a62ffd5eb3dd2c677330de3fb9fb60b8a2f9492d
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifndef OPENSSL_NO_DH
160 #include <openssl/dh.h>
161 #endif
162 #include <openssl/bn.h>
163 #ifndef OPENSSL_NO_ENGINE
164 #include <openssl/engine.h>
165 #endif
166
167 static const SSL_METHOD *ssl3_get_client_method(int ver);
168 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
169 #ifndef OPENSSL_NO_TLSEXT
170 static int ssl3_check_finished(SSL *s);
171 #endif
172
173 static const SSL_METHOD *ssl3_get_client_method(int ver)
174         {
175         if (ver == SSL3_VERSION)
176                 return(SSLv3_client_method());
177         else
178                 return(NULL);
179         }
180
181 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182                         ssl_undefined_function,
183                         ssl3_connect,
184                         ssl3_get_client_method)
185
186 int ssl3_connect(SSL *s)
187         {
188         BUF_MEM *buf=NULL;
189         unsigned long Time=(unsigned long)time(NULL);
190         long num1;
191         void (*cb)(const SSL *ssl,int type,int val)=NULL;
192         int ret= -1;
193         int new_state,state,skip=0;
194
195         RAND_add(&Time,sizeof(Time),0);
196         ERR_clear_error();
197         clear_sys_error();
198
199         if (s->info_callback != NULL)
200                 cb=s->info_callback;
201         else if (s->ctx->info_callback != NULL)
202                 cb=s->ctx->info_callback;
203         
204         s->in_handshake++;
205         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
206
207         for (;;)
208                 {
209                 state=s->state;
210
211                 switch(s->state)
212                         {
213                 case SSL_ST_RENEGOTIATE:
214                         s->new_session=1;
215                         s->state=SSL_ST_CONNECT;
216                         s->ctx->stats.sess_connect_renegotiate++;
217                         /* break */
218                 case SSL_ST_BEFORE:
219                 case SSL_ST_CONNECT:
220                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
221                 case SSL_ST_OK|SSL_ST_CONNECT:
222
223                         s->server=0;
224                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
225
226                         if ((s->version & 0xff00 ) != 0x0300)
227                                 {
228                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
229                                 ret = -1;
230                                 goto end;
231                                 }
232                                 
233                         /* s->version=SSL3_VERSION; */
234                         s->type=SSL_ST_CONNECT;
235
236                         if (s->init_buf == NULL)
237                                 {
238                                 if ((buf=BUF_MEM_new()) == NULL)
239                                         {
240                                         ret= -1;
241                                         goto end;
242                                         }
243                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
244                                         {
245                                         ret= -1;
246                                         goto end;
247                                         }
248                                 s->init_buf=buf;
249                                 buf=NULL;
250                                 }
251
252                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
253
254                         /* setup buffing BIO */
255                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
256
257                         /* don't push the buffering BIO quite yet */
258
259                         ssl3_init_finished_mac(s);
260
261                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
262                         s->ctx->stats.sess_connect++;
263                         s->init_num=0;
264                         break;
265
266                 case SSL3_ST_CW_CLNT_HELLO_A:
267                 case SSL3_ST_CW_CLNT_HELLO_B:
268
269                         s->shutdown=0;
270                         ret=ssl3_client_hello(s);
271                         if (ret <= 0) goto end;
272                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
273                         s->init_num=0;
274
275                         /* turn on buffering for the next lot of output */
276                         if (s->bbio != s->wbio)
277                                 s->wbio=BIO_push(s->bbio,s->wbio);
278
279                         break;
280
281                 case SSL3_ST_CR_SRVR_HELLO_A:
282                 case SSL3_ST_CR_SRVR_HELLO_B:
283                         ret=ssl3_get_server_hello(s);
284                         if (ret <= 0) goto end;
285
286                         if (s->hit)
287                                 s->state=SSL3_ST_CR_FINISHED_A;
288                         else
289                                 s->state=SSL3_ST_CR_CERT_A;
290                         s->init_num=0;
291                         break;
292
293                 case SSL3_ST_CR_CERT_A:
294                 case SSL3_ST_CR_CERT_B:
295 #ifndef OPENSSL_NO_TLSEXT
296                         ret=ssl3_check_finished(s);
297                         if (ret <= 0) goto end;
298                         if (ret == 2)
299                                 {
300                                 s->hit = 1;
301                                 if (s->tlsext_ticket_expected)
302                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
303                                 else
304                                         s->state=SSL3_ST_CR_FINISHED_A;
305                                 s->init_num=0;
306                                 break;
307                                 }
308 #endif
309                         /* Check if it is anon DH/ECDH */
310                         /* or PSK */
311                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
312                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
313                                 {
314                                 ret=ssl3_get_server_certificate(s);
315                                 if (ret <= 0) goto end;
316 #ifndef OPENSSL_NO_TLSEXT
317                                 if (s->tlsext_status_expected)
318                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
319                                 else
320                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
321                                 }
322                         else
323                                 {
324                                 skip = 1;
325                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
326                                 }
327 #else
328                                 }
329                         else
330                                 skip=1;
331
332                         s->state=SSL3_ST_CR_KEY_EXCH_A;
333 #endif
334                         s->init_num=0;
335                         break;
336
337                 case SSL3_ST_CR_KEY_EXCH_A:
338                 case SSL3_ST_CR_KEY_EXCH_B:
339                         ret=ssl3_get_key_exchange(s);
340                         if (ret <= 0) goto end;
341                         s->state=SSL3_ST_CR_CERT_REQ_A;
342                         s->init_num=0;
343
344                         /* at this point we check that we have the
345                          * required stuff from the server */
346                         if (!ssl3_check_cert_and_algorithm(s))
347                                 {
348                                 ret= -1;
349                                 goto end;
350                                 }
351                         break;
352
353                 case SSL3_ST_CR_CERT_REQ_A:
354                 case SSL3_ST_CR_CERT_REQ_B:
355                         ret=ssl3_get_certificate_request(s);
356                         if (ret <= 0) goto end;
357                         s->state=SSL3_ST_CR_SRVR_DONE_A;
358                         s->init_num=0;
359                         break;
360
361                 case SSL3_ST_CR_SRVR_DONE_A:
362                 case SSL3_ST_CR_SRVR_DONE_B:
363                         ret=ssl3_get_server_done(s);
364                         if (ret <= 0) goto end;
365                         if (s->s3->tmp.cert_req)
366                                 s->state=SSL3_ST_CW_CERT_A;
367                         else
368                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
369                         s->init_num=0;
370
371                         break;
372
373                 case SSL3_ST_CW_CERT_A:
374                 case SSL3_ST_CW_CERT_B:
375                 case SSL3_ST_CW_CERT_C:
376                 case SSL3_ST_CW_CERT_D:
377                         ret=ssl3_send_client_certificate(s);
378                         if (ret <= 0) goto end;
379                         s->state=SSL3_ST_CW_KEY_EXCH_A;
380                         s->init_num=0;
381                         break;
382
383                 case SSL3_ST_CW_KEY_EXCH_A:
384                 case SSL3_ST_CW_KEY_EXCH_B:
385                         ret=ssl3_send_client_key_exchange(s);
386                         if (ret <= 0) goto end;
387                         /* EAY EAY EAY need to check for DH fix cert
388                          * sent back */
389                         /* For TLS, cert_req is set to 2, so a cert chain
390                          * of nothing is sent, but no verify packet is sent */
391                         /* XXX: For now, we do not support client 
392                          * authentication in ECDH cipher suites with
393                          * ECDH (rather than ECDSA) certificates.
394                          * We need to skip the certificate verify 
395                          * message when client's ECDH public key is sent 
396                          * inside the client certificate.
397                          */
398                         if (s->s3->tmp.cert_req == 1)
399                                 {
400                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
401                                 }
402                         else
403                                 {
404                                 s->state=SSL3_ST_CW_CHANGE_A;
405                                 s->s3->change_cipher_spec=0;
406                                 }
407                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
408                                 {
409                                 s->state=SSL3_ST_CW_CHANGE_A;
410                                 s->s3->change_cipher_spec=0;
411                                 }
412
413                         s->init_num=0;
414                         break;
415
416                 case SSL3_ST_CW_CERT_VRFY_A:
417                 case SSL3_ST_CW_CERT_VRFY_B:
418                         ret=ssl3_send_client_verify(s);
419                         if (ret <= 0) goto end;
420                         s->state=SSL3_ST_CW_CHANGE_A;
421                         s->init_num=0;
422                         s->s3->change_cipher_spec=0;
423                         break;
424
425                 case SSL3_ST_CW_CHANGE_A:
426                 case SSL3_ST_CW_CHANGE_B:
427                         ret=ssl3_send_change_cipher_spec(s,
428                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
429                         if (ret <= 0) goto end;
430                         s->state=SSL3_ST_CW_FINISHED_A;
431                         s->init_num=0;
432
433                         s->session->cipher=s->s3->tmp.new_cipher;
434 #ifdef OPENSSL_NO_COMP
435                         s->session->compress_meth=0;
436 #else
437                         if (s->s3->tmp.new_compression == NULL)
438                                 s->session->compress_meth=0;
439                         else
440                                 s->session->compress_meth=
441                                         s->s3->tmp.new_compression->id;
442 #endif
443                         if (!s->method->ssl3_enc->setup_key_block(s))
444                                 {
445                                 ret= -1;
446                                 goto end;
447                                 }
448
449                         if (!s->method->ssl3_enc->change_cipher_state(s,
450                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
451                                 {
452                                 ret= -1;
453                                 goto end;
454                                 }
455
456                         break;
457
458                 case SSL3_ST_CW_FINISHED_A:
459                 case SSL3_ST_CW_FINISHED_B:
460                         ret=ssl3_send_finished(s,
461                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
462                                 s->method->ssl3_enc->client_finished_label,
463                                 s->method->ssl3_enc->client_finished_label_len);
464                         if (ret <= 0) goto end;
465                         s->state=SSL3_ST_CW_FLUSH;
466
467                         /* clear flags */
468                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
469                         if (s->hit)
470                                 {
471                                 s->s3->tmp.next_state=SSL_ST_OK;
472                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
473                                         {
474                                         s->state=SSL_ST_OK;
475                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
476                                         s->s3->delay_buf_pop_ret=0;
477                                         }
478                                 }
479                         else
480                                 {
481 #ifndef OPENSSL_NO_TLSEXT
482                                 /* Allow NewSessionTicket if ticket expected */
483                                 if (s->tlsext_ticket_expected)
484                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
485                                 else
486 #endif
487                                 
488                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
489                                 }
490                         s->init_num=0;
491                         break;
492
493 #ifndef OPENSSL_NO_TLSEXT
494                 case SSL3_ST_CR_SESSION_TICKET_A:
495                 case SSL3_ST_CR_SESSION_TICKET_B:
496                         ret=ssl3_get_new_session_ticket(s);
497                         if (ret <= 0) goto end;
498                         s->state=SSL3_ST_CR_FINISHED_A;
499                         s->init_num=0;
500                 break;
501
502                 case SSL3_ST_CR_CERT_STATUS_A:
503                 case SSL3_ST_CR_CERT_STATUS_B:
504                         ret=ssl3_get_cert_status(s);
505                         if (ret <= 0) goto end;
506                         s->state=SSL3_ST_CR_KEY_EXCH_A;
507                         s->init_num=0;
508                 break;
509 #endif
510
511                 case SSL3_ST_CR_FINISHED_A:
512                 case SSL3_ST_CR_FINISHED_B:
513
514                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
515                                 SSL3_ST_CR_FINISHED_B);
516                         if (ret <= 0) goto end;
517
518                         if (s->hit)
519                                 s->state=SSL3_ST_CW_CHANGE_A;
520                         else
521                                 s->state=SSL_ST_OK;
522                         s->init_num=0;
523                         break;
524
525                 case SSL3_ST_CW_FLUSH:
526                         /* number of bytes to be flushed */
527                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
528                         if (num1 > 0)
529                                 {
530                                 s->rwstate=SSL_WRITING;
531                                 num1=BIO_flush(s->wbio);
532                                 if (num1 <= 0) { ret= -1; goto end; }
533                                 s->rwstate=SSL_NOTHING;
534                                 }
535
536                         s->state=s->s3->tmp.next_state;
537                         break;
538
539                 case SSL_ST_OK:
540                         /* clean a few things up */
541                         ssl3_cleanup_key_block(s);
542
543                         if (s->init_buf != NULL)
544                                 {
545                                 BUF_MEM_free(s->init_buf);
546                                 s->init_buf=NULL;
547                                 }
548
549                         /* If we are not 'joining' the last two packets,
550                          * remove the buffering now */
551                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
552                                 ssl_free_wbio_buffer(s);
553                         /* else do it later in ssl3_write */
554
555                         s->init_num=0;
556                         s->new_session=0;
557
558                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
559                         if (s->hit) s->ctx->stats.sess_hit++;
560
561                         ret=1;
562                         /* s->server=0; */
563                         s->handshake_func=ssl3_connect;
564                         s->ctx->stats.sess_connect_good++;
565
566                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
567
568                         goto end;
569                         /* break; */
570                         
571                 default:
572                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
573                         ret= -1;
574                         goto end;
575                         /* break; */
576                         }
577
578                 /* did we do anything */
579                 if (!s->s3->tmp.reuse_message && !skip)
580                         {
581                         if (s->debug)
582                                 {
583                                 if ((ret=BIO_flush(s->wbio)) <= 0)
584                                         goto end;
585                                 }
586
587                         if ((cb != NULL) && (s->state != state))
588                                 {
589                                 new_state=s->state;
590                                 s->state=state;
591                                 cb(s,SSL_CB_CONNECT_LOOP,1);
592                                 s->state=new_state;
593                                 }
594                         }
595                 skip=0;
596                 }
597 end:
598         s->in_handshake--;
599         if (buf != NULL)
600                 BUF_MEM_free(buf);
601         if (cb != NULL)
602                 cb(s,SSL_CB_CONNECT_EXIT,ret);
603         return(ret);
604         }
605
606
607 int ssl3_client_hello(SSL *s)
608         {
609         unsigned char *buf;
610         unsigned char *p,*d;
611         int i;
612         unsigned long Time,l;
613 #ifndef OPENSSL_NO_COMP
614         int j;
615         SSL_COMP *comp;
616 #endif
617
618         buf=(unsigned char *)s->init_buf->data;
619         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
620                 {
621                 if ((s->session == NULL) ||
622                         (s->session->ssl_version != s->version) ||
623                         (s->session->not_resumable))
624                         {
625                         if (!ssl_get_new_session(s,0))
626                                 goto err;
627                         }
628                 /* else use the pre-loaded session */
629
630                 p=s->s3->client_random;
631                 Time=(unsigned long)time(NULL);                 /* Time */
632                 l2n(Time,p);
633                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
634                         goto err;
635
636                 /* Do the message type and length last */
637                 d=p= &(buf[4]);
638
639                 *(p++)=s->version>>8;
640                 *(p++)=s->version&0xff;
641                 s->client_version=s->version;
642
643                 /* Random stuff */
644                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
645                 p+=SSL3_RANDOM_SIZE;
646
647                 /* Session ID */
648                 if (s->new_session)
649                         i=0;
650                 else
651                         i=s->session->session_id_length;
652                 *(p++)=i;
653                 if (i != 0)
654                         {
655                         if (i > (int)sizeof(s->session->session_id))
656                                 {
657                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
658                                 goto err;
659                                 }
660                         memcpy(p,s->session->session_id,i);
661                         p+=i;
662                         }
663                 
664                 /* Ciphers supported */
665                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
666                 if (i == 0)
667                         {
668                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
669                         goto err;
670                         }
671                 s2n(i,p);
672                 p+=i;
673
674                 /* COMPRESSION */
675 #ifdef OPENSSL_NO_COMP
676                 *(p++)=1;
677 #else
678
679                 if ((s->options & SSL_OP_NO_COMPRESSION)
680                                         || !s->ctx->comp_methods)
681                         j=0;
682                 else
683                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
684                 *(p++)=1+j;
685                 for (i=0; i<j; i++)
686                         {
687                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
688                         *(p++)=comp->id;
689                         }
690 #endif
691                 *(p++)=0; /* Add the NULL method */
692
693 #ifndef OPENSSL_NO_TLSEXT
694                 /* TLS extensions*/
695                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
696                         {
697                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
698                         goto err;
699                         }
700                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
701                         {
702                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
703                         goto err;
704                         }
705 #endif
706                 
707                 l=(p-d);
708                 d=buf;
709                 *(d++)=SSL3_MT_CLIENT_HELLO;
710                 l2n3(l,d);
711
712                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
713                 /* number of bytes to write */
714                 s->init_num=p-buf;
715                 s->init_off=0;
716                 }
717
718         /* SSL3_ST_CW_CLNT_HELLO_B */
719         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
720 err:
721         return(-1);
722         }
723
724 int ssl3_get_server_hello(SSL *s)
725         {
726         STACK_OF(SSL_CIPHER) *sk;
727         const SSL_CIPHER *c;
728         unsigned char *p,*d;
729         int i,al,ok;
730         unsigned int j;
731         long n;
732 #ifndef OPENSSL_NO_COMP
733         SSL_COMP *comp;
734 #endif
735
736         n=s->method->ssl_get_message(s,
737                 SSL3_ST_CR_SRVR_HELLO_A,
738                 SSL3_ST_CR_SRVR_HELLO_B,
739                 -1,
740                 20000, /* ?? */
741                 &ok);
742
743         if (!ok) return((int)n);
744
745         if ( SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
746                 {
747                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
748                         {
749                         if ( s->d1->send_cookie == 0)
750                                 {
751                                 s->s3->tmp.reuse_message = 1;
752                                 return 1;
753                                 }
754                         else /* already sent a cookie */
755                                 {
756                                 al=SSL_AD_UNEXPECTED_MESSAGE;
757                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
758                                 goto f_err;
759                                 }
760                         }
761                 }
762         
763         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
764                 {
765                 al=SSL_AD_UNEXPECTED_MESSAGE;
766                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
767                 goto f_err;
768                 }
769
770         d=p=(unsigned char *)s->init_msg;
771
772         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
773                 {
774                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
775                 s->version=(s->version&0xff00)|p[1];
776                 al=SSL_AD_PROTOCOL_VERSION;
777                 goto f_err;
778                 }
779         p+=2;
780
781         /* load the server hello data */
782         /* load the server random */
783         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
784         p+=SSL3_RANDOM_SIZE;
785
786         /* get the session-id */
787         j= *(p++);
788
789         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
790                 {
791                 al=SSL_AD_ILLEGAL_PARAMETER;
792                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
793                 goto f_err;
794                 }
795
796 #ifndef OPENSSL_NO_TLSEXT
797         /* check if we want to resume the session based on external pre-shared secret */
798         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
799                 {
800                 SSL_CIPHER *pref_cipher=NULL;
801                 s->session->master_key_length=sizeof(s->session->master_key);
802                 if (s->tls_session_secret_cb(s, s->session->master_key,
803                                              &s->session->master_key_length,
804                                              NULL, &pref_cipher,
805                                              s->tls_session_secret_cb_arg))
806                         {
807                         s->session->cipher = pref_cipher ?
808                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
809                         }
810                 }
811 #endif /* OPENSSL_NO_TLSEXT */
812
813         if (j != 0 && j == s->session->session_id_length
814             && memcmp(p,s->session->session_id,j) == 0)
815             {
816             if(s->sid_ctx_length != s->session->sid_ctx_length
817                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
818                 {
819                 /* actually a client application bug */
820                 al=SSL_AD_ILLEGAL_PARAMETER;
821                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
822                 goto f_err;
823                 }
824             s->hit=1;
825             }
826         else    /* a miss or crap from the other end */
827                 {
828                 /* If we were trying for session-id reuse, make a new
829                  * SSL_SESSION so we don't stuff up other people */
830                 s->hit=0;
831                 if (s->session->session_id_length > 0)
832                         {
833                         if (!ssl_get_new_session(s,0))
834                                 {
835                                 al=SSL_AD_INTERNAL_ERROR;
836                                 goto f_err;
837                                 }
838                         }
839                 s->session->session_id_length=j;
840                 memcpy(s->session->session_id,p,j); /* j could be 0 */
841                 }
842         p+=j;
843         c=ssl_get_cipher_by_char(s,p);
844         if (c == NULL)
845                 {
846                 /* unknown cipher */
847                 al=SSL_AD_ILLEGAL_PARAMETER;
848                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
849                 goto f_err;
850                 }
851         p+=ssl_put_cipher_by_char(s,NULL,NULL);
852
853         sk=ssl_get_ciphers_by_id(s);
854         i=sk_SSL_CIPHER_find(sk,c);
855         if (i < 0)
856                 {
857                 /* we did not say we would use this cipher */
858                 al=SSL_AD_ILLEGAL_PARAMETER;
859                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
860                 goto f_err;
861                 }
862
863         /* Depending on the session caching (internal/external), the cipher
864            and/or cipher_id values may not be set. Make sure that
865            cipher_id is set and use it for comparison. */
866         if (s->session->cipher)
867                 s->session->cipher_id = s->session->cipher->id;
868         if (s->hit && (s->session->cipher_id != c->id))
869                 {
870                 if (!(s->options &
871                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
872                         {
873                         al=SSL_AD_ILLEGAL_PARAMETER;
874                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
875                         goto f_err;
876                         }
877                 }
878         s->s3->tmp.new_cipher=c;
879         if (!ssl3_digest_cached_records(s))
880                 goto f_err;
881
882         /* lets get the compression algorithm */
883         /* COMPRESSION */
884 #ifdef OPENSSL_NO_COMP
885         if (*(p++) != 0)
886                 {
887                 al=SSL_AD_ILLEGAL_PARAMETER;
888                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
889                 goto f_err;
890                 }
891 #else
892         j= *(p++);
893         if ((j == 0) || (s->options & SSL_OP_NO_COMPRESSION))
894                 comp=NULL;
895         else
896                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
897         
898         if ((j != 0) && (comp == NULL))
899                 {
900                 al=SSL_AD_ILLEGAL_PARAMETER;
901                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
902                 goto f_err;
903                 }
904         else
905                 {
906                 s->s3->tmp.new_compression=comp;
907                 }
908 #endif
909
910 #ifndef OPENSSL_NO_TLSEXT
911         /* TLS extensions*/
912         if (s->version > SSL3_VERSION)
913                 {
914                 if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
915                         {
916                         /* 'al' set by ssl_parse_serverhello_tlsext */
917                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
918                         goto f_err; 
919                         }
920                 if (ssl_check_serverhello_tlsext(s) <= 0)
921                         {
922                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
923                                 goto err;
924                         }
925                 }
926 #endif
927
928         if (p != (d+n))
929                 {
930                 /* wrong packet length */
931                 al=SSL_AD_DECODE_ERROR;
932                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
933                 goto err;
934                 }
935
936         return(1);
937 f_err:
938         ssl3_send_alert(s,SSL3_AL_FATAL,al);
939 err:
940         return(-1);
941         }
942
943 int ssl3_get_server_certificate(SSL *s)
944         {
945         int al,i,ok,ret= -1;
946         unsigned long n,nc,llen,l;
947         X509 *x=NULL;
948         const unsigned char *q,*p;
949         unsigned char *d;
950         STACK_OF(X509) *sk=NULL;
951         SESS_CERT *sc;
952         EVP_PKEY *pkey=NULL;
953         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
954
955         n=s->method->ssl_get_message(s,
956                 SSL3_ST_CR_CERT_A,
957                 SSL3_ST_CR_CERT_B,
958                 -1,
959                 s->max_cert_list,
960                 &ok);
961
962         if (!ok) return((int)n);
963
964         if (s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE)
965                 {
966                 s->s3->tmp.reuse_message=1;
967                 return(1);
968                 }
969
970         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
971                 {
972                 al=SSL_AD_UNEXPECTED_MESSAGE;
973                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
974                 goto f_err;
975                 }
976         p=d=(unsigned char *)s->init_msg;
977
978         if ((sk=sk_X509_new_null()) == NULL)
979                 {
980                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
981                 goto err;
982                 }
983
984         n2l3(p,llen);
985         if (llen+3 != n)
986                 {
987                 al=SSL_AD_DECODE_ERROR;
988                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
989                 goto f_err;
990                 }
991         for (nc=0; nc<llen; )
992                 {
993                 n2l3(p,l);
994                 if ((l+nc+3) > llen)
995                         {
996                         al=SSL_AD_DECODE_ERROR;
997                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
998                         goto f_err;
999                         }
1000
1001                 q=p;
1002                 x=d2i_X509(NULL,&q,l);
1003                 if (x == NULL)
1004                         {
1005                         al=SSL_AD_BAD_CERTIFICATE;
1006                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1007                         goto f_err;
1008                         }
1009                 if (q != (p+l))
1010                         {
1011                         al=SSL_AD_DECODE_ERROR;
1012                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1013                         goto f_err;
1014                         }
1015                 if (!sk_X509_push(sk,x))
1016                         {
1017                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1018                         goto err;
1019                         }
1020                 x=NULL;
1021                 nc+=l+3;
1022                 p=q;
1023                 }
1024
1025         i=ssl_verify_cert_chain(s,sk);
1026         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1027 #ifndef OPENSSL_NO_KRB5
1028             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1029                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1030 #endif /* OPENSSL_NO_KRB5 */
1031                 )
1032                 {
1033                 al=ssl_verify_alarm_type(s->verify_result);
1034                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1035                 goto f_err; 
1036                 }
1037         ERR_clear_error(); /* but we keep s->verify_result */
1038
1039         sc=ssl_sess_cert_new();
1040         if (sc == NULL) goto err;
1041
1042         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1043         s->session->sess_cert=sc;
1044
1045         sc->cert_chain=sk;
1046         /* Inconsistency alert: cert_chain does include the peer's
1047          * certificate, which we don't include in s3_srvr.c */
1048         x=sk_X509_value(sk,0);
1049         sk=NULL;
1050         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1051
1052         pkey=X509_get_pubkey(x);
1053
1054         /* VRS: allow null cert if auth == KRB5 */
1055         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1056                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1057                     ? 0 : 1;
1058
1059 #ifdef KSSL_DEBUG
1060         printf("pkey,x = %p, %p\n", pkey,x);
1061         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1062         printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1063                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1064 #endif    /* KSSL_DEBUG */
1065
1066         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1067                 {
1068                 x=NULL;
1069                 al=SSL3_AL_FATAL;
1070                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1071                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1072                 goto f_err;
1073                 }
1074
1075         i=ssl_cert_type(x,pkey);
1076         if (need_cert && i < 0)
1077                 {
1078                 x=NULL;
1079                 al=SSL3_AL_FATAL;
1080                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1081                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1082                 goto f_err;
1083                 }
1084
1085         if (need_cert)
1086                 {
1087                 sc->peer_cert_type=i;
1088                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1089                 /* Why would the following ever happen?
1090                  * We just created sc a couple of lines ago. */
1091                 if (sc->peer_pkeys[i].x509 != NULL)
1092                         X509_free(sc->peer_pkeys[i].x509);
1093                 sc->peer_pkeys[i].x509=x;
1094                 sc->peer_key= &(sc->peer_pkeys[i]);
1095
1096                 if (s->session->peer != NULL)
1097                         X509_free(s->session->peer);
1098                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1099                 s->session->peer=x;
1100                 }
1101         else
1102                 {
1103                 sc->peer_cert_type=i;
1104                 sc->peer_key= NULL;
1105
1106                 if (s->session->peer != NULL)
1107                         X509_free(s->session->peer);
1108                 s->session->peer=NULL;
1109                 }
1110         s->session->verify_result = s->verify_result;
1111
1112         x=NULL;
1113         ret=1;
1114
1115         if (0)
1116                 {
1117 f_err:
1118                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1119                 }
1120 err:
1121         EVP_PKEY_free(pkey);
1122         X509_free(x);
1123         sk_X509_pop_free(sk,X509_free);
1124         return(ret);
1125         }
1126
1127 int ssl3_get_key_exchange(SSL *s)
1128         {
1129 #ifndef OPENSSL_NO_RSA
1130         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1131 #endif
1132         EVP_MD_CTX md_ctx;
1133         unsigned char *param,*p;
1134         int al,i,j,param_len,ok;
1135         long n,alg_k,alg_a;
1136         EVP_PKEY *pkey=NULL;
1137 #ifndef OPENSSL_NO_RSA
1138         RSA *rsa=NULL;
1139 #endif
1140 #ifndef OPENSSL_NO_DH
1141         DH *dh=NULL;
1142 #endif
1143 #ifndef OPENSSL_NO_ECDH
1144         EC_KEY *ecdh = NULL;
1145         BN_CTX *bn_ctx = NULL;
1146         EC_POINT *srvr_ecpoint = NULL;
1147         int curve_nid = 0;
1148         int encoded_pt_len = 0;
1149 #endif
1150
1151         /* use same message size as in ssl3_get_certificate_request()
1152          * as ServerKeyExchange message may be skipped */
1153         n=s->method->ssl_get_message(s,
1154                 SSL3_ST_CR_KEY_EXCH_A,
1155                 SSL3_ST_CR_KEY_EXCH_B,
1156                 -1,
1157                 s->max_cert_list,
1158                 &ok);
1159         if (!ok) return((int)n);
1160
1161         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1162                 {
1163 #ifndef OPENSSL_NO_PSK
1164                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1165                    omitted if no identity hint is sent. Set
1166                    session->sess_cert anyway to avoid problems
1167                    later.*/
1168                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1169                         {
1170                         s->session->sess_cert=ssl_sess_cert_new();
1171                         if (s->ctx->psk_identity_hint)
1172                                 OPENSSL_free(s->ctx->psk_identity_hint);
1173                         s->ctx->psk_identity_hint = NULL;
1174                         }
1175 #endif
1176                 s->s3->tmp.reuse_message=1;
1177                 return(1);
1178                 }
1179
1180         param=p=(unsigned char *)s->init_msg;
1181         if (s->session->sess_cert != NULL)
1182                 {
1183 #ifndef OPENSSL_NO_RSA
1184                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1185                         {
1186                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1187                         s->session->sess_cert->peer_rsa_tmp=NULL;
1188                         }
1189 #endif
1190 #ifndef OPENSSL_NO_DH
1191                 if (s->session->sess_cert->peer_dh_tmp)
1192                         {
1193                         DH_free(s->session->sess_cert->peer_dh_tmp);
1194                         s->session->sess_cert->peer_dh_tmp=NULL;
1195                         }
1196 #endif
1197 #ifndef OPENSSL_NO_ECDH
1198                 if (s->session->sess_cert->peer_ecdh_tmp)
1199                         {
1200                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1201                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1202                         }
1203 #endif
1204                 }
1205         else
1206                 {
1207                 s->session->sess_cert=ssl_sess_cert_new();
1208                 }
1209
1210         param_len=0;
1211         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1212         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1213         EVP_MD_CTX_init(&md_ctx);
1214
1215 #ifndef OPENSSL_NO_PSK
1216         if (alg_k & SSL_kPSK)
1217                 {
1218                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1219
1220                 al=SSL_AD_HANDSHAKE_FAILURE;
1221                 n2s(p,i);
1222                 param_len=i+2;
1223                 /* Store PSK identity hint for later use, hint is used
1224                  * in ssl3_send_client_key_exchange.  Assume that the
1225                  * maximum length of a PSK identity hint can be as
1226                  * long as the maximum length of a PSK identity. */
1227                 if (i > PSK_MAX_IDENTITY_LEN)
1228                         {
1229                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1230                                 SSL_R_DATA_LENGTH_TOO_LONG);
1231                         goto f_err;
1232                         }
1233                 if (param_len > n)
1234                         {
1235                         al=SSL_AD_DECODE_ERROR;
1236                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1237                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1238                         goto f_err;
1239                         }
1240                 /* If received PSK identity hint contains NULL
1241                  * characters, the hint is truncated from the first
1242                  * NULL. p may not be ending with NULL, so create a
1243                  * NULL-terminated string. */
1244                 memcpy(tmp_id_hint, p, i);
1245                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1246                 if (s->ctx->psk_identity_hint != NULL)
1247                         OPENSSL_free(s->ctx->psk_identity_hint);
1248                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1249                 if (s->ctx->psk_identity_hint == NULL)
1250                         {
1251                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1252                         goto f_err;
1253                         }          
1254
1255                 p+=i;
1256                 n-=param_len;
1257                 }
1258         else
1259 #endif /* !OPENSSL_NO_PSK */
1260 #ifndef OPENSSL_NO_RSA
1261         if (alg_k & SSL_kRSA)
1262                 {
1263                 if ((rsa=RSA_new()) == NULL)
1264                         {
1265                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1266                         goto err;
1267                         }
1268                 n2s(p,i);
1269                 param_len=i+2;
1270                 if (param_len > n)
1271                         {
1272                         al=SSL_AD_DECODE_ERROR;
1273                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1274                         goto f_err;
1275                         }
1276                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1277                         {
1278                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1279                         goto err;
1280                         }
1281                 p+=i;
1282
1283                 n2s(p,i);
1284                 param_len+=i+2;
1285                 if (param_len > n)
1286                         {
1287                         al=SSL_AD_DECODE_ERROR;
1288                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1289                         goto f_err;
1290                         }
1291                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1292                         {
1293                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1294                         goto err;
1295                         }
1296                 p+=i;
1297                 n-=param_len;
1298
1299                 /* this should be because we are using an export cipher */
1300                 if (alg_a & SSL_aRSA)
1301                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1302                 else
1303                         {
1304                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1305                         goto err;
1306                         }
1307                 s->session->sess_cert->peer_rsa_tmp=rsa;
1308                 rsa=NULL;
1309                 }
1310 #else /* OPENSSL_NO_RSA */
1311         if (0)
1312                 ;
1313 #endif
1314 #ifndef OPENSSL_NO_DH
1315         else if (alg_k & SSL_kEDH)
1316                 {
1317                 if ((dh=DH_new()) == NULL)
1318                         {
1319                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1320                         goto err;
1321                         }
1322                 n2s(p,i);
1323                 param_len=i+2;
1324                 if (param_len > n)
1325                         {
1326                         al=SSL_AD_DECODE_ERROR;
1327                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1328                         goto f_err;
1329                         }
1330                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1331                         {
1332                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1333                         goto err;
1334                         }
1335                 p+=i;
1336
1337                 n2s(p,i);
1338                 param_len+=i+2;
1339                 if (param_len > n)
1340                         {
1341                         al=SSL_AD_DECODE_ERROR;
1342                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1343                         goto f_err;
1344                         }
1345                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1346                         {
1347                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1348                         goto err;
1349                         }
1350                 p+=i;
1351
1352                 n2s(p,i);
1353                 param_len+=i+2;
1354                 if (param_len > n)
1355                         {
1356                         al=SSL_AD_DECODE_ERROR;
1357                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1358                         goto f_err;
1359                         }
1360                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1361                         {
1362                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1363                         goto err;
1364                         }
1365                 p+=i;
1366                 n-=param_len;
1367
1368 #ifndef OPENSSL_NO_RSA
1369                 if (alg_a & SSL_aRSA)
1370                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1371 #else
1372                 if (0)
1373                         ;
1374 #endif
1375 #ifndef OPENSSL_NO_DSA
1376                 else if (alg_a & SSL_aDSS)
1377                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1378 #endif
1379                 /* else anonymous DH, so no certificate or pkey. */
1380
1381                 s->session->sess_cert->peer_dh_tmp=dh;
1382                 dh=NULL;
1383                 }
1384         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1385                 {
1386                 al=SSL_AD_ILLEGAL_PARAMETER;
1387                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1388                 goto f_err;
1389                 }
1390 #endif /* !OPENSSL_NO_DH */
1391
1392 #ifndef OPENSSL_NO_ECDH
1393         else if (alg_k & SSL_kEECDH)
1394                 {
1395                 EC_GROUP *ngroup;
1396                 const EC_GROUP *group;
1397
1398                 if ((ecdh=EC_KEY_new()) == NULL)
1399                         {
1400                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1401                         goto err;
1402                         }
1403
1404                 /* Extract elliptic curve parameters and the
1405                  * server's ephemeral ECDH public key.
1406                  * Keep accumulating lengths of various components in
1407                  * param_len and make sure it never exceeds n.
1408                  */
1409
1410                 /* XXX: For now we only support named (not generic) curves
1411                  * and the ECParameters in this case is just three bytes.
1412                  */
1413                 param_len=3;
1414                 if ((param_len > n) ||
1415                     (*p != NAMED_CURVE_TYPE) || 
1416                     ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0)) 
1417                         {
1418                         al=SSL_AD_INTERNAL_ERROR;
1419                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1420                         goto f_err;
1421                         }
1422
1423                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1424                 if (ngroup == NULL)
1425                         {
1426                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1427                         goto err;
1428                         }
1429                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1430                         {
1431                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1432                         goto err;
1433                         }
1434                 EC_GROUP_free(ngroup);
1435
1436                 group = EC_KEY_get0_group(ecdh);
1437
1438                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1439                     (EC_GROUP_get_degree(group) > 163))
1440                         {
1441                         al=SSL_AD_EXPORT_RESTRICTION;
1442                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1443                         goto f_err;
1444                         }
1445
1446                 p+=3;
1447
1448                 /* Next, get the encoded ECPoint */
1449                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1450                     ((bn_ctx = BN_CTX_new()) == NULL))
1451                         {
1452                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1453                         goto err;
1454                         }
1455
1456                 encoded_pt_len = *p;  /* length of encoded point */
1457                 p+=1;
1458                 param_len += (1 + encoded_pt_len);
1459                 if ((param_len > n) ||
1460                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1461                         p, encoded_pt_len, bn_ctx) == 0))
1462                         {
1463                         al=SSL_AD_DECODE_ERROR;
1464                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1465                         goto f_err;
1466                         }
1467
1468                 n-=param_len;
1469                 p+=encoded_pt_len;
1470
1471                 /* The ECC/TLS specification does not mention
1472                  * the use of DSA to sign ECParameters in the server
1473                  * key exchange message. We do support RSA and ECDSA.
1474                  */
1475                 if (0) ;
1476 #ifndef OPENSSL_NO_RSA
1477                 else if (alg_a & SSL_aRSA)
1478                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1479 #endif
1480 #ifndef OPENSSL_NO_ECDSA
1481                 else if (alg_a & SSL_aECDSA)
1482                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1483 #endif
1484                 /* else anonymous ECDH, so no certificate or pkey. */
1485                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1486                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1487                 ecdh=NULL;
1488                 BN_CTX_free(bn_ctx);
1489                 EC_POINT_free(srvr_ecpoint);
1490                 srvr_ecpoint = NULL;
1491                 }
1492         else if (alg_k)
1493                 {
1494                 al=SSL_AD_UNEXPECTED_MESSAGE;
1495                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1496                 goto f_err;
1497                 }
1498 #endif /* !OPENSSL_NO_ECDH */
1499
1500
1501         /* p points to the next byte, there are 'n' bytes left */
1502
1503         /* if it was signed, check the signature */
1504         if (pkey != NULL)
1505                 {
1506                 n2s(p,i);
1507                 n-=2;
1508                 j=EVP_PKEY_size(pkey);
1509
1510                 if ((i != n) || (n > j) || (n <= 0))
1511                         {
1512                         /* wrong packet length */
1513                         al=SSL_AD_DECODE_ERROR;
1514                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1515                         goto f_err;
1516                         }
1517
1518 #ifndef OPENSSL_NO_RSA
1519                 if (pkey->type == EVP_PKEY_RSA)
1520                         {
1521                         int num;
1522
1523                         j=0;
1524                         q=md_buf;
1525                         for (num=2; num > 0; num--)
1526                                 {
1527                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1528                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1529                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1530                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1531                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1532                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1533                                 q+=i;
1534                                 j+=i;
1535                                 }
1536                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1537                                                                 pkey->pkey.rsa);
1538                         if (i < 0)
1539                                 {
1540                                 al=SSL_AD_DECRYPT_ERROR;
1541                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1542                                 goto f_err;
1543                                 }
1544                         if (i == 0)
1545                                 {
1546                                 /* bad signature */
1547                                 al=SSL_AD_DECRYPT_ERROR;
1548                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1549                                 goto f_err;
1550                                 }
1551                         }
1552                 else
1553 #endif
1554 #ifndef OPENSSL_NO_DSA
1555                         if (pkey->type == EVP_PKEY_DSA)
1556                         {
1557                         /* lets do DSS */
1558                         EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
1559                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1560                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1561                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1562                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1563                                 {
1564                                 /* bad signature */
1565                                 al=SSL_AD_DECRYPT_ERROR;
1566                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1567                                 goto f_err;
1568                                 }
1569                         }
1570                 else
1571 #endif
1572 #ifndef OPENSSL_NO_ECDSA
1573                         if (pkey->type == EVP_PKEY_EC)
1574                         {
1575                         /* let's do ECDSA */
1576                         EVP_VerifyInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1577                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1578                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1579                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1580                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1581                                 {
1582                                 /* bad signature */
1583                                 al=SSL_AD_DECRYPT_ERROR;
1584                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1585                                 goto f_err;
1586                                 }
1587                         }
1588                 else
1589 #endif
1590                         {
1591                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1592                         goto err;
1593                         }
1594                 }
1595         else
1596                 {
1597                 if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
1598                         /* aNULL or kPSK do not need public keys */
1599                         {
1600                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1601                         goto err;
1602                         }
1603                 /* still data left over */
1604                 if (n != 0)
1605                         {
1606                         al=SSL_AD_DECODE_ERROR;
1607                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1608                         goto f_err;
1609                         }
1610                 }
1611         EVP_PKEY_free(pkey);
1612         EVP_MD_CTX_cleanup(&md_ctx);
1613         return(1);
1614 f_err:
1615         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1616 err:
1617         EVP_PKEY_free(pkey);
1618 #ifndef OPENSSL_NO_RSA
1619         if (rsa != NULL)
1620                 RSA_free(rsa);
1621 #endif
1622 #ifndef OPENSSL_NO_DH
1623         if (dh != NULL)
1624                 DH_free(dh);
1625 #endif
1626 #ifndef OPENSSL_NO_ECDH
1627         BN_CTX_free(bn_ctx);
1628         EC_POINT_free(srvr_ecpoint);
1629         if (ecdh != NULL)
1630                 EC_KEY_free(ecdh);
1631 #endif
1632         EVP_MD_CTX_cleanup(&md_ctx);
1633         return(-1);
1634         }
1635
1636 int ssl3_get_certificate_request(SSL *s)
1637         {
1638         int ok,ret=0;
1639         unsigned long n,nc,l;
1640         unsigned int llen,ctype_num,i;
1641         X509_NAME *xn=NULL;
1642         const unsigned char *p,*q;
1643         unsigned char *d;
1644         STACK_OF(X509_NAME) *ca_sk=NULL;
1645
1646         n=s->method->ssl_get_message(s,
1647                 SSL3_ST_CR_CERT_REQ_A,
1648                 SSL3_ST_CR_CERT_REQ_B,
1649                 -1,
1650                 s->max_cert_list,
1651                 &ok);
1652
1653         if (!ok) return((int)n);
1654
1655         s->s3->tmp.cert_req=0;
1656
1657         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1658                 {
1659                 s->s3->tmp.reuse_message=1;
1660                 return(1);
1661                 }
1662
1663         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1664                 {
1665                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1666                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1667                 goto err;
1668                 }
1669
1670         /* TLS does not like anon-DH with client cert */
1671         if (s->version > SSL3_VERSION)
1672                 {
1673                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1674                         {
1675                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1676                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1677                         goto err;
1678                         }
1679                 }
1680
1681         p=d=(unsigned char *)s->init_msg;
1682
1683         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1684                 {
1685                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1686                 goto err;
1687                 }
1688
1689         /* get the certificate types */
1690         ctype_num= *(p++);
1691         if (ctype_num > SSL3_CT_NUMBER)
1692                 ctype_num=SSL3_CT_NUMBER;
1693         for (i=0; i<ctype_num; i++)
1694                 s->s3->tmp.ctype[i]= p[i];
1695         p+=ctype_num;
1696
1697         /* get the CA RDNs */
1698         n2s(p,llen);
1699 #if 0
1700 {
1701 FILE *out;
1702 out=fopen("/tmp/vsign.der","w");
1703 fwrite(p,1,llen,out);
1704 fclose(out);
1705 }
1706 #endif
1707
1708         if ((llen+ctype_num+2+1) != n)
1709                 {
1710                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1711                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1712                 goto err;
1713                 }
1714
1715         for (nc=0; nc<llen; )
1716                 {
1717                 n2s(p,l);
1718                 if ((l+nc+2) > llen)
1719                         {
1720                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1721                                 goto cont; /* netscape bugs */
1722                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1723                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1724                         goto err;
1725                         }
1726
1727                 q=p;
1728
1729                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1730                         {
1731                         /* If netscape tolerance is on, ignore errors */
1732                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1733                                 goto cont;
1734                         else
1735                                 {
1736                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1737                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1738                                 goto err;
1739                                 }
1740                         }
1741
1742                 if (q != (p+l))
1743                         {
1744                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1745                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1746                         goto err;
1747                         }
1748                 if (!sk_X509_NAME_push(ca_sk,xn))
1749                         {
1750                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1751                         goto err;
1752                         }
1753
1754                 p+=l;
1755                 nc+=l+2;
1756                 }
1757
1758         if (0)
1759                 {
1760 cont:
1761                 ERR_clear_error();
1762                 }
1763
1764         /* we should setup a certificate to return.... */
1765         s->s3->tmp.cert_req=1;
1766         s->s3->tmp.ctype_num=ctype_num;
1767         if (s->s3->tmp.ca_names != NULL)
1768                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1769         s->s3->tmp.ca_names=ca_sk;
1770         ca_sk=NULL;
1771
1772         ret=1;
1773 err:
1774         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1775         return(ret);
1776         }
1777
1778 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1779         {
1780         return(X509_NAME_cmp(*a,*b));
1781         }
1782 #ifndef OPENSSL_NO_TLSEXT
1783 int ssl3_get_new_session_ticket(SSL *s)
1784         {
1785         int ok,al,ret=0, ticklen;
1786         long n;
1787         const unsigned char *p;
1788         unsigned char *d;
1789
1790         n=s->method->ssl_get_message(s,
1791                 SSL3_ST_CR_SESSION_TICKET_A,
1792                 SSL3_ST_CR_SESSION_TICKET_B,
1793                 -1,
1794                 16384,
1795                 &ok);
1796
1797         if (!ok)
1798                 return((int)n);
1799
1800         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
1801                 {
1802                 s->s3->tmp.reuse_message=1;
1803                 return(1);
1804                 }
1805         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
1806                 {
1807                 al=SSL_AD_UNEXPECTED_MESSAGE;
1808                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
1809                 goto f_err;
1810                 }
1811         if (n < 6)
1812                 {
1813                 /* need at least ticket_lifetime_hint + ticket length */
1814                 al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
1815                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1816                 goto f_err;
1817                 }
1818         p=d=(unsigned char *)s->init_msg;
1819         n2l(p, s->session->tlsext_tick_lifetime_hint);
1820         n2s(p, ticklen);
1821         /* ticket_lifetime_hint + ticket_length + ticket */
1822         if (ticklen + 6 != n)
1823                 {
1824                 al = SSL3_AL_FATAL,SSL_AD_DECODE_ERROR;
1825                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
1826                 goto f_err;
1827                 }
1828         if (s->session->tlsext_tick)
1829                 {
1830                 OPENSSL_free(s->session->tlsext_tick);
1831                 s->session->tlsext_ticklen = 0;
1832                 }
1833         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1834         if (!s->session->tlsext_tick)
1835                 {
1836                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
1837                 goto err;
1838                 }
1839         memcpy(s->session->tlsext_tick, p, ticklen);
1840         s->session->tlsext_ticklen = ticklen;
1841         
1842         ret=1;
1843         return(ret);
1844 f_err:
1845         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1846 err:
1847         return(-1);
1848         }
1849
1850 int ssl3_get_cert_status(SSL *s)
1851         {
1852         int ok, al;
1853         unsigned long resplen,n;
1854         const unsigned char *p;
1855
1856         n=s->method->ssl_get_message(s,
1857                 SSL3_ST_CR_CERT_STATUS_A,
1858                 SSL3_ST_CR_CERT_STATUS_B,
1859                 SSL3_MT_CERTIFICATE_STATUS,
1860                 16384,
1861                 &ok);
1862
1863         if (!ok) return((int)n);
1864         if (n < 4)
1865                 {
1866                 /* need at least status type + length */
1867                 al = SSL_AD_DECODE_ERROR;
1868                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
1869                 goto f_err;
1870                 }
1871         p = (unsigned char *)s->init_msg;
1872         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
1873                 {
1874                 al = SSL_AD_DECODE_ERROR;
1875                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
1876                 goto f_err;
1877                 }
1878         n2l3(p, resplen);
1879         if (resplen + 4 != n)
1880                 {
1881                 al = SSL_AD_DECODE_ERROR;
1882                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
1883                 goto f_err;
1884                 }
1885         if (s->tlsext_ocsp_resp)
1886                 OPENSSL_free(s->tlsext_ocsp_resp);
1887         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
1888         if (!s->tlsext_ocsp_resp)
1889                 {
1890                 al = SSL_AD_INTERNAL_ERROR;
1891                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
1892                 goto f_err;
1893                 }
1894         s->tlsext_ocsp_resplen = resplen;
1895         if (s->ctx->tlsext_status_cb)
1896                 {
1897                 int ret;
1898                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
1899                 if (ret == 0)
1900                         {
1901                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
1902                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
1903                         goto f_err;
1904                         }
1905                 if (ret < 0)
1906                         {
1907                         al = SSL_AD_INTERNAL_ERROR;
1908                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
1909                         goto f_err;
1910                         }
1911                 }
1912         return 1;
1913 f_err:
1914         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1915         return(-1);
1916         }
1917 #endif
1918
1919 int ssl3_get_server_done(SSL *s)
1920         {
1921         int ok,ret=0;
1922         long n;
1923
1924         n=s->method->ssl_get_message(s,
1925                 SSL3_ST_CR_SRVR_DONE_A,
1926                 SSL3_ST_CR_SRVR_DONE_B,
1927                 SSL3_MT_SERVER_DONE,
1928                 30, /* should be very small, like 0 :-) */
1929                 &ok);
1930
1931         if (!ok) return((int)n);
1932         if (n > 0)
1933                 {
1934                 /* should contain no data */
1935                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1936                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
1937                 return -1;
1938                 }
1939         ret=1;
1940         return(ret);
1941         }
1942
1943
1944 int ssl3_send_client_key_exchange(SSL *s)
1945         {
1946         unsigned char *p,*d;
1947         int n;
1948         unsigned long alg_k;
1949 #ifndef OPENSSL_NO_RSA
1950         unsigned char *q;
1951         EVP_PKEY *pkey=NULL;
1952 #endif
1953 #ifndef OPENSSL_NO_KRB5
1954         KSSL_ERR kssl_err;
1955 #endif /* OPENSSL_NO_KRB5 */
1956 #ifndef OPENSSL_NO_ECDH
1957         EC_KEY *clnt_ecdh = NULL;
1958         const EC_POINT *srvr_ecpoint = NULL;
1959         EVP_PKEY *srvr_pub_pkey = NULL;
1960         unsigned char *encodedPoint = NULL;
1961         int encoded_pt_len = 0;
1962         BN_CTX * bn_ctx = NULL;
1963 #endif
1964
1965         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
1966                 {
1967                 d=(unsigned char *)s->init_buf->data;
1968                 p= &(d[4]);
1969
1970                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1971
1972                 /* Fool emacs indentation */
1973                 if (0) {}
1974 #ifndef OPENSSL_NO_RSA
1975                 else if (alg_k & SSL_kRSA)
1976                         {
1977                         RSA *rsa;
1978                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1979
1980                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
1981                                 rsa=s->session->sess_cert->peer_rsa_tmp;
1982                         else
1983                                 {
1984                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1985                                 if ((pkey == NULL) ||
1986                                         (pkey->type != EVP_PKEY_RSA) ||
1987                                         (pkey->pkey.rsa == NULL))
1988                                         {
1989                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1990                                         goto err;
1991                                         }
1992                                 rsa=pkey->pkey.rsa;
1993                                 EVP_PKEY_free(pkey);
1994                                 }
1995                                 
1996                         tmp_buf[0]=s->client_version>>8;
1997                         tmp_buf[1]=s->client_version&0xff;
1998                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
1999                                         goto err;
2000
2001                         s->session->master_key_length=sizeof tmp_buf;
2002
2003                         q=p;
2004                         /* Fix buf for TLS and beyond */
2005                         if (s->version > SSL3_VERSION)
2006                                 p+=2;
2007                         n=RSA_public_encrypt(sizeof tmp_buf,
2008                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2009 #ifdef PKCS1_CHECK
2010                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2011                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2012 #endif
2013                         if (n <= 0)
2014                                 {
2015                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2016                                 goto err;
2017                                 }
2018
2019                         /* Fix buf for TLS and beyond */
2020                         if (s->version > SSL3_VERSION)
2021                                 {
2022                                 s2n(n,q);
2023                                 n+=2;
2024                                 }
2025
2026                         s->session->master_key_length=
2027                                 s->method->ssl3_enc->generate_master_secret(s,
2028                                         s->session->master_key,
2029                                         tmp_buf,sizeof tmp_buf);
2030                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2031                         }
2032 #endif
2033 #ifndef OPENSSL_NO_KRB5
2034                 else if (alg_k & SSL_kKRB5)
2035                         {
2036                         krb5_error_code krb5rc;
2037                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2038                         /*  krb5_data   krb5_ap_req;  */
2039                         krb5_data       *enc_ticket;
2040                         krb5_data       authenticator, *authp = NULL;
2041                         EVP_CIPHER_CTX  ciph_ctx;
2042                         const EVP_CIPHER *enc = NULL;
2043                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2044                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2045                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2046                                                 + EVP_MAX_IV_LENGTH];
2047                         int             padl, outl = sizeof(epms);
2048
2049                         EVP_CIPHER_CTX_init(&ciph_ctx);
2050
2051 #ifdef KSSL_DEBUG
2052                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2053                                 alg_k, SSL_kKRB5);
2054 #endif  /* KSSL_DEBUG */
2055
2056                         authp = NULL;
2057 #ifdef KRB5SENDAUTH
2058                         if (KRB5SENDAUTH)  authp = &authenticator;
2059 #endif  /* KRB5SENDAUTH */
2060
2061                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2062                                 &kssl_err);
2063                         enc = kssl_map_enc(kssl_ctx->enctype);
2064                         if (enc == NULL)
2065                             goto err;
2066 #ifdef KSSL_DEBUG
2067                         {
2068                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
2069                         if (krb5rc && kssl_err.text)
2070                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2071                         }
2072 #endif  /* KSSL_DEBUG */
2073
2074                         if (krb5rc)
2075                                 {
2076                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2077                                                 SSL_AD_HANDSHAKE_FAILURE);
2078                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2079                                                 kssl_err.reason);
2080                                 goto err;
2081                                 }
2082
2083                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2084                         **  in place of RFC 2712 KerberosWrapper, as in:
2085                         **
2086                         **  Send ticket (copy to *p, set n = length)
2087                         **  n = krb5_ap_req.length;
2088                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2089                         **  if (krb5_ap_req.data)  
2090                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2091                         **
2092                         **  Now using real RFC 2712 KerberosWrapper
2093                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2094                         **  Note: 2712 "opaque" types are here replaced
2095                         **  with a 2-byte length followed by the value.
2096                         **  Example:
2097                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2098                         **  Where "xx xx" = length bytes.  Shown here with
2099                         **  optional authenticator omitted.
2100                         */
2101
2102                         /*  KerberosWrapper.Ticket              */
2103                         s2n(enc_ticket->length,p);
2104                         memcpy(p, enc_ticket->data, enc_ticket->length);
2105                         p+= enc_ticket->length;
2106                         n = enc_ticket->length + 2;
2107
2108                         /*  KerberosWrapper.Authenticator       */
2109                         if (authp  &&  authp->length)  
2110                                 {
2111                                 s2n(authp->length,p);
2112                                 memcpy(p, authp->data, authp->length);
2113                                 p+= authp->length;
2114                                 n+= authp->length + 2;
2115                                 
2116                                 free(authp->data);
2117                                 authp->data = NULL;
2118                                 authp->length = 0;
2119                                 }
2120                         else
2121                                 {
2122                                 s2n(0,p);/*  null authenticator length  */
2123                                 n+=2;
2124                                 }
2125  
2126                             tmp_buf[0]=s->client_version>>8;
2127                             tmp_buf[1]=s->client_version&0xff;
2128                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2129                                 goto err;
2130
2131                         /*  20010420 VRS.  Tried it this way; failed.
2132                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2133                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2134                         **                              kssl_ctx->length);
2135                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2136                         */
2137
2138                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2139                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2140                                 kssl_ctx->key,iv);
2141                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2142                                 sizeof tmp_buf);
2143                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2144                         outl += padl;
2145                         if (outl > (int)sizeof epms)
2146                                 {
2147                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2148                                 goto err;
2149                                 }
2150                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2151
2152                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2153                         s2n(outl,p);
2154                         memcpy(p, epms, outl);
2155                         p+=outl;
2156                         n+=outl + 2;
2157
2158                         s->session->master_key_length=
2159                                 s->method->ssl3_enc->generate_master_secret(s,
2160                                         s->session->master_key,
2161                                         tmp_buf, sizeof tmp_buf);
2162
2163                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2164                         OPENSSL_cleanse(epms, outl);
2165                         }
2166 #endif
2167 #ifndef OPENSSL_NO_DH
2168                 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2169                         {
2170                         DH *dh_srvr,*dh_clnt;
2171
2172                         if (s->session->sess_cert == NULL) 
2173                                 {
2174                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2175                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2176                                 goto err;
2177                                 }
2178
2179                         if (s->session->sess_cert->peer_dh_tmp != NULL)
2180                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
2181                         else
2182                                 {
2183                                 /* we get them from the cert */
2184                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2185                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
2186                                 goto err;
2187                                 }
2188                         
2189                         /* generate a new random key */
2190                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2191                                 {
2192                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2193                                 goto err;
2194                                 }
2195                         if (!DH_generate_key(dh_clnt))
2196                                 {
2197                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2198                                 goto err;
2199                                 }
2200
2201                         /* use the 'p' output buffer for the DH key, but
2202                          * make sure to clear it out afterwards */
2203
2204                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2205
2206                         if (n <= 0)
2207                                 {
2208                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2209                                 goto err;
2210                                 }
2211
2212                         /* generate master key from the result */
2213                         s->session->master_key_length=
2214                                 s->method->ssl3_enc->generate_master_secret(s,
2215                                         s->session->master_key,p,n);
2216                         /* clean up */
2217                         memset(p,0,n);
2218
2219                         /* send off the data */
2220                         n=BN_num_bytes(dh_clnt->pub_key);
2221                         s2n(n,p);
2222                         BN_bn2bin(dh_clnt->pub_key,p);
2223                         n+=2;
2224
2225                         DH_free(dh_clnt);
2226
2227                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2228                         }
2229 #endif
2230
2231 #ifndef OPENSSL_NO_ECDH 
2232                 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2233                         {
2234                         const EC_GROUP *srvr_group = NULL;
2235                         EC_KEY *tkey;
2236                         int ecdh_clnt_cert = 0;
2237                         int field_size = 0;
2238
2239                         /* Did we send out the client's
2240                          * ECDH share for use in premaster
2241                          * computation as part of client certificate?
2242                          * If so, set ecdh_clnt_cert to 1.
2243                          */
2244                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2245                                 {
2246                                 /* XXX: For now, we do not support client
2247                                  * authentication using ECDH certificates.
2248                                  * To add such support, one needs to add
2249                                  * code that checks for appropriate 
2250                                  * conditions and sets ecdh_clnt_cert to 1.
2251                                  * For example, the cert have an ECC
2252                                  * key on the same curve as the server's
2253                                  * and the key should be authorized for
2254                                  * key agreement.
2255                                  *
2256                                  * One also needs to add code in ssl3_connect
2257                                  * to skip sending the certificate verify
2258                                  * message.
2259                                  *
2260                                  * if ((s->cert->key->privatekey != NULL) &&
2261                                  *     (s->cert->key->privatekey->type ==
2262                                  *      EVP_PKEY_EC) && ...)
2263                                  * ecdh_clnt_cert = 1;
2264                                  */
2265                                 }
2266
2267                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2268                                 {
2269                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2270                                 }
2271                         else
2272                                 {
2273                                 /* Get the Server Public Key from Cert */
2274                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2275                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2276                                 if ((srvr_pub_pkey == NULL) ||
2277                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2278                                     (srvr_pub_pkey->pkey.ec == NULL))
2279                                         {
2280                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2281                                             ERR_R_INTERNAL_ERROR);
2282                                         goto err;
2283                                         }
2284
2285                                 tkey = srvr_pub_pkey->pkey.ec;
2286                                 }
2287
2288                         srvr_group   = EC_KEY_get0_group(tkey);
2289                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2290
2291                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2292                                 {
2293                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2294                                     ERR_R_INTERNAL_ERROR);
2295                                 goto err;
2296                                 }
2297
2298                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2299                                 {
2300                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2301                                 goto err;
2302                                 }
2303
2304                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2305                                 {
2306                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2307                                 goto err;
2308                                 }
2309                         if (ecdh_clnt_cert) 
2310                                 { 
2311                                 /* Reuse key info from our certificate
2312                                  * We only need our private key to perform
2313                                  * the ECDH computation.
2314                                  */
2315                                 const BIGNUM *priv_key;
2316                                 tkey = s->cert->key->privatekey->pkey.ec;
2317                                 priv_key = EC_KEY_get0_private_key(tkey);
2318                                 if (priv_key == NULL)
2319                                         {
2320                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2321                                         goto err;
2322                                         }
2323                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2324                                         {
2325                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2326                                         goto err;
2327                                         }
2328                                 }
2329                         else 
2330                                 {
2331                                 /* Generate a new ECDH key pair */
2332                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2333                                         {
2334                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2335                                         goto err;
2336                                         }
2337                                 }
2338
2339                         /* use the 'p' output buffer for the ECDH key, but
2340                          * make sure to clear it out afterwards
2341                          */
2342
2343                         field_size = EC_GROUP_get_degree(srvr_group);
2344                         if (field_size <= 0)
2345                                 {
2346                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2347                                        ERR_R_ECDH_LIB);
2348                                 goto err;
2349                                 }
2350                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2351                         if (n <= 0)
2352                                 {
2353                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2354                                        ERR_R_ECDH_LIB);
2355                                 goto err;
2356                                 }
2357
2358                         /* generate master key from the result */
2359                         s->session->master_key_length = s->method->ssl3_enc \
2360                             -> generate_master_secret(s, 
2361                                 s->session->master_key,
2362                                 p, n);
2363
2364                         memset(p, 0, n); /* clean up */
2365
2366                         if (ecdh_clnt_cert) 
2367                                 {
2368                                 /* Send empty client key exch message */
2369                                 n = 0;
2370                                 }
2371                         else 
2372                                 {
2373                                 /* First check the size of encoding and
2374                                  * allocate memory accordingly.
2375                                  */
2376                                 encoded_pt_len = 
2377                                     EC_POINT_point2oct(srvr_group, 
2378                                         EC_KEY_get0_public_key(clnt_ecdh), 
2379                                         POINT_CONVERSION_UNCOMPRESSED, 
2380                                         NULL, 0, NULL);
2381
2382                                 encodedPoint = (unsigned char *) 
2383                                     OPENSSL_malloc(encoded_pt_len * 
2384                                         sizeof(unsigned char)); 
2385                                 bn_ctx = BN_CTX_new();
2386                                 if ((encodedPoint == NULL) || 
2387                                     (bn_ctx == NULL)) 
2388                                         {
2389                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2390                                         goto err;
2391                                         }
2392
2393                                 /* Encode the public key */
2394                                 n = EC_POINT_point2oct(srvr_group, 
2395                                     EC_KEY_get0_public_key(clnt_ecdh), 
2396                                     POINT_CONVERSION_UNCOMPRESSED, 
2397                                     encodedPoint, encoded_pt_len, bn_ctx);
2398
2399                                 *p = n; /* length of encoded point */
2400                                 /* Encoded point will be copied here */
2401                                 p += 1; 
2402                                 /* copy the point */
2403                                 memcpy((unsigned char *)p, encodedPoint, n);
2404                                 /* increment n to account for length field */
2405                                 n += 1; 
2406                                 }
2407
2408                         /* Free allocated memory */
2409                         BN_CTX_free(bn_ctx);
2410                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2411                         if (clnt_ecdh != NULL) 
2412                                  EC_KEY_free(clnt_ecdh);
2413                         EVP_PKEY_free(srvr_pub_pkey);
2414                         }
2415 #endif /* !OPENSSL_NO_ECDH */
2416                 else if (alg_k & SSL_kGOST) 
2417                         {
2418                         /* GOST key exchange message creation */
2419                         EVP_PKEY_CTX *pkey_ctx;
2420                         X509 *peer_cert; 
2421                         size_t msglen;
2422                         unsigned int md_len;
2423                         int keytype;
2424                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2425                         EVP_MD_CTX *ukm_hash;
2426                         EVP_PKEY *pub_key;
2427
2428                         /* Get server sertificate PKEY and create ctx from it */
2429                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2430                         if (!peer_cert) 
2431                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2432                         if (!peer_cert)         {
2433                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2434                                         goto err;
2435                                 }       
2436                                 
2437                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2438                         /* If we have send a certificate, and certificate key
2439
2440                          * parameters match those of server certificate, use
2441                          * certificate key for key exchange
2442                          */
2443
2444                          /* Otherwise, generate ephemeral key pair */
2445                                         
2446                         EVP_PKEY_encrypt_init(pkey_ctx);
2447                           /* Generate session key */    
2448                     RAND_bytes(premaster_secret,32);
2449                         /* If we have client certificate, use its secret as peer key */
2450                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2451                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2452                                         /* If there was an error - just ignore it. Ephemeral key
2453                                         * would be used
2454                                         */
2455                                         ERR_clear_error();
2456                                 }
2457                         }                       
2458                         /* Compute shared IV and store it in algorithm-specific
2459                          * context data */
2460                         ukm_hash = EVP_MD_CTX_create();
2461                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2462                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2463                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2464                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2465                         EVP_MD_CTX_destroy(ukm_hash);
2466                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2467                                 8,shared_ukm)<0) {
2468                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2469                                                 SSL_R_LIBRARY_BUG);
2470                                         goto err;
2471                                 }       
2472                         /* Make GOST keytransport blob message */
2473                         /*Encapsulate it into sequence */
2474                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2475                         msglen=255;
2476                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2477                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2478                                         SSL_R_LIBRARY_BUG);
2479                                 goto err;
2480                         }
2481                         if (msglen >= 0x80)
2482                                 {
2483                                 *(p++)=0x81;
2484                                 *(p++)= msglen & 0xff;
2485                                 n=msglen+3;
2486                                 }
2487                         else
2488                                 {
2489                                 *(p++)= msglen & 0xff;
2490                                 n=msglen+2;
2491                                 }
2492                         memcpy(p, tmp, msglen);
2493                         /* Check if pubkey from client certificate was used */
2494                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2495                                 {
2496                                 /* Set flag "skip certificate verify" */
2497                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2498                                 }
2499                         EVP_PKEY_CTX_free(pkey_ctx);
2500                         s->session->master_key_length=
2501                                 s->method->ssl3_enc->generate_master_secret(s,
2502                                         s->session->master_key,premaster_secret,32);
2503                         EVP_PKEY_free(pub_key);
2504
2505                         }
2506 #ifndef OPENSSL_NO_PSK
2507                 else if (alg_k & SSL_kPSK)
2508                         {
2509                         char identity[PSK_MAX_IDENTITY_LEN];
2510                         unsigned char *t = NULL;
2511                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2512                         unsigned int pre_ms_len = 0, psk_len = 0;
2513                         int psk_err = 1;
2514
2515                         n = 0;
2516                         if (s->psk_client_callback == NULL)
2517                                 {
2518                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2519                                         SSL_R_PSK_NO_CLIENT_CB);
2520                                 goto err;
2521                                 }
2522
2523                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2524                                 identity, PSK_MAX_IDENTITY_LEN,
2525                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2526                         if (psk_len > PSK_MAX_PSK_LEN)
2527                                 {
2528                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2529                                         ERR_R_INTERNAL_ERROR);
2530                                 goto psk_err;
2531                                 }
2532                         else if (psk_len == 0)
2533                                 {
2534                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2535                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
2536                                 goto psk_err;
2537                                 }
2538
2539                         /* create PSK pre_master_secret */
2540                         pre_ms_len = 2+psk_len+2+psk_len;
2541                         t = psk_or_pre_ms;
2542                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2543                         s2n(psk_len, t);
2544                         memset(t, 0, psk_len);
2545                         t+=psk_len;
2546                         s2n(psk_len, t);
2547
2548                         if (s->session->psk_identity_hint != NULL)
2549                                 OPENSSL_free(s->session->psk_identity_hint);
2550                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2551                         if (s->ctx->psk_identity_hint != NULL &&
2552                                 s->session->psk_identity_hint == NULL)
2553                                 {
2554                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2555                                         ERR_R_MALLOC_FAILURE);
2556                                 goto psk_err;
2557                                 }
2558
2559                         if (s->session->psk_identity != NULL)
2560                                 OPENSSL_free(s->session->psk_identity);
2561                         s->session->psk_identity = BUF_strdup(identity);
2562                         if (s->session->psk_identity == NULL)
2563                                 {
2564                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2565                                         ERR_R_MALLOC_FAILURE);
2566                                 goto psk_err;
2567                                 }
2568
2569                         s->session->master_key_length =
2570                                 s->method->ssl3_enc->generate_master_secret(s,
2571                                         s->session->master_key,
2572                                         psk_or_pre_ms, pre_ms_len); 
2573                         n = strlen(identity);
2574                         s2n(n, p);
2575                         memcpy(p, identity, n);
2576                         n+=2;
2577                         psk_err = 0;
2578                 psk_err:
2579                         OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
2580                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2581                         if (psk_err != 0)
2582                                 {
2583                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2584                                 goto err;
2585                                 }
2586                         }
2587 #endif
2588                 else
2589                         {
2590                         ssl3_send_alert(s, SSL3_AL_FATAL,
2591                             SSL_AD_HANDSHAKE_FAILURE);
2592                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2593                             ERR_R_INTERNAL_ERROR);
2594                         goto err;
2595                         }
2596                 
2597                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2598                 l2n3(n,d);
2599
2600                 s->state=SSL3_ST_CW_KEY_EXCH_B;
2601                 /* number of bytes to write */
2602                 s->init_num=n+4;
2603                 s->init_off=0;
2604                 }
2605
2606         /* SSL3_ST_CW_KEY_EXCH_B */
2607         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2608 err:
2609 #ifndef OPENSSL_NO_ECDH
2610         BN_CTX_free(bn_ctx);
2611         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2612         if (clnt_ecdh != NULL) 
2613                 EC_KEY_free(clnt_ecdh);
2614         EVP_PKEY_free(srvr_pub_pkey);
2615 #endif
2616         return(-1);
2617         }
2618
2619 int ssl3_send_client_verify(SSL *s)
2620         {
2621         unsigned char *p,*d;
2622         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2623         EVP_PKEY *pkey;
2624         EVP_PKEY_CTX *pctx=NULL;
2625 #ifndef OPENSSL_NO_RSA
2626         unsigned u=0;
2627 #endif
2628         unsigned long n;
2629 #if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
2630         int j;
2631 #endif
2632
2633         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2634                 {
2635                 d=(unsigned char *)s->init_buf->data;
2636                 p= &(d[4]);
2637                 pkey=s->cert->key->privatekey;
2638 /* Create context from key and test if sha1 is allowed as digest */
2639                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
2640                 EVP_PKEY_sign_init(pctx);
2641                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
2642                         {
2643                         s->method->ssl3_enc->cert_verify_mac(s,
2644                                                 NID_sha1,
2645                                                 &(data[MD5_DIGEST_LENGTH]));
2646                         }
2647                 else
2648                         {
2649                         ERR_clear_error();
2650                         }
2651 #ifndef OPENSSL_NO_RSA
2652                 if (pkey->type == EVP_PKEY_RSA)
2653                         {
2654                         s->method->ssl3_enc->cert_verify_mac(s,
2655                                 NID_md5,
2656                                 &(data[0]));
2657                         if (RSA_sign(NID_md5_sha1, data,
2658                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
2659                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
2660                                 {
2661                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2662                                 goto err;
2663                                 }
2664                         s2n(u,p);
2665                         n=u+2;
2666                         }
2667                 else
2668 #endif
2669 #ifndef OPENSSL_NO_DSA
2670                         if (pkey->type == EVP_PKEY_DSA)
2671                         {
2672                         if (!DSA_sign(pkey->save_type,
2673                                 &(data[MD5_DIGEST_LENGTH]),
2674                                 SHA_DIGEST_LENGTH,&(p[2]),
2675                                 (unsigned int *)&j,pkey->pkey.dsa))
2676                                 {
2677                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2678                                 goto err;
2679                                 }
2680                         s2n(j,p);
2681                         n=j+2;
2682                         }
2683                 else
2684 #endif
2685 #ifndef OPENSSL_NO_ECDSA
2686                         if (pkey->type == EVP_PKEY_EC)
2687                         {
2688                         if (!ECDSA_sign(pkey->save_type,
2689                                 &(data[MD5_DIGEST_LENGTH]),
2690                                 SHA_DIGEST_LENGTH,&(p[2]),
2691                                 (unsigned int *)&j,pkey->pkey.ec))
2692                                 {
2693                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2694                                     ERR_R_ECDSA_LIB);
2695                                 goto err;
2696                                 }
2697                         s2n(j,p);
2698                         n=j+2;
2699                         }
2700                 else
2701 #endif
2702                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
2703                 {
2704                 unsigned char signbuf[64];
2705                 int i;
2706                 size_t sigsize=64;
2707                 s->method->ssl3_enc->cert_verify_mac(s,
2708                         NID_id_GostR3411_94,
2709                         data);
2710                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
2711                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2712                         ERR_R_INTERNAL_ERROR);
2713                         goto err;
2714                 }
2715                 for (i=63,j=0; i>=0; j++, i--) {
2716                         p[2+j]=signbuf[i];
2717                 }       
2718                 s2n(j,p);
2719                 n=j+2;
2720                 }
2721                 else
2722                 {
2723                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
2724                         goto err;
2725                 }
2726                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
2727                 l2n3(n,d);
2728
2729                 s->state=SSL3_ST_CW_CERT_VRFY_B;
2730                 s->init_num=(int)n+4;
2731                 s->init_off=0;
2732                 }
2733         EVP_PKEY_CTX_free(pctx);
2734         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2735 err:
2736         EVP_PKEY_CTX_free(pctx);
2737         return(-1);
2738         }
2739
2740 int ssl3_send_client_certificate(SSL *s)
2741         {
2742         X509 *x509=NULL;
2743         EVP_PKEY *pkey=NULL;
2744         int i;
2745         unsigned long l;
2746
2747         if (s->state == SSL3_ST_CW_CERT_A)
2748                 {
2749                 if ((s->cert == NULL) ||
2750                         (s->cert->key->x509 == NULL) ||
2751                         (s->cert->key->privatekey == NULL))
2752                         s->state=SSL3_ST_CW_CERT_B;
2753                 else
2754                         s->state=SSL3_ST_CW_CERT_C;
2755                 }
2756
2757         /* We need to get a client cert */
2758         if (s->state == SSL3_ST_CW_CERT_B)
2759                 {
2760                 /* If we get an error, we need to
2761                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2762                  * We then get retied later */
2763                 i=0;
2764                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
2765                 if (i < 0)
2766                         {
2767                         s->rwstate=SSL_X509_LOOKUP;
2768                         return(-1);
2769                         }
2770                 s->rwstate=SSL_NOTHING;
2771                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
2772                         {
2773                         s->state=SSL3_ST_CW_CERT_B;
2774                         if (    !SSL_use_certificate(s,x509) ||
2775                                 !SSL_use_PrivateKey(s,pkey))
2776                                 i=0;
2777                         }
2778                 else if (i == 1)
2779                         {
2780                         i=0;
2781                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2782                         }
2783
2784                 if (x509 != NULL) X509_free(x509);
2785                 if (pkey != NULL) EVP_PKEY_free(pkey);
2786                 if (i == 0)
2787                         {
2788                         if (s->version == SSL3_VERSION)
2789                                 {
2790                                 s->s3->tmp.cert_req=0;
2791                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
2792                                 return(1);
2793                                 }
2794                         else
2795                                 {
2796                                 s->s3->tmp.cert_req=2;
2797                                 }
2798                         }
2799
2800                 /* Ok, we have a cert */
2801                 s->state=SSL3_ST_CW_CERT_C;
2802                 }
2803
2804         if (s->state == SSL3_ST_CW_CERT_C)
2805                 {
2806                 s->state=SSL3_ST_CW_CERT_D;
2807                 l=ssl3_output_cert_chain(s,
2808                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
2809                 s->init_num=(int)l;
2810                 s->init_off=0;
2811                 }
2812         /* SSL3_ST_CW_CERT_D */
2813         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2814         }
2815
2816 #define has_bits(i,m)   (((i)&(m)) == (m))
2817
2818 int ssl3_check_cert_and_algorithm(SSL *s)
2819         {
2820         int i,idx;
2821         long alg_k,alg_a;
2822         EVP_PKEY *pkey=NULL;
2823         SESS_CERT *sc;
2824 #ifndef OPENSSL_NO_RSA
2825         RSA *rsa;
2826 #endif
2827 #ifndef OPENSSL_NO_DH
2828         DH *dh;
2829 #endif
2830
2831         sc=s->session->sess_cert;
2832         if (sc == NULL)
2833                 {
2834                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
2835                 goto err;
2836                 }
2837
2838         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2839         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
2840
2841         /* we don't have a certificate */
2842         if ((alg_a & (SSL_aDH|SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
2843                 return(1);
2844
2845 #ifndef OPENSSL_NO_RSA
2846         rsa=s->session->sess_cert->peer_rsa_tmp;
2847 #endif
2848 #ifndef OPENSSL_NO_DH
2849         dh=s->session->sess_cert->peer_dh_tmp;
2850 #endif
2851
2852         /* This is the passed certificate */
2853
2854         idx=sc->peer_cert_type;
2855 #ifndef OPENSSL_NO_ECDH
2856         if (idx == SSL_PKEY_ECC)
2857                 {
2858                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
2859                     s->s3->tmp.new_cipher) == 0) 
2860                         { /* check failed */
2861                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
2862                         goto f_err;
2863                         }
2864                 else 
2865                         {
2866                         return 1;
2867                         }
2868                 }
2869 #endif
2870         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
2871         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
2872         EVP_PKEY_free(pkey);
2873
2874         
2875         /* Check that we have a certificate if we require one */
2876         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
2877                 {
2878                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
2879                 goto f_err;
2880                 }
2881 #ifndef OPENSSL_NO_DSA
2882         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
2883                 {
2884                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
2885                 goto f_err;
2886                 }
2887 #endif
2888 #ifndef OPENSSL_NO_RSA
2889         if ((alg_k & SSL_kRSA) &&
2890                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
2891                 {
2892                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
2893                 goto f_err;
2894                 }
2895 #endif
2896 #ifndef OPENSSL_NO_DH
2897         if ((alg_k & SSL_kEDH) &&
2898                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
2899                 {
2900                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
2901                 goto f_err;
2902                 }
2903         else if ((alg_k & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
2904                 {
2905                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
2906                 goto f_err;
2907                 }
2908 #ifndef OPENSSL_NO_DSA
2909         else if ((alg_k & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
2910                 {
2911                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
2912                 goto f_err;
2913                 }
2914 #endif
2915 #endif
2916
2917         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
2918                 {
2919 #ifndef OPENSSL_NO_RSA
2920                 if (alg_k & SSL_kRSA)
2921                         {
2922                         if (rsa == NULL
2923                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2924                                 {
2925                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
2926                                 goto f_err;
2927                                 }
2928                         }
2929                 else
2930 #endif
2931 #ifndef OPENSSL_NO_DH
2932                         if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2933                             {
2934                             if (dh == NULL
2935                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2936                                 {
2937                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
2938                                 goto f_err;
2939                                 }
2940                         }
2941                 else
2942 #endif
2943                         {
2944                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2945                         goto f_err;
2946                         }
2947                 }
2948         return(1);
2949 f_err:
2950         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2951 err:
2952         return(0);
2953         }
2954
2955 /* Check to see if handshake is full or resumed. Usually this is just a
2956  * case of checking to see if a cache hit has occurred. In the case of
2957  * session tickets we have to check the next message to be sure.
2958  */
2959
2960 #ifndef OPENSSL_NO_TLSEXT
2961 static int ssl3_check_finished(SSL *s)
2962         {
2963         int ok;
2964         long n;
2965         /* If we have no ticket it cannot be a resumed session. */
2966         if (!s->session->tlsext_tick)
2967                 return 1;
2968         /* this function is called when we really expect a Certificate
2969          * message, so permit appropriate message length */
2970         n=s->method->ssl_get_message(s,
2971                 SSL3_ST_CR_CERT_A,
2972                 SSL3_ST_CR_CERT_B,
2973                 -1,
2974                 s->max_cert_list,
2975                 &ok);
2976         if (!ok) return((int)n);
2977         s->s3->tmp.reuse_message = 1;
2978         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
2979                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
2980                 return 2;
2981
2982         return 1;
2983         }
2984 #endif
2985
2986 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
2987         {
2988         int i = 0;
2989 #ifndef OPENSSL_NO_ENGINE
2990         if (s->ctx->client_cert_engine)
2991                 {
2992                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
2993                                                 SSL_get_client_CA_list(s),
2994                                                 px509, ppkey, NULL, NULL, NULL);
2995                 if (i != 0)
2996                         return i;
2997                 }
2998 #endif
2999         if (s->ctx->client_cert_cb)
3000                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3001         return i;
3002         }