099                         }
3100                 else
3101 #endif
3102 #ifndef OPENSSL_NO_ECDSA
3103                         if (pkey->type == EVP_PKEY_EC)
3104                         {
3105                         if (!ECDSA_sign(pkey->save_type,
3106                                 &(data[MD5_DIGEST_LENGTH]),
3107                                 SHA_DIGEST_LENGTH,&(p[2]),
3108                                 (unsigned int *)&j,pkey->pkey.ec))
3109                                 {
3110                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3111                                     ERR_R_ECDSA_LIB);
3112                                 goto err;
3113                                 }
3114                         s2n(j,p);
3115                         n=j+2;
3116                         }
3117                 else
3118 #endif
3119                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
3120                 {
3121                 unsigned char signbuf[64];
3122                 int i;
3123                 size_t sigsize=64;
3124                 s->method->ssl3_enc->cert_verify_mac(s,
3125                         NID_id_GostR3411_94,
3126                         data);
3127                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3128                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3129                         ERR_R_INTERNAL_ERROR);
3130                         goto err;
3131                 }
3132                 for (i=63,j=0; i>=0; j++, i--) {
3133                         p[2+j]=signbuf[i];
3134                 }       
3135                 s2n(j,p);
3136                 n=j+2;
3137                 }
3138                 else
3139                 {
3140                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3141                         goto err;
3142                 }
3143                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
3144                 l2n3(n,d);
3145
3146                 s->state=SSL3_ST_CW_CERT_VRFY_B;
3147                 s->init_num=(int)n+4;
3148                 s->init_off=0;
3149                 }
3150         EVP_MD_CTX_cleanup(&mctx);
3151         EVP_PKEY_CTX_free(pctx);
3152         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3153 err:
3154         EVP_MD_CTX_cleanup(&mctx);
3155         EVP_PKEY_CTX_free(pctx);
3156         return(-1);
3157         }
3158
3159 /* Check a certificate can be used for client authentication. Currently
3160  * check cert exists, if we have a suitable digest for TLS 1.2 if
3161  * static DH client certificates can be used and optionally checks
3162  * suitability for Suite B.
3163  */
3164 static int ssl3_check_client_certificate(SSL *s)
3165         {
3166         unsigned long alg_k;
3167         if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
3168                 return 0;
3169         /* If no suitable signature algorithm can't use certificate */
3170         if (TLS1_get_version(s) >= TLS1_2_VERSION && !s->cert->key->digest)
3171                 return 0;
3172         /* If strict mode check suitability of chain before using it.
3173          * This also adjusts suite B digest if necessary.
3174          */
3175         if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3176                 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3177                 return 0;
3178         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3179         /* See if we can use client certificate for fixed DH */
3180         if (alg_k & (SSL_kDHr|SSL_kDHd))
3181                 {
3182                 SESS_CERT *scert = s->session->sess_cert;
3183                 int i = scert->peer_cert_type;
3184                 EVP_PKEY *clkey = NULL, *spkey = NULL;
3185                 clkey = s->cert->key->privatekey;
3186                 /* If client key not DH assume it can be used */
3187                 if (EVP_PKEY_id(clkey) != EVP_PKEY_DH)
3188                         return 1;
3189                 if (i >= 0)
3190                         spkey = X509_get_pubkey(scert->peer_pkeys[i].x509);
3191                 if (spkey)
3192                         {
3193                         /* Compare server and client parameters */
3194                         i = EVP_PKEY_cmp_parameters(clkey, spkey);
3195                         EVP_PKEY_free(spkey);
3196                         if (i != 1)
3197                                 return 0;
3198                         }
3199                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3200                 }
3201         return 1;
3202         }
3203
3204 int ssl3_send_client_certificate(SSL *s)
3205         {
3206         X509 *x509=NULL;
3207         EVP_PKEY *pkey=NULL;
3208         int i;
3209         unsigned long l;
3210
3211         if (s->state == SSL3_ST_CW_CERT_A)
3212                 {
3213                 /* Let cert callback update client certificates if required */
3214                 if (s->cert->cert_cb
3215                         && s->cert->cert_cb(s, s->cert->cert_cb_arg) <= 0)
3216                         {
3217                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3218                         return 0;
3219                         }
3220                 if (ssl3_check_client_certificate(s))
3221                         s->state=SSL3_ST_CW_CERT_C;
3222                 else
3223                         s->state=SSL3_ST_CW_CERT_B;
3224                 }
3225
3226         /* We need to get a client cert */
3227         if (s->state == SSL3_ST_CW_CERT_B)
3228                 {
3229                 /* If we get an error, we need to
3230                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3231                  * We then get retied later */
3232                 i=0;
3233                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3234                 if (i < 0)
3235                         {
3236                         s->rwstate=SSL_X509_LOOKUP;
3237                         return(-1);
3238                         }
3239                 s->rwstate=SSL_NOTHING;
3240                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3241                         {
3242                         s->state=SSL3_ST_CW_CERT_B;
3243                         if (    !SSL_use_certificate(s,x509) ||
3244                                 !SSL_use_PrivateKey(s,pkey))
3245                                 i=0;
3246                         }
3247                 else if (i == 1)
3248                         {
3249                         i=0;
3250                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3251                         }
3252
3253                 if (x509 != NULL) X509_free(x509);
3254                 if (pkey != NULL) EVP_PKEY_free(pkey);
3255                 if (i && !ssl3_check_client_certificate(s))
3256                         i = 0;
3257                 if (i == 0)
3258                         {
3259                         if (s->version == SSL3_VERSION)
3260                                 {
3261                                 s->s3->tmp.cert_req=0;
3262                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3263                                 return(1);
3264                                 }
3265                         else
3266                                 {
3267                                 s->s3->tmp.cert_req=2;
3268                                 }
3269                         }
3270
3271                 /* Ok, we have a cert */
3272                 s->state=SSL3_ST_CW_CERT_C;
3273                 }
3274
3275         if (s->state == SSL3_ST_CW_CERT_C)
3276                 {
3277                 s->state=SSL3_ST_CW_CERT_D;
3278                 l=ssl3_output_cert_chain(s,
3279                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key);
3280                 s->init_num=(int)l;
3281                 s->init_off=0;
3282                 }
3283         /* SSL3_ST_CW_CERT_D */
3284         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3285         }
3286
3287 #define has_bits(i,m)   (((i)&(m)) == (m))
3288
3289 int ssl3_check_cert_and_algorithm(SSL *s)
3290         {
3291         int i,idx;
3292         long alg_k,alg_a;
3293         EVP_PKEY *pkey=NULL;
3294         SESS_CERT *sc;
3295 #ifndef OPENSSL_NO_RSA
3296         RSA *rsa;
3297 #endif
3298 #ifndef OPENSSL_NO_DH
3299         DH *dh;
3300 #endif
3301
3302         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3303         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3304
3305         /* we don't have a certificate */
3306         if ((alg_a & (SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3307                 return(1);
3308
3309         sc=s->session->sess_cert;
3310         if (sc == NULL)
3311                 {
3312                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3313                 goto err;
3314                 }
3315
3316 #ifndef OPENSSL_NO_RSA
3317         rsa=s->session->sess_cert->peer_rsa_tmp;
3318 #endif
3319 #ifndef OPENSSL_NO_DH
3320         dh=s->session->sess_cert->peer_dh_tmp;
3321 #endif
3322
3323         /* This is the passed certificate */
3324
3325         idx=sc->peer_cert_type;
3326 #ifndef OPENSSL_NO_ECDH
3327         if (idx == SSL_PKEY_ECC)
3328                 {
3329                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3330                                                                 s) == 0) 
3331                         { /* check failed */
3332                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3333                         goto f_err;
3334                         }
3335                 else 
3336                         {
3337                         return 1;
3338                         }
3339                 }
3340         else if (alg_a & SSL_aECDSA)
3341                 {
3342                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDSA_SIGNING_CERT);
3343                 goto f_err;
3344                 }
3345         else if (alg_k & (SSL_kECDHr|SSL_kECDHe))
3346                 {
3347                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDH_CERT);
3348                 goto f_err;
3349                 }
3350 #endif
3351         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3352         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3353         EVP_PKEY_free(pkey);
3354
3355         
3356         /* Check that we have a certificate if we require one */
3357         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3358                 {
3359                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3360                 goto f_err;
3361                 }
3362 #ifndef OPENSSL_NO_DSA
3363         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3364                 {
3365                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3366                 goto f_err;
3367                 }
3368 #endif
3369 #ifndef OPENSSL_NO_RSA
3370         if ((alg_k & SSL_kRSA) &&
3371                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3372                 {
3373                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3374                 goto f_err;
3375                 }
3376 #endif
3377 #ifndef OPENSSL_NO_DH
3378         if ((alg_k & SSL_kEDH) && 
3379                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3380                 {
3381                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3382                 goto f_err;
3383                 }
3384         else if ((alg_k & SSL_kDHr) && (TLS1_get_version(s) < TLS1_2_VERSION) &&
3385                 !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3386                 {
3387                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3388                 goto f_err;
3389                 }
3390 #ifndef OPENSSL_NO_DSA
3391         else if ((alg_k & SSL_kDHd) && (TLS1_get_version(s) < TLS1_2_VERSION) &&
3392                 !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3393                 {
3394                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3395                 goto f_err;
3396                 }
3397 #endif
3398 #endif
3399
3400         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3401                 {
3402 #ifndef OPENSSL_NO_RSA
3403                 if (alg_k & SSL_kRSA)
3404                         {
3405                         if (rsa == NULL
3406                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3407                                 {
3408                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3409                                 goto f_err;
3410                                 }
3411                         }
3412                 else
3413 #endif
3414 #ifndef OPENSSL_NO_DH
3415                         if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
3416                             {
3417                             if (dh == NULL
3418                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3419                                 {
3420                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3421                                 goto f_err;
3422                                 }
3423                         }
3424                 else
3425 #endif
3426                         {
3427                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3428                         goto f_err;
3429                         }
3430                 }
3431         return(1);
3432 f_err:
3433         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3434 err:
3435         return(0);
3436         }
3437
3438 /* Check to see if handshake is full or resumed. Usually this is just a
3439  * case of checking to see if a cache hit has occurred. In the case of
3440  * session tickets we have to check the next message to be sure.
3441  */
3442
3443 #ifndef OPENSSL_NO_TLSEXT
3444 # ifndef OPENSSL_NO_NEXTPROTONEG
3445 int ssl3_send_next_proto(SSL *s)
3446         {
3447         unsigned int len, padding_len;
3448         unsigned char *d;
3449
3450         if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3451                 {
3452                 len = s->next_proto_negotiated_len;
3453                 padding_len = 32 - ((len + 2) % 32);
3454                 d = (unsigned char *)s->init_buf->data;
3455                 d[4] = len;
3456                 memcpy(d + 5, s->next_proto_negotiated, len);
3457                 d[5 + len] = padding_len;
3458                 memset(d + 6 + len, 0, padding_len);
3459                 *(d++)=SSL3_MT_NEXT_PROTO;
3460                 l2n3(2 + len + padding_len, d);
3461                 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3462                 s->init_num = 4 + 2 + len + padding_len;
3463                 s->init_off = 0;
3464                 }
3465
3466         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3467         }
3468 # endif
3469
3470 int ssl3_check_finished(SSL *s)
3471         {
3472         int ok;
3473         long n;
3474         /* If we have no ticket it cannot be a resumed session. */
3475         if (!s->session->tlsext_tick)
3476                 return 1;
3477         /* this function is called when we really expect a Certificate
3478          * message, so permit appropriate message length */
3479         n=s->method->ssl_get_message(s,
3480                 SSL3_ST_CR_CERT_A,
3481                 SSL3_ST_CR_CERT_B,
3482                 -1,
3483                 s->max_cert_list,
3484                 &ok);
3485         if (!ok) return((int)n);
3486         s->s3->tmp.reuse_message = 1;
3487         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3488                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3489                 return 2;
3490
3491         return 1;
3492         }
3493 #endif
3494
3495 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3496         {
3497         int i = 0;
3498 #ifndef OPENSSL_NO_ENGINE
3499         if (s->ctx->client_cert_engine)
3500                 {
3501                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3502                                                 SSL_get_client_CA_list(s),
3503                                                 px509, ppkey, NULL, NULL, NULL);
3504                 if (i != 0)
3505                         return i;
3506                 }
3507 #endif
3508         if (s->ctx->client_cert_cb)
3509                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3510         return i;
3511         }
3512
3513 #ifndef OPENSSL_NO_TLSEXT
3514 int tls1_get_server_supplemental_data(SSL *s)
3515         {
3516         int al;
3517         int ok;
3518         unsigned long supp_data_len, authz_data_len;
3519         long n;
3520         unsigned short supp_data_type, authz_data_type, proof_len;
3521         const unsigned char *p;
3522         unsigned char *new_proof;
3523
3524         n=s->method->ssl_get_message(s,
3525                 SSL3_ST_CR_SUPPLEMENTAL_DATA_A,
3526                 SSL3_ST_CR_SUPPLEMENTAL_DATA_B,
3527                 SSL3_MT_SUPPLEMENTAL_DATA,
3528                 /* use default limit */
3529                 TLSEXT_MAXLEN_supplemental_data,
3530                 &ok);
3531
3532         if (!ok) return((int)n);
3533
3534         p = (unsigned char *)s->init_msg;
3535
3536         /* The message cannot be empty */
3537         if (n < 3)
3538                 {
3539                 al = SSL_AD_DECODE_ERROR;
3540                 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3541                 goto f_err;
3542                 }
3543         /* Length of supplemental data */
3544         n2l3(p,supp_data_len);
3545         n -= 3;
3546         /* We must have at least one supplemental data entry
3547          * with type (1 byte) and length (2 bytes). */
3548         if (supp_data_len != (unsigned long) n || n < 4)
3549                 {
3550                 al = SSL_AD_DECODE_ERROR;
3551                 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3552                 goto f_err;
3553                 }
3554         /* Supplemental data type: must be authz_data */
3555         n2s(p,supp_data_type);
3556         n -= 2;
3557         if (supp_data_type != TLSEXT_SUPPLEMENTALDATATYPE_authz_data)
3558                 {
3559                 al = SSL_AD_UNEXPECTED_MESSAGE;
3560                 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_UNKNOWN_SUPPLEMENTAL_DATA_TYPE);
3561                 goto f_err;
3562                 }
3563         /* Authz data length */
3564         n2s(p, authz_data_len);
3565         n -= 2;
3566         if (authz_data_len != (unsigned long) n || n < 1)
3567                 {
3568                 al = SSL_AD_DECODE_ERROR;
3569                 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3570                 goto f_err;
3571                 }
3572         /* Authz data type: must be audit_proof */
3573         authz_data_type = *(p++);
3574         n -= 1;
3575         if (authz_data_type != TLSEXT_AUTHZDATAFORMAT_audit_proof)
3576                 {
3577                 al=SSL_AD_UNEXPECTED_MESSAGE;
3578                 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_UNKNOWN_AUTHZ_DATA_TYPE);
3579                 goto f_err;
3580                 }
3581         /* We have a proof: read its length */
3582         if (n < 2)
3583                 {
3584                 al = SSL_AD_DECODE_ERROR;
3585                 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3586                 goto f_err;
3587                 }
3588         n2s(p, proof_len);
3589         n -= 2;
3590         if (proof_len != (unsigned long) n)
3591                 {
3592                 al = SSL_AD_DECODE_ERROR;
3593                 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3594                 goto f_err;
3595                 }
3596         /* Store the proof */
3597         new_proof = OPENSSL_realloc(s->session->audit_proof,
3598                                     proof_len);
3599         if (new_proof == NULL)
3600                 {
3601                 SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA,ERR_R_MALLOC_FAILURE);
3602                 return 0;
3603                 }
3604         s->session->audit_proof_length = proof_len;
3605         s->session->audit_proof = new_proof;
3606         memcpy(s->session->audit_proof, p, proof_len);
3607
3608         /* Got the proof, but can't verify it yet. */
3609         return 1;
3610 f_err:
3611         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3612         return -1;
3613         }
3614 #endif